메뉴 건너뛰기




Volumn 5599, Issue , 2009, Pages 127-150

Location privacy in RFID applications

Author keywords

[No Author keywords available]

Indexed keywords

DATA PRIVACY; LOCATION;

EID: 70349088651     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-03511-1_6     Document Type: Article
Times cited : (14)

References (61)
  • 1
    • 70349117963 scopus 로고    scopus 로고
    • Atmel Corporation: Innovative IDIC solutions (2007), http://www.atmel. com/dyn/resources/prod-documents/doc4602.pdf
    • (2007) Innovative IDIC Solutions
  • 3
    • 85043085130 scopus 로고    scopus 로고
    • Web site of Calypso Networks Association. May
    • Calypso Networks Association: Web site of Calypso Networks Association. (May 2007), http://www.calypsonet-asso.org/
    • (2007)
  • 4
    • 85043072848 scopus 로고    scopus 로고
    • NXP Semiconductors: September
    • NXP Semiconductors: MIFARE smartcard ICs. (September 2008), http://www.mifare.net/products/smartcardics/
    • (2008)
  • 5
    • 85043049723 scopus 로고    scopus 로고
    • Web site of Sony FeliCa. June
    • Sony Global: Web site of Sony FeliCa. (June 2008), http://www.sony.net/ Products/felica/
    • (2008)
  • 7
    • 33144457479 scopus 로고    scopus 로고
    • RFID security and privacy: A research survey
    • Juels, A.: RFID security and privacy: A research survey. Journal of Selected Areas in Communication 24(2), 381-395 (2006)
    • (2006) Journal of Selected Areas in Communication , vol.24 , Issue.2 , pp. 381-395
    • Juels, A.1
  • 9
    • 38149038702 scopus 로고    scopus 로고
    • On privacy models for RFID
    • Kurosawa, K. (ed.). ASIACRYPT 2007. Springer, Heidelberg
    • Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol.4833, pp. 68-87. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 68-87
    • Vaudenay, S.1
  • 10
    • 33744957484 scopus 로고    scopus 로고
    • Adversarial model for radio frequency identification
    • Report 2005/049
    • Avoine, G.: Adversarial model for radio frequency identification. Cryptology ePrint Archive, Report 2005/049 (2005)
    • Cryptology EPrint Archive , pp. 2005
    • Avoine, G.1
  • 11
    • 33745621564 scopus 로고    scopus 로고
    • Reducing time complexity in RFID systems
    • Preneel, B., Tavares, S. (eds.). SAC 2005. Springer, Heidelberg
    • Avoine, G., Dysli, E., Oechslin, P.: Reducing time complexity in RFID systems. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol.3897, pp. 291-306. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3897 , pp. 291-306
    • Avoine, G.1    Dysli, E.2    Oechslin, P.3
  • 12
    • 34748832806 scopus 로고    scopus 로고
    • Defining strong privacy for RFID
    • Report 2006/137
    • Juels, A., Weis, S.A.: Defining strong privacy for RFID. Cryptology ePrint Archive, Report 2006/137 (2006)
    • Cryptology EPrint Archive , pp. 2006
    • Juels, A.1    Weis, S.A.2
  • 14
    • 35048876270 scopus 로고    scopus 로고
    • Security and privacy aspects of low-cost radio frequency identification systems
    • Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.). Security in Pervasive Computing. Springer, Heidelberg
    • Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) Security in Pervasive Computing. LNCS, vol.2802, pp. 201-212. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2802 , pp. 201-212
    • Weis, S.A.1    Sarma, S.E.2    Rivest, R.L.3    Engels, D.W.4
  • 18
    • 84977783611 scopus 로고    scopus 로고
    • Strong and robust RFID authentication enabling perfect ownership transfer
    • Ning, P., Qing, S., Li, N. (eds.). ICICS 2006. Springer, Heidelberg
    • Lim, C.H., Kwon, T.: Strong and robust RFID authentication enabling perfect ownership transfer. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol.4307, pp. 1-20. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4307 , pp. 1-20
    • Lim, C.H.1    Kwon, T.2
  • 19
    • 70349139516 scopus 로고    scopus 로고
    • YA-TRAP: Yet another trivial RFID authentication protocol
    • Security in Pervasive Computing. IEEE Computer Society, Los Alamitos
    • Tsudik, G.: YA-TRAP: Yet Another Trivial RFID Authentication Protocol. In: Security in Pervasive Computing. LNCS, vol.2802, pp. 640-643. IEEE Computer Society, Los Alamitos (2006)
