[1]
|
M. Akram and M. Sarwar, Novel applications of m-polar fuzzy hypergraphs, Journal of Intelligent & Fuzzy Systems: Applications in Engineering and Technology, 32 (2017), 2747-2762.
|
[2]
|
W.-S. Bae, Formal verification of an RFID authentication protocol based on Hash function and secret code, Wireless Personal Communications, 79 (2014), 2595-2609.
|
[3]
|
A. Basar and M. Y. Abbasi, On ordered bi-ideals in ordered-semigroups, Journal of Discrete Mathematical Sciences and Cryptography, 20 (2017), 645-652.
doi: 10.1080/09720529.2015.1130474.
|
[4]
|
L. Batina, Y. K. Lee and S. Seys, et al., Extending ECC-based RFID authentication protocols to privacy-preserving multi-party grouping proofs, Personal and Ubiquitous Computing, 16 (2012), 323-335.
|
[5]
|
X. Cao, W. Kou and H. Li, Secure mobile IP registration scheme with AAA from parings to reduce registration delay, CIS 2006, New York: IEEE Press, 2006, 1037-1042
|
[6]
|
W. Gao and W. F. Wang, A tight neighborhood union condition on fractional (g, f, n', m)-critical deleted graphs, Colloquium Mathematicum, 149 (2017), 291-298.
doi: 10.4064/cm6959-8-2016.
|
[7]
|
J. B. Gurubani, H. Thakkar and D. R. Patel, Improvements over extended LMAP+: RFID authentication protocol, Proceedings of 6th International Conference on Trust Management IFIPTM, Surat: Springer Boston, 2012, 225-231.
|
[8]
|
D. He, N. Kumar and N. Chilamkurti, et al., Lightweight ECC based RFID authentication integrated with an ID verifier transfer protocol, Journal of Medical Systems, 38 (2014), 116.
|
[9]
|
A. Juels, Strengthening EPC Tag against Cloning, Proceedings of ACM Workshop on Wireless Security, Cologne, 2005, 67-76.
|
[10]
|
M. Kianersi, M. Gardeshi and M. Arjmand, SULMA: A secure ultra light-weight mutual authentication protocol for lowcost RFID tags, International Journal of UbiComp (IJU), 2 (2011), 17-24.
|
[11]
|
S. Li, Handwritten character recognition technology combined with artificial intelligence, Journal of Discrete Mathematical Sciences and Cryptography, 20 (2017), 167-178.
|
[12]
|
H. Liu, X. Li and J. Bai, A new one-time group signature based on Hash function, Journal of Beijing Electronic Science and Technology Institute, 21 (2013), 25-29.
|
[13]
|
J. Liu, R.-J. Chen and D.-S. Yan, et al., Efficient identity-based ring signature for RFID authentication scheme, Proceeding of the IEEE International Conference on RFID-Technology and Applications, Guangzhou: IEEE, 2010, 7-10.
|
[14]
|
Y. L. Liu, X. L. Qin and B. H. Li, et al., A Forward-Secure Grouping-proof protocol for Multiple RFID tags, International Journal of Computational Intelligence Systems, 5 (2012), 824-833.
|
[15]
|
M. Ohkubo, K. Suzuki and S. Kinoshita, Hash-chain based forward secure privacy protection scheme for low-cost RFID, Proceedings of the 2004 Symposium on Cryptography and Information Security (SCIS 2004), Sendai, 2004, 719-724.
|
[16]
|
S. E. Sarma, S. A. Weis and D. W. Engels, RFID systems and security and privacy implications, Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2002), LNCS, 2523, Berlin: Springer-Verlag, 2003, 454-469.
|
[17]
|
Y. Tian, G. L. Chen and J. Li, A New Ultralightweight RFID Authentication Protocol with Permutation, IEEE Communications Letters, 16 (2012), 702-705.
|
[18]
|
S. A. Weis, S. E. Sarma, R. L. Rivest and D. W. Engels, Security and privacy aspects of lowcost radio frequency identification systems, Proceedings of the 1st International Conference on Security in Pervasive Computing, LNCS, 2802, Berlin: Springer-Verlag, 2004, 719-724.
|
[19]
|
J. P. de Wet and S. A. van Aardt, Traceability of locally Hamiltonian and locally traceable graphs, Discrete Mathematics and Theoretical Computer Science, 17 (2016), 245-262.
|