메뉴 건너뛰기




Volumn 14, Issue 1, 2015, Pages 85-99

Implementing public-key cryptography on passive RFID tags is practical

Author keywords

RFID; Security; Supply chain

Indexed keywords

ECONOMIC AND SOCIAL EFFECTS; ELECTRIC POWER UTILIZATION; PUBLIC KEY CRYPTOGRAPHY; SUPPLY CHAINS;

EID: 84921068804     PISSN: 16155262     EISSN: 16155270     Source Type: Journal    
DOI: 10.1007/s10207-014-0236-y     Document Type: Article
Times cited : (35)

References (37)
  • 1
    • 84921067693 scopus 로고    scopus 로고
    • EPC radio-frequency identity protocols class-1 generation-2 UHF RFID protocol for communications at 860 MHz–960 MHz, version 1.0.9
    • Epcglobal inc.: EPC radio-frequency identity protocols class-1 generation-2 UHF RFID protocol for communications at 860 MHz–960 MHz, version 1.0.9. Sept (2005)
    • (2005) Sep
  • 3
    • 84921067264 scopus 로고    scopus 로고
    • UHF RFID in Practice, Newnes:
    • Dobkin, D.M.: The RF in RFID, 2nd edn. UHF RFID in Practice, Newnes (2012)
    • (2012) The RF in RFI
    • Dobkin, D.M.1
  • 7
    • 70349143716 scopus 로고    scopus 로고
    • MIFARE—little security, despite obscurity. Technical report
    • Nohl, K., Plötz, H.: MIFARE—little security, despite obscurity. Technical report, 24th Chaos Communication Congress (2007)
    • (2007) 24th Chaos Communication Congres
    • Nohl, K.1    Plötz, H.2
  • 9
    • 84921067261 scopus 로고    scopus 로고
    • Rabin, M.O.: Digitalized signatures and public-key functions as intractable as factorization. (1979)
    • Rabin, M.O.: Digitalized signatures and public-key functions as intractable as factorization. (1979)
  • 11
    • 84921067260 scopus 로고
    • Method, sender apparatus and receiver apparatus for modulo operation. US Patent 5,479,511
    • Naccache, D.: Method, sender apparatus and receiver apparatus for modulo operation. US Patent 5,479,511, 26 Dec (1995)
    • (1995) 26 De
    • Naccache, D.1
  • 13
    • 50249161524 scopus 로고    scopus 로고
    • SQUASH-a new MAC with provable security properties for highly constrained devices such as RFID tags
    • Shamir, A.: SQUASH-a new MAC with provable security properties for highly constrained devices such as RFID tags. In: Fast Software Encryption, pp. 144–157. Springer (2008)
    • (2008) Fast Software Encryption, pp. 144–157. Springe
    • Shamir, A.1
  • 17
    • 36248982045 scopus 로고    scopus 로고
    • SASI: a new ultralightweight RFID authentication protocol providing strong authentication and strong integrity
    • Chien, H.-Y.: SASI: a new ultralightweight RFID authentication protocol providing strong authentication and strong integrity. IEEE Trans. Dependable Secur. Comput. 4(4), 337–340 (2007)
    • (2007) IEEE Trans. Dependable Secur. Comput , vol.4 , Issue.4 , pp. 337-340
    • Chien, H.-Y.1
  • 18
    • 70349087741 scopus 로고    scopus 로고
    • A low-resource public-key identification scheme for RFID tags and sensor nodes
    • ACM, New York:
    • Oren, Y., Feldhofer, M.: A low-resource public-key identification scheme for RFID tags and sensor nodes. In: Basin, D.A., Capkun, S., Lee, W. (eds.) WISEC, pp. 59–68. ACM, New York (2009)
    • (2009) WISE , pp. 59-68
    • Oren, Y.1    Feldhofer, M.2    Basin, D.A.3    Capkun, S.4    Lee, W.5
  • 20
    • 84921067254 scopus 로고    scopus 로고
    • Arbit, A., Oren, Y., Wool, A.: A secure supply-chain RFID system that respects your privacy. Pervasive Computing, IEEE, Accepted for publication
    • Arbit, A., Oren, Y., Wool, A.: A secure supply-chain RFID system that respects your privacy. Pervasive Computing, IEEE, Accepted for publication
  • 21
    • 84884730951 scopus 로고    scopus 로고
    • User-centric secure integration of personal RFID tags and sensor networks
    • Najera, P., Roman, R., Lopez, J.: User-centric secure integration of personal RFID tags and sensor networks. Secur. Commun. Netw. 6(10), 1177–1197 (2013)
    • (2013) Secur. Commun. Netw , vol.6 , Issue.10 , pp. 1177-1197
    • Najera, P.1    Roman, R.2    Lopez, J.3
  • 22
    • 84884901656 scopus 로고    scopus 로고
    • Security-enabled near-field communication tag with flexible architecture supporting asymmetric cryptography
    • Plos, T., Michael, H., Feldhofer, M., Stiglic, M., Cavaliere, F.: Security-enabled near-field communication tag with flexible architecture supporting asymmetric cryptography. IEEE Trans. VLSI Syst. 21(11), 1965–1974 (2013)
    • (2013) IEEE Trans. VLSI Syst , vol.21 , Issue.11 , pp. 1965-1974
    • Plos, T.1    Michael, H.2    Feldhofer, M.3    Stiglic, M.4    Cavaliere, F.5
  • 27
    • 0023984964 scopus 로고
    • How to construct pseudorandom permutations from pseudorandom functions
    • Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)
    • (1988) SIAM J. Comput , vol.17 , Issue.2 , pp. 373-386
    • Luby, M.1    Rackoff, C.2
  • 28
    • 84921067251 scopus 로고    scopus 로고
    • Barthel, H.: UHF RFID regulations. (2006)
    • Barthel, H.: UHF RFID regulations. http://www.oecd.org/sti/interneteconomy/35472969.pdf (2006)
  • 33
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. J. Cryptol. 14(4), 255–293 (2001)
    • (2001) J. Cryptol , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2
  • 34
    • 84921067248 scopus 로고    scopus 로고
    • Johnston, A.M.: Digitally watermarking rsa moduli. Cryptology ePrint Archive, Report 2001/013. (2001)
    • Johnston, A.M.: Digitally watermarking rsa moduli. Cryptology ePrint Archive, Report 2001/013. http://eprint.iacr.org/2001/013 (2001)
  • 37
    • 79957478734 scopus 로고    scopus 로고
    • Toward practical public key anti-counterfeiting for low-cost EPC tags
    • Orlando: USA
    • Arbit, A., Oren, Y., Wool, A.: Toward practical public key anti-counterfeiting for low-cost EPC tags. In: 2011 International IEEE Conference on RFID, vol. 4, pp. 184–191 Orlando, USA (2011)
    • (2011) 2011 International IEEE Conference on RFID, vol. , pp. 184-191
    • Arbit, A.1    Oren, Y.2    Wool, A.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.