-
1
-
-
70349117963
-
-
Atmel Corporation: Innovative IDIC solutions (2007), http://www.atmel. com/dyn/resources/prod-documents/doc4602.pdf
-
(2007)
Innovative IDIC Solutions
-
-
-
2
-
-
14844294769
-
Privacy and security in library RFID: Issues, practices, and architectures
-
ACM Press, New York
-
Molnar, D., Wagner, D.: Privacy and security in library RFID: Issues, practices, and architectures. In: Proceedings of the 11th ACM Conference on Computer and Communications Security, pp. 210-219. ACM Press, New York (2004)
-
(2004)
Proceedings of the 11th ACM Conference on Computer and Communications Security
, pp. 210-219
-
-
Molnar, D.1
Wagner, D.2
-
3
-
-
85043085130
-
-
Web site of Calypso Networks Association. May
-
Calypso Networks Association: Web site of Calypso Networks Association. (May 2007), http://www.calypsonet-asso.org/
-
(2007)
-
-
-
4
-
-
85043072848
-
-
NXP Semiconductors: September
-
NXP Semiconductors: MIFARE smartcard ICs. (September 2008), http://www.mifare.net/products/smartcardics/
-
(2008)
-
-
-
5
-
-
85043049723
-
-
Web site of Sony FeliCa. June
-
Sony Global: Web site of Sony FeliCa. (June 2008), http://www.sony.net/ Products/felica/
-
(2008)
-
-
-
7
-
-
33144457479
-
RFID security and privacy: A research survey
-
Juels, A.: RFID security and privacy: A research survey. Journal of Selected Areas in Communication 24(2), 381-395 (2006)
-
(2006)
Journal of Selected Areas in Communication
, vol.24
, Issue.2
, pp. 381-395
-
-
Juels, A.1
-
8
-
-
55649115408
-
Provably secure ubiquitous systems: Universally composable RFID authentication protocols
-
IEEE Computer Society, Los Alamitos
-
Burmester, M., van Le, T., de Medeiros, B.: Provably secure ubiquitous systems: Universally composable RFID authentication protocols. In: Proceedings of Second International Conference on Security and Privacy in Communication Networks (SecureComm), pp. 1-9. IEEE Computer Society, Los Alamitos (2006)
-
(2006)
Proceedings of Second International Conference on Security and Privacy in Communication Networks (SecureComm)
, pp. 1-9
-
-
Burmester, M.1
Van Le, T.2
De Medeiros, B.3
-
9
-
-
38149038702
-
On privacy models for RFID
-
Kurosawa, K. (ed.). ASIACRYPT 2007. Springer, Heidelberg
-
Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol.4833, pp. 68-87. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 68-87
-
-
Vaudenay, S.1
-
10
-
-
33744957484
-
Adversarial model for radio frequency identification
-
Report 2005/049
-
Avoine, G.: Adversarial model for radio frequency identification. Cryptology ePrint Archive, Report 2005/049 (2005)
-
Cryptology EPrint Archive
, pp. 2005
-
-
Avoine, G.1
-
11
-
-
33745621564
-
Reducing time complexity in RFID systems
-
Preneel, B., Tavares, S. (eds.). SAC 2005. Springer, Heidelberg
-
Avoine, G., Dysli, E., Oechslin, P.: Reducing time complexity in RFID systems. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol.3897, pp. 291-306. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3897
, pp. 291-306
-
-
Avoine, G.1
Dysli, E.2
Oechslin, P.3
-
14
-
-
35048876270
-
Security and privacy aspects of low-cost radio frequency identification systems
-
Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.). Security in Pervasive Computing. Springer, Heidelberg
-
Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) Security in Pervasive Computing. LNCS, vol.2802, pp. 201-212. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2802
