An RFID System Based MCLT System with Improved Privacy
暂无分享,去创建一个
Dongho Won | Namje Park | Seungjoo Kim | Kouichi Sakurai | Howon Kim | Jin Kwak | Keunwoo Rhee | K. Sakurai | Jin Kwak | Seungjoo Kim | Dongho Won | Namje Park | Howon Kim | Keunwoo Rhee
[1] Tom Ahlkvist Scharfeld. An analysis of the fundamental constraints on low cost passive radio-frequency identification system design , 2001 .
[2] Hartmut Pohl,et al. RFID security , 2004, Inf. Secur. Tech. Rep..
[3] Frank Stajano. Security in Pervasive Computing , 2003, SPC.
[4] Dongho Won,et al. RFID System with Fairness Within the Framework of Security and Privacy , 2005, ESAS.
[5] Ronald L. Rivest,et al. The blocker tag: selective blocking of RFID tags for consumer privacy , 2003, CCS '03.
[6] Ari Juels,et al. Squealing Euros: Privacy Protection in RFID-Enabled Banknotes , 2003, Financial Cryptography.
[7] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[8] Daniel W. Engels,et al. I. Radio-Frequency Identification: Security Risks and Challenges , 2003 .
[9] Martin Tompa,et al. How to share a secret with cheaters , 1988, Journal of Cryptology.
[10] Donald W. Davies,et al. Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.
[11] Torben P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.
[12] Daniel W. Engels,et al. RFID Systems and Security and Privacy Implications , 2002, CHES.
[13] Colin Boyd,et al. Cryptography and Coding , 1995, Lecture Notes in Computer Science.
[14] Gene Tsudik,et al. Security and Privacy in Ad-hoc and Sensor Networks, Second European Workshop, ESAS 2005, Visegrad, Hungary, July 13-14, 2005, Revised Selected Papers , 2005, ESAS.
[15] Adi Shamir,et al. How to share a secret , 1979, CACM.
[16] Christian Cachin. On-Line Secret Sharing , 1995, IMACC.
[17] Dieter Gollmann,et al. Secret Sharing with Reusable Polynomials , 1997, ACISP.
[18] Daniel W. Engels,et al. The reader collision problem , 2002, IEEE International Conference on Systems, Man and Cybernetics.
[19] Information Security and Privacy , 1996, Lecture Notes in Computer Science.
[20] Koutarou Suzuki,et al. Cryptographic Approach to “Privacy-Friendly” Tags , 2003 .
[21] Dongho Won,et al. Proxy signatures, Revisited , 1997, ICICS.
[22] Dongho Won,et al. Challenge-Response Based RFID Authentication Protocol for Distributed Database Environment , 2005, SPC.
[23] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.
[24] Ronald L. Rivest,et al. Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems , 2003, SPC.
[25] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[26] Daniel W. Engels,et al. Radio Frequency Identification Systems , 2015 .