메뉴 건너뛰기




Volumn 13, Issue 6, 2009, Pages 413-421

A survey of RFID privacy approaches

Author keywords

Privacy; RFID

Indexed keywords

PRIVACY; PRIVACY PROBLEMS; RFID; RFID COMMUNICATION;

EID: 67650674080     PISSN: 16174909     EISSN: None     Source Type: Journal    
DOI: 10.1007/s00779-008-0213-4     Document Type: Conference Paper
Times cited : (78)

References (60)
  • 3
    • 33745621564 scopus 로고    scopus 로고
    • Reducing time complexity in RFID systems
    • In: Preneel B, Tavares S (eds) Kingston, ON, Canada, August 11-12, 2005. Revised Selected Papers. Lecture Notes in Computer Science, vol 3897. Springer, Heidelberg
    • Avoine G, Dysli E, Oechslin P (2005) Reducing time complexity in RFID systems. In: Preneel B, Tavares S (eds) Selected areas in cryptography - SAC 2005, Kingston, ON, Canada, August 11-12, 2005. Revised Selected Papers. Lecture Notes in Computer Science, vol 3897. Springer, Heidelberg, pp 291-306
    • (2005) Selected Areas in Cryptography - SAC 2005 , pp. 291-306
    • Avoine, G.1    Dysli, E.2    Oechslin, P.3
  • 5
    • 29344439800 scopus 로고    scopus 로고
    • RFID: Verbraucherängste und Verbraucherschutz
    • Bertold O, Günther O, Spiekermann S (2005) RFID: Verbraucherängste und Verbraucherschutz. Wirtschaftsinformatik 47(6):422-430. http://edoc.hu-berlin.de/docviews/abstract.php?id=26367
    • (2005) Wirtschaftsinformatik , vol.47 , Issue.6 , pp. 422-430
    • Bertold, O.1    Günther, O.2    Spiekermann, S.3
  • 6
    • 52449113611 scopus 로고    scopus 로고
    • Optimal key-trees for tree-based private authentication
    • In: Tsudik G, Syverson P, Bertino E (eds) PET 2006, Cambridge, UK, 28-30 June 2006, Revised Selected Papers, Lecture Notes in Computer Science, vol 4258. Springer, Heidelberg
    • Buttyán L, Holczer T, Vajda I (2006) Optimal key-trees for tree-based private authentication. In: Tsudik G, Syverson P, Bertino E (eds) Privacy enhancing technologies - sixth international workshop, PET 2006, Cambridge, UK, 28-30 June 2006, Revised Selected Papers, Lecture Notes in Computer Science, vol 4258. Springer, Heidelberg, pp 332-350
    • (2006) Privacy Enhancing Technologies - Sixth International Workshop , pp. 332-350
    • Buttyán, L.1    Holczer, T.2    Vajda, I.3
  • 7
    • 41549098759 scopus 로고    scopus 로고
    • Secret shuffling: A novel approach to RFID private identification
    • In: Malaga, 11-13 July 2007
    • Castelluccia C, Soos M (2007) Secret shuffling: A novel approach to RFID private identification. In: Conference on RFID security, Malaga, 11-13 July 2007. http://rfidsec07.etsit.uma.es/slides/papers/paper-45.pdf
    • (2007) Conference on RFID Security
    • Castelluccia, C.1    Soos, M.2
  • 8
    • 33751546328 scopus 로고    scopus 로고
    • Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards
    • Chien H-Y, Chen C-H (2007) Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards. Comput Standars Interfaces 29(2):254-259
    • (2007) Comput Standars Interfaces , vol.29 , Issue.2 , pp. 254-259
    • Chien, H.-Y.1    Chen, C.-H.2
  • 9
    • 26444509609 scopus 로고    scopus 로고
    • Resolution on radio frequency identification
    • Data Protection Commissioners In: November 2003
    • Data Protection Commissioners (2003) Resolution on radio frequency identification. In: 25th international conference of data Protection and Privacy Commissioners, November 2003. http:// www.privacyconference2003.org/commissioners.asp.
