-
2
-
-
33745621564
-
-
Avoine, G., Dysli, E., Oechslin, P.: Reducing time complexity in RFID systems. In: Preneel, B., Tavares, S.E. (eds.) SAC 2005. LNCS, 3897, pp. 291-306. Springer, Heidelberg (2006)
-
Avoine, G., Dysli, E., Oechslin, P.: Reducing time complexity in RFID systems. In: Preneel, B., Tavares, S.E. (eds.) SAC 2005. LNCS, vol. 3897, pp. 291-306. Springer, Heidelberg (2006)
-
-
-
-
3
-
-
26444443915
-
A scalable and provably secure hash-based RFID protocol. In: PerCom Workshops
-
Los Alamitos
-
Avoine, G., Oechslin, P.: A scalable and provably secure hash-based RFID protocol. In: PerCom Workshops, pp. 110-114. IEEE Computer Society, Los Alamitos (2005)
-
(2005)
IEEE Computer Society
, pp. 110-114
-
-
Avoine, G.1
Oechslin, P.2
-
4
-
-
84944812247
-
Factoring polynomials over finite fields
-
Berlekamp, E.R.: Factoring polynomials over finite fields. Bell Systems Technical Journal (46), 1853-1859 (1967)
-
(1967)
Bell Systems Technical Journal
, vol.46
, pp. 1853-1859
-
-
Berlekamp, E.R.1
-
5
-
-
84948951675
-
Noisy Polynomial Interpolation and Noisy Chinese Remaindering
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Bleichenbacher, D., Nguyên, P.Q.: Noisy Polynomial Interpolation and Noisy Chinese Remaindering. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 53-69. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 53-69
-
-
Bleichenbacher, D.1
Nguyên, P.Q.2
-
6
-
-
84966220369
-
A new algorithm for factoring polynomials over finite fields
-
Cantor, D.G., Zassenhaus, H.: A new algorithm for factoring polynomials over finite fields. Math. Comp. 36(154), 587-592 (1981)
-
(1981)
Math. Comp
, vol.36
, Issue.154
, pp. 587-592
-
-
Cantor, D.G.1
Zassenhaus, H.2
-
7
-
-
84861021597
-
-
Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations (2000)
-
(2000)
Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations
-
-
Courtois, N.1
Klimov, A.2
Patarin, J.3
Shamir, A.4
-
8
-
-
33847330246
-
A lightweight RFID protocol to protect against traceability and cloning attacks
-
Washington, DC, USA, pp, IEEE Computer Society, Los Alamitos
-
Dimitriou, T.: A lightweight RFID protocol to protect against traceability and cloning attacks. In: SECURECOMM 2005: Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks, Washington, DC, USA, pp. 59-66. IEEE Computer Society, Los Alamitos (2005)
-
(2005)
SECURECOMM 2005: Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks
, pp. 59-66
-
-
Dimitriou, T.1
-
9
-
-
34548820491
-
ECC processor with low die size for RFID applications. In: ISCAS
-
Los Alamitos
-
Fürbass, F., Wolkerstorfer, J.: ECC processor with low die size for RFID applications. In: ISCAS, pp. 1835-1838. IEEE Computer Society Press, Los Alamitos (2007)
-
(2007)
IEEE Computer Society Press
, pp. 1835-1838
-
-
Fürbass, F.1
Wolkerstorfer, J.2
-
10
-
-
0033183669
-
Improved decoding of Reed-Solomon and algebraic-geometry codes
-
Guruswami, V., Sudan, M.: Improved decoding of Reed-Solomon and algebraic-geometry codes. IEEE Transactions on Information Theory 45(6), 1757-1767 (1999)
-
(1999)
IEEE Transactions on Information Theory
, vol.45
, Issue.6
, pp. 1757-1767
-
-
Guruswami, V.1
Sudan, M.2
-
11
-
-
2942625823
-
Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers. In: PerCom Workshops
-
Los Alamitos
-
Henrici, D., Müller, P.: Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers. In: PerCom Workshops, pp. 149-153. IEEE Computer Society Press, Los Alamitos (2004)
-
(2004)
IEEE Computer Society Press
, pp. 149-153
-
-
Henrici, D.1
Müller, P.2
-
12
-
-
23944476196
-
-
Juels, A.: Minimalist cryptography for low-cost RFID Tags. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, 3352, pp. 149-164. Springer, Heidelberg (2005)
-
Juels, A.: Minimalist cryptography for low-cost RFID Tags. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 149-164. Springer, Heidelberg (2005)
-
-
-
-
15
-
-
45249087656
-
Cryptographic hardness based on the decoding of Reed-Solomon codes
-
Kkiayias, A., Yung, M.: Cryptographic hardness based on the decoding of Reed-Solomon codes. IEEE Transactions on Information Theory 54(6) (2008)
-
(2008)
IEEE Transactions on Information Theory
, vol.54
, Issue.6
-
-
Kkiayias, A.1
Yung, M.2
-
16
-
-
14844294769
-
Privacy and security in library RFID: Issues, practices, and architectures
-
ACM Press, New York
-
Molnar, D., Wagner, D.: Privacy and security in library RFID: issues, practices, and architectures. In: CCS 2004: Proceedings of the 11th ACM conference on Computer and communications security, pp. 210-219. ACM Press, New York (2004)
-
(2004)
CCS 2004: Proceedings of the 11th ACM conference on Computer and communications security
, pp. 210-219
-
-
Molnar, D.1
Wagner, D.2
-
18
-
-
33750199090
-
Oblivious polynomial evaluation
-
Naor, M., Pinkas, B.: Oblivious polynomial evaluation. SIAM J. Comput. 35(5), 1254-1281 (2006)
-
(2006)
SIAM J. Comput
, vol.35
, Issue.5
, pp. 1254-1281
-
-
Naor, M.1
Pinkas, B.2
-
19
-
-
33749994390
-
Efficient hash-chain based RFID privacy protection scheme
-
Ohkubo, M., Suzuki, K., Kinoshita, S.: Efficient hash-chain based RFID privacy protection scheme. In: International Conference on Ubiquitous Computing Ubicomp, Workshop Privacy: Current Status and Future Directions (2004)
-
(2004)
International Conference on Ubiquitous Computing Ubicomp, Workshop Privacy: Current Status and Future Directions
-
-
Ohkubo, M.1
Suzuki, K.2
Kinoshita, S.3
|