메뉴 건너뛰기




Volumn 8424 LNCS, Issue , 2014, Pages 55-67

Towards secure distance bounding

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84905389496     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-662-43933-3_4     Document Type: Conference Paper
Times cited : (26)

References (37)
  • 1
    • 81055144596 scopus 로고    scopus 로고
    • A note on a privacy-preserving distance-bounding protocol
    • Qing, S., Susilo, W., Wang, G., Liu, D. (eds.) ICICS 2011. Springer, Heidelberg
    • Aumasson, J.-P., Mitrokotsa, A., Peris-Lopez, P.: A note on a privacy-preserving distance-bounding protocol. In: Qing, S., Susilo, W., Wang, G., Liu, D. (eds.) ICICS 2011. LNCS, vol. 7043, pp. 78-92. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7043 , pp. 78-92
    • Aumasson, J.-P.1    Mitrokotsa, A.2    Peris-Lopez, P.3
  • 3
    • 70350424442 scopus 로고    scopus 로고
    • An efficient distance bounding RFID authentication protocol: Balancing false-acceptance rate and memory requirement
    • Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. Springer, Heidelberg
    • Avoine, G., Tchamkerten, A.: An efficient distance bounding RFID authentication protocol: balancing false-acceptance rate and memory requirement. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 250-261. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5735 , pp. 250-261
    • Avoine, G.1    Tchamkerten, A.2
  • 4
    • 84880927772 scopus 로고    scopus 로고
    • The Bussard-Bagga and other distance-bounding protocols under attacks
    • Kutyłowski, M., Yung, M. (eds.) Inscrypt 2012. Springer, Heidelberg
    • Bay, A., Boureanu, I., Mitrokotsa, A., Spulber, I., Vaudenay, S.: The Bussard-Bagga and other distance-bounding protocols under attacks. In: Kutyłowski, M., Yung, M. (eds.) Inscrypt 2012. LNCS, vol. 7763, pp. 371-391. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7763 , pp. 371-391
    • Bay, A.1    Boureanu, I.2    Mitrokotsa, A.3    Spulber, I.4    Vaudenay, S.5
  • 5
    • 84866021748 scopus 로고    scopus 로고
    • On the pseudorandom function assumption in (secure) distance-bounding protocols - PRF-ness alone does not stop the frauds!
    • Hevia, A., Neven, G. (eds.) LATINCRYPT 2012. Springer, Heidelberg
    • Boureanu, I., Mitrokotsa, A., Vaudenay, S.: On the pseudorandom function assumption in (secure) distance-bounding protocols - PRF-ness alone does not stop the frauds!. In: Hevia, A., Neven, G. (eds.) LATINCRYPT 2012. LNCS, vol. 7533, pp. 100-120. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7533 , pp. 100-120
    • Boureanu, I.1    Mitrokotsa, A.2    Vaudenay, S.3
  • 7
    • 84886770905 scopus 로고    scopus 로고
    • Secure and lightweight distancebounding
    • Avoine, G., Kara, O. (eds.) LightSec 2013. Springer, Heidelberg
    • Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Secure and lightweight distancebounding. In: Avoine, G., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 97-113. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.8162 , pp. 97-113
    • Boureanu, I.1    Mitrokotsa, A.2    Vaudenay, S.3
  • 9
    • 84976295016 scopus 로고
    • Distance bounding protocols (extended abstract)
    • Helleseth, T. (ed.) EUROCRYPT 1993. Springer, Heidelberg
    • Brands, S., Chaum, D.: Distance bounding protocols (extended abstract). In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344-359. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 344-359
    • Brands, S.1    Chaum, D.2
  • 10
    • 84885078444 scopus 로고    scopus 로고
    • Distance-Bounding Proof of Knowledge to Avoid Real-Time Attacks
    • Sasaki, R., Qing, S., Okamoto, E., Yoshiura, H. (eds.) SEC 2005. Springer, Heidelberg
    • Bussard, L., Bagga, W.: Distance-Bounding Proof of Knowledge to Avoid Real-Time Attacks. In: Sasaki, R., Qing, S., Okamoto, E., Yoshiura, H. (eds.) SEC 2005. IFIP AICT, vol. 181, pp. 223-238. Springer, Heidelberg (2005)
    • (2005) IFIP AICT , vol.181 , pp. 223-238
    • Bussard, L.1    Bagga, W.2
  • 12
    • 0000182415 scopus 로고
    • A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations
    • Chernoff, H.: A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Ann. Math. Stat. 23(4), 493-507 (1952)
    • (1952) Ann. Math. Stat. , vol.23 , Issue.4 , pp. 493-507
    • Chernoff, H.1
  • 14
    • 0345964587 scopus 로고
    • Major security problems with the "Unforgeable" (Feige-)Fiat-Shamir Proofs of Identity and how to overcome them
    • SEDEP, Paris, France
    • Desmedt, Y.: Major security problems with the "Unforgeable" (Feige-)Fiat-Shamir Proofs of Identity and how to overcome them. In: Congress on Computer and Communication Security and Protection Securicom'88, Paris, France, pp. 147-159. SEDEP, Paris, France (1988)
    • (1988) Congress on Computer and Communication Security and Protection Securicom'88, Paris, France , pp. 147-159