    • (2003) 25th International Conference of Data Protection and Privacy Commissioners
  • 14
    • 84862105481 scopus 로고    scopus 로고
    • EPCglobal EPC radio-frequency identity protocols, January 2005
    • EPCglobal (2005) Class-1 generation-2 UHF RFID protocol for communications at 860 MHz-960 MHz, version 1.0.9. EPC radio-frequency identity protocols, January 2005. http://www.epcglobalinc.org/standards/ Class_1_Generation_2_UHF_Air_Interface_Protocol_ Standard_Version_1.0.9.pdf EPC radio-frequency identity protocols, January 2005
    • (2005) Class-1 Generation-2 UHF RFID Protocol for Communications at 860 MHz-960 MHz, Version 1.0.9
  • 15
    • 67650689482 scopus 로고    scopus 로고
    • EPCglobal EPCglobal Standard, March 2006
    • EPCglobal (2006) EPC tag data specification 1.3. EPCglobal Standard, March 2006. http://www.epcglobalinc.org/standards/ EPCglobal_Tag_Data_Standard_TDS_Version_1.3.pdf.
    • (2006) EPC Tag Data Specification 1.3
  • 16
    • 78650175822 scopus 로고    scopus 로고
    • European Union Working document, German Federal Ministry of Economics and Technology, June 2007
    • European Union (2007) European policy outlook RFID (draft version). Working document, German Federal Ministry of Economics and Technology, June 2007. http://www.nextgenerationmedia.de/Nextgenerationmedia/ Navigation/en/rfid-conference.html.
    • (2007) European Policy Outlook RFID (Draft Version)
  • 18
    • 35048859848 scopus 로고    scopus 로고
    • Strong authentication for RFID systems using the AES algorithm
    • In: Joye M, Quisquater J-J (eds) Cambridge, MA, USA, August 11-13, 2004. Proceedings. Lecture Notes in Computer Science, vol 3156. Springer, Heidelberg
    • Feldhofer M, Dominikus S, Wolkerstorfer J (2004) Strong authentication for RFID systems using the AES algorithm. In: Joye M, Quisquater J-J (eds) Workshop on cryptographic hardware and embedded systems - CHES 2004, 6th international workshop, Cambridge, MA, USA, August 11-13, 2004. Proceedings. Lecture Notes in Computer Science, vol 3156. Springer, Heidelberg, pp 357-370
    • (2004) Workshop on Cryptographic Hardware and Embedded Systems - CHES 2004, 6th International Workshop , pp. 357-370
    • Feldhofer, M.1    Dominikus, S.2    Wolkerstorfer, J.3
  • 19
    • 23944477452 scopus 로고    scopus 로고
    • Some methods for privacy in RFID communication
    • In: Castelluccia C, Hartenstein H, Paar C, Westhoff D (eds) ESAS 2004, Heidelberg, Germany, 6 August 2004, Revised Selected Papers, Lecture Notes in Computer Science, vol 3313. Springer, Heidelberg
    • Fishkin K, Roy S, Jiang B (2005) Some methods for privacy in RFID communication. In: Castelluccia C, Hartenstein H, Paar C, Westhoff D (eds) Security in ad-hoc and sensor networks - first European workshop, ESAS 2004, Heidelberg, Germany, 6 August 2004, Revised Selected Papers, Lecture Notes in Computer Science, vol 3313. Springer, Heidelberg, pp 42-53
    • (2005) Security in Ad-hoc and Sensor Networks - First European Workshop , pp. 42-53
    • Fishkin, K.1    Roy, S.2    Jiang, B.3
  • 20
    • 26444442422 scopus 로고    scopus 로고
    • Scanning with a purpose - Supporting the fair information principles in RFID protocols
    • In: Murakami H, Nakashima H, Tokuda H, Yasumura M (eds) UCS Tokyo, Japan, 8-9 November 2004, Revised Selected Papers, Lecture Notes in Computer Science, vol 3598. Springer, Heidelberg
    • Floerkemeier C, Schneider R, Langheinrich M (2005) Scanning with a purpose - supporting the fair information principles in RFID protocols. In: Murakami H, Nakashima H, Tokuda H, Yasumura M (eds) Ubiquitous computing systems - second international symposium, UCS Tokyo, Japan, 8-9 November 2004, Revised Selected Papers, Lecture Notes in Computer Science, vol 3598. Springer, Heidelberg, pp 214-231
    • (2005) Ubiquitous Computing Systems - Second International Symposium , pp. 214-231
    • Floerkemeier, C.1    Schneider, R.2    Langheinrich, M.3
  • 21
    • 84876654239 scopus 로고    scopus 로고
    • RFID rights
    • Garfinkel S (2004) RFID rights. Technol Rev 107(9). http:// www.technologyreview.com/articles/04/11/ wo_garfinkel110304.asp?p=1.
