-
1
-
-
79952975500
-
A Framework for Analyzing RFID Distance Bounding Protocols
-
Avoine, G., Bingöl, M.A., Kardaş, S., Lauradoux, C., Martin, B.: A Framework for Analyzing RFID Distance Bounding Protocols. Journal of Computer Security - Special Issue on RFID System Security 19(2), 289-317 (2011)
-
(2011)
Journal of Computer Security - Special Issue on RFID System Security
, vol.19
, Issue.2
, pp. 289-317
-
-
Avoine, G.1
Bingöl, M.A.2
Kardaş, S.3
Lauradoux, C.4
Martin, B.5
-
2
-
-
77649240515
-
RFID Distance Bounding Multistate Enhancement
-
Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. Springer, Heidelberg
-
Avoine, G., Floerkemeier, C., Martin, B.: RFID Distance Bounding Multistate Enhancement. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 290-307. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5922
, pp. 290-307
-
-
Avoine, G.1
Floerkemeier, C.2
Martin, B.3
-
3
-
-
85030309636
-
Identification Tokens - Or: Solving the Chess Grandmaster Problem
-
Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. Springer, Heidelberg
-
Beth, T., Desmedt, Y.: Identification Tokens - or: Solving the Chess Grandmaster Problem. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 169-177. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.537
, pp. 169-177
-
-
Beth, T.1
Desmedt, Y.2
-
4
-
-
34547623904
-
Physically unclonable function-based security and privacy in rfid systems
-
IEEE Computer Society, Washington, DC, USA
-
Bolotnyy, L., Robins, G.: Physically unclonable function-based security and privacy in rfid systems. In: Proceedings of the Fifth IEEE International Conference on Pervasive Computing and Communications, pp. 211-220. IEEE Computer Society, Washington, DC, USA (2007)
-
(2007)
Proceedings of the Fifth IEEE International Conference on Pervasive Computing and Communications
, pp. 211-220
-
-
Bolotnyy, L.1
Robins, G.2
-
5
-
-
84976295016
-
Distance Bounding Protocols
-
Helleseth, T. (ed.) EUROCRYPT 1993. Springer, Heidelberg
-
Brands, S., Chaum, D.: Distance Bounding Protocols. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344-359. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.765
, pp. 344-359
-
-
Brands, S.1
Chaum, D.2
-
6
-
-
84885078444
-
Distance-bounding proof of knowledge to avoid real-time attacks
-
Ryoichi, S., Sihan, Q., Eiji, O. (eds.) Springer, Heidelberg
-
Bussard, L., Bagga, W.: Distance-bounding proof of knowledge to avoid real-time attacks. In: Ryoichi, S., Sihan, Q., Eiji, O. (eds.) Security and Privacy in the Age of Ubiquitous Computing, Chiba, Japan. IFIP International Federation for Information Processing, vol. 181, pp. 223-238. Springer, Heidelberg (2005)
-
(2005)
Security and Privacy in the Age of Ubiquitous Computing, Chiba, Japan. IFIP International Federation for Information Processing
, vol.181
, pp. 223-238
-
-
Bussard, L.1
Bagga, W.2
-
8
-
-
85028745474
-
Special Uses and Abuses of the Fiat Shamir Passport Protocol
-
Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
-
Desmedt, Y., Goutier, C., Bengio, S.: Special Uses and Abuses of the Fiat Shamir Passport Protocol. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 21-39. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.293
, pp. 21-39
-
-
Desmedt, Y.1
Goutier, C.2
Bengio, S.3
-
9
-
-
49049105769
-
Design and Implementation of PUF-Based "Unclonable" RFID ICs for Anti-Counterfeiting and Security Applications
-
Devadas, S., Suh, E., Paral, S., Sowell, R., Ziola, T., Khandelwal, V.: Design and Implementation of PUF-Based "Unclonable" RFID ICs for Anti-Counterfeiting and Security Applications. In: 2008 IEEE International Conference on RFID, pp. 58-64 (2008)
-
(2008)
2008 IEEE International Conference on RFID
, pp. 58-64
-
-
Devadas, S.1
Suh, E.2
Paral, S.3
Sowell, R.4
Ziola, T.5
Khandelwal, V.6
-
10
-
-
52149117439
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97-139 (2008)
-
(2008)
SIAM J. Comput.
