• Title/Summary/Keyword: Yoking-Proof

Search Result 7, Processing Time 0.018 seconds

A Secure Yoking-Proof Protocol Providing Offline Verification (오프라인 검증을 지원하는 안전한 요킹증명 프로토콜)

  • Ham, Hyoungmin
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.2
    • /
    • pp.113-120
    • /
    • 2021
  • RFID (Radio Frequency Identification) yoking authentication provides methods scanning a pair of RFID tags with a reader device and verifying them to ensure the physical proximity of objects. In the first yoking proof protocols, a verifier connected to a reader device online is essential to verify the yoking proof, and this condition limits the environment in which yoking proof can be applied. To solve this limitation, several studies have been conducted on offline yoking proof protocol that does not require the online connection between a reader and a verifier. However, the offline yoking proof protocols do not guarantee the basic requirements of yoking proof, and require relatively more operations on the tag compared to the previous yoking proof protocols. This paper proposes an efficient offline yoking proof protocol that supports offline verification without the need for an online verifier. The proposed protocol provides a secure yoking proof with fewer number of operations than the existing ones, and it also can be extended to the group proof for more than a pair of tags without additional devices. The analysis in this paper shows that the proposed protocol provides offline verification securely and effectively.

Strong Yoking Proof Protocols for RFID Tags (RFID tag를 위한 강력한 Yoking Proof Protocols)

  • Cho, Jung-Sik;Yeo, Sang-Soo;Kim, Sung-Kwon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.3A
    • /
    • pp.310-318
    • /
    • 2007
  • The RFID system is a non-contact automatic identification system that identifies tags through a reading device by attaching small, inexpensive tags on goods. This system is expected to supplant barcodes, the contactless reading technique that is most widely used at present. The RFID system can be applied in a variety of areas. Among those, Ari Juels proposed an environment to prove that a pair of tags has been scanned simultaneously And he presented a yoking proof protocol for this. But the yoking-proof protocol is vulnerable to replay attack. Although modified yoking-proof protocols for alleviating this drawback have been proposed, they are not immune to replay attack, either. In this paper, we analyze problems of existing yoking-proof protocols and present a new protocol, which will make replay attack difficult, based on this analysis. We have also extend this protocol so that it can provide yoking proofs for n tags.

Strong Yoking-Proof Protocol using Light-Weighted MAC (경량화된 MAC을 이용한 강력한 Yoking-Proof 프로토콜)

  • Cho, Chang-Hyun;Lee, Jae-Sik;Kim, Jae-Woo;Jun, Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.83-92
    • /
    • 2009
  • Ari Juels proposed Yoking-Proof protocol for authenticating multiple tags simultaneously using RFID system. Because common Yoking-Proof methods authenticate by using MAC (Message Authentication Code), it is difficult to apply them to inexpensive tags. It is also difficult to implement common hash functions such as MD5 in inexpensive tags. So, Ari Juels also proposed a lightweighted Yoking-Proof method with only 1 authentication. However, Minimalist MAC, which is a lightweighted MAC used in the proposed method is for single-use, and the proposed structure is vulnerable to replay attacks. Therefore, in this study, the minimalist MAC using Lamport's digital signature scheme was adopted, and a new type of Yoking-Proof protocol was proposed where it uses tags that are safe from replay attacks while being able to save multiple key values.

Practical and Secure Yoking-Proof Protocol for RFID (실용적이고 안전한 RFID 요킹증명 프로토콜)

  • Ham, Hyoung-Min;Song, Joo-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.83-94
    • /
    • 2011
  • Yoking proof is a concept proposed by A. Juels in 2004. It proves that a pair of tags are scanned simultaneously by one reader. After the first yoking proof protocol is proposed by A. Juels, replay attack vulnerabilities of yoking proof are considered and many other yoking proof schemes are proposed to improve it. However, compared with the first yoking proof scheme which emphasizes protocol efficiency due to the limited performance of tags, other yoking proof protocols need more computing power and storage of the tags. We propose two security protocols that consider both the general condition and limited performance of tags. The proposed scheme can protect the tags from replay attack and Brute-force attack as well. Moreover, many pairs of tags or several tag groups can be proved at the same time by executing the protocol only once.

