메뉴 건너뛰기




Volumn , Issue , 2007, Pages 342-347

Defining strong privacy for RFID

Author keywords

EPC; Privacy; Proximity cards; RFID; Security

Indexed keywords

CODES (SYMBOLS); ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; NETWORK PROTOCOLS; PROXIMITY INDICATORS; VERIFICATION;

EID: 34547687590     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/PERCOMW.2007.37     Document Type: Conference Paper
Times cited : (185)

References (22)
  • 1
    • 34547719297 scopus 로고    scopus 로고
    • Alien Technology. Alien Technology Corporation achieves another step toward pervasive, economic RFID with announcement of 12.9 cent RFID labels, September 2005. Alien Technology Press Release. Referenced 2006 at http://www.alientechnology.com.
    • Alien Technology. Alien Technology Corporation achieves another step toward pervasive, economic RFID with announcement of 12.9 cent RFID labels, September 2005. Alien Technology Press Release. Referenced 2006 at http://www.alientechnology.com.
  • 2
    • 33744957484 scopus 로고    scopus 로고
    • Adversarial model for radio frequency identification, 2005. Cryptology ePrint Archive
    • Report 2005/049. Referenced at
    • G. Avoine. Adversarial model for radio frequency identification, 2005. Cryptology ePrint Archive, Report 2005/049. Referenced 2006 at http://eprint.iacr.org.
    • (2006)
    • Avoine, G.1
  • 4
    • 33947515842 scopus 로고    scopus 로고
    • Reducing time complexity in RFID systems
    • B. Preneel and S. Tavares, editors, Selected Areas in Cryptography, SAC 2005, Springer-Verlag
    • G. Avoine, E. Dysli, and P. Oechslin. Reducing time complexity in RFID systems. In B. Preneel and S. Tavares, editors, Selected Areas in Cryptography - SAC 2005, Lecture Notes in Computer Science. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science
    • Avoine, G.1    Dysli, E.2    Oechslin, P.3
  • 5
    • 26444478592 scopus 로고    scopus 로고
    • RFID traceability: A multilayer problem
    • A. Patrick and M. Yung, editors, Financial Cryptography, FC '05, of, Springer-Verlag
    • G. Avoine and P. Oechslin. RFID traceability: A multilayer problem. In A. Patrick and M. Yung, editors, Financial Cryptography - FC '05, volume 3570 of Lecture Notes in Computer Science, pages 125-140. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3570 , pp. 125-140
    • Avoine, G.1    Oechslin, P.2
  • 7
    • 34547720081 scopus 로고    scopus 로고
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. IACR ePrint Report 2000/067. Referenced 2006 at http://eprint.iacr.org/2000/067. Extended version of FOCS '01 paper.
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. IACR ePrint Report 2000/067. Referenced 2006 at http://eprint.iacr.org/2000/067. Extended version of FOCS '01 paper.
  • 8
    • 34547720853 scopus 로고    scopus 로고
    • S.J. Engberg, M.B. Harning, and C.D. Jensen. Zeroknowledge device authentication: Privacy and security enhanced RFID preserving business value and consumer convenience. In Second Annual Conference on Privacy, Security, and Trust, 2004. Referenced 2006 at http://www.obivision.com/Papers/ PST2004_RFID.ed.pdf.
    • S.J. Engberg, M.B. Harning, and C.D. Jensen. Zeroknowledge device authentication: Privacy and security enhanced RFID preserving business value and consumer convenience. In Second Annual Conference on Privacy, Security, and Trust, 2004. Referenced 2006 at http://www.obivision.com/Papers/ PST2004_RFID.ed.pdf.
  • 10
    • 35048899238 scopus 로고    scopus 로고
    • Universal re-encryption for mixnets
    • T. Okamoto, editor, RSA Conference, Cryptographers' Track CTRSA, of
    • P. Golle, M. Jakobsson, A. Juels, and P. Syverson. Universal re-encryption for mixnets. In T. Okamoto, editor, RSA Conference - Cryptographers' Track (CTRSA), volume 2964 of Lecture Notes in Computer Science, pages 163-178, 2004.
    • (2004) Lecture Notes in Computer Science , vol.2964 , pp. 163-178
    • Golle, P.1    Jakobsson, M.2    Juels, A.3    Syverson, P.4
  • 12
    • 23944476196 scopus 로고    scopus 로고
    • Minimalist cryptography for low-cost RFID tags
    • C. Blundo and S. Cimato, editors, The Fourth International Conference on Security in Communication Networks, SCN 2004, of, SpringerVerlag
    • A. Juels. Minimalist cryptography for low-cost RFID tags. In C. Blundo and S. Cimato, editors, The Fourth International Conference on Security in Communication Networks - SCN 2004, volume 3352 of Lecture Notes in Computer Science, pages 149-164. SpringerVerlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3352 , pp. 149-164
    • Juels, A.1
  • 15
    • 34748832806 scopus 로고    scopus 로고
    • Defining strong privacy for RFID. Cryptology ePrint Archive
    • Report 2006/137
    • A. Juels and S. Weis. Defining strong privacy for RFID. Cryptology ePrint Archive, Report 2006/137, 2005. urlhttp://eprint.iacr.org/.
    • (2005)
    • Juels, A.1    Weis, S.2
  • 17
    • 34548180384 scopus 로고    scopus 로고
    • A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags
    • B. Preneel and S. Tavares, editors, Selected Areas in Cryptography, SAC 2005, Springer-Verlag
    • D. Moinar, A. Soppera, and D. Wagner. A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags. In B. Preneel and S. Tavares, editors, Selected Areas in Cryptography - SAC 2005, Lecture Notes in Computer Science. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science
    • Moinar, D.1    Soppera, A.2    Wagner, D.3
  • 18
    • 14844294769 scopus 로고    scopus 로고
    • Privacy and security in library RFID : Issues, practices, and architectures
    • B. Pfitzmann and P. McDaniel, editors, ACM Press
    • D. Moinar and D. Wagner. Privacy and security in library RFID : Issues, practices, and architectures. In B. Pfitzmann and P. McDaniel, editors, ACM Conference on Communications and Computer Security, pages 210 - 219. ACM Press, 2004.
    • (2004) ACM Conference on Communications and Computer Security , pp. 210-219
    • Moinar, D.1    Wagner, D.2
  • 20
    • 35248858454 scopus 로고    scopus 로고
    • Making a faster cryptanalytic timememory trade-off
    • D. Boneh, editor, Advances in Cryptology, CRYPTO '03, SpringerVerlag
    • P. Oechslin. Making a faster cryptanalytic timememory trade-off. In D. Boneh, editor, Advances in Cryptology - CRYPTO '03, pages 617-630. SpringerVerlag, 2003. LNCS no. 2729.
    • (2003) LNCS , Issue.2729 , pp. 617-630
    • Oechslin, P.1
  • 22
    • 33750290259 scopus 로고    scopus 로고
    • YA-TRAP: Yet another trivial RFID authentication protocol
    • To appear. Referenced 2006 at
    • G. Tsudik. YA-TRAP: Yet another trivial RFID authentication protocol. In PerCom '06, 2006. To appear. Referenced 2006 at http://lasecwww.epfl.ch/ ~gavoine/download/papers/WIP12.pdf.
    • (2006) PerCom '06
    • Tsudik, G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.