-
1
-
-
79952262142
-
A framework for analyzing RFID distance bounding protocols
-
G. Avoine, M. A. Bingöl, S. Kardaş, C. Lauradoux, and B. Martin. A Framework for Analyzing RFID Distance Bounding Protocols. Journal of Computer Security - Special Issue on RFID System Security, 2010.
-
(2010)
Journal of Computer Security - Special Issue on RFID System Security
-
-
Avoine, G.1
Bingöl, M.A.2
Kardaş, S.3
Lauradoux, C.4
Martin, B.5
-
2
-
-
33745621564
-
Reducing time complexity in RFID systems
-
Kingston, Canada, August Springer-Verlag
-
G. Avoine, E. Dysli, and P. Oechslin. Reducing Time Complexity in RFID Systems. In Selected Areas in Cryptography - SAC 2005, volume 3897 of Lecture Notes in Computer Science, pages 291-306, Kingston, Canada, August 2005. Springer-Verlag.
-
(2005)
Selected Areas in Cryptography - SAC 2005, Volume 3897 of Lecture Notes in Computer Science
, pp. 291-306
-
-
Avoine, G.1
Dysli, E.2
Oechslin, P.3
-
3
-
-
77649240515
-
RFID distance bounding multistate enhancement
-
Springer-Verlag
-
G. Avoine, C. Floerkemeier, and B. Martin. RFID Distance Bounding Multistate Enhancement. In International Conference on Cryptology in India-Indocrypt 2009, volume 5922 of Lecture Notes in Computer Science, pages 290-307. Springer-Verlag, 2009.
-
(2009)
International Conference on Cryptology in India-indocrypt 2009, Volume 5922 of Lecture Notes in Computer Science
, pp. 290-307
-
-
Avoine, G.1
Floerkemeier, C.2
Martin, B.3
-
4
-
-
0013402235
-
Secure implementation of identification systems
-
S. Bengio, G. Brassard, Y. Desmedt, C. Goutier, and J.-J. Quisquater. Secure implementation of identification systems. Journal of Cryptology, 4(3):175-183, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 175-183
-
-
Bengio, S.1
Brassard, G.2
Desmedt, Y.3
Goutier, C.4
Quisquater, J.-J.5
-
5
-
-
85030309636
-
Identification tokens - Or: Solving the chess grandmaster problem
-
Santa Barbara, CA, USA, August Springer-Verlag
-
T. Beth and Y. Desmedt. Identification Tokens - or: Solving the Chess Grandmaster Problem. In Advances in Cryptology - CRYPTO '90, volume 537 of Lecture Notes in Computer Science, pages 169-177, Santa Barbara, CA, USA, August 1990. Springer-Verlag.
-
(1990)
Advances in Cryptology - CRYPTO '90, Volume 537 of Lecture Notes in Computer Science
, pp. 169-177
-
-
Beth, T.1
Desmedt, Y.2
-
6
-
-
85062838317
-
Safeguarding cryptographic keys
-
Arlington, NY, USA, 1979-317
-
G. R. Blakley. Safeguarding cryptographic keys. In AFIPS 1979 National Computer Conference, volume 48, pages 313-317, Arlington, NY, USA, 1979-317.
-
AFIPS 1979 National Computer Conference
, vol.48
, pp. 313-317
-
-
Blakley, G.R.1
-
7
-
-
79952978359
-
Looking on the bright side of black-box cryptography
-
Security Protocols
-
M. Blaze. Looking on the Bright Side of Black-Box Cryptography (Transcript of Discussion). In Security Protocols Workshop, volume 2133 of Lecture Notes in Computer Science, pages 54-61, Cambridge, UK, April 2000. Springer-Verlag. (Pubitemid 33347507)
-
(2001)
Lecture Notes in Computer Science
, Issue.2133
, pp. 54-61
-
-
Blaze, M.1
-
8
-
-
84976295016
-
Distance-bounding protocols
-
Lofthus, Norway, May Springer-Verlag
-
S. Brands and D. Chaum. Distance-Bounding Protocols. In Advances in Cryptology-EUROCRYPT'93, volume 765 of Lecture Notes in Computer Science, pages 344-359, Lofthus, Norway, May 1993. Springer-Verlag.
