参考文献
[1] Bernardi P, Gandino F, Lamberti F, et al. An anti-counterfeit mechanism for the application layer in low-cost RFID devices[C].Circuits and Systems for Communications, 2008. ECCSC 2008. 4th European Conference on. IEEE, 2008: 227-231.
[2]Pappu R, Recht B, Taylor J, et al. Physical one-way functions[J]. Science, 2002, 297(5589): 2026-2030.
[3]Devadas S, Suh E, Paral S, et al. Design and implementation of PUF-based\ICs for anti-counterfeiting and security applications[C].RFID, 2008 IEEE International Conference on. IEEE, 2008: 58-64.
[4]Tuyls P, Schrijen G J, ?korid B, et al. Read-proof hardware from protective coatings[M].Cryptographic Hardware and Embedded Systems-CHES 2006. Springer Berlin Heidelberg, 2006: 369-383.
[5]Kumar S S, Guajardo J, Maes R, et al. The butterfly PUF protecting IP on every FPGA[C].Hardware-Oriented Security and Trust, 2008. HOST 2008. IEEE International Workshop on. IEEE, 2008: 67-70.
[6]Chen Z, Zeng Y, Hefferman G. FiberID: Molecular-level secret for identification of things[C].Parallel Computing Technologies (Parcomptech), 2015 National Conference on. IEEE, 2015: 84-88.
[7]Lee Y K, Batina L, Singelee D, et al. Anti-counterfeiting, untraceability and other security challenges for RFID systems: Public-key-based protocols and hardware[M].Towards Hardware-Intrinsic Security. Springer Berlin Heidelberg, 2010: 237-257.
[8]Oztiirk E, Hammouri G, Sunar B. Towards robust low cost authentication for pervasive devices[C].Pervasive Computing and Communications, 2008. PerCom 2008. Sixth Annual IEEE International Conference on. IEEE, 2008: 170-178.
[9]Batina L, Guajardo J, Kerins T, et al. Public-key cryptography for RFID-tags[C]Pervasive Computing and Communications Workshops, 2007. PerCom Workshops' 07. Fifth Annual IEEE
11
International Conference on. IEEE, 2007: 217-222.
[10]Tuyls P, Batina L. RFID-tags for Anti-Counterfeiting[M]Topics in cryptology–CT-RSA 2006. Springer Berlin Heidelberg, 2006: 115-131.
[11]Jiang D, Chong C N. Anti-counterfeiting using phosphor PUF[C]Anti-counterfeiting, Security and Identification, 2008. ASID 2008. 2nd International Conference on. IEEE, 2008: 59-62. [12]Chong C N, Jiang D, Zhang J, et al. Anti-counterfeiting with a random pattern[C]Emerging Security Information, Systems and Technologies, 2008. SECURWARE'08. Second International Conference on. IEEE, 2008: 146-153.
[13]张紫楠, 刘威, 郭渊博. 物理不可克隆函数综述[J]. 计算机应用, 2012, 32(11): 3115-3120. [14]Yongming Jin Wei Xin, Huiping Sun, Zhong Chen.PUF-Based RFID Authentication Protocol against Secret Key Leakage[C]. 14th Asia-Pacific Web Conference, APWeb 2012, Kunming, China, April 11-13, 2012. Proceedings
[15]Diorio C J, Cooper S A. RFID tag authentication with public-key cryptography: U.S. Patent 8,941,469[P]. 2015-1-27.
[16]Molnar D, Wagner D. Privacy and security in library RFID: Issues, practices, and architectures[C].Proceedings of the 11th ACM conference on Computer and communications security. ACM, 2004: 210-219.
[17] Juels A. RFID security and privacy: A research survey[J]. Selected Areas in Communications, IEEE Journal on, 2006, 24(2): 381-394.
[18]Xuguang X, Yuyi O, Jie L, et al. Lightweight RFID Secure Authentication Protocol Based On PUF[J]. Computer Applications and Software, 2014, 11: 078.
[19]He Z, Zou L. High-efficient rfid authentication protocol based on physical unclonable function[C].Wireless Communications, Networking and Mobile Computing (WiCOM), 2012 8th International Conference on. IEEE, 2012: 1-4.
[20]Lee Y S, Kim T Y, Lee H J. Mutual authentication protocol for enhanced RFID security and anti-counterfeiting[C].Advanced Information Networking and Applications Workshops (WAINA), 2012 26th International Conference on. IEEE, 2012: 558-563.
[21] Xu Y, He Z. Design of a security protocol for low-cost rfid[C].Wireless Communications, Networking and Mobile Computing (WiCOM), 2012 8th International Conference on. IEEE, 2012: 1-3.
12
[22]Karda? S L, ?Elik S, Y?Ld?Z M, et al. PUF-enhanced offline RFID security and privacy[J]. Journal of Network and Computer Applications, 2012, 35(6): 2059-2067.
[23]Lee Y K, Batina L, Verbauwhede I. EC-RAC (ECDLP based randomized access control): Provably secure RFID authentication protocol[C].RFID, 2008 IEEE International Conference on. IEEE, 2008: 97-104.
[24]Bringer J, Chabanne H, Icart T. Cryptanalysis of EC-RAC, a RFID identification protocol[M].Cryptology and Network Security. Springer Berlin Heidelberg, 2008: 149-161. [25]Mehmandoust S, Atani R E. Application of PUF-enabled RFID Tags In Electronic Banking[J]. International Journal of Computer Science & Information Technology, 2011, 3(2): 191-202. [26]Bassil R, El-Beaino W, Itani W, et al. PUMAP: A PUF-based ultra-lightweight mutual-authentication RFID protocol[J]. International Journal of RFID Security and Cryptography, 2012, 1(1/2): 58-66.
[27]M. Safkhani, N. Bagheri, and M. Naderi, “Security analysis of a PUF based rfid authentication protocol.” IACR Cryptology ePrint Archive, vol. 2011, p. 704, 2011.
[28]Ray B, Chowdhury M, Abawaiy J. PUF-based secure checker protocol for Networked RFID Systems[C].Open Systems (ICOS), 2014 IEEE Conference on. IEEE, 2014: 78-83.
13
百度搜索“77cn”或“免费范文网”即可找到本站免费阅读全部范文。收藏本站方便下次阅读,免费范文网,提供经典小说综合文库防伪研究综述 终稿(3)在线全文阅读。
相关推荐: