Browse > Article

Robust Matrix-based RFID Mutual Authentication Protocol  

Yoon, Eun-Jun (경북대학교 전자전기컴퓨터학부)
Ha, Kyeoung-Ju (대구한의대학교 모바일콘텐츠학부)
Yoo, Kee-Young (경북대학교 컴퓨터공학과 정보보호연구실)
Abstract
In 2006, Lee and Ahn proposed a matrix-based RFID authentication protocol which eliminates the security problems in HB and $HB^+$ RFID authentication protocols. Their proposed protocol provides the following three merits: (1) it reduces the computational costs of the RFID tag. (2) it reduces the communication overhead between the reader and the tag. (3) it protects the user privacy. However, this paper points out that Lee and Ahn's proposed protocol is insecure to various attacks because it does not provide mutual authentication which the RFID tag does not authenticate the legality of the RFID reader unlike their claims. In addition, this paper proposes an improved matrix-based RFID mutual authentication protocol that can provide the mutual authentication. As a result, the proposed protocol not only can provide strong security and but also guarantee high efficiency because it reduces the communication rounds compare with Lee-Ahn's protocol.
Keywords
RFID; Security Analysis; Mutual Authentication; Matrix; Protocol;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Juels, R. L. Rivest, and M. Szydlo "The Blocker Tag: Selective Blocking of RFID Tags for Consumer Privacy", In Proceedings of 10th ACM Conference on Computer and Communications Security, CCS 2003, pp.103-111, 2003
2 A. Jule, "Authentication Pervasive Devices with Human Protocols", To appear Crypto 2005, Aug 2005
3 A. Jule and R. Pappu, "Squealing Euros: Privacy Protection in RFID-enable Banknote", In proceedings of Financial Cryptography- FC'03, Vol. 2742 LNCS, pp.103-121, Sep. 2003
4 정병호, "RFID/USN 환경에서의 정보보호", 제9회 정보보호심포지움 SIS 2004, pp.447-463, 2004
5 강전일, 박주성, 양대헌, "RFID 시스템에서 의 프라이버시 보호기술", 정보보호학회지, 제14권, 제6호, 2004
6 이수연, 안효범, "행렬기반 RFID 인증 프로 토콜에 대한 연구", 정보.보안논문지, 제6 권, 제1호, 2006
7 M. Ohkubo, K. Suxuki and S. Kinoshita, "Efficient Hash-Chain Based RFID Privacy Protection Scheme", Ubcomp 2004 workshop
8 S. E. Sarma, "Towards the Fivecent Tag", MIT Auto ID Center, Technical Report MIT-AUTOID-WH-006.2001. (http://autoid center.org)
9 A. Jule, "Minimalist Cryptography for Low Cost RFID Tag", The Fourth International Conference on Security in Communication Networks SCN2004, Vol. 3352 LNCS, pp.149-164, Sep 2004
10 M. Weiser, "Some Computer Science Problems in Ubiquitous Computing", Communications of the ACM, July 1993
11 S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W. Engels, "Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems", Security in Pervasive Computing 2003, LNCS 2802, pp.201-212, Springer-Verlag, 2004
12 S. Junichiro, R. Jae-Cheol and S. Kouichi, "Enhancing Privacy of Universal Re-encryption Scheme for RFID Tags", EUC 2004, Vol. 3207 LNCS, pp.879-890, Springer-Verlag, 2004
13 M. Weiser, "Ubiquitous Computing", Nikkei Electronics, pp.137-143, December 1993
14 H. Gilbert, M.Robshaw and H.Sibert, "An Active Attack Against $HB^+$ - A probably Secure Lightweight Authentication Protocol", (http://eprint.iacr.org/2005/237)
15 D. Herinici, and P. Muller, "Hash based Enhancement of Location Privacy for Radio Frequency Identification Devices using Varying Identifiers", Per-Sec'04, pp.149-153, March 2004
16 최은영, 이동훈, "RFID 정보보호 기술 동향", 정보처리학회지, 제12권, 제5호, 2005