메뉴 건너뛰기




Volumn 6123 LNCS, Issue , 2010, Pages 475-492

Revisiting unpredictability-based RFID privacy models

Author keywords

Privacy; RFID; Security

Indexed keywords

INDISTINGUISHABILITY; MUTUAL AUTHENTICATION; NEW MODEL; PRIVACY; PRIVACY MODELS; RF-ID TAGS; RFID; RFID PROTOCOLS; SECURITY;

EID: 79956314470     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-13708-2_28     Document Type: Conference Paper
Times cited : (13)

References (22)
  • 3
    • 33744939250 scopus 로고    scopus 로고
    • Adversary model for radio frequency identification
    • Swiss Federal Institute of Technology (EPFL), Security and Cryptography Laboratory (LASEC)
    • Avoine, G.: Adversary Model for Radio Frequency Identification. Technical Report LASEC-REPORT-2005-001, Swiss Federal Institute of Technology (EPFL), Security and Cryptography Laboratory (LASEC) (2005)
    • (2005) Technical Report LASEC-REPORT-2005-001
    • Avoine, G.1
  • 5
    • 23944477452 scopus 로고    scopus 로고
    • Some methods for privacy in RFID communication
    • Security in Ad-hoc and Sensor Networks - First European Workshop, ESAS 2004
    • Fishkin, K., Roy, S., Jiang, B.: Some methods for privacy in RFID communication. In: Castelluccia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.) ESAS 2004. LNCS, vol. 3313, pp. 42-53. Springer, Heidelberg (2005) (Pubitemid 41190916)
    • (2005) Lecture Notes in Computer Science , vol.3313 , pp. 42-53
    • Fishkin, K.P.1    Roy, S.2    Jiang, B.3
  • 6
    • 35048899238 scopus 로고    scopus 로고
    • Universal re-encryption for mixnets
    • Okamoto, T. (ed.) CT-RSA 2004. Springer, Heidelberg
    • Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 163-178. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2964 , pp. 163-178
    • Golle, P.1    Jakobsson, M.2    Juels, A.3    Syverson, P.4
  • 7
    • 2942625823 scopus 로고    scopus 로고
    • Hash-based enhancement of location privacy for radiofrequency identification devices using varying identifiers
    • IEEE Computer Society, Los Alamitos
    • Henrici, D., Müller, P.: Hash-based enhancement of location privacy for radiofrequency identification devices using varying identifiers. In: Workshop on Pervasive Computing and Communications Security-PerSec 2004, pp. 149-153. IEEE Computer Society, Los Alamitos (2004)
    • (2004) Workshop on Pervasive Computing and Communications Security-PerSec 2004 , pp. 149-153
    • Henrici, D.1    Müller, P.2
  • 8
    • 57049137188 scopus 로고    scopus 로고
    • A new formal proof model for RFID location privacy
    • Jajodia, S., Lopez, J. (eds.) ESORICS 2008. Springer, Heidelberg
    • Ha, J., Moon, S., Zhou, J., Ha, J.: A new formal proof model for RFID location privacy. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 267-281. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5283 , pp. 267-281
    • Ha, J.1    Moon, S.2    Zhou, J.3    Ha, J.4
  • 9
    • 33144457479 scopus 로고    scopus 로고
    • RFID security and privacy: A research survey
    • DOI 10.1109/JSAC.2005.861395
    • Juels, A.: RFID Security and Privacy: A Research Survey. IEEE Journal on Selected Areas in Communications 24(2), 381-394 (2006) (Pubitemid 43269757)
    • (2006) IEEE Journal on Selected Areas in Communications , vol.24 , Issue.2 , pp. 381-394
    • Juels, A.1
  • 10
    • 35248832722 scopus 로고    scopus 로고
    • Squealing euros: Privacy protection in RFID-enabled banknotes
    • Wright, R.N. (ed.) FC 2003. Springer, Heidelberg
