메뉴 건너뛰기




Volumn 19, Issue 2, 2011, Pages 289-317

A framework for analyzing RFID distance bounding protocols

Author keywords

authentication; distance bounding; proximity check; RFID

Indexed keywords

ANALYSIS AND DESIGN; BLACK BOXES; DISTANCE BOUNDING; FORMAL APPROACH; PROXIMITY CHECK; RFID; RFID TECHNOLOGY; STUDY CASE; UNIFIED FRAMEWORK; WHITE-BOX MODELS;

EID: 79952975500     PISSN: 0926227X     EISSN: None     Source Type: Journal    
DOI: 10.3233/JCS-2010-0408     Document Type: Conference Paper
Times cited : (77)

References (61)
  • 1
    • 17644398259 scopus 로고    scopus 로고
    • Secure object identification - Or: Solving the chess grandmaster problem
    • Proceedings New Security Paradigms Workshop, NSPW 2003
    • A. Alkassar, C. Stúble and A.-R. Sadeghi, Secure object identification-or: solving the chess grandmaster problem, in: Proceedings of the 2003 Workshop on New Security Paradigms, Ascona, Switzerland, August 2003, ACM, pp. 77-85. (Pubitemid 40557284)
    • (2004) Proceedings New Security Paradigms Workshop , pp. 77-85
    • Alkassar, A.1    Stable, C.2    Sadeghi, A.-R.3
  • 3
    • 38549179234 scopus 로고    scopus 로고
    • Position statement in RFID S&P panel: RFID and the middleman
    • Scarborough, Trinidad and Tobago, February, Lecture Notes in Computer Science, Springer-Verlag
    • R.J. Anderson, Position statement in RFID S&P panel: RFID and the middleman, in: Financial Cryptography, Scarborough, Trinidad and Tobago, February 2007, Lecture Notes in Computer Science, Vol. 4886, Springer-Verlag, pp. 46-49.
    • (2007) Financial Cryptography , vol.4886 , pp. 46-49
    • Anderson, R.J.1
  • 5
    • 70350424442 scopus 로고    scopus 로고
    • An efficient distance bounding RFID authentication protocol: Balancing false-acceptance rate and memory requirement
    • Pisa, Italy, September, Lecture Notes in Computer Science, Springer-Verlag
    • G. Avoine and A. Tchamkerten, An efficient distance bounding RFID authentication protocol: Balancing false-acceptance rate and memory requirement, in: Information Security Conference - ISC'09, Pisa, Italy, September 2009, Lecture Notes in Computer Science, Vol. 5735, Springer- Verlag, pp. 250-261.
    • (2009) Information Security Conference-ISC'09 , vol.5735 , pp. 250-261
    • Avoine, G.1    Tchamkerten, A.2
  • 7
    • 85030309636 scopus 로고
    • Identification tokens-or: Solving the chess grandmaster problem
    • Santa Barbara, CA, USA, August, Lecture Notes in Computer Science, Springer-Verlag
    • T. Beth and Y. Desmedt, Identification tokens - or: solving the chess grandmaster problem, in: CRYPTO, Santa Barbara, CA, USA, August 1990, Lecture Notes in Computer Science, Vol. 537, Springer-Verlag, pp. 169-177.
    • (1990) CRYPTO , vol.537 , pp. 169-177
    • Beth, T.1    Desmedt, Y.2
  • 8
    • 79952978359 scopus 로고    scopus 로고
    • Looking on the bright side of black-box cryptography
    • Security Protocols
    • M. Blaze, Looking on the bright side of black-box cryptography (transcript of discussion), in: Security Protocols Workshop, Cambridge, UK, April 2000, Lecture Notes in Computer Science, Vol. 2133, Springer-Verlag, pp. 54-61. (Pubitemid 33347507)
    • (2001) Lecture Notes in Computer Science , Issue.2133 , pp. 54-61
    • Blaze, M.1
  • 9
    • 84976295016 scopus 로고
    • Distance-bounding protocols
    • Lofthus, Norway May, Lecture Notes in Computer Science, Springer-Verlag
    • S. Brands and D. Chaum, Distance-bounding protocols, in: Advances in Cryptology - EUROCRYPT'93, Lofthus, Norway, May 1993, Lecture Notes in Computer Science, Vol. 765, Springer-Verlag, pp. 344-359.
    • (1993) Advances in Cryptology-EUROCRYPT'93 , vol.765 , pp. 344-359
    • Brands, S.1    Chaum, D.2
  • 10
    • 84885078444 scopus 로고    scopus 로고
    • Distance-bounding proof of knowledge to avoid real-time attacks
    • S. Ryoichi, Q. Sihan and O. Eiji, eds, Chiba, Japan, May-June, IFIP International Federation for Information Processing, Springer-Verlag
