-
1
-
-
33745797863
-
Untraceable RFID tags via insubvertible encryption
-
Alexandria, VA
-
G. Ateniese, J. Camenisch, and B. de Madeiros, Untraceable RFID tags via insubvertible encryption, in Proceedings of the 12th ACM Conference on Computer and Communications Security, Alexandria, VA, 2005.
-
(2005)
Proceedings of the 12th ACM Conference on Computer and Communications Security
-
-
Ateniese, G.1
Camenisch, J.2
de Madeiros, B.3
-
2
-
-
26444478592
-
RFID traceability: A multilayer problem
-
Springer.
-
G. Avoine and P. Oechslin, RFID traceability: A multilayer problem, in Financial Cryptography and Data Security, FC 05, Lecture Notes in Computer Science, pp. 125-140, Springer, 2005.
-
(2005)
Financial Cryptography and Data Security, FC 05, Lecture Notes in Computer Science
, pp. 125-140
-
-
Avoine, G.1
Oechslin, P.2
-
3
-
-
35348832191
-
-
Cryptology ePrint Archive, Report 2006/2007
-
L. Batina, J. Guajardo, T. Kerina, N. Mentena, P. Tuyls, and I. Verbauwhede, An elliptic curve processor suitable for RFID-tags, Cryptology ePrint Archive, Report 2006/2007, 2006.
-
(2006)
An elliptic curve processor suitable for RFID-tags
-
-
Batina, L.1
Guajardo, J.2
Kerina, T.3
Mentena, N.4
Tuyls, P.5
Verbauwhede, I.6
-
4
-
-
84876375076
-
Low-cost elliptic curve cryptography for wireless sensor networks
-
L. Buttyan, V. Gligor, and D.Westhoff (eds.), Springer, Hamburg, Germany
-
L. Batina, N.Mentens, K. Sakiyama, B. Preneel, and I.Verbauwhede, Low-cost elliptic curve cryptography for wireless sensor networks, in L. Buttyan, V. Gligor, and D.Westhoff (eds.), Security and Privacy in Ad-Hoc and Sensor Networks, Lecture Notes in Computer Science, Vol. 4357, pp. 6-17, Springer, Hamburg, Germany, 2006.
-
(2006)
Security and Privacy in Ad-Hoc and Sensor Networks, Lecture Notes in Computer Science
, vol.4357
, pp. 6-17
-
-
Batina, L.1
Mentens, N.2
Sakiyama, K.3
Preneel, B.4
Verbauwhede, I.5
-
5
-
-
84946837370
-
Key-privacy in public-key encryption
-
Gold Coast, Australia.
-
M. Bellare, A. Boldreva, A. Desai, and D. Pointcheval, Key-privacy in public-key encryption, in ASIACRYPT '01, Lecture Notes in Computer Science, Vol. 2248, pp. 566-582, Gold Coast, Australia, 2001.
-
(2001)
ASIACRYPT '01, Lecture Notes in Computer Science
, vol.2248
, pp. 566-582
-
-
Bellare, M.1
Boldreva, A.2
Desai, A.3
Pointcheval, D.4
-
6
-
-
2942524994
-
Location privacy in pervasive computing
-
A. Beresford and F. Stajano, Location privacy in pervasive computing, IEEE Pervasive Computing, 2(1), 46-55, 2003.
-
(2003)
IEEE Pervasive Computing
, vol.2
, Issue.1
, pp. 46-55
-
-
Beresford, A.1
Stajano, F.2
-
7
-
-
85051089504
-
An anticounterfeit mechanism for the application layer in low-cost RFID devices
-
Bucharest, Romania
-
P. Bernardi, F. Gandino, F. Lamberti, B. Montrucchio, M. Rebaudengo, and E.R. Sanchez, An anticounterfeit mechanism for the application layer in low-cost RFID devices, in Proceedings of the IEEE International Conference on Circuits and Systems for Communications, Bucharest, Romania, 2006.
-
(2006)
Proceedings of the IEEE International Conference on Circuits and Systems for Communications
-
-
Bernardi, P.1
Gandino, F.2
Lamberti, F.3
Montrucchio, B.4
Rebaudengo, M.5
Sanchez, E.R.6
-
8
-
-
34748882043
-
Design of an UHF RFID transponder for secure authentication
-
Stresa, Italy
-
P. Bernardi, F. Gandino, B. Montrucchio, M. Rebaudengo, and E.R. Sanchez, Design of an UHF RFID transponder for secure authentication, in Proceedings of the ACM Great Lakes Symposium on VLSI, pp. 387-392, Stresa, Italy, 2007.
-
(2007)
Proceedings of the ACM Great Lakes Symposium on VLSI
, pp. 387-392
-
-
Bernardi, P.1
Gandino, F.2
Montrucchio, B.3
Rebaudengo, M.4
Sanchez, E.R.5
-
9
-
-
23044435711
-
Short signatures from the weil pairing
-
D. Boneh, B. Lynn, and H. Shacham, Short signatures from the weil pairing, Journal of Cryptology, 17(4), 297-319, 2004.
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
10
-
-
84947778144
-
The decision Diffie-Hellman problem
-
D. Boneh, The decision Diffie-Hellman problem, in Proceedings of the Third Algorithmic Number Theory Symposium, Lecture Notes in Computer Science, Vol. 1423, pp. 48-63, 1998.
-
(1998)
Proceedings of the Third Algorithmic Number Theory Symposium, Lecture Notes in Computer Science
, vol.1423
, pp. 48-63
-
-
Boneh, D.1
-
11
-
-
24944577209
-
Signature schemes and anonymous credentials from bilinear maps
-
Santa Barbara, CA
-
J. Camenisch and A. Lysyanskaya, Signature schemes and anonymous credentials from bilinear maps, in Proceedings of the 24th Annual International Cryptology Conference, CRYPTO 2004, Santa Barbara, CA, 2004.
-
(2004)
Proceedings of the 24th Annual International Cryptology Conference, CRYPTO 2004
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
12
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
D. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM, 24(2), 84-88, 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
13
-
-
0024079003
-
A Knapsack-type public-key cryptosystem based on arithmetic in finite fields
-
B. Chor and R. Rivest, A Knapsack-type public-key cryptosystem based on arithmetic in finite fields, IEEE Transactions on Information Theory, IT-34(5), 901-909, 1988.
-
(1988)
IEEE Transactions on Information Theory
, vol.34 IT
, Issue.5
, pp. 901-909
-
-
Chor, B.1
Rivest, R.2
-
15
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, A public-key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, IT-31, 469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31 IT
, pp. 469-472
-
-
ElGamal, T.1
-
18
-
-
84955339164
-
Secure integration of asymmetric and symmetric encryption schemes
-
London, U.K.
-
E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, in Proceedings of CRYPTO '99, Lecture Notes in Computer Science, Vol. 1666, pp. 537-554, London, U.K., 1999.
-
(1999)
Proceedings of CRYPTO '99, Lecture Notes in Computer Science
, vol.1666
, pp. 537-554
-
-
Fujisaki, E.1
Okamoto, T.2
-
19
-
-
0038341105
-
Silicon physical random functions
-
Washington, DC
-
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, Silicon physical random functions, in Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, DC, 2002.
-
(2002)
Proceedings of the 9th ACM Conference on Computer and Communications Security
-
-
Gassend, B.1
Clarke, D.2
van Dijk, M.3
Devadas, S.4
-
20
-
-
33646812572
-
State of the art in ultra-low power public key cryptography for wireless sensor networks
-
Kauai Island, HI.
-
G. Gaubatz, J.P. Kaps, E. Ozturk, and B. Sunar, State of the art in ultra-low power public key cryptography for wireless sensor networks, in Proceedings of the IEEE International Conference on Pervasive Computing and Communication Workshops, pp. 146-150, Kauai Island, HI, 2005.
-
(2005)
Proceedings of the IEEE International Conference on Pervasive Computing and Communication Workshops
, pp. 146-150
-
-
Gaubatz, G.1
Kaps, J.P.2
Ozturk, E.3
Sunar, B.4
-
22
-
-
35048899238
-
Universal re-encryption for mixnets
-
Springer-Verlag, San Francisco, CA.
-
P. Golle, M. Jakobsson, A. Juels, and P. Syverson, Universal re-encryption for mixnets, in CT-RSA04, Lecture Notes in Computer Science, Vol. 2964, pp. 163-178. Springer-Verlag, San Francisco, CA, 2004.
-
(2004)
CT-RSA04, Lecture Notes in Computer Science
, vol.2964
, pp. 163-178
-
-
Golle, P.1
Jakobsson, M.2
Juels, A.3
Syverson, P.4
-
23
-
-
84947808606
-
NTRU: A ring-based public key cryptosystem
-
J.P. Buhler (Ed.), Springer-Verlag, Portland, OR.
-
J. Hoffstein, J. Pipher, and J.H. Silverman, NTRU: A ring-based public key cryptosystem, in J.P. Buhler (Ed.), AlgorithmicNumber Theory (ANTS III), LectureNotes inComputer Science, Vol. 1423, pp. 267-288, Springer-Verlag, Portland, OR, 1998.
