Библиография

[1] Martin Abadi, Michael Burrows, C. Kaufman, and Butler W. Lampson. Authentication and Delegation with Smart-cards. In Theoretical Aspects of Computer Software, pages 326-345, 1991.

[2] Alma Technologies. SHA-1 Cores. http://www.alma-tech.com

[3] Ross Anderson and Markus Kuhn. Low Cost Attacks on Tamper Resistant Devices. In IWSP: International Workshop on Security Protocols, LNCS, 1997.

[4] Auto-ID Center. Draft Protocol Specification for a Class 0 Radio Frequency Identification Tag, February 2003.

[5] S. Bakhtiari, R. Safavi-Naini, and J. Pieprzyk. Cryptographic Hash Functions: A Survey. Technical Report 95-09, Department of Computer Science, University of Wollongong, July 1995.

[6] Elisa Batista. A 'Step Back' for Wireless ID Tech? Wired Magazine, April 2003.

[7] Lucas Bauer and Otto Manck. Perspectives of Modern ASIC Design. In Symposiumon Opto- and Microelectronic Devices and Circuits, March 2002.

[8] Charles H. Bennett, Gilles Brassard, Claude Cr.epeau, and Ueli Maurer. Generalized Privacy Amplification. IEEE Transaction on Information Theory, 41(6):1915-1923, 1995.

[9] Alastair Beresford and Frank Stajano. Location Privacy in Pervasive Computing. IEEE Pervasive Computing, 2(1):46-55, 2003.

[10] Eli Biham and Adi Shamir. Differential Cryptanalysis of FEAL and N-Hash. In D.W. Davies, editor, Advances in Cryptology - EUROCRYPT, LNCS, pages 1-16. Springer-Verlag, 1991.

[11] Benny Bing. Broadband Wireless Access. Kluwer Academic Publishers, 2002.

[12] John Black, Phillip Rogaway, and Thomas Shrimpton. Black-Box Analysis of the Block-Cipher-Based Hash Function Constructions from PGV. In Advances in Cryptology - CRYPTO, LNCS. Springer-Verlag, 2002.

[13] Dan Boneh, Richard A. DeMillo, and Richard J. Lipton. On the Importance of Checking Cryptographic Protocols for Faults. In EUROCRYPT’97, volume 1233, pages 37-51. Lecture Notes in Computer Science, Advances in Cryptology, 1997.

[14] Antoon Bosselaers, Ren.e Govaerts, and Joos Vandewalle. Fast Hashing on the Pentium. In Advances in Cryptology - CRYPTO, volume 1109 of LNCS, pages 298-313. Springer-Verlag, 1996.

[15] Paul Camion and Jacques Patarin. The Knapsck Hash Function Proposed at Crypto ’89 Can be Broken. In Advances in Cryptology - EUROCRYPT, pages 39-53, 1991.

[16] Ran Canetti, Daniele Micciancio, and Omer Reingold. Perfectly One-Way Probabilistic Hash Functions. In 30th Annual ACM Symposium on Theory of Computing, pages 131–140, 1998.

[17] CAST Inc. AES and SHA-1 Cryptoprocessor Cores. http://www.cast-inc.com

[18] Electronic Privacy Information Center. Privacy and Human Rights: An International Survey of Privacy Laws and Developments. EPIC.org, 2002.

[19] Suresh Chari, Charanjit Jutla, Josyula R. Rao, and Pankaj Rohatgi. A Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards. In Second Advanced Encryption Standard (AES) Candidate Conference, Rome, Italy, 1999.

[20] United States Code. Fair Credit Reporting Act. US Code Title 15 Chapter 41 Section 1681.

[21] United States Code. Freedom of Information Act. US Code Title 5 Chapter 5 Section 552.

[22] Consumers Against Supermarket Privacy Invasion and Numbering. Boycott Benetton. http://www.boycottbenetton.org

[23] Consumers Against Supermarket Privacy Invasion and Numbering. CASPIANWebsite. http://www.nocards.org

[24] Jim Crane. Benetton Clothing to Carry Tiny Tracking Transmitters. Associated Press, March 2003.

[25] Claude Cr.epeau. Quantum Oblivious Transfer. Journal of Modern Optics, 41(12):2455-2466, 1994.

[26] Claude Cr.epeau and Joe Kilian. Achieving Oblivious Transfer Using Weakened Security Assumptions. In Foundations of Computer Science (FOCS, pages 42-52, 1988.

[27] Joan Daemen, Ren.e Govaerts, and Joos Vandewalle. Hash Functions Based on Block Ciphers: A Synthetic Approach. In Advances in Cryptology - ASIACRYPT, LNCS. Springer-Verlag, 1991.

