Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.1.117

A study of various attacks on the HB++ protocol for RFID  

Shin, Soo-Yeon (Sejong University)
Kwon, Tae-Kyoung (Sejong University)
Abstract
Lightweight authentication protocols are necessary in RFlD systems since a RFlD tag has computation constraints. Over recent years, many protocols have been proposed, In this paper, we examine the HB protocol and its variants, and their vulnerabilities to attacks, We analyze the problem of Piramuthu's attack on the HB++ protocol and propose solutions to it.
Keywords
RFID; Authentication; LPN problem; HB protocols;
Citations & Related Records
연도 인용수 순위
  • Reference
1 EPCglobal, "EPCTM Radio-Frequency Identity Protocols Class-1 Generation-2 UHF RFID Protocol for Communications at 860 MHz - 960 MHz," version 1.0.9, January, 2005.
2 Piramuthu, Private communication, June, 2007.
3 S. A. Weis, "New Foundations for Efficient Authentication, Commutative Cryptography, and Private Disjointness Testing," MIT Computer Science Ph.D. Thesis, 2006.
4 B. Yoon, M. Y. Sung, S. Yeon, H. S. Oh, Y. Kwon, C. Kim and K.-H. Kim, "HB-MP++ Protocol: An Ultra Light- weight Authentication Protocol for RFID System," In IEEE International Conference on RFID, pp. 186-191, 2009.
5 J. Katz and J. S. Shin, "Parallel and concurrent security of HB and HB+ protocols," Cryptolgy ePrint archive, Report 2005/461, 2005, http://eprint.iacr.org.
6 X. Leng, K. Mayes and K. Markantonakis, "HB-MP+ Protocol: An Improvement on the HB-MP Protocol," In Proc. IEEE International Conference on RFID, 2008.
7 E. Levieil, P. A. Fouque, "An Improved LPN Algorithm," 5th International Conference, Security Cryptography for Networks 2006, Springer-Verlag, LNCS, vol. 4116, pp. 348-359, 2006.
8 J. Munilla and A. Peinado, "HB-MP: A Further Step in the HB-Family of Light-weight Authentication Protocols," Computer Network, 51(9), pp. 2262-2267, 2007.   DOI   ScienceOn
9 S. Piramuthu, "HB and Related Lightweight Authentication Protocols for Secure RFID Tag/Reader Authentication," Proceedings of CollECTeR Europe Conference, June, 2006.
10 H. Gilbert, M. Robshaw and H. Sibert, "An Active Attack Against HB+ - A Provably Secure Lightweight Protocol," Cryptology ePrint Archive, Report 2005/237, 2005. http://eprint.iacr.org.
11 H. Gilbert, M. Robshaw and Y. Seurin, "HB#: Increasing the security and efficiency of HB+." In Proceedings of EUROCRYPT 2008, Springer-Verlag, LNCS 4965, pp. 361-378, 2008.
12 D. N. Duc and K. Kim, "Securing HB+ against GRS 중간자 공격," Proceedings of SCIS 2007, January, 2007.
13 N. J. Hopper and M. Blum, "Secure Human Identification Protocols," In Proceedings of ASIACRYPT 2001, C. Boyd (Ed.), Springer-Verlag, LNCS 2248, pp. 52-66, 2001.
14 A. Juels and S. A. Weis, "Authenticating Pervasive Devices with Human Protocols," In Proceedings of CRYPTO'05, Victor Shoup (Ed.), Springer-Verlag, LNCS 3261, pp. 293-308, 2005.
15 A. Juels, Private communication, May, 2007.
16 A. Blum, A. Kalai and H. Wasserman, "Noise-tolerant Learning, the Parity Problem, and the Statistical Query Problem," Journal of the ACM 50, pp. 506-519, July, 2003.   DOI   ScienceOn
17 J. Bringer, H. Chabanne and E. Dottax, "HB++: a Lightweight Authentication Protocol Secure Against Some Attacks," In Proceedings of IEEE International Conference on Pervasive Services, SecPerU, 2006.