메뉴 건너뛰기




Volumn 13, Issue 3, 2008, Pages 151-157

New mutual agreement protocol to secure mobile RFID-enabled devices

Author keywords

Mobile RFID; Mutual Agreement; Privacy; Security

Indexed keywords

COMMUNICATION; EMBEDDED SYSTEMS; HAND HELD COMPUTERS; MOBILE PHONES; RADIO COMMUNICATION; RADIO FREQUENCY IDENTIFICATION (RFID); RADIO NAVIGATION; RADIO SYSTEMS; TELECOMMUNICATION EQUIPMENT; TELECOMMUNICATION NETWORKS; TELEPHONE SYSTEMS;

EID: 55749098453     PISSN: 13634127     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.istr.2008.09.002     Document Type: Article
Times cited : (34)

References (26)
  • 1
    • 0033907037 scopus 로고    scopus 로고
    • Extensions to an authentication technique proposed for the global mobility network
    • Buttyán L., Gbaguidi C., STaamann S., and Wilhelm U. Extensions to an authentication technique proposed for the global mobility network. IEEE Transaction on Communication 48 3 (March 2000) 373-376
    • (2000) IEEE Transaction on Communication , vol.48 , Issue.3 , pp. 373-376
    • Buttyán, L.1    Gbaguidi, C.2    STaamann, S.3    Wilhelm, U.4
  • 2
    • 33751546328 scopus 로고    scopus 로고
    • Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards
    • Chien H.-Y., and Chen C.-H. Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards. Computer Standards and Interfaces 29 2 (February 2007) 254-259
    • (2007) Computer Standards and Interfaces , vol.29 , Issue.2 , pp. 254-259
    • Chien, H.-Y.1    Chen, C.-H.2
  • 3
    • 34547672707 scopus 로고    scopus 로고
    • Mauro Conti, Roberto Di Pietro, Luigi Vincenzo Mancini, RIPP-FS: an RFID identification, privacy preserving protocol with forward secrecy. In: Proceedings of the fifth annual IEEE international conference on pervasive computing and communications workshops (PerComW'07), New York, USA; March 2007. p. 229-34.
    • Mauro Conti, Roberto Di Pietro, Luigi Vincenzo Mancini, RIPP-FS: an RFID identification, privacy preserving protocol with forward secrecy. In: Proceedings of the fifth annual IEEE international conference on pervasive computing and communications workshops (PerComW'07), New York, USA; March 2007. p. 229-34.
  • 4
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ELGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transaction on Information Theory 31 4 (1985) 469-472
    • (1985) IEEE Transaction on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • ELGamal, T.1
  • 6
    • 2942625823 scopus 로고    scopus 로고
    • Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers
    • PERCOMW, Orlando, Florida, USA
    • Henrici D., and Mu{combining double acute accent}ller P. Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers. Workshop on pervasive computing and communications security (PerSec'04) at IEEE PerCom 2004 (March 14-17, 2004), PERCOMW, Orlando, Florida, USA
    • (2004) Workshop on pervasive computing and communications security (PerSec'04) at IEEE PerCom 2004
    • Henrici, D.1    Muller, P.2
  • 7
    • 3042783229 scopus 로고    scopus 로고
    • A self-encryption mechanism for authentication of roaming and teleconference services
    • Hwang K.-F., and Chang C.-C. A self-encryption mechanism for authentication of roaming and teleconference services. IEEE Transaction on Wireless Communication 2 2 (March 2003) 400-407
    • (2003) IEEE Transaction on Wireless Communication , vol.2 , Issue.2 , pp. 400-407
    • Hwang, K.-F.1    Chang, C.-C.2
  • 8
    • 55749102267 scopus 로고    scopus 로고
    • A wireless-based authentication and anonymous channels for GSM system
    • Hwang R.-J., Li J.-F., and Hsiao Y.-K. A wireless-based authentication and anonymous channels for GSM system. Journal of Computers 17 1 (April 2006) 31-36
    • (2006) Journal of Computers , vol.17 , Issue.1 , pp. 31-36
    • Hwang, R.-J.1    Li, J.-F.2    Hsiao, Y.-K.3
  • 9
    • 0033365053 scopus 로고    scopus 로고
    • Anonymous channel and authentication in wireless communication
    • Juang W.-S., Lei C.-L., and Chang C.-Y. Anonymous channel and authentication in wireless communication. Computer Communication 22 (1999) 1502-1511
    • (1999) Computer Communication , vol.22 , pp. 1502-1511
    • Juang, W.-S.1    Lei, C.-L.2    Chang, C.-Y.3
  • 10
    • 55749096756 scopus 로고    scopus 로고
    • Tri Van Le, Mike Burmester, Breno de Medeiros, Universally composable and forward-secure RFID authentication and authenticated key exchange. In: ASIACCS'07, Singapore; March 20-22, 2007.
    • Tri Van Le, Mike Burmester, Breno de Medeiros, Universally composable and forward-secure RFID authentication and authenticated key exchange. In: ASIACCS'07, Singapore; March 20-22, 2007.
  • 12
    • 28544452660 scopus 로고    scopus 로고
