메뉴 건너뛰기




Volumn , Issue , 2009, Pages 43-53

An efficient forward private RFID protocol

Author keywords

Efficiency; Forward privacy; Low cost; Provable security; RFID

Indexed keywords

AUTHENTICATION PROTOCOLS; END-USERS; LOW-COST; ONE WAY HASH FUNCTIONS; OTHER APPLICATIONS; PERVASIVE DEVICES; PRIVACY REQUIREMENTS; PRIVATE AUTHENTICATION; PROVABLE SECURITY; PSEUDORANDOM GENERATORS; RADIO FREQUENCIES; RANDOM ORACLE MODEL; RFID PROTOCOLS; RFID SYSTEMS; SECURITY AND PRIVACY; SECURITY PROOFS; THE STANDARD MODEL; UNIVERSAL HASH FUNCTION;

EID: 74049109627     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1653662.1653669     Document Type: Conference Paper
Times cited : (56)

References (35)
  • 1
    • 34748848692 scopus 로고    scopus 로고
    • Compact FPGA implementations of QUAD
    • F. Bao and S. Miller, editors, ACM
    • D. Arditti, C. Berbain, O. Billet, and H. Gilbert. Compact FPGA implementations of QUAD. In F. Bao and S. Miller, editors, ASIACCS 2007. ACM, 2007.
    • (2007) ASIACCS 2007
    • Arditti, D.1    Berbain, C.2    Billet, O.3    Gilbert, H.4
  • 2
    • 74049083526 scopus 로고    scopus 로고
    • Auto-ID Center. 860MHz 960MHz Class I Radio Frequency Identication Tag Radio Frequency& Logical Communication Interface Specication, v1.0.0. Research Report MIT-AUTOID-TR-007, 2002.
    • Auto-ID Center. 860MHz 960MHz Class I Radio Frequency Identication Tag Radio Frequency& Logical Communication Interface Specication, v1.0.0. Research Report MIT-AUTOID-TR-007, 2002.
  • 3
    • 84902506864 scopus 로고    scopus 로고
    • G. Avoine. Privacy Issues in RFID Banknote Protection Schemes. In J.-J. Quisquater, P. Paradinas, Y. Deswarte, and A. Abou El Kadam, editors, CARDIS 2004, pages 33-48. Kluwer, 2004.
    • G. Avoine. Privacy Issues in RFID Banknote Protection Schemes. In J.-J. Quisquater, P. Paradinas, Y. Deswarte, and A. Abou El Kadam, editors, CARDIS 2004, pages 33-48. Kluwer, 2004.
  • 4
    • 33744957484 scopus 로고    scopus 로고
    • Adversarial model for radio frequency identication. Cryptology ePrint Archive
    • Report 2005/049
    • G. Avoine. Adversarial model for radio frequency identication. Cryptology ePrint Archive, Report 2005/049, http://eprint.iacr.org/, 2005.
    • (2005)
    • Avoine, G.1
  • 5
    • 33947515842 scopus 로고    scopus 로고
    • Reducing Time Complexity in RFID Systems
    • B. Preneel and S. Tavares, editors, SAC 2005, Springer
    • G. Avoine, E. Dysli, and P. Oechslin. Reducing Time Complexity in RFID Systems. In B. Preneel and S. Tavares, editors, SAC 2005, LNCS. Springer, 2005.
    • (2005) LNCS
    • Avoine, G.1    Dysli, E.2    Oechslin, P.3
  • 6
    • 74049127760 scopus 로고    scopus 로고
    • A Scalable and Provably Secure Hash Based RFID Protocol
    • IEEE Computer Society Press
    • G. Avoine and P. Oechslin. A Scalable and Provably Secure Hash Based RFID Protocol. In PerSec 2005. IEEE Computer Society Press, 2005.
    • (2005) PerSec 2005
    • Avoine, G.1    Oechslin, P.2
  • 7
    • 26444478592 scopus 로고    scopus 로고
    • RFID traceability: A multilayer problem
    • A. Patrick and M. Yung, editors, FC'05, Springer
    • G. Avoine and P. Oechslin. RFID traceability: A multilayer problem. In A. Patrick and M. Yung, editors, FC'05, LNCS. Springer, 2005.
    • (2005) LNCS
    • Avoine, G.1    Oechslin, P.2
  • 8
    • 33746077698 scopus 로고    scopus 로고
    • QUAD: A Practical Stream Cipher with Provable Security
    • S. Vaudenay, editor, EUROCRYPT 2006, Springer
    • C. Berbain, H. Gilbert, and J. Patarin. QUAD: A Practical Stream Cipher with Provable Security. In S. Vaudenay, editor, EUROCRYPT 2006, LNCS. Springer, 2006.
    • (2006) LNCS
    • Berbain, C.1    Gilbert, H.2    Patarin, J.3
  • 9
    • 70349749656 scopus 로고    scopus 로고
    • Data Synchronization in Privacy-Preserving RFID Authentication Schemes