    • (2004) Technol Rev , vol.107 , Issue.9
    • Garfinkel, S.1
  • 22
    • 30344439619 scopus 로고    scopus 로고
    • Garfinkel S, Rosenberg B (eds) Addison-Wesley, Reading
    • Garfinkel S, Rosenberg B (eds) (2005) RFID: Applications, security, and privacy. Addison-Wesley, Reading
    • (2005) RFID: Applications, Security, and Privacy
  • 23
    • 2942625823 scopus 로고    scopus 로고
    • Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers
    • In: Lau F, Lei H (eds) Orlando, FL, USA, March 2004. IEEE Computer Society
    • Henrici D, Müller P (2004) Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers. In: Lau F, Lei H (eds) Proceedings of the second IEEE annual conference on pervasive computing and communications workshops. Orlando, FL, USA, March 2004. IEEE Computer Society, pp 149-153. http:// ieeexplore.ieee.org/xpl/ tocresult.jsp?isNumber=28557&page=2
    • (2004) Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops , pp. 149-153
    • Henrici, D.1    Müller, P.2
  • 24
    • 38549131714 scopus 로고    scopus 로고
    • Vulnerabilities in first-generation RFID-enabled credit cards
    • In: Dietrich S, Dhamija R (eds) 11th International Conference, FC 2007, and 1st international workshop on usable security, USEC 2007, Scarborough, Trinidad and Tobago, 12-16 February 2007. Revised Selected Papers, Lecture Notes in Computer Science, vol 4886. Springer, Heidelberg, pp 2-14. The full version of this paper appears as UMass Amherst CS TR-2006-055. See for the latest version. http:// www.springerlink.com/content/e7324164535up092/
    • Heydt-Benjamin TS, Bailey DV, Fu K, Juels A, OHare T (2007) Vulnerabilities in first-generation RFID-enabled credit cards. In: Dietrich S, Dhamija R (eds) Financial cryptography and data security. 11th International Conference, FC 2007, and 1st international workshop on usable security, USEC 2007, Scarborough, Trinidad and Tobago, 12-16 February 2007. Revised Selected Papers, Lecture Notes in Computer Science, vol 4886. Springer, Heidelberg, pp 2-14. The full version of this paper appears as UMass Amherst CS TR-2006-055. See http:// www.rfid-cusp.org for the latest version. http://www.springerlink.com/ content/e7324164535up092/.
    • (2007) Financial Cryptography and Data Security
    • Heydt-Benjamin, T.S.1    Bailey, D.V.2    Fu, K.3    Juels, A.4    OHare, T.5
  • 25
    • 33144466214 scopus 로고    scopus 로고
    • RFID privacy using user-controllable uniqueness
    • In: MIT Press, Cambridge
    • Inoue S, Yasuura H (2003) RFID privacy using user-controllable uniqueness. In: Proceedings of the RFID privacy workshop, MIT Press, Cambridge. http://www.rfidprivacy.us/2003/papers/sozo_inoue.pdf.