[28] Joan Daemen, Ren.e Govaerts, and Joos Vandewalle. A Hardware Design Model for Cryptographic Algorithms. In European Symposium on Research in Computer Security, pages 417-434, 1992.

[29] Ivan Damgard. A Design Principle for Hash Functions. In Gilles Brassard, editor, Advances in Cryptology - CRYPTO, volume 435 of LNCS, pages 416–427. Springer- Verlag, August 1989.

[30] Hans Dobbertin. Alf Swindles Ann. CryptoBytes (RSA Laboratories), 1(3):5, Autum 1995.

[31] Hans Dobbertin, Antoon Bosselaers, and Bart Preneel. RIPEMD-160, A Strengthened Version of RIPEMD. In D. Gollmann, editor, Fast Software Encryption, volume 1039 of LNCS, pages 71–82. Springer-Verlag, 1996.

[32] E-Z Pass. Website. http://www.ezpass.com

[33] EAN International and the Uniform Code Council. http://www.ean-int.org

[34] Electronic Privacy Information Center. EPIC Website. http://www.epic.org

[35] Omega Electronics. RFID Swatch Watch. http://www.omegaelectronics.ch/rfid/swatch.shtml

[36] Taher ElGamal. A Public Key Cryptosystem and Signature Scheme Based on Discrete Logarithms. IEEE Trans. Information Theory, 31(4):469-472, July 1985.

[37] Federal Information Processing Standards (FIPS). Data Encryption Standard. Technical Report 46-2, National Institute of Standards and Technology (NIST), January 1988. supersedes FIPS PUB 46-1, 1977.

[38] Federal Information Processing Standards (FIPS). Secure Hash Standard (SHA-1). Technical Report 180-1, National Institute of Standards and Technology (NIST), April 1995. supersedes FIPS PUB 180, 1993.

[39] Federal Information Processing Standards (FIPS). Advanced Encryption Standard. Technical Report 197, National Institute of Standards and Technology (NIST), November 2001.

[40] R. Fletcher, O. Omojola, E. Boyden, and N. Gershenfeld. Reconfigurable Agile Tag Reader Technologies for Combined EAS and RFID Capability. In Workshop onAutomatic Identification Advanced Technologies, October 1999.

[41] Simson L. Garfinkel. Adopting Fair Information Practices in Low-Cost RFID Systems. In Ubiquitious Computing, September 2002.

[42] Ruth Gavison. Privacy and the Limits of Law. Yale Law Review, pages 421–428, 1980.

[43] Howard Gobioff, Sean Smith, J. Doug Tygar, and Bennet Yee. Smart Cards in Hostile Environments. In 2nd USENIX Workshop on Elec. Commerce, 1996.

[44] SolomonW. Golomb. Shift Register Sequences. Holden-Day, 1967.

[45] Samil Harari. Non-Linear, Non-Commutattive Functions for Data Integrity. In Advancesin Cryptology - EUROCRYPT, pages 25–32, 1984.

[46] Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. NTRU: A Ring-Based Public Key Cryptosystem. Lecture Notes in Computer Science, 1423:267-, 1998.

[47] IEEE. 802.15: Wireless Personal Area Network (WPAN) Working Group. http://grouper.ieee.org/groups/802/15

[48] International Standards Organization. ISO/IEC 9797: Data Integrity Mechanism Using A Cryptographic Check Function Employiung a Block Cipher Algorithm. http://www.iso.org, 1989.

[49] International Standards Organization. ISO/IEC 15693: Identification cards – Contactless integrated circuit(s) cards - Vicinity cards. http://www.iso.org, 2000.

[50] International Telecommunications Union. Radio Regulations, 1998. Volume 1.

[51] Markus Jakobsson and Susanne Wetzel. Security Weaknesses in Bluetooth. LectureNotes in Computer Science, 2020:176+, 2001.

[52] Ari Juels and Ravikanth Pappu. Squealing Euros: Privacy Protection in RFIDEnabled Banknotes. In Financial Cryptography, 2002.

[53] Ari Juels, Ronald L. Rivest, and Michael Szydlo. The Blocker Tag: Selective Blocking of RFID Tags for Consumer Privacy. http://theory.lcs.mit.edu/~rivest/JuelsRivestSzydlo-TheBlockerTag.pdf, May 2003. Submitted for publication.

[54] J. M. Kahn, R. H. Katz, and K. S. J. Pister. Next Century Challenges: Mobile Networking for ”Smart Dust”. In MOBICOM, pages 271-278, 1999.

[55] Burton Kaliski. The MD2 Message Digest Algorithm. Technical Report RFC 1319, RSA Laboratories, April 1992.

[56] Burton S. Kaliski Jr and Matt J. B. Robshaw. Comments on Some New Attacks on Cryptographic Devices. RSA Laboratories’ Bulletin No. 5, July 1997. http://www.rsasecurity.com/rsalabs/bulletins/ .

