메뉴 건너뛰기




Volumn 12, Issue 4, 2009, Pages

Universally composable RFID identification and authentication protocols

Author keywords

Authentication and key exchange protocols; RFID security; Universal composability

Indexed keywords

AUTHENTICATION PROTOCOLS; BACK-END SERVERS; COMPUTATIONAL BURDEN; COMPUTATIONAL LOADS; COST-SENSITIVE; KEY-EXCHANGE PROTOCOL; MINIMAL INTERACTIONS; PROVABLY SECURE; RF-ID TAGS; RFID APPLICATIONS; RFID SECURITY; SECURITY AND PRIVACY; UBIQUITOUS APPLICATION; UNIVERSAL COMPOSABILITY; UNIVERSALLY COMPOSABLE; UNIVERSALLY COMPOSABLE SECURITY;

EID: 76849106311     PISSN: 10949224     EISSN: 15577406     Source Type: Journal    
DOI: 10.1145/1513601.1513603     Document Type: Article
Times cited : (58)

References (46)
  • 4
    • 85029542707 scopus 로고
    • Foundations of secure interactive computing
    • Proceedings of the Confer-ences of the Advances in Cryptology (CRYPTO '91)
    • BEAVER, D. 1991a. Foundations of secure interactive computing. In Proceedings of the Confer-ences of the Advances in Cryptology (CRYPTO '91). Lecture Notes in Computer Science, vol.576, 377-391.
    • (1991) Lecture Notes in Computer Science , vol.576 , pp. 377-391
    • Beaver, D.1
  • 5
    • 33746365751 scopus 로고
    • Secure multi-party protocols and zero-knowledge proof systems tolerating a faulty minority
    • BEAVER, D. 1991b. Secure multi-party protocols and zero-knowledge proof systems tolerating a faulty minority. J. Crypt. 4, 2, 75-122.
    • (1991) J. Crypt. , vol.4 , Issue.2 , pp. 75-122
    • Beaver, D.1
  • 6
    • 85014508412 scopus 로고
    • Multiparty computation with faultymajority
    • Proceed-ings of the Conference on the Advances in Cryptology (CRYPTO'89)
    • BEAVER, D. AND GOLDWASSER, S. 1989.Multiparty computation with faultymajority. In Proceed-ings of the Conference on the Advances in Cryptology (CRYPTO'89). Lecture Notes in Computer Science, vol.435. 589-590.
    • (1989) Lecture Notes in Computer Science , vol.435 , pp. 589-590
    • Beaver, D.1    Goldwasser, S.2
  • 11
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multi-party cryptographic protocols
    • CANETTI, R. 2000. Security and composition of multi-party cryptographic protocols. J. Crypt. 13, 1, 143-202.
    • (2000) J. Crypt. , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 13
    • 84880897758 scopus 로고    scopus 로고
    • Universally composable commitments (extended abstract)
    • Proceedings of the Conference on the Advances in Cryptology (CRYPTO'01)
    • CANETTI, R. AND FISCHLIN, M. 2001. Universally composable commitments (extended abstract). In Proceedings of the Conference on the Advances in Cryptology (CRYPTO'01). Lecture Notes in Computer Science, vol.2139, 19.
    • (2001) Lecture Notes in Computer Science , vol.2139 , pp. 19
    • Canetti, R.1    Fischlin, M.2
  • 14
    • 33646073024 scopus 로고    scopus 로고
    • Universally composable symbolic analysis of cryptographic protocols (the case of encryption-based mutual authentication and key exchange)
    • International Association for Cryptological Research
    • CANETTI, R. AND HERZOG., J. 2004. Universally composable symbolic analysis of cryptographic protocols (the case of encryption-based mutual authentication and key exchange). Tech. rep. E-print rep. # 2004/334, International Association for Cryptological Research.
    • (2004) Tech. Rep. E-print Rep. # 2004/334
    • Canetti, R.1    Herzog, J.2
  • 15
    • 84947232363 scopus 로고    scopus 로고
    • Universally composable notions of key exchange and secure channels (extended abstract)
    • Proceedings of the Conference on the Advances in Cryptology (EUROCRYPT'02)
    • CANETTI, R. AND KRAWCZYK, H. 2001. Universally composable notions of key exchange and secure channels (extended abstract). In Proceedings of the Conference on the Advances in Cryptology (EUROCRYPT'02). Lecture Notes in Computer Science, vol.2332, 337.
    • (2001) Lecture Notes in Computer Science , vol.2332 , pp. 337
    • Canetti, R.1    Krawczyk, H.2
  • 17
    • 84974670663 scopus 로고
    • The shrinking generator
    • Proceed-ings of the Conference on the Advances in Cryptology (CRYPTO'93)