    • (2003) Proceedings of the RFID Privacy Workshop
    • Inoue, S.1    Yasuura, H.2
  • 26
    • 20844453821 scopus 로고    scopus 로고
    • Minimalist cryptography for RFID tags
    • In: Blundo C (ed) Amalfi, Italy, September 2004
    • Juels A (2004) Minimalist cryptography for RFID tags. In: Blundo C (ed) Security of communication networks (SCN), Amalfi, Italy, September 2004. http://www.rsasecurity.com/rsalabs/ staff/bios/ajuels/publications/ minimalist/M inimalist.pdf.
    • (2004) Security of Communication Networks (SCN)
    • Juels, A.1
  • 27
    • 44649189972 scopus 로고    scopus 로고
    • RFID privacy: A tecnical primer for the non-technical reader
    • In: Strandburg K, Raicu DS (eds) Springer, Heidelberg
    • Juels A (2005) RFID privacy: A tecnical primer for the non-technical reader. In: Strandburg K, Raicu DS (eds) Privacy and technologies of identity: A cross-disciplinary conversation. Springer, Heidelberg. http:/ /www.rsasecurity.com/rsalabs/staff/bios/ ajuels/publications/rfid_privacy/ DePaul23Feb05Draft.pdf.
    • (2005) Privacy and Technologies of Identity: A Cross-Disciplinary Conversation
    • Juels, A.1
  • 29
    • 33144457479 scopus 로고    scopus 로고
    • RFID security and privacy: A research survey
    • Juels A (2006) RFID security and privacy: A research survey. IEEE J Sel Areas Commun 24(2):381-394. http://www.rsasecurity.com/rsalabs/staff/ bios/ajuels/publications/pdfs/rfid_su_survey_28_09_05.pdf
    • (2006) IEEE J Sel Areas Commun , vol.24 , Issue.2 , pp. 381-394
    • Juels, A.1
  • 30
    • 20444478767 scopus 로고    scopus 로고
    • Soft blocking: Flexible blocker tags on the cheap
    • In: De Capitani di Vimercati S, Syverson P (eds) ACM Press, Washington, DC
    • Juels A, Brainard J (2004) Soft blocking: Flexible blocker tags on the cheap. In: De Capitani di Vimercati S, Syverson P (eds) Workshop on Privacy in the Electronic Society - WPES. ACM Press, Washington, DC, pp 1-7
    • (2004) Workshop on Privacy in the Electronic Society - WPES , pp. 1-7
    • Juels, A.1    Brainard, J.2
  • 31
    • 70349130857 scopus 로고    scopus 로고
    • Unidirectional key distribution across time and space with applications to RFID security
    • Report 2008/044
    • Juels A, Pappu R, Parno B (2008) Unidirectional key distribution across time and space with applications to RFID security. Cryptology ePrint Archive, Report 2008/044. http://eprint.iacr.org/cgi-bin/cite.pl?entry= 2008/044
    • (2008) Cryptology EPrint Archive
    • Juels, A.1    Pappu, R.2    Parno, B.3
  • 32
    • 18744409344 scopus 로고    scopus 로고
    • The blocker tag: Selective blocking of RFID tags for consumer privacy
    • In: Jajodia S, Atluri V, Jaeger T (eds) ACM Press, Washington, DC
    • Juels A, Rivest RL, Szydlo M (2003) The blocker tag: Selective blocking of RFID tags for consumer privacy. In: Jajodia S, Atluri V, Jaeger T (eds) Proceedings of the tenth ACM conference on computer and communication security. ACM Press, Washington, DC, pp 103-111. http:// portal.acm.org/citation.cfm?id=948126&coll=Portal
    • (2003) Proceedings of the Tenth ACM Conference on Computer and Communication Security , pp. 103-111
    • Juels, A.1    Rivest, R.L.2    Szydlo, M.3
  • 33
    • 33745181952 scopus 로고    scopus 로고
    • Authenticating pervasive devices with human protocols
    • In: Shoup V (ed) Lecture Notes in Computer Science, IACR, Springer, Santa Barbara
