References
- R. B. Handfield and E. L. Nichols, "Introduction to Supply Chain Management," Prentice-Hall, 1999.
- A. Bogdanov, G. Leander, L.R. Knudsen, C. Paar, A. Poschmann, M.J.B. Robshaw, Y. Seurin, and C. Vikkelsoe, "An Ultra-Lightweight Block Cipher." Lecture Notes in Computer Science, vol.4727, pp. 450-466, 2007.
- M. McLoone and M. J. B. Robshaw, "Public Key Cryptography and RFID," Lecture Notes in Computer Science, vol.4377, pp.372-384, 2007.
- M. McLoone and M. J. B. Robshaw, "New Architectures for Low-Cost Public Key Cryptography on RFID Tags," in Proc.of Int IEEE Conf. on Security and Privacy of Emerging Areas in Communication Networks , pp.1827-1830, 2007.
- L. Batina, J. Guajardo, T. Kerins, N. Mentens, P. Tuyls, and I. Verbauwhede, "An elliptic curve processor suitable for RFID-tags," Cryptology ePrint Archive - Report 2006/227, 2006. http://eprint .iacr.org/.
- T. Eisenbarth, S. Kumar, C. Paar, A. Poschmann, and L. Uhsadel, "A Survey of Lightweight Cryptography Implementations," IEEE Design & Test of Computers, vol.24, no.6, pp.522-533, 2007. https://doi.org/10.1109/MDT.2007.178
- F. Fürbass and J. Wolkerstorfer, "ECC Processor with Low Die Size for RFID Applications," in Proc. of The IEEE International Symposium on Circuits and Systems 2007, pp.1835-1838, 2007.
- G. Gaubatz, J.-P. Kaps, and B. Sunar, "Public key cryptography in sensor networks - revisited. in C. Castellucia, H. Hartenstein," Lecture Notes in Computer Science, vol.3312 , pp.2-18, 2004.
- J. Hoffstein, J. Pipher, and J. Silverman," NTRU: A Ring-based Public Key Cryptosystem," Lecture Notes in Computer Science, vol.1423, pp.267-288, 1998.
- NTRU Corporation, NTRUencrypt. http://www.ntru.com.
- Y. Oren and M. Feldhofer, "WIPR – public-key identification on two grains of sand," 2008. http://iss.oy.ne.ro/WIPR.
- J. Wu and D. Stinson, "How to Improve Security and Reduce Hardware Demands of the WIPR RFID Protocol," in Proc.of Int IEEE Conf.on RFID, 2009.
- M. Girault. Self-certified public keys. In D. W. Davies, "Advances in Cryptology," Lecture Notes in Computer Science, vol.547, pp.490-497, 1991.
- M. Girault, G. Poupard, and J. Stern, "On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order," Journal of Cryptology, vol.19, pp.463-487, 2006. https://doi.org/10.1007/s00145-006-0224-0
- G. Poupard and J. Stern, "Security Analysis of a Practical on the fly Authentication and Signature Generation," Lecture Notes in Computer Science, vol.1403, pp.422-436, 1998
- ISO/IEC 9798 Information technology–Security techniques–Entity authentication–Part 5: Mechanisms using Zero-Knowledge Techniques. http://www.iso.org/iso/iso_catalogue/catalogue_ tc /catalogue_detail.htm?csnumber=39720.
- IST-1999-12324, Final Report of European Project IST-1999-12324: New European Schemes for Signatures, Integrity, and Encryption (NESSIE), April 2004. http://www.cosic.esat.kuleuven.be/nessie.
- M. Girault, L. Juniot, and M. Robshaw, "The Feasibility of On-the-Tag Public Key Cryptography," in Proc.of on RFID Security, 2007.
- A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, "Handbook of Applied Cryptography," CRC Press, 1996.
- M. Girault, "Low-Size Coupons for Low-Cost IC Cards," in Proc. of the fourth working conference on smart card research and advanced applications on Smart card research and advanced applications, pp.39-50, 2001.
- M. Girault and J. Stern, "On the Length of Cryptographic Hash-Values Used in Identification Schemes," Lecture Notes in Computer Science, vol.893, pp.202-215, 1994.
- M. Girault and D. Lefranc, "Public Key Authentication with One (Online) Single Addition," Lecture Notes in Computer Science, vol.3156, pp.967-984, 2004.
- FILRFID. Airbus chooses MainTag to Enable RFID in the A350, 2010. http://www.filrfid.org.
- B. Parhami, "Computer Arithmetic: Algorithms and Hardware Designs," Oxford University Press, 1999.
- C. de Canniere and B. Preneel. "Trivium," Lecture Notes in Computer Science, vol.4986, pp.244-266, 2008.
- M. Hell, T. Johansson, and W. Meier, "The Grain Family of Stream Ciphers, Lecture Notes in Computer Science, vol.4986, pp.179-190, 2008.
- National Institute of Standards and Technology, "SP800-38A: Recommendation for Block Cipher Modes of Operation," 2001.
- Atmel Corporation. Datasheet of ATMega32a, 2003. http://atmel.com/dyn/resources/prod_documents/doc8155.pdf.
- Mentor Graphics Corporation. ModelSim SE User's Manual. http://www.model.com/resources/resources_manuals.asp.
- Synopsys. Design compiler user guide - version a-2007.12. https://solvnet.synopsys.com/dow_retrieve/A-2007.12/dcug/dcug.html, December 2007.
-
Dolphin Integration, "Sesame-lp2 – description of the standard cells for the process IHP 0.25
${\mu}m$ - vic Specifications," 2005. - M. Feldhofer, J. Wolkerstorfer and V. Rijmen, "AES Implementation on a Grain of Sand. Information Security," IEE Proceedings on Information Security, vol.152, no.1, pp.13-20, 2005. https://doi.org/10.1049/ip-ifs:20055006
Cited by
- Binary and prime field multiplication for public key cryptography on embedded microprocessors : Binary and prime field multiplication for public key cryptography vol.7, pp.4, 2010, https://doi.org/10.1002/sec.779
- Fully Integrated Passive UHF RFID Tag for Hash-Based Mutual Authentication Protocol vol.2015, pp.None, 2010, https://doi.org/10.1155/2015/498610
- Security Analysis and Improvement on CG+ Protocol vol.107, pp.1, 2010, https://doi.org/10.1007/s11277-019-06458-z