    • S. Canard and I. Coisel. Data Synchronization in Privacy-Preserving RFID Authentication Schemes. In Conference on RFID Security, 2008.
    • (2008) Conference on RFID Security
    • Canard, S.1    Coisel, I.2
  • 10
    • 74049137370 scopus 로고    scopus 로고
    • CASPIAN
    • CASPIAN. http://www.spychips.com.
  • 11
    • 74049115690 scopus 로고    scopus 로고
    • I. Damgârd and M. Østergaard. RFID Security: Tradeos between Security and Effciency. Cryptology ePrint Archive, Report 2006/234, 2006.
    • I. Damgârd and M. Østergaard. RFID Security: Tradeos between Security and Effciency. Cryptology ePrint Archive, Report 2006/234, 2006.
  • 12
    • 33847330246 scopus 로고    scopus 로고
    • A Lightweight RFID Protocol to protect against Traceability and Cloning attacks
    • IEEE Computer Society
    • T. Dimitriou. A Lightweight RFID Protocol to protect against Traceability and Cloning attacks. In SECURECOMM '05. IEEE Computer Society, 2005.
    • (2005) SECURECOMM '05
    • Dimitriou, T.1
  • 13
    • 58549085293 scopus 로고    scopus 로고
    • ECRYPT
    • ECRYPT. The eSTREAM Project, 2008. http://www.ecrypt.eu.org/stream/index. html.
    • (2008) The eSTREAM Project
  • 14
    • 74049159310 scopus 로고    scopus 로고
    • Electronic Product Code Global Inc
    • Electronic Product Code Global Inc. http://www.epcglobalinc.com.
  • 15
    • 33845429016 scopus 로고    scopus 로고
    • A Case Against Currently Used Hash Functions in RFID Protocols
    • R. Meersman, Z. Tari, and P. Herrero, editors, OTM 2006, of, Springer
    • M. Feldhofer and C. Rechberger. A Case Against Currently Used Hash Functions in RFID Protocols. In R. Meersman, Z. Tari, and P. Herrero, editors, OTM 2006, volume 4277 of LNCS. Springer, 2006.
    • (2006) LNCS , vol.4277
    • Feldhofer, M.1    Rechberger, C.2
  • 16
    • 48249088869 scopus 로고    scopus 로고
    • Asic hardware performance
    • M. Robshaw and O. Billet, editors, New Stream Cipher Designs, Springer
    • T. Good and M. Benaissa. Asic hardware performance. In M. Robshaw and O. Billet, editors, New Stream Cipher Designs, LNCS, pages 267-293. Springer, 2008.
    • (2008) LNCS , pp. 267-293
    • Good, T.1    Benaissa, M.2
  • 17
    • 0019038335 scopus 로고    scopus 로고
    • M. Hellman. A Cryptanalytic Time-Memory Trade-Off. IEEE Transactions on Information Theory, 26(4):401-406, July 1980.
    • M. Hellman. A Cryptanalytic Time-Memory Trade-Off. IEEE Transactions on Information Theory, 26(4):401-406, July 1980.
  • 18
    • 74049101889 scopus 로고    scopus 로고
    • J. E. Hennig, P. B. Ladkin, and B. Sieker. Privacy Enhancing Technology Concepts for RFID Technology Scrutinised. RVS-RR-04-02, Univ. of Bielefeld, 2004.
    • J. E. Hennig, P. B. Ladkin, and B. Sieker. Privacy Enhancing Technology Concepts for RFID Technology Scrutinised. RVS-RR-04-02, Univ. of Bielefeld, 2004.
  • 19
    • 2942625823 scopus 로고    scopus 로고
    • Hash-based Enhancement of Location Privacy for Radio-Frequency Identication Devices using Varying Identiers
    • D. Henrici and P. Muller. Hash-based Enhancement of Location Privacy for Radio-Frequency Identication Devices using Varying Identiers. In Pervasive Computing and Communications Workshops, 2004.
    • (2004) Pervasive Computing and Communications Workshops
    • Henrici, D.1    Muller, P.2
  • 20
    • 74049120603 scopus 로고    scopus 로고
    • International Organisation for Standardisation
    • International Organisation for Standardisation. http://www.iso.org.
  • 21
    • 17044421222 scopus 로고    scopus 로고
    • Minimalist Cryptography for Low-Cost RFID Tags
    • SCN 2004, Springer
    • A. Juels. Minimalist Cryptography for Low-Cost RFID Tags. In SCN 2004, LNCS. Springer, 2004.
    • (2004) LNCS
    • Juels, A.1
  • 22
