ECC-based lightweight authentication protocol with untraceability for low-cost RFID
Tài liệu tham khảo
Al Jabri, 1996, Security of private-key encryption based on array codes, Electronics Letters, 32, 2226, 10.1049/el:19961491
G. Avoine, E. Dysli, P. Oechslin, Reducing time complexity in RFID systems, in: The 12th Annual Workshop on Selected Areas in Cryptography, SAC, 2005
Avoine’s RFID Security & Privacy Lounge. http://www.avoine.net/rfid/
Ayoade, 2006, Security implications in RFID and authentication processing framework, Computers & Security, 25, 207, 10.1016/j.cose.2005.11.008
Bellare, 1998, Relations among notations of security for public key Encryption schemes, vol. 1462, 26
D.J. Bernstein, T. Lange, C. Peters, Attacking and defending the mceliece cryptosystem, cryptology ePrint Archive: Report 2008/318
Berson, 1997, Failure of the McEliece public-key cryptosystem under message-resend and related-message attack, 213
J. Bringer, H. Chabanne, E. Dottax, HB++: A lightweight authentication protocol secure against some attacks, in: IEEE International Conference on Pervasive Service, Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing — SecPerU, 2006
Campello de Souza, 1994, Array codes for private-key encryption, Electronics Letters, 30, 1394, 10.1049/el:19940980
H.Y. Chien, Secure access control schemes for RFID systems with anonymity, in: Proceedings of FMUIT’06, May 9, Japan, 2006
H.Y. Chien, Secure access control schemes for RFID systems with anonymity, in: 2006 International Workshop on Future Mobile and Ubiquitous Information Technologies, FMUIT’06, Japan, May 2006
Chien, 2007, Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards, Computers Standards and Interfaces, 29/2, 254, 10.1016/j.csi.2006.04.004
H.-Y. Chien, C.-H. Chen, A remote authentication scheme preserving user anonymity, in: The IEEE First International Workshop on Information Networking and Applications, March, INA’2005, ISBN 0-7695-2249-1, 2005, pp. 245–248.
H.Y. Chien, Hwang, Cryptanalysis on LMAP, M2AP and Li-Wang’s scheme, Information Security Conference 2007, ChiaYi, Taiwan, 2007
Chien, 2002, An unified approach to secret sharing schemes with low distribution cost, Journal of the Chinese Institute of Engineers, 25, 723, 10.1080/02533839.2002.9670746
D.N. Duc, J. Park, H. Lee, K. Kim, Enhancing security of EPCglobal Gen-2 RFID tag against traceability and cloning, in: The 2006 Symposium on Cryptography and Information Security, 2006
D. Engelbert, R. Overbeck, A. Schmidt, A summary of McEliece-type cryptosystems and their security, Cryptology ePrint Archive: Report 2006/162, 2006. URL http://eprint.iacr.org/2006/162
EPCglobal.http://www.epcglobalinc.org/
H. Gilbert, M. Robshaw, H. Sibert, An active attack against HB+-A provably secure lightweight authentication protocol, Cryptology ePrint Archive, Report 2005/237, 2005
A.D. Henrici, P. MÄuller, Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers, in: In the Proceedings of PerSec’04 at IEEE PerCom, 2004, pp.149–153
Hopper, 2001, Secure human identification protocols, vol. 2248, 52
A. Juels, Strengthening EPC tag against cloning, in: The Proceedings of WiSe’05, 2005
Juels, 2005, Authenticating pervasive devices with human protocols, vol. 3126, 293
S. Karthikeyan, M. Nesterenko, RFID security without extensive cryptography, in: Proceedings of the 3rd ACM Workshop on Security of ad hoc and Sensor Networks, 2005, pp. 63–67
Kobara, 2001, Semantically secure McEliece public-key cryptosystems-conversions for McEliece PKC, vol. 1992, 19
S.S. Kumar, C. Paar, Are standards compliant Elliptic Curve Cryptosystems feasible on RFID?, in: Proceedings of Workshop on RFID Security, Austria, July 2006
T. Li, R.H. Deng, Vulnerability analysis of EMAP-An efficient RFID mutual authentication protocol, in: The Second International Conference on Availability, Reliability and Security, AReS 2007, 2007, Vienna
C.-L. Lin, K.C. Chang, Cryptanalysis of EPC class 1 generation 2 RFID authentication, Information Security Conference 2007, ChiaYi, Taiwan, 2007
Lin, 1983
T. Li, G. Wang, Security analysis of two ultra-lightweight RFID authentication protocols, IFIP SEC 2007, May 2007
R.J. McEliece, A public-key cryptosystem based on algebraic coding theory, 1978, Jet Propulsion Laboratory DSN Progress Report 42-44. URL http://ipnpr.jpl.nasa.gov/progressreport2/42-44/44N.PDF
D. Molnar, D. Wagner, Privacy and security in library RFID: Issues, practices, and architectures, in: Conference on Computer and Communications Security, CCS’04, 2004, pp. 210–219
M. Ohkubo, K. Suzki, S. Kinoshita, Cryptographic approach to ‘privacy-friendly’ tags, in: RFID Privacy Workshop, 2003
Park, 2004, Authentication protocol providing user anonymity and untraceability in wireless mobile communication systems, Computer Networks, 44, 267, 10.1016/j.comnet.2003.09.001
P. Peris-Lopez, J.C. Hernandez-Castro, J.M. Estevez-Tapiador, A. Ribagorda, LMAP: A real lightweight mutual authentication protocol for low-cost RFID tags, in: Proc. of 2nd Workshop on RFID Security, July 2006
Peris-Lopez, 2006, M2AP: A minimalist mutual-authentication protocol for low-cost RFID tags, vol. 4159, 912
P. Peris-Lopez, J.C. Hernandez-Castro, J.M. Estevez-Tapiador, A. Ribagorda, EMAP: An efficient mutual authentication protocol for low-cost RFID tags, in: OTM Federated Conferences and Workshop: IS Workshop, November 2006
Phillips, 2005, Security standards for the RFID market, IEEE Security & Privacy, 3, 85, 10.1109/MSP.2005.157
S. Piramuthu, HB and related lightweight authentication protocols for secure RFID tag/reader authentication, CollECTeR Europe Conference, June 2006
Rao, 1987, Private-key algebraic-coded cryptosystems, 35
K. Rhee, J. Kwak, S. Kim, D. Won, Challenge-response based RFID authentication protocol for distributed database environment, in: International Conference on Security in Pervasive Computing, SPC 2005, 2005, pp. 70–84
Robert, 2006, Radio frequency identification, Computers and Security, 25, 18, 10.1016/j.cose.2005.12.003
Safavi-Naini, 1991, Error-correcting codes for authentication and subliminal channels, IEEE transactions on information theory, 37, 13, 10.1109/18.61124
Struik, 1988, The Rao-Nam scheme is insecure against a chosen-plaintext attack, 445
The Mifare cards. http://www.mifare.net/
S.A. Weis, Security and privacy in radio-frequency identification devices, Masters Thesis MIT, 2003
Weis, 2003, Security and privacy aspects of low-cost radio frequency identification systems, vol. 2802, 201
J. Yang, J. Park, H. Lee, K. Ren, K. Kim, Mutual authentication protocol for low-cost RFID, Handout of the Ecrypt Workshop on RFID and Lightweight Crypto, 2005
J. Yang, K. Ren, K. Kim, Security and privacy on authentication protocol for low-cost radio, in: The 2005 Symposium on Cryptography and Information Security, 2005