M. Bielmann, J. Capkun, L. Buttyan, J. [. Hubaux, K. Carluccio et al., Contactless Card with membrane switch made of elasto-resistive material, brevet US0290051, ASSA ABLOY Identification technology group David Chaum: Distance-bounding protocols (extended abstract) SECTOR: Secure Tracking of Node Encounters in Multi-Hop Wireless Networks, Processings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks Electromagnetic Side Channel Analysis of a Contactless Smart Card: First Results, Handout of the Ecrypt Workshop on RFID and Lightweight Crypto, Proceedings Eurocrypt '93 Paar, Implementation Details of a Multi Purpose ISO 14443 RFID- Tool, Workshop on RFID Security ? RFIDSec'06, Austria Avoine, Noisy Tags: A Pretty Good Key Exchange Protocol for RFID Tags, International Conference on Smart Card Research and Advanced Applications ? CARDIS, pp.289-299, 1993.

F. Chauvet, P. Et-système-d-'échange-de-données-utilisant-un-tel-prolongateur, F. , C. B. Danev, T. S. Heydt-benjamin et al., Physical-layer Identification of RFID Devices, 18th USENIX Security Symposium --USENIX'09 Proxy Framework for Enhanced RFID Security and Privacy, Consumer Communications and Networking Conference, 2007.

. [. Finkenzeller, T. Rfid-handbook, H. Finke, and . Kelter, Fundamentals and Applications in Contactless Smart Cards and Identification Abhörmöglichkeiten der Kommunikation zwischen Lesegerät und Transponder am Beispiel eines ISO14443-Systems. BSI, http://www.bsi.de/fachthem/rfid/Abh_RFID.pdf, Abruf vom 12 Smart card with switchable matching antenna, brevet US0308641, Advanced Microelectronic and Automation Technology Ltd Security Aspects and Prospective Applications of RFID Systems; Federal Office for Information Security, Danev, S. Capkun, Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars Proceedings of Network and Distributed System Security Symposium (NDSS), p.2011, 2002.

D. [. Guerrieri, H. Novotny, . Rfid-eavesdropping, M. Jamming, T. Halvác et al., Electromagnetics division and Electrical Engineering Laboratory, NIST A Note on the Relay Attacks on e-Passports: The Case of Czech e-Passports, Report, vol.244, 2006.

G. Hancke, A Practical Relay Attack on ISO 14443 Proximity Cards, 2005.

G. Hancke, Eavesdropping Attacks on High-Frequency RFID Tokens, Workshop on RFID Security ? RFIDSec'08, 2008.
DOI : 10.3233/jcs-2010-0407

URL : http://doi.org/10.3233/jcs-2010-0407

G. Hancke and M. Kuhn, Attacks on time-of-flight distance bounding channels, Proceedings of the first ACM conference on Wireless network security , WiSec '08, pp.194-202, 2008.
DOI : 10.1145/1352533.1352566

G. P. Hancke, K. Hancke, K. Mayes, and . Markantonakis, Security of Proximity Identification Systems, Thèse PhD Confidence in Smart Token Proximity: Relay Attacks Revisited Hancke, Design of a Secure Distance-Bounding Channel for RFID, 2008.

. [. Hoshida, Article EETimes: Tests reveal e-passport security flaw, 2004.

L. Hu and D. Evans, Using Directional Antennas to Prevent Wormhole Attacks, Proceedings of the 11th Network and Distributed System Security Symposium, pp.131-141, 2003.

Y. Hu, A. Perrig, D. J. Hu, A. Perrig, D. Hu et al., Packet Leashes: A Defense against Wormhole Attacks in Wireless Ad Hoc Networks Wormhole Attacks in Wireless Networks, Selected Areas of Communications [IDTECH] Idtechex, Analyse et recherche dans le domaine de l'électronique imprimée et de la RFID, Defense in Wireless Ad Hoc Network Routing Protocols proceedings of INFOCOMwww.idtechex.com/. [INS2008] Instructables, How to block/kill RFID chips, In: Instructables, pp.370-380, 2003.

