نتایج جستجو برای: Untraceability

تعداد نتایج: 141  

Journal: :IACR Cryptology ePrint Archive 2008
Jiang Wu Douglas R. Stinson

In this paper, we analyze an RFID identification scheme which is designed to provide forward untraceability and backward untraceability. We show that if a standard cryptographic pseudorandom bit generator (PRBG) is used in the scheme, then the scheme may fail to provide forward untraceability and backward untraceability. To achieve the desired untraceability features, the scheme can use a robus...

Journal: :Wireless Personal Communications 2011
Raphael C.-W. Phan Jiang Wu Khaled Ouafi Douglas R. Stinson

In this paper, we analyze RFID authentication schemes designed to provide forward untraceability and backward untraceability: the L-K and S-M schemes. We show how to trace tags in the L-K scheme without corrupting tags. We also show that if a standard cryptographic pseudorandom bit generator (PRBG) is used in the SM scheme, then the scheme may fail to provide forward untraceability and backward...

2006
Chae Hoon Lim Ted Taekyoung Kwon

RFID technology arouses great interests from both its advocates and opponents because of the promising but privacy-threatening nature of low-cost RFID tags. A main privacy concern in RFID systems results from clandestine scanning through which an adversary could conduct silent tracking and inventorying of persons carrying tagged objects. Thus, the most important security requirement in designin...

2000
Aihua Luo Hua Chen Jianhua Chen

“Untraceability” is an important property of Proxy blind signature. Zhang proposed some new untraceable blind signatures in order to enhance the security of Cai et al. (2007) and Hu et al. (2007)’s schemes. However, this study shows there are three important conclusions: 1. By reduction, we prove that the cryptanalysis method proposed by Zhang is improper and Cai et al. (2007)’s schemes does sa...

2006
Youngjoon Seo Hyunrok Lee Kwangjo Kim

RFID (Radio Frequency Identification) is recently becoming popular, promising and widespread. In contrast, RFID tags can bring about traceability that causes user privacy and reduces scalability of RFID. Guaranteeing untraceability and scalability at the same time is so critical in order to deploy RFID widely since user privacy should be guaranteed. A large number of RFID protocols were designe...

2008
Ton van Deursen Sjouke Mauw Sasa Radomirovic

We give an intuitive formal definition of untraceability in the standard Dolev-Yao intruder model, inspired by existing definitions of anonymity. We show how to verify whether communication protocols satisfy the untraceability property and apply our methods to known RFID protocols. We show a previously unknown attack on a published RFID protocol and use our framework to prove that the protocol ...

Journal: :IACR Cryptology ePrint Archive 2005
Zhengjun Cao

A group signature scheme allows a group member of a given group to sign messages on behalf of the group in an anonymous fashion. In case of a dispute, however, a designated group manager can reveal the signer of a valid group signature. In the paper, we show the untraceability of two group signatures in [1, 5] by new and very simple attacks. Although those flaws, such as, forgeability, untracea...

Journal: :IACR Cryptology ePrint Archive 2014
Yalin Chen Jue-Sam Chou

Recently, Baseri et al. proposed a secure untraceable off-line electronic cash system. They claimed that their scheme could achieve security requirements of an e-cash system such as, untraceability, anonymity, unlinkability, double spending checking, un-forgeability, date-attachability, and prevent forging coins. They further prove the un-forgeability security feature by using the hardness of d...

Journal: :I. J. Network Security 2006
Alberto Peinado Domínguez

In 2004, C. Park proposed an authentication protocol to provide user anonymity and untraceability in wireless mobile communication systems. The real user identities are hidden and randomized by means of error-correcting codes. In this work, it is shown that Park’s protocol does not provide anonymity and untraceability. More precisely, the users real identities can be obtained easily by an eaves...

Journal: :IACR Cryptology ePrint Archive 2009
Ton van Deursen Sasa Radomirovic

It is well-known that protocols that satisfy a security property when executed in isolation do not necessarily satisfy the same security property when they are executed in an environment containing other protocols. We demonstrate this fact on a family of recently proposed RFID protocols by Lee, Batina, and Verbauwhede. We invalidate the authentication and untraceability claims made for several ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید