메뉴 건너뛰기




Volumn , Issue , 2013, Pages 207-218

Efficient, secure, private distance bounding without key updates

Author keywords

Cryptographic protocol; Distance bounding; Privacy; RFID

Indexed keywords

COMPUTATIONAL EFFORT; CRYPTOGRAPHIC PRIMITIVES; CRYPTOGRAPHIC PROTOCOLS; DISTANCE BOUNDING; DISTANCE-BOUNDING PROTOCOLS; ELLIPTIC CURVE CRYPTOGRAPHY; RESOURCECONSTRAINED DEVICES; RFID AUTHENTICATION PROTOCOLS;

EID: 84879511437     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2462096.2462129     Document Type: Conference Paper
Times cited : (30)

References (35)
  • 1
    • 84937579774 scopus 로고    scopus 로고
    • The Oracle Diffie-Hellman assumptions and an analysis of DHIES
    • D. Naccache, editor, volume 2020 of LNCS. Springer
    • M. Abdalla, M. Bellare, and P. Rogaway. The Oracle Diffie-Hellman assumptions and an analysis of DHIES. In D. Naccache, editor, Cryptographer's Track at RSA Conference, volume 2020 of LNCS, pages 143-158.Springer, 2001.
    • (2001) Cryptographer's Track at RSA Conference , pp. 143-158
    • Abdalla, M.1    Bellare, M.2    Rogaway, P.3
  • 4
    • 70350424442 scopus 로고    scopus 로고
    • An efficient distance bounding RFID authentication protocol: Balancing false-acceptance rate and memory requirement
    • volume 5735 of LNCS. Springer
    • G. Avoine and A. Tchamkerten. An efficient distance bounding RFID authentication protocol: Balancing false-acceptance rate and memory requirement. In Conference on Information Security 2009, volume 5735 of LNCS, pages 250-261. Springer, 2009.
    • (2009) Conference on Information Security 2009 , pp. 250-261
    • Avoine, G.1    Tchamkerten, A.2
  • 5
    • 20544449100 scopus 로고    scopus 로고
    • The One-More-RSA-Inversion problems and the security of Chaum's blind signature scheme
    • M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko. The One-More-RSA-Inversion problems and the security of Chaum's blind signature scheme. Journal of Cryptology, 16:185-215, 2003.
    • (2003) Journal of Cryptology , vol.16 , pp. 185-215
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 6
    • 84866021748 scopus 로고    scopus 로고
    • On the pseudorandom function assumption in (secure) distance-bounding protocols
    • volume 7533 of LNCS. Springer
    • I. Boureanu, A. Mitrokotsa, and S. Vaudenay. On the pseudorandom function assumption in (secure) distance-bounding protocols. In Progress in Cryptology - LATINCRYPT 2012, volume 7533 of LNCS, pages 100-120. Springer, 2012.
    • (2012) Progress in Cryptology - LATINCRYPT 2012 , pp. 100-120
    • Boureanu, I.1    Mitrokotsa, A.2    Vaudenay, S.3
  • 7
    • 84976295016 scopus 로고
    • Distance-bounding protocols
    • volume 765 of LNCS. Springer
    • S. Brands and D. Chaum. Distance-bounding protocols. In Advances in Cryptology - EUROCRYPT'93, volume 765 of LNCS, pages 344-359. Springer, 1993.
    • (1993) Advances in Cryptology - EUROCRYPT'93 , pp. 344-359
    • Brands, S.1    Chaum, D.2
  • 8
    • 14844342644 scopus 로고    scopus 로고
    • Generic groups, collision resistance, and ECDSA
    • D. R. Brown. Generic groups, collision resistance, and ECDSA. Designs, Codes and Cryptography, 35(1):119-152, 2005.
    • (2005) Designs, Codes and Cryptography , vol.35 , Issue.1 , pp. 119-152
    • Brown, D.R.1
  • 9
    • 38049109767 scopus 로고    scopus 로고
    • A security analysis of the NIST SP 800-90 elliptic curve random number generator
    • A. Menezes, editor, volume 4622 of LNCS. Springer