[57] Neal Koblitz. Elliptic Curve Cryptosystems. Mathematics of Computation, 48(177):203-209, 1987.

[58] Paul Kocher, Joshua Jaffe, and Benjamin Jun. Differential Power Analysis. Lecture Notes in Computer Science, 1666:388-397, 1999.

[59] Paul C. Kocher. Cryptanalysis of Diffie-Hellman, RSA, DSS, and other Systems Using Timing Attacks. Technical report, Cryptography Research, Inc., 1995.

[60] Alfred R Koelle, Steven W. Depp, Jermy A. Landt, and Ronald E. Bobbett. Short-Range Passive Telemetry by Modulated Backscatter of Incident CW RF Carrier Beams. Biotelemetry, 3:337-340, 1976.

[61] Matthias Krause and Stefan Lucks. On the Minimal Hardware Complexity of Pseudorandom Function Generators. In Theoretical Aspects of Computer Science, volume 2010, pages 419-435. Lecture Notes in Computer Science, 2001.

[62] Xuejia Lai, Rainer Rueppel, and Jack Wooliven. A Fast Cryptographic Checksum Algorithm Based on Stream Ciphers. In Advances in Cryptology - AUSCRYPT 92, volume 718 of LNCS, pages 339-348. Springer-Verlag, 1992.

[63] Michael Luby and Charles Rackoff. How to Construct Pseudorandom Permutations from Pseudorandom Functions. SIAM Journal on Computing, 17(2):373-386, April 1988.

[64] Alfred J. Menezes, Paul C. van Oorshot, and Scott A. Vanstone. Handbook of AppliedCryptography, chapter 1.9. CRC Press, 1996.

[65] Ralph Merkle and Marty Hellman. Hiding Information and Signatures in Trapdoor Knapsacks. IEEE Trans. Information Theory, 24:525-530, September 1978.

[66] Robert M. Metcalfe and David R. Boggs. Ethernet: Distributed Packet Switching for Local Computer Networks. Communications of the ACM, 19(5):395-404, July 1976.

[67] MIT. Auto-ID Center. http://www.autoidcenter.org

[68] Mobile Cloak. Website. http://www.mobilecloak.com

[69] Moni Naor and Benny Pinkas. Oblivious Transfer and Polynomial Evaluation. In Symposium on Theory of Computer Science (STOC), pages 245-254, May 1999.

[70] Moni Naor and Benny Pinkas. Efficient Oblivious Transfer Protocols. In Symposium on Discrete Algorithms (SODA), January 2001.

[71] National Security Agency. TEMPEST Fundamentals. Technical report, National Security Agency, February 1982. Released under FOIA: http://cryptome.org/nacsim-5000.htm

[72] NTRU. GenuID. http://www.ntru.com/products/NtruRFID.pdf

[73] Greg Papadopoulos. Finishing the revolution. MIT Dertouzos Lecture Series, February 2003.

[74] Bart Preneel. Analysis and Design of Cryptographic Hash Functions. PhD thesis, Katholieke University Leuven, January 1993.

[75] Bart Preneel, Ren.e Govaerts, and Joos Vandewalle. Hash Functions Based on Block Ciphers: A Synthetic Approach. In Advances in Cryptology - CRYPTO, LNCS, pages 368-378. Springer-Verlag, 1994.

[76] Michael Rabin. How to Exchange Secrets by Oblivious Transfer. Memo TR-81, Aiken Computation Laboratory, Harvard University, 1981.

[77] re-code.com. Corporations Win Again! http://www.re-code.com , April 2003.

[78] RFID Journal. Gillette to Purchase 500 Million EPC Tags. http://www.rfidjournal.com, November 2002.

[79] RFID Journal. Learning from Prada. http://www.rfidjournal.com/article/articleview/272, June 2002.

[80] RFID Journal. Michelin Embeds RFID Tags in Tires. http://www.rfidjournal.com, January 2003.

[81] Ronald L. Rivest. The MD4 Message Digest Algorithm. In Advanced in Cryptology - CRYPTO, pages 303-311. Springer-Verlag, 1990.

[82] Ronald L. Rivest. The MD4 Message Digest Algorithm. Technical Report RFC 1320, MIT Lab for Computer Science and RSA Laboratories, April 1992.

[83] Ronald L. Rivest. The MD5 Message Digest Algorithm. Technical Report RFC 1321, MIT Lab for Computer Science and RSA Laboratories, April 1992.

[84] Ronald L. Rivest. Chaffing and Winnowing: Confidentiality without Encryption. CryptoBytes (RSA Laboratories), 4(1):12-17, Summer 1998.

[85] Ronald L. Rivest. Personal correspondance. May 2003.

