-
2
-
-
0013282664
-
The Electronic Product Code - A Naming Scheme for physical Objects
-
January
-
D. Brock, "The Electronic Product Code - A Naming Scheme for physical Objects", Auto-ID White Paper, http://www.autoidlabs.com/ whitepapers/MIT-AUTOIDWH-002.pdf, January 2001.
-
(2001)
Auto-ID White Paper
-
-
Brock, D.1
-
3
-
-
33745744846
-
RFID Security
-
no. 4, pp, Elsevier
-
H. Knospe and H. Pobl, "RFID Security", Infomation Security Technical Report, vol. 9, no. 4, pp. 39-50, Elsevier, 2004.
-
(2004)
Infomation Security Technical Report
, vol.9
, pp. 39-50
-
-
Knospe, H.1
Pobl, H.2
-
4
-
-
2942556410
-
Radio-Frequency Identification: Security Risks and Challenges
-
RSA Laboratories, Spring
-
S. Sarma, S. Weis, and D. Engels, "Radio-Frequency Identification: Security Risks and Challenges", Cryptobytes, vol. 6 no. 1, pp. 2-9, RSA Laboratories, Spring 2003.
-
(2003)
Cryptobytes
, vol.6
, Issue.1
, pp. 2-9
-
-
Sarma, S.1
Weis, S.2
Engels, D.3
-
5
-
-
26444478592
-
RFID Traceability: A Multilayer Problem
-
Financial Cryptography, FC'05, of, February
-
G. Avoine and P. Oechslin, "RFID Traceability: A Multilayer Problem", Financial Cryptography - FC'05, vol. 3570 of LNCS, pp. 125-140, February 2005.
-
(2005)
LNCS
, vol.3570
, pp. 125-140
-
-
Avoine, G.1
Oechslin, P.2
-
6
-
-
84957018842
-
Low Cost Attacks on Tamper Resistant Devices
-
International Workshop on Security Protocols, IWSP, of, April
-
R. Anderson and M. Kuhn, "Low Cost Attacks on Tamper Resistant Devices", International Workshop on Security Protocols - IWSP, vol. 1361 of LNCS, pp. 125-135, April 1997.
-
(1997)
LNCS
, vol.1361
, pp. 125-135
-
-
Anderson, R.1
Kuhn, M.2
-
8
-
-
21144438831
-
Security and Privacy Aspects of Lowcost Radio Frequency Identification Systems
-
Security in Pervasive Computing SPC 2003, of, March
-
S. Weis, S. Sarma, R. Rivest, and D. Engels, "Security and Privacy Aspects of Lowcost Radio Frequency Identification Systems", Security in Pervasive Computing SPC 2003, vol. 2802 of LNCS, pp. 454-469, March 2003.
-
(2003)
LNCS
, vol.2802
, pp. 454-469
-
-
Weis, S.1
Sarma, S.2
Rivest, R.3
Engels, D.4
-
10
-
-
35248872610
-
RFID Systems and Security and Privacy Implications
-
Cryptographic Hardware and Embedded Systems, CHES 2002, of, August
-
S. Sarma, S. Weis, and D. Engels, "RFID Systems and Security and Privacy Implications", Cryptographic Hardware and Embedded Systems - CHES 2002, vol.2523 of LNCS, pp. 454-469, August 2002.
-
(2002)
LNCS
, vol.2523
, pp. 454-469
-
-
Sarma, S.1
Weis, S.2
Engels, D.3
-
11
-
-
39649108928
-
-
G. Avoine, Adversarial Model for Radio Frequency Identification, Cryptology ePrint Archive, Report 2005/049, http://eprint.iacr.org, 2005.
-
G. Avoine, "Adversarial Model for Radio Frequency Identification", Cryptology ePrint Archive, Report 2005/049, http://eprint.iacr.org, 2005.
-
-
-
-
12
-
-
18744409344
-
The Blocker Tag : Selective Blocking of RFID Tags for Consumer Privacy
-
October
-
A. Juels, R. Rivest, and M. Szydlo, "The Blocker Tag : Selective Blocking of RFID Tags for Consumer Privacy", Computer and Communications Security - ACM CCS 2003, pp. 27-30, October 2003.
-
(2003)
Computer and Communications Security - ACM CCS 2003
, pp. 27-30
-
-
Juels, A.1
Rivest, R.2
Szydlo, M.3
-
13
-
-
2942524989
-
Squealing Euros: Privacy Protection in RFID-Enabled Banknotes
-
A. Juels and R. Pappu, "Squealing Euros: Privacy Protection in RFID-Enabled Banknotes", Financial Cryptography '03, 2003.
-
(2003)
Financial Cryptography '03
-
-
Juels, A.1
Pappu, R.2
-
14
-
-
35048899238
-
Universal Re-Encryption for Mixnets
-
Track on the RSA Conference, CT-RSA '04, of, February
-
P. Golle, M. Jakobsson, A. Juels, and P. Syverson, "Universal Re-Encryption for Mixnets", Track on the RSA Conference - CT-RSA '04, vol. 2964 of LNCS, pp. 163-178, February 2004.
-
(2004)
LNCS
, vol.2964
, pp. 163-178
-
-
Golle, P.1
Jakobsson, M.2
Juels, A.3
Syverson, P.4
-
15
-
-
2942625823
-
Hash-based Enhancement of Location Privacy for Radio-Frequency Identification Devices using Varying Identifiers
-
D. Henrici, and P. Müller, "Hash-based Enhancement of Location Privacy for Radio-Frequency Identification Devices using Varying Identifiers", IEEE PerSec '04 at IEEE PerCom, March 2004.
-
(2004)
IEEE PerSec '04 at IEEE PerCom, March
-
-
Henrici, D.1
Müller, P.2
-
16
-
-
26444435642
-
RFID Guardian: A Battery-powered Mobile Device for RFID Privacy Management
-
Australasian Conference on information Security and Privacy, ACISP 2005, of, July
-
M. Rieback, B. Crispo, and A. Tanenbaum, "RFID Guardian: A Battery-powered Mobile Device for RFID Privacy Management", Australasian Conference on information Security and Privacy - ACISP 2005, vol. 3574 of LNCS, pp. 184-194, July 2005.
-
(2005)
LNCS
, vol.3574
, pp. 184-194
-
-
Rieback, M.1
Crispo, B.2
Tanenbaum, A.3
|