    • D. R. L. Brown and K. Gj?teen. A security analysis of the NIST SP 800-90 elliptic curve random number generator. In A. Menezes, editor, Advances in Cryptology - CRYPTO, volume 4622 of LNCS, pages 466-481. Springer, 2007.
    • (2007) Advances in Cryptology - CRYPTO , pp. 466-481
    • Brown, D.R.L.1    Gjøsteen, K.2
  • 10
    • 84885078444 scopus 로고    scopus 로고
    • Distance-bounding proof of knowledge to avoid real-time attacks
    • volume 181 of IFIP AICT. Springer
    • L. Bussard and W. Bagga. Distance-bounding proof of knowledge to avoid real-time attacks. In Security and Privacy in the Age of Ubiquitous Computing, volume 181 of IFIP AICT, pages 222-238. Springer, 2005.
    • (2005) Security and Privacy in the Age of Ubiquitous Computing , pp. 222-238
    • Bussard, L.1    Bagga, W.2
  • 11
    • 67650652424 scopus 로고    scopus 로고
    • Optimal randomness extraction from a Diffie-Hellman element
    • number 5479 in LNCS. Springer-Verlag
    • C. Chevalier, P.-A. Fouque, D. Pointcheval, and S. Zimmer. Optimal randomness extraction from a Diffie-Hellman element. In Advances in Cryptology -EUROCRYPT '09, number 5479 in LNCS, pages 572-589. Springer-Verlag, 2009.
    • (2009) Advances in Cryptology -EUROCRYPT '09 , pp. 572-589
    • Chevalier, C.1    Fouque, P.-A.2    Pointcheval, D.3    Zimmer, S.4
  • 12
    • 85066934773 scopus 로고    scopus 로고
    • Physical-layer identification of RFID devices
    • USENIX
    • B. Danev, T. S. Heydt-Benjamin, and S. Čapkun. Physical-layer identification of RFID devices. In USENIX, pages 125-136. USENIX, 2009.
    • (2009) USENIX , pp. 125-136
    • Danev, B.1    Heydt-Benjamin, T.S.2    Čapkun, S.3
  • 13
    • 0013398251 scopus 로고
    • Major security problems with the 'unforgeable' (Feige)-Fiat-Shamir proofs of identity and how to overcome them
    • SEDEP Paris, France
    • Y. Desmedt. Major security problems with the 'unforgeable' (Feige)-Fiat-Shamir proofs of identity and how to overcome them. In SecuriCom, pages 15-17. SEDEP Paris, France, 1988.
    • (1988) SecuriCom , pp. 15-17
    • Desmedt, Y.1
  • 19
    • 80052972135 scopus 로고    scopus 로고
    • A new RFID privacy model
    • V. Atluri and C. Diaz, editors, volume 6879 of LNCS. Springer
    • J. Hermans, A. Pashalidis, F. Vercauteren, and B. Preneel. A new RFID privacy model. In V. Atluri and C. Diaz, editors, ESORICS 2011, volume 6879 of LNCS, pages 568-587. Springer, 2011.
    • (2011) ESORICS 2011 , pp. 568-587
    • Hermans, J.1    Pashalidis, A.2    Vercauteren, F.3    Preneel, B.4
  • 20
    • 71549138804 scopus 로고    scopus 로고
    • RFID distance bounding protocol with mixed challenges to prevent relay attacks
    • volume 5888 of LNCS. Springer
    • C. H. Kim and G. Avoine. RFID distance bounding protocol with mixed challenges to prevent relay attacks. In Conference on Cryptology and Networks Security 2009, volume 5888 of LNCS, pages 119-131. Springer, 2009.
    • (2009) Conference on Cryptology and Networks Security 2009 , pp. 119-131
    • Kim, C.H.1    Avoine, G.2
  • 24
    • 84879548995 scopus 로고    scopus 로고
    • Key updates for RFID distance-bounding protocols: Achieving narrow-destructive privacy
    • C. Onete. Key updates for RFID distance-bounding protocols: Achieving narrow-destructive privacy. Cryptology ePrint Archive, Report 2012/165, 2012. http://eprint.iacr.org/.
    • (2012) Cryptology EPrint Archive Report 2012/165
    • Onete, C.1
  • 26
