메뉴 건너뛰기




Volumn 5888 LNCS, Issue , 2009, Pages 134-153

Anonymizer-enabled security and privacy for RFID

Author keywords

[No Author keywords available]

Indexed keywords

ANONYMIZER; COMPUTATIONAL CAPABILITY; COST-EFFICIENT; MODULAR EXPONENTIATIONS; PERVASIVE TECHNOLOGIES; PRIVACY MODELS; PRIVACY PRESERVING; PUBLIC KEYS; RF-ID TAGS; RFID PROTOCOLS; RFID SYSTEMS; SECURITY AND PRIVACY; SENSITIVE INFORMATIONS; SEPARATE DEVICES; STATE OF THE ART;

EID: 71549125572     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-10433-6_10     Document Type: Conference Paper
Times cited : (21)

References (53)
  • 1
    • 70349117963 scopus 로고    scopus 로고
    • Atmel Corporation
    • Atmel Corporation: Innovative IDIC solutions (2007), http://www.atmel. com/dyn/resources/prod-documents/doc4602.pdf
    • (2007) Innovative IDIC solutions
  • 3
    • 71549128812 scopus 로고    scopus 로고
    • Calypso Networks Association:, May 2007
    • Calypso Networks Association: Web site of Calypso Networks Association. (May 2007), http://www.calypsonet-asso.org/
    • Web site of Calypso Networks Association
  • 4
    • 71549116235 scopus 로고    scopus 로고
    • NXP Semiconductors:, September
    • NXP Semiconductors: MIFARE smartcard ICs (September 2008), http://www.mifare.net/products/smartcardics/
    • (2008) MIFARE smartcard ICs
  • 7
    • 71549116547 scopus 로고    scopus 로고
    • I.C.A. Organization: Machine Readable Travel Documents, Doc 9303, Part 1 Machine Readable Passports, Fifth Edition (2003)
    • I.C.A. Organization: Machine Readable Travel Documents, Doc 9303, Part 1 Machine Readable Passports, Fifth Edition (2003)
  • 8
    • 33144457479 scopus 로고    scopus 로고
    • RFID security and privacy: A research survey
    • Juels, A.: RFID security and privacy: A research survey. Journal of Selected Areas in Communication 24(2), 381-395 (2006)
    • (2006) Journal of Selected Areas in Communication , vol.24 , Issue.2 , pp. 381-395
    • Juels, A.1
  • 9
    • 35048876270 scopus 로고    scopus 로고
    • Security and privacy aspects of low-cost radio frequency identification systems
    • Hutter, D, Müller, G, Stephan, W, Ullmann, M, eds, Security in Pervasive Computing, Springer, Heidelberg
    • Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) Security in Pervasive Computing. LNCS, vol. 2802, pp. 50-59. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2802 , pp. 50-59
    • Weis, S.A.1    Sarma, S.E.2    Rivest, R.L.3    Engels, D.W.4
  • 10
    • 84977783611 scopus 로고    scopus 로고
    • Strong and robust RFID authentication enabling perfect ownership transfer
    • Ning, P, Qing, S, Li, N, eds, ICICS 2006, Springer, Heidelberg
    • Lim, C.H., Kwon, T.: Strong and robust RFID authentication enabling perfect ownership transfer. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol. 4307, pp. 1-20. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4307 , pp. 1-20
    • Lim, C.H.1    Kwon, T.2
  • 13
    • 33744957484 scopus 로고    scopus 로고
    • Adversarial model for radio frequency identification. Cryptology ePrint Archive
    • Report 2005/049
    • Avoine, G.: Adversarial model for radio frequency identification. Cryptology ePrint Archive, Report 2005/049 (2005)
    • (2005)
    • Avoine, G.1
  • 14
    • 34748832806 scopus 로고    scopus 로고
    • Defining strong privacy for RFID. Cryptology ePrint Archive
    • Report 2006/137
    • Juels, A., Weis, S.A.: Defining strong privacy for RFID. Cryptology ePrint Archive, Report 2006/137 (2006)
    • (2006)
    • Juels, A.1    Weis, S.A.2
  • 15
    • 71549140483 scopus 로고    scopus 로고
    • Damgård, I., Østergaard, M.: RFID security: Tradeoffs between security and efficiency. Cryptology ePrint Archive, Report 2006/234 (2006)
    • Damgård, I., Østergaard, M.: RFID security: Tradeoffs between security and efficiency. Cryptology ePrint Archive, Report 2006/234 (2006)
  • 18
    • 38149038702 scopus 로고    scopus 로고
    • On privacy models for RFID
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 68-87
    • Vaudenay, S.1
  • 21
    • 33745181952 scopus 로고    scopus 로고
    • Authenticating pervasive devices with human protocols
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Juels, A., Weis, S.A.: Authenticating pervasive devices with human protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 293-308. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 293-308