[86] Ronald L. Rivest, Adi Shamir, and Len Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 21(2):120-126, 1978.

[87] N. Rogier and Pascal Chauvaud. The Compression Function of MD2 is Not Collision Free. In Selected Areas in Cryptography, May 1995.

[88] Royal Air Force. History: 1940. http://www.raf.mod.uk/history/line1940.html

[89] Sanjay E. Sarma. Towards the 5. Tag. Technical Report MIT-AUTOID-WH-006, MIT Auto-ID Center, February 2001.

[90] Sanjay E. Sarma. Personal correspondance. 2002.

[91] Sanjay E. Sarma, Stephen A. Weis, and Daniel W. Engels. RFID Systems and Security and Privacy Implications. In Workshop on Cryptographic Hardware and Embedded Systems, pages 454-470. Lecture Notes in Computer Science, 2002.

[92] Sanjay E. Sarma, Stephen A.Weis, and DanielW. Engels. Radio Frequency Identification: Risks and Challenges. CryptoBytes (RSA Laboratories), 6(1),Winter/Spring 2003 http://www.rsasecurity.com/rsalabs/cryptobytes/CryptoBytes_March_2003_lowres.pdf

[93] Tom Ahlkvist Scharfeld. An Analysis of the Fundamental Constraints on Low Cost Passive Radio-Frequency Indentification System Design. Master’s thesis, Massachusetts Institute of Technology, Cambridge, MA 02139, August 2001.

[94] Winn Schwartau. Information Warfare, chapter HERF Guns and EMP/T Bombs, pages 118-129. Thunder’s Mouth, 1994.

[95] Ernst Selmer. Linear Recurrence over Finite Field. University of Bergen, 1966.

[96] Claude Shannon. Communication Theory of Secrecy Systems. Bell Systems TechnicalJournal, 28(4):656-715, 1949.

[97] Frank Stajano and Ross Anderson. The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks. In 7th International Workshop on Security Protocols, volume 1796, pages 172-194. Lecture Notes in Computer Science, 1999.

[98] Stamps.com. Homepage. http://www.stamps.com.

[99] Roger Stewart. Personal correspondance. CTO Alien Technology Corporation, December 2002.

[100] TAMPER Lab. University of Cambridge Tamper and Monitoring Protection Engineering Research Lab. http://www.cl.cam.ac.uk/Research/Security/tamper.

[101] J. Doug Tygar and Bennet Yee. Cryptography: It's Not Just For Electronic Mail Anymore. Technical Report CS-93-107, Carnegie Mellon University, 1993.

[102] Uniform Code Council. Homepage. http://www.uc-council.org.

[103] United Nations. Universal Declaration of Human Rights. General Assembly Resolution, 217 A(III), December 1948.

[104] US Dept. of Health Education and Welfare. Secretary’s Advisory Committee on Automated Personal Data Systems, Records Computers and the Rights of Citizens, 1973.

[105] Fernando Volio. The International Bill of Rights: The Covenant on Civil and Political Rights, chapter Legal Personality, Privacy and the Family. Columbia University Press, 1981.

[106] Samuel Warren and Louis Brandeis. The Right to Privacy. Harvard Law Review, pages 193-220, 1890.

[107] Steve H. Weigart. Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defences. In Workshop on Cryptographic Hardware and Embedded Systems, volume 1965, pages 302-317. Lecture Notes in Computer Science, 2000.

[108] Stephen A. Weis, Sanjay E. Sarma, Ronald L. Rivest, and Daniel W. Engels. Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems. In Security in Pervasive Computing, 2003.

[109] David J. Wheeler and Robert M. Needham. TEA, a Tiny Encryption Algorithm. Technical report, Computer Laboratory, University of Cambridge, 1995.

[110] David J. Wheeler and Robert M. Needham. TEA Extensions. Technical report, Computer Laboratory, University of Cambridge, 1997.

[111] Stephen Wolfram. Cryptography with Cellular Autonoma. In Advances in Cryptology - CRYPTO, volume 218 of LNCS, pages 429-432. Springer-Verlag, 1985.

[112] Stephen Wolfram. Random Sequence Generation By Cellular Automata. Advancesin Applied Mathematics, 7:123-169, June 1986.

[113] Stephen Wolfram. A New Kind of Science. Wolfram Media, 2002.

[114] Gilles Z.emor. Hash Functions and Graphs with Large Girths. In Advances in Cryptology- EUROCRYPT, pages 506-511, 1991.

[115] Yuliang Zheng, Josef Pieprzyk, and Jennifer Seberry. HAVAL - A One-way Hashing Algorithm with Variable Length of Output. In Advances in Cryptology – AUSCRYPT, LNCS. Springer-Verlag, 1990.



Hosted by uCoz