메뉴 건너뛰기




Volumn 7055 LNCS, Issue , 2012, Pages 78-93

A novel RFID distance bounding protocol based on physically unclonable functions

Author keywords

Distance Bounding Protocol; PUF; RFID; Security; Terrorist fraud

Indexed keywords

ADVERSARY MODELS; AUTHENTICATION PROTOCOLS; AUTHENTICATION SYSTEMS; CHALLENGE RESPONSE; COMPUTATIONAL OVERHEADS; COST-EFFICIENT; DISTANCE BOUNDING; LEGITIMATE USERS; PUF; RELAY ATTACK; ROUND TRIP DELAY; SECURITY; SECURITY REQUIREMENTS; TERRORIST FRAUD; VOLATILE MEMORY;

EID: 84856112202     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-25286-0_6     Document Type: Conference Paper
Times cited : (34)

References (37)
  • 2
    • 77649240515 scopus 로고    scopus 로고
    • RFID Distance Bounding Multistate Enhancement
    • Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. Springer, Heidelberg
    • Avoine, G., Floerkemeier, C., Martin, B.: RFID Distance Bounding Multistate Enhancement. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 290-307. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5922 , pp. 290-307
    • Avoine, G.1    Floerkemeier, C.2    Martin, B.3
  • 3
    • 85030309636 scopus 로고
    • Identification Tokens - Or: Solving the Chess Grandmaster Problem
    • Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. Springer, Heidelberg
    • Beth, T., Desmedt, Y.: Identification Tokens - or: Solving the Chess Grandmaster Problem. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 169-177. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.537 , pp. 169-177
    • Beth, T.1    Desmedt, Y.2
  • 5
    • 84976295016 scopus 로고
    • Distance Bounding Protocols
    • Helleseth, T. (ed.) EUROCRYPT 1993. Springer, Heidelberg
    • Brands, S., Chaum, D.: Distance Bounding Protocols. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344-359. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 344-359
    • Brands, S.1    Chaum, D.2
  • 8
    • 85028745474 scopus 로고
    • Special Uses and Abuses of the Fiat Shamir Passport Protocol
    • Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
    • Desmedt, Y., Goutier, C., Bengio, S.: Special Uses and Abuses of the Fiat Shamir Passport Protocol. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 21-39. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 21-39
    • Desmedt, Y.1    Goutier, C.2    Bengio, S.3
  • 10
    • 52149117439 scopus 로고    scopus 로고
    • Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
    • Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97-139 (2008)
    • (2008) SIAM J. Comput. , vol.38 , Issue.1 , pp. 97-139
    • Dodis, Y.1    Ostrovsky, R.2    Reyzin, L.3    Smith, A.4
  • 15
    • 70349451691 scopus 로고    scopus 로고
    • Confidence in smart token proximity: Relay attacks revisited
    • Hancke, G.P., Mayes, K., Markantonakis, K.: Confidence in smart token proximity: Relay attacks revisited. Computers & Security 28(7), 615-627 (2009)
    • (2009) Computers & Security , vol.28 , Issue.7 , pp. 615-627
    • Hancke, G.P.1    Mayes, K.2    Markantonakis, K.3
  • 19
    • 78650125351 scopus 로고    scopus 로고
    • Optimal Security Limits of RFID Distance Bounding Protocols
    • Ors Yalcin, S.B. (ed.) RFIDSec 2010. Springer, Heidelberg
    • Kara, O., Kardaş, S., Bingöl, M.A., Avoine, G.: Optimal Security Limits of RFID Distance Bounding Protocols. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 220-238. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6370 , pp. 220-238
    • Kara, O.1    Kardaş, S.2    Bingöl, M.A.3    Avoine, G.4
  • 20
    • 67049155493 scopus 로고    scopus 로고
    • The Swiss-Knife RFID Distance Bounding Protocol
    • Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. Springer, Heidelberg
    • Kim, C.H., Avoine, G., Koeune, F., Standaert, F.-X., Pereira, O.: The Swiss-Knife RFID Distance Bounding Protocol. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 98-115. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5461 , pp. 98-115
    • Kim, C.H.1    Avoine, G.2    Koeune, F.3    Standaert, F.-X.4    Pereira, O.5
  • 23
    • 55349135872 scopus 로고    scopus 로고
    • Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels
    • Munilla, J., Peinado, A.: Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wireless Communications and Mobile Computing 8(9), 1227-1232 (2008)
    • (2008) Wireless Communications and Mobile Computing , vol.8 , Issue.9 , pp. 1227-1232
    • Munilla, J.1    Peinado, A.2
  • 24
    • 84857762711 scopus 로고
    • Unforgeable identification device, identification device reader and method of identification
    • Patent-EP0583709
    • Naccache, D., Fremanteau, P.: Unforgeable identification device, identification device reader and method of identification. Patent-EP0583709 (1994)
    • (1994)
    • Naccache, D.1    Fremanteau, P.2
  • 32
    • 78650079491 scopus 로고    scopus 로고
    • The Poulidor Distance-Bounding Protocol
    • Ors Yalcin, S.B. (ed.) RFIDSec 2010. Springer, Heidelberg
    • Trujillo-Rasua, R., Martin, B., Avoine, G.: The Poulidor Distance-Bounding Protocol. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 239-257. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6370 , pp. 239-257
    • Trujillo-Rasua, R.1    Martin, B.2    Avoine, G.3
  • 34
    • 33745654539 scopus 로고    scopus 로고
    • RFID-Tags for Anti-counterfeiting
    • Pointcheval, D. (ed.) CT-RSA 2006. Springer, Heidelberg
    • Tuyls, P., Batina, L.: RFID-Tags for Anti-counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 115-131. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3860 , pp. 115-131
    • Tuyls, P.1    Batina, L.2
  • 35
    • 38149038702 scopus 로고    scopus 로고
    • On Privacy Models for RFID
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Vaudenay, S.: On Privacy Models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 68-87
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.