, vol.38
, Issue.1
, pp. 97-139
-
-
Dodis, Y.1
Ostrovsky, R.2
Reyzin, L.3
Smith, A.4
-
12
-
-
66149173689
-
Lest we remember: Cold-boot attacks on encryption keys
-
Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: cold-boot attacks on encryption keys. Commun. ACM 52, 91-98 (2009)
-
(2009)
Commun. ACM
, vol.52
, pp. 91-98
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
15
-
-
70349451691
-
Confidence in smart token proximity: Relay attacks revisited
-
Hancke, G.P., Mayes, K., Markantonakis, K.: Confidence in smart token proximity: Relay attacks revisited. Computers & Security 28(7), 615-627 (2009)
-
(2009)
Computers & Security
, vol.28
, Issue.7
, pp. 615-627
-
-
Hancke, G.P.1
Mayes, K.2
Markantonakis, K.3
-
16
-
-
33751067978
-
Practical Attacks on Proximity Identification Systems (Short Paper)
-
IEEE, IEEE Computer Society
-
Hancke, G.P.: Practical Attacks on Proximity Identification Systems (Short Paper). In: IEEE Symposium on Security and Privacy - S&P 2006, Oakland, California, USA. IEEE, IEEE Computer Society (2006)
-
(2006)
IEEE Symposium on Security and Privacy - S&P 2006, Oakland, California, USA
-
-
Hancke, G.P.1
-
19
-
-
78650125351
-
Optimal Security Limits of RFID Distance Bounding Protocols
-
Ors Yalcin, S.B. (ed.) RFIDSec 2010. Springer, Heidelberg
-
Kara, O., Kardaş, S., Bingöl, M.A., Avoine, G.: Optimal Security Limits of RFID Distance Bounding Protocols. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 220-238. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6370
, pp. 220-238
-
-
Kara, O.1
Kardaş, S.2
Bingöl, M.A.3
Avoine, G.4
-
20
-
-
67049155493
-
The Swiss-Knife RFID Distance Bounding Protocol
-
Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. Springer, Heidelberg
-
Kim, C.H., Avoine, G., Koeune, F., Standaert, F.-X., Pereira, O.: The Swiss-Knife RFID Distance Bounding Protocol. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 98-115. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5461
, pp. 98-115
-
-
Kim, C.H.1
Avoine, G.2
Koeune, F.3
Standaert, F.-X.4
Pereira, O.5
-
21
-
-
77949389341
-
-
Master's thesis, Electrical & Computer Engineering Department, Iowa State University
-
Kulseng, L.: Lightweight mutual authentication, ownership transfer, and secure search protocols for rfid systems. Master's thesis, Electrical & Computer Engineering Department, Iowa State University (2009)
-
(2009)
Lightweight Mutual Authentication, Ownership Transfer, and Secure Search Protocols for Rfid Systems
-
-
Kulseng, L.1
-
22
-
-
68349130174
-
Attacking smart card systems: Theory and practice
-
Smart Card Applications and Security
-
Markantonakis, K., Tunstall, M., Hancke, G., Askoxylakis, I., Mayes, K.: Attacking smart card systems: Theory and practice. Information Security Technical Report 14(2), 46-56 (2009); Smart Card Applications and Security
-
(2009)
Information Security Technical Report
, vol.14
, Issue.2
, pp. 46-56
-
-
Markantonakis, K.1
Tunstall, M.2
Hancke, G.3
Askoxylakis, I.4
Mayes, K.5
-
23
-
-
55349135872
-
Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels
-
Munilla, J., Peinado, A.: Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wireless Communications and Mobile Computing 8(9), 1227-1232 (2008)
-
(2008)
Wireless Communications and Mobile Computing
, vol.8
, Issue.9
, pp. 1227-1232
-
-
Munilla, J.1
Peinado, A.2
-
24
-
-
84857762711
-
Unforgeable identification device, identification device reader and method of identification
-
Patent-EP0583709
-
