-
1
-
-
78650590814
-
Impossibility Results for RFID Privacy Notions
-
Gavrilova, M.L., Tan, C.J.K., Moreno, E.D. (eds.) Transactions on Computational Science XI, Springer, Heidelberg
-
Armknecht, F., Sadeghi, A.-R., Scafuro, A., Visconti, I., Wachsmann, C.: Impossibility Results for RFID Privacy Notions. In: Gavrilova, M.L., Tan, C.J.K., Moreno, E.D. (eds.) Transactions on Computational Science XI, Part II. LNCS, vol. 6480, pp. 39-63. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6480
, Issue.PART II
, pp. 39-63
-
-
Armknecht, F.1
Sadeghi, A.-R.2
Scafuro, A.3
Visconti, I.4
Wachsmann, C.5
-
3
-
-
33745621564
-
Reducing Time Complexity in RFID Systems
-
Preneel, B., Tavares, S. (eds.) SAC 2005. Springer, Heidelberg
-
Avoine, G., Dysli, E., Oechslin, P.: Reducing Time Complexity in RFID Systems. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 291-306. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3897
, pp. 291-306
-
-
Avoine, G.1
Dysli, E.2
Oechslin, P.3
-
4
-
-
84957629783
-
Relations among Notions of Security for Public-Key Encryption Schemes
-
Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
-
Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26-45. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
5
-
-
35048836178
-
Towards Plaintext-Aware Public-Key Encryption Without Random Oracles
-
Lee, P.J. (ed.) ASIACRYPT 2004. Springer, Heidelberg
-
Bellare, M., Palacio, A.: Towards Plaintext-Aware Public-Key Encryption Without Random Oracles. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 48-62. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3329
, pp. 48-62
-
-
Bellare, M.1
Palacio, A.2
-
6
-
-
84948986458
-
Optimal Asymmetric Encryption
-
De Santis, A. (ed.) EUROCRYPT 1994. Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Optimal Asymmetric Encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92-111. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
8
-
-
40249114821
-
Relations among Notions of Plaintext Awareness
-
Cramer, R. (ed.) PKC 2008 Springer, Heidelberg
-
Birkett, J., Dent, A.W.: Relations Among Notions of Plaintext Awareness. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 47-64. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4939
, pp. 47-64
-
-
Birkett, J.1
Dent, A.W.2
-
9
-
-
37149045263
-
PRESENT: An Ultra-Lightweight Block Cipher
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.6
Seurin, Y.7
Vikkelsoe, C.8
-
10
-
-
51049092732
-
Hash Functions and RFID Tags: Mind the Gap
-
Oswald, E., Rohatgi, P. (eds.) CHES 2008. Springer, Heidelberg
-
Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash Functions and RFID Tags: Mind the Gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283-299. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5154
, pp. 283-299
-
-
Bogdanov, A.1
Leander, G.2
Paar, C.3
Poschmann, A.4
Robshaw, M.J.B.5
Seurin, Y.6
-
11
-
-
50049108255
-
Provably Secure Ubiquitous Systems: Universally Composable RFID Authentication Protocols
-
IEEE Press
-
Burmester, M., van Le, T., de Medeiros, B.: Provably Secure Ubiquitous Systems: Universally Composable RFID Authentication Protocols. In: SecureComm 2006, Baltimore, Maryland, USA. IEEE Press (2006)
-
(2006)
SecureComm 2006, Baltimore, Maryland, USA
-
-
Burmester, M.1
Van Le, T.2
De Medeiros, B.3
-
12
-
-
80052981225
-
Privacy-preserving RFID systems: Model and constructions
-
ePrint Archive, Report 2010/405
-
Canard, S., Coisel, I., Etrog, J., Girault, M.: Privacy-preserving RFID systems: Model and constructions. Cryptology ePrint Archive, Report 2010/405 (2010), http://eprint.iacr.org/
-
(2010)
Cryptology
-
-
Canard, S.1
Coisel, I.2
Etrog, J.3
Girault, M.4
-
13
-
-
28144462281
-
Universally composable security: A new paradigm for cryptographic protocols
-
ePrint Archive, Report 2000/067
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (2000), http://eprint.iacr.org/
-
(2000)
Cryptology
-
-
Canetti, R.1
-
14
-
-
84870707379
-
A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack
-
Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
-
Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
15
-
-
43149103199
-
RFID Security: Tradeoffs between Security and Efficiency
-
Malkin, T. (ed.) CT-RSA 2008. Springer, Heidelberg
-
Damgård, I., Pedersen, M.Ø.: RFID Security: Tradeoffs between Security and Efficiency. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 318-332. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4964
, pp. 318-332
-
-
Damgård, I.1
Pedersen, M.Ø.2
-
16
-
-
79953728671
-
A new framework for RFID privacy
-
ePrint Archive, Report 2010/059
-
Deng, R.H., Li, Y., Yao, A.C., Yung, M., Zhao, Y.: A new framework for RFID privacy. Cryptology ePrint Archive, Report 2010/059 (2010), http://eprint.iacr.org/
-
(2010)
Cryptology
-
-
Deng, R.H.1
Li, Y.2
Yao, A.C.3
Yung, M.4
Zhao, Y.5
-
17
-
-
78049406406
-
A New Framework for RFID Privacy
-
Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. Springer, Heidelberg
-
Deng, R.H., Li, Y., Yung, M., Zhao, Y.: A New Framework for RFID Privacy. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 1-18. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6345
, pp. 1-18
-
-
Deng, R.H.1
Li, Y.2
Yung, M.3
Zhao, Y.4
-
18
-
-
33746067870
-
