Enhancing RFID Security and Privacy by Physically Unclonable Functions
暂无分享,去创建一个
Ahmad-Reza Sadeghi | Ivan Visconti | Christian Wachsmann | A. Sadeghi | C. Wachsmann | Ivan Visconti
[1] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[2] Jonathan Katz,et al. Parallel and Concurrent Security of the HB and HB+ Protocols , 2006, EUROCRYPT.
[3] Jaecheol Ryou,et al. Enhancing Privacy of Universal Re-encryption Scheme for RFID Tags , 2004, EUC.
[4] Ronald L. Rivest,et al. Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems , 2003, SPC.
[5] Lejla Batina,et al. RFID-Tags for Anti-counterfeiting , 2006, CT-RSA.
[6] Ahmad-Reza Sadeghi,et al. Anonymizer-Enabled Security and Privacy for RFID , 2009, CANS.
[7] Gene Tsudik,et al. YA-TRAP: yet another trivial RFID authentication protocol , 2006, Fourth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOMW'06).
[8] David A. Wagner,et al. Privacy and security in library RFID: issues, practices, and architectures , 2004, CCS '04.
[9] Gildas Avoine. Adversarial Model for Radio Frequency Identification , 2005, IACR Cryptol. ePrint Arch..
[10] Cédric Lauradoux,et al. When Compromised Readers Meet RFID , 2009, WISA.
[11] Ari Juels,et al. Defining Strong Privacy for RFID , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07).
[12] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[13] Mike Burmester,et al. Provably Secure Ubiquitous Systems: Universally Composable RFID Authentication Protocols , 2006, 2006 Securecomm and Workshops.
[14] Koutarou Suzuki,et al. Cryptographic Approach to “Privacy-Friendly” Tags , 2003 .
[15] Jonathan Katz. Efficient Cryptographic Protocols Based on the Hardness of Learning Parity with Noise , 2007, IMACC.
[16] Ari Juels,et al. Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.
[17] Paul Müller,et al. Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.
[18] Boris Skoric,et al. Security with Noisy Data: Private Biometrics, Secure Key Storage and Anti-Counterfeiting , 2007 .
[19] Philippe Oechslin,et al. Reducing Time Complexity in RFID Systems , 2005, Selected Areas in Cryptography.
[20] Leonid Bolotnyy,et al. Physically Unclonable Function-Based Security and Privacy in RFID Systems , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom'07).
[21] Jonathan Katz,et al. Analyzing the HB and HB+ Protocols in the "Large Error" Case , 2006, IACR Cryptol. ePrint Arch..
[22] Ari Juels,et al. RFID security and privacy: a research survey , 2006, IEEE Journal on Selected Areas in Communications.
[23] M. Kuhn,et al. The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .
[24] Ari Juels,et al. Squealing Euros: Privacy Protection in RFID-Enabled Banknotes , 2003, Financial Cryptography.
[25] Ahmad-Reza Sadeghi,et al. User Privacy in Transport Systems Based on RFID E-Tickets , 2008, PiLBA.
[26] A. Juels,et al. Universal Re-encryption for Mixnets , 2004, CT-RSA.
[27] Ivan Damgård,et al. RFID Security: Tradeoffs between Security and Efficiency , 2008, CT-RSA.
[28] Srinivas Devadas,et al. Controlled physical random functions , 2002 .
[29] Michael Hutter,et al. RFID and Its Vulnerability to Faults , 2008, CHES.
[30] Sushil Jajodia,et al. Privacy in Location-Based Applications: Research Issues and Emerging Trends , 2009 .
[31] S. Devadas,et al. Design and Implementation of PUF-Based "Unclonable" RFID ICs for Anti-Counterfeiting and Security Applications , 2008, 2008 IEEE International Conference on RFID.
[32] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[33] Yi Mu,et al. New Privacy Results on Synchronized RFID Authentication Protocols against Tag Tracing , 2009, ESORICS.
[34] Eric Peeters,et al. Memories: A Survey of Their Secure Uses in Smart Cards , 2003, Second IEEE International Security in Storage Workshop.
[35] Sushil Jajodia,et al. Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, October 6-8, 2008. Proceedings , 2008, ESORICS.
[36] Ivan Visconti,et al. Revisiting DoS Attacks and Privacy in RFID-Enabled Networks , 2009, ALGOSENSORS.
[37] Adi Shamir,et al. Un-Trusted-HB: Security Vulnerabilities of Trusted-HB , 2009, IACR Cryptol. ePrint Arch..
[38] Ari Juels,et al. Minimalist Cryptography for Low-Cost RFID Tags , 2004, SCN.
[39] Ted Taekyoung Kwon,et al. Strong and Robust RFID Authentication Enabling Perfect Ownership Transfer , 2006, ICICS.
[40] Tassos Dimitriou,et al. A Lightweight RFID Protocol to protect against Traceability and Cloning attacks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[41] Serge Vaudenay,et al. On Privacy Models for RFID , 2007, ASIACRYPT.
[42] Yevgeniy Dodis,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, EUROCRYPT.
[43] Ross J. Anderson,et al. Optical Fault Induction Attacks , 2002, CHES.
[44] Jonathan Katz,et al. Parallel and Concurrent Security of the HB and HB+ Protocols , 2006, Journal of Cryptology.
[45] Chris J. Mitchell,et al. RFID authentication protocol for low-cost tags , 2008, WiSec '08.
[46] Avishai Wool,et al. How to Build a Low-Cost, Extended-Range RFID Skimmer , 2006, USENIX Security Symposium.
[47] Stefan Mangard,et al. Power analysis attacks - revealing the secrets of smart cards , 2007 .
[48] Jan Camenisch,et al. Untraceable RFID tags via insubvertible encryption , 2005, CCS '05.
[49] Yi Mu,et al. RFID Privacy Models Revisited , 2008, ESORICS.
[50] Serge Vaudenay,et al. Mutual authentication in RFID: security and privacy , 2008, ASIACCS '08.
[51] Serge Vaudenay,et al. On the Security of HB# against a Man-in-the-Middle Attack , 2008, ASIACRYPT.
[52] JaeCheol Ha,et al. A New Formal Proof Model for RFID Location Privacy , 2008, ESORICS.