Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.5.71

Hash-based Authentication Protocol for RFID Applicable to Desynchronization between the Server and Tag with efficient searching method  

Kwon, Hye-Jin (Kyungpook National University)
Kim, Hae-Mun (Kyungpook National University)
Jeong, Seon-Yeong (Kyungwoon University)
Kim, Soon-Ja (Kyungpook National University)
Abstract
The RFID system provides undeniable advantages so that it is used for various application. However recent RFID system is vulnerable to some attacks as eavesdropping, replay attack, message hijacking, and tag tampering, because the messages are transmitted through the wireless channel and the tags are cheap. Above attacks cause the tag and reader impersonation, denial of service by invalidating tag, and the location tracking concerning bearer of tags, A lot of RFID authentication protocol bas been proposed to solve the vulnerability. Since Weis, Sanna, Rivest, and Engel, proposed the bash-based RFID authentication protocol, many researchers have improved hash-based authentication protocol and recent bash-based authentication protocols provide security and desirable privacy. However, it remains open problem to reduce the tag identification time as long as privacy and security are still guaranteed. Here we propose a new protocol in which the tags generate the message depending on the state of previous communitions between tag and reader. In consequence, our protocol allows a server to identify a tag in a reasonable amount of time while ensuring security and privacy, To be specific, we reduced the time for the server to identify a tag when the last session finished abnormally by at least 50% compared with other bash-based schemes that ensure levels of security and privacy similar to ours.
Keywords
RFID; Mutual authentication; security; privacy;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 J. Ha, J. Ha, S. Moon, and C. Boyd, "LRMAP: Lightweight and resynchronous mutual authentication protocol for RFID system," in ICUCT, pp. 80-89, December 2006.
2 M. Ohkubo, K. Suzuki, and S. Kinoshita, "Cryptographic approach to Privacy Friendly Tags," in RFID Privacy Workshop, http://simson.net/ref/2004/rfidprivacy.us/2003/agenda.php. November 2003.
3 H.Y. Chien, "Sasi: A new ultralightweight rfid authentication protocol providing strong authentication and strong integrity," IEEE Transactions on Dependable and Secure Computing, vol. 4, no. 4, pp. 337-340, Oct.-Dec. 2007.   DOI
4 S. Vaudenay, "On privacy models for RFID," Advances in Cryptology - Asiacrypt 2007, pp. 68-87, December 2007.
5 E.Y. Choi, S.M. Lee, and D.H. Lee, "Efficient RFID authentication protocol for ubiquitous computing environment," Proc. of SECUBIQ05, pp. 945-954, December 2005.
6 J. Ha, S.J. Moon, J.M.G. Nieto, and C. Boyd, "Security analysis and enhancement of one-way hash based low-cost authentication protocol (OHLCAP)," PAKDD Workshops, pp. 574-583, May 2007.
7 S. Weis, S. Sarma, R. Rivest, and D. Engels, "Security and privacy aspects of Low-Cost radio frequency identification systems," International Conference on Security in Pervasive Computing, pp. 454-469, March 2003.
8 A. Juels and S. Weis, "Defining strong privacy for RFID," International Conference on Pervasive Computing and Communications, pp. 342-347, March 2007.
9 G. Avoine, "Adversary model for radio frequency identification," Swiss Federal Institute of Technology (EPFL), Security and Cryptography Laboratory (LASEC), Lausanne, Switzerland, Technical Report LASEC-REPORT-2005-001, September 2005.
10 M. Burmester, B. de Medeiros, and R. Motta, "Provably secure grouping-proofs for RFID tags," Proceeding of the 8th Smart Card Research and Advanced Applications, pp. 176-190, September 2008.
11 K. Osaka, T. Takagi, K. Yamazaki, and O. Takahashi, "An efficient and secure RFID security method with ownership transfer," Computational Intelligence and Security, 2006 International Conference on, vol. 2, pp. 1090-1095, November 2006.
12 S.M. Lee, Y.J. Hwang, D.H. Lee, and J.I. Lim, "Efficient authentication for Low-Cost RFID Systems," International Conference on Computational Science and its Applications, pp. 619-627, May 2005.
13 J. Ha, H. Kim, J. Park, S.J. Moon, J.M.G. Nieto, and C. Boyd, "HGLAP - hierarchical group-index based lightweight authentication protocol for distributed RFID system," EUC Workshops, pp. 557-567, December 2007.
14 Y.K. Lee, L. Batina, and I. Verbauwhede, "EC-RAC: provably secure RFID authentication protocol," IEEE International Conference on RFID 2008, pp. 97-104, April 2008.
15 권혜진, 이재욱, 전동호, 김순자, "데이터베이스에 서의 태그 검색이 쉽고 안전한 RFID 상호인증 프로토콜," 정보보호학회논문지, 18(5), pp. 125-134, 2008년 10월.
16 D. Molnar, A. Soppera, and D. Wagner, "A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags," Selected Areas in Cryptography, pp. 276-290, August 2005.
17 D. Henrici and P. Muller, "Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers," Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second IEEE Annual Conference on, pp. 149-153, March 2004.