The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Dent, A.W.: The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 289-307. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 289-307
-
-
Dent, A.W.1
-
19
-
-
35048859848
-
Strong Authentication for RFID Systems Using the AES Algorithm
-
Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 357-370
-
-
Feldhofer, M.1
Dominikus, S.2
Wolkerstorfer, J.3
-
21
-
-
70350639755
-
ECC Is Ready for RFID - A Proof in Silicon
-
Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. Springer, Heidelberg
-
Hein, D., Wolkerstorfer, J., Felber, N.: ECC Is Ready for RFID - A Proof in Silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401-413. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5381
, pp. 401-413
-
-
Hein, D.1
Wolkerstorfer, J.2
Felber, N.3
-
22
-
-
80052972135
-
A New RFID Privacy Model
-
Atluri, V., Diaz, C. (eds.) ESORICS 2011. Springer, Heidelberg
-
Hermans, J., Pashalidis, A., Vercauteren, F., Preneel, B.: A New RFID Privacy Model. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 568-587. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6879
, pp. 568-587
-
-
Hermans, J.1
Pashalidis, A.2
Vercauteren, F.3
Preneel, B.4
-
23
-
-
78650840489
-
On Invertible Sampling and Adaptive Security
-
Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
-
Ishai, Y., Kumarasubramanian, A., Orlandi, C., Sahai, A.: On Invertible Sampling and Adaptive Security. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 466-482. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6477
, pp. 466-482
-
-
Ishai, Y.1
Kumarasubramanian, A.2
Orlandi, C.3
Sahai, A.4
-
24
-
-
77952073112
-
Plaintext-Awareness of Hybrid Encryption
-
Pieprzyk, J. (ed.) CTRSA 2010 Springer, Heidelberg
-
Jiang, S., Wang, H.: Plaintext-Awareness of Hybrid Encryption. In: Pieprzyk, J. (ed.) CTRSA 2010. LNCS, vol. 5985, pp. 57-72. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5985
, pp. 57-72
-
-
Jiang, S.1
Wang, H.2
-
25
-
-
34547687590
-
Defining strong privacy for RFID
-
IEEE Computer Society
-
Juels, A., Weis, S.A.: Defining strong privacy for RFID. In: PerCom Workshops 2007, pp. 342-347. IEEE Computer Society (2007)
-
(2007)
PerCom Workshops 2007
, pp. 342-347
-
-
Juels, A.1
Weis, S.A.2
-
26
-
-
35048835796
-
A New Paradigm of Hybrid Encryption Scheme
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Kurosawa, K., Desmedt, Y.: A New Paradigm of Hybrid Encryption Scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426-442. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 426-442
-
-
Kurosawa, K.1
Desmedt, Y.2
-
27
-
-
34748848124
-
Universally composable and forward-secure RFID authentication and authenticated key exchange
-
ACM
-
van Le, T., Burmester, M., de Medeiros, B.: Universally composable and forward-secure RFID authentication and authenticated key exchange. In: ASIACCS 2007, pp. 242-252. ACM (2007)
-
(2007)
ASIACCS 2007
, pp. 242-252
-
-
Van Le, T.1
Burmester, M.2
De Medeiros, B.3
-
28
-
-
14844294769
-
Privacy and security in library RFID: Issues, practices, and architectures
-
ACM
-
Molnar, D., Wagner, D.: Privacy and security in library RFID: issues, practices, and architectures. In: CCS 2004, pp. 210-219. ACM (2004)
-
(2004)
CCS 2004
, pp. 210-219
-
-
Molnar, D.1
Wagner, D.2
-
29
-
-
57049184162
-
RFID Privacy Models Revisited
-
Jajodia, S., Lopez, J. (eds.) ESORICS 2008. Springer, Heidelberg
-
Ng, C.Y., Susilo, W., Mu, Y., Safavi-Naini, R.: RFID Privacy Models Revisited. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 251-266. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5283
, pp. 251-266
-
-
Ng, C.Y.1
Susilo, W.2
Mu, Y.3
Safavi-Naini, R.4
-
30
-
-
25444432606
-
RFID privacy issues and technical challenges
-
Ohkubo, M., Suzuki, K., Kinoshita, S.: RFID privacy issues and technical challenges. Commun. ACM 48(9), 66-71 (2005)
-
(2005)
Commun. ACM
, vol.48
, Issue.9
, pp. 66-71
-
-
Ohkubo, M.1
Suzuki, K.2
Kinoshita, S.3
-
31
-
-
45749087762
-
Traceable Privacy of Recent Provably-Secure RFID Protocols
-
Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. Springer, Heidelberg
-
Ouafi, K., Phan, R.C.-W.: Traceable Privacy of Recent Provably-Secure RFID Protocols. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 479-489. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5037
, pp. 479-489
-
-
Ouafi, K.1
Phan, R.C.-W.2
-
32
-
-
70349118926
-
Mutual authentication in RFID: Security and privacy
-
ACM
-
Paise, R.-I., Vaudenay, S.: Mutual authentication in RFID: security and privacy. In: Proceedings of the ASIACCS 2008, pp. 292-299. ACM (2008)
-
(2008)
Proceedings of the ASIACCS 2008
, pp. 292-299
-
-
Paise, R.-I.1
Vaudenay, S.2
-
33
-
-
50249161524
-
SQUASH - A New MAC with Provable Security Properties for Highly Constrained Devices Such as RFID Tags
-
Nyberg, K. (ed.) FSE 2008. Springer, Heidelberg
-
Shamir, A.: SQUASH - A New MAC with Provable Security Properties for Highly Constrained Devices Such as RFID Tags. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 144-157. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5086
, pp. 144-157
-
-
Shamir, A.1
-
34
-
-
38149038702
-
On Privacy Models for RFID
-
Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
-
Vaudenay, S.: On Privacy Models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 68-87
-
-
Vaudenay, S.1
|