    • L. Bussard and W. Bagga, Distance-bounding proof of knowledge to avoid real-time attacks, in: Security and Privacy in the Age of Ubiquitous Computing, S. Ryoichi, Q. Sihan and O. Eiji, eds, Chiba, Japan, May-June 2005, IFIP International Federation for Information Processing, Vol. 181, Springer-Verlag, pp. 223-238.
    • (2005) Security and Privacy in the Age of Ubiquitous Computing , vol.181 , pp. 223-238
    • Bussard, L.1    Bagga, W.2
  • 11
    • 35048883388 scopus 로고    scopus 로고
    • Embedding distance-bounding protocols within intuitive interactions
    • D. Hutter, G. Múller, W. Stephan and M. Ullmann, eds, Boppard, Germany March, Lecture Notes in Computer Science, Springer-Verlag
    • L. Bussard and Y. Roudier, Embedding distance-bounding protocols within intuitive interactions, in: Security in Pervasive Computing - SPC, D. Hutter, G. Múller, W. Stephan and M. Ullmann, eds, Boppard, Germany, March 2003, Lecture Notes in Computer Science, Vol. 2802, Springer-Verlag, pp. 119-142.
    • (2003) Security in Pervasive Computing SPC , vol.2802 , pp. 119-142
    • Bussard, L.1    Roudier, Y.2
  • 13
    • 25844439422 scopus 로고    scopus 로고
    • Secure positioning of wireless devices with application to sensor networks
    • Proceedings - IEEE INFOCOM 2005. The Conference on Computer Communications - 24th Annual Joint Conference of the IEEE Computer and Communications Societies
    • S. Capkun and J.-P. Hubaux, Secure positioning of wireless devices with application to sensor networks, in: INFOCOM, Miami, FL, USA, March 2005, IEEE Computer Society, pp. 1917-1928. (Pubitemid 41390704)
    • (2005) Proceedings - IEEE INFOCOM , vol.3 , pp. 1917-1928
    • Capkun, S.1    Hubaux, J.-P.2
  • 14
    • 79952948089 scopus 로고    scopus 로고
    • available at
    • M. Card, Mastercard paypass, available at: http://www.mastercard.com/, 2010.
    • Mastercard Paypass , vol.2010
    • Card, M.1
  • 15
    • 21144457759 scopus 로고    scopus 로고
    • White-box cryptography and an AES implementation
    • Newfoundland, Canada, August, Lecture Notes in Computer Science, Springer-Verlag
    • S. Chow, P.A. Eisen, H. Johnson and P.C. van Oorschot, White-box cryptography and an AES implementation, in: Selected Areas in Cryptography - SAC, Newfoundland, Canada, August 2002, Lecture Notes in Computer Science, Vol. 2595, Springer-Verlag, pp. 250-270.
    • (2002) Selected Areas in Cryptography-SAC , vol.2595 , pp. 250-270
    • Chow, S.1    Eisen, P.A.2    Johnson, H.3    Van Oorschot, P.C.4
  • 16
    • 0004232004 scopus 로고
    • London Mathematical Society Monographs, Academic Press, London-New York-San Francisco
    • J.H. Conway, On Numbers and Games, London Mathematical Society Monographs, Vol. 6, Academic Press, London-New York-San Francisco, 1976.
    • (1976) On Numbers and Games , vol.6
    • Conway, J.H.1
  • 18
    • 85028745474 scopus 로고
    • Special uses and abuses of the Fiat-Shamir passport protocol
    • C. Pomerance, ed., Santa Barbara, CA, USA, August, Lecture Notes in Computer Science, IACR, Springer-Verlag
    • Y. Desmedt, C. Goutier and S. Bengio, Special uses and abuses of the Fiat-Shamir passport protocol, in: Advances in Cryptology - CRYPTO'87, C. Pomerance, ed., Santa Barbara, CA, USA, August 1988, Lecture Notes in Computer Science, Vol. 293, IACR, Springer-Verlag, pp. 21-39.
    • (1988) Advances in Cryptology-CRYPTO'87 , vol.293 , pp. 21-39
    • Desmedt, Y.1    Goutier, C.2    Bengio, S.3
  • 20
    • 85066944987 scopus 로고    scopus 로고
    • Keep your enemies close: Distance bounding against smartcard relay attacks
    • Santa Clara, CA, USA June, USENIX Association
    • S. Drimer and S.J. Murdoch, Keep your enemies close: distance bounding against smartcard relay attacks, in: 16th USENIX Security Symposium on USENIX Security Symposium, Santa Clara, CA, USA, June 2007, USENIX Association, pp. 1-16.
    • (2007) 16th USENIX Security Symposium on USENIX Security Symposium , pp. 1-16
    • Drimer, S.1    Murdoch, S.J.2
  • 22
