"V"@fr . . "mars"@fr . . "John H."@fr . "Francis"@fr . . "A Practical Relay Attack on ISO 14443 Proximity Cards"@fr . . . "Stefan Brands"@fr . "Veltri"@fr . . "Realization of RF Distance Bounding"@fr . . . . . "Salano2002"@fr . "Gasmi2007"@fr . "Bertrand"@fr . "Opening Pandora's In-Box"@fr . "Kenneth"@fr . "Gerhard"@fr . "J"@fr . "Mai"@fr . . "Christophe"@fr . "novembre"@fr . . "Proc. 1st International Conference on Security and Privacy for Emerging Areas in Communication Networks"@fr . "HAL INRIA Archive Ouverte"@fr . . . . "Srdjan"@fr . "ISO/IEC 18092"@fr . "Avoine2009"@fr . "Serge"@fr . . "Peterson2002"@fr . "Lauradoux"@fr . "designmpire.com"@fr . "Conway"@fr . "actes.sstic.org"@fr . "Aslan"@fr . "Relay Attacks on Bluetooth Authentication and Solutions"@fr . . . "Goldman2006"@fr . . . "Scientific Literature Digital Library and Search Engine"@fr . "serveurmail1"@fr . "Picking virtual pockets using relay attacks on contactless smartcard systems"@fr . . "Gross"@fr . "Attacks on RFID-Based Electronic Voting Systems"@fr . "Boris"@fr . "Tchamkerten"@fr . "Markantonakis"@fr . "Oren"@fr . "Attaque par relais"@fr . . "Lishoy"@fr . "latimes.com"@fr . . . "Guidelines on Electronic Mail Security"@fr . "978"^^ . . "Francillon2010"@fr . "Luca"@fr . "SIP security issues: the SIP authentication procedure and its processing load"@fr . "Safest passport fit purpose"@fr . "O"@fr . . . "Reid2007"@fr . "Wayne"@fr . "J."@fr . . "Novembre"@fr . "A framework for analyzing RFID distance bounding protocols"@fr . "Sadeghi"@fr . "Distance-Bounding Protocols"@fr . "Benjamin"@fr . "\u00C7a\u011Flayan"@fr . . . "Danev"@fr . "Erhan"@fr . "Cryptology ePrint Archive"@fr . "Hancke2009"@fr . . "Francillon"@fr . "en"@fr . "en"@fr . "Festor"@fr . "Francis2010"@fr . "Ufuk"@fr . "Academic Press"@fr . "Chaum"@fr . "An Efficient Distance Bounding RFID Authentication Protocol: Balancing False-Acceptance Rate and Memory Requirement"@fr . "Ko\u00E7"@fr . "Albert"@fr . "Reiner"@fr . "State"@fr . "janvier"@fr . "Saar"@fr . . "Lahmadi"@fr . . "Sue"@fr . "Olivier"@fr . "Mohamed Ali"@fr . "Une attaque par relais, connu en anglais sous le nom de \u00AB relay attack \u00BB, est un type d'attaque informatique, similaire \u00E0 l'attaque de l'homme du milieu et l'attaque par rejeu, dans lequel un attaquant ne fait que relayer mot pour mot un message d'un exp\u00E9diteur vers un r\u00E9cepteur valide."@fr . "ACM DL Library"@fr . "H"@fr . "RFID et s\u00E9curit\u00E9 \u0301font-elles bon m\u00E9nage"@fr . . "Claude"@fr . . "Mohteshim"@fr . . . . "Gildas"@fr . "Pascual"@fr . . . "G\u00E9n\u00E9ration automatique de politiques de s\u00E9curit\u00E9 pour SecSIP"@fr . . . "Mayes"@fr . . "Gerhard Hancke"@fr . "Hussain"@fr . "Aumont"@fr . "Keith"@fr . "spam2"@fr . "Decembre"@fr . . "Conway1976"@fr . "C\u00E9dric"@fr . . . . . "R"@fr . . "Sabanci University Research Database"@fr . "Yossef"@fr . "Abdelnur"@fr . . . . . . . . "Kuthan"@fr . "Carine"@fr . "Drimer"@fr . "Unger"@fr . "256"^^ . "Avoine"@fr . "Jansen"@fr . "Actes du congr\u00E8s JRES2005"@fr . . "Levi2004"@fr . "Avoine2006"@fr . "septembre"@fr . . "ietf.org"@fr . "Rasmussen"@fr . . . "Peters200"@fr . . . "238"^^ . "Boursier"@fr . . "Stewin"@fr . . . "Desmedt"@fr . "Brands"@fr . "188740631"^^ . "Ahmad-Reza"@fr . . . . "Stefano"@fr . "Miles"@fr . . "Peterson"@fr . "Boursier2008"@fr . "dailymail"@fr . . . "250"^^ . "Levi"@fr . . . "Kirschenbaum2006"@fr . "SecuriCom 88 SEDEP, Paris, France"@fr . . "AK"@fr . "Steven J."