Skip to main content
Top

2010 | OriginalPaper | Chapter

Anti-counterfeiting, Untraceability and Other Security Challenges for RFID Systems: Public-Key-Based Protocols and Hardware

Authors : Yong Ki Lee, Lejla Batina, Dave Singelee, Bart Preneel, Ingrid Verbauwhede

Published in: Towards Hardware-Intrinsic Security

Publisher: Springer Berlin Heidelberg

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Recently, the use of RFID (radio frequency identification) technology has expanded enormously. It was developed in the middle of the twentieth century and is today being applied in many areas: supply chains, access control, electronic passports, health care, road pricing, etc. The advantage of RFID over bar-code technology is that it does not require direct line-of-sight reading and that tags can be interrogated at greater distances. The technology also enables the automation of some control processes, which results in a significant gain in terms of time and cost.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
3.
go back to reference G. Avoine, P. Oechslin, in A Scalable and Provably Secure Hash-Based RFID Protocol. Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOMW ’05) (IEEE Computer Society, Washington, DC, 2005) G. Avoine, P. Oechslin, in A Scalable and Provably Secure Hash-Based RFID Protocol. Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOMW ’05) (IEEE Computer Society, Washington, DC, 2005)
4.
go back to reference M. Bellare, A. Palacio, GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. in Advances in Cryptology - CRYPTO’02. Lecture Notes in Computer Science, vol. 2442 (Springer, Berlin, 2002), pp. 162–177 M. Bellare, A. Palacio, GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. in Advances in Cryptology - CRYPTO’02. Lecture Notes in Computer Science, vol. 2442 (Springer, Berlin, 2002), pp. 162–177
5.
go back to reference C. Berbain, O. Billet, J. Etrog, H. Gilbert, in An Efficient Forward Private RFID Protocol. CCS ’09: Proceedings of the 16th ACM conference on Computer and Communications Security (ACM, New York, NY, 2009), pp. 43–53 C. Berbain, O. Billet, J. Etrog, H. Gilbert, in An Efficient Forward Private RFID Protocol. CCS ’09: Proceedings of the 16th ACM conference on Computer and Communications Security (ACM, New York, NY, 2009), pp. 43–53
6.
go back to reference S. Brands, D. Chaum, Distance-bounding protocols. in Advances in Cryptology - EUROCRYPT ’93. Lecture Notes in Computer Science, vol. 765 (Springer, Berlin, Heidelberg, 1994), pp. 344–359 S. Brands, D. Chaum, Distance-bounding protocols. in Advances in Cryptology - EUROCRYPT ’93. Lecture Notes in Computer Science, vol. 765 (Springer, Berlin, Heidelberg, 1994), pp. 344–359
7.
go back to reference J. Bringer, H. Chabanne, Trusted-HB: A low-cost version of \(HB ^+\) secure against man-in-the-middle attacks. IEEE Trans. Inf. Theory 54(9), 4339–4342 (2008)MathSciNetCrossRef J. Bringer, H. Chabanne, Trusted-HB: A low-cost version of \(HB ^+\) secure against man-in-the-middle attacks. IEEE Trans. Inf. Theory 54(9), 4339–4342 (2008)MathSciNetCrossRef
8.
go back to reference J. Bringer, H. Chabanne, E. Dottax, in \(HB^{++}\): A Lightweight Authentication Protocol Secure Against Some Attacks. Security, Privacy and Trust in Pervasive and Ubiquitous Computing - SecPerU (IEEE Computer Society, Washington, DC, 2006) J. Bringer, H. Chabanne, E. Dottax, in \(HB^{++}\): A Lightweight Authentication Protocol Secure Against Some Attacks. Security, Privacy and Trust in Pervasive and Ubiquitous Computing - SecPerU (IEEE Computer Society, Washington, DC, 2006)
9.
go back to reference J. Bringer, H. Chabanne, T. Icart, in Cryptanalysis of EC-RAC, a RFID Identification Protocol. International Conference on Cryptology and Network Security - CANS’08. Lecture Notes in Computer Science (Springer, Heidelberg, 2008) J. Bringer, H. Chabanne, T. Icart, in Cryptanalysis of EC-RAC, a RFID Identification Protocol. International Conference on Cryptology and Network Security - CANS’08. Lecture Notes in Computer Science (Springer, Heidelberg, 2008)
10.