    • Private authentication techniques for the global mobility network
    • Lee T.-F., Chang C.-C., and Hwang T. Private authentication techniques for the global mobility network. Wireless Personal Communication 35 (2005) 329-336
    • (2005) Wireless Personal Communication , vol.35 , pp. 329-336
    • Lee, T.-F.1    Chang, C.-C.2    Hwang, T.3
  • 13
    • 38149000154 scopus 로고    scopus 로고
    • An efficient mutual authentication scheme for EPCglobal class-1 generation-2 RFID system
    • Second international workshop on trustworthiness, reliability and services in ubiquitous and sensor networks, TRUST'07
    • Lo N.W., and Yeh K.-H. An efficient mutual authentication scheme for EPCglobal class-1 generation-2 RFID system. Second international workshop on trustworthiness, reliability and services in ubiquitous and sensor networks, TRUST'07. LNCS vol. 4809 (December 2007) 43-56
    • (2007) LNCS , vol.4809 , pp. 43-56
    • Lo, N.W.1    Yeh, K.-H.2
  • 14
    • 55749110185 scopus 로고    scopus 로고
    • N.W. Lo, Kuo-Hui Yeh, Hash-based mutual authentication protocol for mobile RFID systems with robust reader-side privacy. In: First ACM workshop on convergence of RFID and wireless sensor networks and their applications, SenseID'07; November 2007.
    • N.W. Lo, Kuo-Hui Yeh, Hash-based mutual authentication protocol for mobile RFID systems with robust reader-side privacy. In: First ACM workshop on convergence of RFID and wireless sensor networks and their applications, SenseID'07; November 2007.
  • 15
    • 38049077489 scopus 로고    scopus 로고
    • Novel RFID authentication schemes for security enhancement and system efficiency
    • Fourth VLDB workshop on secure data management, SDM'07
    • Lo N.W., and Yeh K.-H. Novel RFID authentication schemes for security enhancement and system efficiency. Fourth VLDB workshop on secure data management, SDM'07. LNCS vol. 4721 (September 2007) 203-212
    • (2007) LNCS , vol.4721 , pp. 203-212
    • Lo, N.W.1    Yeh, K.-H.2
  • 16
    • 0027663154 scopus 로고
    • Elliptic curve in cryptosystem and their implementation
    • Menezes A., and Vanstone S.A. Elliptic curve in cryptosystem and their implementation. Journal of Cryptology (1993) 209-224
    • (1993) Journal of Cryptology , pp. 209-224
    • Menezes, A.1    Vanstone, S.A.2
  • 17
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Advances in cryptology - proceedings of Crypto'85, Springer
    • Miller A.S. Use of elliptic curves in cryptography. Advances in cryptology - proceedings of Crypto'85. LNCS vol. 218 (1986), Springer 417-426
    • (1986) LNCS , vol.218 , pp. 417-426
    • Miller, A.S.1
  • 18
    • 55749109713 scopus 로고    scopus 로고
    • Mobile phone and RFID taxi tracking service, .
    • Mobile phone and RFID taxi tracking service, .
  • 19
    • 14844294769 scopus 로고    scopus 로고
    • David Molnar, David Wagner. Privacy and security in library RFID: issues, practices, and architectures. In: Conference on computer and communications security - CCS'04; October 2004. p. 210-9.
    • David Molnar, David Wagner. Privacy and security in library RFID: issues, practices, and architectures. In: Conference on computer and communications security - CCS'04; October 2004. p. 210-9.
  • 20
    • 0003629990 scopus 로고
    • National Institute of Standards and Technology, US Department of Commerce Draft
    • NIST FIPS PUB 180. Secure hash standard (1993), National Institute of Standards and Technology, US Department of Commerce Draft
    • (1993) Secure hash standard
    • NIST FIPS PUB 1801
  • 22
    • 84875762817 scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • Advances in cryptograph - proceedings of crypto'92, Springer
    • Okamoto T. Provably secure and practical identification schemes and corresponding signature schemes. Advances in cryptograph - proceedings of crypto'92. LNCS vol. 740 (1992), Springer 31-53
    • (1992) LNCS , vol.740 , pp. 31-53
    • Okamoto, T.1
  • 24
    • 0031257939 scopus 로고    scopus 로고
    • An authentication technique based on distributed security management for the global mobility network
    • Suzuki S., and Nakada K. An authentication technique based on distributed security management for the global mobility network. IEEE Journal on Selected Areas in Communications 15 8 (October 1997) 1608-1617
    • (1997) IEEE Journal on Selected Areas in Communications , vol.15 , Issue.8 , pp. 1608-1617
    • Suzuki, S.1    Nakada, K.2
  • 25
    • 55749105702 scopus 로고    scopus 로고
    • Thirsty Koreans fight duff whisky with mobiles, .
    • Thirsty Koreans fight duff whisky with mobiles, .


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.