Sciweavers

339 search results - page 36 / 68
» The Evolution of RFID Security
Sort
View
ESORICS
2012
Springer
11 years 11 months ago
Secure Proximity Detection for NFC Devices Based on Ambient Sensor Data
In certain applications, it is important for a remote server to securely determine whether or not two mobile devices are in close physical proximity. In particular, in the context ...
Tzipora Halevi, Di Ma, Nitesh Saxena, Tuo Xiang
ISLPED
2010
ACM
170views Hardware» more  ISLPED 2010»
13 years 8 months ago
Low-power sub-threshold design of secure physical unclonable functions
The unique and unpredictable nature of silicon enables the use of physical unclonable functions (PUFs) for chip identification and authentication. Since the function of PUFs depen...
Lang Lin, Daniel E. Holcomb, Dilip Kumar Krishnapp...
CHES
2007
Springer
187views Cryptology» more  CHES 2007»
14 years 2 months ago
PRESENT: An Ultra-Lightweight Block Cipher
With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher applications the AES is an excellent and preferred choice....
Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, ...
FC
2010
Springer
163views Cryptology» more  FC 2010»
14 years 16 days ago
A Traceability Attack against e-Passports
Since 2004, many nations have started issuing “e-passports” containing an RFID tag that, when powered, broadcasts information. It is claimed that these passports are more secur...
Tom Chothia, Vitaliy Smirnov
CHES
2006
Springer
156views Cryptology» more  CHES 2006»
14 years 11 days ago
HIGHT: A New Block Cipher Suitable for Low-Resource Device
In this paper, we propose a new block cipher HIGHT with 64-bit block length and 128-bit key length. It provides low-resource hardware implementation, which is proper to ubiquitous ...
Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Li...