go back to reference B. Danev, T.S. Heydt-Benjamin, S. Čapkun, in Physical-Layer Identification of RFID Devices. Proceedings of the 18th USENIX Security Symposium (USENIX Security ’09) (USENIX, Montreal, 2009), pp. 125–136 B. Danev, T.S. Heydt-Benjamin, S. Čapkun, in Physical-Layer Identification of RFID Devices. Proceedings of the 18th USENIX Security Symposium (USENIX Security ’09) (USENIX, Montreal, 2009), pp. 125–136
11.
go back to reference T. Deursen, S. Radomirović, Attacks on RFID Protocols, in Cryptology ePrint Archive: listing for 2008 (2008/310), 2008 T. Deursen, S. Radomirović, Attacks on RFID Protocols, in Cryptology ePrint Archive: listing for 2008 (2008/310), 2008
12.
go back to reference T. Deursen, S. Radomirović, Untraceable RFID protocols are not trivially composable: Attacks on the revision of EC-RAC, in Cryptology ePrint Archive: Report 2009/332, 2009 T. Deursen, S. Radomirović, Untraceable RFID protocols are not trivially composable: Attacks on the revision of EC-RAC, in Cryptology ePrint Archive: Report 2009/332, 2009
13.
go back to reference W. Diffie, P.C. Van-Oorschot, M.J. Weiner, Authentication and authenticated key exchanges. Designs, Codes Cryptogr. 2(2), 107–125 (1992)CrossRef W. Diffie, P.C. Van-Oorschot, M.J. Weiner, Authentication and authenticated key exchanges. Designs, Codes Cryptogr. 2(2), 107–125 (1992)CrossRef
14.
go back to reference T. Dimitriou, in A Secure and Efficient RFID Protocol that Could Make Big Brother (Partially) Obsolete. Proceedings of the 4th Annual IEEE International Conference on Pervasive Computing and Communications (PERCOM ’06) (IEEE Computer Society, Washington, DC, 2006), pp. 269–275 T. Dimitriou, in A Secure and Efficient RFID Protocol that Could Make Big Brother (Partially) Obsolete. Proceedings of the 4th Annual IEEE International Conference on Pervasive Computing and Communications (PERCOM ’06) (IEEE Computer Society, Washington, DC, 2006), pp. 269–275
16.
go back to reference M. Feldhofer, S. Dominikus, J. Wolkerstorfer, in Strong Authentication for RFID Systems using the AES Algorithm. ed. by M. Joye, J.J. Quisquater. Cryptographic Hardware and Embedded Systems - CHES’04. Lecture Notes in Computer Science, vol. 3156 (Springer, Heidelberg, 2004), pp. 357–370 M. Feldhofer, S. Dominikus, J. Wolkerstorfer, in Strong Authentication for RFID Systems using the AES Algorithm. ed. by M. Joye, J.J. Quisquater. Cryptographic Hardware and Embedded Systems - CHES’04. Lecture Notes in Computer Science, vol. 3156 (Springer, Heidelberg, 2004), pp. 357–370
17.
go back to reference D. Frumkin, A. Shamir, in Un-Trusted-HB: Security Vulnerabilities of Trusted-HB. Proceedings of RFIDSec09, Leuven, Belgium, 2009 D. Frumkin, A. Shamir, in Un-Trusted-HB: Security Vulnerabilities of Trusted-HB. Proceedings of RFIDSec09, Leuven, Belgium, 2009
18.
go back to reference H. Gilbert, M. Robshaw, H. Sibert, An active attack against \(HB^+\) - a provably secure lightweight authentication protocol. IEE Process. Lett. 41(21), 1169–1170 (2005) H. Gilbert, M. Robshaw, H. Sibert, An active attack against \(HB^+\) - a provably secure lightweight authentication protocol. IEE Process. Lett. 41(21), 1169–1170 (2005)
19.
go back to reference G. Hammouri, B. Sunar, in PUF-HB: A Tamper-Resilient HB Based Authentication Protocol. ed. by S. Bellovin, R. Gennaro. Applied Cryptography and Network Security: 6th International Conference, ACNS 2008. Lecture Notes in Computer Science, vol. 5037 (Springer, Heidelberg, 2008) G. Hammouri, B. Sunar, in PUF-HB: A Tamper-Resilient HB Based Authentication Protocol. ed. by S. Bellovin, R. Gennaro. Applied Cryptography and Network Security: 6th International Conference, ACNS 2008. Lecture Notes in Computer Science, vol. 5037 (Springer, Heidelberg, 2008)
20.
go back to reference G.P. Hancke, M.G. Kuhn, in An RFID Distance Bounding Protocol. Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM ’05) (IEEE Computer Society, Washington, DC, 2005), pp. 67–73. G.P. Hancke, M.G. Kuhn, in An RFID Distance Bounding Protocol. Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM ’05) (IEEE Computer Society, Washington, DC, 2005), pp. 67–73.
