메뉴 건너뛰기




Volumn 7, Issue 1, 2009, Pages 136-152

Public key cryptography based privacy preserving multi-context RFID infrastructure

Author keywords

Privacy; Public key cryptography; RFID; Security; Spatio temporal attacks

Indexed keywords

COMPUTER PRIVACY; CORRELATION THEORY; MOBILE PHONES; PUBLIC KEY CRYPTOGRAPHY; RADIO FREQUENCY IDENTIFICATION (RFID); RADIO NAVIGATION;

EID: 53749094694     PISSN: 15708705     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.adhoc.2007.12.004     Document Type: Article
Times cited : (38)

References (34)
  • 1
    • 21144438831 scopus 로고    scopus 로고
    • Security and privacy aspects of low-cost radio frequency identification systems
    • International Conference on Security in Pervasive Computing - SPC 2003. Hutter D., Muller G., Stephan W., and Ullmann M. (Eds), Springer-Verlag
    • Weis S., Sarma S., Rivest R., and Engels D. Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter D., Muller G., Stephan W., and Ullmann M. (Eds). International Conference on Security in Pervasive Computing - SPC 2003. LNCS vol. 2802 (2003), Springer-Verlag 454-469
    • (2003) LNCS , vol.2802 , pp. 454-469
    • Weis, S.1    Sarma, S.2    Rivest, R.3    Engels, D.4
  • 2
    • 53749097200 scopus 로고    scopus 로고
    • M. Ohkubo, K. Suzuki, S. Kinoshita, Cryptographic approach to privacy-friendly tags, in: RFID Privacy Workshop, MIT, 2003.
    • M. Ohkubo, K. Suzuki, S. Kinoshita, Cryptographic approach to privacy-friendly tags, in: RFID Privacy Workshop, MIT, 2003.
  • 4
    • 33745621564 scopus 로고    scopus 로고
    • Reducing time complexity in RFID systems
    • Selected Areas in Cryptography - SAC 2005. Preneel B., and Tavares S. (Eds), Springer-Verlag
    • Avoine G., Dysli E., and Oechslin P. Reducing time complexity in RFID systems. In: Preneel B., and Tavares S. (Eds). Selected Areas in Cryptography - SAC 2005. LNCS vol. 3897 (2006), Springer-Verlag 291-306
    • (2006) LNCS , vol.3897 , pp. 291-306
    • Avoine, G.1    Dysli, E.2    Oechslin, P.3
  • 5
    • 33646812572 scopus 로고    scopus 로고
    • G. Gaubatz, J.P. Kaps, E. Öztürk, B. Sunar, State of the art in ultra-low power public key cryptography for wireless sensor networks, in: 2nd IEEE International Workshop on Pervasive Computing and Communication Security - PerSec 2005, Kauai Island, Hawaii, 2005.
    • G. Gaubatz, J.P. Kaps, E. Öztürk, B. Sunar, State of the art in ultra-low power public key cryptography for wireless sensor networks, in: 2nd IEEE International Workshop on Pervasive Computing and Communication Security - PerSec 2005, Kauai Island, Hawaii, 2005.
  • 6
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • Lenstra A.K., and Verheul E.R. Selecting cryptographic key sizes. Journal of Cryptology 14 4 (2001) 255-293
    • (2001) Journal of Cryptology , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2
  • 7
    • 35048859848 scopus 로고    scopus 로고
    • Strong authentication for RFID systems using the AES algorithm
    • CHES 2004. Joye M., and Quisquater J.J. (Eds), Springer-Verlag
    • Feldhofer M., Dominikus S., and Wolkerstorfer J. Strong authentication for RFID systems using the AES algorithm. In: Joye M., and Quisquater J.J. (Eds). CHES 2004. LNCS vol. 3156 (2004), Springer-Verlag 357-370
    • (2004) LNCS , vol.3156 , pp. 357-370
    • Feldhofer, M.1    Dominikus, S.2    Wolkerstorfer, J.3
  • 8
    • 53749088327 scopus 로고    scopus 로고
    • NMEA web site, 2006. Referenced 2006 at .
    • NMEA web site, 2006. Referenced 2006 at .
  • 9
    • 53749089264 scopus 로고    scopus 로고
    • NTRU RFID data sheet, 2006. .
    • NTRU RFID data sheet, 2006. .
  • 10
    • 53749083163 scopus 로고    scopus 로고
    • NTRU RFID white paper, 2006. .
    • NTRU RFID white paper, 2006. .
  • 11
    • 84947808606 scopus 로고    scopus 로고
    • NTRU: a ring-based public key cryptosystem
    • Algorithmic Number Theory (ANTS III), Portland, OR, June 1998. Buhler J.P. (Ed), Springer-Verlag, Berlin
    • Hoffstein J., Pipher J., and Silverman J.H. NTRU: a ring-based public key cryptosystem. In: Buhler J.P. (Ed). Algorithmic Number Theory (ANTS III), Portland, OR, June 1998. LNCS vol. 1423 (1998), Springer-Verlag, Berlin 267-288
    • (1998) LNCS , vol.1423 , pp. 267-288
    • Hoffstein, J.1    Pipher, J.2    Silverman, J.H.3
  • 12
    • 53749102297 scopus 로고    scopus 로고
    • N.H. Graham, P. Nguyen, D. Pointcheval, J. Proos, J.H. Silverman, A. Singer, W. Whyte, The impact of decryption failures on the security of NTRU encryption, in: Proceedings of the Crypto 2003, Santa Barbara, USA, 2003.
    • N.H. Graham, P. Nguyen, D. Pointcheval, J. Proos, J.H. Silverman, A. Singer, W. Whyte, The impact of decryption failures on the security of NTRU encryption, in: Proceedings of the Crypto 2003, Santa Barbara, USA, 2003.
  • 13
    • 53749102156 scopus 로고    scopus 로고
    • D. Ranasinghe, D. Engels, P. Cole, Low-cost RFID systems: confronting security and privacy, in: Auto-ID Labs Research Workshop, Zurich, Switzerland, 2004.
    • D. Ranasinghe, D. Engels, P. Cole, Low-cost RFID systems: confronting security and privacy, in: Auto-ID Labs Research Workshop, Zurich, Switzerland, 2004.
  • 14
    • 53749100709 scopus 로고    scopus 로고
    • D. Ranasinghe, D. Engels, P. Cole, Security and Privacy: Modest Proposals for Low-Cost RFID Systems, Auto-ID Labs Research Workshop, Zurich, Switzerland, 2004.
    • D. Ranasinghe, D. Engels, P. Cole, Security and Privacy: Modest Proposals for Low-Cost RFID Systems, Auto-ID Labs Research Workshop, Zurich, Switzerland, 2004.
  • 16
    • 33847329743 scopus 로고    scopus 로고
    • G.P. Hancke, M.G. Kuhn, An RFID distance bounding protocol, in: Proceedings of IEEE/CreateNet SecureComm, 2005, pp. 67-73.
    • G.P. Hancke, M.G. Kuhn, An RFID distance bounding protocol, in: Proceedings of IEEE/CreateNet SecureComm, 2005, pp. 67-73.
  • 17
    • 33847330246 scopus 로고    scopus 로고
    • T. Dimitriou, A Lightweight RFID Protocol to protect against traceability and cloning attacks, in: Proceedings of IEEE/CreateNet SecureComm, 2005, pp. 59-66.
    • T. Dimitriou, A Lightweight RFID Protocol to protect against traceability and cloning attacks, in: Proceedings of IEEE/CreateNet SecureComm, 2005, pp. 59-66.
  • 18
    • 25844439422 scopus 로고    scopus 로고
    • S. Capkun, J.P. Hubaux, Secure positioning of wireless devices with application to sensor networks, in: Proceedings of the 24th IEEE Conference on Computer Communications - INFOCOM, 2005.
    • S. Capkun, J.P. Hubaux, Secure positioning of wireless devices with application to sensor networks, in: Proceedings of the 24th IEEE Conference on Computer Communications - INFOCOM, 2005.
  • 20
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • Koblitz N. Elliptic curve cryptosystems. Mathematics of Computation 48 177 (1987) 203-209
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 21
    • 53749097610 scopus 로고    scopus 로고
    • EPCglobal Inc. EPCTM generation 1 tag data standards version 1.1 rev.1.27, 10 May 2005. Referenced 2005 at .
    • EPCglobal Inc. EPCTM generation 1 tag data standards version 1.1 rev.1.27, 10 May 2005. Referenced 2005 at .
  • 22
    • 53749095713 scopus 로고    scopus 로고
    • EDN's news about advances in low-cost RFID technology 2006. Referenced 2006 at .
    • EDN's news about advances in low-cost RFID technology 2006. Referenced 2006 at .
  • 23
    • 53749104105 scopus 로고    scopus 로고