    • Juels, A., Pappu, R.: Squealing euros: Privacy protection in RFID-enabled banknotes. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 103-121. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2742 , pp. 103-121
    • Juels, A.1    Pappu, R.2
  • 12
    • 34748832806 scopus 로고    scopus 로고
    • Defining strong privacy for RFID
    • ePrint, Report 2006/137
    • Juels, A., Weis, S.A.: Defining strong privacy for RFID. ePrint, Report 2006/137, 2006, PerCom 2007
    • PerCom 2007 , pp. 2006
    • Juels, A.1    Weis, S.A.2
  • 13
    • 74049095938 scopus 로고    scopus 로고
    • RFID privacy: Relation between two notions minimal condition and efficient construction
    • Ma, C., Li, Y., Deng, R.H., Li, T.: RFID Privacy: Relation Between Two Notions, Minimal Condition, and Efficient Construction. In: ACM CCS 2009 (2009)
    • (2009) ACM CCS 2009
    • Ma, C.1    Li, Y.2    Deng, R.H.3    Li, T.4
  • 15
    • 33750291916 scopus 로고    scopus 로고
    • RFID systems: A survey on security threats and proposed solutions
    • Cuenca, P., Orozco-Barbosa, L. (eds.) PWC 2006. Springer, Heidelberg
    • Pedro, P.L., Cesar, H.C.J., Juan, M.E.T., Arturo, R.: RFID Systems: A Survey on Security Threats and Proposed Solutions. In: Cuenca, P., Orozco-Barbosa, L. (eds.) PWC 2006. LNCS, vol. 4217, pp. 159-170. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4217 , pp. 159-170
    • Pedro, P.L.1    Cesar, H.C.J.2    Juan, M.E.T.3    Arturo, R.4
  • 16
    • 70349118926 scopus 로고    scopus 로고
    • Mutual authentication in RFID: Security and privacy
    • ACM Press, New York
    • Paise, R.-I., Vaudenay, S.: Mutual authentication in RFID: Security and privacy. In: Proc. of ASIACCS, pp. 292-299. ACM Press, New York (2008)
    • (2008) Proc. of ASIACCS , pp. 292-299
    • Paise, R.-I.1    Vaudenay, S.2
  • 17
    • 71549125572 scopus 로고    scopus 로고
    • Anonymizer-enabled security and privacy for RFID
    • Miyaji, A., Echizen, I., Okamoto, T. (eds.) CANS 2009. Springer, Heidelberg
    • Sadeghi, A.-R., Visconti, I., Wachsmann, C.: Anonymizer-enabled security and privacy for RFID. In: Miyaji, A., Echizen, I., Okamoto, T. (eds.) CANS 2009. LNCS, vol. 5888, pp. 134-153. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5888 , pp. 134-153
    • Sadeghi, A.-R.1    Visconti, I.2    Wachsmann, C.3
  • 18
    • 35048904109 scopus 로고    scopus 로고
    • Enhancing privacy of universal re-encryption scheme for RFID tags
    • Yang, L.T., Guo, M., Gao, G.R., Jha, N.K. (eds.) EUC 2004. Springer, Heidelberg
    • Saito, J., Ryou, J.-C., Sakurai, K.: Enhancing privacy of universal re-encryption scheme for RFID tags. In: Yang, L.T., Guo, M., Gao, G.R., Jha, N.K. (eds.) EUC 2004. LNCS, vol. 3207, pp. 879-890. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3207 , pp. 879-890
    • Saito, J.1    Ryou, J.-C.2    Sakurai, K.3
  • 20
    • 38149038702 scopus 로고    scopus 로고
    • On privacy models for RFID
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 68-87
    • Vaudenay, S.1
  • 22
    • 57049184162 scopus 로고    scopus 로고
    • RFID privacy models revisited
    • Jajodia, S., Lopez, J. (eds.) ESORICS 2008. Springer, Heidelberg
    • Yu Ng, C., Susilo, W., Mu, Y., Safavi-Naini, R.: RFID privacy models revisited. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 251-266. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5283 , pp. 251-266
    • Yu Ng, C.1    Susilo, W.2    Mu, Y.3    Safavi-Naini, R.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.