-
1
-
-
24944575863
-
Cryptographic approach to "privacy-Friendly" tags
-
MIT, MA, USA, November
-
Ohkubo M, Suzuki K, Kinoshita S. Cryptographic approach to "Privacy-Friendly" tags. In RFID Privacy Workshop, MIT, MA, USA, November 2003.
-
(2003)
RFID Privacy Workshop
-
-
Ohkubo, M.1
Suzuki, K.2
Kinoshita, S.3
-
2
-
-
26444443915
-
A scalable and provably secure hash based RFID protocol
-
Kauai Island, Hawaii, USA, IEEE, IEEE Computer Society Press, March
-
Avoine G, Oechslin P. A scalable and provably secure hash based RFID protocol. In Proc. International Workshop on Pervasive Computing and Communication Security (PerSec 2005), Kauai Island, Hawaii, USA, IEEE, IEEE Computer Society Press, March 2005, pp.110-114.
-
(2005)
Proc. International Workshop on Pervasive Computing and Communication Security (PerSec 2005)
, pp. 110-114
-
-
Avoine, G.1
Oechslin, P.2
-
3
-
-
35248832722
-
Squealing euros: Privacy protection in RFID-enabled banknotes
-
Proc. Financial Cryptography (FC'03), Rebecca N Wright (ed.), Le Gosier, Guadeloupe, French West Indies, IFCA Springer-Verlag, January
-
Juels A, Pappu R. Squealing euros: Privacy protection in RFID-enabled banknotes. In Proc. Financial Cryptography (FC'03), Rebecca N Wright (ed.), Le Gosier, Guadeloupe, French West Indies, IFCA, LNCS 2742, Springer-Verlag, January 2003, pp.103-121.
-
(2003)
LNCS
, vol.2742
, pp. 103-121
-
-
Juels, A.1
Pappu, R.2
-
5
-
-
34547617482
-
A dynamic key-updating private authentication protocol for RFID systems
-
New York, USA, IEEE, IEEE Computer Society Press, March
-
Lu L, Liu Y, Hu L, Han J, Ni L M. A dynamic key-updating private authentication protocol for RFID systems. In Proc. International Conference on Pervasive Computing and Communications (PerCom 2007), New York, USA, IEEE, IEEE Computer Society Press, March 2007, pp.13-22.
-
(2007)
Proc. International Conference on Pervasive Computing and Communications (PerCom 2007)
, pp. 13-22
-
-
Lu, L.1
Liu, Y.2
Hu, L.3
Han, J.4
Ni, L.M.5
-
7
-
-
21144438831
-
Security and privacy aspects of low-cost radio frequency identification systems
-
Proc. International Conference on Security in Pervasive Computing (SPC 2003), Hutter D, Müller G, Stephan W, Ullmann M (eds.) Boppard, Germany, Springer-Verlag, March
-
Weis S A, Sarma S E, Rivest R L, Engels D W. Security and privacy aspects of low-cost radio frequency identification systems. In Proc. International Conference on Security in Pervasive Computing (SPC 2003), Hutter D, Müller G, Stephan W, Ullmann M (eds.), LNCS 2802, Boppard, Germany, Springer-Verlag, March 2003, pp.454-469.
-
(2003)
LNCS
, vol.2802
, pp. 454-469
-
-
Weis, S.A.1
Sarma, S.E.2
Rivest, R.L.3
Engels, D.W.4
-
9
-
-
14844294769
-
Privacy and security in library RFID: Issues, practices, and architectures
-
Pfitzmann B, Liu P (eds.), Washington DC, USA, ACM, ACM Press, October
-
Molnar D, Wagner D. Privacy and security in library RFID: Issues, practices, and architectures. In Proc. Conference on Computer and Communications Security (ACM CCS), Pfitzmann B, Liu P (eds.), Washington DC, USA, ACM, ACM Press, October 2004, pp.210-219.