, pp. 201-212
-
-
Weis, S.A.1
Sarma, S.E.2
Rivest, R.L.3
Engels, D.W.4
-
16
-
-
33749994390
-
Efficient hash-chain based RFID privacy protection scheme
-
September
-
Ohkubo, M., Suzuki, K., Kinoshita, S.: Efficient hash-chain based RFID privacy protection scheme. In: International Conference on Ubiquitous Computing (Ubi-Comp), Workshop Privacy: Current Status and Future Directions (September 2004)
-
(2004)
International Conference on Ubiquitous Computing (Ubi-Comp), Workshop Privacy: Current Status and Future Directions
-
-
Ohkubo, M.1
Suzuki, K.2
Kinoshita, S.3
-
18
-
-
84977783611
-
Strong and robust RFID authentication enabling perfect ownership transfer
-
Ning, P., Qing, S., Li, N. (eds.). ICICS 2006. Springer, Heidelberg
-
Lim, C.H., Kwon, T.: Strong and robust RFID authentication enabling perfect ownership transfer. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol.4307, pp. 1-20. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4307
, pp. 1-20
-
-
Lim, C.H.1
Kwon, T.2
-
19
-
-
70349139516
-
YA-TRAP: Yet another trivial RFID authentication protocol
-
Security in Pervasive Computing. IEEE Computer Society, Los Alamitos
-
Tsudik, G.: YA-TRAP: Yet Another Trivial RFID Authentication Protocol. In: Security in Pervasive Computing. LNCS, vol.2802, pp. 640-643. IEEE Computer Society, Los Alamitos (2006)
-
(2006)
LNCS
, vol.2802
, pp. 640-643
-
-
Tsudik, G.1
-
21
-
-
35248832722
-
Squealing Euros: Privacy protection in RFID-enabled banknotes
-
Wright, R.N. (ed.). FC 2003. Springer, Heidelberg
-
Juels, A., Pappu, R.: Squealing Euros: Privacy protection in RFID-enabled banknotes. In: Wright, R.N. (ed.) FC 2003. LNCS, vol.2742, pp. 103-121. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2742
, pp. 103-121
-
-
Juels, A.1
Pappu, R.2
-
22
-
-
35048899238
-
Universal re-encryption for mixnets
-
Okamoto, T. (ed.). CT-RSA 2004. Springer, Heidelberg
-
Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol.2964, pp. 163-178. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2964
, pp. 163-178
-
-
Golle, P.1
Jakobsson, M.2
Juels, A.3
Syverson, P.4
-
23
-
-
35048904109
-
Enhancing privacy of universal re-encryption scheme for RFID tags
-
Yang, L.T., Guo, M., Gao, G.R., Jha, N.K. (eds.). EUC 2004. Springer, Heidelberg
-
Saito, J., Ryou, J.C., Sakurai, K.: Enhancing privacy of universal re-encryption scheme for RFID tags. In: Yang, L.T., Guo, M., Gao, G.R., Jha, N.K. (eds.) EUC 2004. LNCS, vol.3207, pp. 879-890. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3207
, pp. 879-890
-
-
Saito, J.1
Ryou, J.C.2
Sakurai, K.3
-
24
-
-
33745797863
-
Untraceable RFID tags via insub-vertible encryption
-
ACM Press, New York
-
Ateniese, G., Camenisch, J., de Medeiros, B.: Untraceable RFID tags via insub-vertible encryption. In: Proceedings of the 12th ACM Conference on Computer and Communications Security, pp. 92-101. ACM Press, New York (2005)
-
(2005)
Proceedings of the 12th ACM Conference on Computer and Communications Security
, pp. 92-101
-
-
Ateniese, G.1
Camenisch, J.2
De Medeiros, B.3
-
25
-
-
80052993333
-
User privacy in transport systems based on RFID e-tickets
-
Malaga Spain October 9
-
Sadeghi, A.R., Visconti, I., Wachsmann, C.: User privacy in transport systems based on RFID e-tickets. In: International Workshop on Privacy in Location-Based Applications (PiLBA), Malaga, Spain (October 9, 2008)