    • (2006) LNCS , vol.2802 , pp. 640-643
    • Tsudik, G.1
  • 21
    • 35248832722 scopus 로고    scopus 로고
    • Squealing Euros: Privacy protection in RFID-enabled banknotes
    • Wright, R.N. (ed.). FC 2003. Springer, Heidelberg
    • Juels, A., Pappu, R.: Squealing Euros: Privacy protection in RFID-enabled banknotes. In: Wright, R.N. (ed.) FC 2003. LNCS, vol.2742, pp. 103-121. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2742 , pp. 103-121
    • Juels, A.1    Pappu, R.2
  • 22
    • 35048899238 scopus 로고    scopus 로고
    • Universal re-encryption for mixnets
    • Okamoto, T. (ed.). CT-RSA 2004. Springer, Heidelberg
    • Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol.2964, pp. 163-178. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2964 , pp. 163-178
    • Golle, P.1    Jakobsson, M.2    Juels, A.3    Syverson, P.4
  • 23
    • 35048904109 scopus 로고    scopus 로고
    • Enhancing privacy of universal re-encryption scheme for RFID tags
    • Yang, L.T., Guo, M., Gao, G.R., Jha, N.K. (eds.). EUC 2004. Springer, Heidelberg
    • Saito, J., Ryou, J.C., Sakurai, K.: Enhancing privacy of universal re-encryption scheme for RFID tags. In: Yang, L.T., Guo, M., Gao, G.R., Jha, N.K. (eds.) EUC 2004. LNCS, vol.3207, pp. 879-890. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3207 , pp. 879-890
    • Saito, J.1    Ryou, J.C.2    Sakurai, K.3
  • 27
    • 33745654539 scopus 로고    scopus 로고
    • Pointcheval, D. (ed.). Springer, Heidelberg CT-RSA 2006. LNCS
    • Tuyls, P., Batina, L.: RFID-tags for anti-counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol.3860, pp. 115-131. Springer, Heidelberg (2006)
    • (2006) RFID-tags for anti-counterfeiting , vol.3860 , pp. 115-131
    • Tuyls, P.1    Batina, L.2
  • 29
    • 23944476196 scopus 로고    scopus 로고
    • Minimalist cryptography for low-cost RFID tags (extended abstract)
    • In: Blundo, C., Cimato, S. (eds.). SCN 2004. Springer, Heidelberg
    • Juels, A.: Minimalist cryptography for low-cost RFID tags (extended abstract). In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol.3352, pp. 149-164. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3352 , pp. 149-164
    • Juels, A.1
  • 31
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • 1109 Spring Street, Suite 300, Silver Spring, MD 20910, USA, IEEE Computer Society Press, Los Alamitos
    • Canetti, R.: Universally Composable Security: a New Paradigm for Cryptographic Protocols. In: 42nd Symposium on Foundations of Computer Science (FOCS 2001), 1109 Spring Street, Suite 300, Silver Spring, MD 20910, USA, pp. 136-145. IEEE Computer Society Press, Los Alamitos (2001)
    • (2001) 42nd Symposium on Foundations of Computer Science (FOCS 2001) , pp. 136-145
    • Canetti, R.1
  • 35
    • 85043029816 scopus 로고    scopus 로고
    • January
    • DIFRwear: Web site of difrwear (January 2009), http://www.difrwear.com/ products.shtml
    • (2009)
  • 36
    • 33750291916 scopus 로고    scopus 로고
    • RFID systems: A survey on security threats and proposed solutions
    • In: Cuenca, P., Orozco-Barbosa, L. (eds.). PWC 2006. Springer, Heidelberg
    • Peris-Lopez, P., Hernandez-Castro, J.C., Estevez-Tapiador, J.M., Ribagorda, A.: RFID systems: A survey on security threats and proposed solutions. In: Cuenca, P., Orozco-Barbosa, L. (eds.) PWC 2006. LNCS, vol.4217, pp. 159-170. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4217 , pp. 159-170
    • Peris-Lopez, P.1    Hernandez-Castro, J.C.2    Estevez-Tapiador, J.M.3    Ribagorda, A.4
  • 37
    • 70349149683 scopus 로고    scopus 로고
    • Privacy for public transportation
    • Danezis, G., Golle, P. (eds.). PET 2006. Springer, Heidelberg
    • Heydt-Benjamin, T.S., Chae, H.J., Defend, B., Fu, K.: Privacy for public transportation. In: Danezis, G., Golle, P. (eds.) PET 2006. LNCS, vol.4258, pp. 1-19. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4258 , pp. 1-19
    • Heydt-Benjamin, T.S.1    Chae, H.J.2    Defend, B.3    Fu, K.4
  • 38
    • 85043054427 scopus 로고    scopus 로고
    • April
    • NFC Forum: Web site of Near Field Communication (NFC) Forum (April 2008), http://www.nfc-forum.org/
