-
1
-
-
33744957484
-
Adversarial Model for Radio Frequency Identification
-
ePrint Archive, Report 2005/049
-
Avoine, G.: Adversarial Model for Radio Frequency Identification. In: Cryptology ePrint Archive, Report 2005/049 (2005), http://eprint.iacr.org/
-
(2005)
Cryptology
-
-
Avoine, G.1
-
2
-
-
84937408891
-
GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Bellare, M., Palacio, A.: GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162-177. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 162-177
-
-
Bellare, M.1
Palacio, A.2
-
3
-
-
14844295011
-
Direct Anonymous Attestation
-
ACM
-
Brickell, E., Camenisch, J., Chen, L.: Direct Anonymous Attestation. In: Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS 2004), pp. 132-145. ACM (2004)
-
(2004)
Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS 2004)
, pp. 132-145
-
-
Brickell, E.1
Camenisch, J.2
Chen, L.3
-
6
-
-
58449108568
-
Cryptanalysis of EC-RAC, a RFID Identification Protocol
-
Franklin, M., Hui, L., Wong, D. (eds.) CANS 2008. Springer, Heidelberg
-
Bringer, J., Chabanne, H., Icart, T.: Cryptanalysis of EC-RAC, a RFID Identification Protocol. In: Franklin, M., Hui, L., Wong, D. (eds.) CANS 2008. LNCS, vol. 5339, pp. 149-161. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5339
, pp. 149-161
-
-
Bringer, J.1
Chabanne, H.2
Icart, T.3
-
7
-
-
35048845114
-
Signature Schemes and Anonymous Credentials from Bilinear Maps
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
8
-
-
0022145479
-
Security Without Identification: Transaction Systems to Make Big Brother Obsolete
-
Chaum, D.: Security Without Identification: Transaction Systems to Make Big Brother Obsolete. Communications of the ACM 28(10), 1030-1044 (1985)
-
(1985)
Communications of the ACM
, vol.28
, Issue.10
, pp. 1030-1044
-
-
Chaum, D.1
-
9
-
-
65649089378
-
Attacks on RFID Protocols
-
ePrint Archive: Listing for 2008 (2008/310)
-
Deursen, T., Radomirović, S.: Attacks on RFID Protocols. In: Cryptology ePrint Archive: Listing for 2008 (2008/310) (2008)
-
(2008)
Cryptology
-
-
Deursen, T.1
Radomirović, S.2
-
10
-
-
78650089685
-
EC-RAC: Enriching a Capacious RFID Attack Collection
-
Ors Yalcin, S.B. (ed.) RFIDSec 2010. Springer, Heidelberg
-
van Deursen, T., Radomirović, S.: EC-RAC: Enriching a Capacious RFID Attack Collection. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 75-90. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6370
, pp. 75-90
-
-
Van Deursen, T.1
Radomirović, S.2
-
11
-
-
78650082766
-
On the Claimed Privacy of EC-RAC III
-
Ors Yalcin, S.B. (ed.) RFIDSec 2010. Springer, Heidelberg
-
Fan, J., Hermans, J., Vercauteren, F.: On the Claimed Privacy of EC-RAC III. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 66-74. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6370
, pp. 66-74
-
-
Fan, J.1
Hermans, J.2
Vercauteren, F.3
-
12
-
-
35048859848
-
Strong Authentication for RFID Systems Using the AES Algorithm
-
Joye, M., Quisquater, J.J. (eds.) CHES 2004. Springer, Heidelberg
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES Algorithm. In: Joye, M., Quisquater, J.J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 357-370
-
-
Feldhofer, M.1
Dominikus, S.2
Wolkerstorfer, J.3
-
14
-
-
20844459862
-
RFID privacy: An overview of problems and proposed solutions
-
Garfinkel, S.L., Juels, A., Pappu, R.: RFID privacy: An overview of problems and proposed solutions. IEEE Security & Privacy 3(3), 34-43 (2005)
-
(2005)
IEEE Security & Privacy
, vol.3
, Issue.3
, pp. 34-43
-
-
Garfinkel, S.L.1
Juels, A.2
Pappu, R.3
-
16
-
-
70350639755
-
ECC Is Ready for RFID - A Proof in Silicon
-
Avanzi, R., Keliher, L., Sica, F. (eds.) SAC 2008. Springer, Heidelberg
-
Hein, D., Wolkerstorfer, J., Felber, N.: ECC Is Ready for RFID - A Proof in Silicon. In: Avanzi, R., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401-413. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5381
, pp. 401-413
-
-
Hein, D.1
Wolkerstorfer, J.2
Felber, N.3
-
17
-
-
34748832806
-
Defining Strong Privacy for RFID
-
ePrint Archive, Report 2006/137
-
Juels, A., Weis, S.: Defining Strong Privacy for RFID. In: Cryptology ePrint Archive, Report 2006/137 (2006), http://eprint.iacr.org/
-
(2006)
Cryptology
-
-
Juels, A.1
Weis, S.2
-
18
-
-
33745181952
-
Authenticating Pervasive Devices with Human Protocols
-
Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
-
Juels, A., Weis, S.: Authenticating Pervasive Devices with Human Protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 293-308. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 293-308
-
-
Juels, A.1
Weis, S.2
-
19
-
-
0000112683
-
Elliptic Curve Cryptosystem
-
Koblitz, N.: Elliptic Curve Cryptosystem. Math. Comp. 48, 203-209 (1987)
-
(1987)
Math. Comp.
