{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,6]],"date-time":"2024-09-06T16:16:31Z","timestamp":1725639391624},"publisher-location":"Berlin, Heidelberg","reference-count":39,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642255779"},{"type":"electronic","value":"9783642255786"}],"license":[{"start":{"date-parts":[[2011,1,1]],"date-time":"2011-01-01T00:00:00Z","timestamp":1293840000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-25578-6_17","type":"book-chapter","created":{"date-parts":[[2011,12,5]],"date-time":"2011-12-05T21:36:57Z","timestamp":1323121017000},"page":"216-235","source":"Crossref","is-referenced-by-count":8,"title":["Addressing Flaws in RFID Authentication Protocols"],"prefix":"10.1007","author":[{"given":"Mohammad Hassan","family":"Habibi","sequence":"first","affiliation":[]},{"given":"Mohammad Reza","family":"Aref","sequence":"additional","affiliation":[]},{"given":"Di","family":"Ma","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"17_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"102","DOI":"10.1007\/978-3-540-76788-6_9","volume-title":"Information Security and Cryptology - ICISC 2007","author":"B. Alomair","year":"2007","unstructured":"Alomair, B., Lazos, L., Poovendran, R.: Passive Attacks on a Class of Authentication Protocols for RFID. In: Nam, K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol.\u00a04817, pp. 102\u2013115. Springer, Heidelberg (2007)"},{"key":"17_CR2","unstructured":"Avoine, G.: Adversarial model for radio frequency identification. Cryptology ePrint Archive, Report 2005\/049 (2005), http:\/\/eprint.iacr.org\/2005\/049"},{"key":"17_CR3","unstructured":"Avoine, G.: Cryptography in radio frequency identification and fair ex-change protocols. Phd Thesis no. 3407, EPFL (2005), http:\/\/library.epfl.ch\/theses\/?nr=3407"},{"key":"17_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"291","DOI":"10.1007\/11693383_20","volume-title":"Selected Areas in Cryptography","author":"G. Avoine","year":"2006","unstructured":"Avoine, G., Dysli, E., Oechslin, P.: Reducing Time Complexity in RFID Systems. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol.\u00a03897, pp. 291\u2013306. Springer, Heidelberg (2006)"},{"key":"17_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"125","DOI":"10.1007\/11507840_14","volume-title":"Financial Cryptography and Data Security","author":"G. Avoine","year":"2005","unstructured":"Avoine, G., Oechslin, P.: RFID Traceability: A Multilayer Problem. In: Patrick, A.S., Yung, M. (eds.) FC 2005. LNCS, vol.\u00a03570, pp. 125\u2013140. Springer, Heidelberg (2005)"},{"key":"17_CR6","doi-asserted-by":"crossref","unstructured":"Banks, J., Pachano, M., Thompson, L., Hanny, D.: RFID Applied. John Wiley & Sons, Inc., Hoboken (2007)","DOI":"10.1002\/9780470168226"},{"key":"17_CR7","doi-asserted-by":"crossref","unstructured":"Burmester, M., Van Le, T., De Medeiros, B., Tsudik, G.: Universally composable RFID identification and authentication protocols. ACM Transactions on Information and Systems Security\u00a012(4) (Article 21) (2009)","DOI":"10.1145\/1513601.1513603"},{"key":"17_CR8","first-page":"242","volume-title":"Proc. of ASIACCS","author":"M. Burmester","year":"2007","unstructured":"Burmester, M., van Le, T., de Medeiros, B.: Universally composable and forward-secure RFID authentication and authenticated key exchange. In: Proc. of ASIACCS, pp. 242\u2013252. ACM Press, New York (2007)"},{"issue":"3","key":"17_CR9","doi-asserted-by":"publisher","first-page":"391","DOI":"10.1016\/j.comcom.2010.02.029","volume":"34","author":"J.-S. Cho","year":"2011","unstructured":"Cho, J.-S., Yeo, S.