메뉴 건너뛰기




Volumn , Issue , 2011, Pages 184-191

Toward practical public key anti-counterfeiting for low-cost EPC tags

Author keywords

Anti counterfeiting; EPC; security

Indexed keywords

AIR INTERFACE; ANTI-COUNTERFEITING; COMPUTATION TIME; ELECTRONIC PRODUCT CODES; ENCRYPTION SCHEMES; EPC; PERFORMANCE MEASUREMENTS; PROTOTYPE IMPLEMENTATIONS; PROTOTYPE SYSTEM; PUBLIC KEYS; PUBLIC-KEY ENCRYPTION; RF-ID TAGS; SECURITY; SYSTEM THROUGHPUT; SYSTEM-BASED; ULTRA-HIGH FREQUENCY; USER PRIVACY;

EID: 79957478734     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/RFID.2011.5764620     Document Type: Conference Paper
Times cited : (16)

References (22)
  • 3
    • 33750018373 scopus 로고    scopus 로고
    • Shoehorning security into the EPC tag standard
    • R. D. Prisco and M. Yung, editors, Security and Cryptography for Networks, 5th International Conference, SCN 2006, Springer, September
    • D. V. Bailey and A. Juels. Shoehorning security into the EPC tag standard. In R. D. Prisco and M. Yung, editors, Security and Cryptography for Networks, 5th International Conference, SCN 2006, LNCS, pages 303-320. Springer, September 2006.
    • (2006) LNCS , pp. 303-320
    • Bailey, D.V.1    Juels, A.2
  • 6
    • 35048859848 scopus 로고    scopus 로고
    • Strong authentication for RFID systems using the AES algorithm
    • J.-J. Q. Marc Joye, editor, Cryptographic Hardware and Embedded Systems - CHES 2004: 6th International Workshop, Springer, July
    • M. Feldhofer, S. Dominikus, and J. Wolkerstorfer. Strong authentication for RFID systems using the AES algorithm. In J.-J. Q. Marc Joye, editor, Cryptographic Hardware and Embedded Systems - CHES 2004: 6th International Workshop, LNCS, volume 3156, pages 357-370. Springer, July 2004.
    • (2004) LNCS , vol.3156 , pp. 357-370
    • Feldhofer, M.1    Dominikus, S.2    Wolkerstorfer, J.3
  • 7
    • 38149027548 scopus 로고    scopus 로고
    • When stream cipher analysis meets public-key cryptography
    • E. Biham and A. M.Youssef, editors, Selected Areas in Cryptography - 13th International Workshop, SAC 2006, Springer, September
    • M. Finiasz and S. Vaudenay. When stream cipher analysis meets public-key cryptography. In E. Biham and A. M.Youssef, editors, Selected Areas in Cryptography - 13th International Workshop, SAC 2006, LNCS, volume 4356, pages 266-284. Springer, September 2007.
    • (2007) LNCS , vol.4356 , pp. 266-284
    • Finiasz, M.1    Vaudenay, S.2
  • 13
    • 84989949883 scopus 로고    scopus 로고
    • Anti-counterfeiting, untraceability and other security challenges for RFID systems: Public-key-based protocols and hardware
    • D. Basin, U. Maurer, A.-R. Sadeghi, and D. Naccache, editors, Springer Berlin Heidelberg
    • Y. K. Lee, L. Batina, D. Singelee, B. Preneel, and I. Verbauwhede. Anti-counterfeiting, untraceability and other security challenges for RFID systems: Public-key-based protocols and hardware. In D. Basin, U. Maurer, A.-R. Sadeghi, and D. Naccache, editors, Towards Hardware-Intrinsic Security, Information Security and Cryptography, pages 237-257. Springer Berlin Heidelberg, 2010.
    • (2010) Towards Hardware-Intrinsic Security, Information Security and Cryptography , pp. 237-257
    • Lee, Y.K.1    Batina, L.2    Singelee, D.3    Preneel, B.4    Verbauwhede, I.5
  • 15
    • 84889975404 scopus 로고    scopus 로고
    • From identification to authentication - A review of RFID product authentication techniques
    • D. C. Ranasinghe and P. H. Cole, editors, Springer Berlin Heidelberg
    • M. Lehtonen, T. Staake, and F. Michahelles. From identification to authentication - a review of RFID product authentication techniques. In D. C. Ranasinghe and P. H. Cole, editors, Networked RFID Systems and Lightweight Cryptography, pages 169-187. Springer Berlin Heidelberg, 2008.
    • (2008) Networked RFID Systems and Lightweight Cryptography , pp. 169-187
    • Lehtonen, M.1    Staake, T.2    Michahelles, F.3
  • 16
    • 84886218215 scopus 로고    scopus 로고
    • Public key cryptography and RFID tags
    • M. Abe, editor, Topics in Cryptology - The Cryptographers' Track at the RSA Conference 2007, Springer, February
    • M. McLoone and M. Robshaw. Public key cryptography and RFID tags. In M. Abe, editor, Topics in Cryptology - The Cryptographers' Track at the RSA Conference 2007, LNCS, volume 4337, pages 372-384. Springer, February 2007.
    • (2007) LNCS , vol.4337 , pp. 372-384
    • McLoone, M.1    Robshaw, M.2
  • 17
    • 35048866823 scopus 로고    scopus 로고
    • Method, sender apparatus and receiver apparatus for modulo operation
    • European patent application no. 91402958.2, Filed 10/27/1992
    • D. Naccache. Method, sender apparatus and receiver apparatus for modulo operation. European patent application no. 91402958.2, Filed 10/27/1992.
    • Naccache, D.1
  • 19
    • 70349087741 scopus 로고    scopus 로고
    • A low-resource public-key identification scheme for RFID tags and sensor nodes
    • D. A. Basin, S. Capkun, and W. Lee, editors, ACM
    • Y. Oren and M. Feldhofer. A low-resource public-key identification scheme for RFID tags and sensor nodes. In D. A. Basin, S. Capkun, and W. Lee, editors, WISEC, pages 59-68. ACM, 2009.
    • (2009) WISEC , pp. 59-68
    • Oren, Y.1    Feldhofer, M.2
  • 21
    • 84948964832 scopus 로고
    • Memory efficient variants of public-key schemes for smart card applications
    • A. D. Santis, editor, Advances in Cryptology - EUROCRYPT '94, Springer, January
    • A. Shamir. Memory efficient variants of public-key schemes for smart card applications. In A. D. Santis, editor, Advances in Cryptology - EUROCRYPT '94, LNCS, volume 950, page 445. Springer, January 1995.
    • (1995) LNCS , vol.950 , pp. 445
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.