-
1
-
-
33744939250
-
-
Technical report, Swiss Federal Institute of Technology (EPFL), Security and Cryptography Laboratory (LASEC)
-
G. Avoine. Adversary Model for Radio Frequency Identification. Technical report, Swiss Federal Institute of Technology (EPFL), Security and Cryptography Laboratory (LASEC), 2005.
-
(2005)
Adversary Model for Radio Frequency Identification
-
-
Avoine, G.1
-
2
-
-
76749106728
-
When Compromised Readers Meet RFID
-
H. Youm and M. Yung, editors, Workshop on Information Security Applications - WISA'09, Busan, Korea, August Springer
-
G. Avoine, C. Lauradoux, and T. Martin. When Compromised Readers Meet RFID. In H. Youm and M. Yung, editors, Workshop on Information Security Applications - WISA'09, volume 5932 of Lecture Notes in Computer Science, pages 36-50, Busan, Korea, August 2009. Springer.
-
(2009)
Lecture Notes in Computer Science
, vol.5932
, pp. 36-50
-
-
Avoine, G.1
Lauradoux, C.2
Martin, T.3
-
3
-
-
26444443915
-
A scalable and provably secure hashbased rfid protocol
-
Washington, DC, USA, IEEE Computer Society
-
G. Avoine and P. Oechslin. A scalable and provably secure hashbased rfid protocol. In PERCOMW '05: Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications Workshops, pages 110-114, Washington, DC, USA, 2005. IEEE Computer Society.
-
(2005)
PERCOMW '05: Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications Workshops
, pp. 110-114
-
-
Avoine, G.1
Oechslin, P.2
-
5
-
-
70350572865
-
Conformation of epc class 1 generation 2 standards rfid system with mutual authentication and privacy protection
-
C.-L. Chen and Y.-Y. Deng. Conformation of epc class 1 generation 2 standards rfid system with mutual authentication and privacy protection. Eng. Appl. Artif. Intell., 22(8):1284-1291, 2009.
-
(2009)
Eng. Appl. Artif. Intell.
, vol.22
, Issue.8
, pp. 1284-1291
-
-
Chen, C.-L.1
Deng, Y.-Y.2
-
6
-
-
33751546328
-
Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards
-
H.-Y. Chien and C.-H. Chen. Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards. Comput. Stand. Interfaces, 29(2):254-259, 2007.
-
(2007)
Comput. Stand. Interfaces
, vol.29
, Issue.2
, pp. 254-259
-
-
Chien, H.-Y.1
Chen, C.-H.2
-
7
-
-
84880855404
-
Correlation analysis of the shrinking generator
-
London, UK, Springer-Verlag
-
J. D. Golic. Correlation analysis of the shrinking generator. In Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '01, pages 440-457, London, UK, 2001. Springer-Verlag.
-
(2001)
Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '01
, pp. 440-457
-
-
Golic, J.D.1
-
11
-
-
77949389341
-
-
Master's thesis, Electrical & Computer Engineering Department, Iowa State University
-
L. Kulseng. Lightweight mutual authentication, ownership transfer, and secure search protocols for rfid systems. Master's thesis, Electrical & Computer Engineering Department, Iowa State University, 2009.
-
(2009)
Lightweight Mutual Authentication, Ownership Transfer, and Secure Search Protocols for Rfid Systems
-
-
Kulseng, L.1
-
12
-
-
77953303552
-
Lightweight mutual authentication and ownership transfer for rfid systems
-
Piscataway, NJ, USA, IEEE Press
-
L. Kulseng, Z. Yu, Y. Wei, and Y. Guan. Lightweight mutual authentication and ownership transfer for rfid systems. In INFOCOM'10: Proceedings of the 29th conference on Information communications, pages 251-255, Piscataway, NJ, USA, 2010. IEEE Press.
-
(2010)
INFOCOM'10: Proceedings of the 29th Conference on Information Communications
, pp. 251-255
-
-
Kulseng, L.1
Yu, Z.2
Wei, Y.3
Guan, Y.4
-
15
-
-
34547617482
-
Dynamic key-updating: Privacy-preserving authentication for rfid systems
-
March
-
L. Lu, J. Han, L. Hu, Y. Liu, and L. M. Ni. Dynamic key-updating: Privacy-preserving authentication for rfid systems. In Pervasive Computing and Communications, 2007. PerCom '07. Fifth Annual IEEE International Conference on, pages 13-22, March 2007.
