-
1
-
-
81055144596
-
A Note on a Privacy-Preserving Distance-Bounding Protocol
-
Qing, S., Susilo, W., Wang, G., Liu, D. (eds.) ICICS 2011. Springer, Heidelberg
-
Aumasson, J.-P., Mitrokotsa, A., Peris-Lopez, P.: A Note on a Privacy-Preserving Distance-Bounding Protocol. In: Qing, S., Susilo, W., Wang, G., Liu, D. (eds.) ICICS 2011. LNCS, vol. 7043, pp. 78-92. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7043
, pp. 78-92
-
-
Aumasson, J.-P.1
Mitrokotsa, A.2
Peris-Lopez, P.3
-
2
-
-
79952975500
-
A Framework for Analyzing RFID Distance Bounding Protocols
-
Avoine, G., Bingöl, M., Kardas, S., Lauradoux, C., Martin, B.: A Framework for Analyzing RFID Distance Bounding Protocols. Journal of Computer Security 19(2), 289-317 (2011)
-
(2011)
Journal of Computer Security
, vol.19
, Issue.2
, pp. 289-317
-
-
Avoine, G.1
Bingöl, M.2
Kardas, S.3
Lauradoux, C.4
Martin, B.5
-
3
-
-
80051887821
-
How Secret-sharing can Defeat Terrorist Fraud
-
ACM Press June
-
Avoine, G., Lauradoux, C., Martin, B.: How Secret-sharing can Defeat Terrorist Fraud. In: Proceedings of the 4th ACM Conference on Wireless Network Security - WiSec 2011, Hamburg, Germany. ACM Press (June 2011)
-
(2011)
Proceedings of the 4th ACM Conference on Wireless Network Security - WiSec 2011, Hamburg, Germany
-
-
Avoine, G.1
Lauradoux, C.2
Martin, B.3
-
4
-
-
84880927772
-
The Bussard-Bagga and Other Distance-Bounding Protocols under Attacks
-
Kuty?owski, M., Yung, M. (eds.) Inscrypt 2012. Springer, Heidelberg
-
Bay, A., Boureanu, I., Mitrokotsa, A., Spulber, I., Vaudenay, S.: The Bussard-Bagga and Other Distance-Bounding Protocols under Attacks. In: Kuty?owski, M., Yung, M. (eds.) Inscrypt 2012. LNCS, vol. 7763, pp. 371-391. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7763
, pp. 371-391
-
-
Bay, A.1
Boureanu, I.2
Mitrokotsa, A.3
Spulber, I.4
Vaudenay, S.5
-
6
-
-
84866021748
-
On the Pseudorandom Function Assumption in (Secure) Distance-Bounding Protocols
-
Hevia, A., Neven, G. (eds.) LatinCrypt 2012. Springer, Heidelberg
-
Boureanu, I., Mitrokotsa, A., Vaudenay, S.: On the Pseudorandom Function Assumption in (Secure) Distance-Bounding Protocols. In: Hevia, A., Neven, G. (eds.) LatinCrypt 2012. LNCS, vol. 7533, pp. 100-120. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7533
, pp. 100-120
-
-
Boureanu, I.1
Mitrokotsa, A.2
Vaudenay, S.3
-
7
-
-
84886785355
-
On secure distance bounding
-
(extended abstract). ISBN 978-99959-814-0-2
-
Boureanu, I., Mitrokotsa, A., Vaudenay, S.: On secure distance bounding (extended abstract). In: The Early Symmetric Crypto Seminar, ESC 2013, pp. 52-60 (2013) ISBN 978-99959-814-0-2
-
(2013)
The Early Symmetric Crypto Seminar, ESC 2013
, pp. 52-60
-
-
Boureanu, I.1
Mitrokotsa, A.2
Vaudenay, S.3
-
8
-
-
84886786114
-
Towards secure distance bounding
-
to appear
-
Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Towards secure distance bounding. In: The 20th Anniversary Annual Fast Software Encryption, FSE 2013 (to appear, 2013)
-
(2013)
The 20th Anniversary Annual Fast Software Encryption, FSE 2013
-
-
Boureanu, I.1
Mitrokotsa, A.2
Vaudenay, S.3
-
9
-
-
84976295016
-
Distance-Bounding Protocols
-
(Extended Abstract). Helleseth, T. (ed.) EUROCRYPT 1993. Springer, Heidelberg
-
