@INPROCEEDINGS{WIPR, author = {Yossef Oren and Martin Feldhofer}, title = {{A Low-Resource Public-Key Identification Scheme for RFID Tags and Sensor Nodes}}, booktitle = {Second {ACM} Conference on Wireless Network Security, {WiSec}}, year = {2009}, } @INPROCEEDINGS {irrupt, author = {Luca Henzen and Flavio Carbognani and JPA and Sean O'Neil and Wolfgang Fichtner}, title = {VLSI implementations of the cryptographic hash functions MD6 and irRUPT}, booktitle = {IEEE ISCAS}, year = {2009}, } @INPROCEEDINGS {th1, author = {Avoine, G. and Dysli, E. and Oechslin, P.}, title = {Reducing Time Complexity in {RFID} Systems}, booktitle = {Selected Areas in Cryptography (SAC)}, year = {2005}, } @INPROCEEDINGS {Avoine2005, author = {Gildas Avoine and Philippe Oechslin}, title = {{RFID Traceability: A Multilayer Problem}}, booktitle = {{Financial Cryptography}}, year = {2005}, } @inproceedings {Avoine2007, author = {Gildas Avoine and Levente Butty\'{a}n, Tam\'{a}s Holczer Istv\'{a}n Vajda}, title = {{Group-Based Private Authentication}}, booktitle = {{International Workshop on Trust, Security, and Privacy for Ubiquitous Computing}}, year = {2007}} @inproceedings{Bailey2007, author = {Daniel Bailey and Dan Boneh and Eu-Jin Goh and Ari Juels}, title = {{Covert Channels in Privacy-Preserving Identification Systems}}, booktitle = {{ACM Computer and Communications Security Conference (CCS)}}, year = {2007} } @INPROCEEDINGS {th3, author = {Batina, L. and Guajardo, J. and Kerins, T. and Mentens, N. and Tuyls, P. and Verbauwhede, I.}, title = {Public Key Cryptography for {RFID}-Tags}, booktitle = {Workshop on {RFID} Security (RFIDSec)}, year = {2006}, } @INPROCEEDINGS {th4, author = {Bauer, M. and Fabian, B. and Fischmann, M. and Gurses, S.}, title = {Emerging Markets for {RFID} Traces}, booktitle = {arXiv.org}, year = {2006}, } @INPROCEEDINGS {th5, author = {Bellare, M.}, title = {New Proofs for {NMAC} and {HMAC}: Security Without Collision-Resistance}, booktitle = {Cryptology ePrint Archive}, year = {2006}, } @INPROCEEDINGS {th6, author = {Biham, E. and Shamir, A.}, title = {Differential Cryptanalysis of {DES}-like Cryptosystems}, booktitle = {Journal of Cryptology}, year = {1991}, } @INPROCEEDINGS {th7, author = {Biryukov, A. and Wagner, D.}, title = {Slide Attacks}, booktitle = {International Workshop on Fast Software Encryption}, year = {1999}, } @INPROCEEDINGS {th8, author = {Blum, A. and Kalai, A. and Wasserman, H.}, title = {Noise-tolerant Learning, the Parity Problem, and the Statistical Query Problem}, booktitle = {Journal of the ACM}, year = {2003}, } @INPROCEEDINGS {th9, author = {Bogdanov, A. and Knudsen, L.R. and Leander, G. and Paar, C. and Poschmann, A. and Robshaw, M.J.B. and Seurin, Y. and Vikkelsoe, C.}, title = {{RESENT}: An Ultra-Lightweight Block Cipher}, booktitle = {Workshop on Cryptographic Hardware and Embedded Systems (CHES)}, year = {2007}, } @INPROCEEDINGS {DST40, author = {Bono, S. and Green, M. and Stubblefield, A. and Juels, A. and Rubin, A. and Szydlo, M.}, title = {Security Analysis of a Cryptographically-Enabled {RFID} Device}, booktitle = {USENIX Security Symposium}, year = {2005}, } @INPROCEEDINGS {Buttyan2006, author = {Levente Butty\'{a}n, Tam\'{a}s Holczer Istv\'{a}n Vajda}, title = {{Optimal Key-Trees for Tree-Based Private Authentication}}, booktitle = {{Workshop on Privacy Enhancing Technologies (PET)}}, year = {2006}, } @INPROCEEDINGS {th12, author = {Cate, F. and Staten, M.