    • 84865608549 scopus 로고    scopus 로고
    • Design and implementation of a terrorist fraud resilient distance bounding system
    • S. Foresti, F. Martinelli, and M. Yung, editors, volume 7459 of LNCS. Springer-Verlag
    • A. Ranganathan, N. O. Tippenhauer, D. Singelée, B. Skoric, and S. Capkun. Design and Implementation of a Terrorist Fraud Resilient Distance Bounding System. In S. Foresti, F. Martinelli, and M. Yung, editors, ESORICS 2012, volume 7459 of LNCS, pages 415-432. Springer-Verlag, 2012.
    • (2012) ESORICS 2012 , pp. 415-432
    • Ranganathan, A.1    Tippenhauer, N.O.2    Singelée, D.3    Skoric, B.4    Capkun, S.5
  • 27
    • 85076297394 scopus 로고    scopus 로고
    • Realization of RF distance bounding
    • USENIX
    • K. B. Rasmussen and S. Čapkun. Realization of RF Distance Bounding. In USENIX, pages 389-402. USENIX, 2010.
    • (2010) USENIX , pp. 389-402
    • Rasmussen, K.B.1    Čapkun, S.2
  • 30
    • 78650079491 scopus 로고    scopus 로고
    • The Poulidor distance-bounding protocol
    • volume 6370 of LNCS. Springer
    • R. Trujillo-Rasua, B. Martin, and G. Avoine. The Poulidor distance-bounding protocol. In RFIDSec 2010, volume 6370 of LNCS, pages 239-257. Springer, 2010.
    • (2010) RFIDSec 2010 , pp. 239-257
    • Trujillo-Rasua, R.1    Martin, B.2    Avoine, G.3
  • 31
    • 84879519139 scopus 로고    scopus 로고
    • Insider attacks and privacy of RFID protocols
    • S. Petkova-Nikova, A. Pashalidis, and G. Pernul, editors, volume 7163 of LNCS. Springer
    • T. van Deursen and S. Radomirović. Insider attacks and privacy of RFID protocols. In S. Petkova-Nikova, A. Pashalidis, and G. Pernul, editors, EUROPKI, volume 7163 of LNCS, pages 65-80. Springer, 2011.
    • (2011) EUROPKI , pp. 65-80
    • Van Deursen, T.1    Radomirović, S.2
  • 32
    • 38149038702 scopus 로고    scopus 로고
    • On privacy models for RFID
    • volume 4883 of LNCS. Springer
    • S. Vaudenay. On privacy models for RFID. In Advances in Cryptology - Asiacrypt 2007, volume 4883 of LNCS, pages 68-87. Springer, 2007.
    • (2007) Advances in Cryptology - Asiacrypt 2007 , pp. 68-87
    • Vaudenay, S.1
  • 33
    • 84055192371 scopus 로고    scopus 로고
    • A hardware processor supporting elliptic curve cryptography for less than 9 kGEs
    • volume 7079 of LNCS. Springer
    • E. Wenger and M. Hutter. A hardware processor supporting elliptic curve cryptography for less than 9 kGEs. In CARDIS 2011, volume 7079 of LNCS, pages 182-198. Springer, 2011.
    • (2011) CARDIS 2011 , pp. 182-198
    • Wenger, E.1    Hutter, M.2
  • 34
    • 84868337146 scopus 로고    scopus 로고
    • An efficient single-slow-phase mutually authenticated RFID distance-bounding protocol with tag privacy
    • volume 7618 of LNCS. Springer
    • A. Yang, Y. Zhuang, and D. S. Wong. An efficient single-slow-phase mutually authenticated RFID distance-bounding protocol with tag privacy. In Information and Communications Security, volume 7618 of LNCS, pages 285-292. Springer, 2012.
    • (2012) Information and Communications Security , pp. 285-292
    • Yang, A.1    Zhuang, Y.2    Wong, D.S.3
  • 35
    • 0020301290 scopus 로고
    • Theory and applications of trapdoor functions (extended abstract)
    • IEEE Computer Society
    • A. C.-C. Yao. Theory and applications of trapdoor functions (extended abstract). In FOCS 1982, pages 80-91. IEEE Computer Society, 1982.
    • (1982) FOCS 1982 , pp. 80-91
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.