Sciweavers

10 search results - page 1 / 2
» Improved Privacy of the Tree-Based Hash Protocols Using Phys...
Sort
View
SCN
2008
Springer
141views Communications» more  SCN 2008»
13 years 4 months ago
Improved Privacy of the Tree-Based Hash Protocols Using Physically Unclonable Function
In 2004, Molnar and Wagner introduced a very appealing scheme dedicated to the identification of RFID tags. Their protocol relies on a binary tree of secrets which are shared
Julien Bringer, Hervé Chabanne, Thomas Icar...
IACR
2011
221views more  IACR 2011»
12 years 4 months ago
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions
Abstract. Radio Frequency Identification (RFID) systems are vulnerable to relay attacks (i.e., mafia, terrorist and distance frauds) when they are used for authentication purpose...
Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed...
PERCOM
2007
ACM
14 years 3 months ago
Physically Unclonable Function-Based Security and Privacy in RFID Systems
Radio Frequency Identification (RFID) is an increasingly popular technology that uses radio signals for object identification. Tracking and authentication in RFID tags have raised...
Leonid Bolotnyy, Gabriel Robins
IJISEC
2010
121views more  IJISEC 2010»
13 years 2 months ago
Flowchart description of security primitives for controlled physical unclonable functions
Physical Unclonable Functions (PUFs) are physical objects that are unique, practically unclonable and that behave like a random function when subjected to a challenge. Their use h...
Boris Skoric, Marc X. Makkes
ISW
2009
Springer
13 years 11 months ago
Robust Authentication Using Physically Unclonable Functions
Abstract. In this work we utilize a physically unclonable function (PUF) to improve resilience of authentication protocols to various types of compromise. As an example application...
Keith B. Frikken, Marina Blanton, Mikhail J. Atall...