Brands, S., Chaum, D.: Distance-Bounding Protocols (Extended Abstract). In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344-359. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.765
, pp. 344-359
-
-
Brands, S.1
Chaum, D.2
-
11
-
-
84885078444
-
Distance-bounding proof of knowledge to avoid real-time attacks
-
Sasaki, R., Qing, S., Okamoto, E., Yoshiura, H. (eds.) Springer, Boston
-
Bussard, L., Bagga, W.: Distance-bounding proof of knowledge to avoid real-time attacks. In: Sasaki, R., Qing, S., Okamoto, E., Yoshiura, H. (eds.) Security and Privacy in the Age of Ubiquitous Computing. IFIP AICT, vol. 181, pp. 223-238. Springer, Boston (2005)
-
(2005)
Security and Privacy in the Age of Ubiquitous Computing. IFIP AICT
, vol.181
, pp. 223-238
-
-
Bussard, L.1
Bagga, W.2
-
12
-
-
4544259841
-
SECTOR: Secure Tracking of Node Encounters in Multi-hop Wireless Networks
-
ACM
-
Čapkun, S., Buttyán, L., Hubaux, J.-P.: SECTOR: Secure Tracking of Node Encounters in Multi-hop Wireless Networks. In: ACM Workshop on Security of Ad Hoc and Sensor Networks - SASN, pp. 21-32. ACM (2003)
-
(2003)
ACM Workshop on Security of Ad Hoc and Sensor Networks - SASN
, pp. 21-32
-
-
Čapkun, S.1
Buttyán, L.2
Hubaux, J.-P.3
-
13
-
-
84868335627
-
Distance hijacking attacks on distance bounding protocols
-
Cremers, C., Rasmussen, K.B., Čapkun, S.: Distance hijacking attacks on distance bounding protocols. In: IEEE Symposium on Security and Privacy, pp. 113-127 (2012)
-
(2012)
IEEE Symposium on Security and Privacy
, pp. 113-127
-
-
Cremers, C.1
Rasmussen, K.B.2
Čapkun, S.3
-
14
-
-
84861639928
-
Expected Loss Bounds for Authentication in Constrained Channels
-
IEEE press March
-
Dimitrakakis, C., Mitrokotsa, A., Vaudenay, S.: Expected Loss Bounds for Authentication in Constrained Channels. In: Proceedings of INFOCOM 2012, Orlando, FL, USA, March 2012, pp. 478-85. IEEE press (March 2012)
-
(2012)
Proceedings of INFOCOM 2012, Orlando, FL, USA, March 2012
, pp. 478-485
-
-
Dimitrakakis, C.1
Mitrokotsa, A.2
Vaudenay, S.3
-
15
-
-
85066944987
-
Keep your enemies close: Distance bounding against smartcard relay attacks
-
USENIX Association
-
Drimer, S., Murdoch, S.J.: Keep your enemies close: distance bounding against smartcard relay attacks. In: Proceedings of 16th USENIX Security Symposium, Berkeley, CA, USA, pp. 7:1-7:16. USENIX Association (2007)
-
(2007)
Proceedings of 16th USENIX Security Symposium, Berkeley, CA, USA
-
-
Drimer, S.1
Murdoch, S.J.2
-
16
-
-
80054817974
-
A Formal Approach to Distance-Bounding RFID Protocols
-
Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. Springer, Heidelberg
-
Dürholz, U., Fischlin, M., Kasper, M., Onete, C.: A Formal Approach to Distance-Bounding RFID Protocols. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 47-62. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7001
, pp. 47-62
-
-
Dürholz, U.1
Fischlin, M.2
Kasper, M.3
Onete, C.4
-
17
-
-
84879513006
-
Subtle kinks in distance-bounding: An analysis of prominent protocols
-
Fischlin, M., Onete, C.: Subtle kinks in distance-bounding: an analysis of prominent protocols. In: WISEC, pp. 195-206 (2013)
-
(2013)
WISEC
, pp. 195-206
-
-
Fischlin, M.1
Onete, C.2
-
19
-
-
79952268198
-
Non-uniform Stepping Approach to RFID Distance Bounding Problem
-
