메뉴 건너뛰기




Volumn 45 LNICST, Issue , 2010, Pages 254-267

Wide-weak privacy-preserving RFID authentication protocols

Author keywords

Authentication protocol; Elliptic curve cryptography; Privacy; RFID; Tracking attack

Indexed keywords

AUTHENTICATION PROTOCOLS; COMPUTATION TIME; COMPUTATIONAL DEMANDS; CRYPTOGRAPHIC TECHNIQUES; ELLIPTIC CURVE CRYPTOGRAPHY; EXTREME CONDITIONS; LIGHT WEIGHT; LIGHTWEIGHT PROTOCOLS; PERVASIVE COMPUTING DEVICES; PRIVACY ISSUE; PRIVACY PRESERVING; PRIVACY PROTECTION; PUBLIC-KEY CRYPTOSYSTEMS; RF-ID TAGS; RFID AUTHENTICATION; RFID NETWORKS; SECURITY AND PRIVACY; SECURITY FEATURES;

EID: 84885893141     PISSN: 18678211     EISSN: None     Source Type: Book Series    
DOI: 10.1007/978-3-642-16644-0_23     Document Type: Conference Paper
Times cited : (15)

References (27)
  • 1
    • 33744957484 scopus 로고    scopus 로고
    • Adversarial model for radio frequency identification
    • Report 2005/049
    • Avoine, G.: Adversarial Model for Radio Frequency Identification. Cryptology ePrint Archive, Report 2005/049 (2005), http://eprint.iacr.org/
    • (2005) Cryptology EPrint Archive
    • Avoine, G.1
  • 2
    • 84937408891 scopus 로고    scopus 로고
    • GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
    • Yung, M. (ed.) CRYPTO 2002, Springer, Heidelberg
    • Bellare, M., Palacio, A.: GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162-177. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 162-177
    • Bellare, M.1    Palacio, A.2
  • 4
    • 51349120734 scopus 로고    scopus 로고
    • Trusted-HB: A low-cost version of HB+ secure against man-in-the-middle attacks
    • Bringer, J., Chabanne, H.: Trusted-HB: A Low-Cost Version of HB+ Secure Against Man-in-the-Middle Attacks. IEEE Transactions on Information Theory 54(9), 4339-4342 (2008)
    • (2008) IEEE Transactions on Information Theory , vol.54 , Issue.9 , pp. 4339-4342
    • Bringer, J.1    Chabanne, H.2
  • 6
    • 58449108568 scopus 로고    scopus 로고
    • Cryptanalysis of EC-RAC, a RFID identification protocol
    • Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds.), CANS 2008, Springer, Heidelberg
    • Bringer, J., Chabannel, H., Icart, T.: Cryptanalysis of EC-RAC, a RFID Identification Protocol. In: Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds.) CANS 2008. LNCS, vol. 5339. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5339
    • Bringer, J.1    Chabannel, H.2    Icart, T.3
  • 9
    • 77952353685 scopus 로고    scopus 로고
    • Untraceable RFID protocols are not trivially composable: Attacks on the revision of EC-RAC
    • Deursen, T., Radomirovic̀, S.: Untraceable RFID protocols are not trivially composable: Attacks on the revision of EC-RAC. In: Cryptology ePrint Archive: Report 2009/332 (2009)
    • (2009) Cryptology EPrint Archive: Report 2009/332
    • Deursen, T.1    Radomirovic̀, S.2
  • 11
    • 35048859848 scopus 로고    scopus 로고
    • Strong authentication for RFID systems using the AES algorithm
    • Joye, M., Quisquater, J.-J. (eds.), CHES 2004, Springer, Heidelberg
    • Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156 , pp. 357-370
    • Feldhofer, M.1    Dominikus, S.2    Wolkerstorfer, J.3
  • 12
    • 77952378504 scopus 로고    scopus 로고
    • Un-Trusted-HB: Security vulnerabilities of trusted-HB
    • Leuven, Belgium
    • Frumkin, D., Shamir, A.: Un-Trusted-HB: Security Vulnerabilities of Trusted-HB. In: Proceedings of RFIDSec 2009, Leuven, Belgium (2009)
    • (2009) Proceedings of RFIDSec 2009
    • Frumkin, D.1    Shamir, A.2
  • 13
    • 27644472569 scopus 로고    scopus 로고
    • +: A provably secure lightweight authentication protocol
    • DOI 10.1049/el:20052622