-
(1993)
Advances in Cryptology-EUROCRYPT'93, Volume 765 of Lecture Notes in Computer Science
, pp. 344-359
-
-
Brands, S.1
Chaum, D.2
-
9
-
-
0000849681
-
On the classification of ideal secret sharing schemes
-
E. F. Brickell and D. M. Davenport. On the classification of ideal secret sharing schemes. Journal of Cryptology, 4:123-134, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, pp. 123-134
-
-
Brickell, E.F.1
Davenport, D.M.2
-
13
-
-
85028745474
-
Special uses and abuses of the fiat-shamir passport protocol
-
Santa Barbara, CA, USA, August Springer-Verlag
-
Y. Desmedt, C. Goutier, and S. Bengio. Special Uses and Abuses of the Fiat-Shamir Passport Protocol. In Advances in Cryptology - CRYPTO'87, volume 293 of Lecture Notes in Computer Science, pages 21-39, Santa Barbara, CA, USA, August 1988. Springer-Verlag.
-
(1988)
Advances in Cryptology - CRYPTO'87, Volume 293 of Lecture Notes in Computer Science
, pp. 21-39
-
-
Desmedt, Y.1
Goutier, C.2
Bengio, S.3
-
14
-
-
85066944987
-
Keep your enemies close: Distance bounding against smartcard relay attacks
-
Santa Clara, CA, USA, June USENIX Association
-
S. Drimer and S. J. Murdoch. Keep your enemies close: distance bounding against smartcard relay attacks. In 16th USENIX Security Symposium on USENIX Security Symposium, pages 1-16, Santa Clara, CA, USA, June 2007. USENIX Association.
-
(2007)
16th USENIX Security Symposium on USENIX Security Symposium
, pp. 1-16
-
-
Drimer, S.1
Murdoch, S.J.2
-
15
-
-
77952350344
-
Effectiveness of distance-decreasing attacks against impulse radio ranging
-
Hoboken, NJ, USA ACM
-
M. Flury, M. Poturalski, P. Papadimitratos, J.-P. Hubaux, and J.-Y. L. Boudec. Effectiveness of distance-decreasing attacks against impulse radio ranging. In ACM Conference on Wireless Network Security - WISEC 2010, pages 117-128, Hoboken, NJ, USA, 2010. ACM.
-
(2010)
ACM Conference on Wireless Network Security - WISEC 2010
, pp. 117-128
-
-
Flury, M.1
Poturalski, M.2
Papadimitratos, P.3
Hubaux, J.-P.4
Boudec, J.-Y.L.5
-
18
-
-
56749181480
-
Attacks on time-of-flight distance bounding channels
-
Alexandria, VA, USA, March ACM
-
G. P. Hancke and M. G. Kuhn. Attacks on time-of-flight distance bounding channels. In ACM Conference on Wireless Network Security - WISEC 2008, pages 194-202, Alexandria, VA, USA, March 2008. ACM.
-
(2008)
ACM Conference on Wireless Network Security - WISEC 2008
, pp. 194-202
-
-
Hancke, G.P.1
Kuhn, M.G.2
-
20
-
-
33645780237
-
Multicollisions in iterated hash functions. Application to cascaded constructions
-
Santa Barbara, CA, USA, August Springer-Verlag
-
A. Joux. Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In Advances in Cryptology - CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 306-316, Santa Barbara, CA, USA, August 2004. Springer-Verlag.
