نتایج جستجو برای: Forward Traceability Attack

تعداد نتایج: 203777  

Journal: :isecure, the isc international journal of information security 0
s. sajjadi ghaemmaghami department of electrical and computer engineering, science and research branch, islamic azad university, tehran, iran a. haghbin department of electrical and computer engineering, science and research branch, islamic azad university, tehran, iran m. mirmohseni department of electrical engineering, sharif university of technology, tehran, iran

radio frequency identification (rfid) applications have spread all over the world. in order to provide their security and privacy, researchers proposed different kinds of protocols. in this paper, we analyze the privacy of a new protocol, proposed by yu-jehn in 2015 which is based on electronic product code class1 generation 2 (epc c1 g2) standard. by applying the ouafi_phan privacy model, we s...

Nowadays Radio Frequency Identification (RFID) systems have appeared in lots of identification and authentication applications. In some sensitive applications, providing secure and confidential communication is very important for end-users. To this aim, different RFID authentication protocols have been proposed, which have tried to provide security and privacy of RFID users. In this paper, we a...

A. Haghbin, M. Mirmohseni, S. Sajjadi Ghaemmaghami

Radio Frequency Identification (RFID) applications have spread all over the world. In order to provide their security and privacy, researchers proposed different kinds of protocols. In this paper, we analyze the privacy of a new protocol, proposed by Yu-Jehn in 2015 which is based on Electronic Product Code Class1 Generation 2 (EPC C1 G2) standard. By applying the Ouafi_Phan privacy model, we s...

Journal: :IACR Cryptology ePrint Archive 2016
Mohammad Mardani Shahrbabak Shahab Abdolmaleky

RFID technology is a system which uses radio frequency to transmit data. Data transmission between Tags and Readers is wireless which can be easily eavesdropped by adversary. Due to security and privacy reasons, various authentication protocols proposed. In this paper, we cryptanalyze two different RFID authentication protocols and it is shown that either of them have some weaknesses. In 2014, ...

2013
Jian-Wen Peng Wen-Bing Horng Ying-Ching Chiu Chao-Sheng Liu

Remote user authentication is an essential part in electronic commerce to identify legitimate users over the Internet. However, how to protect user privacy in the authentication has become an important issue recently. Therefore, many secure authentication schemes with smart cards have been proposed. In this paper, we will analyze the security weaknesses of two recently proposed authentication s...

Journal: :IACR Cryptology ePrint Archive 2015
Seyed Salman Sajjadi GhaemMaghami Afrooz Haghbin Mahtab Mirmohseni

Radio Frequency Identification (RFID) applications have spread all over the world and, in order to provide their security and privacy, researchers proposed different kind of protocols. In this paper, we analyzes the privacy of a new protocol, proposed by YuJehn in 2015 which is based on Electronic Product Code Class1 Generation 2 (EPC C1 G2) standard. By applying the Ouafi-Phan privacy model, w...

2010
Pedro Peris-Lopez Julio César Hernández Castro Raphael C.-W. Phan Juan E. Tapiador Tieyan Li

In 2010, Yeh, Lo and Winata [1] proposed a process-oriented ultralightweight RFID authentication protocol. This protocol is claimed to provide strong security and robust privacy protection, while at the same time the usage of resources on tags is optimized. Nevertheless, in this paper we show how the protocol does not achieve any of its intended security objectives; the main result is that the ...

Journal: :JCP 2014
Xiuqing Chen Tianjie Cao Mingxiang Zhu Wenzhuo Liu Yu Guo

We analyze a recent RFID lightweight authentication protocol, namely EOHLCAP scheme. Based on our analysis, however, a new traceability attack algorithm makes the scheme insecurity, if the attacker has the ability to distinguish the target tag. Some lightweight authentication protocols are susceptible to the similar traceability attack, so we propose a new traceability attack algorithm. More pr...

Journal: :IACR Cryptology ePrint Archive 2011
Masoumeh Safkhani Nasour Bagheri Somitra Kumar Sanadhya Majid Naderi

EPC class 1 Generation 2(or in short term EPC-C1 G2) is one of the most important standards for RFID passive tags. However, the original protocol known to be insecure. To improve the security of this standard, several protocols have been proposed compliant to this standard. In this paper we analyze the improved Yeh et al. ’s protocol by Yoon which is conforming to EPC-C1 G2 standard and is one ...

2000
Kaoru Kurosawa

A (k, n)-traceability scheme is a scheme in which at least one traitor is detected from a pirate key if there are at most k traitors among n authorized users. It has four components: key generation, an encryption algorithm, a decryption algorithm and a tracing algorithm. Kurosawa and Desmedt found lower bounds on the size of keys and the size of ciphertexts of traceability schemes [1]. They als...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید