SRG

DEU CENG Security Research Group

+90(232) 301 74 10

Tınaztepe Kampusu

Buca 35390 Izmir, Türkiye


215E225 TÜBİTAK 3001 PROJESİ SONUÇ RAPORU
KAYNAKLAR


ADDIN Mendeley Bibliography CSL_BIBLIOGRAPHY Ahmadian, Z., Salmasizadeh, M. ve Aref, M. R. (2013) “Desynchronization attack on RAPP ultralightweight authentication protocol”, Information Processing Letters, 113(7), ss. 205–209.

Avoine, G. ve Carpent, X. (2012) “Yet Another Ultralightweight Authentication Protocol That Is Broken”, Lecture Notes in Computer Science, 7739, ss. 20–30.

Bagheri, N. vd. (2014) “Weaknesses in a new ultralightweight RFID authentication protocol with permutation—RAPP”, Security and Communication Networks, 7(6), ss. 945–949.

Bárász, M. vd. (2007) “Passive Attack Against the M2AP Mutual Authentication Protocol for RFID Tag”, First International EURASIP Workshop on RFID Technology,Vienna, Austria, ss. 24–25.

Bassil, R. vd. (2012) “PUMAP: A PUF-Based Ultra-Lightweight Mutual-Authentication RFID Protocol”, International Journal of RFID Security and Cryptography, 1(1), ss. 58–66.

Batina, L. vd. (2006) “An elliptic curve processor suitable for RFID-tags”, IACR Cryptology ePrint Archive.

Batina, L. vd. (2012) “Extending ECC-based RFID authentication protocols to privacy-preserving multi-party grouping proofs”, Personal and Ubiquitous Computing, 16(3), ss. 323–335.

Bedekar, N. ve Shee, C. (2015) “A Novel Approach to True Random Number Generation in Wearable Computing Environments Using MEMS Sensors”, Inscrypt 2014: Information Security and Cryptology, ss. 530–546.

Bezzateev, S. ve Kovalev, D. (2012) “RFID advanced ultra lightweight authentication protocol”, Problems of Redundancy in Information and Control Systems (RED), 2012 XIII International Symposium on, ss. 7–9.

Buettner, M. vd. (2008) “RFID sensor networks with the Intel WISP”, SenSys ’08 Proceedings of the 6th ACM conference on Embedded network sensor systems, ss. 393–394.

Burmester, M., Medeiros, B. de ve Motta, R. (2008) “Provably Secure Grouping-Proofs for RFID Tags”, Smart Card Research and Advanced Applications, ss. 176–190.

Chae, H., Salajegheh, M. ve Yeager, D. (2013) “Maximalist cryptography and computation on the WISP UHF RFID tag”, Wirelessly Powered Sensor Networks and Computational RFID 2013, ss. 175–187. doi: 10.1007/978-1-4419-6166-2_10.

Chien, H.-Y. (2007) “SASI: a new ultralightweight RFID authentication protocol providing strong authentication and strong integrity”, EEE Transactions on Dependable and Secure Computing, 4(4), ss. 337–340.

Cremers, C. (2008) “The Scyther Tool: Verification, falsification, and analysis of security protocols”, International Conference on Computer Aided Verification, ss. 414–418.

D’Arco, P. ve Santis, A. De (2011) “On ultralightweight RFID authentication protocols”, IEEE Transactions on Dependable and Secure Computing, 8(4), ss. 548–563.

Eghdamian, A. ve Samsudin, A. (2011) “A Secure Protocol for Ultralightweight Radio Frequency Identification (RFID) Tags”, ICIEIS 2011: Informatics Engineering and Information Science, ss. 200–213.

Elbal, B. R. (2015) “Measurement Based Evaluation of the Wireless Identification and Sensing Platform”.

Erguler, I. vd. (2012) “Security analysis of an ultra-lightweight RFID authentication protocol—SLMAP”, Security and Communication Networks, 5(3), ss. 287–291.

Fuentes, J. M. d. vd. (2015) “Probabilistic yoking proofs for large scale IoT systems”, Ad Hoc Networks, 32, ss. 43–52.

GS1 (2013) “EPC TM Radio-Frequency Identity Protocols Generation-2 UHF RFID Specification for RFID Air Interface”, ss. 1–152.

Gurubani, J. B., Thakkar, H. ve Patel, D. R. (2012) “Improvements over Extended LMAP+: RFID Authentication Protocol”, IFIPTM 2012: Trust Management VI, ss. 225–231.

Hennebert, C., Hossayni, H. ve Lauradoux, C. (2013) “Entropy harvesting from physical sensors”, WiSec ’13 Proceedings of the sixth ACM conference on Security and privacy in wireless and mobile networks, ss. 149–154.