    • Juels, A.1    Weis, S.A.2
  • 22
    • 33746104831 scopus 로고    scopus 로고
    • Parallel and Concurrent Security of the HB and HB+ Protocols
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Katz, J., Shin, J.S.: Parallel and Concurrent Security of the HB and HB+ Protocols. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 73-87. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 73-87
    • Katz, J.1    Shin, J.S.2
  • 23
    • 36448933755 scopus 로고    scopus 로고
    • Analyzing the HB and HB+ protocols in the large error case. Cryptology ePrint Archive
    • Report 2006/326
    • Katz, J., Smith, A.: Analyzing the HB and HB+ protocols in the large error case. Cryptology ePrint Archive, Report 2006/326 (2006)
    • (2006)
    • Katz, J.1    Smith, A.2
  • 24
    • 38149003666 scopus 로고    scopus 로고
    • Efficient Cryptographic Protocols Based on the Hardness of Learning Parity with Noise
    • Galbraith, S.D, ed, Cryptography and Coding 2007, Springer, Heidelberg
    • Katz, J.: Efficient Cryptographic Protocols Based on the Hardness of Learning Parity with Noise. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, vol. 4887, pp. 1-15. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4887 , pp. 1-15
    • Katz, J.1
  • 25
    • 71549156059 scopus 로고    scopus 로고
    • An active attack against HB+ - A provable secure leightweight authentication protocol. Cryptology ePrint Archive
    • Report 2007/237
    • Gilbert, H., Robshaw, M., Silbert, H.: An active attack against HB+ - A provable secure leightweight authentication protocol. Cryptology ePrint Archive, Report 2007/237 (2007)
    • (2007)
    • Gilbert, H.1    Robshaw, M.2    Silbert, H.3
  • 26
    • 54249085502 scopus 로고    scopus 로고
    • Gilbert, H., Robshaw, M.J.B., Seurin, Y.: Good Variants of HB+ Are Hard to Find. In: Tsudik, G. (ed.) FC 2008. LNCS, 5143, pp. 156-170. Springer, Heidelberg (2008)
    • Gilbert, H., Robshaw, M.J.B., Seurin, Y.: Good Variants of HB+ Are Hard to Find. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 156-170. Springer, Heidelberg (2008)
  • 27
    • 58349109583 scopus 로고    scopus 로고
    • Ouafi, K., Overbeck, R., Vaudenay, S.: On the Security of HB# against a Man-in-the-Middle Attack. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, 5350, pp. 108-124. Springer, Heidelberg (2008)
    • Ouafi, K., Overbeck, R., Vaudenay, S.: On the Security of HB# against a Man-in-the-Middle Attack. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 108-124. Springer, Heidelberg (2008)
  • 28
    • 70549107031 scopus 로고    scopus 로고
    • Un-Trusted-HB: Security Vulnerabilities of Trusted-HB. Cryptology ePrint Archive
    • Report 2009/044
    • Frumkin, D., Shamir, A.: Un-Trusted-HB: Security Vulnerabilities of Trusted-HB. Cryptology ePrint Archive, Report 2009/044 (2009)
    • (2009)
    • Frumkin, D.1    Shamir, A.2
  • 29
    • 33749998666 scopus 로고    scopus 로고
    • Levieil, E., Fouque, P.A.: An Improved LPN Algorithm. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, 4116, pp. 348-359. Springer, Heidelberg (2006)
    • Levieil, E., Fouque, P.A.: An Improved LPN Algorithm. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 348-359. Springer, Heidelberg (2006)
  • 30
    • 70349139516 scopus 로고    scopus 로고
    • YA-TRAP: Yet Another Trivial RFID Authentication Protocol
    • Security in Pervasive Computing, IEEE Computer Society, Los Alamitos
    • Tsudik, G.: YA-TRAP: Yet Another Trivial RFID Authentication Protocol. In: Security in Pervasive Computing. LNCS, vol. 2802, pp. 640-643. IEEE Computer Society, Los Alamitos (2006)
    • (2006) LNCS , vol.2802 , pp. 640-643
    • Tsudik, G.1
  • 32
    • 71549160625 scopus 로고    scopus 로고
    • Ohkubo, M., Suzuki, K., Kinoshita, S.: Efficient hash-chain based RFID privacy protection scheme. In: International Conference on Ubiquitous Computing (Ubi-Comp), Workshop Privacy: Current Status and Future Directions (September 2004)
    • Ohkubo, M., Suzuki, K., Kinoshita, S.: Efficient hash-chain based RFID privacy protection scheme. In: International Conference on Ubiquitous Computing (Ubi-Comp), Workshop Privacy: Current Status and Future Directions (September 2004)
  • 35
    • 70349088651 scopus 로고    scopus 로고
    • Location privacy in RFID applications