-S., Kim, S.K.: Securing against brute-force attack: A hash-based RFID mutual authentication protocol using a secret value. Computer Communications\u00a034(3), 391\u2013397 (2011)","journal-title":"Computer Communications"},{"key":"17_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-15497-3_1","volume-title":"Computer Security \u2013 ESORICS 2010","author":"R.H. Deng","year":"2010","unstructured":"Deng, R.H., Li, Y., Yung, M., Zhao, Y.: A New Framework for RFID Privacy. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol.\u00a06345, pp. 1\u201318. Springer, Heidelberg (2010)"},{"key":"17_CR11","doi-asserted-by":"crossref","unstructured":"Dimitriou, T.: A lightweight RFID protocol to protect against traceability and cloning attacks. In: Proceedings of SecureComm 2005, pp. 59\u201366 (2005)","DOI":"10.1109\/SECURECOMM.2005.4"},{"issue":"3","key":"17_CR12","doi-asserted-by":"publisher","first-page":"384","DOI":"10.1016\/j.comcom.2010.06.014","volume":"34","author":"D.N. Duc","year":"2011","unstructured":"Duc, D.N., Kim, K.: Defending RFID authentication protocols against DoS attacks. Computer Communications\u00a034(3), 384\u2013390 (2011)","journal-title":"Computer Communications"},{"key":"17_CR13","doi-asserted-by":"crossref","unstructured":"Gilbert, H., Robshaw, M., Sibert, H.: An active attack against HB\u2009+\u2009 -A provably secure lightweight authentication protocol. Cryptology ePrint Archive, http:\/\/eprint.iacr.org\/2005\/23.pdf","DOI":"10.1049\/el:20052622"},{"key":"17_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"267","DOI":"10.1007\/978-3-540-88313-5_18","volume-title":"Computer Security - ESORICS 2008","author":"J. Ha","year":"2008","unstructured":"Ha, J., Moon, S.-J., Zhou, J., Ha, J.C.: A New Formal Proof Model for RFID Location Privacy. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol.\u00a05283, pp. 267\u2013281. Springer, Heidelberg (2008)"},{"key":"17_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"22","DOI":"10.1007\/978-3-642-16822-2_3","volume-title":"Radio Frequency Identification: Security and Privacy Issues","author":"J.C. Hernandez-Castro","year":"2010","unstructured":"Hernandez-Castro, J.C., Peris-Lopez, P., Phan, R.C.-W., Tapiador, J.M.E.: Cryptanalysis of the David-Prasad RFID Ultralightweight Authentication Protocol. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol.\u00a06370, pp. 22\u201334. Springer, Heidelberg (2010)"},{"key":"17_CR16","unstructured":"ISO\/IEC 17799: Information technology-security techniques-code of practice for information security management. International Organization for Standardization (2005)"},{"key":"17_CR17","doi-asserted-by":"crossref","unstructured":"Juels, A.: Strengthening EPC tags against cloning. In: The Proceedings of WiSe 2005 (2005)","DOI":"10.1145\/1080793.1080805"},{"key":"17_CR18","unstructured":"Juels, A., Weis, S.: Defining strong privacy for RFID. Cryptology ePrint Archive, Report 2006\/137 (2006), http:\/\/eprint.iacr.org\/2006\/137"},{"key":"17_CR19","doi-asserted-by":"crossref","unstructured":"Li, L., Deng, R.H.: Vulnerability analysis of EMAP-An efficient RFID mutual authentication protocol. In: AReS 2007: Second International Conference on Availability, Reliability and Security (2007)","DOI":"10.1109\/ARES.2007.159"},{"issue":"3","key":"17_CR20","doi-asserted-by":"publisher","first-page":"1","DOI":"10.4304\/jsw.3.3.1-10","volume":"3","author":"T. Li","year":"2008","unstructured":"Li, T., Wang, G., Deng, R.H.: Security analysis on a family of ultra-lightweight RFID authentication protocols. Journal of Software\u00a03(3), 1\u201310 (2008)","journal-title":"Journal of Software"},{"key":"17_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11935308_1","volume-title":"Information and Communications Security","author":"C.H. Lim","year":"2006","unstructured":"Lim, C.H., Kwon, T.: Strong and Robust RFID Authentication Enabling Perfect Ownership Transfer. