• Title/Summary/Keyword: Distance Bounding Protocol

Search Result 11, Processing Time 0.031 seconds

RFID Distance Bounding Protocol Using Multiple Bits Challenge and Response (다중 비트 시도와 응답을 이용한 RFID 거리 한정 프로토콜)

  • Jeon, Il-Soo;Yoon, Eun-Jun
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.3
    • /
    • pp.19-26
    • /
    • 2012
  • To resist the relay attacks in RFID system, it is commonly used RFID distance bounding protocols using the round trip time measurement for 1 bit challenge and response between a reader and a tag. If the success probability of relay attacks for the 1 bit challenge and response can be reduced in these protocols, it is possible to make an efficient distance bounding protocol. In this paper, we propose an efficient RFID distance bounding protocol based on 2 bit challenge and response which is modified the RFID distance bounding protocol proposed by Hancke and Khun based on 1 bit challenge and response. The success probability of relay attack for the proposed protocol is (7/16)n for the n times of challenge and response, which is much lower than (3/4)n given by Hancke and Khun's protocol.

A Storage and Computation Efficient RFID Distance Bounding Protocol (저장 공간 및 연산 효율적인 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Bu, Ki-Dong;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9B
    • /
    • pp.1350-1359
    • /
    • 2010
  • Recently many researchers have been proved that general RFID system for proximity authentication is vulnerable to various location-based relay attacks such as distance fraud, mafia fraud and terrorist fraud attacks. The distance-bounding protocol is used to prevent the relay attacks by measuring the round trip time of single challenge-response bit. In 2008, Munilla and Peinado proposed an improved distance-bounding protocol applying void-challenge technique based on Hancke-Kuhn's protocol. Compare with Hancke-Kuhn's protocol, Munilla and Peinado's protocol is more secure because the success probability of an adversary has (5/8)n. However, Munilla and Peinado's protocol is inefficient for low-cost passive RFID tags because it requires large storage space and many hash function computations. Thus, this paper proposes a new RFID distance-bounding protocol for low-cost passive RFID tags that can be reduced the storage space and hash function computations. As a result, the proposed distance-bounding protocol not only can provide both storage space efficiency and computational efficiency, but also can provide strong security against the relay attacks because the adversary's success probability can be reduced by $(5/8)^n$.

RFID Distance Bounding Protocol to Secure Against Relay Attack by Using Full-Response (Full response를 사용하여 중계 공격에 안전한 RFID 거리제한 프로토콜)

  • Kwon, Hye Jin;Kim, Soon Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.3
    • /
    • pp.298-300
    • /
    • 2016
  • We propose a RFID distance bounding protocol that RFID tag still responds when reader sends a void challenge in order to reduce the probability of a relay attack. We analyze the success probability of relay attack depending on the full challenge ratio. Our experimental results show that our protocol is secure to relay attack.

Design of Unproved Diffie-Hellman Key Agreement Protocol Based on Distance Bounding for Peer-to-peer Wireless Networks (향상된 경계 결정 기반의 Diffie-Hellman 키 일치 프로토콜)

  • Park, Sern-Young;Kim, Ju-Young;Song, Hong-Yeop
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.1C
    • /
    • pp.117-123
    • /
    • 2008
  • We propose an improved Diffie-Hellman(DH) key agreement protocol over a radio link in peer-to-peer networks. The proposed protocol ensures a secure establishment of the shared key between two parties through distance bounding(DB). Proposed protocol is much improved in the sense that we now reduce the number of messages exchanged by two, the number of parameters maintained by four, and 2(7682(k/64)-64) of XOR operations, where k is the length of the random sequence used in the protocol. Also, it ensures a secure reusability of DH public parameters. Start after striking space key 2 times.

A Light-Weight RFID Distance Bounding Protocol (경량 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • The KIPS Transactions:PartC
    • /
    • v.17C no.4
    • /
    • pp.307-314
    • /
    • 2010
  • Recently, it is proved that contactless smart-card based RFID tags, which is used for proximity authentication, are vulnerable to relay attacks with various location-based attacks such as distance fraud, mafia fraud and terrorist fraud attacks. Moreover, distance bounding protocols have been researched to prevent these relay attacks that can measure the message transmitted round-trip time between the reader and the tag. In 2005, Hancke and Kuhn first proposed an RFID distance bounding protocol based on secure hash function. However, the Hancke-Kuhn protocol cannot completely prevent the relay attacks because an adversary has (3/4)$^n$ attack success probability. Thus, this paper proposes a new distance-bounding protocol for light-weight RFID systems that can reduce to (5/8)$^n$ for the adversary's attack success probability. As a result, the proposed protocol not only can provide high-space efficient based on a secure hash function and XOR operation, but also can provide strong security against the relay attacks because the adversary's attack success probability is optimized to (5/8)$^n$.