-
(2007)
Pervasive Computing and Communications, 2007. PerCom '07. Fifth Annual IEEE International Conference on
, pp. 13-22
-
-
Lu, L.1
Han, J.2
Hu, L.3
Liu, Y.4
Ni, L.M.5
-
16
-
-
84948963544
-
The self-shrinking generator
-
W. Meier and O. Staffelbach. The self-shrinking generator. In EUROCRYPT, pages 205-214, 1994.
-
(1994)
Eurocrypt
, pp. 205-214
-
-
Meier, W.1
Staffelbach, O.2
-
17
-
-
38149127568
-
Enhancing Security of EPCglobal Gen-2 RFID Tag against Traceability and Cloning
-
D. Nguyen Duc, J. Park, H. Lee, and K. Kim. Enhancing Security of EPCglobal Gen-2 RFID Tag against Traceability and Cloning. In Symposium on Cryptography and Information Security, Hiroshima, Japan, January 2006.
-
Symposium on Cryptography and Information Security, Hiroshima, Japan, January 2006
-
-
Nguyen Duc, D.1
Park, J.2
Lee, H.3
Kim, K.4
-
19
-
-
78650619858
-
PUF-Enhanced RFID Security and Privacy
-
A.-R. Sadeghi, I. Visconti, and C. Wachsmann. PUF-Enhanced RFID Security and Privacy. In Secure Component and System Identification - SECSI'10, Cologne, Germany, April 2010.
-
Secure Component and System Identification - SECSI'10, Cologne, Germany, April 2010
-
-
Sadeghi, A.-R.1
Visconti, I.2
Wachsmann, C.3
-
21
-
-
34547307341
-
Physical unclonable functions for device authentication and secret key generation
-
New York, NY, USA, ACM
-
G. E. Suh and S. Devadas. Physical unclonable functions for device authentication and secret key generation. In DAC '07: Proceedings of the 44th annual Design Automation Conference, pages 9-14, New York, NY, USA, 2007. ACM.
-
(2007)
DAC '07: Proceedings of the 44th Annual Design Automation Conference
, pp. 9-14
-
-
Suh, G.E.1
Devadas, S.2
-
22
-
-
33745654539
-
RFID-tags for anti-counterfeiting
-
D. Pointcheval, editor, Topics in Cryptology CT-RSA 2006, Springer Berlin / Heidelberg
-
P. Tuyls and L. Batina. RFID-tags for anti-counterfeiting. In D. Pointcheval, editor, Topics in Cryptology CT-RSA 2006, volume 3860 of Lecture Notes in Computer Science, pages 115-131. Springer Berlin / Heidelberg, 2006.
-
(2006)
Lecture Notes in Computer Science
, vol.3860
, pp. 115-131
-
-
Tuyls, P.1
Batina, L.2
-
23
-
-
38149038702
-
On privacy models for RFID
-
K. Kurosawa, editor, Advances in Cryptology ASIACRYPT 2007, Springer Berlin / Heidelberg
-
S. Vaudenay. On privacy models for RFID. In K. Kurosawa, editor, Advances in Cryptology ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 68-87. Springer Berlin / Heidelberg, 2008.
-
(2008)
Lecture Notes in Computer Science
, vol.4833
, pp. 68-87
-
-
Vaudenay, S.1
-
24
-
-
47649131906
-
Storage-awareness: Rfid private authentication based on sparse tree
-
July
-
W. Wang, Y. Li, L. Hu, and L. Lu. Storage-awareness: Rfid private authentication based on sparse tree. In Security, Privacy and Trust in Pervasive and Ubiquitous Computing, 2007. SECPerU 2007. Third International Workshop on, pages 61-66, July 2007.
-
(2007)
Security, Privacy and Trust in Pervasive and Ubiquitous Computing, 2007. SECPerU 2007. Third International Workshop on
, pp. 61-66
-
-
Wang, W.1
Li, Y.2
Hu, L.3
Lu, L.4
|