    • Gilbert, H., Robshaw, M., Sibert, H.: An active attack against HB+ - a provably secure lightweight authentication protocol. IEE processing letters 41(21), 1169-1170 (2005) (Pubitemid 41560540)
    • (2005) Electronics Letters , vol.41 , Issue.21 , pp. 1169-1170
    • Gilbert, H.1    Robshaw, M.2    Sibert, H.3
  • 14
    • 70350639755 scopus 로고    scopus 로고
    • ECC is ready for RFID - A proof in silicon
    • Avanzi, R.M., Keliher, L., Sica, F. (eds.), SAC 2008, Springer, Heidelberg
    • Hein, D., Wolkerstorfer, J., Felber, N.: ECC is Ready for RFID - A Proof in Silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401- 413. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5381 , pp. 401-413
    • Hein, D.1    Wolkerstorfer, J.2    Felber, N.3
  • 16
    • 33745181952 scopus 로고    scopus 로고
    • Authenticating pervasive devices with human protocols
    • Shoup, V. (ed.), CRYPTO 2005, Springer, Heidelberg
    • Juels, A., Weis, S.: Authenticating pervasive devices with human protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 293-308. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 293-308
    • Juels, A.1    Weis, S.2
  • 18
    • 49049105964 scopus 로고    scopus 로고
    • EC-RAC (ECDLP Based Randomized Access Control): Provably secure RFID authentication protocol
    • IEEE, Los Alamitos
    • Lee, Y.K., Batina, L., Verbauwhede, I.: EC-RAC (ECDLP Based Randomized Access Control): Provably Secure RFID authentication protocol. In: IEEE International Conference on RFID, pp. 97-104. IEEE, Los Alamitos (2008)
    • (2008) IEEE International Conference on RFID , pp. 97-104
    • Lee, Y.K.1    Batina, L.2    Verbauwhede, I.3
  • 19
    • 70349268101 scopus 로고    scopus 로고
    • Untraceable RFID authentication protocols: Revision of EC-RAC
    • IEEE, Los Alamitos
    • Lee, Y.K., Batina, L., Verbauwhede, I.: Untraceable RFID Authentication Protocols: Revision of EC-RAC. In: IEEE International Conference on RFID, pp. 178-185. IEEE, Los Alamitos (2009)
    • (2009) IEEE International Conference on RFID , pp. 178-185
    • Lee, Y.K.1    Batina, L.2    Verbauwhede, I.3
  • 21
    • 57049184162 scopus 로고    scopus 로고
    • RFID privacy models revisited
    • Jajodia, S., Lopez, J. (eds.), ESORICS 2008, Springer, Heidelberg
    • Ng, C., Susilo, W., Mu, Y., Safavi-Naini, R.: RFID Privacy Models Revisited. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 251-266. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5283 , pp. 251-266
    • Ng, C.1    Susilo, W.2    Mu, Y.3    Safavi-Naini, R.4
  • 22
    • 84855359000 scopus 로고    scopus 로고
    • NIST National Institute of Standards and Technology
    • NIST National Institute of Standards and Technology. Cryptographic Hash Algorithm Competition, http://csrc.nist.gov/groups/ST/hash/sha-3/index.html
    • Cryptographic Hash Algorithm Competition
  • 23
    • 84875762817 scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • Brickell, E.F. (ed.), CRYPTO 1992, Springer, Heidelberg
    • Okamoto, T.: Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31-53. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 31-53
    • Okamoto, T.1
  • 24
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • Brassard, G. (ed.) CRYPTO 1989, Springer, Heidelberg
    • Schnorr, C.-P.: Efficient Identification and Signatures for Smart Cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239-252. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 239-252
    • Schnorr, C.-P.1
  • 27
    • 38149038702 scopus 로고    scopus 로고
    • On privacy models for RFID
    • Kurosawa, K. (ed.) ASIACRYPT 2007, Springer, Heidelberg
    • Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 68-87
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.