    • COPPERSMITH, D., KRAWCZYK, H., AND MANSOUR, Y. 1994. The shrinking generator. In Proceed-ings of the Conference on the Advances in Cryptology (CRYPTO'93). Lecture Notes in Computer Science, 22-39.
    • (1994) Lecture Notes in Computer Science , pp. 22-39
    • Coppersmith, D.1    Krawczyk, H.2    Mansour, Y.3
  • 18
    • 70349962360 scopus 로고    scopus 로고
    • vs. 1.3.
    • EPC GLOBAL. EPC tag data standards, vs. 1.3. http://www.epcglobalinc.org/ standards/EPCglobal Tag Data Standard TDS Version 1.3.pdf.
    • EPC Tag Data Standards
  • 21
    • 0022793132 scopus 로고
    • How to construct pseudorandom functions
    • GOLDREICH, O., GOLDWASSER, S., AND MICALI, S. 1986. How to construct pseudorandom functions. J. ACM 33, 4, 792-807.
    • (1986) J. ACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 25
    • 0142188056 scopus 로고    scopus 로고
    • Initiator-resilient universally composable key exchange
    • Proceedings of the European Symposium on Research in Computer Security (ESORICS'03)
    • HOFHEINZ, D., MÜLLER-QUADE, J., AND STEINWANDT, R. 2003. Initiator-resilient universally composable key exchange. In Proceedings of the European Symposium on Research in Computer Security (ESORICS'03). Lecture Notes in Computer Science, vol.2808, 61-84.
    • (2003) Lecture Notes in Computer Science , vol.2808 , pp. 61-84
    • Hofheinz, D.1    Müller-Quade, J.2    Steinwandt, R.3
  • 26
    • 67249161493 scopus 로고    scopus 로고
    • ISO/IEC. Standard # 18000
    • ISO/IEC. Standard # 18000. RFID air interface standard. http://www.hightechaid.com/standards/18000.htm.
    • RFID Air Interface Standard
  • 27
    • 33745181952 scopus 로고    scopus 로고
    • Authenticating pervasive devices with human protocols
    • Proceedings of the Conference on the Advances in Cryptology (CRYPTO'05)
    • JUELS, A. AND WEIS, S. A. 2005. Authenticating pervasive devices with human protocols. In Proceedings of the Conference on the Advances in Cryptology (CRYPTO'05). Lecture Notes in Computer Science, vol.3621, 293.
    • (2005) Lecture Notes in Computer Science , vol.3621 , pp. 293
    • Juels, A.1    Weis, S.A.2
  • 33
    • 33745597876 scopus 로고    scopus 로고
    • A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags
    • Proceedings of the Workshop on Selected Areas in Cryptography (SAC'05)
    • MOLNAR, D., SOPPERA, A., AND WAGNER, D. 2006. A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags. In Proceedings of the Workshop on Selected Areas in Cryptography (SAC'05). Lecture Notes in Computer Science, vol.3897. Springer.
    • (2006) Lecture Notes in Computer Science, Springer , vol.3897
    • Molnar, D.1    Soppera, A.2    Wagner, D.3
  • 34
    • 84868163474 scopus 로고    scopus 로고
    • NETWORK OF EXCELLENCE WITHIN THE INFORMATION SOCIETIES TECHNOLOGY (IST) PROGRAMME OF THE EUROPEAN COMMISSION
    • NETWORK OF EXCELLENCE WITHIN THE INFORMATION SOCIETIES TECHNOLOGY (IST) PROGRAMME OF THE EUROPEAN COMMISSION. Estream: The stream cipher project. http://www.ecrypt.eu.org/stream.
    • Estream: The Stream Cipher Project
  • 40
    • 35248872610 scopus 로고    scopus 로고
    • RFID systems and security and privacy implications
    • Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES'02)
    • SHARMA, S. E., WANG, S. A., AND ENGELS, D. W. 2003. RFID systems and security and privacy implications. In Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES'02). Lecture Notes in Computer Science, vol.2523. Springer, 454-469.
    • (2003) Lecture Notes in Computer Science, Springer , vol.2523 , pp. 454-469
    • Sharma, S.E.1    Wang, S.A.2    Engels, D.W.3
  • 44
    • 38149050502 scopus 로고    scopus 로고
    • A family of dunces: Trivial RFID identification and authentication protocols
    • Privacy Enhancing Technologies, Springer
    • TSUDIK, G. 2007. A family of dunces: Trivial RFID identification and authentication protocols. In Privacy Enhancing Technologies. Lecture Notes in Computer Science, vol.4776. Springer, 45-61.
    • (2007) Lecture Notes in Computer Science , vol.4776 , pp. 45-61
    • Tsudik, G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.