Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2008.15-C.6.469

A New Dynamic-ID based RFID Mutual Authentication Protocol Eliminated Synchronization Problem  

Lim, Ji-Hwan (한양대학교 컴퓨터공학과)
Oh, Hee-Kuck (한양대학교 컴퓨터공학과)
Kim, Sang-Jin (한국기술교육대학교 인터넷미디어공학부)
Abstract
The recently proposed RFID(Radio Frequency Identification) authentication protocol based on a hash function can be divided into two types according to the type of information used for authentication between a reader and a tag: either a value fixed or one updated dynamically in a tag memory. In this paper, we classify the protocols into a static ID-based and a dynamic-ID based protocol and then analyze their respective strengths and weaknesses. Also, we define a new security model including forward/backward traceability, synchronization, forgery attacks. Based on the model, we analyze the previous protocols and propose a new dynamic-ID based RFID mutual authentication protocol. Our protocol provide enhanced RFID user privacy compared to previous protocols and identify a tag efficiently in terms of the operation quantity of a tag and database.
Keywords
RFID Privacy; Hash-Based RFID Authentication Protocol; Synchronization;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Ohkubo, K. Suzuki and S. Kinoshita, “Efficient hash-chain based RFID privacy protection scheme,” Proc. of the Workshop on Privacy: Current Status and Future Direction, 2004
2 A. Juels and R. Pappu, “Squealing euros: Privacy protection in RFID-enabled Banknotes,” Proc. of the FC 2003, Vol.2742 of LNCS, pp.103-121, Springer-Verlag, 2003
3 A. Juels, “Minimalist cryptography for Low-Cost RFID Tags,” Proc. of the SCN 2004, Vol.3352 of LNCS, pp.149-164, Springer-Verlag, 2004
4 E. Choi, S. Lee and D. Lee, “Efficient RFID Authentication protocol for Ubiquitous Computing Environment,” Proc. of the SecUbiq 2005, Vol.3823 of LNCS, pp.945-95, Springer-Verlag, 2005   DOI   ScienceOn
5 H. Gilbert, M. Robshaw and H. Sibert. “An Active Attack Against HB+ - A Provably Secure Lightweight Authentication Protocol,” IEE Electronics Letters, Vol.41(21), pp.1169-1170, IET, 2005   DOI   ScienceOn
6 K. Jonathan and J. Shin. “Parallel and Concurrent Security of the HB and HB+ Protocols,” Proc. of the Eurocrypt 2006, Vol.4004 of LNCS, pp.73-87, Springer-Verlag, 2006   DOI
7 M. Bellare, P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols,” Proc. of the CCS 1993, pp.62-73, ACM, 1993   DOI
8 S. Kim, J. Lim, J. Han and H. Oh, “Efficient RFID Search Protocols Using Counters,” IEICE Trans. Commun., volume. E91-B(11), 2008   DOI   ScienceOn
9 J. Lim, S. Kim and H. Oh, “A New Hash-base RFID Mutual Authentication Protocol Providing Enhanced User Privacy Protection,” Proc. of the ISPEC 2008, Vol.4991 of LNCS, pp.278-289, Springer-Verlag, 2008   DOI   ScienceOn
10 K. Rhee, J. Kwak, S. Kim, and D. Won, “Challenge-response based RFID authentication protocol for distributed database environment,” Proc. of the SPC 2005, Vol.3450 of LNCS, pp.70-84, Springer-Verlag, 2005
11 P. Golle, M. Jakobsson, A. Juels and P. Syverson, “Universal re-encryption for mixnets,” Proc. of the CT-RSA 2004, Vol.2964 of LNCS, pp.163-178, Springer-Verlag, 2004
12 P.I. Paise and S. Vaudenay, “Mutual Authentication in RFID: Security and Privacy,” Proc. of the CCS 2008, pp.292-299, ACM, 2008
13 G. Avoine, “Adversarial Model for Radio Frequency Identification,” Cryptology ePrint Archive, Report 2005/049, 2005
14 A. Juels and S. Weis, “Defining Strong Privacy for RFID,” Cryptology ePrint Archive, Report 2006/137, 2006
15 I. Damgard and M.O. Pedersen, “RFID Security: Tradeoffs between Security and Efficiency,” Proc. of the CT-RSA 2008, Vol.4964 of LNCS, pp.318-332, Springer-Verlag, 2008   DOI   ScienceOn
16 T. Dimitriou, “A Lightweight RFID protocol to protect against traceability and cloning attack,” Proc. of the SecureComm 2005, pp.59-66, 2005   DOI
17 S. Lee, Y. Hwang, “Efficient authentication for low-cost RFID systems,” Proc. of the ICCSA 2005, Vol.3480 of LNCS, pp.619-629. Springer-Verlag, 2005   DOI   ScienceOn
18 A. Juels, “RFID Security and Privacy: A Research Survey,” IEEE Journal on Selected Areas in Communication, Vol.24(2), pp.381-394. 2006   DOI   ScienceOn
19 S.A. Weis, S. Sarma, R. Rivest and D. Engels, “Security and privacy aspects of low-cost radio frequency identification systems,” Proc. of the SPC 2003, Vol.2802 of LNCS, pp.201-212, Springer-Verlag, 2004   DOI
20 J. Saito, J. Ryou and K. Sakurai, “Enhancing privacy of universal re-encryption scheme for RFID tags,” Proc. of the EUC 2004, Vol.3207 of LNCS, pp.879-890, Springer-Verlag, 2004
21 A. Juels and S.A. Weis, “Authenticating Pervasive Devices with Human Protocols,” Proc. of the Crypto 2005, Vol.3621 of LNCS, pp.293-308, Springer-Verlag, 2005   DOI   ScienceOn
22 C. Lim and T. Kwon, “Strong and Robust RFID Authentication Enabling Perfect Ownership Transfer,” Proc. of the ICICS 2006, Vol.4307 of LNCS, pp.1-20, Springer-Verlag, 2006   DOI   ScienceOn
23 S. Vaudenay, “On Privacy Models for RFID,” Proc. of the Asiacrypt 2007, Vol.4833 of LNCS, pp.68-87, Springer-Verlag, 2007   DOI   ScienceOn