Hernández-Castro, J. C., Isasi, P. ve Seznec, A. (2004) “On the Design of State-of-the-Art Pseudorandom Number Generators by Means of Genetic Programming”, Proc. of the IEEE CEC’04, ss. 1510–1516.

Hu, L. vd. (2015) “Enabling RFID technology for healthcare: application, architecture, and challenges”, Telecommunication Systems, 58(3), ss. 259–271. doi: 10.1007/s11235-014-9871-x.

Jeon, I.-S. ve Yoon, E.-J. (2013) “A New Ultra-lightweight RFID Authentication Protocol Using Merge and Separation Operations”, Journal of Math. Analysis, 7(52), ss. 2583–2593.

Jhajharia, S., Mishra, S. ve Bali, S. (2013) “Public key cryptography using neural networks and genetic algorithms”, Contemporary Computing (IC3), 2013 Sixth International Conference.

Ko, W.-T. vd. (2014) “Modifying the ECC-Based Grouping-Proof RFID System to Increase Inpatient Medication Safety”, Journal of Medical Systems, 38(9), ss. 1–12.

Koza, J. R. (1990) “Genetically breeding populations of computer programs to solve problems in artificial intelligence”, Proceedings of the Second International Conference on Tools for AI, (1), ss. 819–827. doi: doi:10.1109/TAI.1990.130444.

Koza, J. R. (1991) “Evolving a computer program to generate random numbers using the genetic programming paradigm”, Proceedings of the Fourth International Conference on Genetic Algorithms, ss. 37–44. Available at: http://www.genetic-programming.com/jkpdf/icga1991.pdf.

Koza, J. R. (1994) “Genetic programming as a means for programming computers by natural selection”, Statistics and Computing, 4(2), ss. 87–112. doi: 10.1007/BF00175355.

Kumar, A., Gopal, K. ve Aggarwal, A. (2014) “Simulation and analysis of authentication protocols for mobile Internet of Things (MIoT)”, Parallel, distributed and grid computing (pdgc), international conference, ss. 423–428.

Kumari, L. vd. (2015) “Application of RFID in agri-food sector”, Trends in Food Science & Technology, 43(2), ss. 144–161.

Lee, H. ve Hong, D. (2006) “The tag authentication scheme using self-shrinking generator on rfid system”, Transactions on Engineering, Computing, and Technology, ss. 52–57.

Lee, Y.-C. (2012) “Two ultralightweight authentication protocols for low-cost RFID tags”, Applied Mathematics and Information Sciences, 6(25), ss. 425–431.

Leung, J., Cheung, W. ve Chu, S.-C. (2014) “Aligning RFID applications with supply chain strategies”, Information & Management, 51(2), ss. 260–296.

Li, T., Deng, R. H. ve Wang, G. (2008) “The security and improvement of an ultra-lightweight RFID authentication protocol”, Journal of Security and Communication Networks, 1(2), ss. 135–146.

Li, T. ve Wang, G. (2007) “Security Analysis of Two Ultra-Lightweight RFID Authentication Protocols”, Proceedings of the IFIP TC-11, 22nd International Information Security Conference (SEC 2007), Sardton, South Africa, ss. 109–120.

Li, T. ve Wang, G. (2007) “SLMAP- a secure ultralightweight RFID mutual authentication protocol”, Proceedings of CHINACRYPT’07, Cheng Du, China, ss. 19–22.

Liu, H. vd. (2013) “Grouping-Proofs-Based Authentication Protocol for Distributed RFID Systems”, IEEE Transactions on Parallel and Distributed Systems, 24(7), ss. 1321–1330.

Loutfi, J. vd. (2014) “Smartphone sensors as random bit generators”, 2014 IEEE/ACS 11th International Conference on Computer Systems and Applications (AICCSA), ss. 773–780.

Maimut, D. ve Ouafi, K. (2012) “Lightweight cryptography for RFID tags”, IEEE Security & Privacy, 10(2), ss. 76–79.

Miller, B. L. ve Goldberg, D. E. (1995) “Genetic Algorithms, Tournament Selection, and the Effects of Noise”, Complex Systems, 9(3), ss. 193–212. doi: 10.1.1.30.6625.

Park, S. K. ve Miller, K. W. (1988) “Random number generators: good ones are hard to find”, Communications of the ACM, 31(10), ss. 1192–1201. doi: 10.1145/63039.63042.

Peris-Lopez, P. vd. (2006a) “LMAP: a real lightweight mutual authentication protocol for low-cost RFID tags”, Workshop on RFID Security (RFIDSEC’06), Graz, Austria, ss. 12–14.

Peris-Lopez, P. vd. (2006b) “M2AP: A minimalist mutualauthentication protocol for low-cost RFID tags”, Proceedings: Third International Conference, UIC 2006, Wuhan, China, ss. 912–923.

