메뉴 건너뛰기




Volumn 13, Issue 12, 2014, Pages 2888-2902

Proper RFID privacy: Model and protocols

Author keywords

authentication; Computer security; cryptography; privacy; RFID tags

Indexed keywords

CRYPTOGRAPHY; DATA PRIVACY; SECURITY OF DATA;

EID: 84908530088     PISSN: 15361233     EISSN: None     Source Type: Journal    
DOI: 10.1109/TMC.2014.2314127     Document Type: Article
Times cited : (44)

References (38)
  • 11
    • 20544449100 scopus 로고    scopus 로고
    • The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme
    • M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko, "The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme," J. Cryptol, vol. 16, pp. 185-215, 2003.
    • (2003) J. Cryptol , vol.16 , pp. 185-215
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 12
    • 38049109767 scopus 로고    scopus 로고
    • A security analysis of the NIST SP 800-90 elliptic curve random number generator
    • D. R. L. Brown and K. Gjøsteen, "A security analysis of the NIST SP 800-90 elliptic curve random number generator," in Proc. 27th Annu. Internat. Cryptol. Conf. Adv. Cryptol., 2007, vol. 4622, pp. 466-481.
    • (2007) Proc. 27th Annu. Internat. Cryptol. Conf. Adv. Cryptol. , vol.4622 , pp. 466-481
    • Brown, D.R.L.1    Gjøsteen, K.2
  • 15
    • 50049108255 scopus 로고    scopus 로고
    • Provably secure ubiquitous systems: Universally composable RFID authentication protocols
    • M. Burmester, T. Le, and B. Medeiros, "Provably secure ubiquitous systems: Universally composable RFID authentication protocols," in Proc. SECURECOMM Workshop, 2006, pp. 1-9.
    • (2006) Proc. SECURECOMM Workshop , pp. 1-9
    • Burmester, M.1    Le, T.2    Medeiros, B.3
  • 19
    • 34547687590 scopus 로고    scopus 로고
    • Defining strong privacy for RFID
    • A. Juels and S. A. Weis, "Defining strong privacy for RFID," in Proc. PerCom Workshops, 2007, pp. 342-347.
    • (2007) Proc. PerCom Workshops , pp. 342-347
    • Juels, A.1    Weis, S.A.2
  • 22
    • 70350383766 scopus 로고    scopus 로고
    • New privacy results on synchronized RFID authentication protocols against tag tracing
    • C. Y. Ng, W. Susilo, Y. Mu, and R. Safavi-Naini, "New privacy results on synchronized RFID authentication protocols against tag tracing," in Proc. 14th Eur. Conf. Res. Comput. Security, 2009, vol. 5789, pp. 321-336.
    • (2009) Proc. 14th Eur. Conf. Res. Comput. Security , vol.5789 , pp. 321-336
    • Ng, C.Y.1    Susilo, W.2    Mu, Y.3    Safavi-Naini, R.4
  • 26
    • 84872724209 scopus 로고    scopus 로고
    • Strong privacy for RFID systems from plaintext-aware encryption
    • K. Ouafi and S. Vaudenay, "Strong privacy for RFID systems from plaintext-aware encryption," in Proc. 11th Int. Conf. Cryptol. Netw. Security, 2012, vol. 7712, pp. 247-262.
    • (2012) Proc. 11th Int. Conf. Cryptol. Netw. Security , vol.7712 , pp. 247-262
    • Ouafi, K.1    Vaudenay, S.2
  • 27
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
    • D. Bleichenbacher, "Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1," in Proc. 18th Annu. Int. Cryptol. Conf. Adv. Cryptol., 1998, vol. 1462, pp. 1-12.
    • (1998) Proc. 18th Annu. Int. Cryptol. Conf. Adv. Cryptol. , vol.1462 , pp. 1-12
    • Bleichenbacher, D.1
  • 31
    • 84880901653 scopus 로고    scopus 로고
    • The order of encryption and authentication for protecting communications (or: How Secure is SSL?)
    • H. Krawczyk, "The order of encryption and authentication for protecting communications (or: How Secure Is SSL?)," in Proc. 21st Annu. Int. Cryptol. Conf. Adv. Cryptol., 2001, vol. 2139, pp. 310-331.
    • (2001) Proc. 21st Annu. Int. Cryptol. Conf. Adv. Cryptol. , vol.2139 , pp. 310-331
    • Krawczyk, H.1
  • 32
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C.-P. Schnorr, "Efficient signature generation by smart cards," J. Cryptology, vol. 4, no. 3, pp. 161-174, 1991.
    • (1991) J. Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.-P.1
  • 33
    • 84937408891 scopus 로고    scopus 로고
    • GQ and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
    • M. Bellare and A. Palacio, "GQ and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks," in Proc. 22nd Annu. Int. Cryptol. Conf. Adv. Cryptol., 2002, vol. 2442, pp. 162-177.
    • (2002) Proc. 22nd Annu. Int. Cryptol. Conf. Adv. Cryptol. , vol.2442 , pp. 162-177
    • Bellare, M.1    Palacio, A.2
  • 34
    • 0020301290 scopus 로고
    • Theory and applications of trapdoor functions (extended abstract)
    • A. C.-C. Yao, "Theory and applications of trapdoor functions (extended abstract)," in Proc. 23rd Annu. Symp. Foundations Comput. Sci., 1982, pp. 80-91.
    • (1982) Proc. 23rd Annu. Symp. Foundations Comput. Sci. , pp. 80-91
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.