Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2005.12C.3.309

Challenge-Response Based Secure RFID Authentication Protocol for Distributed Database Environment  

Rhee Keun-Woo (성균관대학교 정보통신공학부 컴퓨터공학과)
Oh Dong-Kyu (성균관대학교 정보통신공학부 컴퓨터공학과)
Kwak Jin (성균관대학교 정보통신공학부 컴퓨터공학과)
Oh Soo-Hyun (호서대학교 컴퓨터공학부)
Kim Seung-Joo (성균관대학교 정보통신공학부)
Won Dong-Ho (성균관대학교 정보통신공학부)
Abstract
Recently, RFID system is a main technology to realize ubiquitous computing environments, but the feature of the RFID system may bring about various privacy problem. So, many kinds of protocols To resolve this problem are researched. In this paper, we analyse the privacy problem of the previous methods and propose more secure and effective authentication protocol to protect user's privacy. Then we prove that the proposed protocol is secure and effective as we compare the proposed protocol with previous methods. The proposed protocol is based on Challenge-Response using one-way hash function and random number. The proposed protocol is secure against replay attack, spoofing attack and so on. In addition, the proposed protocol is proper for distributed database environment.
Keywords
RFID System; Authentication Protocol; One-way Hash Function; Random Number; Challenge-Response;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 S. E. Sarma, S. A. Weis, and D. W. Engels, 'RadioFrequency Identicication : Secure Risks and challenges', RSA Laboratories Cryptobytes, Vol.6, No.1, pp.2-9, Spring 2003
2 J. D. Touch, 'Performance Analysis of MD5', Proceedings of the confernce on Applications, technologies, architectures, and protocols for computer communication, (SIGCOMM'95), pp.77-86, ACM Press, 1995   DOI
3 M. Y. Wang, C. P. Su, C. T. Huang, and C. W. Wu,'An HMAC processor with integrated SHA-1 and MD5 algorithms', Proceedings of the 2004 conference on Asia South Pacific design automation: electronic design and solution fair 2004, pp.456-458, IEEE Press, 2004
4 A. Jueis, R. Pappu, 'Squealing Euros : Privacy protection in RFID-enabled banknotes', Financial Cryptography'03, LNCS 2742, pp.103-121, Springer-Verlag Heidelberg, 2003
5 A. Juels, R. L. Rivest, M Szydlo, 'The Blocker Tag: Selective Blocking of FRID Tage for consumer Privacy', Proceedings of 10th ACM Conference on Computer and Communications Security, CCS 2003, pp.103-111, ACM Press, 2003
6 M. Ohkubo, K. Suzuki, and S. Kinoshita, 'Hash-Chain Based Forward-Secure Privacy Protection Scheme for Low-Cost RFID', Proceedings of the SCIS 2004, pp.719-724, 2004
7 D. Henrici, and P. Muller, 'Hash-based Enhancement of Location Privacy for Radio-Frequency Identification Devices using Varying Identifiers', Procedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops(PERCOMW'04), pp.149-153, IEEE, 2004   DOI
8 mCloak : Personal/corporate management of wireless devices and technology, 2003. http://www.mobilecloak.com
9 S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W. Engels, 'Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems', Security in Pervasive Computing 2003, LNCS 2802, pp.201-212, Springer-Verlag Heidelberg, 2004   DOI
10 황영주, 이수미, 이동훈, 임종인, '유비쿼터스 환경의 Low-Cost RFID 인증 프로토콜', 한국정보보호학회 하계정보보호학술대회 논문집 Vol.14, No.1, pp.109-114, 2004
11 S. E. Sarma, S. A. Weis, and D. W. Engels, 'RFID Systems and Security and Privacy Implications', CHES 2002, LNCS 2523, pp.454-469, Springer-Verlag Heidelberg, 2003
12 S. E. Sarma, S. A. Weis, D. W. Engels. 'RFID systems, Security & Privacy Implications', White Paper MIT-AUTOID-WH-014, MIT AUTO-ID CENTER, 2002
13 S. A. Weis, 'Security an Privacy in Radio-Frequency Identification Devices' MS Thesis. MIT. May, 2003