Yang et al., 2008 - Google Patents
Protect mobile RFID location privacy using dynamic identityYang et al., 2008
- Document ID
- 5359584636364638373
- Author
- Yang M
- Wu J
- Chen S
- Publication year
- Publication venue
- 2008 7th IEEE International Conference on Cognitive Informatics
External Links
Snippet
To protect data and location privacy of an RFID user, the transmitted sensitive information of RIFD tags must be encrypted and unpredictable. The previous approaches to protect user privacy for RFID are classified into authentication-based schemes, encryption-based …
- 241000122205 Chamaeleonidae 0 description 20
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Langheinrich | A survey of RFID privacy approaches | |
Kulseng et al. | Lightweight mutual authentication and ownership transfer for RFID systems | |
Yang et al. | Mutual authentication protocol for low-cost RFID | |
Pateriya et al. | The evolution of RFID security and privacy: A research survey | |
Peris-Lopez et al. | M 2 AP: a minimalist mutual-authentication protocol for low-cost RFID tags | |
Tan et al. | Secure and serverless RFID authentication and search protocols | |
Toiruul et al. | An advanced mutual-authentication algorithm using AES for RFID systems | |
Chen et al. | A secure ownership transfer protocol using EPCglobal Gen-2 RFID | |
Alomair et al. | Privacy versus scalability in radio frequency identification systems | |
Alagheband et al. | Unified privacy analysis of new‐found RFID authentication protocols | |
Zhou et al. | A lightweight anti-desynchronization RFID authentication protocol | |
Lee et al. | The tag authentication scheme using self-shrinking generator on RFID system | |
CN104579688A (en) | RFID two-way authentication method based on Hash function and capable of updating keys synchronously | |
Won et al. | Strong authentication protocol for secure RFID tag search without help of central database | |
Yang | Lightweight authentication protocol for mobile RFID networks | |
Fernando et al. | Mutual authentication protocol for networked RFID systems | |
Kardaş et al. | An efficient and private RFID authentication protocol supporting ownership transfer | |
BRAGANzA et al. | RFID security issues in IoT: A comparative study | |
Kardaş et al. | Providing resistance against server information leakage in RFID systems | |
Vahedi et al. | Security analysis and complexity comparison of some recent lightweight RFID protocols | |
Lo et al. | Novel RFID authentication schemes for security enhancement and system efficiency | |
Yang et al. | Protect mobile RFID location privacy using dynamic identity | |
Chang et al. | A location-privacy-protected RFID authentication scheme | |
Sadighian et al. | FLMAP: A fast lightweight mutual authentication protocol for RFID systems | |
KR101215155B1 (en) | System for and method of protecting communication between reader and tag in rfid system |