Browse > Article
http://dx.doi.org/10.7840/kics.2014.39B.12.831

Design of PUF-Based Encryption Processor and Mutual Authentication Protocol for Low-Cost RFID Authentication  

Che, Wonseok (School of Computer Science and Engineering, Kyungpook National University)
Kim, Sungsoo (Department of Mobile Engineering, Kyungwoon University)
Kim, Yonghwan (Department of Computer Engineering, Kyungwoon University)
Yun, Taejin (Department of Mobile Engineering, Kyungwoon University)
Ahn, Kwangseon (School of Computer Science and Engineering, Kyungpook National University)
Han, Kijun (School of Computer Science and Engineering, Kyungpook National University)
Abstract
The attacker can access the RFID systems illegally because authentication operation on the RFID systems are performed in wireless communication. Authentication methods based on the PUF were presented to defend attacks. Because of Hash and AES, the cost is expensive for the low-cost RFID tag. In this paper, the PUF-based encryption processor and the mutual authentication protocol are proposed for low-cost RFID authentication. The challenge-response pairs (PUF's input and output) are utilized as the authentication key and encrypted by the PUF's characteristics. The encryption method is changed each session and XOR operation with random number is utilized. Therefore, it is difficult for the attacker to analyze challenge-response pairs and attack the systems. In addition, the proposed method with PUF is strong against physical attacks. And the method protects the tag cloning attack by physical attacks because there is no authentication data in the tag. Proposed processor is implemented at low cost with small footprint and low power.
Keywords
RFID; Security; PUF; Authentication; Protocol;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 D. Lim, J. W. Lee, B. Gassend, G. E. Suh, M. V. Dijk, and S. Devadas, "Extracting secret keys from integrated circuits," IEEE Trans. Very Large Scale Integration (VLSI) Syst., vol. 13, pp. 1200-1205, Oct. 2005.   DOI
2 P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda, "A minimalist mutual-authentication protocol for low-cost RFID tags," Ubiquitous Intelligence and Computing, vol. 4159, pp. 912-923, 2006.
3 M. Feldhofer and C. Rechberger, "A case against currently used hash functions in RFID protocols," OTM Workshops 2006, vol. 4277, pp. 372-381, 2006.
4 Y. K. Lee, K. Sakiyama, L. Batina, and I. Verbauwhede, "Elliptic-curve-based Security Processor for RFID," IEEE Trans. Computers, vol. 57, no. 11, Nov. 2008.
5 M. Stamp, Information Security Textbook (Principles And Practice), 1st Ed., NY: John Willey & Sons Inc., 2005.
6 S. Oh, K. Chung, T. Yun, and K. Ahn, "An RFID mutual authentication protocol using one-time random number," J. KICS, vol. 36, no. 7, pp. 858-867, 2011.   과학기술학회마을   DOI
7 J. Shin, S. Oh, C. Jeong, K. Chung, and K. Ahn, "Improved an RFID mutual authentication protocol based on hash function," J. KICS, vol. 37C, no. 3, 2012.   과학기술학회마을   DOI   ScienceOn
8 J. Lee, S. Oh, T. Yun, K. Chung, and K. Ahn, "An ultra-lightweight RFID authentication protocol using index," J. KICS, vol. 37C, no. 1, 2012.   과학기술학회마을   DOI
9 W. Choi, S. Kim, Y. Kim, Y. Park, and K. Ahn, "PUF-based encryption processor for the RFID systems," 2010 IEEE 10th Int. Conf. Comput. Inf. Technol(CIT)., pp. 2323-2328, Bradford, Jun.-Jul. 2010.
10 B. Gassend, D. Clarke, M. V. Dijk, and S. Devadas, "Silicon physical random functions," in Proc. 9th ACM Conf. Comput. Commun. Security, pp. 148-160, USA, Nov. 2002.
11 G. E. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in Proc. 44th Annu. ACM IEEE Design Automation Conf., pp. 9-14, USA, Jun. 2007.
12 G. E. Suh, C. W. O'Donnell, and S. Devadas, "Aegis: A single-chip secure processor," IEEE Design & Test of Computers, vol. 24, no. 6, pp. 570-580, Nov.-Dec. 2007.   DOI
13 S. E. Sarma, S. A. Weis, and D. W. Engels, "Radio-frequency identification: Security risks and challenges," RSA Laboratories Cryptobytes, vol. 6, no. 1, 2003.
14 D. Naccache and P. Fremanteau, "Unforgeable identification device, identification device reader and method of identification," U.S. Patent, no. 5,434,917, Jul. 1995.
15 K. Finkenzeller, RFID Handbook: Fundamentals and Application in Contactless Smart Cards and Identification, 2nd Ed, NY: Wiley, 2003.
16 B. Gassend, D. Clarke, M. V. Dijk, and S. Devadas, "Delay-based circuit authentications and applications," in Proc. 2003 ACM Symp. Appl. Comput., pp. 294-301, 2003.
17 E. Ozturk, G. Hammouri, and B. Sunar, "Towards robust low cost authentication for pervasive devices," 6th Annu. IEEE Int. Conf. Pervasive Comput. Commun., pp. 170-178, Mar. 2008.
18 M. Majzoobi, F. Koushanfar, and M. Potkonjak, "Lightweight secure PUFs," IEEE/ACM Int. Conf. Computer-Aided Design, pp. 670-673, Nov. 2008.
19 S. Mangard, M. Aigner, and S. Dominikus, "A highly regular and scalable AES hardware architecture," IEEE Trans. Computers, vol. 52, no. 4, Apr. 2003.