-
1
-
-
33745021219
-
RFID tags: Driving toward 5 cents
-
April 24
-
Murray, C.J.: RFID tags: driving toward 5 cents. Design News (April 24, 2006)
-
(2006)
Design News
-
-
Murray, C.J.1
-
2
-
-
33845240394
-
-
Hoepman, J.H., Hubbers, E., Jacobs, B., Oostdijk, M., Wichers Schreur, R.: Crossing borders: Security and privacy issues of the European e-passport. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S.-i. (eds.) IWSEC 2006. LNCS, 4266, pp. 152-167. Springer, Heidelberg (2006)
-
Hoepman, J.H., Hubbers, E., Jacobs, B., Oostdijk, M., Wichers Schreur, R.: Crossing borders: Security and privacy issues of the European e-passport. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S.-i. (eds.) IWSEC 2006. LNCS, vol. 4266, pp. 152-167. Springer, Heidelberg (2006)
-
-
-
-
3
-
-
44649122856
-
-
Yoshida, J.: Euro bank notes to embed RFID chips by 2005. EETimes (December 19, 2001)
-
Yoshida, J.: Euro bank notes to embed RFID chips by 2005. EETimes (December 19, 2001)
-
-
-
-
6
-
-
33745744414
-
-
Wong, F.L., Stajano, F.: Location privacy in Bluetooth. In: Molva, R., Tsudik, G., Westhoff, D. (eds.) ESAS 2005. LNCS, 3813, pp. 176-188. Springer, Heidelberg (2005)
-
Wong, F.L., Stajano, F.: Location privacy in Bluetooth. In: Molva, R., Tsudik, G., Westhoff, D. (eds.) ESAS 2005. LNCS, vol. 3813, pp. 176-188. Springer, Heidelberg (2005)
-
-
-
-
7
-
-
84935078039
-
-
Jakobsson, M., Wetzel, S.: Security weaknesses in Bluetooth. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, 2020, pp. 176-191. Springer, Heidelberg (2001)
-
Jakobsson, M., Wetzel, S.: Security weaknesses in Bluetooth. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 176-191. Springer, Heidelberg (2001)
-
-
-
-
8
-
-
0003568551
-
A survey of authentication protocol literature
-
Technical Report 1.0
-
Clark, J.A., Jacob, J.L.: A survey of authentication protocol literature. Technical Report 1.0 (1997)
-
(1997)
-
-
Clark, J.A.1
Jacob, J.L.2
-
9
-
-
0342658605
-
Breaking and fixing the Needham-Schroeder public-key protocol using fdr
-
Margaria, T, Steffen, B, eds, TACAS 1996, Springer, Heidelberg
-
Lowe, G.: Breaking and fixing the Needham-Schroeder public-key protocol using fdr. In: Margaria, T., Steffen, B. (eds.) TACAS 1996. LNCS, vol. 1055, pp. 147-166. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1055
, pp. 147-166
-
-
Lowe, G.1
-
10
-
-
31844437820
-
-
Garcia, F.D., Hasuo, I., Pieters, W., van Rossum, P.: Provable anonymity. In: FMSE, pp. 63-72 (2005)
-
Garcia, F.D., Hasuo, I., Pieters, W., van Rossum, P.: Provable anonymity. In: FMSE, pp. 63-72 (2005)
-
-
-
-
11
-
-
31844446595
-
A Formalization of Anonymity and Onion Routing
-
Samarati, P, Ryan, P.Y.A, Gollmann, D, Molva, R, eds, ESORICS 2004, Springer, Heidelberg
-
Mauw, S., Verschuren, J., de Vink, E.: A Formalization of Anonymity and Onion Routing. In: Samarati, P., Ryan, P.Y.A., Gollmann, D., Molva, R. (eds.) ESORICS 2004. LNCS, vol. 3193, pp. 109-124. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3193
, pp. 109-124
-
-
Mauw, S.1
Verschuren, J.2
de Vink, E.3
-
12
-
-
35048859848
-
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong authentication for RFID systems using the AES algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 357-370. Springer, Heidelberg (2004)
