{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,10]],"date-time":"2024-09-10T16:58:58Z","timestamp":1725987538510},"publisher-location":"Cham","reference-count":27,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319990729"},{"type":"electronic","value":"9783319990736"}],"license":[{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2018]]},"DOI":"10.1007\/978-3-319-99073-6_20","type":"book-chapter","created":{"date-parts":[[2018,8,10]],"date-time":"2018-08-10T14:09:38Z","timestamp":1533910178000},"page":"406-426","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":0,"title":["Automated Identification of Desynchronisation Attacks on Shared Secrets"],"prefix":"10.1007","author":[{"given":"Sjouke","family":"Mauw","sequence":"first","affiliation":[]},{"given":"Zach","family":"Smith","sequence":"additional","affiliation":[]},{"given":"Jorge","family":"Toro-Pozo","sequence":"additional","affiliation":[]},{"given":"Rolando","family":"Trujillo-Rasua","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2018,8,8]]},"reference":[{"key":"20_CR1","doi-asserted-by":"crossref","unstructured":"Abughazalah, S., Markantonakis, K., Mayes, K.: Two rounds RFID grouping-proof protocol. In: 2016 IEEE International Conference on RFID, RFID 2016, Orlando, FL, USA, 3\u20135 May 2016, pp. 161\u2013174 (2016)","DOI":"10.1109\/RFID.2016.7488022"},{"key":"20_CR2","unstructured":"Avoine, G.: Adversarial model for radio frequency identification. IACR Cryptology ePrint Archive 2005, 49 (2005)"},{"key":"20_CR3","unstructured":"Blanchet, B.: An efficient cryptographic protocol verifier based on prolog rules. In: CSF 2001, pp. 82\u201396 (2001)"},{"key":"20_CR4","unstructured":"Blanchet, B.: Using Horn clauses for analyzing security protocols. In: Formal Models and Techniques for Analyzing Security Protocols, vol. 5, pp. 86\u2013111 (2011)"},{"key":"20_CR5","doi-asserted-by":"crossref","unstructured":"Cohn-Gordon, K., Cremers, C., Garratt, L.: On post-compromise security. In: CSF 2016, pp. 164\u2013178. IEEE (2016)","DOI":"10.1109\/CSF.2016.19"},{"key":"20_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"637","DOI":"10.1007\/978-3-642-04444-1_39","volume-title":"Computer Security \u2013 ESORICS 2009","author":"T van Deursen","year":"2009","unstructured":"van Deursen, T., Mauw, S., Radomirovi\u0107, S., Vullers, P.: Secure ownership and ownership transfer in RFID systems. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 637\u2013654. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-04444-1_39"},{"key":"20_CR7","unstructured":"van Deursen, T., Radomirovic, S.: Attacks on RFID protocols. IACR Cryptology ePrint Archive 2008, 310 (2008)"},{"issue":"2","key":"20_CR8","doi-asserted-by":"publisher","first-page":"198","DOI":"10.1109\/TIT.1983.1056650","volume":"29","author":"D Dolev","year":"1983","unstructured":"Dolev, D., Yao, A.C.: On the security of public key protocols. IEEE Trans. Inf. Theory 29(2), 198\u2013207 (1983)","journal-title":"IEEE Trans. Inf. Theory"},{"key":"20_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"117","DOI":"10.1007\/978-3-662-54455-6_6","volume-title":"Principles of Security and Trust","author":"J Dreier","year":"2017","unstructured":"Dreier, J., Dum\u00e9nil, C., Kremer, S., Sasse, R.: Beyond subterm-convergent equational theories in automated verification of stateful protocols. In: Maffei, M., Ryan, M. (eds.) POST 2017. LNCS, vol. 10204, pp. 117\u2013140. Springer, Heidelberg (2017). https:\/\/doi.org\/10.1007\/978-3-662-54455-6_6"},{"issue":"2","key":"20_CR10","doi-asserted-by":"publisher","first-page":"247","DOI":"10.3233\/JCS-2004-12203","volume":"12","author":"NA Durgin","year":"2004","unstructured":"Durgin, N.A., Lincoln, P., Mitchell, J.C.: Multiset rewriting and the complexity of bounded security protocols. J. Comput. Secur. 