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
20
-
-
77952337733
-
Low-Cost Untraceable Authentication Protocols for RFID
-
(extended version). Wetzel, S., Rotaru, C.N., Stajano, F. (eds.) ACM
-
Lee, Y.K., Batina, L., Singelée, D., Verbauwhede, I.: Low-Cost Untraceable Authentication Protocols for RFID (extended version). In: Wetzel, S., Rotaru, C.N., Stajano, F. (eds.) Proceedings of the 3rd ACM Conference on Wireless Network Security (WiSec 2010), pp. 55-64. ACM (2010)
-
(2010)
Proceedings of the 3rd ACM Conference on Wireless Network Security (WiSec 2010)
, pp. 55-64
-
-
Lee, Y.K.1
Batina, L.2
Singelée, D.3
Verbauwhede, I.4
-
21
-
-
70349268101
-
Untraceable RFID Authentication Protocols: Revision of EC-RAC
-
IEEE
-
Lee, Y.K., Batina, L., Verbauwhede, I.: Untraceable RFID Authentication Protocols: Revision of EC-RAC. In: IEEE International Conference on RFID, pp. 178-185. IEEE (2009)
-
(2009)
IEEE International Conference on RFID
, pp. 178-185
-
-
Lee, Y.K.1
Batina, L.2
Verbauwhede, I.3
-
22
-
-
54049143316
-
Elliptic Curve Based Security Processor for RFID
-
Lee, Y.K., Sakiyama, K., Batina, L., Verbauwhede, I.: Elliptic Curve Based Security Processor for RFID. IEEE Transactions on Computer 57(11), 1514-1527 (2008)
-
(2008)
IEEE Transactions on Computer
, vol.57
, Issue.11
, pp. 1514-1527
-
-
Lee, Y.K.1
Sakiyama, K.2
Batina, L.3
Verbauwhede, I.4
-
23
-
-
85015402934
-
Use of Elliptic Curves in Cryptography
-
Williams, H. (ed.) CRYPTO 1985. Springer, Heidelberg
-
Miller, V.: Use of Elliptic Curves in Cryptography. In: Williams, H. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417-426. Springer, Heidelberg (1986)
-
(1986)
LNCS
, vol.218
, pp. 417-426
-
-
Miller, V.1
-
24
-
-
57049184162
-
RFID Privacy Models Revisited
-
Jajodia, S., Lopez, J. (eds.) ESORICS 2008. Springer, Heidelberg
-
Ng, C.Y., Susilo, W., Mu, Y., Safavi-Naini, R.: RFID Privacy Models Revisited. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 251-266. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5283
, pp. 251-266
-
-
Ng, C.Y.1
Susilo, W.2
Mu, Y.3
Safavi-Naini, R.4
-
25
-
-
0000537828
-
Efficient Identification and Signatures for Smart Cards
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Schnorr, C.-P.: Efficient Identification and Signatures for Smart Cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239-252. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 239-252
-
-
Schnorr, C.-P.1
-
26
-
-
38149038702
-
On Privacy Models for RFID
-
Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
-
Vaudenay, S.: On Privacy Models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 68-87
-
-
Vaudenay, S.1
|