Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2009.16-C.3.347

Efficient RFID Search Protocols Providing Enhanced User Privacy  

Lim, Ji-Hwan (한양대학교 컴퓨터공학과)
Oh, Hee-Kuck (한양대학교 컴퓨터공학과)
Nyang, Dae-Hun (인하대학교 정보통신대학원)
Lee, Mun-Kyu (인하대학교 컴퓨터공학부)
Kim, Sang-Jin (한국기술교육대학교 인터넷미디어공학부)
Abstract
In an RFID search protocol, a reader uses designated query to determine whether a specific tag is in the vicinity of the reader. This fundamental difference makes search protocol more vulnerable to replay attacks than authentication protocols. Due to this, techniques used in existing RFID authentication protocols may not be suitable for RFID search protocols. In this paper, we propose two RFID search protocols, one based on static ID and the other based on dynamic ID, which use counter to prevent replay attacks. Moreover, we propose a security model for RFID search protocols that includes forward/backward traceability, de-synchronization and forgery attack. Based on this model, we analyze security of our protocols and related works.
Keywords
RFID Search Protocol; User Privacy; Counter;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 S. Lee and Y. Hwang, 'Efficient authentication for low-cost RFID systems,' Proc. of the ICCSA 2005, volume 3480 of LNCS, pages 619-629, Springer-Verlag, 2005   DOI   ScienceOn
2 A. Juels and S. Weis, 'Defining Strong Privacy for RFID,' Cryptology ePrint Archive, Report 2006/137, 2006
3 G. Avoine, 'Adversarial Model for Radio Frequency Identification,' Cryptology ePrint Archive, Report 2005/049, 2005
4 C.C. Tan, B. Sheng, and Q. Li, 'Secure and Serverless RFID Authentication and Search Protocols,' IEEE Transactions on Wireless Communications, volume 7(3), pages 1400-1407, 2008   DOI   ScienceOn
5 C. Lim and T. Kwon, 'Strong and Robust RFID Authentication Enabling Perfect Ownership Transfer,' Proc. of the ICICS 2006, volume 4307 of LNCS, pages 1-20, Springer-Verlag, 2006   DOI   ScienceOn
6 M. Bellare, P. Rogaway, 'Random Oracles are Practical: A Paradigm for Designing Efficient Protocols,' Proc. of the CCS 1993, pages 62-73, ACM, 1993   DOI
7 K. Rhee, J. Kwak, S. Kim, and D. Won, 'Challenge-response based RFID authentication protocol for distributed database environment,' Proc. of the SPC 2005, volume 3450 of LNCS, pages 70-84, Springer-Verlag, 2005
8 S.A. Weis, S. Sarma, R. Rivest, and D. Engels, 'Security and privacy aspects of low-cost radio frequency identification systems,' Proc. of the SPC 2003, volume 2802 of LNCS, pages 201-212, Springer-Verlag, 2004
9 S. Kim, J. Lim, J. Han, and H. Oh, 'Efficient RFID Search Protocols Using Counters,' IEICE Transactions on Communications, volume E91-B(11), pages 3552-3559, 2008   DOI   ScienceOn
10 P.I. Paise and S. Vaudenay, 'Mutual Authentication in RFID: Security and Privacy,' Proc. of the CCS 2008, pages 292-299, ACM, 2008   DOI
11 J. Lim, S. Kim, and H. Oh, 'A New Hash-base RFID Mutual Authentication Protocol Providing Enhanced User Privacy Protection,' Proc. of the ISPEC 2008, volume 4991 of LNCS, pages 278-289, Springer-Verlag, 2008   DOI   ScienceOn
12 S. Vaudenay, 'On Privacy Models for RFID,' Proc. of the Asiacrypt 2007, volume 4833 of LNCS, pages 68-87, Springer-Verlag, 2007   DOI   ScienceOn
13 T. Dimitriou, 'A Lightweight RFID protocol to protect against traceability and cloning attack,' Proc. of the SecureComm 2005, pages 59-66, 2005   DOI
14 M. Ohkubo, K. Suzuki, and S. Kinoshita, 'Efficient hash-chain based RFID privacy protection scheme,' Proc. of the Ubicomp, 2004