-
1
-
-
33744957484
-
Adversarial model for radio frequency identification
-
Report 2005/049
-
Avoine, G.: Adversarial Model for Radio Frequency Identification. Cryptology ePrint Archive, Report 2005/049 (2005), http://eprint.iacr.org/
-
(2005)
Cryptology EPrint Archive
-
-
Avoine, G.1
-
2
-
-
84937408891
-
GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
-
Yung, M. (ed.) CRYPTO 2002, Springer, Heidelberg
-
Bellare, M., Palacio, A.: GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162-177. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 162-177
-
-
Bellare, M.1
Palacio, A.2
-
3
-
-
74049109627
-
An efficient forward private RFID protocol
-
ACM, New York
-
Berbain, C., Billet, O., Etrog, J., Gilbert, H.: An efficient forward private RFID protocol. In: Proceedings of the 16th ACM conference on Computer and communications security (CCS 2009), pp. 43-53. ACM, New York (2009)
-
(2009)
Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS 2009)
, pp. 43-53
-
-
Berbain, C.1
Billet, O.2
Etrog, J.3
Gilbert, H.4
-
4
-
-
51349120734
-
Trusted-HB: A low-cost version of HB+ secure against man-in-the-middle attacks
-
Bringer, J., Chabanne, H.: Trusted-HB: A Low-Cost Version of HB+ Secure Against Man-in-the-Middle Attacks. IEEE Transactions on Information Theory 54(9), 4339-4342 (2008)
-
(2008)
IEEE Transactions on Information Theory
, vol.54
, Issue.9
, pp. 4339-4342
-
-
Bringer, J.1
Chabanne, H.2
-
5
-
-
33845920117
-
HB++: A lightweight authentication protocol secure against some attacks
-
Bringer, J., Chabanne, H., Dottax, E.: HB++: a Lightweight Authentication Protocol Secure against Some Attacks. In: Security, Privacy and Trust in Pervasive and Ubiquitous Computing - SecPerU (2006)
-
(2006)
Security, Privacy and Trust in Pervasive and Ubiquitous Computing - SecPerU
-
-
Bringer, J.1
Chabanne, H.2
Dottax, E.3
-
6
-
-
58449108568
-
Cryptanalysis of EC-RAC, a RFID identification protocol
-
Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds.), CANS 2008, Springer, Heidelberg
-
Bringer, J., Chabannel, H., Icart, T.: Cryptanalysis of EC-RAC, a RFID Identification Protocol. In: Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds.) CANS 2008. LNCS, vol. 5339. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5339
-
-
Bringer, J.1
Chabannel, H.2
Icart, T.3
-
7
-
-
85066934773
-
Physical-layer identification of RFID devices
-
USENIX
-
Danev, B., Heydt-Benjamin, T.S., Čapkun, S.: Physical-layer Identification of RFID Devices. In: Proceedings of the 18th USENIX Security Symposium (USENIX Security 2009), pp. 125-136. USENIX (2009)
-
(2009)
Proceedings of the 18th USENIX Security Symposium (USENIX Security 2009)
, pp. 125-136
-
-
Danev, B.1
Heydt-Benjamin, T.S.2
Čapkun, S.3
-
9
-
-
77952353685
-
Untraceable RFID protocols are not trivially composable: Attacks on the revision of EC-RAC
-
Deursen, T., Radomirovic̀, S.: Untraceable RFID protocols are not trivially composable: Attacks on the revision of EC-RAC. In: Cryptology ePrint Archive: Report 2009/332 (2009)
-
(2009)
Cryptology EPrint Archive: Report 2009/332
-
-
Deursen, T.1
Radomirovic̀, S.2
-
10
-
-
78650135962
-
On the claimed privacy of EC-RAC III
-
Fan, J., Hermans, J., Vercauteren, F.: On the Claimed Privacy of EC-RAC III. Cryptology ePrint Archive, Report 2010/132 (2010), http://eprint.iacr.org/
-
(2010)
Cryptology EPrint Archive, Report 2010/132
-
-
Fan, J.1
Hermans, J.2
Vercauteren, F.3
-
11
-
-
35048859848
-
Strong authentication for RFID systems using the AES algorithm
-
Joye, M., Quisquater, J.-J. (eds.), CHES 2004, Springer, Heidelberg
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 357-370
-
-
Feldhofer, M.1
Dominikus, S.2
Wolkerstorfer, J.3
-
12
-
-
77952378504
-
Un-Trusted-HB: Security vulnerabilities of trusted-HB
-
Leuven, Belgium
-
Frumkin, D., Shamir, A.: Un-Trusted-HB: Security Vulnerabilities of Trusted-HB. In: Proceedings of RFIDSec 2009, Leuven, Belgium (2009)
-
(2009)
Proceedings of RFIDSec 2009
-
-
Frumkin, D.1
Shamir, A.2
-
13
-
-
27644472569
-
+: A provably secure lightweight authentication protocol
-
DOI 10.1049/el:20052622
-
Gilbert, H., Robshaw, M., Sibert, H.: An active attack against HB+ - a provably secure lightweight authentication protocol. IEE processing letters 41(21), 1169-1170 (2005) (Pubitemid 41560540)
-
(2005)
Electronics Letters
, vol.41
, Issue.21
, pp. 1169-1170
