{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T19:44:29Z","timestamp":1730317469789,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":46,"publisher":"ACM","license":[{"start":{"date-parts":[[2015,10,12]],"date-time":"2015-10-12T00:00:00Z","timestamp":1444608000000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.acm.org\/publications\/policies\/copyright_policy#Background"}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2015,10,12]]},"DOI":"10.1145\/2810103.2813641","type":"proceedings-article","created":{"date-parts":[[2015,10,6]],"date-time":"2015-10-06T11:22:12Z","timestamp":1444130532000},"page":"18-30","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":7,"title":["Ciphertext-only Cryptanalysis on Hardened Mifare Classic Cards"],"prefix":"10.1145","author":[{"given":"Carlo","family":"Meijer","sequence":"first","affiliation":[{"name":"Radboud University, Nijmegen, Netherlands"}]},{"given":"Roel","family":"Verdult","sequence":"additional","affiliation":[{"name":"Radboud University, Nijmegen, Netherlands"}]}],"member":"320","published-online":{"date-parts":[[2015,10,12]]},"reference":[{"key":"e_1_3_2_1_1_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-45146-4_10"},{"key":"e_1_3_2_1_2_1","doi-asserted-by":"publisher","DOI":"10.1080\/0161-119191865858"},{"key":"e_1_3_2_1_3_1","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-60590-8_11"},{"key":"e_1_3_2_1_4_1","doi-asserted-by":"publisher","DOI":"10.21236\/ADA385264"},{"key":"e_1_3_2_1_5_1","doi-asserted-by":"publisher","DOI":"10.5555\/647932.757246"},{"key":"e_1_3_2_1_6_1","doi-asserted-by":"crossref","unstructured":"Mr. Bayes and Mr Price. An essay towards solving a problem in the doctrine of chances. by the late rev. mr. bayes frs communicated by mr. price in a letter to john canton amfrs. Philosophical Transactions (1683--1775) pages 370--418 1763. Mr. Bayes and Mr Price. An essay towards solving a problem in the doctrine of chances. by the late rev. mr. bayes frs communicated by mr. price in a letter to john canton amfrs. Philosophical Transactions (1683--1775) pages 370--418 1763.","DOI":"10.1098\/rstl.1763.0053"},{"key":"e_1_3_2_1_7_1","doi-asserted-by":"publisher","DOI":"10.5555\/647096.716889"},{"key":"e_1_3_2_1_8_1","doi-asserted-by":"publisher","DOI":"10.5555\/646756.705511"},{"key":"e_1_3_2_1_9_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-12087-4_10"},{"key":"e_1_3_2_1_10_1","doi-asserted-by":"publisher","DOI":"10.5555\/647087.715845"},{"first-page":"345","volume-title":"22nd International Conference on the Theory and Application of Cryptographic Techniques, Advances in Cryptology (EUROCRYPT 2003","year":"2003","author":"Courtois Nicolas T","key":"e_1_3_2_1_11_1"},{"volume-title":"SECRYPT: International Conference on Security and Cryptography","year":"2009","author":"Courtois Nicolas T","key":"e_1_3_2_1_12_1"},{"key":"e_1_3_2_1_13_1","doi-asserted-by":"publisher","DOI":"10.5555\/647098.717146"},{"key":"e_1_3_2_1_14_1","doi-asserted-by":"publisher","DOI":"10.5555\/1754868.1754890"},{"key":"e_1_3_2_1_15_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2012.18"},{"key":"e_1_3_2_1_16_1","doi-asserted-by":"publisher","DOI":"10.1016\/0166-218X(92)90177-C"},{"key":"e_1_3_2_1_17_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-45146-4_3"},{"key":"e_1_3_2_1_18_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-88313-5_7"},{"volume-title":"Gerhard de Koning Gans, and Roel Verdult. Tutorial: Proxmark, the swiss army knife for RFID security research. Technical report","year":"2012","author":"Garcia Flavio D.","key":"e_1_3_2_1_19_1"},{"volume":"1039","volume-title":"3rd International Workshop on Fast Software Encryption (FSE 1996","year":"1996","author":"Goli\u0107 Jovan Dj","key":"e_1_3_2_1_20_1"},{"volume":"1233","volume-title":"16th International Conference on the Theory and Application of Cryptographic Techniques, Advances in Cryptology (EUROCRYPT 1997","year":"1997","author":"Goli\u0107 Jovan Dj.","key":"e_1_3_2_1_21_1"},{"key":"e_1_3_2_1_22_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2009.6"},{"key":"e_1_3_2_1_23_1","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.1980.1056220"},{"key":"e_1_3_2_1_24_1","doi-asserted-by":"publisher","DOI":"10.1080\/00029890.1929.11986963"},{"key":"e_1_3_2_1_25_1","unstructured":"Mechanisms using symmetric encipherment algorithms (ISO\/IEC 9798 part 2) 1999. International Organization for Standardization (ISO). Mechanisms using symmetric encipherment algorithms (ISO\/IEC 9798 part 2) 1999. International Organization for Standardization (ISO)."