• Title/Summary/Keyword: Challenge-response protocol

Search Result 32, Processing Time 0.03 seconds

RFID Distance Bounding Protocol Using Multiple Bits Challenge and Response (다중 비트 시도와 응답을 이용한 RFID 거리 한정 프로토콜)

  • Jeon, Il-Soo;Yoon, Eun-Jun
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.3
    • /
    • pp.19-26
    • /
    • 2012
  • To resist the relay attacks in RFID system, it is commonly used RFID distance bounding protocols using the round trip time measurement for 1 bit challenge and response between a reader and a tag. If the success probability of relay attacks for the 1 bit challenge and response can be reduced in these protocols, it is possible to make an efficient distance bounding protocol. In this paper, we propose an efficient RFID distance bounding protocol based on 2 bit challenge and response which is modified the RFID distance bounding protocol proposed by Hancke and Khun based on 1 bit challenge and response. The success probability of relay attack for the proposed protocol is (7/16)n for the n times of challenge and response, which is much lower than (3/4)n given by Hancke and Khun's protocol.

Challenge-Response Based Secure RFID Authentication Protocol for Distributed Database Environment (분산 데이터베이스 환경에 적합한 Challenge-Response 기반의 안전한 RFID 인증 프로토콜)

  • Rhee Keun-Woo;Oh Dong-Kyu;Kwak Jin;Oh Soo-Hyun;Kim Seung-Joo;Won Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.12C no.3 s.99
    • /
    • pp.309-316
    • /
    • 2005
  • Recently, RFID system is a main technology to realize ubiquitous computing environments, but the feature of the RFID system may bring about various privacy problem. So, many kinds of protocols To resolve this problem are researched. In this paper, we analyse the privacy problem of the previous methods and propose more secure and effective authentication protocol to protect user's privacy. Then we prove that the proposed protocol is secure and effective as we compare the proposed protocol with previous methods. The proposed protocol is based on Challenge-Response using one-way hash function and random number. The proposed protocol is secure against replay attack, spoofing attack and so on. In addition, the proposed protocol is proper for distributed database environment.

RFID Distance Bounding Protocol to Secure Against Relay Attack by Using Full-Response (Full response를 사용하여 중계 공격에 안전한 RFID 거리제한 프로토콜)

  • Kwon, Hye Jin;Kim, Soon Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.3
    • /
    • pp.298-300
    • /
    • 2016
  • We propose a RFID distance bounding protocol that RFID tag still responds when reader sends a void challenge in order to reduce the probability of a relay attack. We analyze the success probability of relay attack depending on the full challenge ratio. Our experimental results show that our protocol is secure to relay attack.

An RFID Authentication Protocol based Symmetric Key using Hashed Tag ID (해쉬된 태그ID와 대칭키 기반의 RFID 인증프로토콜)

  • Park, Yong-Soo;Shin, Ju-Seok;Choi, Myung-Sil;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.6
    • /
    • pp.669-680
    • /
    • 2009
  • By identifying the unique information of the objects using the RF, the RFID technique which will be able to manage the object is spot-lighted as the main technology in Ubiquitous era. On RFID systems, since the information of RFID may easily be unveiled in air, the secure and privacy problems always exist. In this paper, we propose mutual authentication protocol based on symmetric key. Proposed protocol has been able to minimize the tag's H/W resource by using symmetric key. And we use tag ID which is encrypted with hash function and a shared symmetric key by Challenge-Response pair of PUF(Physically Unclonable Function), thus there is no key disclosure problem in our protocol.

A Novel WBAN MAC protocol with Improved Energy Consumption and Data Rate

  • Rezvani, Sanaz;Ghorashi, S. Ali
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2302-2322
    • /
    • 2012
  • Wireless Body Area Networks (WBANs) are introduced as an enabling technology in tele-health for patient monitoring. Designing an efficient Medium Access Control (MAC) protocol is the main challenge in WBANs because of their various applications and strict requirements such as low level of energy consumption, low transmission delay, the wide range of data rates and prioritizing emergency data. In this paper, we propose a new MAC protocol to provide different requirements of WBANs targeted for medical applications. The proposed MAC provides an efficient emergency response mechanism by considering the correlation between medical signals. It also reduces the power consumption of nodes by minimizing contention access, reducing the probability of the collision and using an efficient synchronization algorithm. In addition, the proposed MAC protocol increases the data rate of the nodes by allocating the resources according to the condition of the network. Analytical and simulation results show that the proposed MAC protocol outperforms IEEE 802.15.4 MAC protocol in terms of power consumption level as well as the average response delay. Also, the comparison results of the proposed MAC with IEEE 802.15.6 MAC protocol show a tradeoff between average response delay and medical data rate.