}, title = {The Value of Information-Sharing}, booktitle = {Council of Better Business Bureau White Paper}, year = {2000}, } @INPROCEEDINGS {th13, author = {Courtois, N. and Meier, W.}, title = {Algebraic Attacks on Stream Ciphers with Linear Feedback}, booktitle = {EUROCRYPT}, year = {2003}, } @INPROCEEDINGS {th14, author = {Courtois, N.T. and Nohl, K. and O'Neil, S.}, title = {Algebraic Attacks on the {Crypto-1} Stream Cipher in {MiFare Classic} and {Oyster} Cards}, booktitle = {Cryptology ePrint Archive}, year = {2008}, } @INPROCEEDINGS {th15, author = {Damgard, I. and Ostergaard, M.}, title = {RFID Security: Tradeoffs between Security and Efficiency}, booktitle = {Cryptology ePrint Archive}, year = {2006}, } @INPROCEEDINGS {th16, author = {Diaz, C. and Seys, S. and Claessens, J. and Preneel, B.}, title = {Towards Measuring Anonymity}, booktitle = {Privacy Enhancing Technologies Workshop (PET)}, year = {2002}, } @INPROCEEDINGS {th17, author = {EPCGlobal.}, title = {Class 1 Generation 2 {UHF} Air Interface Protocol Standard v1.0.9.}}, year = {2005}, } @INPROCEEDINGS {th18, author = {Fabian, B. and Guenther, O. and Spiekermann, S.}, title = {Security Analysis of the Object Name Service for {RFID}}, booktitle = {International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing}, year = {2005}, } @INPROCEEDINGS {th19, author = {Feistel, H.}, title = {Block Cipher Cryptographic System}, booktitle = {US Patent 3,798,359}, year = {1971}, } @INPROCEEDINGS {th20, author = {Feldhofer, M. and Dominikus, S. and Wolkerstorfer, J.}, title = {Strong Authentication for {RFID} Systems using the {AES} Algorithm}, booktitle = {Workshop on Cryptographic Hardware and Embedded Systems (CHES)}, year = {2004}, } @INPROCEEDINGS {th21, author = {Feldhofer, M. and Rechberger, C.}, title = {A case against currently used hash functions in {RFID} protocols}, booktitle = {Workshop on {RFID} Security (RFIDSec)}, year = {2006}, } @INPROCEEDINGS {th22, author = {Filiol, E.}, title = {A New Statistical Testing for Symmetric Ciphers and Hash Functions}, booktitle = {International Conference on Information and Communications Security (ICICS)}, year = {2002}, } @INPROCEEDINGS {Gilbert2005, author = {Henri Gilbert and Matthew Robshaw and Herv\'{e} Sibert}, title = {{An Active Attack Against HB+ - A provably Secure Lightweight Authentication Protocol}}, booktitle = {IEE Electronic Letters}, year = {2005}, } @INPROCEEDINGS {th24, author = {Golebiewski, Z. and Majcher, K. and Zagorski, F. and Zawada, M.}, title = {Practical Attacks on HB and HB+ Protocols}, booktitle = {Cryptology ePrint Archive}, year = {2008}, } @misc {Helion2007, author = {Helion Technology}, title = {{High Performance AES (Rijndael) cores for Xilinx FPGA}}, howpublished = {{\em www.heliontech.com/downloads/aes\_xilinx\_helioncore.pdf}}, year = {2007}, } @misc {HelionSHA1_2009, author = {Helion Technology}, title = {{SHA-1 Hashing Cores}}, howpublished = {\url{http://www.heliontech.com/sha1.htm}}, year = {2009}, } @misc {Helion2009, author = {Helion Technology}, title = {{RSA and Modular Exponentiation Cores}}, howpublished = {\url{www.heliontech.com/modexp.htm}}, year = {2009}, } @INPROCEEDINGS {th27, author = {Holcomb, D. and Burleson, W. and Fu, K.}, title = {Initial {SRAM} state as a fingerprint and source of true random numbers for {RFID} tags}, booktitle = {Conference on {RFID} Security}, year = {2007}, } @INPROCEEDINGS {Hopper2001, author = {Nicholas J. Hopper and Manuel Blum}, title = {{A Secure Human-Computer Authentication Scheme}}, booktitle = {ASIACRYPT}, year = {2001}, } @INPROCEEDINGS {Israsena2006, author = {Pasin Israsena}, title = {{Securing Ubiquitous and Low-cost RFID Using Tiny Encryption Algorithm}}, booktitle = {International Symposium on Wireless Pervasive Computing}, year = {2006}, } @misc{Hulton2008, author = {David Hulton}, title = {{Personal communication from Pico Computing}}, year = {2008}} @INPROCEEDINGS {th30, author = {Juels, A.}, title = {{RFID} Security and Privacy: A Research Survey}, booktitle = {Manuscript}, year = {2005}, } @INPROCEEDINGS {JuelsWeis2005, author = {Ari Juels and Stephen Weis}, title = {{Authenticating Pervasive Devices with Human Protocols}}, booktitle = {Advances in Cryptology (CRYPTO)}, year = {2005}, } @INPROCEEDINGS {th32, author = {Juels, A. and Weis, S.}, title = {Defining Strong Privacy for {RFID}}, booktitle = {Cryptology ePrint Archive}, year = {2006}, } @INPROCEEDINGS {th33, author = {Lim, C.H. and Kwon, T.}, title = {Strong and Robust {RFID} Authentication Enabling Perfect Ownership Transfer}, booktitle = {International Conference on Information and Communications Security (ICICS)}, year = {2006}, } @INPROCEEDINGS {th34, author = {Luby, M. and Rackoff, C.}, title = {How to Construct Pseudorandom Permutations and Pseudorandom Functions}, booktitle = {SIAM Journal on Computing}, year = {1988}, } @INPROCEEDINGS {th35, author = {Matsui, M.}, title = {Linear cryptanalysis method for {DES} cipher}, booktitle = {EUROCRYPT}, year = {1993}, } @INPROCEEDINGS {th36, author = {Maurer, U.}, title = {A simplified and generalized treatment of {Luby-Rackoff} pseudorandom permutation generators}, booktitle = {EUROCRYPT}, year = {1992}, } @INPROCEEDINGS {th37, author = {Merkle, R.C.}, title = {Secrecy, authentication, and public key systems}, booktitle = {Stanford Ph.D. thesis}, year = {1979}, } @INPROCEEDINGS {th38, author = {Molnar, D. and Soppera, A. and Wagner, D.}, title = {A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of {RFID} Tags}, booktitle = {Selected Areas in Cryptography (SAC)}, year = {2005}, } @INPROCEEDINGS {Molnar2004, author = {David Molnar and David Wagner}, title = {{Privacy and Security in Library RFID: Issues, Practices, and Architectures}}, booktitle = {{ACM Computer and Communications Security Conference (CCS)}}, year = {2004}, } @inproceedings{Gilbert2008, author = {Henri Gilbert and Matthew J.B. Robshaw and Yannick Seurin}, title = {{HB\#: Increasing the Security and Efficiency of HB+}}, booktitle = {{EuroCrypt}}, year = {2008} } @INPROCEEDINGS {Munilla2007, author = {J. Munilla and A. Peinado}, title = {{HB-MP: A Further Step in the HB-family of Lightweight Authentication Protocols}}, booktitle = {{Computer Networks: The International Journal of Computer and Telecommunications Networking}}, year = {2007}, } @INPROCEEDINGS {th41, author = {Naor, M. and Reingold, O.}, title = {On the Construction of Pseudo-Random Permutations: {Luby-Rackoff} Revisited}, booktitle = {Journal of Cryptology}, year = {1999}, } @INPROCEEDINGS {th42, author = {Nguyen Duc, D. and Park, J. and Lee, H. and Kim, K.}, title = {Enhancing Security of {EPCglobal} {Gen-2} {RFID} Tag against Traceability and Cloning}, booktitle = {Symposium on Cryptography and Information Security}, year = {2006}, } @INPROCEEDINGS {th43, author = {Nohara, Y. and Inoue, S. and Baba, K. and Yasuura, H.