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol.\u00a04307, pp. 1\u201320. Springer, Heidelberg (2006)"},{"key":"17_CR22","doi-asserted-by":"crossref","unstructured":"Ma, C., Li, Y., Deng, R., Li, T.: RFID privacy: Relation between two notions, minimal condition, and efficient construction. In: ACM CCS (2009)","DOI":"10.1145\/1653662.1653670"},{"issue":"5","key":"17_CR23","doi-asserted-by":"publisher","first-page":"491","DOI":"10.1007\/s10796-009-9210-z","volume":"12","author":"A. Mitrokotsa","year":"2010","unstructured":"Mitrokotsa, A., Rieback, M.R., Tanenbaum, A.S.: Classifying RFID attacks and defenses. Information Systems Frontiers - ISF\u00a012(5), 491\u2013505 (2010)","journal-title":"Information Systems Frontiers - ISF"},{"key":"17_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"321","DOI":"10.1007\/978-3-642-04444-1_20","volume-title":"Computer Security \u2013 ESORICS 2009","author":"C.Y. Ng","year":"2009","unstructured":"Ng, C.Y., Susilo, W., Mu, Y., Safavi-Naini, R.: New Privacy Results on Synchronized RFID Authentication Protocols Against Tag Tracing. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol.\u00a05789, pp. 321\u2013336. Springer, Heidelberg (2009)"},{"key":"17_CR25","series-title":"LNCS","volume-title":"UbiComp 2004","author":"M. Ohkubo","year":"2004","unstructured":"Ohkubo, M., Suzuki, K., Kinoshita, S.: Efficient hash-chain based RFID privacy protection scheme. In: Davies, N., Mynatt, E.D., Siio, I. (eds.) UbiComp 2004. LNCS, vol.\u00a03205. Springer, Heidelberg (2004)"},{"key":"17_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"263","DOI":"10.1007\/978-3-540-79104-1_19","volume-title":"Information Security Practice and Experience","author":"K. Ouafi","year":"2008","unstructured":"Ouafi, K., Phan, R.C.-W.: Privacy of Recent RFID Authentication Protocols. In: Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. LNCS, vol.\u00a04991, pp. 263\u2013277. Springer, Heidelberg (2008)"},{"key":"17_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"479","DOI":"10.1007\/978-3-540-68914-0_29","volume-title":"Applied Cryptography and Network Security","author":"K. Ouafi","year":"2008","unstructured":"Ouafi, K., Phan, R.C.-W.: Traceable Privacy of Recent Provably-Secure RFID Protocols. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol.\u00a05037, pp. 479\u2013489. Springer, Heidelberg (2008)"},{"issue":"9","key":"17_CR28","doi-asserted-by":"publisher","first-page":"1502","DOI":"10.1016\/j.comnet.2009.11.007","volume":"54","author":"P. Peris-Lopez","year":"2010","unstructured":"Peris-Lopez, P., Hernandez-Castro, J.C., Estevez-Tapiador, J.M., Ribagorda, A.: Vulnerability analysis of RFID protocols for tag ownership transfer. Computer Networks\u00a054(9), 1502\u20131508 (2010)","journal-title":"Computer Networks"},{"key":"17_CR29","doi-asserted-by":"crossref","unstructured":"Phan, R.C.