[1] 邓淼磊, 朱昭, 石金娥, 等. RFID标签的不可追踪性[J]. 北京邮电大学学报, 2010, 33(2): 44-47. Deng Miaolei, Zhu Zhao, Shi Jin'e, et al. Untrace-ability of RFID tags[J]. Journal of Beijing University of Posts and Telecommunications, 2010, 33(2): 44-47.[2] Hopper N J, Blum M. Secure human identification protocols[J]. Lecture Notes in Computer Science, 2001(2248): 52-66.[3] Juels A, Weis S. Authenticating pervasive devices with human protocols[J]. Lecture Notes in Computer Science, 2005(3126): 293-308.[4] Gilbert H, Robshaw M, Sibert H. HB#: increasing the security and efficiency of HB+[C]//Advances in Cryptology-EUROCRYPT 2008. Istanbul: Springer Press, 2009: 361-378.[5] Berlekamp E R, Mceliece R J, Tilborg H C. On the inherent intractability of certain coding problems[J]. IEEE Transactions on Information Theory, 1978, 24(3): 384-386.[6] Halevi T, Saxena N, Halevi S. Using HB family of protocols for privacy-preserving authentication of RFID tags in a population[C]//RFIDsec 2009. Leuven: arXiv Press, 2009: 1-15.[7] Ouafi K, Overbeck R, Vaudenay S. On the security of HB# against a man-in-the-middle attack[J]. Lecture Notes in Computer Science, 2008(5350): 108-124.[8] Avoine G, Martin B, Martin T. Tree-based RFID authentication protocols are definitively not privacy friendly[J]. Lecture Notes in Computer Science, 2010(6370): 103-122.[9] Gassend B, Clarke D, Dijk M V, et al. Silicon physical random functions[C]//Proceedings of the 9th ACM Conference on Computer and Communications Security (2002). Washington, DC: ACM Press, 2002: 148-160.[10] Lee J W, Lim D, Gassend B, et al. A technique to build a secret key in integrated circuits with identification and authentication applications[C]//VLSI Circuits (2004). Honolulu: IEEE Press, 2004: 176-179. |