-
2
-
-
24644498485
-
RFID: A technical overview and its application to the enterprise
-
R. Weinstein RFID: a technical overview and its application to the enterprise IT Professionals 7 2005 27 33
-
(2005)
IT Professionals
, vol.7
, pp. 27-33
-
-
Weinstein, R.1
-
3
-
-
34547367358
-
The pros and cons of RFID in supply chain management
-
K. Michael, L. McCathie, The pros and cons of RFID in supply chain management, in: ICMB'05, 2005.
-
(2005)
ICMB'05
-
-
Michael, K.1
McCathie, L.2
-
4
-
-
84857929031
-
An approach to privacy and security of RFID system for supply chain
-
X. Gao, Z. Xiang, H. Wang, J. Shen, J. Huang, S. Song, An approach to privacy and security of RFID system for supply chain, in: IEEE ICETDE04, 2004.
-
(2004)
IEEE ICETDE04
-
-
Gao, X.1
Xiang, Z.2
Wang, H.3
Shen, J.4
Huang, J.5
Song, S.6
-
5
-
-
84865767888
-
RFID market projections 2008-2018
-
R. Das, RFID market projections 2008-2018, in: IDTechEx, 2008.
-
(2008)
IDTechEx
-
-
Das, R.1
-
7
-
-
33645857377
-
Cryptography and authentication on RFID tags for apparels
-
K. Wong, P. Hui, and A. Chan Cryptography and authentication on RFID tags for apparels Computer in Industry 57 2005 342 349
-
(2005)
Computer in Industry
, vol.57
, pp. 342-349
-
-
Wong, K.1
Hui, P.2
Chan, A.3
-
8
-
-
84870055177
-
Class-1 Generation-2 UHF RFID Protocol for Communications at 860MHz-960MHz Version 1.2.0
-
EPCGlobal
-
EPCGlobal, Class-1 Generation-2 UHF RFID Protocol for Communications at 860MHz-960MHz Version 1.2.0, in: EPC Radio-Frequency Identity Protocols, 2008.
-
(2008)
EPC Radio-Frequency Identity Protocols
-
-
-
9
-
-
33745181952
-
Authenticating pervasive devices with human protocols
-
A. Juels, and S. Weiss Authenticating pervasive devices with human protocols Lecture Notes in Computer Science 3621 2005 293 308
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 293-308
-
-
Juels, A.1
Weiss, S.2
-
10
-
-
46749130059
-
A novel mutual authentication scheme based on quadratic residues for RFID systems
-
Y. Chen, J.-S. Chou, and H.-M. Sun A novel mutual authentication scheme based on quadratic residues for RFID systems Computer Networks 52 2008 2373 2380
-
(2008)
Computer Networks
, vol.52
, pp. 2373-2380
-
-
Chen, Y.1
Chou, J.-S.2
Sun, H.-M.3
-
11
-
-
78751649779
-
Improvement of the RFID authentication scheme based on quadratic residues
-
T.-C. Yeh, C.-H. Wu, and Y.-M. Tseng Improvement of the RFID authentication scheme based on quadratic residues Computer Communications 34 2011 337 341 http://dx.doi.org/10.1016/j.comcom.2010.05.011
-
(2011)
Computer Communications
, Issue.34
, pp. 337-341
-
-
Yeh, T.-C.1
Wu, C.-H.2
Tseng, Y.-M.3
-
13
-
-
35348832191
-
An elliptic curve processor suitable for RFID-tags
-
L. Batina, J. Guajardo, T. Kerins, N. Mentens, P. Tuyls, I. Verbauwhede, An elliptic curve processor suitable for RFID-tags, Cryptology ePrint Archive, Report 2006/227.
-
Cryptology ePrint Archive, Report 2006/227
-
-
Batina, L.1
Guajardo, J.2
Kerins, T.3
Mentens, N.4
Tuyls, P.5
Verbauwhede, I.6
-
14
-
-
55749098453
-
New mutual agreement protocol to secure mobile RFID-enabled devices
-
N. Lo, K.-H. Yeh, C.Y. Yeun, New mutual agreement protocol to secure mobile RFID-enabled devices, Information Security Technical Report 13 (2008) 151-157.
