메뉴 건너뛰기




Volumn , Issue , 2011, Pages 435-440

Wireless security threats: Eavesdropping and detecting of active RFIDs and remote controls in the wild

Author keywords

[No Author keywords available]

Indexed keywords

ACTIVE RFID; KNOW-HOW; REMOTE KEY-LESS ENTRY SYSTEMS; SECURITY THREATS; WIRELESS DEVICES; WIRELESS SECURITY;

EID: 81455132092     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (6)

References (23)
  • 2
    • 38349006182 scopus 로고    scopus 로고
    • E-Passport: Cracking Basic Access Control Keys
    • Proc. of OTM'07, Part II, ser. Springer
    • Y. Liu, T. Kasper, K. Lemke-Rust, and C. Paar, "E-Passport: Cracking Basic Access Control Keys," in Proc. of OTM'07, Part II, ser. LNCS, vol. 4804. Springer, 2007, pp. 1531-1547.
    • (2007) LNCS , vol.4804 , pp. 1531-1547
    • Liu, Y.1    Kasper, T.2    Lemke-Rust, K.3    Paar, C.4
  • 4
    • 84885686579 scopus 로고    scopus 로고
    • How to Build a Low-Cost, Extended-Range RFID Skimmer
    • USENIX Association
    • I. Kirschenbaum and A. Wool, "How to Build a Low-Cost, Extended-Range RFID Skimmer," in USENIX Security Symposium. USENIX Association, 2006.
    • (2006) USENIX Security Symposium
    • Kirschenbaum, I.1    Wool, A.2
  • 6
    • 33751067978 scopus 로고    scopus 로고
    • Practical Attacks on Proximity Identification Systems (Short Paper)
    • IEEE Computer Society
    • G. P. Hancke, "Practical Attacks on Proximity Identification Systems (Short Paper)," in Proc. of SP'06. IEEE Computer Society, 2006, pp. 328-333.
    • (2006) Proc. of SP'06 , pp. 328-333
    • Hancke, G.P.1
  • 9
    • 51849131973 scopus 로고    scopus 로고
    • On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme
    • CRYPTO 2008, ser. Springer
    • T. Eisenbarth, T. Kasper, A. Moradi, C. Paar, M. Salmasizadeh, and M. T. M. Shalmani, "On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme." in CRYPTO 2008, ser. LNCS, vol. 5157. Springer, 2008, pp. 203-220.
    • (2008) LNCS , vol.5157 , pp. 203-220
    • Eisenbarth, T.1    Kasper, T.2    Moradi, A.3    Paar, C.4    Salmasizadeh, M.5    Shalmani, M.T.M.6
  • 10
    • 33144479417 scopus 로고    scopus 로고
    • Picking virtual pockets using relay attacks on contactless smartcard systems
    • Report 2005/052
    • Z. Kfir and A. Wool, "Picking virtual pockets using relay attacks on contactless smartcard systems," Cryptology ePrint Archive, Report 2005/052, 2005, http://eprint.iacr.org.
    • (2005) Cryptology ePrint Archive
    • Kfir, Z.1    Wool, A.2
  • 12
    • 37149018060 scopus 로고    scopus 로고
    • An Embedded System for Practical Security Analysis of Contactless Smartcards
    • WISTP, ser. Springer
    • T. Kasper, D. Carluccio, and C. Paar, "An Embedded System for Practical Security Analysis of Contactless Smartcards," in WISTP, ser. LNCS, vol. 4462. Springer, 2007, pp. 150-160.
    • (2007) LNCS , vol.4462 , pp. 150-160
    • Kasper, T.1    Carluccio, D.2    Paar, C.3
  • 13
    • 80054793984 scopus 로고    scopus 로고
    • Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars
    • Report 2010/332
    • A. Francillon, B. Danev, and S. Capkun, "Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars,"Cryptology ePrint Archive, Report 2010/332, 2010, http://eprint.iacr.org/.
    • Cryptology ePrint Archive , pp. 2010
    • Francillon, A.1    Danev, B.2    Capkun, S.3
  • 15
    • 85076297394 scopus 로고    scopus 로고
    • Realization of RF Distance Bounding
    • K. B. Rasmussen and S. Capkun, "Realization of RF Distance Bounding," in 19th USENIX Security Symposium. USENIX Association, 2010, pp. 389-402, http://www.usenix.org/events/sec10/tech/full-papers/Rasmussen.pdf.
    • (2010) 19th USENIX Security Symposium , pp. 389-402
    • Rasmussen, K.B.1    Capkun, S.2
  • 17
    • 26444435642 scopus 로고    scopus 로고
    • RFID Guardian: A Battery-Powered Mobile Device for RFID Privacy Management
    • Information Security and Privacy, 10th Australasian Conference (ACISP), ser.
    • M. R. Rieback, B. Crispo, and A. S. Tanenbaum, "RFID Guardian: A Battery-Powered Mobile Device for RFID Privacy Management," in Information Security and Privacy, 10th Australasian Conference (ACISP), ser. Lecture Notes in Computer Science, vol. 3574, 2005, pp. 184-194.
    • (2005) Lecture Notes in Computer Science , vol.3574 , pp. 184-194
    • Rieback, M.R.1    Crispo, B.2    Tanenbaum, A.S.3
  • 18
    • 34548285839 scopus 로고    scopus 로고
    • Remote Password Extraction from RFID Tags
    • Y. Oren and A. Shamir, "Remote Password Extraction from RFID Tags," IEEE Transactions on Computers, vol. 56, no. 9, pp. 1292-1296, 2007, http://iss.oy.ne.ro/ RemotePowerAnalysisOfRFIDTags.
    • (2007) IEEE Transactions on Computers , vol.56 , Issue.9 , pp. 1292-1296
    • Oren, Y.1    Shamir, A.2
  • 21
    • 33847249519 scopus 로고    scopus 로고
    • Security and Privacy Issues in E-Passports
    • IEEE Computer Society, September
    • A. Juels, D. Molnar, and D. Wagner, "Security and Privacy Issues in E-Passports," in Proc. of SecureComm'05. IEEE Computer Society, September 2005, pp. 74-88.
    • (2005) Proc. of SecureComm'05 , pp. 74-88
    • Juels, A.1    Molnar, D.2    Wagner, D.3
  • 23
    • 84881144767 scopus 로고
    • A Note on a Simple Transmission Formula
    • T. H. Friis, "A Note on a Simple Transmission Formula," in Proceedings of the IRE, no. 34, 1946.
    • (1946) Proceedings of the IRE , Issue.34
    • Friis, T.H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.