Radio frequency identification : security and privacy issues 8th International Workshop, RFIDSec 2012, Nijmegen, The Netherlands, July 2-3, 2012 revised selected papers

This book constitutes the thoroughly refereed post-worksop proceedings of the 8th International Workshop Radio Frequency Identification: Security and Privacy Issues, RFIDSec 2012, held in Nijmegen, The Netherlands, in July 2012. The 12 revised full papers presented were carefully reviewed and select...

Description complète

Enregistré dans:
Détails bibliographiques
Auteurs principaux : Hoepman Jaap-Henk (Directeur de publication), Verbauwhede Ingrid (Directeur de publication)
Format : Livre
Langue : anglais
Titre complet : Radio frequency identification : security and privacy issues : 8th International Workshop, RFIDSec 2012, Nijmegen, The Netherlands, July 2-3, 2012 : revised selected papers / edited by Jaap-Henk Hoepman, Ingrid Verbauwhede
Publié : Berlin, Heidelberg : Springer Berlin Heidelberg , 2013
Cham : Springer Nature
Collection : Security and Cryptology ; 7739
Accès en ligne : Accès Nantes Université
Accès direct soit depuis les campus via le réseau ou le wifi eduroam soit à distance avec un compte @etu.univ-nantes.fr ou @univ-nantes.fr
Note sur l'URL : Accès sur la plateforme de l'éditeur
Accès sur la plateforme Istex
Condition d'utilisation et de reproduction : Conditions particulières de réutilisation pour les bénéficiaires des licences nationales : chttps://www.licencesnationales.fr/springer-nature-ebooks-contrat-licence-ln-2017
Sujets :
Documents associés : Autre format: Radio Frequency Identification. Security and Privacy Issues
Autre format: Radio Frequency Identification: Security and Privacy Issues
LEADER 05331clm a2200697 4500
001 PPN168329824
003 http://www.sudoc.fr/168329824
005 20241001155200.0
010 |a 978-3-642-36140-1 
017 7 0 |a 10.1007/978-3-642-36140-1  |2 DOI 
035 |a (OCoLC)829434094 
035 |a Springer978-3-642-36140-1 
035 |a SPRINGER_EBOOKS_LN_PLURI_10.1007/978-3-642-36140-1 
035 |a Springer-11645-978-3-642-36140-1 
100 |a 20130325d2013 u |0frey0103 ba 
101 0 |a eng  |2 639-2 
102 |a DE 
135 |a dr||||||||||| 
181 |6 z01  |c txt  |2 rdacontent 
181 1 |6 z01  |a i#  |b xxxe## 
182 |6 z01  |c c  |2 rdamedia 
182 1 |6 z01  |a b 
183 |6 z01  |a ceb  |2 RDAfrCarrier 
200 1 |a Radio frequency identification  |e security and privacy issues  |e 8th International Workshop, RFIDSec 2012, Nijmegen, The Netherlands, July 2-3, 2012  |e revised selected papers  |f edited by Jaap-Henk Hoepman, Ingrid Verbauwhede 
214 0 |a Berlin, Heidelberg  |c Springer Berlin Heidelberg 
214 2 |a Cham  |c Springer Nature  |d 2013 
225 0 |a Security and Cryptology  |x 2946-1863  |v 7739 
330 |a This book constitutes the thoroughly refereed post-worksop proceedings of the 8th International Workshop Radio Frequency Identification: Security and Privacy Issues, RFIDSec 2012, held in Nijmegen, The Netherlands, in July 2012. The 12 revised full papers presented were carefully reviewed and selected from 29 submissions for inclusion in the book. The papers focus on approaches to solve security and data protection issues in advanced contactless technologies. 