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • A. Odlyzko, ed., Santa Barbara, CA, USA August, Lecture Notes in Computer Science, IACR, Springer-Verlag
    • A. Fiat and A. Shamir, How to prove yourself: practical solutions to identification and signature problems, in: Advances in Cryptology - CRYPTO'86, A. Odlyzko, ed., Santa Barbara, CA, USA, August 1986, Lecture Notes in Computer Science, Vol. 263, IACR, Springer-Verlag, pp. 186-194.
    • (1986) Advances in Cryptology-CRYPTO'86 , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 24
    • 78650216365 scopus 로고    scopus 로고
    • Practical NFC peer-to-peer relay attack using mobile phones
    • Istanbul, Turkey, June, Lecture Notes in Computer Science, Springer-Verlag, to appear
    • L. Francis, G. Hancke, K. Mayes and K. Markantonakis, Practical NFC peer-to-peer relay attack using mobile phones, in: Workshop on RFID Security - RFIDSec'10, Istanbul, Turkey, June 2010, Lecture Notes in Computer Science, Springer-Verlag, to appear.
    • (2010) Workshop on RFID Security-RFIDSec'10
    • Francis, L.1    Hancke, G.2    Mayes, K.3    Markantonakis, K.4
  • 28
    • 33751067978 scopus 로고    scopus 로고
    • Practical attacks on proximity identification systems
    • Berkeley, CA, USA, May 2006, IEEE Computer Society
    • G. Hancke, Practical attacks on proximity identification systems, in: IEEE Symposium on Security and Privacy - S&P 2006, Berkeley, CA, USA, May 2006, IEEE Computer Society, pp. 328-333.
    • IEEE Symposium on Security and Privacy-S&P 2006 , pp. 328-333
    • Hancke, G.1
  • 30
    • 70349451691 scopus 로고    scopus 로고
    • Confidence in smart token proximity: Relay attacks revisited
    • G. Hancke, K. Mayes and K. Markantonakis, Confidence in smart token proximity: relay attacks revisited, Computers & Security 28(7) (2009), 615-627.
    • (2009) Computers & Security , vol.28 , Issue.7 , pp. 615-627
    • Hancke, G.1    Mayes, K.2    Markantonakis, K.3
  • 31
    • 0041973497 scopus 로고    scopus 로고
    • Packet leashes: A defense against wormhole attacks in wireless networks
    • San Francisco, CA, USA, March-April
    • Y.-C. Hu, A. Perrig and D.B. Johnson, Packet leashes: A defense against wormhole attacks in wireless networks, in: INFOCOM, San Francisco, CA, USA, March-April 2003, pp. 1976-1986.
    • (2003) INFOCOM , pp. 1976-1986
    • Hu, Y.-C.1    Perrig, A.2    Johnson, D.B.3
  • 35
    • 79952962081 scopus 로고    scopus 로고
    • Optimal security limits of RFID distance bounding protocols
    • Istanbul, Turkey, June, Lecture Notes in Computer Science, Springer-Verlag, to appear
    • O. Kara, S. Kardas, M.A. Bingol and G. Avoine, Optimal security limits of RFID distance bounding protocols, in: Workshop on RFID Security - RFIDSec'10, Istanbul, Turkey, June 2010, Lecture Notes in Computer Science, Springer-Verlag, to appear.
    • (2010) Workshop on RFID Security-RFIDSec'10
    • Kara, O.1    Kardas, S.2    Bingol, M.A.3    Avoine, G.4
  • 37
    • 71549138804 scopus 로고    scopus 로고
    • RFID distance bounding protocol with mixed challenges to prevent relay attacks
    • J.A. Garay, A. Miyaji and A. Otsuka, eds, Kanazawa, Ishikawa, Japan, December, Springer-Verlag, Lecture Notes in Computer Science
    • C.H. Kim and G. Avoine, RFID distance bounding protocol with mixed challenges to prevent relay attacks, J.A. Garay, A. Miyaji and A. Otsuka, eds, in: 8th International Conference on Cryptology and Network Security - CANS'09, Kanazawa, Ishikawa, Japan, December 2009, Lecture Notes in Computer Science, Vol. 5888, Springer-Verlag, pp. 119-133.
    • (2009) 8th International Conference on Cryptology and Network Security-CANS'09 , vol.5888 , pp. 119-133
    • Kim, C.H.1    Avoine, G.2
  • 39
    • 79952967758 scopus 로고
    • Electronic monitoring vs. halfway houses: A study of federal offenders
    • Fall
    • J. Klein-Saffran, Electronic monitoring vs. halfway houses: A study of federal offenders, in: Alternatives to Incarceration, Fall 1995, pp. 24-28.
    • (1995) Alternatives to Incarceration , pp. 24-28
    • Klein-Saffran, J.1
  • 40