12(2), 247\u2013311 (2004)","journal-title":"J. Comput. Secur."},{"issue":"2","key":"20_CR11","doi-asserted-by":"publisher","first-page":"217","DOI":"10.1016\/0304-3975(92)90302-V","volume":"105","author":"JA Goguen","year":"1992","unstructured":"Goguen, J.A., Meseguer, J.: Order-sorted algebra I: equational deduction for multiple inheritance, overloading, exceptions and partial operations. Theor. Comput. Sci. 105(2), 217\u2013273 (1992)","journal-title":"Theor. Comput. Sci."},{"key":"20_CR12","unstructured":"Juels, A.: \u201cYoking-proofs\u201d for RFID tags. In: 2nd IEEE Conference on Pervasive Computing and Communications Workshops (PerCom 2004 Workshops), Orlando, FL, USA, 14\u201317 March 2004, pp. 138\u2013143 (2004)"},{"key":"20_CR13","unstructured":"Jung, S.W., Jung, S.: HRP: A HMAC-based RFID mutual authentication protocol using PUF. In: International Conference on Information Networking (ICOIN), pp. 578\u2013582. IEEE (2013)"},{"key":"20_CR14","doi-asserted-by":"crossref","unstructured":"Kapoor, G., Piramuthu, S.: Vulnerabilities in some recently proposed RFID ownership transfer protocols. In: First International Conference on Networks and Communications, pp. 354\u2013357. IEEE (2009)","DOI":"10.1109\/NetCoM.2009.90"},{"key":"20_CR15","doi-asserted-by":"crossref","unstructured":"Li, Q.S., Xu, X.L., Chen, Z.: PUF-based RFID ownership transfer protocol in an open environment. In: 15th International Conference on Parallel and Distributed Computing, Applications and Technologies, pp. 131\u2013137. IEEE (2014)","DOI":"10.1109\/PDCAT.2014.25"},{"key":"20_CR16","series-title":"IFIP International Federation for Information Processing","doi-asserted-by":"publisher","first-page":"109","DOI":"10.1007\/978-0-387-72367-9_10","volume-title":"New Approaches for Security, Privacy and Trust in Complex Environments","author":"T Li","year":"2007","unstructured":"Li, T., Wang, G.: Security analysis of two ultra-lightweight RFID authentication protocols. In: Venter, H., Eloff, M., Labuschagne, L., Eloff, J., von Solms, R. (eds.) SEC 2007. IIFIP, vol. 232, pp. 109\u2013120. Springer, Boston, MA (2007). https:\/\/doi.org\/10.1007\/978-0-387-72367-9_10"},{"key":"20_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"696","DOI":"10.1007\/978-3-642-39799-8_48","volume-title":"Computer Aided Verification","author":"S Meier","year":"2013","unstructured":"Meier, S., Schmidt, B., Cremers, C., Basin, D.: The TAMARIN prover for the symbolic analysis of security protocols. In: Sharygina, N., Veith, H. (eds.) CAV 2013. LNCS, vol. 8044, pp. 696\u2013701. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-39799-8_48"},{"key":"20_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"56","DOI":"10.1007\/978-3-642-00306-6_5","volume-title":"Information Security Applications","author":"P Peris-Lopez","year":"2009","unstructured":"Peris-Lopez, P., Hernandez-Castro, J.C., Tapiador, J.M.E., Ribagorda, A.: Advances in ultralightweight cryptography for low-cost RFID tags: gossamer protocol. In: Chung, K.-I., Sohn, K., Yung, M. (eds.) WISA 2008. LNCS, vol. 5379, pp. 56\u201368. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-00306-6_5"},{"key":"20_CR19","unstructured":"Perrin, T., Marlinspike, M.: The double ratchet algorithm. GitHub Wiki (2016)"},{"key":"20_CR20","doi-asserted-by":"crossref","unstructured":"Radomirovic, S., Dashti, M.T.: Derailing attacks. In: Security Protocols XXIII - 23rd International Workshop, Cambridge, UK, 31 March- 2 April 2015, Revised Selected Papers, pp. 41\u201346 (2015)","DOI":"10.1007\/978-3-319-26096-9_5"},{"key":"20_CR21","unstructured":"Saito, J., Sakurai, K.: Grouping proof for RFID tags. In: 19th International Conference on Advanced Information Networking and Applications (AINA 2005), Taipei, Taiwan, 28\u201330 March 2005, pp. 621\u2013624 (2005)"},{"issue":"1","key":"20_CR22","doi-asserted-by":"publisher","first-page":"153","DOI":"10.1007\/s10916-014-0153-7","volume":"39","author":"K Srivastava","year":"2015","unstructured":"Srivastava, K., Awasthi, A.K., Kaul, S.D., Mittal, R.C.: A hash based mutual RFID tag authentication protocol in telecare medicine information system. J. Med. Syst. 39(1), 153 (2015)","journal-title":"J. Med. Syst."},{"issue":"3","key":"20_CR23","doi-asserted-by":"publisher","first-page":"1085","DOI":"10.1007\/s11277-016-3513-4","volume":"91","author":"D Sun","year":"2016","unstructured":"Sun, D., Zhong, J.: Cryptanalysis of a hash based mutual RFID tag authentication protocol. Wirel. Pers. Commun. 91(3), 1085\u20131093 (2016)","journal-title":"Wirel. Pers. Commun."},{"issue":"6","key":"20_CR24","doi-asserted-by":"publisher","first-page":"961","DOI":"10.1109\/TIFS.2014.2316338","volume":"9","author":"S Sundaresan","year":"2014","unstructured":"Sundaresan, S., Doss, R., Piramuthu, S., Zhou, W.: A robust grouping proof protocol for RFID EPC C1G2 tags. IEEE Trans. Inf. Forensics Secur. 9(6), 961\u2013975 (2014)","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"20_CR25","doi-asserted-by":"crossref","unstructured":"Sundaresan, S., Doss, R., Zhou, W.: Secure ownership transfer in multi-tag\/multi-owner passive RFID systems. In: Symposium on Selected Areas in Communications, Globecom 2013, pp. 2891\u20132896. IEEE (2013)","DOI":"10.1109\/GLOCOM.2013.6831513"},{"issue":"10","key":"20_CR26","doi-asserted-by":"publisher","first-page":"2994","DOI":"10.1109\/TC.2015.2389829","volume":"64","author":"S Sundaresan","year":"2015","unstructured":"Sundaresan, S., Doss, R., Zhou, W.: Zero knowledge grouping proof protocol for RFID EPC C1G2 tags. IEEE Trans. Comput. 64(10), 2994\u20133008 (2015)","journal-title":"IEEE Trans. Comput."},{"key":"20_CR27","unstructured":"The Tamarin Team: MS Windows NT Kernel Description (2018). https:\/\/tamarin-prover.github.io\/manual\/tex\/tamarin-manual.pdf"}],"container-title":["Lecture Notes in Computer Science","Computer Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-99073-6_20","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,8,11]],"date-time":"2023-08-11T20:04:29Z","timestamp":1691784269000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-319-99073-6_20"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018]]},"ISBN":["9783319990729","9783319990736"],"references-count":27,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-99073-6_20","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2018]]},"assertion":[{"value":"8 August 2018","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ESORICS","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"European Symposium on Research in Computer Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Barcelona","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Spain","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2018","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"3 September 2018","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"9 September 2018","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"23","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"esorics2018","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/esorics2018.upc.edu\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}