-
1
-
-
35048876270
-
Security and privacy aspects of low-cost radio frequency identification systems
-
S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W. Engels, "Security and privacy aspects of low-cost radio frequency identification systems," in Proc. 1st Int. Conf. Security Pervasive Comput., 2003, vol. 2802, pp. 201-212.
-
(2003)
Proc. 1st Int. Conf. Security Pervasive Comput.
, vol.2802
, pp. 201-212
-
-
Weis, S.A.1
Sarma, S.E.2
Rivest, R.L.3
Engels, D.W.4
-
2
-
-
84890863577
-
-
New York, NY, USA: Springer
-
S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks-Revealing the Secrets of Smart Cards. New York, NY, USA: Springer, 2007.
-
(2007)
Power Analysis Attacks-Revealing the Secrets of Smart Cards
-
-
Mangard, S.1
Oswald, E.2
Popp, T.3
-
3
-
-
51049096802
-
RFID and its vulnerability to faults
-
M. Hutter, J.-M. Schmidt, and T. Plos, "RFID and its vulnerability to faults," in Proc. SOF 10th Int. Workshop Cryptographic Hardware Embedded Syst., 2008, vol. 5154, pp. 363-379.
-
(2008)
Proc. SOF 10th Int. Workshop Cryptographic Hardware Embedded Syst.
, vol.5154
, pp. 363-379
-
-
Hutter, M.1
Schmidt, J.-M.2
Plos, T.3
-
4
-
-
79958073961
-
New methods for costeffective side-channel attacks on cryptographic RFIDs
-
T. Kasper, D. Oswald, and C. Paar, "New methods for costeffective side-channel attacks on cryptographic RFIDs," in Proc. Radio Frequency Identification Syst. Security Workshop, 2009, p. 15.
-
(2009)
Proc. Radio Frequency Identification Syst. Security Workshop
, pp. 15
-
-
Kasper, T.1
Oswald, D.2
Paar, C.3
-
5
-
-
0033723965
-
Resettable zero-knowledge (extended abstract)
-
R. Canetti, O. Goldreich, S. Goldwasser, and S. Micali, "Resettable zero-knowledge (extended abstract)," in Proc. 32nd Annu. ACM Symp. Theory Comput., 2000, pp. 235-244.
-
(2000)
Proc. 32nd Annu. ACM Symp. Theory Comput.
, pp. 235-244
-
-
Canetti, R.1
Goldreich, O.2
Goldwasser, S.3
Micali, S.4
-
6
-
-
84945138489
-
Identification protocols secure against reset attacks
-
M. Bellare, M. Fischlin, S. Goldwasser, and S. Micali, "Identification protocols secure against reset attacks," in Proc. Int. Conf. Theory Appl. Cryptographic Techn., 2001, vol. 2045, pp. 495-511.
-
(2001)
Proc. Int. Conf. Theory Appl. Cryptographic Techn.
, vol.2045
, pp. 495-511
-
-
Bellare, M.1
Fischlin, M.2
Goldwasser, S.3
Micali, S.4
-
8
-
-
84879519139
-
Insider attacks and privacy of RFID protocols
-
T. van Deursen and S. Radomirović, "Insider attacks and privacy of RFID protocols," in Proc. Eur. Conf. Public Key Infrastructures, Serv., Appl., 2011, vol. 7163, pp. 65-80.
-
(2011)
Proc. Eur. Conf. Public Key Infrastructures, Serv., Appl.
, vol.7163
, pp. 65-80
-
-
Van Deursen, T.1
Radomirović, S.2
-
11
-
-
20544449100
-
The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme
-
M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko, "The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme," J. Cryptol, vol. 16, pp. 185-215, 2003.
-
(2003)
J. Cryptol
, vol.16
, pp. 185-215
-
-
Bellare, M.1
Namprempre, C.2
Pointcheval, D.3
Semanko, M.4
-
12
-
-
38049109767
-
A security analysis of the NIST SP 800-90 elliptic curve random number generator
-
D. R. L. Brown and K. Gjøsteen, "A security analysis of the NIST SP 800-90 elliptic curve random number generator," in Proc. 27th Annu. Internat. Cryptol. Conf. Adv. Cryptol., 2007, vol. 4622, pp. 466-481.
-
(2007)
Proc. 27th Annu. Internat. Cryptol. Conf. Adv. Cryptol.
, vol.4622
, pp. 466-481
-
-
Brown, D.R.L.1
Gjøsteen, K.2
-
13
-
-
84937579774
-
The oracle diffie-hellman assumptions and an analysis of DHIES
-
M. Abdalla, M. Bellare, and P. Rogaway, "The oracle Diffie-Hellman assumptions and an analysis of DHIES," in Proc. Conf. Topics Cryptol.: The Cryptographer's Track at RSA, 2001, vol. 2020, pp. 143-158.