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong authentication for RFID systems using the AES algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
-
-
-
-
13
-
-
38049010942
-
Information confinement, privacy, and security in RFID systems
-
Biskup, J, López, J, eds, ESORICS 2007, Springer, Heidelberg
-
Di Pietro, R., Molva, R.: Information confinement, privacy, and security in RFID systems. In: Biskup, J., López, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 187-202. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4734
, pp. 187-202
-
-
Di Pietro, R.1
Molva, R.2
-
14
-
-
35048876270
-
Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems
-
Hutter, D, Müller, G, Stephan, W, Ullmann, M, eds, Security in Pervasive Computing, Springer, Heidelberg
-
Weis, S., Sarma, S., Rivest, R., Engels, D.: Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) Security in Pervasive Computing. LNCS, vol. 2802, pp. 201-212. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2802
, pp. 201-212
-
-
Weis, S.1
Sarma, S.2
Rivest, R.3
Engels, D.4
-
15
-
-
35048904109
-
-
Saito, J., Ryou, J.C., Sakurai, K.: Enhancing privacy of universal re-encryption scheme for RFID tags. In: Yang, L.T., Guo, M., Gao, G.R., Jha, N.K. (eds.) EUC 2004. LNCS, 3207, pp. 879-890. Springer, Heidelberg (2004)
-
Saito, J., Ryou, J.C., Sakurai, K.: Enhancing privacy of universal re-encryption scheme for RFID tags. In: Yang, L.T., Guo, M., Gao, G.R., Jha, N.K. (eds.) EUC 2004. LNCS, vol. 3207, pp. 879-890. Springer, Heidelberg (2004)
-
-
-
-
16
-
-
20844459862
-
RFID privacy: An overview of problems and proposed solutions
-
May-June, 2005
-
Garfinkel, S., Juels, A., Pappu, R.: RFID privacy: An overview of problems and proposed solutions. In: IEEE Security and Privacy, May-June 2005, vol. 3(3), pp. 34-43 (2005)
-
(2005)
IEEE Security and Privacy
, vol.3
, Issue.3
, pp. 34-43
-
-
Garfinkel, S.1
Juels, A.2
Pappu, R.3
-
17
-
-
30344451754
-
RFID security and privacy: A research survey
-
Manuscript September
-
Juels, A.: RFID security and privacy: A research survey. Manuscript (September 2005)
-
(2005)
-
-
Juels, A.1
-
18
-
-
34547635774
-
Severless search and authentication protocols for RFID
-
IEEE Computer Society Press, New York
-
Tan, C.C., Sheng, B., Li, Q.: Severless search and authentication protocols for RFID. In: International Conference on Pervasive Computing and Communications - PerCom 2007, USA, IEEE, March 2007, IEEE Computer Society Press, New York (2007)
-
(2007)
International Conference on Pervasive Computing and Communications - PerCom 2007, USA, IEEE, March
-
-
Tan, C.C.1
Sheng, B.2
Li, Q.3
-
19
-
-
33749406338
-
A scalable and untraceable authentication protocol for RFID
-
Zhou, X, Sokolsky, O, Yan, L, Jung, E.-S, Shao, Z, Mu, Y, Lee, D.C, Kim, D.Y, Jeong, Y.-S, Xu, C.-Z, eds, EUC Workshops 2006, Springer, Heidelberg
-
Seo, Y., Lee, H., Kim, K.: A scalable and untraceable authentication protocol for RFID. In: Zhou, X., Sokolsky, O., Yan, L., Jung, E.-S., Shao, Z., Mu, Y., Lee, D.C., Kim, D.Y., Jeong, Y.-S., Xu, C.-Z. (eds.) EUC Workshops 2006. LNCS, vol. 4097, pp. 252-261. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4097
, pp. 252-261
-
-
Seo, Y.1
Lee, H.2
Kim, K.3
-
20
-
-
14844293432
-
Cryptographic approach to privacy-friendly tags
-
MA, USA November
-