-
(2008)
International Workshop on Privacy in Location-Based Applications (PiLBA)
-
-
Sadeghi, A.R.1
Visconti, I.2
Wachsmann, C.3
-
27
-
-
33745654539
-
-
Pointcheval, D. (ed.). Springer, Heidelberg CT-RSA 2006. LNCS
-
Tuyls, P., Batina, L.: RFID-tags for anti-counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol.3860, pp. 115-131. Springer, Heidelberg (2006)
-
(2006)
RFID-tags for anti-counterfeiting
, vol.3860
, pp. 115-131
-
-
Tuyls, P.1
Batina, L.2
-
29
-
-
23944476196
-
Minimalist cryptography for low-cost RFID tags (extended abstract)
-
In: Blundo, C., Cimato, S. (eds.). SCN 2004. Springer, Heidelberg
-
Juels, A.: Minimalist cryptography for low-cost RFID tags (extended abstract). In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol.3352, pp. 149-164. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3352
, pp. 149-164
-
-
Juels, A.1
-
30
-
-
57049137188
-
-
[61]
-
Ha, J.H., Moon, S.J., Zhou, J., Ha, J.C.: A new formal proof model for RFID location privacy, In: [61], pp. 267-281
-
A New Formal Proof Model for RFID Location Privacy
, pp. 267-281
-
-
Ha, J.H.1
Moon, S.J.2
Zhou, J.3
Ha, J.C.4
-
31
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
1109 Spring Street, Suite 300, Silver Spring, MD 20910, USA, IEEE Computer Society Press, Los Alamitos
-
Canetti, R.: Universally Composable Security: a New Paradigm for Cryptographic Protocols. In: 42nd Symposium on Foundations of Computer Science (FOCS 2001), 1109 Spring Street, Suite 300, Silver Spring, MD 20910, USA, pp. 136-145. IEEE Computer Society Press, Los Alamitos (2001)
-
(2001)
42nd Symposium on Foundations of Computer Science (FOCS 2001)
, pp. 136-145
-
-
Canetti, R.1
-
32
-
-
70349118926
-
Mutual authentication in RFID: Security and privacy
-
ACM Press, New York
-
Paise, R.I., Vaudenay, S.: Mutual authentication in RFID: Security and privacy. In: ASIACCS 2008: Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, pp. 292-299. ACM Press, New York (2008)
-
(2008)
ASIACCS 2008: Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security
, pp. 292-299
-
-
Paise, R.I.1
Vaudenay, S.2
-
33
-
-
57049184162
-
-
[61]
-
Ng, C.Y., Susilo, W., Mu, Y., Safavi-Naini, R.: RFID privacy models revisited, In: [61], pp. 251-256
-
RFID Privacy Models Revisited
, pp. 251-256
-
-
Ng, C.Y.1
Susilo, W.2
Mu, Y.3
Safavi-Naini, R.4
-
35
-
-
85043029816
-
-
January
-
DIFRwear: Web site of difrwear (January 2009), http://www.difrwear.com/ products.shtml
-
(2009)
-
-
-
36
-
-
33750291916
-
RFID systems: A survey on security threats and proposed solutions
-
In: Cuenca, P., Orozco-Barbosa, L. (eds.). PWC 2006. Springer, Heidelberg
-
Peris-Lopez, P., Hernandez-Castro, J.C., Estevez-Tapiador, J.M., Ribagorda, A.: RFID systems: A survey on security threats and proposed solutions. In: Cuenca, P., Orozco-Barbosa, L. (eds.) PWC 2006. LNCS, vol.4217, pp. 159-170. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4217
, pp. 159-170
-
-
Peris-Lopez, P.1
Hernandez-Castro, J.C.2
Estevez-Tapiador, J.M.3
Ribagorda, A.4
-
37
-
-
70349149683
-
Privacy for public transportation
-
Danezis, G., Golle, P. (eds.). PET 2006. Springer, Heidelberg
-
Heydt-Benjamin, T.S., Chae, H.J., Defend, B., Fu, K.: Privacy for public transportation. In: Danezis, G., Golle, P. (eds.) PET 2006. LNCS, vol.4258, pp. 1-19. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4258