    • (2008)
  • 39
    • 41549161615 scopus 로고    scopus 로고
    • Privacy of recent RFID authentication protocols
    • Chen, L., Mu, Y., Susilo, W. (eds.). ISPEC 2008. Springer, Heidelberg
    • Ouafi, K., Phan, R.C.W.: Privacy of recent RFID authentication protocols. In: Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. LNCS, vol.4991, pp. 263-277. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4991 , pp. 263-277
    • Ouafi, K.1    Phan, R.C.W.2
  • 40
    • 41549098759 scopus 로고    scopus 로고
    • Secret shuffling: A novel approach to RFID private identification
    • Malaga, Spain July 11-13
    • Castelluccia, C., Soos, M.: Secret shuffling: A novel approach to RFID private identification. In: Conference on RFID Security 2007, Malaga, Spain (July 11-13, 2007)
    • (2007) Conference on RFID Security 2007
    • Castelluccia, C.1    Soos, M.2
  • 42
    • 85043054618 scopus 로고    scopus 로고
    • Economist: Security technology: Where's (February 2002)
    • Economist: Security technology: Where's (February 2002)
  • 48
    • 49049105769 scopus 로고    scopus 로고
    • Design and implementation of PUF-based unclonable RFID ICs for anti-counterfeiting and security applications
    • April 16-17, IEEE Computer Society, Las Vegas
    • Devadas, S., Suh, E., Paral, S., Sowell, R., Ziola, T., Khandelwal, V.: Design and implementation of PUF-based unclonable RFID ICs for anti-counterfeiting and security applications. In: IEEE International Conference on RFID 2008, April 16-17, pp. 58-64. IEEE Computer Society, Las Vegas (2008)
    • (2008) IEEE International Conference on RFID 2008 , pp. 58-64
    • Devadas, S.1    Suh, E.2    Paral, S.3    Sowell, R.4    Ziola, T.5    Khandelwal, V.6
  • 49
    • 50249134033 scopus 로고    scopus 로고
    • Initial SRAM state as a fingerprint and source of true random numbers for RFID tags
    • Malaga, Spain July 11-13
    • Holcomb, D.E., Burleson, W.P., Fu, K.: Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: Conference on RFID Security 2007, Malaga, Spain (July 11-13, 2007)
    • (2007) Conference on RFID Security 2007
    • Holcomb, D.E.1    Burleson, W.P.2    Fu, K.3
  • 52
    • 84867511846 scopus 로고    scopus 로고
    • WIPR - A public key implementation on two grains of sand
    • Malaga, Spain July 11-13
    • Oren, Y., Feldhofer, M.: WIPR - a public key implementation on two grains of sand. In: Conference on RFID Security 2007, Malaga, Spain (July 11-13, 2007)
    • (2007) Conference on RFID Security 2007
    • Oren, Y.1    Feldhofer, M.2
  • 53
    • 85043036624 scopus 로고    scopus 로고
    • NXP Semiconductors: May
    • NXP Semiconductors: Web site of MIFARE (May 2007), http://mifare.net/
    • (2007)
  • 54
    • 85043050408 scopus 로고    scopus 로고
    • Spirtech:. October
    • Spirtech: CALYPSO functional specification: Card application, version 1.3. (October 2005), http://calypso.spirtech.net/
    • (2005)
  • 58
    • 85020496827 scopus 로고    scopus 로고
    • O'Neil, cipher in MiFare Classic and Oyster Cards
    • Report 2008/166
    • Courtois, N.T., Nohl, K., O'Neil, cipher in MiFare Classic and Oyster Cards. Cryptology ePrint Archive, Report 2008/166 (2008)
    • Cryptology EPrint Archive , pp. 2008
    • Courtois, N.T.1    Nohl, K.2
  • 59
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • Franklin, M. (ed.). CRYPTO 2004. Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.3152, pp. 56-72. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 60
    • 24944435537 scopus 로고    scopus 로고
    • Compact e-cash
    • Cramer, R. (ed.). EUROCRYPT 2005. Springer, Heidelberg
    • Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.3494, pp. 302-321. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 302-321
    • Camenisch, J.1    Hohenberger, S.2    Lysyanskaya, A.3
  • 61
    • 70349139916 scopus 로고    scopus 로고
    • Computer security - ESORICS 2008
    • Jajodia, S., Lopez, J. (eds.): Springer, Heidelberg
    • Jajodia, S., Lopez, J. (eds.): Computer Security - ESORICS 2008. LNCS, vol.5283. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5283


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.