Browse > Article
http://dx.doi.org/10.13089/JKIISC.2014.24.5.987

A Study on Efficient Design of PUF-Based RFID Authentication Protocol  

Byun, Jin Wook (Department of Information and communication, Pyeongtaek University)
Abstract
A PUF is embedded and implemented into a tag or a device, and outputs a noise y with an input of x, based on its own unique physical characteristics. Although x is used multiple times as inputs of PUF, the PUF outputs slightly different noises, ($y_1,{\cdots}y_n$), and also the PUF has tamper-resistance property, hence it has been widely used in cryptographic protocol. In this paper, we study how to design a PUF-based RFID authentication protocol in a secure and an efficient way. Compared with recent schemes, the proposed scheme guarantees both authentication and privacy of backword/forward under the compromise of long-term secrets stored in tag. And also, the most cost and time-consumming procedure, key recovery algorithm used with PUF, has been desgined in the side of RFID reader, not in the tag, and, consequently, gives possibility to minimize costs for implementation and running time.
Keywords
RFID authentication; PUF; authentication protocol;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Kardas, M. Akgun, M.S. Kiraz, H. Demirci, "Cryptanalysis of lightweight mutual authentication and ownership transfer for RFID systems," In Proceedings of Lightweight 2011, pp. 20-25, IEEE, Mar. 2011.
2 L. Kulseng, Z. Yu, Y. Wei, Y. Guan, "Lightweight mutual authentication and ownership transfer for RFID systems," In Proceedings of INFOCOM 2010, pp. 1-5, IEEE, Mar. 2010.
3 C. Ma, Y. Li, R.H. Deng, T. Li, "RFID privacy: Relation between two notions, minimal condition, and efficient construction," In Proceedings of ACMCCS 2009, pp. 54-65, Nov. 2009.
4 Daisuke Moriyama, Shin'ichiro Matsuo, and Moti Yung, "PUF-Based RFID Authentication Secure and Private under Complete Memory Leakage," IACR Cryptology ePrint Archive, Sep. 2014.
5 C.Y. Ng, W. Susilo, Y. Mu, R. Safavi-Naini, "New privacy results on synchronized RFID authentication protocols against tag tracing," In ESORICS 2009, vol. 5789, LNCS, pp.321-336, Springer-Verlag, Sep. 2009
6 D.C. Ranasinghe, D.W. Engels, P.H. Cole, "Security and privacy: Modest proposals for low-cost RFID systems," Auto-ID Labs Research Workshop, Sep. 2004.
7 S. Kardas, S. Celik, M. Yildiz, A. Levi "PUF-enhanced offline RFID security and privacy," Journal of Network and Computer Applications, vol. 35, Issue 6, pp. 2059-2067, Nov. 2012.   DOI
8 P. Tuyls and L. Batina, "RFID-tags for anti-counterfeiting," In Proceedings of CT-RSA 2006 vol. 3860, LNCS, pp. 115-131, Springer-Verlag, Feb. 2006.
9 S. Vaudenay, "On privacy models for RFID," In Proceedings of ASIACRYPT 2007 vol. 4833, LNCS, Springer-Verlag, Dec. 2007.
10 Yevgeniy Dodis, Leonid Reyzin, and Adam Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy dta," In Proceedings of Eurocyrpt, vol. 3027, LNCS, pp. 523-540, Springer-Verlag, May, 2004.
11 A. Herrewege, S. Katzenbeisser, R. Maes, R. Peeters A. R. Sadeghi, I. Verbauwhede, C. Wachsmann, "Reverse fuzzy extractors: enabling lightwewight mutual authentication for PUF-enabled RFIDs," In Proceedings of FC 2012, vol. 7397, LNCS, pp.374-389, Springer- Verlag, Feb. 2012.
12 J. Hermans, A. Pashalidis, F. Vercauteren, B. Preneel, "A new RFID privacy model," In Proceedings of ESORICS 2011, vol. 6879, LNCS, pp. 346-365, Springer-Verlag, Sep. 2011.
13 D.E. Holcomb, W.P. Burleson, K. Fu, "Initial SRAM state as a fingerprint and source of true random numbers for RFID tags," In Proceedings of RFIDSec 2007, Jul. 2007.
14 A. Juels, S. Weis, "Defining strong privacy for RFID," ACM transactions on Information and System Security, vol. 13, Issue 1, article no. 7, Oct. 2009.