RFID Security: Tradeoffs between Security and Efficiency
暂无分享,去创建一个
[1] Ari Juels,et al. Defining Strong Privacy for RFID , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07).
[2] Ronald L. Rivest,et al. Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems , 2003, SPC.
[3] Gildas Avoine. Adversarial Model for Radio Frequency Identification , 2005, IACR Cryptol. ePrint Arch..
[4] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[5] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[6] Tim Kerins,et al. An Elliptic Curve Processor Suitable For RFID-Tags , 2006, IACR Cryptol. ePrint Arch..
[7] Aggelos Kiayias,et al. Group Signatures with Efficient Concurrent Join , 2005, EUROCRYPT.
[8] Philippe Oechslin,et al. Reducing Time Complexity in RFID Systems , 2005, Selected Areas in Cryptography.
[9] Martin E. Hellman,et al. A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.
[10] Joe Kilian,et al. Identity Escrow , 1998, CRYPTO.
[11] Mike Burmester,et al. Universally Composable and Forward Secure RFID Authentication and Key Exchange , 2006, IACR Cryptology ePrint Archive.
[12] Philippe Oechslin,et al. A scalable and provably secure hash-based RFID protocol , 2005, Third IEEE International Conference on Pervasive Computing and Communications Workshops.
[13] Mike Burmester,et al. Provably Secure Ubiquitous Systems: Universally Composable RFID Authentication Protocols , 2006, 2006 Securecomm and Workshops.
[14] David A. Wagner,et al. A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags , 2005, IACR Cryptol. ePrint Arch..