21.
go back to reference D. Hein, J. Wolkerstorfer, N. Felber, in ECC Is Ready for RFID - A Proof in Silicon. Selected Areas in Cryptography. Lecture Notes in Computer Science, vol. 5381 (Springer, Heidelberg, 2009), pp. 401–413. D. Hein, J. Wolkerstorfer, N. Felber, in ECC Is Ready for RFID - A Proof in Silicon. Selected Areas in Cryptography. Lecture Notes in Computer Science, vol. 5381 (Springer, Heidelberg, 2009), pp. 401–413.
22.
go back to reference D. Henrici, P. Müller, in Hash-Based Enhancement of Location Privacy for Radio-Frequency Identification Devices Using Varying Identifiers. Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops (PERCOMW ’04) (IEEE Computer Society, Washington, DC, 2004), pp. 149–153 D. Henrici, P. Müller, in Hash-Based Enhancement of Location Privacy for Radio-Frequency Identification Devices Using Varying Identifiers. Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops (PERCOMW ’04) (IEEE Computer Society, Washington, DC, 2004), pp. 149–153
23.
go back to reference N.J. Hopper, M. Blum, in Secure Human Identification Protocols. ASIACRYPT ’01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2001), pp. 52–66 N.J. Hopper, M. Blum, in Secure Human Identification Protocols. ASIACRYPT ’01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2001), pp. 52–66
24.
go back to reference M. Hutter, T. Plos, J.-M. Schmidt, in Contact-Based Fault Injections and Power Analysis on RFID Tags. Proceedings of the 19th IEEE European Conference on Circuit Theory and Design (ECCTD ’09) (IEEE Computer Society, 2009), pp. 409–412 M. Hutter, T. Plos, J.-M. Schmidt, in Contact-Based Fault Injections and Power Analysis on RFID Tags. Proceedings of the 19th IEEE European Conference on Circuit Theory and Design (ECCTD ’09) (IEEE Computer Society, 2009), pp. 409–412
25.
26.
go back to reference A. Juels, S.A. Weis, in Authenticating Pervasive Devices with Human Protocols. Proceedings of CRYPTO’05. Lecture Notes in Computer Science, vol. 3126 (IACR, Springer-Verlag, Berlin, Heidelberg, New York, NY, 2005), pp. 293–308 A. Juels, S.A. Weis, in Authenticating Pervasive Devices with Human Protocols. Proceedings of CRYPTO’05. Lecture Notes in Computer Science, vol. 3126 (IACR, Springer-Verlag, Berlin, Heidelberg, New York, NY, 2005), pp. 293–308
28.
go back to reference P. Kocher, in Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS and Other systems. In N. Koblitz, editor, Advances in Cryptology: Proceedings of CRYPTO’96, number 1109 in Lecture Notes in Computer Science, pages 104–113. Springer-Verlag, Berlin, Heidelberg, New York, NY, 1996. P. Kocher, in Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS and Other systems. In N. Koblitz, editor, Advances in Cryptology: Proceedings of CRYPTO’96, number 1109 in Lecture Notes in Computer Science, pages 104–113. Springer-Verlag, Berlin, Heidelberg, New York, NY, 1996.
29.
go back to reference P. Kocher, J. Jaffe, B. Jun, in Differential Power Analysis. ed. by M. Wiener. Advances in Cryptology: Proceedings of CRYPTO’99. Lecture Notes in Computer Science, vol. 1666, (Springer-Verlag, Berlin, Heidelberg, New York, NY, 1999), pp. 388–397 P. Kocher, J. Jaffe, B. Jun, in Differential Power Analysis. ed. by M. Wiener. Advances in Cryptology: Proceedings of CRYPTO’99. Lecture Notes in Computer Science, vol. 1666, (Springer-Verlag, Berlin, Heidelberg, New York, NY, 1999), pp. 388–397
30.