Peris-Lopez, P. vd. (2009) “LAMED - A PRNG for EPC Class-1 Generation-2 RFID specification”, Computer Standards and Interfaces. Elsevier B.V., 31(1), ss. 88–97. doi: 10.1016/j.csi.2007.11.013.

Peris-Lopez, P. vd. (2011) “A comprehensive RFID solution to enhance inpatient medication safety”, International Journal of Medical Informatics, 80(1), ss. 13–24.

Phan, R. C.-W. (2009) “Cryptanalysis of a New Ultralightweight RFID Authentication Protocol—SASI”, IEEE Transactions on Dependable and Secure Computing, 6(4), ss. 316–320.

Rekleitis, E., Rizomiliotis, P. ve Gritzalis, S. (2014) “How to protect security and privacy in the IoT: a policybased RFID tag management protocol”, Security and Communication Networks, 7(12), ss. 2669–2683.

Rukhin, A. vd. (2010) “A statistical test suite for random and pseudorandom number generators for cryptographic applications”, National Institute of Standards and Technology, 800(April), s. 131. Available at: http://oai.dtic.mil/oai/oai?verb=getRecord&metadataPrefix=html&identifier=ADA393366.

Sample, A. vd. (2007) “Design of a passively-powered, programmable sensing platform for UHF RFID systems”, 2007 IEEE International Conference on RFID, IEEE RFID 2007, ss. 149–156. doi: 10.1109/RFID.2007.346163.

Sankarkumar, R., Ranasinghe, D. ve Sathyan, T. (2013) “A Highly Accurate Method for Managing Missing Reads in RFID Enabled Asset Tracking”, MobiQuitous 2013: Mobile and Ubiquitous Systems: Computing, Networking, and Services, ss. 683–687.

Shah, T. ve Upadhyay, D. (2016) “Design Analysis of an n-Bit LFSR-Based Generic Stream Cipher and Its Implementation Discussion on Hardware and Software Platforms”, Part of the Advances in Intelligent Systems and Computing book series (AISC, volume 439).

Shannon, C. E. (1948) “A Mathematical Theory of Communication”, Bell System Technical Journal, 27(3), ss. 396–399. doi: 10.1002/j.1538-7305.1948.tb01338.x.

Shao-hui, W. vd. (2014) “Security analysis of two lightweight RFID authentication protocols”, Annals of Telecommunications, 69(5–6), ss. 273–282.

Smith, J. R. vd. (2006) “A wirelessly-powered platform for sensing and computation”, UbiComp 2006: Ubiquitous Computing, ss. 495–506. doi: 10.1007/11853565_29.

Soto, J. (1999) “Statistical Testing of Random Number Generators”, Proceedings of the 22nd National Information Systems Security Conference.

Stipčević, M. ve Koç, Ç. K. (2014) “True Random Number Generators”, ss. 1–45. doi: 10.1007/978-0-387-71817-0_4.

Sun, H.-M., Ting, W.-C. ve Wang, K.-H. (2011) “On the Security of Chien’s Ultralightweight RFID Authentication Protocol”, IEEE Transactions on Dependable and Secure Computing, 8(2), ss. 315–317.

Sundaresan, S. vd. (2014) “A Robust Grouping Proof Protocol for RFID EPC C1G2 Tags”, IEEE Transactions on Information Forensics and Security, 9(6), ss. 961–975.

Sundaresan, S., Doss, R. ve Zhou, W. (2013) “Offline grouping proof protocol for RFID systems”, Wireless and Mobile Computing, Networking and Communications (WiMob), 2013 IEEE 9th International Conference.

Tian, Y., Chen, G. ve Li, J. (2012) “A New Ultralightweight RFID Authentication Protocol with Permutation”, IEEE Communications Letters, 16(5), ss. 702–705.

Voris, J., Saxena, N. ve Halevi, T. (2011) “Accelerometers and Randomness : Perfect Together”, Proceedings of the fourth ACM conference on Wireless network security, ss. 115–126. doi: 10.1145/1998412.1998433.

Walker, J. (2008) ENT - A Pseudorandom Number Sequence Test Program, ENT. Available at: http://www.fourmilab.ch/random/.

WISP Community (2014) WISP 5 Official Page, WISP. Available at: https://wisp5.wikispaces.com/.

Xu, T. ve Potkonjak, M. (2014) “Lightweight digital hardware random number generators”, 2013 IEEE SENSORS, ss. 1–4.

Yu, Y.-C., Hou, T.-W. ve Chiang, T.-C. (2012) “Low Cost RFID Real Lightweight Binding Proof Protocol for Medication Errors and Patient Safety”, Journal of Medical Systems, 36(2), ss. 823–828.

Yuan, B. ve Liu, J. (2016) “A universally composable secure grouping-proof protocol for RFID tags”, Concurrency and Computation: Practice & Experience, 28(6), ss. 1872–1883.


Home