-
(2001)
Proc. Conf. Topics Cryptol.: The Cryptographer's Track at RSA
, vol.2020
, pp. 143-158
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
-
14
-
-
33745621564
-
Reducing time complexity in RFID systems
-
G. Avoine, E. Dysli, and P. Oechslin, "Reducing time complexity in RFID systems," in Proc. 12th Int. Conf. Select. Areas Cryptography, 2005, vol. 3897, pp. 291-306.
-
(2005)
Proc. 12th Int. Conf. Select. Areas Cryptography
, vol.3897
, pp. 291-306
-
-
Avoine, G.1
Dysli, E.2
Oechslin, P.3
-
15
-
-
50049108255
-
Provably secure ubiquitous systems: Universally composable RFID authentication protocols
-
M. Burmester, T. Le, and B. Medeiros, "Provably secure ubiquitous systems: Universally composable RFID authentication protocols," in Proc. SECURECOMM Workshop, 2006, pp. 1-9.
-
(2006)
Proc. SECURECOMM Workshop
, pp. 1-9
-
-
Burmester, M.1
Le, T.2
Medeiros, B.3
-
16
-
-
34748848124
-
Universally composable and forward-secure RFID authentication and authenticated key exchange
-
T. Van Le, M. Burmester, and B. de Medeiros, "Universally composable and forward-secure RFID authentication and authenticated key exchange," in Proc. 2nd ACM Symp. Inform., Comput. Commun. Security, 2007, pp. 242-252.
-
(2007)
Proc. 2nd ACM Symp. Inform., Comput. Commun. Security
, pp. 242-252
-
-
Van Le, T.1
Burmester, M.2
De Medeiros, B.3
-
18
-
-
57049137188
-
A new formal proof model for RFID location privacy
-
J. Ha, S.-J. Moon, J. Zhou, and J. Ha, "A new formal proof model for RFID location privacy," in Proc. 13th Eur. Symp. Res. Comput. Security, 2008, pp. 267-281.
-
(2008)
Proc. 13th Eur. Symp. Res. Comput. Security
, pp. 267-281
-
-
Ha, J.1
Moon, S.-J.2
Zhou, J.3
Ha, J.4
-
19
-
-
34547687590
-
Defining strong privacy for RFID
-
A. Juels and S. A. Weis, "Defining strong privacy for RFID," in Proc. PerCom Workshops, 2007, pp. 342-347.
-
(2007)
Proc. PerCom Workshops
, pp. 342-347
-
-
Juels, A.1
Weis, S.A.2
-
21
-
-
57049184162
-
RFID privacy models revisited
-
C. Y. Ng, W. Susilo, Y. Mu, and R. Safavi-Naini, "RFID privacy models revisited," in Proc. 13th Eur. Symp. Res. Comput. Security, 2008, vol. 5283, pp. 251-266.
-
(2008)
Proc. 13th Eur. Symp. Res. Comput. Security
, vol.5283
, pp. 251-266
-
-
Ng, C.Y.1
Susilo, W.2
Mu, Y.3
Safavi-Naini, R.4
-
22
-
-
70350383766
-
New privacy results on synchronized RFID authentication protocols against tag tracing
-
C. Y. Ng, W. Susilo, Y. Mu, and R. Safavi-Naini, "New privacy results on synchronized RFID authentication protocols against tag tracing," in Proc. 14th Eur. Conf. Res. Comput. Security, 2009, vol. 5789, pp. 321-336.
-
(2009)
Proc. 14th Eur. Conf. Res. Comput. Security
, vol.5789
, pp. 321-336
-
-
Ng, C.Y.1
Susilo, W.2
Mu, Y.3
Safavi-Naini, R.4
-
23
-
-
76749128991
-
Efficient zero-knowledge identification schemes which respect privacy
-
J. Bringer, H. Chabanne, and T. Icart, "Efficient zero-knowledge identification schemes which respect privacy," in Proc. 4th Int. Symp. Inform., Comput. Commun. Security, 2009, pp. 195-205.
-
(2009)
Proc. 4th Int. Symp. Inform., Comput. Commun. Security
, pp. 195-205
-
-
Bringer, J.1
Chabanne, H.2
Icart, T.3
-
24
-
-
71549125572
-
Anonymizerenabled security and privacy for RFID
-
A.-R. Sadeghi, I. Visconti, and C. Wachsmann, "Anonymizerenabled security and privacy for RFID," in Proc. 8th Int. Conf. Cryptol. Netw. Security, 2009, vol. 5888, pp. 134-153.