    • RFID-Handbook website 2006. Referenced 2006 at .
    • RFID-Handbook website 2006. Referenced 2006 at .
  • 24
    • 14844294769 scopus 로고    scopus 로고
    • Privacy and security in library RFID: Issues, practices, and architectures
    • Pfitzmann B., and Liu P. (Eds), ACM Press, Washington DC, USA
    • Molnar D., and Wagner D. Privacy and security in library RFID: Issues, practices, and architectures. In: Pfitzmann B., and Liu P. (Eds). Conference on Computer and Communications Security - CCS'04 (2004), ACM Press, Washington DC, USA 210-219
    • (2004) Conference on Computer and Communications Security - CCS'04 , pp. 210-219
    • Molnar, D.1    Wagner, D.2
  • 25
    • 53749085591 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST). FIPS-197: Advanced Encryption Standard, November (2001). Available online at .
    • National Institute of Standards and Technology (NIST). FIPS-197: Advanced Encryption Standard, November (2001). Available online at .
  • 26
    • 53749102572 scopus 로고    scopus 로고
    • D. Carman, P. Kruus, B. Matt, Constraints and approaches for distributed sensor network security, NAI Labs Technical Report #00-010, 2001.
    • D. Carman, P. Kruus, B. Matt, Constraints and approaches for distributed sensor network security, NAI Labs Technical Report #00-010, 2001.
  • 27
    • 35248846046 scopus 로고    scopus 로고
    • Design and implementation of a true random number generator based on digital circuits artifacts
    • Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag, Berlin
    • Epstein M., Hars L., Krasinski R., Rosner M., and Zang H. Design and implementation of a true random number generator based on digital circuits artifacts. Cryptographic Hardware and Embedded Systems - CHES 2001. LNCS vol. 2779 (2001), Springer-Verlag, Berlin 152-165
    • (2001) LNCS , vol.2779 , pp. 152-165
    • Epstein, M.1    Hars, L.2    Krasinski, R.3    Rosner, M.4    Zang, H.5
  • 28
    • 2942556410 scopus 로고    scopus 로고
    • Radio frequency-identification security risks and challenges
    • Sarma S.E., Weis S.A., and Engels D.W. Radio frequency-identification security risks and challenges. CryptoBytes 6 1 (2003)
    • (2003) CryptoBytes , vol.6 , Issue.1
    • Sarma, S.E.1    Weis, S.A.2    Engels, D.W.3
  • 29
    • 53749084082 scopus 로고    scopus 로고
    • D. Molnar, A. Soppera, D. Wagner, A Scalable, Delegatable pseudonym protocol enabling ownership transfer of RFID tags, in: Workshop on RFID and Light-Weight Crypto, July 14-15, Graz, Austria, 2005.
    • D. Molnar, A. Soppera, D. Wagner, A Scalable, Delegatable pseudonym protocol enabling ownership transfer of RFID tags, in: Workshop on RFID and Light-Weight Crypto, July 14-15, Graz, Austria, 2005.
  • 30
    • 53749105983 scopus 로고    scopus 로고
    • G. Avoine, P. Oeschlin, A Scalable Protocol for RFID Pseudonyms, in: IEEE Persec, 2004.
    • G. Avoine, P. Oeschlin, A Scalable Protocol for RFID Pseudonyms, in: IEEE Persec, 2004.
  • 31
    • 53749101494 scopus 로고    scopus 로고
    • W. Dai, Crypto++, a Free C++ Library for Cryptography, 2004. .
    • W. Dai, Crypto++, a Free C++ Library for Cryptography, 2004. .
  • 32
    • 53749108462 scopus 로고    scopus 로고
    • International Organization for Standardization (ISO). ISO/IEC 18000-3, Information Technology AIDC Techniques - RFID for Item Management, March 2003.
    • International Organization for Standardization (ISO). ISO/IEC 18000-3, Information Technology AIDC Techniques - RFID for Item Management, March 2003.
  • 34
    • 53749104614 scopus 로고    scopus 로고
    • NTRU Performance Comparisons, available at .
    • NTRU Performance Comparisons, available at .


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.