},{"key":"e_1_3_2_1_26_1","unstructured":"Identification cards -- contactless integrated circuit cards -- proximity cards (ISO\/IEC 14443) 2001. Identification cards -- contactless integrated circuit cards -- proximity cards (ISO\/IEC 14443) 2001."},{"key":"e_1_3_2_1_27_1","doi-asserted-by":"publisher","DOI":"10.5555\/646765.704137"},{"volume-title":"20th National Information Systems Security Conference. National Institute of Standards and Technology (NIST)","year":"1997","author":"Norman","key":"e_1_3_2_1_28_1"},{"issue":"1","key":"e_1_3_2_1_29_1","first-page":"5","article-title":"La cryptographie militaire","volume":"9","author":"Kerckhoffs Auguste","year":"1883","journal-title":"Journal des Sciences Militaires"},{"key":"e_1_3_2_1_30_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-85893-5_20"},{"key":"e_1_3_2_1_31_1","doi-asserted-by":"publisher","DOI":"10.1109\/COMSIG.1988.49321"},{"volume-title":"May","year":"2007","author":"Mifare","key":"e_1_3_2_1_32_1"},{"key":"e_1_3_2_1_33_1","doi-asserted-by":"publisher","DOI":"10.1287\/mnsc.3.3.255"},{"volume-title":"Ciphertext-only cryptanalysis on hardened mifare classic cards extended. Master's thesis","year":"2015","author":"Meijer Carlo","key":"e_1_3_2_1_34_1"},{"key":"e_1_3_2_1_35_1","doi-asserted-by":"publisher","DOI":"10.5555\/55554.55582"},{"volume-title":"A method for solving algebraic equations using an automatic computer. Mathematical Tables and Other Aids to Computation, 10(56):208--215","year":"1956","author":"Muller David E","key":"e_1_3_2_1_36_1"},{"volume":"28","volume-title":"USENIX Security Symposium","year":"2008","author":"Nohl Karsten","key":"e_1_3_2_1_37_1"},{"volume-title":"24th congress of the Chaos Computer Club in Berlin","year":"2007","author":"Nohl Karsten","key":"e_1_3_2_1_38_1"},{"volume-title":"July","year":"1998","author":"MIFARE","key":"e_1_3_2_1_39_1"},{"key":"e_1_3_2_1_40_1","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.1984.1056949"},{"key":"e_1_3_2_1_41_1","doi-asserted-by":"publisher","DOI":"10.1109\/TC.1985.1676518"},{"issue":"177","key":"e_1_3_2_1_42_1","first-page":"48051","article-title":"Announcing request for candidate algorithm nominations for the advanced encryption standard (AES)","volume":"62","author":"National Institute for Standards and Technology (NIST)","year":"1997","journal-title":"Federal Register"},{"key":"e_1_3_2_1_43_1","doi-asserted-by":"publisher","DOI":"10.1007\/BF02165411"},{"key":"e_1_3_2_1_44_1","doi-asserted-by":"publisher","DOI":"10.1109\/TC.1980.1675639"},{"first-page":"237","volume-title":"21st USENIX Security Symposium (USENIX Security 2012","year":"2012","author":"Verdult Roel","key":"e_1_3_2_1_46_1"},{"key":"e_1_3_2_1_47_1","doi-asserted-by":"publisher","DOI":"10.1109\/RFID.2012.19"}],"event":{"name":"CCS'15: The 22nd ACM Conference on Computer and Communications Security","sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control"],"location":"Denver Colorado USA","acronym":"CCS'15"},"container-title":["Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/2810103.2813641","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,11]],"date-time":"2023-01-11T19:19:43Z","timestamp":1673464783000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/2810103.2813641"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015,10,12]]},"references-count":46,"alternative-id":["10.1145\/2810103.2813641","10.1145\/2810103"],"URL":"https:\/\/doi.org\/10.1145\/2810103.2813641","relation":{},"subject":[],"published":{"date-parts":[[2015,10,12]]},"assertion":[{"value":"2015-10-12","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}