-
1
-
-
84921067693
-
EPC radio-frequency identity protocols class-1 generation-2 UHF RFID protocol for communications at 860 MHz–960 MHz, version 1.0.9
-
Epcglobal inc.: EPC radio-frequency identity protocols class-1 generation-2 UHF RFID protocol for communications at 860 MHz–960 MHz, version 1.0.9. Sept (2005)
-
(2005)
Sep
-
-
-
2
-
-
35048876270
-
Security and privacy aspects of low-cost radio frequency identification systems
-
Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter D., Müller G., Stephan W., Ullmann M., (eds.) SPC, volume 2802 of Lecture Notes in Computer Science, pp. 201–212. Springer (2003)
-
(2003)
Hutter D., Müller G., Stephan W., Ullmann M., (eds.) SPC, volume 2802 of Lecture Notes in Computer Science, pp. 201–212. Springe
-
-
Weis, S.A.1
Sarma, S.E.2
Rivest, R.L.3
Engels, D.W.4
-
3
-
-
84921067264
-
-
UHF RFID in Practice, Newnes:
-
Dobkin, D.M.: The RF in RFID, 2nd edn. UHF RFID in Practice, Newnes (2012)
-
(2012)
The RF in RFI
-
-
Dobkin, D.M.1
-
4
-
-
33745181952
-
Authenticating pervasive devices with human protocols
-
Shoup V, (ed), 3621, Springer, Berlin:
-
Juels, A., Weis, S.A.: Authenticating pervasive devices with human protocols. In: Shoup, V. (ed.) Advances in Cryptology—CRYPTO 2005, Lecture Notes in Computer Science, vol. 3621, pp. 293–308. Springer, Berlin (2005)
-
(2005)
Advances in Cryptology—CRYPTO 2005, Lecture Notes in Computer Scienc
, pp. 293-308
-
-
Juels, A.1
Weis, S.A.2
-
5
-
-
33646812572
-
State of the art in ultra-low power public key cryptography for wireless sensor networks
-
Gaubatz, G., Kaps, J-P., Ozturk, E., Sunar, B.: State of the art in ultra-low power public key cryptography for wireless sensor networks. In: Third IEEE International Conference on Pervasive Computing and Communications Workshops, pp. 146–150. (2005)
-
(2005)
Third IEEE International Conference on Pervasive Computing and Communications Workshop
, pp. 146-150
-
-
Gaubatz, G.1
Kaps, J.-P.2
Ozturk, E.3
Sunar, B.4
-
6
-
-
35048859848
-
Strong authentication for RFID systems using the AES algorithm
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong authentication for RFID systems using the AES algorithm. In: Quisquater J-J., Joye M. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2004: 6th International Workshop, LNCS, vol. 3156, pp. 357–370 Springer (2004)
-
(2004)
Quisquater J-J., Joye M. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2004: 6th International Workshop, LNCS, vol. 3156, pp. 357–370 Springe
-
-
Feldhofer, M.1
Dominikus, S.2
Wolkerstorfer, J.3
-
7
-
-
70349143716
-
MIFARE—little security, despite obscurity. Technical report
-
Nohl, K., Plötz, H.: MIFARE—little security, despite obscurity. Technical report, 24th Chaos Communication Congress (2007)
-
(2007)
24th Chaos Communication Congres
-
-
Nohl, K.1
Plötz, H.2
-
9
-
-
84921067261
-
-
Rabin, M.O.: Digitalized signatures and public-key functions as intractable as factorization. (1979)
-
Rabin, M.O.: Digitalized signatures and public-key functions as intractable as factorization. (1979)
-
-
-
-
11
-
-
84921067260
-
Method, sender apparatus and receiver apparatus for modulo operation. US Patent 5,479,511
-
Naccache, D.: Method, sender apparatus and receiver apparatus for modulo operation. US Patent 5,479,511, 26 Dec (1995)
-
(1995)
26 De
-
-
Naccache, D.1
-
13
-
-
50249161524
-
SQUASH-a new MAC with provable security properties for highly constrained devices such as RFID tags
-
Shamir, A.: SQUASH-a new MAC with provable security properties for highly constrained devices such as RFID tags. In: Fast Software Encryption, pp. 144–157. Springer (2008)
-
(2008)
Fast Software Encryption, pp. 144–157. Springe
-
-
Shamir, A.1
-
16
-
-
79952969303
-
The f-family of protocols for RFID-privacy and authentication
-
Blass, E.-O., Kurmus, A., Molva, R., Noubir, G., Shikfa, A.: The $$f_f$$ff-family of protocols for RFID-privacy and authentication. IEEE Trans. Dependable Secur. Comput. 8(3), 466–480 (2011)
-
(2011)
IEEE Trans. Dependable Secur. Comput
, vol.8
, Issue.3
, pp. 466-480
-
-
Blass, E.-O.1
Kurmus, A.2
Molva, R.3
Noubir, G.4
Shikfa, A.5
-
17
-
-
36248982045
-
SASI: a new ultralightweight RFID authentication protocol providing strong authentication and strong integrity
-
Chien, H.-Y.: SASI: a new ultralightweight RFID authentication protocol providing strong authentication and strong integrity. IEEE Trans. Dependable Secur. Comput. 4(4), 337–340 (2007)
-
(2007)