Garcia-Alfaro, J., Navarro-Arribas, G., Cavalli, A., Leneutre, J. (eds.) DPM 2010 and SETOP 2010. Springer, Heidelberg
-
Özhan Gürel, A., Arslan, A., Akgün, M.: Non-uniform Stepping Approach to RFID Distance Bounding Problem. In: Garcia-Alfaro, J., Navarro-Arribas, G., Cavalli, A., Leneutre, J. (eds.) DPM 2010 and SETOP 2010. LNCS, vol. 6514, pp. 64-78. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6514
, pp. 64-78
-
-
Özhan Gürel, A.1
Arslan, A.2
Akgün, M.3
-
20
-
-
84873150532
-
Distance-bounding for RFID: Effectiveness of 'terrorist fraud' in the presence of bit errors
-
Hancke, G.P.: Distance-bounding for RFID: Effectiveness of 'terrorist fraud' in the presence of bit errors. In: RFID-TA, pp. 91-96 (2012)
-
(2012)
RFID-TA
, pp. 91-96
-
-
Hancke, G.P.1
-
21
-
-
33847329743
-
An RFID Distance Bounding Protocol
-
ACM
-
Hancke, G.P., Kuhn, M.G.: An RFID Distance Bounding Protocol. In: SECURECOMM, pp. 67-73. ACM (2005)
-
(2005)
SECURECOMM
, pp. 67-73
-
-
Hancke, G.P.1
Kuhn, M.G.2
-
22
-
-
84947403595
-
Probability inequalities for sums of bounded random variables
-
Hoeffding, W.: Probability inequalities for sums of bounded random variables. Journal of the American Statistical Association 58(301), 13-30 (1963)
-
(1963)
Journal of the American Statistical Association
, vol.58
, Issue.301
, pp. 13-30
-
-
Hoeffding, W.1
-
23
-
-
63149186354
-
Distance Bounding Protocol for Multiple RFID Tag Authentication
-
Xu, C.-Z., Guo, M. (eds.) IEEE Computer Society December
-
Kapoor, G., Zhou, W., Piramuthu, S.: Distance Bounding Protocol for Multiple RFID Tag Authentication. In: Xu, C.-Z., Guo, M. (eds.) Proceedings of the 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing, EUC 2008, Shanghai, China, vol. 02, pp. 115-120. IEEE Computer Society (December 2008)
-
(2008)
Proceedings of the 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing, EUC 2008, Shanghai, China
, vol.2
, pp. 115-120
-
-
Kapoor, G.1
Zhou, W.2
Piramuthu, S.3
-
24
-
-
71549138804
-
RFID Distance Bounding Protocol with Mixed Challenges to Prevent Relay Attacks
-
Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. Springer, Heidelberg
-
Kim, C.H., Avoine, G.: RFID Distance Bounding Protocol with Mixed Challenges to Prevent Relay Attacks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 119-133. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5888
, pp. 119-133
-
-
Kim, C.H.1
Avoine, G.2
-
25
-
-
67049155493
-
The Swiss-Knife RFID Distance Bounding Protocol
-
Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. Springer, Heidelberg
-
Kim, C.H., Avoine, G., Koeune, F., Standaert, F.-X., Pereira, O.: The Swiss-Knife RFID Distance Bounding Protocol. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 98-115. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5461
, pp. 98-115
-
-
Kim, C.H.1
Avoine, G.2
Koeune, F.3
Standaert, F.-X.4
Pereira, O.5
-
26
-
-
76749124932
-
Reid et al.'s Distance Bounding Protocol and Mafia Fraud Attacks over Noisy Channels
-
Mitrokotsa, A., Dimitrakakis, C., Peris-Lopez, P., Hernandez-Castro, J.C.: Reid et al.'s Distance Bounding Protocol and Mafia Fraud Attacks over Noisy Channels. IEEE Communications Letters 14(2), 121-123 (2010)
-
(2010)
IEEE Communications Letters
, vol.14
, Issue.2
, pp. 121-123
-
-
Mitrokotsa, A.1
Dimitrakakis, C.2
Peris-Lopez, P.3
Hernandez-Castro, J.C.4
-
27