, pp. 1-19
-
-
Heydt-Benjamin, T.S.1
Chae, H.J.2
Defend, B.3
Fu, K.4
-
38
-
-
85043054427
-
-
April
-
NFC Forum: Web site of Near Field Communication (NFC) Forum (April 2008), http://www.nfc-forum.org/
-
(2008)
-
-
-
39
-
-
41549161615
-
Privacy of recent RFID authentication protocols
-
Chen, L., Mu, Y., Susilo, W. (eds.). ISPEC 2008. Springer, Heidelberg
-
Ouafi, K., Phan, R.C.W.: Privacy of recent RFID authentication protocols. In: Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. LNCS, vol.4991, pp. 263-277. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4991
, pp. 263-277
-
-
Ouafi, K.1
Phan, R.C.W.2
-
40
-
-
41549098759
-
Secret shuffling: A novel approach to RFID private identification
-
Malaga, Spain July 11-13
-
Castelluccia, C., Soos, M.: Secret shuffling: A novel approach to RFID private identification. In: Conference on RFID Security 2007, Malaga, Spain (July 11-13, 2007)
-
(2007)
Conference on RFID Security 2007
-
-
Castelluccia, C.1
Soos, M.2
-
42
-
-
85043054618
-
-
Economist: Security technology: Where's (February 2002)
-
Economist: Security technology: Where's (February 2002)
-
-
-
-
43
-
-
23944443170
-
Optical fault induction attacks
-
Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers. Volume 2523 of LNCS. Springer Verlag 31-48
-
Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2002), Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers. Volume 2523 of LNCS. Springer Verlag (2002) 31-48
-
(2002)
4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2002)
-
-
Skorobogatov, S.P.1
Anderson, R.J.2
-
44
-
-
84948152556
-
Memories: A survey of their secure uses in smart cards
-
October 31, 2003, IEEE Computer Society, Los Alamitos
-
Neve, M., Peeters, E., Samyde, D., Quisquater, J.J.: Memories: A survey of their secure uses in smart cards. In: Proceedings of the Second IEEE International Security in Storage Workshop, October 31, 2003, pp. 62-72. IEEE Computer Society, Los Alamitos (2003)
-
(2003)
Proceedings of the Second IEEE International Security in Storage Workshop
, pp. 62-72
-
-
Neve, M.1
Peeters, E.2
Samyde, D.3
Quisquater, J.J.4
-
45
-
-
46449138830
-
-
December 9-13, 2002. IEEE Computer Society, Los Alamitos
-
Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: In: Proceedings of the 18th Annual Computer Security Applications Conference, December 9-13, 2002, pp. 149-160. IEEE Computer Society, Los Alamitos (2002)
-
(2002)
Proceedings of the 18th Annual Computer Security Applications Conference
, pp. 149-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
46
-
-
84892351140
-
-
Tuyls P., Škoriç, B., Kevenaar, T. (eds.) Springer, Heidelberg
-
Tuyls, P., Škoriç, B., Kevenaar, T. (eds.): Security with Noisy Data - On Private Biometrics, Secure Key Storage, and Anti-Counterfeiting. Springer, Heidelberg (2007)
-
(2007)
Security with Noisy Data - On Private Biometrics, Secure Key Storage, and Anti-Counterfeiting
-
-
-
48
-
-
49049105769
-
Design and implementation of PUF-based unclonable RFID ICs for anti-counterfeiting and security applications
-
April 16-17, IEEE Computer Society, Las Vegas
-
Devadas, S., Suh, E., Paral, S., Sowell, R., Ziola, T., Khandelwal, V.: Design and implementation of PUF-based unclonable RFID ICs for anti-counterfeiting and security applications. In: IEEE International Conference on RFID 2008, April 16-17, pp. 58-64. IEEE Computer Society, Las Vegas (2008)