The Analysis of the TETRA Authentication Protocol (TETRA 인증 프로토콜 분석)

  • Park Yong-Seok;Ahn Jae-Hwan;Jung Chang-Ho;Ahn Joung-Chul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.6
    • /
    • pp.1070-1075
    • /
    • 2006
  • TETRA system provides the radio authentication service which permits only authorized radio to access network. Radio authentication is the process which checks the sameness of authentication-key(K) shared between radio and authentication center by challenge-response protocol. TETRA standard authentication protocol can prevent the clone radio to copy ISSI from accessing network, but can't prevent the clone radio to copy ISSI & authentication-key. This paper analyzes authentication-key generation/delivery/infection model in TETRA authentication system and analyzes the threat of clone radio caused by authentication-key exposure. Finally we propose the new authentication protocol which prevent the clone radio to copy ISSI & authentication-key from accessing network.

The Analysis of the TETRA Authentication Protocol (TETRA 인증 프로토콜 분석)

  • Park Yong-Seok;Ahn Jae-Hwan;Jung Chang-Ho;Ahn Jeong-Chul
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2006.05a
    • /
    • pp.187-190
    • /
    • 2006
  • TETRA system provides the radio authentication service which permits only authorized radio to access network. Radio authentication is the process which checks the sameness of authentication-key(K) by challenge-response protocol between radio and authentication center. This paper analyzes authentication-key generation/delivery/injection model in TETRA authentication system and analyzes the threat of clone radio caused by authentication-key exposure.

  • PDF

Design of Improvement Challenge-Response Authentication Protocol for RFID System (RFID 시스템에서 개선된 Challenge-Response 인증프로토콜 설계)

  • Yang Sung-Hoon;Lee Kyung-Hyo;Kim Min-Su;Jung Seok-Won;Oh Byeong-Kyun
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.515-518
    • /
    • 2006
  • RFID(Radio Frequency Identification) 시스템이란 무선 라디오 주파수를 이용하여 사물을 식별 및 추적할 수 있는 기술로서 산업 전반에 걸쳐 그 적용성이 확대되고 있으나 불안전한통신상에서 데이터 송 수신 및 태그의 제한적인 계산능력과 한정된 저장 공간의 자원으로 인한 위치 추적, 스푸핑 공격, 재전송공격, 사용자 프라이버시 침해 등의 취약점이 존재한다. 본 논문에서는 기존의 RFID 시스템에 대한 인증 프로토콜들을 분석하고, Challenge Response(C-R) 인증 프로토콜에서 연산량을 줄임으로서 위치 추적과 스푸핑 공격, 재전송 공격에 효율적으로 개선된 C-R 인증 프로토콜을 제안한다.

  • PDF

Design and Analysis of an Authentication System based on Distance Estimation using Ultrasonic Sensors (초음파 센서를 이용한 거리 기반 인증 시스템의 설계 및 분석)

  • Park, Jin-O;Lee, Mun-Kyu;Lim, Cheol-Su
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.2
    • /
    • pp.94-101
    • /
    • 2009
  • We introduce a user authentication system using distance estimation and a simple challenge response protocol based on a pre-established key. Using the time difference of arrival between an RF signal and an ultrasonic signal, an authenticator verifies if a user's authentication token is within its threshold distance, and it also verifies if the token's response to its random challenge is valid. We implement our authentication system and we analyze the success rates for authentication according to the variations in the distances and facing angles between the authenticator and the token. Our experimental results show that the token is authenticated with very high probability in reasonable settings.

Security Enhancing of Authentication Protocol for Hash Based RFID Tag (해쉬 기반 RFID 태그를 위한 인증 프로토콜의 보안성 향상)

  • Jeon, Jin-Oh;Kang, Min-Sup
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.23-32
    • /
    • 2010
  • In this paper, we first propose the security enhancing of authentication protocol for Hash based RFID tag, and then a digital Codec for RFID tag is designed based on the proposed authentication protocol. The protocol is based on a three-way challenge response authentication protocol between the tags and a back-end server. In order to realize a secure cryptographic authentication mechanism, we modify three types of the protocol packets which defined in the ISO/IEC 18000-3 standard. Thus active attacks such as the Man-in-the-middle and Replay attacks can be easily protected. In order to verify effectiveness of the proposed protocol, a digital Codec for RFID tag is designed using Verilog HDL, and also synthesized using Synopsys Design Compiler with Hynix $0.25\;{\mu}m$ standard-cell library. Through security analysis and comparison result, we will show that the proposed scheme has better performance in user data confidentiality, tag anonymity, Man-in-the-middle attack prevention, replay attack, forgery resistance and location tracking.