-
1
-
-
33744957484
-
-
Technical report Swiss Federal Institute of Technology (EPFL) Security and Cryptography Laboratory (LASEC
-
G. Avoine. Adversarial model for radio frequency identification. Technical report, Swiss Federal Institute of Technology (EPFL), Security and Cryptography Laboratory (LASEC, 2005.
-
(2005)
Adversarial Model for Radio Frequency Identification
-
-
Avoine, G.1
-
2
-
-
84883171665
-
Privacy-friendly authentication in rfid systems: On sublinear protocols based on symmetric-key cryptography
-
G. Avoine, M. A. Bing̈ol, X. Carpent, and S. B. Yalcin. Privacy-Friendly Authentication in RFID Systems: On Sublinear Protocols Based on Symmetric-Key Cryptography. IEEE Transactions on Mobile Computing, 12(10):2037-2049, 2013.
-
(2013)
IEEE Transactions on Mobile Computing
, vol.12
, Issue.10
, pp. 2037-2049
-
-
Avoine, G.1
Bing̈ol, M.A.2
Carpent, X.3
Yalcin, S.B.4
-
3
-
-
33745621564
-
Reducing time complexity in rfid systems
-
Berlin, Heidelberg Springer-Verlag
-
G. Avoine, E. Dysli, and P. Oechslin. Reducing time complexity in rfid systems. In Proceedings of the 12th international conference on Selected Areas in Cryptography, SAC'05, pages 291-306, Berlin, Heidelberg, 2006. Springer-Verlag.
-
(2006)
Proceedings of the 12th International Conference on Selected Areas in Cryptography, SAC'05
, pp. 291-306
-
-
Avoine, G.1
Dysli, E.2
Oechslin, P.3
-
4
-
-
33646736337
-
Achieving efficient conjunctive keyword searches over encrypted data
-
Berlin, Heidelberg Springer-Verlag
-
L. Ballard, S. Kamara, and F. Monrose. Achieving efficient conjunctive keyword searches over encrypted data. In Proceedings of the 7th international conference on Information and Communications Security, ICICS'05, pages 414-426, Berlin, Heidelberg, 2005. Springer-Verlag.
-
(2005)
Proceedings of the 7th International Conference on Information and Communications Security, ICICS'05
, pp. 414-426
-
-
Ballard, L.1
Kamara, S.2
Monrose, F.3
-
5
-
-
84899737184
-
Anonymous RFID authentication for cloud services
-
June
-
M. A. Bing̈ol, F. Birinci, S. Kardaş, and M. S. Kiraz. Anonymous RFID Authentication for Cloud Services. International Journal of Information Security Science, 1(2):32-42, June 2012.
-
(2012)
International Journal of Information Security Science
, vol.1
, Issue.2
, pp. 32-42
-
-
Bing̈ol, M.A.1
Birinci, F.2
Kardaş, S.3
Kiraz, M.S.4
-
6
-
-
35048901123
-
Public key encryption with keyword search
-
C. Cachin and J. Camenisch, editors, Springer Berlin Heidelberg
-
D. Boneh, G. Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. In C. Cachin and J. Camenisch, editors, Advances in Cryptology-EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 506-522. Springer Berlin Heidelberg, 2004.
-
(2004)
Advances in Cryptology-EUROCRYPT 2004 Volume 3027 of Lecture Notes in Computer Science
, pp. 506-522
-
-
Boneh, D.1
Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
7
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
Berlin, Heidelberg, Springer-Verlag
-
D. Boneh and B. Waters. Conjunctive, subset, and range queries on encrypted data. In Proceedings of the 4th conference on Theory of cryptography, TCC'07, pages 535-554, Berlin, Heidelberg, 2007. Springer-Verlag.
-
(2007)
Proceedings of the 4th Conference on Theory of Cryptography, TCC'07
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
9
-
-
85066934773
-
Physicallayer identification of RFID devices
-
Berkeley, CA, USA. USENIX Association
-
B. Danev, T. S. Heydt-Benjamin, and S. C apkun. Physicallayer identification of RFID devices. In Proceedings of the 18th conference on USENIX security symposium, SSYM'09, pages 199-214, Berkeley, CA, USA, 2009. USENIX Association.
-
(2009)
Proceedings of the 18th Conference on USENIX Security Symposium, SSYM'09
, pp. 199-214
-
-
Danev, B.1
Heydt-Benjamin, T.S.2
Capkun, S.3
-
10
-
-
78049406406
-
A new framework for rfid privacy
-
Berlin, Heidelberg, Springer-Verlag
-
R. H. Deng, Y. Li, M. Yung, and Y. Zhao. A new framework for rfid privacy. In Proceedings of the 15th European conference on Research in computer security, ESORICS'10, pages 1-18, Berlin, Heidelberg, 2010. Springer-Verlag.
-
(2010)
Proceedings of the 15th European Conference on Research in Computer Security, ESORICS'10
, pp. 1-18
-
-
Deng, R.H.1
Li, Y.2
Yung, M.3
Zhao, Y.4
-
11
-
-
33244488406
-
-
Cryptology ePrint Archive, Report 2003/216
-
E.-J. Goh. Secure indexes. Cryptology ePrint Archive, Report 2003/216, 2003. http://eprint.iacr.org/2003/216/.