-
(2009)
Proc. 8th Int. Conf. Cryptol. Netw. Security
, vol.5888
, pp. 134-153
-
-
Sadeghi, A.-R.1
Visconti, I.2
Wachsmann, C.3
-
25
-
-
78650590814
-
Impossibility results for RFID privacy notions
-
New York, NY, USA: Springer
-
F. Armknecht, A.-R. Sadeghi, A. Scafuro, I. Visconti, and C. Wachsmann, "Impossibility results for RFID privacy notions," in Transactions on Computational Science IX, New York, NY, USA: Springer, 2010, pp. 39-63.
-
(2010)
Transactions on Computational Science IX
, pp. 39-63
-
-
Armknecht, F.1
Sadeghi, A.-R.2
Scafuro, A.3
Visconti, I.4
Wachsmann, C.5
-
26
-
-
84872724209
-
Strong privacy for RFID systems from plaintext-aware encryption
-
K. Ouafi and S. Vaudenay, "Strong privacy for RFID systems from plaintext-aware encryption," in Proc. 11th Int. Conf. Cryptol. Netw. Security, 2012, vol. 7712, pp. 247-262.
-
(2012)
Proc. 11th Int. Conf. Cryptol. Netw. Security
, vol.7712
, pp. 247-262
-
-
Ouafi, K.1
Vaudenay, S.2
-
27
-
-
84957693225
-
Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
-
D. Bleichenbacher, "Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1," in Proc. 18th Annu. Int. Cryptol. Conf. Adv. Cryptol., 1998, vol. 1462, pp. 1-12.
-
(1998)
Proc. 18th Annu. Int. Cryptol. Conf. Adv. Cryptol.
, vol.1462
, pp. 1-12
-
-
Bleichenbacher, D.1
-
29
-
-
58449108568
-
Cryptanalysis of EC-RAC, a RFID identification protocol
-
J. Bringer, H. Chabanne, and T. Icart, "Cryptanalysis of EC-RAC, a RFID identification protocol," in Proc. 7th Int. Conf. Cryptol. Netw. Security, 2008, vol. 5339, pp. 149-161.
-
(2008)
Proc. 7th Int. Conf. Cryptol. Netw. Security
, vol.5339
, pp. 149-161
-
-
Bringer, J.1
Chabanne, H.2
Icart, T.3
-
30
-
-
84888102154
-
IBIHOP: Proper privacy preserving mutual RFID authentication
-
R. Peeters, J. Hermans, and J. Fan, "IBIHOP: Proper privacy preserving mutual RFID authentication," in Proc. Workshop Radio Frequency Identification Syst. Security, 2013, vol. 11, pp. 45-56.
-
(2013)
Proc. Workshop Radio Frequency Identification Syst. Security
, vol.11
, pp. 45-56
-
-
Peeters, R.1
Hermans, J.2
Fan, J.3
-
31
-
-
84880901653
-
The order of encryption and authentication for protecting communications (or: How Secure is SSL?)
-
H. Krawczyk, "The order of encryption and authentication for protecting communications (or: How Secure Is SSL?)," in Proc. 21st Annu. Int. Cryptol. Conf. Adv. Cryptol., 2001, vol. 2139, pp. 310-331.
-
(2001)
Proc. 21st Annu. Int. Cryptol. Conf. Adv. Cryptol.
, vol.2139
, pp. 310-331
-
-
Krawczyk, H.1
-
32
-
-
12344258539
-
Efficient signature generation by smart cards
-
C.-P. Schnorr, "Efficient signature generation by smart cards," J. Cryptology, vol. 4, no. 3, pp. 161-174, 1991.
-
(1991)
J. Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.-P.1
-
33
-
-
84937408891
-
GQ and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
-
M. Bellare and A. Palacio, "GQ and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks," in Proc. 22nd Annu. Int. Cryptol. Conf. Adv. Cryptol., 2002, vol. 2442, pp. 162-177.
-
(2002)
Proc. 22nd Annu. Int. Cryptol. Conf. Adv. Cryptol.
, vol.2442
, pp. 162-177
-
-
Bellare, M.1
Palacio, A.2
-
34
-
-
0020301290
-
Theory and applications of trapdoor functions (extended abstract)
-
A. C.-C. Yao, "Theory and applications of trapdoor functions (extended abstract)," in Proc. 23rd Annu. Symp. Foundations Comput. Sci., 1982, pp. 80-91.
-
(1982)
Proc. 23rd Annu. Symp. Foundations Comput. Sci.
, pp. 80-91
-
-
Yao, A.C.-C.1
-
36
-
-
77952337733
-
Low-cost untraceable authentication protocols for RFID
-
Y. K. Lee, L. Batina, D. Singelée, and I. Verbauwhede, "Low-cost untraceable authentication protocols for RFID," in Proc. 3rd ACM Conf. Wireless Netw. Security, 2010, pp. 55-64.
-
(2010)
Proc. 3rd ACM Conf. Wireless Netw. Security
, pp. 55-64
-
-
Lee, Y.K.1
Batina, L.2
Singelée, D.3
Verbauwhede, I.4
|