    • Juels A, Weis S (2005) Authenticating pervasive devices with human protocols. In: Shoup V (ed) Advances in cryptology - CRYPTO'05, Lecture Notes in Computer Science, IACR, vol 3126. Springer, Santa Barbara, pp 293-308
    • (2005) Advances in Cryptology - CRYPTO'05 , vol.3126 , pp. 293-308
    • Juels, A.1    Weis, S.2
  • 34
    • 33749011985 scopus 로고    scopus 로고
    • Disabling RFID tags with visible confirmation: Clipped tags are silenced
    • In: Atluri V, De Capitani di Vimercati S, Dingledine R (eds) ACM Press, Alexandria
    • Karjoth G, Moskowitz PA (2005) Disabling RFID tags with visible confirmation: Clipped tags are silenced. In: Atluri V, De Capitani di Vimercati S, Dingledine R (eds) Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society (WPES 2005). ACM Press, Alexandria, pp 27-30
    • (2005) Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society (WPES 2005) , pp. 27-30
    • Karjoth, G.1    Moskowitz, P.A.2
  • 36
    • 85016682337 scopus 로고    scopus 로고
    • Privacy through pseudonymity in user-adaptive systems
    • Kobsa A, Schreck J (2003) Privacy through pseudonymity in user-adaptive systems. ACM Trans Internet Technol 3(2):149-183
    • (2003) ACM Trans Internet Technol , vol.3 , Issue.2 , pp. 149-183
    • Kobsa, A.1    Schreck, J.2
  • 39
    • 85008058260 scopus 로고    scopus 로고
    • Practical minimalist cryptography for RFID privacy
    • Langheinrich M, Marti R (2007) Practical minimalist cryptography for RFID privacy. IEEE Syst J 1(2):115-128. http://www.vs.inf.ethz.ch/publ/ papers/shamirtags07.pdf.
    • (2007) IEEE Syst J , vol.1 , Issue.2 , pp. 115-128
    • Langheinrich, M.1    Marti, R.2
  • 41
    • 4644298238 scopus 로고    scopus 로고
    • Euro scheme makes money talk
    • 9 July 2003
    • Mara J (2003) Euro scheme makes money talk. Wired News, 9 July 2003. http://www.wired.com/news/privacy/0,1848,59565,00.html.
    • (2003) Wired News
    • Mara, J.1
  • 43
    • 33745597876 scopus 로고    scopus 로고
    • A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags
    • In: Preneel B, Tavares S (eds) Lecture Notes in Computer Science, Springer, Kingston
    • Molnar D, Soppera A, Wagner D (2005) A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags. In: Preneel B, Tavares S (eds) Selected areas in cryptography - SAC 2005, Lecture Notes in Computer Science, vol 3897. Springer, Kingston, pp 276-290
    • (2005) Selected Areas in Cryptography - SAC 2005 , vol.3897 , pp. 276-290
    • Molnar, D.1    Soppera, A.2    Wagner, D.3
  • 44
    • 14844294769 scopus 로고    scopus 로고
    • Privacy and security in library RFID: Issues, practices, and architectures
    • In: Pfitzmann B, Liu P (eds) ACM Press, Washington, DC
    • Molnar D, Wagner D (2004) Privacy and security in library RFID: Issues, practices, and architectures. In: Pfitzmann B, Liu P (eds) Conference on computer and communications security - ACM CCS. ACM Press, Washington, DC, pp 210-219
    • (2004) Conference on Computer and Communications Security - ACM CCS , pp. 210-219
    • Molnar, D.1    Wagner, D.2
  • 45
    • 38349047436 scopus 로고    scopus 로고
    • Cryptographic approach to "privacy-friendly" tags
    • In: Garfinkel S, Rosenberg B (eds) Addison-Wesley, Reading
    • Ohkubo M, Suzuki K, Kinoshita S (2005) Cryptographic approach to "privacy-friendly" tags. In: Garfinkel S, Rosenberg B (eds) RFID: Applications, security, and privacy. Addison-Wesley, Reading. http://www.rfidprivacy.us/2003/papers/ohkubo.pdf.