359 1 |a On the Security of Tan et al. Serverless RFID Authentication and Search Protocols -- Yet Another Ultralightweight Authentication Protocol That Is Broken.- Improved Anonymity for Key-Trees- Hidden Bits Approach for Authentication in RFID Systems.- Designated Attribute-Based Proofs for RFID Applications.- T-Match: Privacy-Preserving Item Matching for Storage-Only RFID Tags.- Private Yoking Proofs: Attacks, Models and New Provable Constructions.- Privacy Preserving Payments on Computational RFID Devices with Application in Intelligent Transportation Systems.- Weakening Passports through Bad Implementations.- Never Trust a Bunny.- On Using Instruction-Set Extensions for Minimizing the Hardware-Implementation Costs of Symmetric-Key Algorithms on a Low-Resource Microcontroller.- DRV-Fingerprinting: Using Data Retention Voltage of SRAM Cells for Chip Identification. et al. Serverless RFID Authentication and Search Protocols -- Yet Another Ultralightweight Authentication Protocol That Is Broken.- Improved Anonymity for Key-Trees- Hidden Bits Approach for Authentication in RFID Systems.- Designated Attribute-Based Proofs for RFID Applications.- T-Match: Privacy-Preserving Item Matching for Storage-Only RFID Tags.- Private Yoking Proofs: Attacks, Models and New Provable Constructions.- Privacy Preserving Payments on Computational RFID Devices with Application in Intelligent Transportation Systems.- Weakening Passports through Bad Implementations.- Never Trust a Bunny.- On Using Instruction-Set Extensions for Minimizing the Hardware-Implementation Costs of Symmetric-Key Algorithms on a Low-Resource Microcontroller.- DRV-Fingerprinting: Using Data Retention Voltage of SRAM Cells for Chip Identification. 
371 0 |a Accès en ligne pour les établissements français bénéficiaires des licences nationales 
371 0 |a Accès soumis à abonnement pour tout autre établissement 
371 1 |a Conditions particulières de réutilisation pour les bénéficiaires des licences nationales  |c chttps://www.licencesnationales.fr/springer-nature-ebooks-contrat-licence-ln-2017 
410 | |t Security and Cryptology  |x 2946-1863  |v 7739 
452 | |t Radio Frequency Identification. Security and Privacy Issues  |b Texte imprimé  |y 9783642361395 
452 | |t Radio Frequency Identification: Security and Privacy Issues  |b Texte imprimé  |y 9783642361418 
610 1 |a Computer Science 
610 2 |a Data Encryption 
610 2 |a Systems and Data Security 
610 2 |a Computer Appl. in Administrative Data Processing 
610 2 |a e-Commerce/e-business 
610 2 |a Computer Communication Networks 
610 2 |a Special Purpose and Application-Based Systems 
610 2 |a Cryptology. 
610 2 |a e-Commerce and e-Business 
610 1 |a Data and Information Security 
610 2 |a Computer Application in Administrative Data Processing 
615 |a @Computer Science  |n 11645  |2 Springer 
676 |a 005.8  |v 23 
680 |a QA76.9.A25 
700 1 |a Hoepman  |b Jaap-Henk  |4 651 
701 1 |a Verbauwhede  |b Ingrid  |4 651 
801 3 |a FR  |b Abes  |c 20240814  |g AFNOR 
801 1 |a DE  |b Springer  |c 20231204  |g AACR2 
856 4 |q PDF  |u https://doi.org/10.1007/978-3-642-36140-1  |z Accès sur la plateforme de l'éditeur 
856 4 |u https://revue-sommaire.istex.fr/ark:/67375/8Q1-0BJ5VT2J-D  |z Accès sur la plateforme Istex 
856 4 |5 441099901:830857230  |u https://budistant.univ-nantes.fr/login?url=https://doi.org/10.1007/978-3-642-36140-1 
915 |5 441099901:830857230  |b SPRING13-00747 
930 |5 441099901:830857230  |b 441099901  |j g 
991 |5 441099901:830857230  |a Exemplaire créé en masse par ITEM le 30-09-2024 16:13 
997 |a NUM  |b SPRING13-00747  |d NUMpivo  |e EM  |s d 
998 |a 978577