메뉴 건너뛰기




Volumn 11, Issue 12, 2011, Pages 3235-3245

Zero-knowledge authentication protocol based on alternative mode in RFID systems

Author keywords

Authentication; protocol; radio frequency identification (RFID); security; zero knowledge proof

Indexed keywords

ACCESS LISTS; ATTACK MODEL; AUTHENTICATION PROTOCOLS; DESIGN DEFECTS; FORMAL PROOF MODEL; HIGH EFFICIENCY; MALICIOUS ATTACK; MUTUAL AUTHENTICATION; PROTOCOL; PSEUDO RANDOM; RFID SYSTEMS; SECURITY; SECURITY AND PRIVACY ISSUES; ZERO KNOWLEDGE; ZERO KNOWLEDGE PROOF;

EID: 80455155201     PISSN: 1530437X     EISSN: None     Source Type: Journal    
DOI: 10.1109/JSEN.2011.2160052     Document Type: Article
Times cited : (22)

References (18)
  • 1
    • 77953725595 scopus 로고    scopus 로고
    • Survivable RFID systems: Issues, challenges, and techniques
    • Y. Zuo, "Survivable RFID systems: Issues, challenges, and techniques," IEEE Trans. Syst. Man Cybern. C Appl. Rev., vol. 40, pp. 406-418, 2010.
    • (2010) IEEE Trans. Syst. Man Cybern. C Appl. Rev. , vol.40 , pp. 406-418
    • Zuo, Y.1
  • 2
    • 77949394613 scopus 로고    scopus 로고
    • A wireless sensor system for prognostics and health management
    • S. Cheng, K. Tom, L. Thomas, and M. Pecht, "A wireless sensor system for prognostics and health management," IEEE Sensors J., vol. 10, pp. 856-862, 2010.
    • (2010) IEEE Sensors J. , vol.10 , pp. 856-862
    • Cheng, S.1    Tom, K.2    Thomas, L.3    Pecht, M.4
  • 3
    • 77954775144 scopus 로고    scopus 로고
    • Code-centric RFID system based on software agent intelligence
    • M. Chen, S. Gonzalez, Q. Zhang, and V. C. M. Leung, "Code-centric RFID system based on software agent intelligence," IEEE Intell. Syst., vol. 25, pp. 12-19, 2010.
    • (2010) IEEE Intell. Syst. , vol.25 , pp. 12-19
    • Chen, M.1    Gonzalez, S.2    Zhang, Q.3    Leung, V.C.M.4
  • 4
    • 77954597619 scopus 로고    scopus 로고
    • Feedback based clock synchronization in wireless sensor networks: A control theoretic approach
    • J. Chen, Q. Yu, Y. Zhang, H. Chen, and Y. Sun, "Feedback based clock synchronization in wireless sensor networks: A control theoretic approach," IEEE Trans. Veh. Technol., vol. 59, pp. 2963-2973, 2010.
    • (2010) IEEE Trans. Veh. Technol. , vol.59 , pp. 2963-2973
    • Chen, J.1    Yu, Q.2    Zhang, Y.3    Chen, H.4    Sun, Y.5
  • 5
    • 77951252131 scopus 로고    scopus 로고
    • A lightweight authentication protocol for low-cost RFID
    • H. Y. Chien and C. W. Huang, "A lightweight authentication protocol for low-cost RFID," J. Sign. Process. Syst., vol. 59, pp. 95-102, 2010.
    • (2010) J. Sign. Process. Syst. , vol.59 , pp. 95-102
    • Chien, H.Y.1    Huang, C.W.2
  • 7
    • 67649484364 scopus 로고    scopus 로고
    • A Gen2-based RFID authentication protocol for security and privacy
    • H. M. Sun and W. C. Ting, "A Gen2-based RFID authentication protocol for security and privacy," IEEE Trans. Mob. Comput., vol. 8, pp. 1052-1062, 2009.
    • (2009) IEEE Trans. Mob. Comput. , vol.8 , pp. 1052-1062
    • Sun, H.M.1    Ting, W.C.2
  • 8
    • 77953303552 scopus 로고    scopus 로고
    • Lightweight mutual authentication and ownership transfer for RFID systems
    • L. Kulseng, Z. Yu, Y.Wei, and Y. Guan, "Lightweight mutual authentication and ownership transfer for RFID systems," in Proc. IEEE INFOCOM, 2010, pp. 1-5.
    • (2010) Proc. IEEE INFOCOM , pp. 1-5
    • Kulseng, L.1    Yu, Z.2    Wei, Y.3    Guan, Y.4
  • 9
    • 78649323940 scopus 로고    scopus 로고
    • Efficient vehicle ownership identification scheme based on triple-trapdoor Chameleon Hash function
    • D. R. Lin, C. I. Wang, and D. J. Guan, "Efficient vehicle ownership identification scheme based on triple-trapdoor Chameleon Hash function," J. Network Comput. Appl., vol. 34, pp. 12-19, 2011.
    • (2011) J. Network Comput. Appl. , vol.34 , pp. 12-19
    • Lin, D.R.1    Wang, C.I.2    Guan, D.J.3
  • 12
    • 76649084242 scopus 로고    scopus 로고
    • Efficient publicly verifiable secret sharing with correctness, soundness and ZK privacy
    • K. Peng and F. Bao, "Efficient publicly verifiable secret sharing with correctness, soundness and ZK privacy," Inf. Secur. Appl., vol. 5932, pp. 118-132, 2009.
    • (2009) Inf. Secur. Appl. , vol.5932 , pp. 118-132
    • Peng, K.1    Bao, F.2
  • 16
    • 80054690312 scopus 로고    scopus 로고
    • Fiege-Fiat-Shamir ZKP scheme revisited
    • J. M. Kizza, "Fiege-Fiat-Shamir ZKP scheme revisited," Int. J. Comput. ICT Res., vol. 4, pp. 9-19, 2010.
    • (2010) Int. J. Comput. ICT Res. , vol.4 , pp. 9-19
    • Kizza, J.M.1
  • 17
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all language in np have zero-knowledge proof systems
    • O. Goldreich, S. Micali, and A. Wigderson, "Proofs that yield nothing but their validity or all language in np have zero-knowledge proof systems," J. Assoc. Comput. Mach., vol. 38, pp. 691-729, 1991.
    • (1991) J. Assoc. Comput. Mach. , vol.38 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 18
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Springer, LNCS
    • A. Fiat and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems," in Advances Cryptology: Crypto 86. : Springer, 1987, vol. 263, LNCS, pp. 186-194.
    • (1987) Advances Cryptology: Crypto 86 , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.