    • 79952967324 scopus 로고    scopus 로고
    • A. Laurie, Website: http://www.rfidiot.org/, 2010.
    • , vol.2010
    • Laurie, A.1
  • 45
    • 55349135872 scopus 로고    scopus 로고
    • Distance bounding protocols for RFID enhanced by using voidchallenges and analysis in noisy channels
    • J. Munilla and A. Peinado, Distance bounding protocols for RFID enhanced by using voidchallenges and analysis in noisy channels, Wireless Communications and Mobile Computing 8(9) (2008), 1227-1232.
    • (2008) Wireless Communications and Mobile Computing , vol.8 , Issue.9 , pp. 1227-1232
    • Munilla, J.1    Peinado, A.2
  • 52
    • 70350381832 scopus 로고    scopus 로고
    • Towards security notions for white-box cryptography
    • Pisa, Italy, September, Lecture Notes in Computer Science, Springer-Verlag
    • A. Saxena, B. Wyseur and B. Preneel, Towards security notions for white-box cryptography, in: Information Security Conference - ISC 2009, Pisa, Italy, September 2009, Lecture Notes in Computer Science, Vol. 5735, Springer-Verlag, pp. 49-58.
    • (2009) Information Security Conference-ISC 2009 , vol.5735 , pp. 49-58
    • Saxena, A.1    Wyseur, B.2    Preneel, B.3
  • 53
    • 38149028509 scopus 로고    scopus 로고
    • Distance bounding in noisy environments
    • Cambridge, UK, July, Lecture Notes in Computer Science, Springer-Verlag
    • D. Singelée and B. Preneel, Distance bounding in noisy environments, in: European Workshop on Security in Ad-Hoc and Sensor Networks - ESAS'07, Cambridge, UK, July 2007, Lecture Notes in Computer Science, Vol. 4572, Springer-Verlag, pp. 101-115.
    • (2007) European Workshop on Security in Ad-Hoc and Sensor Networks-ESAS'07 , vol.4572 , pp. 101-115
    • Singelée, D.1    Preneel, B.2
  • 55
    • 77955312523 scopus 로고    scopus 로고
    • Multichannel protocols to prevent relay attacks
    • Tenerife, Spain, January, Lecture Notes in Computer Science, Springer-Verlag
    • F. Stajano, F.-L.Wong and B. Christianson, Multichannel protocols to prevent relay attacks, in: Proceedings of Financial Cryptography 2010, Tenerife, Spain, January 2010, Lecture Notes in Computer Science, Vol. 6052, Springer-Verlag, pp. 4-19.
    • (2010) Proceedings of Financial Cryptography 2010 , vol.6052 , pp. 4-19
    • Stajano, F.1    Wong, F.-L.2    Christianson, B.3
  • 56
    • 79952949387 scopus 로고    scopus 로고
    • The Poulidor distance-bounding protocol
    • Istanbul, Turkey, June, Lecture Notes in Computer Science, Springer-Verlag, to appear
    • R. Trujillo Rasua, B. Martin and G. Avoine, The Poulidor distance-bounding protocol, in: Workshop on RFID Security - RFIDSec'10, Istanbul, Turkey, June 2010, Lecture Notes in Computer Science, Springer-Verlag, to appear.
    • (2010) Workshop on RFID Security-RFIDSec'10
    • Trujillo Rasua, R.1    Martin, B.2    Avoine, G.3
  • 58
    • 79952910615 scopus 로고    scopus 로고
    • available at
    • Visa, Visa conctless credit card, available at: http://usa.visa.com/ personal/cards/paywave/index. html, 2010.
    • Visa, Visa conctless credit card , vol.2010
  • 60
    • 84955586344 scopus 로고    scopus 로고
    • The Dark Side of 'Black-Box' Cryptography, or: Should We Trust Capstone?
    • Advances in Cryptology - CRYPTO '96
    • A. Young and M. Yung, The dark side of "black-box" cryptography, or: should we trust Capstone?, in: Advances in Cryptology - CRYPTO'96, Santa Barbara, CA, USA, August 1996, Lecture Notes in Computer Science, Vol. 1109, Springer-Verlag, pp. 89-103. (Pubitemid 126106233)
    • (1996) Lecture Notes in Computer Science , Issue.1109 , pp. 89-103
    • Young, A.1    Yung, M.2
  • 61
    • 70450255449 scopus 로고    scopus 로고
    • RFID localization algorithms and applications-A review
    • J. Zhou and J. Shi, RFID localization algorithms and applications - a review, Journal of Intelligent Manufacturing 20(6) (2008), 695-707.
    • (2008) Journal of Intelligent Manufacturing , vol.20 , Issue.6 , pp. 695-707
    • Zhou, J.1    Shi, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.