-
(2008)
Information Security Technical Report
, vol.13
, pp. 151-157
-
-
Lo, N.1
Yeh, K.-H.2
Yeun, C.Y.3
-
15
-
-
24944575863
-
A cryptographic approach to a 'privacy-friendly' tags
-
Massachusetts Institute of Technology
-
M. Ohkubo, K. Suzuki, S. Kinoshita, A cryptographic approach to a 'privacy-friendly' tags, in: RFID Privacy Workshop, Massachusetts Institute of Technology, 2003.
-
(2003)
RFID Privacy Workshop
-
-
Ohkubo, M.1
Suzuki, K.2
Kinoshita, S.3
-
18
-
-
68849120029
-
ECC-based lightweight authentication protocol with untraceability for low-cost RFID
-
H.-Y. Chien, and C.-S. Laih ECC-based lightweight authentication protocol with untraceability for low-cost RFID Journal of Parallel and Distributed Computing 69 2009 848 853
-
(2009)
Journal of Parallel and Distributed Computing
, vol.69
, pp. 848-853
-
-
Chien, H.-Y.1
Laih, C.-S.2
-
19
-
-
54349101762
-
LAMED A PRNG for EPC Class-1 Generation-2 RFID specification
-
P. Peris-Lopez, J.C. Hernandez-Castro, J.M. Estevez-Tapiador, A. Ribagorda, LAMED A PRNG for EPC Class-1 Generation-2 RFID specification, Computer Standards and Interfaces, 2009, 31, 88-97
-
(2009)
Computer Standards and Interfaces
, vol.31
, pp. 88-97
-
-
Peris-Lopez, P.1
Hernandez-Castro, J.C.2
Estevez-Tapiador, J.M.3
Ribagorda, A.4
-
20
-
-
78751648506
-
Defending RFID authentication protocols against DoS attacks
-
D. Duc, K. Kim, Defending RFID authentication protocols against DoS attacks, Computer Communications. http://dx.doi.org/10.1016/j.comcom.2010.06. 014.
-
Computer Communications
-
-
Duc, D.1
Kim, K.2
-
22
-
-
79952451735
-
An optimal probabilistic solution for information confinement, privacy and security in RFID systems
-
R.D. Pietro, R. Molva, An optimal probabilistic solution for information confinement, privacy and security in RFID systems, Journal of Network and Computer Applications. http://dx.doi.org/10.1016/j.jnca.2010.04.015.
-
Journal of Network and Computer Applications
-
-
Pietro, R.D.1
Molva, R.2
-
24
-
-
68949181328
-
Anti-cloning protocol suitable for EPCglobal Class-1 Generation-2 RFID systems
-
E. Choi, D.H. Lee, and J.I. Lim Anti-cloning protocol suitable for EPCglobal Class-1 Generation-2 RFID systems Computer Standards and Interfaces 31 2009 1124 1130
-
(2009)
Computer Standards and Interfaces
, vol.31
, pp. 1124-1130
-
-
Choi, E.1
Lee, D.H.2
Lim, J.I.3
-
25
-
-
57049150751
-
A study on secure RFID authentication scheme in pervasive computing environment
-
S.-Y. Kang, D.-G. Lee, and I.-Y. Lee A study on secure RFID authentication scheme in pervasive computing environment Computer Communications 31 2008 4248 4254
-
(2008)
Computer Communications
, vol.31
, pp. 4248-4254
-
-
Kang, S.-Y.1
Lee, D.-G.2
Lee, I.-Y.3
-
28
-
-
14844294769
-
Privacy and security in library RFID: Issues, practices, and architectures
-
D. Molnar, D. Wagner, Privacy and security in library RFID: issues, practices, and architectures, in: 11th ACM Conference on Computer and Communications Security, 2004.
