메뉴 건너뛰기




Volumn 4307 LNCS, Issue , 2006, Pages 1-20

Strong and robust RFID authentication enabling perfect ownership transfer

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION; COSTS;

EID: 84977783611     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11935308_1     Document Type: Conference Paper
Times cited : (124)

References (30)
  • 2
    • 33744957484 scopus 로고    scopus 로고
    • Adversarial model for radio frequency identification
    • Report 2005/049
    • G.Avoine, “Adversarial model for radio frequency identification,” Cryptology ePrint Archive, Report 2005/049, 2005.
    • (2005) Cryptology Eprint Archive
    • Avoine, G.1
  • 3
    • 85025631836 scopus 로고    scopus 로고
    • Security and privacy in RFID systems
    • LastAccess: May
    • G.Avoine, Security and privacy in RFID systems (A complete list of related papers), http://lasecwww.epfl.ch/gavoine/rfid/, LastAccess: May 2006.
    • (2006) A Complete List of Related Papers
    • Avoine, G.1
  • 7
    • 85025605773 scopus 로고    scopus 로고
    • Boycott Benetton Home Page, http://www.boycottbenetton.com/, 2003.
    • (2003)
  • 8
    • 33847330246 scopus 로고    scopus 로고
    • A lightweight RFID protocol to protect against traceability and cloningattacks
    • T.Dimitriou, “A lightweight RFID protocol to protect against traceability and cloningattacks,” InIEEESecureComm, pp.59-66, 2005.
    • (2005) Inieeesecurecomm, Pp , pp. 59-66
    • Dimitriou, T.1
  • 9
    • 85025658100 scopus 로고    scopus 로고
    • EPCglobal Web site, http://www.EPCglobalinc.org, 2005.
    • (2005)
  • 15
    • 20844459862 scopus 로고    scopus 로고
    • RFID privacy: An overview of problems andproposedsolutions
    • A.Juels, S.Garfinkel, and R.Pappu, “RFID privacy: An overview of problems andproposedsolutions,” IEEE Security and Privacy, 3(3):34- 43, 2005.
    • (2005) IEEE Security and Privacy , vol.3 , Issue.3
    • Juels, A.1    Garfinkel, S.2    Pappu, R.3
  • 16
    • 62349137009 scopus 로고    scopus 로고
    • Security and privacy issues in e-passports
    • Referenced 2005
    • A. Juels, D. Molnar, and D. Wagner, “Security and privacy issues in e-passports,” IEEE SecureComm’05, IEEE, 2005, Referenced 2005 at http://www.cs.berkeley.edu/ dmolnar/papers/papers.html.
    • (2005) IEEE SecureComm’05, IEEE
    • Juels, A.1    Molnar, D.2    Wagner, D.3
  • 20
    • 33744929155 scopus 로고    scopus 로고
    • MCrypton-A lightweight block cipher for security of low-cost RFID tags and sensors
    • C.H.Lim and T.Korkishko, mCrypton-A lightweight block cipher for security of low-cost RFID tags and sensors, In WISA 2005, LNCS 3786, Spinger-Verlag, 2006, pp.243-258.
    • (2006) WISA 2005, LNCS 3786, Spinger-Verlag , pp. 243-258
    • Lim, C.H.1    Korkishko, T.2
  • 22
    • 35048851224 scopus 로고    scopus 로고
    • The hierarchy of key evolving Signatures and a characterization of proxy signatures
    • Springer-Verlag
    • T. Malkin, S. Obana and M. Yung, The hierarchy of key evolving Signatures and a characterization of proxy signatures, In Advances in Cryptology-EUROCRYPT 2004, LNCS 3027, pp.306-322. Springer-Verlag, 2004.
    • (2004) Advances in Cryptology-Eurocrypt 2004, LNCS 3027 , pp. 306-322
    • Malkin, T.1    Obana, S.2    Yung, M.3
  • 26
    • 26444435642 scopus 로고    scopus 로고
    • RFID guardian: A battery-powered mobile device for RFID privacy management
    • Springer-Verlag
    • M. Rieback, B. Crispo and A. Tanenbaum, RFID guardian: A battery-powered mobile device for RFID privacy management, In ACISP 2005, LNCS 3574, Springer-Verlag, pp.184-194, 2005.
    • (2005) ACISP 2005, LNCS 3574 , pp. 184-194
    • Rieback, M.1    Crispo, B.2    Tanenbaum, A.3
  • 28
    • 0742292799 scopus 로고    scopus 로고
    • Internet Security Glossary
    • May 2000
    • R. Shirey, “Internet Security Glossary,” IETF RFC 2828, at http://www.ietf.org/rfc/rfc2828.txt, May 2000.
    • IETF RFC 2828
    • Shirey, R.1
  • 29
    • 85025694163 scopus 로고    scopus 로고
    • Stop RFID, http://www.stoprfid.org.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.