    • 35248832722 scopus 로고    scopus 로고
    • Squealing Euros: Privacy Protection in RFID-Enabled Banknotes
    • R. N. Wright, editor, FC '03, Springer
    • A. Juels and R. Pappu. Squealing Euros: Privacy Protection in RFID-Enabled Banknotes. In R. N. Wright, editor, FC '03, LNCS. Springer, 2003.
    • (2003) LNCS
    • Juels, A.1    Pappu, R.2
  • 23
    • 18744409344 scopus 로고    scopus 로고
    • The Blocker Tag: Selective Blocking of RFID Tags for Consumer Privacy
    • V. Atluri, editor
    • A. Juels, R. Rivest, and M. Szydlo. The Blocker Tag: Selective Blocking of RFID Tags for Consumer Privacy. In V. Atluri, editor, ACM CCS, 2003.
    • (2003) ACM CCS
    • Juels, A.1    Rivest, R.2    Szydlo, M.3
  • 24
    • 74049146522 scopus 로고    scopus 로고
    • Dening strong privacy for RFID. Cryptology ePrint Archive
    • Report 2006/137
    • A. Juels and S. Weis. Dening strong privacy for RFID. Cryptology ePrint Archive, Report 2006/137.
    • Juels, A.1    Weis, S.2
  • 25
    • 0025106672 scopus 로고
    • The computational complexity of universal hashing
    • ACM
    • Y. Mansour, N. Nisan, and P. Tiwari. The computational complexity of universal hashing. In STOC '90, pages 235-243. ACM, 1990.
    • (1990) STOC '90 , pp. 235-243
    • Mansour, Y.1    Nisan, N.2    Tiwari, P.3
  • 26
    • 14844294769 scopus 로고    scopus 로고
    • Privacy and security in library RFID: Issues, practices, and architectures
    • B. Pfitzmann and P. Liu, editors, ACM Press
    • D. Molnar and D. Wagner. Privacy and security in library RFID: Issues, practices, and architectures. In B. Pfitzmann and P. Liu, editors, ACM CCS, pages 210-219. ACM Press, 2004.
    • (2004) ACM CCS , pp. 210-219
    • Molnar, D.1    Wagner, D.2
  • 27
    • 35248858454 scopus 로고    scopus 로고
    • Making a faster cryptanalytic time-memory trade-off
    • D. Boneh, editor, CRYPTO 2003, of, Springer
    • P. Oechslin. Making a faster cryptanalytic time-memory trade-off. In D. Boneh, editor, CRYPTO 2003, volume 2729 of LNCS. Springer, 2003.
    • (2003) LNCS , vol.2729
    • Oechslin, P.1
  • 28
    • 0024868772 scopus 로고
    • A hard-core predicate for all one way-functions
    • ACM press
    • O.Goldreich and L.Levin. A hard-core predicate for all one way-functions. In STOC. ACM press, 1989.
    • (1989) STOC
    • Goldreich, O.1    Levin, L.2
  • 32
    • 74049142970 scopus 로고    scopus 로고
    • Stop RFID. http://www.stoprfid.de/en/.
    • Stop RFID
  • 33
    • 38149038702 scopus 로고    scopus 로고
    • On Privacy Models for RFID
    • K. Kurosawa, editor, ASIACRYPT 2007, of, Springer
    • S. Vaudenay. On Privacy Models for RFID. In K. Kurosawa, editor, ASIACRYPT 2007, volume 4833 of LNCS, pages 68-87. Springer, 2007.
    • (2007) LNCS , vol.4833 , pp. 68-87
    • Vaudenay, S.1
  • 34
    • 21144438831 scopus 로고    scopus 로고
    • Security and Privacy Aspects of Low-Cost Radio Frequency Identication Systems
    • D. Hutter, G. Müller, W. Stephan, and M. Ullmann, editors, SPC 2003, Springer
    • S. Weis, S. Sarma, R. Rivest, and D. Engels. Security and Privacy Aspects of Low-Cost Radio Frequency Identication Systems. In D. Hutter, G. Müller, W. Stephan, and M. Ullmann, editors, SPC 2003, LNCS. Springer, 2003.
    • (2003) LNCS
    • Weis, S.1    Sarma, S.2    Rivest, R.3    Engels, D.4
  • 35
    • 35048859848 scopus 로고    scopus 로고
    • Strong authentication for RFID systems using the AES algorithm
    • M. Joye and J.-J. Quisquater, editors, CHES 2004, Springer
    • J. Wolkerstorfer, S. Dominikus, and M. Feldhofer. Strong authentication for RFID systems using the AES algorithm. In M. Joye and J.-J. Quisquater, editors, CHES 2004, LNCS. Springer, 2004.
    • (2004) LNCS
    • Wolkerstorfer, J.1    Dominikus, S.2    Feldhofer, M.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.