go back to reference Y.K. Lee, L. Batina, D. Singelee, I. Verbauwhede, in Low-Cost Untraceable Authentication Protocols for RFID. ACM Conference on Wireless Network Security - WiSec ’10 (ACM, New York, NY, USA, 2010), pp. 55–64 Y.K. Lee, L. Batina, D. Singelee, I. Verbauwhede, in Low-Cost Untraceable Authentication Protocols for RFID. ACM Conference on Wireless Network Security - WiSec ’10 (ACM, New York, NY, USA, 2010), pp. 55–64
31.
go back to reference Y.K. Lee, L. Batina, I. Verbauwhede, in EC-RAC (ECDLP Based Randomized Access Control): Provably Secure RFID Authentication Protocol. IEEE International Conference on RFID (IEEE, 2008), pp. 97–104 Y.K. Lee, L. Batina, I. Verbauwhede, in EC-RAC (ECDLP Based Randomized Access Control): Provably Secure RFID Authentication Protocol. IEEE International Conference on RFID (IEEE, 2008), pp. 97–104
32.
go back to reference Y.K. Lee, L. Batina, I. Verbauwhede, in Untraceable RFID Authentication Protocols: Revision of EC-RAC. IEEE International Conference on RFID (IEEE, 2009), pp. 178–185 Y.K. Lee, L. Batina, I. Verbauwhede, in Untraceable RFID Authentication Protocols: Revision of EC-RAC. IEEE International Conference on RFID (IEEE, 2009), pp. 178–185
33.
go back to reference Y.K. Lee, K. Sakiyama, L. Batina, I. Verbauwhede, Elliptic curve based security processor for RFID. IEEE Trans. Comput. 57(11), 1514–1527 (Nov 2008)MathSciNetCrossRef Y.K. Lee, K. Sakiyama, L. Batina, I. Verbauwhede, Elliptic curve based security processor for RFID. IEEE Trans. Comput. 57(11), 1514–1527 (Nov 2008)MathSciNetCrossRef
34.
go back to reference J. Lim, H. Oh, S. Kim, in A New Hash-Based RFID Mutual Authentication Protocol Providing Enhanced User Privacy Protection. Proceedings of the 4th International Conference on Information Security Practice and Experience (ISPEC ’08). Lecture Notes in Computer Science, vol. 4991 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2008), pp. 278–289 J. Lim, H. Oh, S. Kim, in A New Hash-Based RFID Mutual Authentication Protocol Providing Enhanced User Privacy Protection. Proceedings of the 4th International Conference on Information Security Practice and Experience (ISPEC ’08). Lecture Notes in Computer Science, vol. 4991 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2008), pp. 278–289
35.
go back to reference D. Molnar, A. Soppera, D. Wagner, in A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags. Proceedings of the 12th Annual International Workshop of Selected Areas in Cryptography (SAC ’05). Lecture Notes in Computer Science, vol. 3897 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2005), pp. 276–290. D. Molnar, A. Soppera, D. Wagner, in A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags. Proceedings of the 12th Annual International Workshop of Selected Areas in Cryptography (SAC ’05). Lecture Notes in Computer Science, vol. 3897 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2005), pp. 276–290.
36.
go back to reference C.Y. Ng, W. Susilo, Y. Mu, R. Safavi-Naini, in RFID Privacy Models Revisited. European Symposium on Research in Computer Security (ESORICS’08). Lecture Notes in Computer Science, vol. 5283 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2008), pp. 251–266 C.Y. Ng, W. Susilo, Y. Mu, R. Safavi-Naini, in RFID Privacy Models Revisited. European Symposium on Research in Computer Security (ESORICS’08). Lecture Notes in Computer Science, vol. 5283 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2008), pp. 251–266
38.
go back to reference M. Ohkubo, K. Suzuki, S. Kinoshita, RFID privacy issues and technical challenges. Commun. ACM 48(9), 66–71 (2005)CrossRef M. Ohkubo, K. Suzuki, S. Kinoshita, RFID privacy issues and technical challenges. Commun. ACM 48(9), 66–71 (2005)CrossRef
39.
go back to reference T. Okamoto, Provably secure and practical identification schemes and corresponding signature schemes. Advances in Cryptology - CRYPTO’92, ed. by E.F. Brickell. Lecture Notes in Computer Science, vol. 740 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 1992), pp. 31–53 T. Okamoto, Provably secure and practical identification schemes and corresponding signature schemes. Advances in Cryptology - CRYPTO’92, ed. by E.F. Brickell. Lecture Notes in Computer Science, vol. 740 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 1992), pp. 31–53
40.