I. Iec, 10373-6: Cartes d'identification --Méthodes d'essai --Partie 6: Cartes de proximité, ISO (International Organization for Standardization, Suisse, 2006.

I. Iec, 10536-1: Cartes d'identification --Cartes à circuit(s) intégré(s) sans contact --Cartes à couplage rapproché --Partie 1: Caractéristiques physiques, ISO (International Organization for Standardization, Suisse, 2006.

I. Iec, 10536-2: Cartes d'identification --Cartes à circuit(s) intégré(s) sans contact --Partie 2: Dimensions et emplacement des surfaces de couplage, ISO (International Organization for Standardization, Suisse, pp.10536-10539, 2006.

I. Iec, 10536-3: Cartes d'identification --Cartes à circuit(s) intégré(s) sans contact --Partie 3: Signaux électroniques et modes de remise à zéro, ISO (International Organization for Standardization, Suisse, pp.14443-14444, 2006.

I. Iec, 14443-1: Identification cards --Contactless integrated circuit cards --Proximity cards --Part 1: Physical characteristics, ISO (International Organization for Standardization, Suisse, 2008.

I. Iec, 14443-2: Cartes d'identification --Cartes à circuit(s) intégré(s) sans contact --Cartes de proximité --Partie 2: Interface radiofréquence et des signaux de communication, ISO (International Organization for Standardization, Suisse, pp.14443-14446, 2001.

I. Iec, 14443-3: Cartes d'identification --Cartes à circuit(s) intégré(s) sans contact --Cartes de proximité --Partie 3: Initialisation et anticollision, ISO (International Organization for Standardization, Suisse, pp.14443-14447, 2001.

I. Iec, 14443-4: Cartes d'identification --Cartes à circuit(s) intégré(s) sans contact --Cartes de proximité --Partie 4: Protocole de transmission, ISO (International Organization for Standardization, Suisse, pp.15693-15694, 2008.

I. Iec, 15693-1 : Cartes d'identification --Cartes à circuit(s) intégré(s) sans contact --Cartes de voisinage --Partie 1: Caractéristiques physiques, ISO (International Organization for Standardization, Suisse, 2000.

I. Iec, 15693-2:Cartes d'identification --Cartes à circuit intégré sans contact --Cartes de voisinage -- Partie 2: Interface et initialisation dans l'air, ISO (International Organization for Standardization, Suisse, 2006.

I. Iec, 15693-3:Cartes d'identification --Cartes à circuit(s) intégré(s) sans contact --Cartes de voisinage -- Partie 3: Anticollision et protocole de transmission, ISO (International Organization for Standardization) Suisse, pp.18000-18003, 2009.

. Wright, Financial Cryptography ? FC'03, Lecture Notes in Computer Science, vol.2742, pp.103-121, 2003.

A. Juels, R. Rivest, M. Szydlo, T. Blocker, A. Juels et al., Flexible Blocker Tags on the Cheap, Workshop on Privacy in the Electronic Society -WPES High-Power Proxies for Enhancing RFID Privacy and Utility, Workshop on Privacy Enhancing Technologies -PET Disabling RFID Tags with Visible Confirmation: Clipped Tags Are Silenced Realization of RF Distance Bounding Picking Virtual Pockets Using Relay Attacks on Contactless Smartcard Systems, In Conference on Security and Privacy for Emerging Areas in Communication Networks ? SecureComm, Grèce A Lightweight Countermeasure for the Wormhole Attack in Multihop Wireless Networks How to Build a Low-Cost, Extended-Range RFID Skimmer, Cryptology ePrint Archive Verifying Physical Presence of Neighbours against Replay-based Attacks in Wireless Ad Hoc Networks, Information Technology: Coding and Computing, Selective Blocking of RFID Tags for Consumer Privacy Conference on Computer and Communications Security ? ACM CCSChannel Attacks on Commercial Contactless Smartcards Using Low-Cost Equipment, 10th International Workshop on Information Security Applications ? WISA Proceedings of the 2005 International Conference on Dependable Systems and Networks The Swiss-Knife RFID Distance Bounding Protocol, International Conference on Information Security and Cryptology ? ICISC ITCC 2005, International Conference On, 2005. [LAR1994] A. Larchevesque, M. Gaumet, Carte électronique comportant un élément fonctionnel activable manuellement, Solaic société anonyme, brevet FR2728710Lazos, R. Poovendran, Serloc, Secure Range-Independent Localization for Wireless Sensor Networks, Proceedings of the ACM Workshop on Wireless Security Preventing Wormhole Attacks on Wireless Ad Hoc Networks: a Graph Theoretical Approach Staake, F. Michahelles, E. Fleisch, Strengthening the Security of Machine Readable Documents by Combining RFID and Optical Memory Devices Ambient Intelligence Developments Conference ? AmI Multiple loop against skimming attack. Proceedings of Fifth International Conference on Systems and Networks Communications (ICSNC)MEN1999] A. Menhaj, P. Deloof, J. Assaad, J.-M. Rouvaen, Des systèmes radars dédiés à l'anticollision, pp.103-111, 1994.