    • (2005) RFID: Applications, Security, and Privacy
    • Ohkubo, M.1    Suzuki, K.2    Kinoshita, S.3
  • 46
    • 85012989086 scopus 로고    scopus 로고
    • An efficient and secure RFID security method with ownership transfer
    • In: Cheung Y-M, Wang Y, Liu H (eds) IEEE Press, Piscataway
    • Osaka K, Takagi T, Yamazaki K, Takahashi O (2006) An efficient and secure RFID security method with ownership transfer. In: Cheung Y-M, Wang Y, Liu H (eds) Computational intelligence and security, 2006 international conference on (CIS'06), vol 2. IEEE Press, Piscataway, pp 1090-1095. http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=4076126
    • (2006) Computational Intelligence and Security, 2006 International Conference on (CIS'06) , vol.2 , pp. 1090-1095
    • Osaka, K.1    Takagi, T.2    Yamazaki, K.3    Takahashi, O.4
  • 47
    • 26444435642 scopus 로고    scopus 로고
    • RFID guardian: A battery-powered mobile device for RFID privacy management
    • In: Boyd C, González Nieto JM (eds) Brisbane, Australia, July 4-6, 2005. Proceedings. Lecture Notes in Computer Science, Springer, Heidelberg
    • Rieback M, Crispo B, Tanenbaum A (2005) RFID guardian: A battery-powered mobile device for RFID privacy management. In: Boyd C, González Nieto JM (eds) Australasian conference on information security and privacy - ACISP'05, Brisbane, Australia, July 4-6, 2005. Proceedings. Lecture Notes in Computer Science, vol 3574. Springer, Heidelberg, pp 184-194
    • (2005) Australasian Conference on Information Security and Privacy - ACISP'05 , vol.3574 , pp. 184-194
    • Rieback, M.1    Crispo, B.2    Tanenbaum, A.3
  • 48
    • 38149075819 scopus 로고    scopus 로고
    • Keep on blockin' in the free world: Personal access control for low-cost RFID tags
    • In: Christianson B, Crispo B, MalcolmJA, Roe M (eds) Cambridge, UK, 20-22 April 2005. Revised Selected Papers, Lecture Notes in Computer Science, Springer, Heidelberg
    • Rieback M, Crispo B, Tanenbaum A (2007) Keep on blockin' in the free world: Personal access control for low-cost RFID tags. In: Christianson B, Crispo B, MalcolmJA, Roe M (eds) Security protocols, 13th international workshop, Cambridge, UK, 20-22 April 2005. Revised Selected Papers, Lecture Notes in Computer Science, vol 4631. Springer, Heidelberg, pp 51-59. http://www.springerlink.com/content/ 92407245x4432q17/.
    • (2007) Security Protocols, 13th International Workshop , vol.4631 , pp. 51-59
    • Rieback, M.1    Crispo, B.2    Tanenbaum, A.3
  • 50
    • 0018545449 scopus 로고
    • How to share a secret
    • Shamir A (1979) How to share a secret. Comm ACM 22(11):612-613
    • (1979) Comm ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 52
    • 42149195728 scopus 로고    scopus 로고
    • Maintaining privacy in RFID enabled environments - Proposal for a disable-model
    • In: Robinson P, Vogt H, Wagealla W (eds) Springer International Series in Engineering and Computer Science, Springer Science and Business Meida Inc., New York
    • Spiekermann S, Berthold O (2005) Maintaining privacy in RFID enabled environments - proposal for a disable-model. In: Robinson P, Vogt H, Wagealla W (eds) Privacy, security and trust within the context of pervasive computing, Springer International Series in Engineering and Computer Science, vol 780. Springer Science and Business Meida Inc., New York, pp 137-146. http://www.springerlink.com/content/w8w447l70541w075/.