-
(2004)
Proc. Conference on Computer and Communications Security (ACM CCS)
, pp. 210-219
-
-
Molnar, D.1
Wagner, D.2
-
10
-
-
84968503742
-
Elliptic curve cryptosystems
-
N Koblitz 1987 Elliptic curve cryptosystems Mathematics of Computation 48 203 209
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
11
-
-
85015402934
-
Use of elliptic curves in cryptography
-
Proc. Advances in Cryptology (CRYPTO'85) Springer
-
Miller V S. Use of elliptic curves in cryptography. In Proc. Advances in Cryptology (CRYPTO'85), LNCS 218, Springer, 1986, pp.417-426.
-
(1986)
LNCS
, vol.218
, pp. 417-426
-
-
Miller, V.S.1
-
12
-
-
84956869906
-
Demonstrating possession of a discrete logarithm without revealing it
-
Santa Barbara, USA, August
-
David Chaum, Jan-Hendrik Evertse, Jeroen van de Graaf, René Peralta. Demonstrating possession of a discrete logarithm without revealing it. In Proc. Advances in Cryptology (CRYPTO'86), Santa Barbara, USA, August 1986, pp.200-212.
-
(1986)
Proc. Advances in Cryptology (CRYPTO'86)
, pp. 200-212
-
-
Chaum, D.1
Evertse, J.-H.2
De G.J.Van3
Peralta, R.4
-
13
-
-
12344258539
-
Efficient signature generation by smart cards
-
C P Schnorr 1991 Efficient signature generation by smart cards Journal of Cryptology 4 3 161 174
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.P.1
-
14
-
-
33847148622
-
Parallel calculation of volcanoes for cryptographic uses
-
Rhodes Island, Greece, April 25-29
-
Martínez S, Tomàs R, Roig C, Valls M, Moreno R. Parallel calculation of volcanoes for cryptographic uses. In Proc. the 20th IEEE International Parallel & Distributed Processing Symposium (IPDPS), Workshop on Parallel and Distributed Scientific and Engineering Computing (PDSEC), Rhodes Island, Greece, April 25-29, 2006, p.8.
-
(2006)
Proc. the 20th IEEE International Parallel & Distributed Processing Symposium (IPDPS), Workshop on Parallel and Distributed Scientific and Engineering Computing (PDSEC)
, pp. 8
-
-
Martínez, S.1
Tomàs, R.2
Roig, C.3
Valls, M.4
Moreno, R.5
-
16
-
-
35348832191
-
-
Cryptology ePrint Archive, Report 2006/227
-
Batina L, Guajardo J, Kerins T, Mentens N, Tuyls P, Verbauwhede I. An elliptic curve processor suitable for RFID-tags. Cryptology ePrint Archive, Report 2006/227, 2006.
-
(2006)
An Elliptic Curve Processor Suitable for RFID-tags
-
-
Batina, L.1
Guajardo, J.2
Kerins, T.3
Mentens, N.4
Tuyls, P.5
Verbauwhede, I.6
-
17
-
-
1642319117
-
-
SECG Standards for Efficient Cryptography Group, Certicom Corp., September
-
SECG. SEC 2: Recommended elliptic curve domain parameters. Standards for Efficient Cryptography Group, Certicom Corp., September 2000.
-
(2000)
SEC 2: Recommended Elliptic Curve Domain Parameters
-
-
-
19
-
-
34547688845
-
Public-key cryptography for RFID-tags
-
New York, USA, IEEE Computer Society Press, March
-
Batina L, Guajardo J, Kerins T, Mentens N, Tuyls P, Verbauwhede I. Public-key cryptography for RFID-tags. In Proc. International Workshop on Pervasive Computing and Communication Security (PerSec 2007), New York, USA, IEEE Computer Society Press, March 2007, pp.217-222.
-
(2007)
Proc. International Workshop on Pervasive Computing and Communication Security (PerSec 2007)
, pp. 217-222
-
-
Batina, L.1
Guajardo, J.2
Kerins, T.3
Mentens, N.4
Tuyls, P.5
Verbauwhede, I.6
-
20
-
-
0016486496
-
Theodore Gyle Lewis. Hash table methods
-
Douglas Maurer Ward 1975 Theodore Gyle Lewis. Hash table methods ACM Comput. Surv. 7 1 5 19
-
(1975)
ACM Comput. Surv.
, vol.7
, Issue.1
, pp. 5-19
-
-
Douglas Maurer, W.1
|