@fr . "Patrick"@fr . "\u00C7etinta\u015F"@fr . . . "Symposium sur S\u00E9curit\u00E9 des Technologies de l'Information et des Communications"@fr . "Aydos"@fr . "avril"@fr . "Hussain"@fr . . . . . . . . . . . . . . . "Coeffic"@fr . . "615"^^ . . . "captchas1"@fr . "State2009"@fr . . "Goldman"@fr . "Donald"@fr . . "Bing\u00F6l"@fr . . . . . "1976"^^ . "iacr.org"@fr . . "SMBRelay"@fr . "Dependent CAPTCHAs: Preventing the Relay Attack"@fr . . . . "Activation des cartes \u00E0 puce sans contact \u00E0 l\u2019insu du porteur"@fr . . "Floriou"@fr . "Lecture Notes in Computer Science"@fr . "\u00C7etin Kaya"@fr . "2006"^^ . "Martin"@fr . "2007"^^ . "16"^^ . . "Hancke2005"@fr . "2004"^^ . "18"^^ . "2005"^^ . . "2002"^^ . . "2003"^^ . . "2000"^^ . "Girard"@fr . . "24"^^ . "fr"@fr . "Gasmi"@fr . "27"^^ . "2010"^^ . "2011"^^ . . "2008"^^ . "2009"^^ . "How to Build a Low-Cost, Extended-Range RFID Skimmer"@fr . "xerfi2010"@fr . "Bisker"@fr . "fr"@fr . "1988"^^ . "IEEE Network - Volume: 16 Issue:6"@fr . "2"^^ . . "5"^^ . . "Lahmadi2011"@fr . . . "0"^^ . "1"^^ . "10"^^ . "Ilan"@fr . "11"^^ . "1993"^^ . "Brands1993"@fr . "Konstantinos"@fr . "Drimer2008"@fr . "London/New York/San Francisco"@fr . "ISO/IEC 14443"@fr . . . "mai"@fr . . "Capkun"@fr . "A Privacy Mechanism for the Session Initiation Protocol"@fr . "Streitfeld"@fr . . "Peters"@fr . "373597945"^^ . . "Weizmann Institute of Science"@fr . . . "Yvo"@fr . . "Wool"@fr . "Papalilo"@fr . "Desmedt"@fr . . . "spam1"@fr . . . . "Kardas"@fr . . "Murat"@fr . . "Asokan"@fr . "Pierre"@fr . "Oren2009"@fr . . "Computers & Security"@fr . "Hancke"@fr . . "Relay Attack Relay attacks on Passive Keyless Entry and Start Systems in Modern Cars"@fr . "Avoine2010"@fr . . . "juin"@fr . . "Computer Laboratory, University of Cambridge"@fr . "Avishai"@fr . . "44561"^^ . . "Beyond secure channels"@fr . "47"^^ . "ietf SIP WG"@fr . "Project report"@fr . "Novembre, Decembre"@fr . "Kirschenbaum"@fr . "Passive & active attacks against wireless lan's"@fr . . "Murdoch"@fr . "Janak"@fr . "Salano"@fr . "Halprin"@fr . "f\u00E9vrier"@fr . "Sailer"@fr . "Martin"@fr . "Ronald"@fr . "Reid"@fr . . . "Chip & PIN relay attacks"@fr . . . . "David"@fr . . "L\u2019impact de la lutte contre le SPAM et les virus sur les architectures de messagerie"@fr . . . "Scott"@fr . "Yacine"@fr . "Kirschenbaum2005"@fr . "Perri"@fr . "Mourtel"@fr . . "Practical NFC Peer-to-Peer Relay Attack Using Mobile Phones"@fr . "Perez"@fr . "Proceedings of the USENIX Security Symposium"@fr . "Sir Dystic"@fr . "Aurelien"@fr . . . "ftp://ftp.zedz.net/pub/mirrors/Advances%20in%20Cryptology/HTML/PDF/E93/344.PDF"@fr . "Tracy"@fr . "Stefan"@fr . "Major security problems with the \u201Cunforgeable\u201D Fiat-. Shamir proofs of identity and how to overcome them"@fr . "Abdelkader"@fr . "Ran"@fr . "Gerhard P."@fr . "Confidence in smart token proximity: Relay attacks revisited"@fr . "Rasmussen2010"@fr . . "Une attaque par relais, connu en anglais sous le nom de \u00AB relay attack \u00BB, est un type d'attaque informatique, similaire \u00E0 l'attaque de l'homme du milieu et l'attaque par rejeu, dans lequel un attaquant ne fait que relayer mot pour mot un message d'un exp\u00E9diteur vers un r\u00E9cepteur valide."@fr . "Relay attack"@en . . . . "captcha1"@fr . "28"^^ . "N."@fr . "Kasper Bonne"@fr . "White paper"@fr . "10.1007"^^ . "Le march\u00E9 de la RFID \u00E0 l\u2019horizon 2015"@fr . "Digest access authentication"@fr . "NIST Special Publication"@fr . "Linking remote attestation to secure tunnel endpoints"@fr . "SIP digest authentication relay attack draft-state-sip-relay-attack-00"@fr . "5735"^^ . "5358845"^^ . "S\u00FCleyman"@fr . . .