}, title = {Quantitative Evaluation of Unlinkable {ID} Matching Schemes}, booktitle = {Workshop on Privacy in the Electronic Society}, year = {2006}, } @INPROCEEDINGS {Nohl2008, author = {Karsten Nohl and David Evans}, title = {{Hiding in Groups: On the Expressiveness of Privacy Distributions}}, booktitle = {{International Information Security Conference (SEC)}}, year = {2008}, } @techreport {saponas2006, author = {T. Scott Saponas and Jonathan Lester and Carl Hartung and Tadayoshi Kohno}, title = {{Devices That Tell On You: The Nike+iPod Sport Kit}}, institution = {{University of Washington}}, year = {2006}, number = {2006-12-06}} } @INPROCEEDINGS {Nohl2006, author = {Karsten Nohl and David Evans}, title = {{Quantifying Information Leakage in Tree-Based Hash Protocols}}, booktitle = {{International Conference on Information and Communications Security (ICICS)}}, year = {2006}, } @inproceedings {Huang2008, author = {Xu Huang}, title = {{Quantifying Information Leakage in RFID Systems}}, booktitle = {{10th International Conference on Advanced Communication Technology}}, year = {2008}, } @INPROCEEDINGS {Mifare, author = {Karsten Nohl and David Evans and Starbug and Henryk Pl\"{o}tz}, title = {Reverse-Engineering a Cryptographic {RFID} Tag}, booktitle = {USENIX Security Symposium}, year = {2008}, } @INPROCEEDINGS {th47, author = {O'Neil, S.}, title = {Algebraic Structure Defectoscopy}, booktitle = {Cryptology ePrint Archive}, year = {2007}, } @INPROCEEDINGS {th48, author = {O'Neil, S.}, title = {{EnRUPT}---First all-in-one symmetric cryptographic primitive}, booktitle = {The State of the Art of Stream Ciphers (SACS)}, year = {2008}, } @INPROCEEDINGS {th49, author = {Odlyzko, A.}, title = {Privacy, Economics, and Price Discrimination on the Internet}, booktitle = {International Conference on Electronic Commerce}, year = {2003}, } @INPROCEEDINGS {Ohkubo2003, author = {Miyako Ohkubo and Koutarou Suzuki and Shingo Kinoshita}, title = {{Cryptographic Approach to ``Privacy-Friendly'' Tags}}, booktitle = {{RFID Privacy Workshop}}, year = {2003}, } @INPROCEEDINGS {th51, author = {Patarin, J. and Montreuil, A.}, title = {Benes and Butterfly Schemes Revisited}, booktitle = {International Conference on Information Security and Cryptology (ICISC)}, year = {2005}, } @INPROCEEDINGS {th52, author = {Preneel, B. and Leekwijck, W.V. and Linden, L.V. and Govaerts, R.e. and Vandewalle, J.}, title = {Propagation Characteristics of Boolean Functions}, booktitle = {EUROCRYPT}, year = {1990}, } @INPROCEEDINGS {th53, author = {Rieback, M. and Crispo, B. and Tanenbaum, A.}, title = {{RFID Guardian}: A Battery-Powered Mobile Device for {RFID} Privacy Management}, booktitle = {Australasian Conference on Information Security and Privacy}, year = {2005}, } @INPROCEEDINGS {th54, author = {Saarinen, M.O.}, title = {Chosen-{IV} Statistical Attacks on {eSTREAM} Stream Ciphers}, booktitle = {ECRYPT}, year = {2006}, } @INPROCEEDINGS {Satoh2005, author = {Akashi Satoh and Tadanobu Inoue}, title = {{ASIC-Hardware-Focused Comparison for Hash Functions MD5, RIPEMD-160, and SHS}}, booktitle = {{International Symposium on Information Technology}}, year = {2005}, } @INPROCEEDINGS {th56, author = {Schneier, B. and Kelsey, J.}, title = {Unbalanced Feistel Networks and Block-Cipher Design}, booktitle = {Fast Software Encryption (FSE)}, year = {1996}, } @INPROCEEDINGS {th57, author = {Serjantov, A. and Danezis, G.