C. [. Mitrokotsa, P. Dimitrakakis, J. C. Peris-lopez, and . Hernandez-castro, Reid et al.'s distance bounding protocol and mafia fraud attacks over noisy channels, IEEE Communications Letters, vol.14, issue.2, pp.121-123, 2010.
DOI : 10.1109/LCOMM.2010.02.091946

. Mobilecloak, The off switch for "always on" mobile wireless devices, spychips, toll tags, RFID tags and technologies

T. Pierre-henri, A. Munilla, A. Ortiz, . J. Peinado, A. Munilla et al., Distance Bounding Protocols with Void-Challenges for RFID Distance Bounding Protocols for RFID Enhanced by using Void-Challenges and Analysis in Noisy Channels, Workshop on RFID Security ? RFIDSec'06, Autriche Wireless Communications and Mobile Computing Munilla, A. Peinado, Attacks on a Distance Bounding ProtocolPAR2001] D. Paret, Identification radiofréquence et cartes à puce sans contact : Description, pp.1227-1232884, 2001.

]. [. Paret, J. M. Reid, T. Gonzalez-neito, B. Tang, and . Senadji, Identification radiofréquence et cartes à puce sans contact : Applications Detecting relay attacks with timing based protocols, Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security ? ASIACCS '07, pp.204-213, 2003.

M. Rieback, B. Crispo, and A. Tanenbaum, Keep on Blockin??? in the Free World: Personal Access Control for Low-Cost RFID Tags, International Workshop on Security Protocols ? IWSP'05, 2005.
DOI : 10.1007/978-3-540-77156-2_6

M. Rieback, B. Crispo, A. Tanenbaum, M. Rfid-guardian, G. Rieback et al., RFID Guardian: A Battery-Powered Mobile Device for RFID Privacy Management, USENIX/SAGE Large Installation System Administration conference ? LISA'06 Rieback, Security and Privacy of Radio Frequency Identification Noisy Reader How to Prevent from Eavesdropping on the Communication?, Workshop on Cryptographic Hardware and Embedded Systems ? CHES, pp.184-194, 2002.
DOI : 10.1007/11506157_16

D. Serbanescu and T. Desai, Distance Bounding in Noisy Environments, proceeding of the 4 th European conference on security and privacy in ad-hoc and sensor networks Relay attack detection of a secure vehicle command communication, VER2008] R. Verdult, Security analysis of RFID tags, Information Security Group (GSI) Bhargava, Visualization of wormholes in sensor networks, Proceedings of the ACM workshop on Wireless Security Lu, X. Wu, Defending agains Wormhole Attacks in Mobile Ad Hoc Networks, Wireless Communication and Mobile Computing, 2001.

H. [. Riemschneider, M. Roehm, T. Wendt, A. Dürbaum, R. Hilgers et al., Method and arrangment for increasing the security of tranponders systems, particularly for access to automobiles, WO114227, 2004.

. [. Leitch, Electronic communication system in particular access control system for Passive Keyless Entry, as well as method for detecting a relay attack thereon, WO200635361 Securing RFID with Ultra-Wideband Modulation, Workshop on RFID Security ? RFIDSec'06, Autriche, Zapper(EN), 2005.