-
(2004)
Advances in Cryptology - CRYPTO 2004, Volume 3152 of Lecture Notes in Computer Science
, pp. 306-316
-
-
Joux, A.1
-
21
-
-
71549138804
-
RFID distance bounding protocol with mixed challenges to prevent relay attacks
-
Kanazawa, Ishikawa, Japan, December Springer-Verlag
-
C. H. Kim and G. Avoine. RFID distance bounding protocol with mixed challenges to prevent relay attacks. In International Conference on Cryptology and Network Security - CANS, volume 5888 of Lecture Notes in Computer Science, pages 119-133, Kanazawa, Ishikawa, Japan, December 2009. Springer-Verlag.
-
(2009)
International Conference on Cryptology and Network Security - CANS, Volume 5888 of Lecture Notes in Computer Science
, pp. 119-133
-
-
Kim, C.H.1
Avoine, G.2
-
22
-
-
67049155493
-
The swiss-knife RFID distance bounding protocol
-
Seoul, Korea, December Springer-Verlag
-
C. H. Kim, G. Avoine, F. Koeune, F.-X. Standaert, and O. Pereira. The Swiss-Knife RFID Distance Bounding Protocol. In International Conference on Information Security and Cryptology - ICISC'08, volume 5461 of Lecture Notes in Computer Science, pages 98-115, Seoul, Korea, December 2008. Springer-Verlag.
-
(2008)
International Conference on Information Security and Cryptology - ICISC'08, Volume 5461 of Lecture Notes in Computer Science
, pp. 98-115
-
-
Kim, C.H.1
Avoine, G.2
Koeune, F.3
Standaert, F.-X.4
Pereira, O.5
-
23
-
-
78651449553
-
UWB impulse radio based distance bounding
-
Dresden, Germany, March
-
M. Kuhn, H. Luecken, and N. O. Tippenhauer. UWB Impulse Radio Based Distance Bounding. In Workshop on Positioning, Navigation and Communication 2010 - WPNC'10, Dresden, Germany, March 2010.
-
(2010)
Workshop on Positioning, Navigation and Communication 2010 - WPNC'10
-
-
Kuhn, M.1
Luecken, H.2
Tippenhauer, N.O.3
-
25
-
-
0019608784
-
On sharing secrets and reed-solomon codes
-
R. J. McEliece and D. V. Sarwate. On sharing secrets and Reed-Solomon codes. Communication of the ACM, 24(9):583-584, 1981.
-
(1981)
Communication of the ACM
, vol.24
, Issue.9
, pp. 583-584
-
-
Mceliece, R.J.1
Sarwate, D.V.2
-
26
-
-
76749124932
-
Distance bounding protocol and mafia fraud attacks over noisy channels
-
July
-
A. Mitrokotsa, C. Dimitrakakis, P. Peris-Lopez, and J. C. Hernandez-Castro. Reid et al.'s Distance Bounding Protocol and Mafia Fraud Attacks over Noisy Channels. IEEE Communications Letters, 14(2):121-123, July 2010.
-
(2010)
IEEE Communications Letters
, vol.14
, Issue.2
, pp. 121-123
-
-
Mitrokotsa, A.1
Dimitrakakis, C.2
Peris-Lopez, P.3
Hernandez-Castro, R.J.C.4
-
27
-
-
55349135872
-
Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels
-
J. Munilla and A. Peinado. Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wireless Communications and Mobile Computing, 8(9):1227-1232, 2008.
-
(2008)
Wireless Communications and Mobile Computing
, vol.8
, Issue.9
, pp. 1227-1232
-
-
Munilla, J.1
Peinado, A.2
-
29
-
-
85076297394
-
Realization of RF distance bounding
-
Washington, DC, USA, August
-
K. B. Rasmussen and S. Čapkun. Realization of RF Distance Bounding. In USENIX Security Symposium, Washington, DC, USA, August 2010.
