Secure and Efficient LCMQ Entity Authentication Protocol
暂无分享,去创建一个
Guang Gong | Zhiguang Qin | Zhijun Li | G. Gong | Z. Qin | Zhijun Li
[1] Jonathan Katz,et al. Parallel and Concurrent Security of the HB and HB+ Protocols , 2006, EUROCRYPT.
[2] Xuefei Leng,et al. HB-MP+ Protocol: An Improvement on the HB-MP Protocol , 2008, 2008 IEEE International Conference on RFID.
[3] Axthonv G. Oettinger,et al. IEEE Transactions on Information Theory , 1998 .
[4] Jorge Munilla,et al. HB-MP: A further step in the HB-family of lightweight authentication protocols , 2007, Comput. Networks.
[5] Jonathan Katz,et al. Analyzing the HB and HB+ Protocols in the "Large Error" Case , 2006, IACR Cryptol. ePrint Arch..
[6] Adi Shamir,et al. Un-Trusted-HB: Security Vulnerabilities of Trusted-HB , 2009, IACR Cryptol. ePrint Arch..
[7] Hideki Imai,et al. A low complexity authentication protocol based on pseudorandomness, randomness and homophonic coding , 2010, 2010 International Symposium On Information Theory & Its Applications.
[8] Aviezri S. Fraenkel,et al. Complexity of Solving Algebraic Equations , 1980, Inf. Process. Lett..
[9] Julien Bringer,et al. HB^+^+: a Lightweight Authentication Protocol Secure against Some Attacks , 2006, Second International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing (SecPerU'06).
[10] Ari Juels,et al. Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.
[11] Yannick Seurin,et al. HB#: Increasing the Security and Efficiency of HB+ , 2008, EUROCRYPT.
[12] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[13] Ronald L. Rivest,et al. The invertibility of the XOR of rotations of a binary word , 2010, Int. J. Comput. Math..
[14] Juan E. Tapiador,et al. M2AP: A Minimalist Mutual-Authentication Protocol for Low-Cost RFID Tags , 2006, UIC.
[15] Berk Sunar,et al. PUF-HB: A Tamper-Resilient HB Based Authentication Protocol , 2008, ACNS.
[16] H. Niederreiter,et al. Finite Fields: Encyclopedia of Mathematics and Its Applications. , 1997 .
[17] Selwyn Piramuthu,et al. HB and Related Lightweight Authentication Protocols for Secure RFID Tag/Reader Authentication , 2006 .
[18] Manuel Blum,et al. Secure Human Identification Protocols , 2001, ASIACRYPT.
[19] Willi Meier,et al. Solving Underdefined Systems of Multivariate Quadratic Equations , 2002, Public Key Cryptography.
[20] David S. Johnson,et al. Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .
[21] Hideki Imai,et al. An Algorithm for Solving the LPN Problem and Its Application to Security Evaluation of the HB Protocols for RFID Authentication , 2006, INDOCRYPT.
[22] Kwangjo Kim,et al. Securing HB+ against GRS Man-in-the-Middle Attack , 2007 .
[23] Johan Håstad,et al. Some optimal inapproximability results , 2001, JACM.
[24] Éric Levieil,et al. An Improved LPN Algorithm , 2006, SCN.
[25] Louis Goubin,et al. A Fast and Secure Implementation of Sflash , 2003, Public Key Cryptography.
[26] F. MacWilliams,et al. The Theory of Error-Correcting Codes , 1977 .
[27] Louis Goubin,et al. Unbalanced Oil and Vinegar Signature Schemes , 1999, EUROCRYPT.
[28] M. Murty. Artin’s conjecture for primitive roots , 1988 .
[29] Neil J. A. Sloane,et al. The theory of error-correcting codes (north-holland , 1977 .
[30] James M. Crawford,et al. The Minimal Disagreement Parity Problem as a Hard Satisfiability Problem , 1995 .
[31] Yannick Seurin,et al. Good Variants of HB+ Are Hard to Find , 2008, Financial Cryptography.
[32] Serge Vaudenay,et al. Smashing SQUASH-0 , 2009, EUROCRYPT.
[33] Bogdan Warinschi,et al. Advances in Cryptology - Asiacrypt 2008 , 2008 .
[34] Adi Shamir. SQUASH - A New MAC with Provable Security Properties for Highly Constrained Devices Such as RFID Tags , 2008, FSE.
[35] Guang Gong,et al. Signal Design for Good Correlation: For Wireless Communication, Cryptography, and Radar , 2005 .
[36] Jacques Patarin,et al. QUAD: A Practical Stream Cipher with Provable Security , 2006, EUROCRYPT.
[37] Matthew J. B. Robshaw,et al. An Active Attack Against HB +-A Provably Secure Lightweight Authentication Protocol , 2022 .
[38] Elwyn R. Berlekamp,et al. On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[39] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[40] Shlomo Moran,et al. -(revised Version) , 2013 .
[41] Julien Bringer,et al. Trusted-HB: A Low-Cost Version of HB $^+$ Secure Against Man-in-the-Middle Attacks , 2008, IEEE Transactions on Information Theory.
[42] Serge Vaudenay,et al. On the Security of HB# against a Man-in-the-Middle Attack , 2008, ASIACRYPT.