    • (2005) Privacy, Security and Trust Within the Context of Pervasive Computing , vol.780 , pp. 137-146
    • Spiekermann, S.1    Berthold, O.2
  • 54
    • 67650666319 scopus 로고    scopus 로고
    • Marnlen makes privacy-friendly tags for retail items
    • See November 2006
    • Swedberg C (2006) Marnlen makes privacy-friendly tags for retail items. RFID J. See http://www.rfidjournal.com/article/articleprint/2803/-1/1/. November 2006
    • (2006) RFID J
    • Swedberg, C.1
  • 55
    • 38149050502 scopus 로고    scopus 로고
    • A family of dunces: Trivial RFID identification and authentication protocols
    • In: Borisov N, Golle P (eds) PET 2007 Ottawa, Canada, 20-22 June 2007, Revised Selected Papers, Lecture Notes in Computer Science, Springer, Heidelberg
    • Tsudik G (2007) A family of dunces: Trivial RFID identification and authentication protocols. In: Borisov N, Golle P (eds) Privacy enhancing technologies. Seventh international symposium, PET 2007 Ottawa, Canada, 20-22 June 2007, Revised Selected Papers, Lecture Notes in Computer Science, vol 4776. Springer, Heidelberg, pp 45-61. http:// www.springerlink.com/content/d67454h576847p42/
    • (2007) Privacy Enhancing Technologies. Seventh International Symposium , vol.4776 , pp. 45-61
    • Tsudik, G.1
  • 56
    • 33745654539 scopus 로고    scopus 로고
    • RFID-tags for anti-counterfeiting
    • In: Pointcheval D (ed) San Jose, USA, 13-17 February 2005, Proceedings, Lecture Notes in Computer Science, Springer, Heidelberg
    • Tuyls P, Batina L (2006) RFID-tags for anti-counterfeiting. In: Pointcheval D (ed) Topics in cryptology - CT-RSA 2006 - the cryptographers' track at the RSA conference 2006, San Jose, USA, 13-17 February 2005, Proceedings, Lecture Notes in Computer Science, vol 3860. Springer, Heidelberg, pp 115-131. http://www.cosic.esat.kuleuven.be/ publications/article-621.pdf.
    • (2006) Topics in Cryptology - CT-RSA 2006 - The Cryptographers' Track at the RSA Conference 2006 , vol.3860 , pp. 115-131
    • Tuyls, P.1    Batina, L.2
  • 57
    • 32844471136 scopus 로고    scopus 로고
    • An introduction to RFID technology
    • Want R (2006) An introduction to RFID technology. IEEE Pervasive Comput 5(1):25-33
    • (2006) IEEE Pervasive Comput , vol.5 , Issue.1 , pp. 25-33
    • Want, R.1
  • 58
    • 35048876270 scopus 로고    scopus 로고
    • Security and privacy aspects of low-cost radio frequency identification systems
    • In: Hutter D, Müller G, Stephan W, Ullmann M (eds) Boppard, Germany, 12-14 March 2003, Revised Papers, Lecture Notes in Computer Science, Springer, Heidelberg
    • Weis SA, Sarma SE, Rivest RL, Engels DW (2003) Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter D, Müller G, Stephan W, Ullmann M (eds) Security in pervasive computing - first international conference, Boppard, Germany, 12-14 March 2003, Revised Papers, Lecture Notes in Computer Science, vol 2802. Springer, Heidelberg, pp 201-212. http://www.springerlink.com/ openurl.asp?genre=issue&issn=0302-9743&volume=2802.
    • (2003) Security in Pervasive Computing - First International Conference , vol.2802 , pp. 201-212
    • Weis, S.A.1    Sarma, S.E.2    Rivest, R.L.3    Engels, D.W.4
  • 59
    • 33144462296 scopus 로고    scopus 로고
    • Hacking the prox card
    • In: Garfinkel S, Rosenberg B (eds) Addison-Wesley, Reading
    • Westhues J, Hacking the prox card. In: Garfinkel S, Rosenberg B (eds) RFID: Applications, security, and privacy. Addison-Wesley, Reading, pp 291-300
    • RFID: Applications, Security, and Privacy , pp. 291-300
    • Westhues, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.