Ohkubo, M., Suzuki, K., Kinoshita, S.: Cryptographic approach to privacy-friendly tags. In: RFID Privacy Workshop, MIT, MA, USA (November 2003)
-
(2003)
RFID Privacy Workshop, MIT
-
-
Ohkubo, M.1
Suzuki, K.2
Kinoshita, S.3
-
21
-
-
33745757995
-
-
Kang, J., Nyang, D.: RFID Authentication Protocol with Strong Resistance Against Traceability and Denial of Service Attacks. In: Molva, R., Tsudik, G., Westhoff, D. (eds.) ESAS 2005. LNCS, 3813, pp. 164-175. Springer, Heidelberg (2005)
-
Kang, J., Nyang, D.: RFID Authentication Protocol with Strong Resistance Against Traceability and Denial of Service Attacks. In: Molva, R., Tsudik, G., Westhoff, D. (eds.) ESAS 2005. LNCS, vol. 3813, pp. 164-175. Springer, Heidelberg (2005)
-
-
-
-
22
-
-
33750353849
-
-
Dimitriou, T.: A secure and efficient RFID protocol that could make big brother (partially) obsolete. In: PerCom, pp. 269-275 (2006)
-
Dimitriou, T.: A secure and efficient RFID protocol that could make big brother (partially) obsolete. In: PerCom, pp. 269-275 (2006)
-
-
-
-
23
-
-
33744940544
-
-
Choi, E.Y., Lee, S.M., Lee, D.H.: Efficient RFID Authentication Protocol for Ubiquitous Computing Environment. In: Enokido, T., Yan, L., Xiao, B., Kim, D.Y., Dai, Y.-S., Yang, L.T. (eds.) EUC-WS 2005. LNCS, 3823, pp. 945-954. Springer, Heidelberg (2005)
-
Choi, E.Y., Lee, S.M., Lee, D.H.: Efficient RFID Authentication Protocol for Ubiquitous Computing Environment. In: Enokido, T., Yan, L., Xiao, B., Kim, D.Y., Dai, Y.-S., Yang, L.T. (eds.) EUC-WS 2005. LNCS, vol. 3823, pp. 945-954. Springer, Heidelberg (2005)
-
-
-
-
24
-
-
38149127568
-
Enhancing security of EPCGlobal Gen-2 RFID tag against traceability and cloning
-
Hiroshima, Japan January
-
Nguyen Duc, D., Park, J., Lee, H., Kim, K.: Enhancing security of EPCGlobal Gen-2 RFID tag against traceability and cloning. In: Symposium on Cryptography and Information Security, Hiroshima, Japan (January 2006)
-
(2006)
Symposium on Cryptography and Information Security
-
-
Nguyen Duc, D.1
Park, J.2
Lee, H.3
Kim, K.4
-
25
-
-
33845948498
-
On existence proofs for multiple RFID tags
-
Lyon, France, June, IEEE Computer Society Press, Los Alamitos () 2006
-
Piramuthu, S.: On existence proofs for multiple RFID tags. In: IEEE International Conference on Pervasive Services, Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing - SecPerU 2006, Lyon, France, June 2006, IEEE Computer Society Press, Los Alamitos (2006)
-
(2006)
IEEE International Conference on Pervasive Services, Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing - SecPerU
-
-
Piramuthu, S.1
-
26
-
-
33750291916
-
-
Peris-Lopez, P., Hernandez-Castro, J.C., Estevez-Tapiador, J., Ribagorda, A.: RFID Systems: A Survey on Security Threats and Proposed Solutions. In: Cuenca, P., Orozco-Barbosa, L. (eds.) PWC 2006. LNCS, 4217, pp. 159-170. Springer, Heidelberg (2006)
-
Peris-Lopez, P., Hernandez-Castro, J.C., Estevez-Tapiador, J., Ribagorda, A.: RFID Systems: A Survey on Security Threats and Proposed Solutions. In: Cuenca, P., Orozco-Barbosa, L. (eds.) PWC 2006. LNCS, vol. 4217, pp. 159-170. Springer, Heidelberg (2006)
-
-
-
-
27
-
-
44649129274
-
-
standard
-
Peris-Lopez, P., Hernandez-Castro, J.C., Estevez-Tapiador, J., Ribagorda, A.: Cryptanalysis of a novel authentication protocol conforming to epc-c1g2 standard (2007)
-
(2007)
Cryptanalysis of a novel authentication protocol conforming to epc-c1g2