    • Desmedt, Y.1
  • 15
    • 85066944987 scopus 로고    scopus 로고
    • Keep your enemies close: Distance bounding gainst smartcard relay attacks
    • USENIX
    • Drimer, S., Murdoch, S.J.: Keep your enemies close: distance bounding gainst smartcard relay attacks. In: USENIX Security Symposium, Boston MA, USA, pp. 87-102. USENIX (2007)
    • (2007) USENIX Security Symposium, Boston MA, USA , pp. 87-102
    • Drimer, S.1    Murdoch, S.J.2
  • 17
    • 80054817974 scopus 로고    scopus 로고
    • A formal approach to distance-bounding RFID protocols
    • Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. Springer, Heidelberg
    • Dürholz, U., Fischlin, M., Kasper, M., Onete, C.: A formal approach to distance-bounding RFID protocols. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 47-62. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7001 , pp. 47-62
    • Dürholz, U.1    Fischlin, M.2    Kasper, M.3    Onete, C.4
  • 18
    • 79952268198 scopus 로고    scopus 로고
    • Non-uniform stepping approach to RFID Distance bounding problem
    • Garcia-Alfaro, J., Navarro-Arribas, G., Cavalli, A., Leneutre, J. (eds.) DPM 2010 and SETOP 2010. Springer, Heidelberg
    • Özhan Gürel, A., Arslan, A., Akgün, M.: Non-uniform stepping approach to RFID Distance bounding problem. In: Garcia-Alfaro, J., Navarro-Arribas, G., Cavalli, A., Leneutre, J. (eds.) DPM 2010 and SETOP 2010. LNCS, vol. 6514, pp. 64-78. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6514 , pp. 64-78
    • Özhan Gürel, A.1    Arslan, A.2    Akgün, M.3
  • 21
    • 70349451691 scopus 로고    scopus 로고
    • Confidence in smart token proximity: Relay attacks revisited
    • Hancke, G.P., Mayes, K., Markantonakis, K.: Confidence in smart token proximity: relay attacks revisited. Comput. Secur. 28, 615-627 (2009)
    • (2009) Comput. Secur. , vol.28 , pp. 615-627
    • Hancke, G.P.1    Mayes, K.2    Markantonakis, K.3
  • 23
    • 80052972135 scopus 로고    scopus 로고
    • A new RFID privacy model
    • Atluri, V., Diaz, C. (eds.) ESORICS 2011. Springer, Heidelberg
    • Hermans, J., Pashalidis, A., Vercauteren, F., Preneel, B.: A new RFID privacy model. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 568-587. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6879 , pp. 568-587
    • Hermans, J.1    Pashalidis, A.2    Vercauteren, F.3    Preneel, B.4
  • 24
    • 71549138804 scopus 로고    scopus 로고
    • RFID distance bounding protocol with mixed challenges to prevent relay attacks
    • Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. Springer, Heidelberg
    • Kim, C.H., Avoine, G.: RFID distance bounding protocol with mixed challenges to prevent relay attacks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 119-133. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5888 , pp. 119-133
    • Kim, C.H.1    Avoine, G.2
  • 25
    • 67049155493 scopus 로고    scopus 로고
    • The swiss-knife RFID distance bounding protocol
    • Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. Springer, Heidelberg
    • Kim, C.H., Avoine, G., Koeune, F., Standaert, F.-X., Pereira, O.: The swiss-knife RFID distance bounding protocol. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 98-115. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5461 , pp. 98-115
    • Kim, C.H.1    Avoine, G.2    Koeune, F.3    Standaert, F.-X.4    Pereira, O.5
  • 29
    • 55349135872 scopus 로고    scopus 로고
    • Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels
    • Munilla, J., Peinado, A.: Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wirel. Commun. Mob. Comput. 8, 1227-1232 (2008)
    • (2008) Wirel. Commun. Mob. Comput. , vol.8 , pp. 1227-1232
    • Munilla, J.1    Peinado, A.2
  • 32
    • 84872724209 scopus 로고    scopus 로고
    • Strong privacy for RFID systems from plaintext-aware encryption
    • Pieprzyk, J., Sadeghi, A.-R., Manulis, M. (eds.) CANS 2012. Springer, Heidelberg
    • Ouafi, K., Vaudenay, S.: Strong privacy for RFID systems from plaintext-aware encryption. In: Pieprzyk, J., Sadeghi, A.-R., Manulis, M. (eds.) CANS 2012. LNCS, vol. 7712, pp. 247-262. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7712 , pp. 247-262
    • Ouafi, K.1    Vaudenay, S.2
  • 35
    • 38149028509 scopus 로고    scopus 로고
    • Distance bounding in noisy environments
    • Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. Springer, Heidelberg
    • Singelée, D., Preneel, B.: Distance bounding in noisy environments. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 101-115. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4572 , pp. 101-115
    • Singelée, D.1    Preneel, B.2
  • 37
    • 38149038702 scopus 로고    scopus 로고
    • On privacy models for RFID
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 68-87
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.