Naccache, D., Fremanteau, P.: Unforgeable identification device, identification device reader and method of identification. Patent-EP0583709 (1994)
-
(1994)
-
-
Naccache, D.1
Fremanteau, P.2
-
28
-
-
34748825630
-
Detecting relay attacks with timing based protocols
-
Bao, F., Miller, S. (eds.) ACM March
-
Reid, J., Gonzaez Neito, J., Tang, T., Senadji, B.: Detecting relay attacks with timing based protocols. In: Bao, F., Miller, S. (eds.) Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security - ASIACCS 2007, Singapore, Republic of Singapore, pp. 204-213. ACM (March 2007)
-
(2007)
Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security - ASIACCS 2007, Singapore, Republic of Singapore
, pp. 204-213
-
-
Reid, J.1
Gonzaez Neito, J.2
Tang, T.3
Senadji, B.4
-
29
-
-
78650619858
-
PUF-Enhanced RFID Security and Privacy
-
Sadeghi, A.-R., Visconti, I., Wachsmann, C.: PUF-Enhanced RFID Security and Privacy. In: Secure Component and System Identification - SECSI 2010, Cologne, Germany (April 2010)
-
Secure Component and System Identification - SECSI 2010, Cologne, Germany (April 2010)
-
-
Sadeghi, A.-R.1
Visconti, I.2
Wachsmann, C.3
-
30
-
-
50249103390
-
Key Establishment Using Secure Distance Bounding Protocols
-
IEEE Computer Society August
-
Singelée, D., Preneel, B.: Key Establishment Using Secure Distance Bounding Protocols. In: MOBIQUITOUS 2007: Proceedings of the 2007 Fourth Annual International Conference on Mobile and Ubiquitous Systems: Networking& Services (MobiQuitous), Philadelphia, Pennsylvania, USA, pp. 1-6. IEEE Computer Society (August 2007)
-
(2007)
MOBIQUITOUS 2007: Proceedings of the 2007 Fourth Annual International Conference on Mobile and Ubiquitous Systems: Networking&Services (MobiQuitous), Philadelphia, Pennsylvania, USA
, pp. 1-6
-
-
Singelée, D.1
Preneel, B.2
-
32
-
-
78650079491
-
The Poulidor Distance-Bounding Protocol
-
Ors Yalcin, S.B. (ed.) RFIDSec 2010. Springer, Heidelberg
-
Trujillo-Rasua, R., Martin, B., Avoine, G.: The Poulidor Distance-Bounding Protocol. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 239-257. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6370
, pp. 239-257
-
-
Trujillo-Rasua, R.1
Martin, B.2
Avoine, G.3
-
34
-
-
33745654539
-
RFID-Tags for Anti-counterfeiting
-
Pointcheval, D. (ed.) CT-RSA 2006. Springer, Heidelberg
-
Tuyls, P., Batina, L.: RFID-Tags for Anti-counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 115-131. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3860
, pp. 115-131
-
-
Tuyls, P.1
Batina, L.2
-
35
-
-
38149038702
-
On Privacy Models for RFID
-
Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
-
Vaudenay, S.: On Privacy Models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 68-87
-
-
Vaudenay, S.1
-
36
-
-
4544259841
-
SECTOR: Secure tracking of node encounters in multi-hop wireless networks
-
ACM, New York
-
Čapkun, S., Buttyán, L., Hubaux, J.-P.: SECTOR: secure tracking of node encounters in multi-hop wireless networks. In: SASN 2003: Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 21-32. ACM, New York (2003)
-
(2003)
SASN 2003: Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks
, pp. 21-32
-
-
Čapkun, S.1
Buttyán, L.2
Hubaux, J.-P.3
-
37
-
-
84873433835
-
Fuzzy Extractors
-
Springer, Heidelberg
-
Dodis, Y., Reyzin, L., Smith, A.: Fuzzy Extractors. In: Security with Noisy Data, pp. 79-99. Springer, Heidelberg (2007)
-
(2007)
Security with Noisy Data
, pp. 79-99
-
-
Dodis, Y.1
Reyzin, L.2
Smith, A.3
|