-
-
Peris-Lopez, P.1
Hernandez-Castro, J.C.2
Estevez-Tapiador, J.3
Ribagorda, A.4
-
28
-
-
44649153872
-
-
Martinez, S., Magda, V., Concepcio, R., Fransesc, G., Josep, M.: An elliptic curve and zero knowledge based forward secure RFID protocol (2007)
-
(2007)
An elliptic curve and zero knowledge based forward secure RFID protocol
-
-
Martinez, S.1
Magda, V.2
Concepcio, R.3
Fransesc, G.4
Josep, M.5
-
29
-
-
38149037913
-
Passive attacks on a class of authentication protocols for RFID
-
Nam, K.-H, Rhee, G, eds, ICISC 2007, Springer, Heidelberg
-
Alomair, B., Lazos, L., Poovendran, R.: Passive attacks on a class of authentication protocols for RFID. In: Nam, K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol. 4817, pp. 102-115. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4817
, pp. 102-115
-
-
Alomair, B.1
Lazos, L.2
Poovendran, R.3
-
30
-
-
44649097029
-
-
Nohl, K., Evans, D.: Quantifying information leakage in tree-based hash protocols. Technical Report UVA-CS-2006-20, University of Virginia, Department of Computer Science, Charlottesville, Virginia, USA (2006)
-
Nohl, K., Evans, D.: Quantifying information leakage in tree-based hash protocols. Technical Report UVA-CS-2006-20, University of Virginia, Department of Computer Science, Charlottesville, Virginia, USA (2006)
-
-
-
-
31
-
-
33750290259
-
YA-TRAP: Yet another trivial RFID authentication protocol
-
Pisa, Italy, March, IEEE Computer Society Press, Los Alamitos () 2006
-
Tsudik, G.: YA-TRAP: Yet another trivial RFID authentication protocol. In: International Conference on Pervasive Computing and Communications - PerCom 2006, Pisa, Italy, March 2006, IEEE Computer Society Press, Los Alamitos (2006)
-
(2006)
International Conference on Pervasive Computing and Communications - PerCom
-
-
Tsudik, G.1
-
32
-
-
33745797863
-
Untraceable RFID tags via insubvertible encryption
-
Alexandria, Virginia, USA, November, ACM Press, New York () 2005
-
Ateniese, G., Camenisch, J., de Medeiros, B.: Untraceable RFID tags via insubvertible encryption. In: Conference on Computer and Communications Security - CCS 2005, Alexandria, Virginia, USA, November 2005, ACM Press, New York (2005)
-
(2005)
Conference on Computer and Communications Security - CCS
-
-
Ateniese, G.1
Camenisch, J.2
de Medeiros, B.3
-
33
-
-
33744939250
-
Adversary model for radio frequency identification
-
Technical Report LASEC-REPORT-2005-001, Swiss Federal Institute of Technology (EPFL, Security and Cryptography Laboratory (LASEC, Lausanne, Switzerland September
-
Avoine, G.: Adversary model for radio frequency identification. Technical Report LASEC-REPORT-2005-001, Swiss Federal Institute of Technology (EPFL), Security and Cryptography Laboratory (LASEC), Lausanne, Switzerland (September 2005)
-
(2005)
-
-
Avoine, G.1
-
34
-
-
34547687590
-
Defining strong privacy for RFID
-
Juels, A., Weis, S.A.: Defining strong privacy for RFID. In: PerCom Workshops, pp. 342-347 (2007)
-
(2007)
PerCom Workshops
, pp. 342-347
-
-
Juels, A.1
Weis, S.A.2
-
35
-
-
34547630116
-
Secure anonymous RFID authentication protocols
-
Technical Report TR-060112, Florida State University, Department of Computer Science, Tallahassee, Florida, USA
-