A Tag Proximity Information Acquisition Scheme for RFID Yoking Proof (RFID 요킹증명을 위한 인접태그 정보 획득 기법)

  • Ham, Hyoungmin
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.9
    • /
    • pp.476-484
    • /
    • 2019
  • RFID yoking proof proves that a pair of tags is scanned at the same time. Since the tags scanned simultaneously by a single reader are adjacent to each other, the yoking proof is used in applications that need to check the physical proximity of tagged objects. Most of the yoking proof schemes require pre-knowledge on adjacent tags. If an error occurs in the process of collecting information about adjacent tags, all subsequent proofs will fail verification. However, there is no research that suggests specific methods for obtaining information about adjacent tags. In this study, I propose a tag proximity information acquisition scheme for a yoking proof. The proposed method consists of two steps: scanning area determination and scanning area verification. In the first step, the size and position of the area to scan tags is determined in consideration of position and transmission range of the tags. In the next step, whether tag scanning is performed within the scanning area or not is verified through reference tags of the fixed position. In analysis, I show that the determined scanning area assures acquisition of adjacent tag information and the scanning area verification detects deformation and deviation of the scanning area.

Enhanced Yoking Proofs Protocol (향상된 Yoking Proofs 프로토콜)

  • Cho Jung-Sik;Yeo Sang-Soo;Kim Sung-Kwon
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.703-706
    • /
    • 2006
  • RFID 시스템은 전자태그를 이용한 자동 무선 식별 시스템으로써 RFID 전자 태그를 물체나 사람 또는 동물에게 부착하여 무선 주파수를 통해 태그의 정보를 인식할 수 있도록 해주는 시스템이다. 이는 동시에 다량의 정보를 인식할 수 있다는 장점을 무기로 현재 접촉식 판독 기법의 바코드 시스템을 대처할 수 있을 것이다. 반면 이러한 장점에도 불고하고 RFID 시스템이 사용되는데 걸림돌이 되는 가장 큰 단점은 RFID 태그 정보에 대한 접근이 자유롭다는 점에서 프라이버시 문제를 야기하기 때문이다. 현재 이러한 문제를 해결하기 위해 많은 연구가 진행되고 있으며, 그 중 Ari Juels는 두 개의 RFID 태그가 동시에 있다는 것을 증명하기 위한 프로토콜인 yoking proof 프로토콜을 제안하였다. 하지만 이는 재생(replay) 공격이 가능하다는 취약점을 가지고 있으며, 이를 보안하기 위해 제안된 여러 프로토콜 들에서도 역시 재생 공격에 대한 취약점이 발견되고 있다. 따라서 본 논문에서는 이러한 yoking proof 프로토콜의 취약점을 보안하기 위하여 공격에 대한 복잡도를 높여 공격자로 하여금 재생 공격이 어렵게 하는 프로토콜을 제안한다.

  • PDF

A Tag Response Loss Detection Scheme for RFID Group Proof (RFID 그룹증명을 위한 응답손실 감지기법)

  • Ham, Hyoungmin
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.9
    • /
    • pp.637-645
    • /
    • 2019
  • The RFID group proof is an extension of the yoking proof proving that multiple tags are scanned by a reader simultaneously. Existing group proof schemes provide only delayed tag loss detection which detects loss of tag response in a verification phase. However, delayed tag loss detection is not suitable for real-time applications where tag loss must be detected immediately. In this study, I propose a tag response loss detection scheme which detects loss of tag response in the proof generation process quickly. In the proposed scheme, the tag responds with the sequence number assigned to the tag group, and the reader detects the loss of the tag response through the sequence number. Through an experiment for indistinguishability, I show that the sequence number is secure against an analyzing message attack to distinguish between specific tags and tag groups. In terms of efficiency, the proposed scheme requires fewer transmissions and database operations than existing techniques to determine which tags response is lost.