IEEE Trans. Dependable Secur. Comput
, vol.4
, Issue.4
, pp. 337-340
-
-
Chien, H.-Y.1
-
18
-
-
70349087741
-
A low-resource public-key identification scheme for RFID tags and sensor nodes
-
ACM, New York:
-
Oren, Y., Feldhofer, M.: A low-resource public-key identification scheme for RFID tags and sensor nodes. In: Basin, D.A., Capkun, S., Lee, W. (eds.) WISEC, pp. 59–68. ACM, New York (2009)
-
(2009)
WISE
, pp. 59-68
-
-
Oren, Y.1
Feldhofer, M.2
Basin, D.A.3
Capkun, S.4
Lee, W.5
-
20
-
-
84921067254
-
-
Arbit, A., Oren, Y., Wool, A.: A secure supply-chain RFID system that respects your privacy. Pervasive Computing, IEEE, Accepted for publication
-
Arbit, A., Oren, Y., Wool, A.: A secure supply-chain RFID system that respects your privacy. Pervasive Computing, IEEE, Accepted for publication
-
-
-
-
21
-
-
84884730951
-
User-centric secure integration of personal RFID tags and sensor networks
-
Najera, P., Roman, R., Lopez, J.: User-centric secure integration of personal RFID tags and sensor networks. Secur. Commun. Netw. 6(10), 1177–1197 (2013)
-
(2013)
Secur. Commun. Netw
, vol.6
, Issue.10
, pp. 1177-1197
-
-
Najera, P.1
Roman, R.2
Lopez, J.3
-
22
-
-
84884901656
-
Security-enabled near-field communication tag with flexible architecture supporting asymmetric cryptography
-
Plos, T., Michael, H., Feldhofer, M., Stiglic, M., Cavaliere, F.: Security-enabled near-field communication tag with flexible architecture supporting asymmetric cryptography. IEEE Trans. VLSI Syst. 21(11), 1965–1974 (2013)
-
(2013)
IEEE Trans. VLSI Syst
, vol.21
, Issue.11
, pp. 1965-1974
-
-
Plos, T.1
Michael, H.2
Feldhofer, M.3
Stiglic, M.4
Cavaliere, F.5
-
23
-
-
84893159860
-
Werner, M.: 8/16/32 shades of elliptic curve cryptography on embedded processors
-
Wenger, E., Unterluggauer, T., Werner, M.: 8/16/32 shades of elliptic curve cryptography on embedded processors. In: Paul G., Vaudenay S., (eds.) INDOCRYPT, volume 8250 of Lecture Notes in Computer Science, pp. 244–261. Springer (2013)
-
(2013)
Paul G., Vaudenay S., (eds.) INDOCRYPT, volume 8250 of Lecture Notes in Computer Science, pp. 244–261. Springe
-
-
Wenger, E.1
Unterluggauer, T.2
-
24
-
-
84856094376
-
Hierarchical ECC-based RFID authentication protocol
-
Batina, L., Seys, S., Singelée, D., Verbauwhede, I.: Hierarchical ECC-based RFID authentication protocol. In: Juels A., Paar, C. (eds.) RFIDSec, volume 7055 of Lecture Notes in Computer Science, pp. 183–201. Springer (2011)
-
(2011)
Juels A., Paar, C. (eds.) RFIDSec, volume 7055 of Lecture Notes in Computer Science, pp. 183–201. Springe
-
-
Batina, L.1
Seys, S.2
Singelée, D.3
Verbauwhede, I.4
-
25
-
-
79957534574
-
-
Technical report, BRIDGE Project:
-
Aigner, M., Plos, T., Ruhanen, A., Coluccini, S.: Secure semi-passive RFID tags—prototype and analysis. Technical report, BRIDGE Project (2008)
-
(2008)
Secure semi-passive RFID tags—prototype and analysi
-
-
Aigner, M.1
Plos, T.2
Ruhanen, A.3
Coluccini, S.4
-
26
-
-
84944878354
-
-
CRC, Boca Raton:
-
Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC, Boca Raton (1996)
-
(1996)
Handbook of applied cryptograph
-
-
Menezes, A.J.1
Van Oorschot, P.C.2
Vanstone, S.A.3
-
27
-
-
0023984964
-
How to construct pseudorandom permutations from pseudorandom functions
-
Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)
-
(1988)
SIAM J. Comput
, vol.17
, Issue.2
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
28
-
-
84921067251
-
-
Barthel, H.: UHF RFID regulations. (2006)
-
Barthel, H.: UHF RFID regulations. http://www.oecd.org/sti/interneteconomy/35472969.pdf (2006)
-
-
-
-
33
-
-
0000653210
-
Selecting cryptographic key sizes
-
Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. J. Cryptol. 14(4), 255–293 (2001)
-
(2001)
J. Cryptol
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
34
-
-
84921067248
-
-
Johnston, A.M.: Digitally watermarking rsa moduli. Cryptology ePrint Archive, Report 2001/013. (2001)
-
Johnston, A.M.: Digitally watermarking rsa moduli. Cryptology ePrint Archive, Report 2001/013. http://eprint.iacr.org/2001/013 (2001)
-
-
-
-
37
-
-
79957478734
-
Toward practical public key anti-counterfeiting for low-cost EPC tags
-
Orlando: USA
-
Arbit, A., Oren, Y., Wool, A.: Toward practical public key anti-counterfeiting for low-cost EPC tags. In: 2011 International IEEE Conference on RFID, vol. 4, pp. 184–191 Orlando, USA (2011)
-
(2011)
2011 International IEEE Conference on RFID, vol.
, pp. 184-191
-
-
Arbit, A.1
Oren, Y.2
Wool, A.3
|