-
(2008)
IEEE International Conference on RFID 2008
, pp. 58-64
-
-
Devadas, S.1
Suh, E.2
Paral, S.3
Sowell, R.4
Ziola, T.5
Khandelwal, V.6
-
49
-
-
50249134033
-
Initial SRAM state as a fingerprint and source of true random numbers for RFID tags
-
Malaga, Spain July 11-13
-
Holcomb, D.E., Burleson, W.P., Fu, K.: Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: Conference on RFID Security 2007, Malaga, Spain (July 11-13, 2007)
-
(2007)
Conference on RFID Security 2007
-
-
Holcomb, D.E.1
Burleson, W.P.2
Fu, K.3
-
51
-
-
76749095974
-
ECC is ready for RFID - A proof in silicon
-
Malaga, Spain July 11-13
-
Hein, D., Wolkerstorfer, J., Felber, N.: ECC is ready for RFID - a proof in silicon. In: Conference on RFID Security 2007, Malaga, Spain (July 11-13, 2007)
-
(2007)
Conference on RFID Security 2007
-
-
Hein, D.1
Wolkerstorfer, J.2
Felber, N.3
-
52
-
-
84867511846
-
WIPR - A public key implementation on two grains of sand
-
Malaga, Spain July 11-13
-
Oren, Y., Feldhofer, M.: WIPR - a public key implementation on two grains of sand. In: Conference on RFID Security 2007, Malaga, Spain (July 11-13, 2007)
-
(2007)
Conference on RFID Security 2007
-
-
Oren, Y.1
Feldhofer, M.2
-
53
-
-
85043036624
-
-
NXP Semiconductors: May
-
NXP Semiconductors: Web site of MIFARE (May 2007), http://mifare.net/
-
(2007)
-
-
-
54
-
-
85043050408
-
-
Spirtech:. October
-
Spirtech: CALYPSO functional specification: Card application, version 1.3. (October 2005), http://calypso.spirtech.net/
-
(2005)
-
-
-
56
-
-
70349143010
-
-
March
-
Schreur, R.W., van Rossum, P., Garcia, F., Teepe, W., Hoepman, J.H., Jacobs, B., de Koning Gans, G., Verdult, R., Muijrers, R., Kali, R., Kali, V.: Security flaw in MiFare Classic (March 2008), http://www.sos.cs.ru.nl/ applications/rfid/pressrelease.en.html
-
(2008)
Security Flaw in MiFare Classic
-
-
Schreur, R.W.1
Van Rossum, P.2
Garcia, F.3
Teepe, W.4
Hoepman, J.H.5
Jacobs, B.6
De Koning Gans, G.7
Verdult, R.8
Muijrers, R.9
Kali, R.10
Kali, V.11
-
57
-
-
52949108325
-
-
[61]
-
Garcia, F.D., de Koning Gans, G., Muijrers, R., van Rossum, P., Verdult, R., Schreur, R.W., Jacobs, B.: Dismantling mifare classic. In: [61], pp. 97-114
-
Dismantling Mifare Classic
, pp. 97-114
-
-
Garcia, F.D.1
De Koning Gans, G.2
Muijrers, R.3
Van Rossum, P.4
Verdult, R.5
Schreur, R.W.6
Jacobs, B.7
-
58
-
-
85020496827
-
O'Neil, cipher in MiFare Classic and Oyster Cards
-
Report 2008/166
-
Courtois, N.T., Nohl, K., O'Neil, cipher in MiFare Classic and Oyster Cards. Cryptology ePrint Archive, Report 2008/166 (2008)
-
Cryptology EPrint Archive
, pp. 2008
-
-
Courtois, N.T.1
Nohl, K.2
-
59
-
-
35048845114
-
Signature schemes and anonymous credentials from bilinear maps
-
Franklin, M. (ed.). CRYPTO 2004. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
60
-
-
24944435537
-
Compact e-cash
-
Cramer, R. (ed.). EUROCRYPT 2005. Springer, Heidelberg
-
Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.3494, pp. 302-321. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 302-321
-
-
Camenisch, J.1
Hohenberger, S.2
Lysyanskaya, A.3
-
61
-
-
70349139916
-
Computer security - ESORICS 2008
-
Jajodia, S., Lopez, J. (eds.): Springer, Heidelberg
-
Jajodia, S., Lopez, J. (eds.): Computer Security - ESORICS 2008. LNCS, vol.5283. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5283
-
-
|