    • Bettini, C, et al, eds, Privacy in Location-Based Applications: Research Issues and Emerging Trends, Springer, Heidelberg
    • Sadeghi, A.R., Visconti, I.,Wachsmann, C.: Location privacy in RFID applications. In: Bettini, C., et al. (eds.) Privacy in Location-Based Applications: Research Issues and Emerging Trends. LNCS, vol. 5599, pp. 127-150. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5599 , pp. 127-150
    • Sadeghi, A.R.1    Visconti, I.2    Wachsmann, C.3
  • 36
    • 35248832722 scopus 로고    scopus 로고
    • Juels, A., Pappu, R.: Squealing Euros: Privacy protection in RFID-enabled banknotes. In: Wright, R.N. (ed.) FC 2003. LNCS, 2742, pp. 103-121. Springer, Heidelberg (2003)
    • Juels, A., Pappu, R.: Squealing Euros: Privacy protection in RFID-enabled banknotes. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 103-121. Springer, Heidelberg (2003)
  • 37
    • 35048899238 scopus 로고    scopus 로고
    • Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, 2964, pp. 163-178. Springer, Heidelberg (2004)
    • Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 163-178. Springer, Heidelberg (2004)
  • 38
    • 35048904109 scopus 로고    scopus 로고
    • Saito, J., Ryou, J.C., Sakurai, K.: Enhancing privacy of universal re-encryption scheme for RFID tags. In: Yang, L.T., Guo, M., Gao, G.R., Jha, N.K. (eds.) EUC 2004. LNCS, 3207, pp. 879-890. Springer, Heidelberg (2004)
    • Saito, J., Ryou, J.C., Sakurai, K.: Enhancing privacy of universal re-encryption scheme for RFID tags. In: Yang, L.T., Guo, M., Gao, G.R., Jha, N.K. (eds.) EUC 2004. LNCS, vol. 3207, pp. 879-890. Springer, Heidelberg (2004)
  • 40
    • 71549153300 scopus 로고    scopus 로고
    • Security technology: Where's the smart money?
    • February
    • Economist: Security technology: Where's the smart money? The Economist, 69-70 (February 2002)
    • (2002) The Economist , vol.69-70
    • Economist1
  • 41
    • 23944476196 scopus 로고    scopus 로고
    • Juels, A.: Minimalist cryptography for low-cost RFID tags (extended abstract). In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, 3352, pp. 149-164. Springer, Heidelberg (2005)
    • Juels, A.: Minimalist cryptography for low-cost RFID tags (extended abstract). In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 149-164. Springer, Heidelberg (2005)
  • 42
    • 33745621564 scopus 로고    scopus 로고
    • Avoine, G., Dysli, E., Oechslin, P.: Reducing time complexity in RFID systems. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 291-306. Springer, Heidelberg (2006)
    • Avoine, G., Dysli, E., Oechslin, P.: Reducing time complexity in RFID systems. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 291-306. Springer, Heidelberg (2006)
  • 45
    • 77049116572 scopus 로고    scopus 로고
    • D'Arco, P., Scafuro, A., Visconti, I.: Revisiting DoS attacks and privacy in rfidenabled networks. In: Dolev, S. (ed.) ALGOSENSORS 2009. LNCS, 5804, p. 263. Springer, Heidelberg (2009)
    • D'Arco, P., Scafuro, A., Visconti, I.: Revisiting DoS attacks and privacy in rfidenabled networks. In: Dolev, S. (ed.) ALGOSENSORS 2009. LNCS, vol. 5804, p. 263. Springer, Heidelberg (2009)
  • 46
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 47
    • 49049114971 scopus 로고    scopus 로고
    • Homomorphic encryption with CCA security. Cryptology ePrint Archive
    • Report 2005/079
    • Prabhakaran, M., Rosulek, M.: Homomorphic encryption with CCA security. Cryptology ePrint Archive, Report 2005/079 (2008)
    • (2008)
    • Prabhakaran, M.1    Rosulek, M.2
  • 49
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26-45. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 51
    • 85066934773 scopus 로고    scopus 로고
    • Physical-layer Identification of RFID Devices
    • Montreal, Canada, August 10-14, pp
    • Danev, B., Heydt-Benjamin, T.S., Capkun, S.: Physical-layer Identification of RFID Devices. In: 18th USENIX Security Symposium, Montreal, Canada, August 10-14, pp. 199-214 (2009)
    • (2009) 18th USENIX Security Symposium , pp. 199-214
    • Danev, B.1    Heydt-Benjamin, T.S.2    Capkun, S.3
  • 53
    • 71549146094 scopus 로고    scopus 로고
    • ESORICS 2008
    • Jajodia, S, Lopez, J, eds, Springer, Heidelberg
    • Jajodia, S., Lopez, J. (eds.): ESORICS 2008. LNCS, vol. 5283, p. 602. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5283 , pp. 602


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.