메뉴 건너뛰기




Volumn 59, Issue 1, 2014, Pages 28-36

Elliptic curve-based RFID/NFC authentication with temperature sensor input for relay attacks

Author keywords

Distance bounding protocol; Mutual authentication; Relay attack; RFID

Indexed keywords

AMBIENT CONDITION MEASUREMENTS; AUTHENTICATION PROTOCOLS; CHALLENGE-RESPONSE PAIR; DISTANCE BOUNDING PROTOCOLS; MUTUAL AUTHENTICATION; MUTUAL AUTHENTICATION PROTOCOLS; RELAY ATTACK; RFID AUTHENTICATION PROTOCOLS;

EID: 84897662691     PISSN: 01679236     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.dss.2013.10.003     Document Type: Article
Times cited : (38)

References (48)
  • 1
    • 84883171665 scopus 로고    scopus 로고
    • Privacy-friendly authentication in RFID systems: On sub-linear protocols based on symmetric-key cryptography
    • G. Avoine, M. Bingol, X. Carpent, and S. Yalcin Privacy-friendly authentication in RFID systems: on sub-linear protocols based on symmetric-key cryptography IEEE Transactions on Mobile Computing 12 2013 2037 2049
    • (2013) IEEE Transactions on Mobile Computing , vol.12 , pp. 2037-2049
    • Avoine, G.1    Bingol, M.2    Carpent, X.3    Yalcin, S.4
  • 3
    • 70350424442 scopus 로고    scopus 로고
    • An efficient distance bounding RFID authentication protocol: Balancing false-acceptance rate and memory requirement
    • G. Avoine, and A. Tchamkerten An efficient distance bounding RFID authentication protocol: balancing false-acceptance rate and memory requirement Proceedings of the Conference on Information Security (ISC) 2009 250 261
    • (2009) Proceedings of the Conference on Information Security (ISC) , pp. 250-261
    • Avoine, G.1    Tchamkerten, A.2
  • 4
    • 84994129489 scopus 로고    scopus 로고
    • Hybrid tag includes active RFID, GPS, satellite and sensors
    • B. Bacheldor Hybrid tag includes active RFID, GPS, satellite and sensors RFID Journal February 24 2009
    • (2009) RFID Journal
    • Bacheldor, B.1
  • 6
    • 84866021748 scopus 로고    scopus 로고
    • On the pseudorandom function assumption in (secure) distance-bounding protocols - PRF-ness alone does not stop the frauds!
    • I. Boureanu, A. Mitrokotsa, and S. Vaudenay On the pseudorandom function assumption in (secure) distance-bounding protocols - PRF-ness alone does not stop the frauds! Proceedings of LATINCRYPT 2012 100 120
    • (2012) Proceedings of LATINCRYPT , pp. 100-120
    • Boureanu, I.1    Mitrokotsa, A.2    Vaudenay, S.3
  • 8
    • 84976295016 scopus 로고
    • Distance-bounding protocols. Advances in cryptology - EUROCRYPT '93
    • S. Brands, and D. Chaum Distance-bounding protocols. Advances in cryptology - EUROCRYPT '93 Lecture Notes in Computer Science 765 1994 344 359
    • (1994) Lecture Notes in Computer Science , vol.765 , pp. 344-359
    • Brands, S.1    Chaum, D.2
  • 12
    • 1542341270 scopus 로고    scopus 로고
    • Location-based authentication: Grounding cyberspace for better security
    • D.E. Denning, and P.F. MacDoran Location-based authentication: grounding cyberspace for better security Computer Fraud & Security Feb. 1996 12 16
    • (1996) Computer Fraud & Security , pp. 12-16
    • Denning, D.E.1    Macdoran, P.F.2
  • 18
    • 84866028865 scopus 로고    scopus 로고
    • Provably secure distance-bounding: An analysis of prominent protocols
    • M. Fischlin, and C. Onete Provably secure distance-bounding: an analysis of prominent protocols IACR Cryptology ePrint Archive 2012 128 2012
    • (2012) IACR Cryptology EPrint Archive 2012 , vol.128
    • Fischlin, M.1    Onete, C.2
  • 28
  • 36
    • 33947538532 scopus 로고    scopus 로고
    • Protocols for RFID reader/tag authentication
    • S. Piramuthu Protocols for RFID reader/tag authentication Decision Support Systems 43 3 April 2007 897 914
    • (2007) Decision Support Systems , vol.43 , Issue.3 , pp. 897-914
    • Piramuthu, S.1
  • 37
    • 78650176848 scopus 로고    scopus 로고
    • RFID mutual authentication protocols
    • S. Piramuthu RFID mutual authentication protocols Decision Support Systems 50 2 January 2011 387 393
    • (2011) Decision Support Systems , vol.50 , Issue.2 , pp. 387-393
    • Piramuthu, S.1
  • 42
    • 67649484364 scopus 로고    scopus 로고
    • A Gen2-based RFID authentication protocol for security and privacy
    • H.-M. Sun, and W.-C. Ting A Gen2-based RFID authentication protocol for security and privacy IEEE Transactions on Mobile Computing 8 8 2009 1052 1062
    • (2009) IEEE Transactions on Mobile Computing , vol.8 , Issue.8 , pp. 1052-1062
    • Sun, H.-M.1    Ting, W.-C.2
  • 47
    • 84868671331 scopus 로고    scopus 로고
    • Simultaneous multi-level RFID tag ownership & transfer in health care environments
    • W. Zhou, E.J. Yoon, and S. Piramuthu Simultaneous multi-level RFID tag ownership & transfer in health care environments Decision Support Systems 54 1 December 2012 98 108
    • (2012) Decision Support Systems , vol.54 , Issue.1 , pp. 98-108
    • Zhou, W.1    Yoon, E.J.2    Piramuthu, S.3
  • 48
    • 84878353812 scopus 로고    scopus 로고
    • Preventing ticket-switching of RFID-tagged items in apparel retail stores
    • W. Zhou, and S. Piramuthu Preventing ticket-switching of RFID-tagged items in apparel retail stores Decision Support Systems 55 3 June 2013 802 810
    • (2013) Decision Support Systems , vol.55 , Issue.3 , pp. 802-810
    • Zhou, W.1    Piramuthu, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.