-
(2010)
USENIX Security Symposium
-
-
Rasmussen, K.B.1
Čapkun, S.2
-
30
-
-
34748825630
-
Detecting relay attacks with timing-based protocols
-
DOI 10.1145/1229285.1229314, Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, ASIACCS '07
-
J. Reid, J. M. G. Nieto, T. Tang, and B. Senadji. Detecting relay attacks with timing-based protocols. In ACM symposium on Information, computer and communications security - ASIACCS '07, pages 204-213. ACM, 2007. Early version available at citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.70.5584. (Pubitemid 47479240)
-
(2007)
Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, ASIACCS '07
, pp. 204-213
-
-
Reid, J.1
Nieto, J.M.G.2
Tang, T.3
Senadji, B.4
-
31
-
-
70350381832
-
Towards security notions for white-box cryptography
-
Pisa, Italy, September Springer-Verlag
-
A. Saxena, B. Wyseur, and B. Preneel. Towards Security Notions for White-Box Cryptography. In Information Security Conference-ISC 2009, volume 5735 of Lecture Notes in Computer Science, pages 49-58, Pisa, Italy, September 2009. Springer-Verlag.
-
(2009)
Information Security Conference-ISC 2009, Volume 5735 of Lecture Notes in Computer Science
, pp. 49-58
-
-
Saxena, A.1
Wyseur, B.2
Preneel, B.3
-
32
-
-
0018545449
-
How to share a secret
-
A. Shamir. How to share a secret. Communication of the ACM, 22(11):612-613, 1979.
-
(1979)
Communication of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
34
-
-
38149028509
-
Distance bounding in noisy environments
-
Cambridge, UK, July Springer-Verlag
-
D. Singelée and B. Preneel. Distance Bounding in Noisy Environments. In European Workshop on Security in Ad-hoc and Sensor Networks - ESAS'07, volume 4572 of Lecture Notes in Computer Science, pages 101-115, Cambridge, UK, July 2007. Springer-Verlag.
-
(2007)
European Workshop on Security in Ad-hoc and Sensor Networks - ESAS'07, Volume 4572 of Lecture Notes in Computer Science
, pp. 101-115
-
-
Singelée, D.1
Preneel, B.2
-
35
-
-
34547442579
-
Birthday paradox for multi-collisions
-
Information Security and Cryptology - ICISC 2006: 9th International Conference, Proceedings
-
K. Suzuki, D. Tonien, K. Kurosawa, and K. Toyota. Birthday Paradox for Multi-collisions. In Information Security and Cryptology - ICISC 2006, volume 4296 of Lecture Notes in Computer Science, pages 29-40, Busan, Korea, November 2006. Springer-Verlag. (Pubitemid 47163808)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4296
, pp. 29-40
-
-
Suzuki, K.1
Tonien, D.2
Kurosawa, K.3
Toyota, K.4
-
36
-
-
78650079491
-
The poulidor distance-bounding protocol
-
S. O. Yalcin, editor Istanbul, Turkey, June Springer-Verlag
-
R. Trujillo Rasua, B. Martin, and G. Avoine. The Poulidor Distance-Bounding Protocol. In S. O. Yalcin, editor, Workshop on RFID Security - RFIDSec'10, volume 6370 of Lecture Notes in Computer Science, pages 239-257, Istanbul, Turkey, June 2010. Springer-Verlag.
-
(2010)
Workshop on RFID Security - RFIDSec'10, Volume 6370 of Lecture Notes in Computer Science
, pp. 239-257
-
-
Trujillo Rasua, R.1
Martin, B.2
Avoine, G.3
-
38
-
-
84937428040
-
A generalized birthday problem
-
Santa Barbara, CA, USA, August Springer-Verlag
-
D. Wagner. A Generalized Birthday Problem. In Advances in Cryptology - CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 288-303, Santa Barbara, CA, USA, August 2002. Springer-Verlag.
-
(2002)
Advances in Cryptology - CRYPTO 2002, Volume 2442 of Lecture Notes in Computer Science
, pp. 288-303
-
-
Wagner, D.1
|