}, title = {Towards an Information Theoretic Metric for Anonymity}, booktitle = {Privacy Enhancing Technologies Workshop (PET)}, year = {2002}, } @INPROCEEDINGS {th58, author = {Shannon, C.}, title = {A Mathematical Theory of Communication}, booktitle = {Bell System Technical Journal}, year = {1948}, } @INPROCEEDINGS {th59, author = {Shannon, C.E.}, title = {Communication Theory of Secret Systems}, booktitle = {Bell Systems Technical Journal}, year = {1949}, } @INPROCEEDINGS {th60, author = {Soos, M. and Castelluccia, C.}, title = {Secret Shuffling: A Novel Approach to {RFID} Private Identification}, booktitle = {Workshop on {RFID} Security (RFIDSec)}, year = {2007}, } @INPROCEEDINGS {th61, author = {Soto, J.}, title = {Randomness Testing of the Advanced Encryption Standard Finalist Candidates}, booktitle = {NIST}, year = {2000}, } @INPROCEEDINGS {th62, author = {Staake, T. and Thiesse, F.e.e. and Fleisch, E.}, title = {Extending the EPC Network - The Potential of {RFID} in Anti-Counterfeiting}, booktitle = {Symposium on Applied Computing}, year = {2005}, } @INPROCEEDINGS {th63, author = {Wang, X. and Yin, Y.L. and Yu, H.}, title = {Finding Collisions in the Full {SHA-1}}, booktitle = {CRYPTO}, year = {2005}, } @INPROCEEDINGS {th64, author = {Wang, X. and Yu, H.}, title = {How to Break {MD5} and Other Hash Functions}, booktitle = {EUROCRYPT}, year = {2005}, } @INPROCEEDINGS {Weis2003, author = {Stephen Weis and Sanjay Sarma and Ronald Rivest and Daniel Engels}, title = {{Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems}}, booktitle = {{International Conference on Security in Pervasive Computing}}, year = {2003}, } @INPROCEEDINGS {th66, author = {Wolkerstorfer, J.}, title = {Is Elliptic-Curve Cryptography Suitable to Secure {RFID} Tags?}, booktitle = {Workshop on {RFID} and Lightweight Crypto}, year = {2005}, } @INPROCEEDINGS {RFID-CC, author = {Thomas Heydt-Benjamin and Daniel Bailey and Kevin Fu and Ari Juels and Tom O'Hare}, title = {{Vulnerabilities in First-Generation RFID-enabled Credit Cards}}, booktitle = {{International Conference on Financial Cryptography and Data Security}}, year = {2007}, } @INPROCEEDINGS {Poovendran2001, author = {Radha Poovendran and John S. Baras}, title = {{An Information-Theoretic Approach for Design and Analysis of Rooted-Tree-Based Multicast Key Management Schemes}}, booktitle = {IEEE Transactions on Information Theory}, year = {2001}, } @INPROCEEDINGS {hikari-estimate, author = {David Hulton, {Pico Computing}}, title = {personal communication}, } @article{citeulike:1890146, abstract = {A cryptographic implementation is proposed for access control in a situation where users and information items are classified into security classes organized as a rooted tree, with the most privileged security class at the root. Each user stores a single key of fixed size corresponding to the user's security class. Keys for security classes in the subtree below the user's security class are generated from this key by iterative application of one-way functions. New security classes can be defined without altering existing keys. The scheme proposed here is based on conventional cryptosystems (as opposed to public key cryptosystems).}, address = {Amsterdam, The Netherlands, The Netherlands}, author = {Sandhu, Ravinderpal S.