Chatmon, C., van, L.T., Burmester, M.: Secure anonymous RFID authentication protocols. Technical Report TR-060112, Florida State University, Department of Computer Science, Tallahassee, Florida, USA (2006)
-
(2006)
-
-
Chatmon, C.1
van, L.T.2
Burmester, M.3
-
36
-
-
44649155143
-
A family of dunces: Trivial RFID identification and authentication protocols. Cryptology ePrint Archive
-
Report 2006/015
-
Tsudik, G.: A family of dunces: Trivial RFID identification and authentication protocols. Cryptology ePrint Archive, Report 2006/015 (2007)
-
(2007)
-
-
Tsudik, G.1
-
37
-
-
33847330246
-
A lightweight RFID protocol to protect against traceability and cloning attacks
-
Athens, Greece, September, IEEE, Los Alamitos
-
Dimitriou, T.: A lightweight RFID protocol to protect against traceability and cloning attacks. In: Conference on Security and Privacy for Emerging Areas in Communication Networks - SecureComm, Athens, Greece, September 2005, IEEE, Los Alamitos (2005)
-
(2005)
Conference on Security and Privacy for Emerging Areas in Communication Networks - SecureComm
-
-
Dimitriou, T.1
-
38
-
-
34247218520
-
RFID mutual authentication scheme based on synchronized secret information
-
Hiroshima, Japan January
-
Lee, S., Asano, T., Kim, K.: RFID mutual authentication scheme based on synchronized secret information. In: Symposium on Cryptography and Information Security, Hiroshima, Japan (January 2006)
-
(2006)
Symposium on Cryptography and Information Security
-
-
Lee, S.1
Asano, T.2
Kim, K.3
-
39
-
-
35248849922
-
-
Steinbrecher, S., Köpsell, S.: Modelling unlinkability. In: Dingledine, R. (ed.) PET 2003. LNCS, 2760, pp. 32-47. Springer, Heidelberg (2003)
-
Steinbrecher, S., Köpsell, S.: Modelling unlinkability. In: Dingledine, R. (ed.) PET 2003. LNCS, vol. 2760, pp. 32-47. Springer, Heidelberg (2003)
-
-
-
-
40
-
-
46149110091
-
On measuring anonymity for wireless mobile ad-hoc networks
-
IEEE Press, Los Alamitos, CA
-
Huang, D.: On measuring anonymity for wireless mobile ad-hoc networks. In: 31st IEEE Conference on Local Computer Networks, pp. 779-786. IEEE Press, Los Alamitos, CA (2006)
-
(2006)
31st IEEE Conference on Local Computer Networks
, pp. 779-786
-
-
Huang, D.1
-
41
-
-
84949756689
-
CSP and anonymity
-
Martella, G, Kurth, H, Montolivo, E, Bertino, E, eds, ESORICS 1996, Springer, Heidelberg
-
Schneider, S., Sidiropoulos, A.: CSP and anonymity. In: Martella, G., Kurth, H., Montolivo, E., Bertino, E. (eds.) ESORICS 1996. LNCS, vol. 1146, pp. 198-218. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1146
, pp. 198-218
-
-
Schneider, S.1
Sidiropoulos, A.2
-
42
-
-
26444478592
-
-
Avoine, G., Oechslin, P.: RFID Traceability: A Multilayer Problem. In: S. Patrick, A., Yung, M. (eds.) FC 2005. LNCS, 3570, pp. 125-140. Springer, Heidelberg (2005)
-
Avoine, G., Oechslin, P.: RFID Traceability: A Multilayer Problem. In: S. Patrick, A., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, pp. 125-140. Springer, Heidelberg (2005)
-
-
-
-
43
-
-
24944514681
-
Operational Semantics of Security Protocols
-
Leue, S, Systä, T.J, eds, Scenarios: Models, Transformations and Tools, Springer, Heidelberg
-
Cremers, C., Mauw, S.: Operational Semantics of Security Protocols. In: Leue, S., Systä, T.J. (eds.) Scenarios: Models, Transformations and Tools. LNCS, vol. 3466, pp. 66-89. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3466
, pp. 66-89
-
-
Cremers, C.1
Mauw, S.2
|