نتایج جستجو برای: untraceability

تعداد نتایج: 141  

Journal: :IACR Cryptology ePrint Archive 2014
Imran Erguler

One of the interesting types of RFID application is RFID searching which aims to hear a specific RFID tag from a large group of tags, i.e. ability of detecting whether a target RFID tag is nearby. Very recently, a lightweight protocol using error-correcting codes has been proposed by Chen et al. to provide a solution to needs in this field. The authors give a detailed analysis of their protocol...

Journal: :IACR Cryptology ePrint Archive 2005
Gildas Avoine

Radio Frequency Identification (RFID) systems aim to identify objects in open environments with neither physical nor visual contact. They consist of transponders inserted into objects, of readers, and usually of a database which contains information about the objects. The key point is that authorised readers must be able to identify tags without an adversary being able to trace them. Traceabili...

2002
Sangjin Kim Heekuck Oh

Electronic check schemes provide more convenient way for clients to buy goods than electronic coin schemes. However, difficulties in making a refund reusable and in representing the face value of a check have discouraged its development. In this paper, a new online electronic check system is presented, which solves the above problems. This system uses the partially blind signature to provide us...

Journal: :IACR Cryptology ePrint Archive 2011
Masoumeh Safkhani Nasour Bagheri Majid Naderi Somitra Kumar Sanadhya

Low cost Radio Frequency IDentification (RFID) tags are increasingly being deployed in various practical applications these days. Security analysis of the way these tags are used in an application is a must for successful adoption of the RFID technology. Depending on the requirements of the particular application, security demands on these tags cover some or all of the aspects such as privacy, ...

Journal: :Eng. Appl. of AI 2011
Pedro Peris-Lopez Julio César Hernández Castro Juan E. Tapiador Jan C. A. van der Lubbe

Recently, Chen and Deng (2009) proposed an interesting newmutual authentication protocol. Their scheme is based on a cyclic redundancy code (CRC) and a pseudo-random number generator in accordance with the EPC Class-1 Generation-2 specification. The authors claimed that the proposed protocol is secure against all classical attacks against RFID systems, and that it has better security and perfor...

Journal: :IACR Cryptology ePrint Archive 2013
Özgür Dagdelen Marc Fischlin Tommaso Gagliardoni Giorgia Azzurra Marson Arno Mittelbach Cristina Onete

We take a closer look at the Open Protocol for Access Control, Identification, and Ticketing with privacY (OPACITY). This Diffie–Hellman-based protocol is supposed to provide a secure and privacy-friendly key establishment for contactless environments. It is promoted by the US Department of Defense and meanwhile available in several standards such as ISO/IEC 24727-6 and ANSI 504-1. To the best ...

Journal: :IACR Cryptology ePrint Archive 2017
Amrit Kumar Clément Fischer Shruti Tople Prateek Saxena

Privacy and anonymity are important desiderata in the use of cryptocurrencies. Monero — a privacy centric cryptocurrency has rapidly gained popularity due to its unlinkability and untraceablity guarantees. It has a market capitalization of USD 290M. In this work, we quantify the efficacy of three attacks on Monero’s untraceability guarantee, which promises to make it hard to trace the origin of...

Journal: :IACR Cryptology ePrint Archive 2002
Fangguo Zhang Kwangjo Kim

Group signature and blind signature are very important primitives in cryptography. A group signature scheme allows a group member to sign messages anonymously on behalf of the group and a blind signature scheme can ensure anonymity of the sender of a message. Recently, S. Xia and J. You [14] proposed a group signature scheme with strong separability in which the revocation manager can work with...

Journal: :IACR Cryptology ePrint Archive 2013
Masoumeh Safkhani Nasour Bagheri

In this paper we present new constraints to EPCglobal Class 1 Generation 2 (EPCC1 G2) standard which if they have been considered in the design of EPC-C1 G2 complaint authentication protocols, lead to prevent predecessor’s protocols’ weaknesses and also present the secure ones. Also in this paper as an example, we use Pang et al. EPC-C1 G2-friendly protocol which has been recently proposed, to ...

2015
Adam Mackenzie Surae Noether

*Correspondence: [email protected] Monero Research Lab Abstract We identify several blockchain analysis attacks available to degrade the untraceability of the CryptoNote 2.0 protocol. We analyze possible solutions, discuss the relative merits and drawbakcs to those solutions, and recommend improvements to the Monero protocol that will hopefully provide long-term resistance of the cryptocurrency...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید