Canetti, R., Goldreich, O., Goldwasser, S., and Micali, S.
(2000). Resettable zero-knowledge. In Proceedings of
the thirty-second annual ACM symposium on Theory
of computing, pages 235–244, New York, NY, USA.
ACM.
Diffie, W. and Hellman, M. (1976). New Directions in
Cryptography. IEEE Transactions on Information
Theory, 22(6):644–654.
ElGamal, T. (1984). A Public Key Cryptosystem and a Sig-
nature Scheme Based on Discrete Logarithms. In Ad-
vances in Cryptology - CRYPTO ’84, Santa Barbara,
California, USA, August 19-22, 1984, Proceedings,
volume 196 of Lecture Notes in Computer Science,
pages 10–18. Springer.
Fiat, A. and Shamir, A. (1987). How to prove your-
self: Practical solutions to identification and signature
problems. In In Advances in Cryptology - Crypto 86,
volume 263, pages 186–194. Lecture Notes in Com-
puter Science, Springer.
Gaubatz, G., Kaps, J.-P., Ozturk, E., and Sunar, B. (2005).
State of the art in ultra-low power public key cryp-
tography for wireless sensor networks. Proceedings
of the Third IEEE International Conference on Per-
vasive Computing and Communications Workshops,
pages 146–150.
Girault, M., Juniot, L., and Robshaw, M. (2007). The feasi-
bility of On-the-Tag Public Key Cryptography. In Mu-
nilla, J., Peinado, A., and Rijmen, V., editors, Work-
shop on RFID Security 2007 (RFIDSec07), July 11-
13, Malaga, Spain, pages 77–86.
Girault, M., Poupard, G., and Stern, J. (2006). On the fly
authentication and signature schemes based on groups
of unknown order. Journal of Cryptology, 19:463–
487.
International Organisation for Standardization (ISO)
(1993). Information Technology - Security Tech-
niques - Entity authentication mechanisms - Part 3:
Entity authentication using a public key algorithm.
International Organisation for Standardization (ISO)
(2004). ISO/IEC 9798 Part 5: Information technology
– Security techniques – Entity authentication –
Mechanisms using zero knowledge techniques.
Kumar, S. S. and Paar, C. (2006). Are standards compliant
Elliptic Curve Cryptosystems feasible on RFID? In
Workshop on RFID Security 2006 (RFIDSec06), July
12-14, Graz, Austria.
Law, L., Menezes, A., Qu, M., Solinas, J., and Vanstone,
S. (2003). An efficient protocol for authenticated
key agreement. volume 28, pages 119–134, Norwell,
MA, USA. Designs, Codes and Cryptography, Kluwer
Academic Publishers.
McLoone, M. and Robshaw, M. J. B. (2007). Public Key
Cryptography and RFID Tags. In Abe, M., editor,
Topics in Cryptology - CT-RSA 2007, The Cryptogra-
phers’ Track at the RSA Conference 2007, San Fran-
cisco, CA, USA, February 5-9, 2007, Proceedings,
volume 4377 of Lecture Notes in Computer Science,
pages 372–384. Springer.
Menezes, A. J., van Oorschot, P. C., and Vanstone, S. A.
(1997). Handbook of Applied Cryptography. Se-
ries on Discrete Mathematics and its Applications.
CRC Press. ISBN 0-8493-8523-7, Available online
at http://www.cacr.math.uwaterloo.ca/hac/.
National Institute of Standards and Technology (NIST)
(2000). FIPS-186-2: Digital Signature Standard
(DSS). Available online at http://www.itl.nist.
gov/fipspubs/.
Okamoto, T. (1993). Provably Secure and Practical
Identification Schemes and Corresponding Signature
Schemes. In Brickell, E. F., editor, Advances in
Cryptology - CRYPTO ’92, 12th Annual International
Cryptology Conference, Santa Barbara, California,
USA, August 16-20, 1992, Proceedings, volume 740
of Lecture Notes in Computer Science, pages 31–53.
Springer.
Preneel, B. et al. (2003). NESSIE Security Report, D20.
Available online at http://www.nessie.eu.org.
Schnorr, C.-P. (1990). Efficient Identification and Signa-
tures for Smart Cards. In Brassard, G., editor, Ad-
vances in Cryptology - CRYPTO ’89, 9th Annual In-
ternational Cryptology Conference, Santa Barbara,
California, USA, August 20-24, 1989, Proceeding,
volume 435 of Lecture Notes in Computer Science,
pages 239–252. Springer.
Schroeppel, R., Beaver, C., Gonzales, R., Miller, R., and
Draelos, T. (2003). A Low-Power Design for an El-
liptic Curve Digital Signature Chip. In Jr., B. S. K.,
C¸ etin Kaya Koc¸, and Paar, C., editors, Cryptographic
Hardware and Embedded Systems – CHES 2002, 4th
International Workshop, Redwood Shores, CA, USA,
August 13-15, 2002, Revised Papers, volume 2523 of
Lecture Notes in Computer Science, pages 366–380.
Springer.
Wolkerstorfer, J. (2005). Is Elliptic-Curve Cryptography
Suitable for Small Devices? In Workshop on RFID
and Lightweight Crypto, July 13-15, 2005, Graz, Aus-
tria, pages 78–91.
SECRYPT 2009 - International Conference on Security and Cryptography
110