Browse > Article
http://dx.doi.org/10.7840/kics.2014.39A.11.660

RFID Distance Bounding Protocol Secure Against Mafia and Terrorist Fraud  

Kwon, Hye Jin (College of IT Engineering, Kyungpook National University)
Kim, Soon Ja (College of IT Engineering, Kyungpook National University)
Abstract
RFID system has been used in a variety of services. So, a lot of attacks like a free ride on the service, leakage of property or personal information are known. Therefore, the solutions that address these attacks have been proposed. Among the attacks, mafia fraud, a kind of relay attack, can not be addressed by common authentication protocol. So, Hancke and Kuhn used distance bounding protocol for RFID authentication. After that, Munilla and Peinado modified HK protocol by adding void challenge. So the mafia fraud success probability of adversary is lower than probability of HK protocol. Ahn et al. proposed a protocol that reduces number of a hash computation and traffic than MP protocol. Here, we show that MP protocol can not defend the terrorist fraud and is vulnerable to noise. And we show that also AYBN protocol is vulnerable to mafia fraud and key leakage. Moreover, we propose a new protocol and our experimental results show that our protocol is secure to terrorist and mafia fraud.
Keywords
RFID authentication protocol; distance bounding protocol; mafia fraud; terrorist fraud;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 A. Gildas, Adversarial model for radio frequency identification(2005), Retrieved Aug., 12, 2007, from http://eprint.iacr.org.
2 R. Angeles, "RFID technology: supply-chain applications and implementations issues," Inf. Syst. Management, vol. 22, no. 1, pp. 51-65, 2005.   DOI   ScienceOn
3 M. Karkkainen, "Increasing efficiency in the supply chain for short shelf life goods using RFID tagging," Int. J. Retail & Distrib. Management, vol. 31, no. 10, 2003.
4 B. Srivastava, "Radio frequency ID technology: the next revolution in SCM," Business Horizons, vol. 47, no. 6, pp. 60-68, 2004.   DOI
5 K. Finkenzeller, RFID Handbook: radio-frequency identification fundamentals and applications, NY: John Wiley & Sons, 1999.
6 Y. Desmedt, "Major securitv problems with the unforgeable (Feige)-Fiat-Shamir proofs of identity and how to overcome them," in Proc. SecuriCom '88, pp. 15-17, Paris, France, 1988.
7 G. Avoine, M. A. Bingo, S. Kardas, C. Lauradoux, and B. Martin, "A framework for analyzing RFID distance bounding protocols," J. Computer Security, vol. 19, no. 2, pp. 289-317, Mar. 2011.   DOI
8 S. Bengio, G. Brassard, G. Desmedt, C. Goutier, and J. Quisquater, "Secure implementation of identification schemes," J. Cryptology, vol. 4, no. 3, pp. 175-183, 1991.
9 S. Brands and D. Chaum, "Distance-bounding protocols," in Advances in Cryptology-EUROCRYPT'93, pp. 344-359, Berlin Heidelberg, Jan. 1994.
10 S. W. Wang, W. H. Chen, C. S. Ong, L. Liu, and Y. W. Chuang, "RFID application in hospitals: a case study on a demonstration RFID project in a Taiwan hospital," in Proc. HICSS Int. Conf. 2006, pp. 184a-184a, Jan. 2006.
11 S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W. Engels, "Security and privacy aspects of low-cost radio frequency identification systems," in Security in pervasive computing, pp. 201-212, Springer Berlin Heidelberg, 2004.
12 A. Abu-Mahfouz and G. P. Hancke, "Distance bounding: a practical security solution for real-time location systems," IEEE Trans. Ind. Informatics, vol. 9, no. 1, pp. 16-27. Feb. 2013.   DOI
13 G. P. Hancke and M. G. Kuhn, "An RFID distance bounding protocol," in 1st Int. Conf. Security and Privacy for Emerging Areas in Commun. Netw. (SecureComm 2005), pp. 67-73, Sept. 2005.
14 J. Reid, J. M. G. Nieto, T. Tang, and B. Senadji, "Detecting relay attacks with timing-based protocols," in Proc. 2nd ACM symp. Inf., Comput. Commun. Security, pp. 204-213, Mar. 2007.
15 J. Munilla and A. Peinado, "Distance bounding protocols for RFID enhanced by using void challenges and analysis in noisy channels," Wirel. Commun. Mob. Comput., vol. 8, no. 9, pp. 1227-1232, 2008.   DOI
16 R. Trujillo-Rasua, B. Martin, and G. Avoine, Distance-bounding facing both mafia and distance frauds: Technical report(2014), Retrieved Aug., 18, 2014, from http://arxiv.org/abs/1405.5704v1.
17 H. S. Ahn, E. J. Yoon, K. D. Bu, and I. G. Nam, "A Storage and Computation Efficient RFID Distance Bounding Protocol," J. KICS, vol. 35, no. 9, pp. 1350-1359, 2010.   과학기술학회마을