-
(1998)
AlgorithmicNumber Theory (ANTS III), LectureNotes inComputer Science
, vol.1423
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
26
-
-
35248832722
-
Squealing euros: Privacy protection in RFID-enabled banknotes
-
Springer-Verlag, Gosier, Guadeloupe, FWI.
-
A. Juels and R. Pappu, Squealing euros: Privacy protection in RFID-enabled banknotes, in Financial Cryptography 03, Vol. 2742, pp. 103-121. Springer-Verlag, Gosier, Guadeloupe, FWI, 2003.
-
(2003)
Financial Cryptography 03
, vol.2742
, pp. 103-121
-
-
Juels, A.1
Pappu, R.2
-
27
-
-
20844459862
-
RFID privacy: An overview of problems and proposed solutions
-
A. Juels, S. Garfinkel, and R. Pappu, RFID privacy: An overview of problems and proposed solutions, IEEE Security and Privacy, 3(3), 34-43, 2005.
-
(2005)
IEEE Security and Privacy
, vol.3
, Issue.3
, pp. 34-43
-
-
Juels, A.1
Garfinkel, S.2
Pappu, R.3
-
30
-
-
34548815120
-
Are standards compliant elliptic curve cryptosystems feasible on RFID?
-
Graz, Austria.
-
S. Kumar and C. Paar, Are standards compliant elliptic curve cryptosystems feasible on RFID?, in Proceedings of Workshop on RFID Security, 2006, Graz, Austria.
-
(2006)
Proceedings of Workshop on RFID Security
-
-
Kumar, S.1
Paar, C.2
-
31
-
-
67651053584
-
Pseudonym systems
-
SpringerVerlag, Kingston, Ontario, Canada.
-
A. Lysyanskaya, R. Rivest, A. Sahai, and S. Wolf, Pseudonym systems, in Selected Areas in Cryptography '99, LectureNotes inComputer Science, Vol. 1758, pp. 184-199, SpringerVerlag, Kingston, Ontario, Canada, 2000.
-
(2000)
Selected Areas in Cryptography '99, LectureNotes inComputer Science
, vol.1758
, pp. 184-199
-
-
Lysyanskaya, A.1
Rivest, R.2
Sahai, A.3
Wolf, S.4
-
32
-
-
84944878354
-
-
CRC Press, Boca Raton, FL
-
A.J. Menezes, P.C. Van Oorschot, and S.A. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, FL, 1996.
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Van Oorschot, P.C.2
Vanstone, S.A.3
-
33
-
-
85051083463
-
-
NTRU, GenuID, http://www.ntru.com/products/genuid.htm.
-
-
-
-
36
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R.L. Rivest, A. Shamir, and L. Adelman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, 21(2), 120-126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adelman, L.3
-
37
-
-
85051057790
-
-
RSA LABS, http://www.rsa.com/rsalabs/
-
-
-
-
38
-
-
35048904109
-
Enhancing privacy of universal re-encryption scheme for RFIDtags
-
Springer-Verlag, Aizu-Wakamatsu City, Japan.
-
J. Saito, J.C. Ryou, and K. Sakurai, Enhancing privacy of universal re-encryption scheme for RFIDtags, in EUC'04, Lecture Notes in Computer Science, Vol. 3207, pp. 879-890. Springer-Verlag, Aizu-Wakamatsu City, Japan, 2004.
-
(2004)
EUC'04, Lecture Notes in Computer Science
, vol.3207
, pp. 879-890
-
-
Saito, J.1
Ryou, J.C.2
Sakurai, K.3
-
40
-
-
34547618979
-
Rfid-tags for anti-counterfeiting
-
Springer Berlin/Heidelberg
-
P. Tuyls and L. Batina, Rfid-tags for anti-counterfeiting, in Topics in Cryptology-CT-RSA '06, Springer Berlin/Heidelberg, 2006.
-
(2006)
Topics in Cryptology-CT-RSA '06
-
-
Tuyls, P.1
Batina, L.2
-
41
-
-
84958979582
-
On the security of ElGamal-based encryption
-
Springer-Verlag, Pacifico Yokohama, Japan.
-
Y. Tsiounis and M. Yung, On the security of ElGamal-based encryption, in Public Key Cryptography, Lecture Notes in Computer Science, Vol. 1431, pp. 117-134, Springer-Verlag, Pacifico Yokohama, Japan, 1998.
-
(1998)
Public Key Cryptography, Lecture Notes in Computer Science
, vol.1431
, pp. 117-134
-
-
Tsiounis, Y.1
Yung, M.2
|