-W., Wu, J., Ouafi, K., Stinson, D.R.: Privacy analysis of forward and backward untraceable RFID authentication schemes. Wireless Personal Communications\u00a054(2) (2010), doi:10.1007\/s11277-010-0001-0","DOI":"10.1007\/s11277-010-0001-0"},{"issue":"4","key":"17_CR30","doi-asserted-by":"publisher","first-page":"274","DOI":"10.1109\/LCOMM.2009.082117","volume":"13","author":"P. Rizomiliotis","year":"2009","unstructured":"Rizomiliotis, P., Rekleitis, E., Gritzalis, S.: Security analysis of the Song-Mitchell authentication protocol for low-cost RFID tags. IEEE Communications Letters\u00a013(4), 274\u2013276 (2009)","journal-title":"IEEE Communications Letters"},{"key":"17_CR31","unstructured":"Song, B.: RFID tag ownership transfer. In: Proceedings of Workshop on RFID Security (RFIDsec 2008), Budapest, Hungary (2008)"},{"key":"17_CR32","first-page":"140","volume-title":"ACM Conference on Wireless Network Security, WiSec 2008","author":"B. Song","year":"2008","unstructured":"Song, B., Mitchell, C.J.: RFID authentication protocol for low-cost tags. In: Gligor, V.D., Hubaux, J., Poovendran, R. (eds.) ACM Conference on Wireless Network Security, WiSec 2008, pp. 140\u2013147. ACM Press, USA (2008)"},{"key":"17_CR33","doi-asserted-by":"crossref","unstructured":"Song, B., Mitchell, C.J.: Scalable RFID pseudonym protocol. In: Proceedings of the Third International Conference on Network and System Security, NSS 2009, pp. 216\u2013224. IEEE Computer Society (2009)","DOI":"10.1109\/NSS.2009.15"},{"issue":"4","key":"17_CR34","doi-asserted-by":"publisher","first-page":"556","DOI":"10.1016\/j.comcom.2010.02.027","volume":"34","author":"B. Song","year":"2011","unstructured":"Song, B., Mitchell, C.J.: Scalable RFID security protocols supporting tag ownership transfer. Computer Communications\u00a034(4), 556\u2013566 (2011)","journal-title":"Computer Communications"},{"key":"17_CR35","doi-asserted-by":"crossref","unstructured":"Tsudik, G.: YA-TRAP: Yet Another Trivial RFID Authentication Protocol. In: Proceedings of PerCom 2006, pp. 640\u2013643 (2006)","DOI":"10.1109\/PERCOMW.2006.152"},{"key":"17_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-540-79966-5_1","volume-title":"Information Security Theory and Practices. Smart Devices, Convergence and Next Generation Networks","author":"T. Deursen van","year":"2008","unstructured":"van Deursen, T., Mauw, S., Radomirovi\u0107, S.: Untraceability of RFID Protocols. In: Onieva, J.A., Sauveron, D., Chaumette, S., Gollmann, D., Markantonakis, K. (eds.) WISTP 2008. LNCS, vol.\u00a05019, pp. 1\u201315. Springer, Heidelberg (2008)"},{"key":"17_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"38","DOI":"10.1007\/978-3-642-03944-7_4","volume-title":"WISTP 2009","author":"T. Deursen van","year":"2009","unstructured":"van Deursen, T., Radomirovi\u0107, S.: Algebraic Attacks on RFID Protocols. In: Markowitch, O., Bilas, A., Hoepman, J.-H., Mitchell, C.J., Quisquater, J.-J. (eds.) WISTP 2009. LNCS, vol.\u00a05746, pp. 38\u201351. Springer, Heidelberg (2009)"},{"key":"17_CR38","unstructured":"van Deursen, T., Radomirovic, S.: Attacks on RFID protocols. Cryptology ePrint archive, Report 2008\/310 (2008), http:\/\/eprint.iacr.org\/2008\/310"},{"key":"17_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"68","DOI":"10.1007\/978-3-540-76900-2_5","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2007","author":"S. Vaudenay","year":"2007","unstructured":"Vaudenay, S.: On Privacy Models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol.\u00a04833, pp. 68\u201387. Springer, Heidelberg (2007)"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology \u2013 INDOCRYPT 2011"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-25578-6_17","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,6,20]],"date-time":"2019-06-20T06:25:03Z","timestamp":1561011903000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-25578-6_17"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642255779","9783642255786"],"references-count":39,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-25578-6_17","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}