go back to reference T. Phillips, T. Karygiannis, R. Kuhn, Security standards for the RFID market. Secur. Priv. 3(6), 85–89 (2005)CrossRef T. Phillips, T. Karygiannis, R. Kuhn, Security standards for the RFID market. Secur. Priv. 3(6), 85–89 (2005)CrossRef
41.
go back to reference A. Razaq, W. Luk, K. Shum, L. Cheng, K. Yung, Second–generation RFID. Secur. Priv. 6(4), 21–27 (2008)CrossRef A. Razaq, W. Luk, K. Shum, L. Cheng, K. Yung, Second–generation RFID. Secur. Priv. 6(4), 21–27 (2008)CrossRef
42.
go back to reference C.-P. Schnorr, Efficient identification and signatures for smart cards. Advances in Cryptology - CRYPTO’89, ed. by G. Brassard. Lecture Notes in Computer Science, vol. 435 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 1989), pp. 239–252 C.-P. Schnorr, Efficient identification and signatures for smart cards. Advances in Cryptology - CRYPTO’89, ed. by G. Brassard. Lecture Notes in Computer Science, vol. 435 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 1989), pp. 239–252
43.
go back to reference D. Singelée, B. Preneel, Distance Bounding in Noisy Environments. Proceedings of the 4th European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS ’07). Lecture Notes in Computer Science, vol. 4572 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2007), pp. 101–115 D. Singelée, B. Preneel, Distance Bounding in Noisy Environments. Proceedings of the 4th European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS ’07). Lecture Notes in Computer Science, vol. 4572 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2007), pp. 101–115
44.
go back to reference B. Song, C.J. Mitchell, in RFID Authentication Protocol for Low-Cost Tags. Proceedings of the First ACM Conference on Wireless Network Security (WISEC ’08) (ACM, New York, NY, USA, 2008), pp. 140–147 B. Song, C.J. Mitchell, in RFID Authentication Protocol for Low-Cost Tags. Proceedings of the First ACM Conference on Wireless Network Security (WISEC ’08) (ACM, New York, NY, USA, 2008), pp. 140–147
45.
go back to reference P. Tuyls, L. Batina, RFID-Tags for Anti-Counterfeiting. ed. by D. Pointcheval. Topics in Cryptology - CT-RSA - The Cryptographers’ Track at the RSA Conference, San Jose, CA, USA. Lecture Notes in Computer Science, vol. 3860 (Springer, Heidelberg, Feb 13–17 2006), pp. 115–131 P. Tuyls, L. Batina, RFID-Tags for Anti-Counterfeiting. ed. by D. Pointcheval. Topics in Cryptology - CT-RSA - The Cryptographers’ Track at the RSA Conference, San Jose, CA, USA. Lecture Notes in Computer Science, vol. 3860 (Springer, Heidelberg, Feb 13–17 2006), pp. 115–131
46.
go back to reference S. Vaudenay, in On Privacy Models for RFID. Advances in Cryptology (ASIACRYPT’07). Lecture Notes in Computer Science, vol. 4833 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2007), pp. 68–87 S. Vaudenay, in On Privacy Models for RFID. Advances in Cryptology (ASIACRYPT’07). Lecture Notes in Computer Science, vol. 4833 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2007), pp. 68–87
47.
go back to reference S.A. Weis, S. Sarma, R. Rivest, D. Engels, in Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems. Proceedings of the 1st International Conference on Security in Pervasive Computing (SPC ’03). Lecture Notes in Computer Science, vol. 2802 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2003), pp. 454–469 S.A. Weis, S. Sarma, R. Rivest, D. Engels, in Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems. Proceedings of the 1st International Conference on Security in Pervasive Computing (SPC ’03). Lecture Notes in Computer Science, vol. 2802 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2003), pp. 454–469
Metadata
Title
Anti-counterfeiting, Untraceability and Other Security Challenges for RFID Systems: Public-Key-Based Protocols and Hardware
Authors
Yong Ki Lee
Lejla Batina
Dave Singelee
Bart Preneel
Ingrid Verbauwhede
Copyright Year
2010
Publisher
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-642-14452-3_11