-
(2003)
Secure Indexes
-
-
Goh, E.-J.1
-
12
-
-
80052972135
-
A new rfid privacy model
-
Berlin, Heidelberg, Springer- Verlag
-
J. Hermans, A. Pashalidis, F. Vercauteren, and B. Preneel. A new rfid privacy model. In Proceedings of the 16th European conference on Research in computer security, ESORICS'11, pages 568-587, Berlin, Heidelberg, 2011. Springer-Verlag.
-
(2011)
Proceedings of the 16th European Conference on Research in Computer Security, ESORICS'11
, pp. 568-587
-
-
Hermans, J.1
Pashalidis, A.2
Vercauteren, F.3
Preneel, B.4
-
13
-
-
72449181354
-
Defining strong privacy for rfid
-
23, November
-
A. Juels and S. A. Weis. Defining strong privacy for rfid. ACM Trans. Inf. Syst. Secur., 13:7:1-7:23, November 2009.
-
(2009)
ACM Trans. Inf. Syst. Secur
, vol.13
, Issue.7
, pp. 1-7
-
-
Juels, A.1
Weis, S.A.2
-
14
-
-
84899753181
-
Levi. PUF-enhanced offline RFID security and privacy
-
S. Kardaş, S. Ç elik, M. Yildiz, and A. Levi. PUF-enhanced offline RFID security and privacy. Journal of Network and Computer Applications, 11(12):1-11, 2012.
-
(2012)
Journal of Network and Computer Applications
, vol.11
, Issue.12
, pp. 1-11
-
-
Kardaş, S.1
Çelik, S.2
Yildiz, M.3
-
15
-
-
84856112202
-
A Novel RFID distance bounding protocol based on physically unclonable functions
-
A. Juels and C. Paar, editors, Springer Berlin/Heidelberg
-
S. Kardaş, M. S. Kiraz, M. A. Bing̈ol, and H. Demirci. A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions. In A. Juels and C. Paar, editors, RFID. Security and Privacy, volume 7055 of Lecture Notes in Computer Science, pages 78-93. Springer Berlin/Heidelberg, 2012.
-
(2012)
RFID. Security and Privacy Volume 7055 of Lecture Notes in Computer Science
, pp. 78-93
-
-
Kardaş, S.1
Kiraz, M.S.2
Bing̈ol, M.A.3
Demirci, H.4
-
17
-
-
78650619858
-
-
Secure Component and System Identification-SECSI'10, Cologne, Germany, April 2010
-
A.-R. Sadeghi, I. Visconti, and C. Wachsmann. PUFEnhanced RFID Security and Privacy. In Secure Component and System Identification-SECSI'10, Cologne, Germany, April 2010.
-
PUFEnhanced RFID Security and Privacy
-
-
Sadeghi, A.-R.1
Visconti, I.2
Wachsmann, C.3
-
18
-
-
56749103027
-
Rfid authentication protocol for low-cost tags
-
WiSec '08, New York, NY, USA. ACM
-
B. Song and C. J. Mitchell. Rfid authentication protocol for low-cost tags. In Proceedings of the first ACM conference on Wireless network security, WiSec '08, pages 140-147, New York, NY, USA, 2008. ACM.
-
(2008)
Proceedings of the First ACM Conference on Wireless Network Security
, pp. 140-147
-
-
Song, B.1
Mitchell, C.J.2
-
19
-
-
34547307341
-
Physical unclonable functions for device authentication and secret key generation
-
New York, NY, USA ACM
-
G. E. Suh and S. Devadas. Physical unclonable functions for device authentication and secret key generation. In DAC '07: Proceedings of the 44th annual Design Automation Conference, pages 9-14, New York, NY, USA, 2007. ACM.
-
(2007)
DAC ': Proceedings of the 44th Annual Design Automation Conference
, pp. 9-14
-
-
Suh, G.E.1
Devadas, S.2
-
20
-
-
44649113207
-
Untraceability of rfid protocols
-
Berlin, Heidelberg, Springer-Verlag
-
T. Van Deursen, S. Mauw, and S. Radomirovíc. Untraceability of rfid protocols. In Proceedings of the 2nd IFIP WG 11.2 international conference on Information security theory and practices: smart devices, convergence and next generation networks, WISTP'08, pages 1-15, Berlin, Heidelberg, 2008. Springer-Verlag.
-
(2008)
Proceedings of the 2nd IFIP WG 11.2 International Conference on Information Security Theory and Practices: Smart Devices, Convergence and Next Generation Networks, WISTP'08
, pp. 1-15
-
-
Van Deursen, T.1
Mauw, S.2
Radomirovíc, S.3
-
21
-
-
34547414125
-
Rfid privacy based on public-key cryptography
-
Springer
-
S. Vaudenay. Rfid privacy based on public-key cryptography. In ICISC 2006. LNCS, pages 1-6. Springer, 2006.
-
(2006)
ICISC 2006. LNCS
, pp. 1-6
-
-
Vaudenay, S.1
-
22
-
-
38149038702
-
On privacy models for rfid
-
Berlin, Heidelberg, Springer-Verlag
-
S. Vaudenay. On privacy models for rfid. In Proceedings of the Advances in Crypotology 13th international conference on Theory and application of cryptology and information security, ASIACRYPT'07, pages 68-87, Berlin, Heidelberg, 2007. Springer-Verlag.
-
(2007)
Proceedings of the Advances in Crypotology 13th International Conference on Theory and Application of Cryptology and Information Security, ASIACRYPT'07
, pp. 68-87
-
-
Vaudenay, S.1
|