}, citeulike-article-id = {1890146}, citeulike-linkout-0 = {http://portal.acm.org/citation.cfm?id=46998}, citeulike-linkout-1 = {http://dx.doi.org/10.1016/0020-0190(88)90099-3}, citeulike-linkout-2 = {http://linkinghub.elsevier.com/retrieve/pii/0020-0190(88)90099-3}, day = {29}, doi = {10.1016/0020-0190(88)90099-3}, issn = {00200190}, journal = {Information Processing Letters}, month = {February}, number = {2}, pages = {95--98}, posted-at = {2009-12-09 11:55:57}, priority = {0}, publisher = {Elsevier North-Holland, Inc.}, title = {Cryptographic implementation of a tree hierarchy for access control}, url = {http://dx.doi.org/10.1016/0020-0190(88)90099-3}, volume = {27}, year = {1988} } @INPROCEEDINGS{proxmark, booktitle = {\url{http://www.proxmark.org/}}, title = {{PROXMARK III} community} } @MISC{openpcd-legic-note, url = {\url{http://wiki.openpcd.org/index.php?title=ISO14443&oldid=1657#LEGIC_RF}}, title = {Article ``{ISO14443}'' in the OpenPCD wiki, section ``{LEGIC RF}'', revision as of 15:12, 30 July 2008} } @MISC{iso14443f, title = {{ISO 14443 Part 2 Amendment 1}}, note = {DRAFT 2nd P-DAM BALLOT TEXT} } @MISC{reversing-crc, author = {Martin Stigge and Henryk Pl\"{o}tz and Wolf M\"{u}ller and Jens-Peter Redlich}, title = {Reversing CRC--Theory and Practice}, year = {2006}, owner = {henryk}, timestamp = {2008-08-13}, url = {http://sar.informatik.hu-berlin.de/research/publications/SAR-PR-2006-05/SAR-PR-2006-05_.pdf} } @INPROCEEDINGS{openpcd, author = {Milosch Meriac and Henryk Pl\"{o}tz and Harald Welte}, booktitle = {\url{http://www.openpcd.org}}, title = {{OpenPCD, OpenPICC RFID} projects} } @INPROCEEDINGS {chip-reversing-25c3, author = {Karsten Nohl and Starbug}, title = {Chip Reverse Engineering}, booktitle = {25C3}, year = {2008}, } @INPROCEEDINGS {rfid-25c3, author = {Henryk Pl\"{o}tz and Karsten Nohl}, title = {Analyzing {RFID} Security}, booktitle = {25C3}, year = {2008}, } @INPROCEEDINGS {librfid-22c3, author = {Harald Welte and Milosch Meriac}, title = {{RFID} - overview of protocols, librfid implementation and passive sniffing}, booktitle = {22C3}, year = {2005}, } @INPROCEEDINGS {OpenMRTD, author = {Harald Welte}, title = {{OpenMRTD} project homepage}, booktitle = {\url{http://openmrtd.org/}} } @INPROCEEDINGS {dect-26c3, author = {Erik Tews and Karsten Nohl}, title = {{DECT (Part II)} - What has changed in {DECT} security after one year}, booktitle = {26C3}, year = {2009}, } @INPROCEEDINGS {OpenBSC-HAR, author = {Harald Welte}, title = {{OpenBSC} - Running your own {GSM} network}, booktitle = {HAR conference}, year = {2009}, } @INPROCEEDINGS {beacon-25c3, author = {Milosch Meriac and Ciro Cattuto and Aestetix}, title = {Mining social contacts with active {RFID}}, booktitle = {25C3}, year = {2008}, } @INPROCEEDINGS {beacon-hope, author = {The openamd project}, title = {Tracking visitors of the {HOPE} conference}, booktitle = {\url{http://amd.hope.net/}}, } @INPROCEEDINGS {karsten-thesis, author = {Karsten Nohl}, title = {Implementable Privacy for {RFID} Systems}, booktitle = {University of Virginia {PhD} Thesis}, year = {2008}, } @INPROCEEDINGS {gsm-blackhat, author = {Karsten Nohl}, title = {Attacking phone privacy}, booktitle = {{BlackHat US}}, year = {2010}, } @INPROCEEDINGS {mifare-attack-esorics, author = {Flavio Garcia and Gerhard de Koning Gans and Ruben Muijrers and Peter van Rossum and Roel Verdult and Ronny Wichers Schreur and Bart Jacobsl}, title = {Dismantling MIFARE Classic}, booktitle = {{ESORICSS}}, year = {2008}, }