A Storage and Computation Efficient RFID Distance Bounding Protocol

저장 공간 및 연산 효율적인 RFID 경계 결정 프로토콜

  • 안해순 (대구대학교 기초교육원 컴퓨터과정) ;
  • 윤은준 (경북대학교 전자전기컴퓨터학부) ;
  • 부기동 (경일대학교 컴퓨터공학과) ;
  • 남인길 (대구대학교 컴퓨터.IT공학부)
  • Received : 2010.03.29
  • Accepted : 2010.08.10
  • Published : 2010.09.30

Abstract

Recently many researchers have been proved that general RFID system for proximity authentication is vulnerable to various location-based relay attacks such as distance fraud, mafia fraud and terrorist fraud attacks. The distance-bounding protocol is used to prevent the relay attacks by measuring the round trip time of single challenge-response bit. In 2008, Munilla and Peinado proposed an improved distance-bounding protocol applying void-challenge technique based on Hancke-Kuhn's protocol. Compare with Hancke-Kuhn's protocol, Munilla and Peinado's protocol is more secure because the success probability of an adversary has (5/8)n. However, Munilla and Peinado's protocol is inefficient for low-cost passive RFID tags because it requires large storage space and many hash function computations. Thus, this paper proposes a new RFID distance-bounding protocol for low-cost passive RFID tags that can be reduced the storage space and hash function computations. As a result, the proposed distance-bounding protocol not only can provide both storage space efficiency and computational efficiency, but also can provide strong security against the relay attacks because the adversary's success probability can be reduced by $(5/8)^n$.

최근에 근접 인증(proximity authentication)을 위해 사용하는 RFID 시스템이 경계 위조(distance fraud), 마피아 위조(mafia fraud), 테러리스트 위조(terrorist fraud) 공격들과 같은 다양한 위치 기반의 중계 공격(relay attack)들에 취약함이 증명되었다. 이러한 중계 공격들을 방지하기 위해 리더와 태그사이의 데이터 왕복 전송 시간을 측정하는 경계 결정(distance-bounding) 프로토콜이 한 해결책으로 연구되고 있다. 2008년에 Munilla와 Peinado는 Hancke-Kuhn이 제안한 프로토콜을 수정하여 보이드-시도(void-challenge) 기법을 적용한 RFID 경계 결정 프로토콜을 제안하였다. Hancke-Kuhn 프로토콜과 비교하여 Munilla-Peinado의 프로토콜은 공격자에게 n번의 왕복에서(5/8)n의 성공 확률을 제공함으로써 공격 성공 확률을 감소시켜준다. 하지만 저장 공간 낭비와 많은 해쉬 함수 연산으로 인해 저비용 수동형 태그에는 비효율적이다. 이에 본 논문에서는 태그측의 해쉬 함수 연산량을 줄이고, 적은 저장 공간을 요구함으로써 저비용 수동형 태그에 적합한 새로운 RFID 경계 결정 프로토콜을 제안한다. 결론적으로 제안한 경계 결정 프로토콜은 Munilla-Peinado의 프로토콜과 비교하여 저장 공간 효율성과 연산 효율성을 높여줄 뿐만 아니라, $(5/8)^n$의 공격자 성공 확률을 보장함으로써 동일한 안전성을 제공할 수 있다.

Keywords

References

  1. S. E. Saima, S. A. Weis, D. W. Engels. "RFID systems, security & privacy implications," White Paper MIT-AUTOID-WH_014, MIT AUTO-ID CENTER, 2002.
  2. S. A. Weis, "Radio-frequency identification security and privacy," Master's Thesis, M.I.T. 2003.
  3. A. Juels and R. Pappu, "Squealing euros: privacy protection in RFID-enabled banknotes," In proceedings of Financial Cryptography-FC'03, Vol.2742 LNCS, pp.103-121, Springer-Verlag, 2003.
  4. I. Satoh. "Location-based services in ubiquitous computing environments", Service-Oriented Computing -ICSOC 2003, Springer-Verlag LNCS 2910, pp.527-42, November 2003.
  5. Y. Desmedt. Major security problems with the "Unforgeable" (Feige)-Fiat-Shamir proofs of identiy and how to overcome them. In SecuriCom "88, pp.15-17, 1988.
  6. S. Brands and D. Chaum. Distance-bounding protocols. Advances in Cryptology EUROCRYFT '3, Springer-Verlag LNCS 765, pp.344-59, May 1993.
  7. G.P. Hancke. A practical relay attack on ISO 14443 proximity cards, http://www.cl.cam.ac.uk/-h275/relay.pdf
  8. G. Hancke and M. Kuhn. An RFID distance bounding protocol. In the 1st International Conference on Security and Privacy for Emergin Areas in Communications Networks (SECURECOMM'W), pp.67-73. IEEE Computer Society, 2005.
  9. Samy Bengio, Gilles Brassard, Yvo Desmedt, Claude Goutier, and Jean-Jacques Quisquater. Secure implementation of identification systems. Journal of Cryptology, 4(3):175-183, 1991.
  10. Thomas Beth and Yvo Desmedt. Identification tokens - or: Solving the chess grandmaster problem. In CRYPTO, pp.169-177. Springer Verlag, 1990.
  11. J. Munilla and A. Peinado. Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wireless communications and mobile computing. Published online: Jan 17 2008.
  12. Y.-J. Tu and S. Piramuttai, RFID distance bounding protocols, In the 1st International EURASIP Workshop in RFID Technology. Vienna, Austria.
  13. J. Reid, J. Nieto, T. Tang, and B. Senadji, Detecting relay attacks with timing-based protocols, Proceedings of the 2nd ACM Symposium on Information, Computer, and Communications Security, pp.204-213, 2007.
  14. C. Meadows, R. Poovendran, D. Pavlovic, L.W. Chang, and P. Syverson. Distance bounding protocols: authentication logic analysis and collusion attacks. Secure Localization and Time Synchronization for Wireless Sensor and Ad Hoc Networks, pp.279-298, Springer-Verlag, 2007.
  15. D. Singelee and B. Preneel, Distance bounding in noisy environments. In: F. Stajano et al., Editors, ESAS 2007, LNCS Vol.4572, Springer, Heidelberg (2007), pp. 101-115.
  16. J. Munilla and A. Peinado, Attacks on a distance bounding protocol, Computer Communications, Vol.33, No.7, 2010, pp. 884-889. https://doi.org/10.1016/j.comcom.2010.01.002
  17. ISO 14443. Identification cards-contactless integrated circuit cards-proximity cards. International Organization for Standardization, Geneva.
  18. ISO 15693. Identification cards - contactless integrated circuit cards-vicinity cards. International Organization for Standardization, Geneva.
  19. ISO 18092 (ECMA-340). Information technology-telecommunications and information exchange between systems-near field communication-interface and protocol (NFCIP-1). Int. Organization for Standardization, Geneva, 2004.