-
-
84873109622
-
Mafia Fraud Attack against the RČ Distance-Bounding Protocol
-
IEEE Press November
-
Mitrokotsa, A., Onete, C., Vaudenay, S.: Mafia Fraud Attack against the RČ Distance-Bounding Protocol. In: Proceedings of the 2012 IEEE RFID Technology and Applications (IEEE RFID T-A), Nice, France, pp. 74-79. IEEE Press (November 2012)
-
(2012)
Proceedings of the 2012 IEEE RFID Technology and Applications (IEEE RFID T-A), Nice, France
, pp. 74-79
-
-
Mitrokotsa, A.1
Onete, C.2
Vaudenay, S.3
-
28
-
-
84885202616
-
On selecting the nonce length in distance-bounding protocols
-
Mitrokotsa, A., Peris-Lopez, P., Dimitrakakis, C., Vaudenay, S.: On selecting the nonce length in distance-bounding protocols. The Computer Journal (2013)
-
(2013)
The Computer Journal
-
-
Mitrokotsa, A.1
Peris-Lopez, P.2
Dimitrakakis, C.3
Vaudenay, S.4
-
29
-
-
55349135872
-
Distance Bounding Protocols for RFID Enhanced by Using Void-challenges and Analysis in Noisy Channels
-
Munilla, J., Peinado, A.: Distance Bounding Protocols for RFID Enhanced by Using Void-challenges and Analysis in Noisy Channels. Wireless Communications and Mobile Computing 8, 1227-1232 (2008)
-
(2008)
Wireless Communications and Mobile Computing
, vol.8
, pp. 1227-1232
-
-
Munilla, J.1
Peinado, A.2
-
30
-
-
58049137098
-
Security Analysis of Tu and Piramuthu's Protocol
-
IEEE Computer Society November
-
Munilla, J., Peinado, A.: Security Analysis of Tu and Piramuthu's Protocol. In: New Technologies, Mobility and Security - NTMS 2008, Tangier, Morocco, pp. 1-5. IEEE Computer Society (November 2008)
-
(2008)
New Technologies, Mobility and Security - NTMS 2008, Tangier, Morocco
, pp. 1-5
-
-
Munilla, J.1
Peinado, A.2
-
31
-
-
76549120985
-
Attacks on a Distance Bounding Protocol
-
Munilla, J., Peinado, A.: Attacks on a Distance Bounding Protocol. Computer Communications 33, 884-889 (2010)
-
(2010)
Computer Communications
, vol.33
, pp. 884-889
-
-
Munilla, J.1
Peinado, A.2
-
34
-
-
34748825630
-
Detecting Relay Attacks with Timing-based Protocols
-
ACM
-
Reid, J., Nieto, J.M.G., Tang, T., Senadji, B.: Detecting Relay Attacks with Timing-based Protocols. In: ASIACCS 2007: Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, pp. 204-213. ACM (2007)
-
(2007)
ASIACCS 2007: Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security
, pp. 204-213
-
-
Reid, J.1
Nieto, J.M.G.2
Tang, T.3
Senadji, B.4
-
35
-
-
38149028509
-
Distance Bounding in Noisy Environments
-
Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. Springer, Heidelberg
-
Singelée, D., Preneel, B.: Distance Bounding in Noisy Environments. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 101-115. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4572
, pp. 101-115
-
-
Singelée, D.1
Preneel, B.2
-
36
-
-
47849120415
-
SLAP - A Secure but Light Authentication Protocol for RFID Based on Modular Exponentiation
-
November
-
Toiruul, B., Lee, K.O., Kim, J.M.: SLAP - A Secure but Light Authentication Protocol for RFID Based on Modular Exponentiation. In: International Conference on Mobile Ubiquitous Computing, Systems, Services and Technologies, pp. 29-34 (November 2007)
-
(2007)
International Conference on Mobile Ubiquitous Computing, Systems, Services and Technologies
, pp. 29-34
-
-
Toiruul, B.1
Lee, K.O.2
Kim, J.M.3
|