-
(2004)
11th ACM Conference on Computer and Communications Security
-
-
Molnar, D.1
Wagner, D.2
-
29
-
-
33947538532
-
Protocols for RFID tag/reader authentication
-
S. Piramuthu Protocols for RFID tag/reader authentication Decision Support Systems 43 2007 897 914
-
(2007)
Decision Support Systems
, vol.43
, pp. 897-914
-
-
Piramuthu, S.1
-
30
-
-
55749092929
-
Cryptanalysis of a novel authentication protocol conforming to epc-c1g2 standard
-
P. Peris-Lopez, J.C. Hernandez-Castro, J.M. Estevez-Tapiador, and A. Ribagorda Cryptanalysis of a novel authentication protocol conforming to epc-c1g2 standard Computer Standards and Interfaces 31 2 2009 372 380
-
(2009)
Computer Standards and Interfaces
, vol.31
, Issue.2
, pp. 372-380
-
-
Peris-Lopez, P.1
Hernandez-Castro, J.C.2
Estevez-Tapiador, J.M.3
Ribagorda, A.4
-
33
-
-
78751647847
-
Securing against brute-force attack: A hash based RFID mutual authenication protocol using a secret value
-
J.-S. Cho, S.-S. Yeo, S.-K. Kim, Securing against brute-force attack: a hash based RFID mutual authenication protocol using a secret value, Computer Communications. http://dx.doi.org/10.1016/j.comcom.2010.02.029.
-
Computer Communications
-
-
Cho, J.-S.1
Yeo, S.-S.2
Kim, S.-K.3
-
34
-
-
84870971468
-
-
Cryptology ePrint Archive, Report 2011/311
-
M. Safkhani, P. Peris-Lopez, J.C. Hernandez-Castro, N. Bagheri, M. Naderi, Cryptanalysis of Cho et al.'s protocol, a hash-based mutual authentication protocol for RFID systems, Cryptology ePrint Archive, Report 2011/311, 2011. < http://eprint.iacr.org/2011/331.pdf >.
-
(2011)
'S Protocol, A Hash-based Mutual Authentication Protocol for RFID Systems
-
-
Safkhani, M.1
Peris-Lopez, P.2
Hernandez-Castro, J.C.3
Bagheri, N.4
Naderi, M.5
-
35
-
-
70350572865
-
Conformation of EPC Class-1 Generation 2 standards RFID system with mutual authentication and privacy protection
-
C.-L. Chen, and Y.-Y. Deng Conformation of EPC Class-1 Generation 2 standards RFID system with mutual authentication and privacy protection Engineering Applications of Artificial Intelligence 22 2009 1284 1291
-
(2009)
Engineering Applications of Artificial Intelligence
, vol.22
, pp. 1284-1291
-
-
Chen, C.-L.1
Deng, Y.-Y.2
-
36
-
-
80052262009
-
Vulnerabilities in Chen and Deng's RFID mutual authentication and privacy protection protocol
-
G. Kapoor, and S. Piramuthu Vulnerabilities in Chen and Deng's RFID mutual authentication and privacy protection protocol Engineering Applications of Artificial Intelligence 24 7 2011 1300 1302 < 10.1016/j.engappai.2011.06. 011 >
-
(2011)
Engineering Applications of Artificial Intelligence
, vol.24
, Issue.7
, pp. 1300-1302
-
-
Kapoor, G.1
Piramuthu, S.2
-
37
-
-
67349277179
-
PAP: Privacy and authentication protocol for passive RFID tags
-
A. Liu, and L. Bailey PAP: privacy and authentication protocol for passive RFID tags Computer Communications 32 2009 1194 1199
-
(2009)
Computer Communications
, vol.32
, pp. 1194-1199
-
-
Liu, A.1
Bailey, L.2
-
39
-
-
77949562527
-
Cryptanalysis of some RFID authentication protocols
-
T. Cao, and P. Shen Cryptanalysis of some RFID authentication protocols Journal of Communications 3 7 2008 20 27
-
(2008)
Journal of Communications
, vol.3
, Issue.7
, pp. 20-27
-
-
Cao, T.1
Shen, P.2
-
44
-
-
84957663269
-
Software Performance of Universal Hash Functions
-
(LNCS1592) (1999)
-
W. Nevelsteen, B. Preneel, Software Performance of Universal Hash Functions, Advances in Cryptology EUROCRYPT 1999 (LNCS1592) (1999) 24-41.
-
(1999)
Advances in Cryptology EUROCRYPT
, pp. 24-41
-
-
Nevelsteen, W.1
Preneel, B.2
|