-
-
Gilbert, H.1
Robshaw, M.2
Sibert, H.3
-
14
-
-
70350639755
-
ECC is ready for RFID - A proof in silicon
-
Avanzi, R.M., Keliher, L., Sica, F. (eds.), SAC 2008, Springer, Heidelberg
-
Hein, D., Wolkerstorfer, J., Felber, N.: ECC is Ready for RFID - A Proof in Silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401- 413. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5381
, pp. 401-413
-
-
Hein, D.1
Wolkerstorfer, J.2
Felber, N.3
-
16
-
-
33745181952
-
Authenticating pervasive devices with human protocols
-
Shoup, V. (ed.), CRYPTO 2005, Springer, Heidelberg
-
Juels, A., Weis, S.: Authenticating pervasive devices with human protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 293-308. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 293-308
-
-
Juels, A.1
Weis, S.2
-
17
-
-
77952337733
-
Low-Cost untraceable authentication protocols for RFID
-
ACM, New York
-
Lee, Y.K., Batina, L., Singelée, D., Verbauwhede, I.: Low-Cost Untraceable Authentication Protocols for RFID. In: ACM Conference on Wireless Network Security - WiSec 2010. ACM, New York (2010)
-
(2010)
ACM Conference on Wireless Network Security - WiSec 2010
-
-
Lee, Y.K.1
Batina, L.2
Singelée, D.3
Verbauwhede, I.4
-
18
-
-
49049105964
-
EC-RAC (ECDLP Based Randomized Access Control): Provably secure RFID authentication protocol
-
IEEE, Los Alamitos
-
Lee, Y.K., Batina, L., Verbauwhede, I.: EC-RAC (ECDLP Based Randomized Access Control): Provably Secure RFID authentication protocol. In: IEEE International Conference on RFID, pp. 97-104. IEEE, Los Alamitos (2008)
-
(2008)
IEEE International Conference on RFID
, pp. 97-104
-
-
Lee, Y.K.1
Batina, L.2
Verbauwhede, I.3
-
19
-
-
70349268101
-
Untraceable RFID authentication protocols: Revision of EC-RAC
-
IEEE, Los Alamitos
-
Lee, Y.K., Batina, L., Verbauwhede, I.: Untraceable RFID Authentication Protocols: Revision of EC-RAC. In: IEEE International Conference on RFID, pp. 178-185. IEEE, Los Alamitos (2009)
-
(2009)
IEEE International Conference on RFID
, pp. 178-185
-
-
Lee, Y.K.1
Batina, L.2
Verbauwhede, I.3
-
20
-
-
54049143316
-
Elliptic curve based security processor for RFID
-
Lee, Y.K., Sakiyama, K., Batina, L., Verbauwhede, I.: Elliptic Curve Based Security Processor for RFID. IEEE Transactions on Computer 57(11), 1514-1527 (2008)
-
(2008)
IEEE Transactions on Computer
, vol.57
, Issue.11
, pp. 1514-1527
-
-
Lee, Y.K.1
Sakiyama, K.2
Batina, L.3
Verbauwhede, I.4
-
21
-
-
57049184162
-
RFID privacy models revisited
-
Jajodia, S., Lopez, J. (eds.), ESORICS 2008, Springer, Heidelberg
-
Ng, C., Susilo, W., Mu, Y., Safavi-Naini, R.: RFID Privacy Models Revisited. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 251-266. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5283
, pp. 251-266
-
-
Ng, C.1
Susilo, W.2
Mu, Y.3
Safavi-Naini, R.4
-
22
-
-
84855359000
-
-
NIST National Institute of Standards and Technology
-
NIST National Institute of Standards and Technology. Cryptographic Hash Algorithm Competition, http://csrc.nist.gov/groups/ST/hash/sha-3/index.html
-
Cryptographic Hash Algorithm Competition
-
-
-
23
-
-
84875762817
-
Provably secure and practical identification schemes and corresponding signature schemes
-
Brickell, E.F. (ed.), CRYPTO 1992, Springer, Heidelberg
-
Okamoto, T.: Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31-53. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 31-53
-
-
Okamoto, T.1
-
24
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
Brassard, G. (ed.) CRYPTO 1989, Springer, Heidelberg
-
Schnorr, C.-P.: Efficient Identification and Signatures for Smart Cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239-252. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 239-252
-
-
Schnorr, C.-P.1
-
26
-
-
33745654539
-
RFID-Tags for anti-counterfeiting
-
Topics in Cryptology - CT-RSA 2006: The Cryptographers' Track at the RSA Conference 2006, Proceedings
-
Tuyls, P., Batina, L.: RFID-tags for Anti-Counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 115-131. Springer, Heidelberg (2006) (Pubitemid 43971705)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3960
, pp. 115-131
-
-
Tuyls, P.1
Batina, L.2
-
27
-
-
38149038702
-
On privacy models for RFID
-
Kurosawa, K. (ed.) ASIACRYPT 2007, Springer, Heidelberg
-
Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 68-87
-
-
Vaudenay, S.1
|