An RFID Distance Bounding Protocol Based on Cryptographic Puzzles Providing Strong Privacy and Computational Efficiency (강한 프라이버시와 연산 효율성을 제공하는 암호 퍼즐 기반 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.9-18
    • /
    • 2012
  • In 2010, Pedro et al. proposed RFID distance bounding protocol based on WSBC cryptographic puzzle. This paper points out that Pedro et al.'s protocol not only is vulnerable to tag privacy invasion attack and location tracking attack because an attacker can easily obtain the secret key(ID) of a legal tag from the intercepted messages between the reader and the tag, but also requires heavy computation by performing symmetric key operations of the resource limited passive tag and many communication rounds between the reader and the tag. Moreover, to resolve the security weakness and the computation/communication efficiency problems, this paper also present a new RFID distance bounding protocol based on WSBC cryptographic puzzle that can provide strong security and high efficiency. As a result, the proposed protocol not only provides computational and communicational efficiency because it requires secure one-way hash function for the passive tag and it reduces communication rounds, but also provides strong security because both tag and reader use secure one-way hash function to protect their exchanging messages.

An Efficient RFID Distance-Bounding Protocol to Prevent Relay Attacks (중계 공격을 예방하는 효율적인 RFID Distance-Bounding 프로토콜)

  • Boo, Chang-Hee;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.4B
    • /
    • pp.610-619
    • /
    • 2010
  • RFID (radio frequency identification) systems, recently being used in a wide range of areas, are vulnerable to relay attack from malicious attackers. For that reason, Brands, et al. proposed a certification protocol between a certifier and a verifier based on the concept of distance-bounding, and in addition Hancke et al. introduced the concept of RFID. However, the delivery of tag IDs, one of the main RFID features, is not still available, and there are two important demerits: anonymity in the delivery of tag IDs suggested by Kim et al. and inefficiency in finding a tag ID with regard to how to check errors which may occur in the process of data exchange between readers and tags. Therefore, this study proposes a protocol that meets the requirements of tag anonymity and location untraceability, has resistance to errors which may take place in the phase of tag data exchange, and is very efficient in finding tag IDs.

Design of Authentication Protocol Based on Distance-Bounding in VANET (VANET 환경에서 Distance-Bounding 기반의 안전한 상호인증 프로토콜)

  • Kim, Minjin;Kim, Bumryong;Lee, Sanghyun;Jun, Moon-Soeg
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.809-811
    • /
    • 2015
  • VANET은 차량간 통신 네트워크로 사고나 교통정보를 차량간 전달하거나 인프라를 통해 교통시스템 등의 서비스를 가능하게 한다. 사용자의 편의와 교통시스템의 효율을 위해 확산이 기대된다. 이에 다수의 차량과 인프라 간, 차량과 차량간 통신에서 악의적인 해커의 공격에 대비할 수 있는 보다 안전한 인증 프로토콜이 필요하다. 본 논문에서는 VANET 환경에서 Distance-Bounding Protocol과 Diffie-Hellman을 이용한 상호 인증 및 키 교환 프로토콜을 제안한다. 제안하는 프로토콜은 보안성평가를 통해 안전성을 검증하였으며, 이를 통해 VANET 환경에서 불법적인 RSU나 해커의 공격으로부터 안전한 통신을 가능하게 할 것으로 예상된다.

RFID Distance Bounding Protocol Secure Against Mafia and Terrorist Fraud (테러리스트 공격과 마피아 공격에 안전한 RFID 거리 제한 프로토콜)

  • Kwon, Hye Jin;Kim, Soon Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39A no.11
    • /
    • pp.660-674
    • /
    • 2014
  • RFID system has been used in a variety of services. So, a lot of attacks like a free ride on the service, leakage of property or personal information are known. Therefore, the solutions that address these attacks have been proposed. Among the attacks, mafia fraud, a kind of relay attack, can not be addressed by common authentication protocol. So, Hancke and Kuhn used distance bounding protocol for RFID authentication. After that, Munilla and Peinado modified HK protocol by adding void challenge. So the mafia fraud success probability of adversary is lower than probability of HK protocol. Ahn et al. proposed a protocol that reduces number of a hash computation and traffic than MP protocol. Here, we show that MP protocol can not defend the terrorist fraud and is vulnerable to noise. And we show that also AYBN protocol is vulnerable to mafia fraud and key leakage. Moreover, we propose a new protocol and our experimental results show that our protocol is secure to terrorist and mafia fraud.

Study on 2BP Distance Bounding Protocol to Prevent Relay Attack in RFID environment (RFID 환경에서 중계공격을 방지를 위한 2BP Distance Bounding 프로토콜 연구)

  • Jung, Youn-Sung;Kim, Hyeong-Ju;Lee, A-Young;Jun, Moon-Seog
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.892-895
    • /
    • 2012
  • RIFD 시스템은 개체 인증, 전자결제 등 다양한 분야에서 사용되고 있다. 무선통신의 특성상 악의적인 공격자로부터 중계공격이 가능하여 공격자가 정당한 사용자로 가장할 수 있다. 이러한 중계공격을 예방하기 위하여 Distance Bounding이라는 개념의 프로토콜이 제안되어 왔다. 하지만, 기존 연구는 태그 ID 전달의 기밀성을 보장하지만 ID 검색의 비효율성 및 불필요한 두 번째 저속 단계가 존재하는 단점이 있다. 따라서 본 논문은 ID의 검색 없고, 시도 값과 응답 값을 2bits로 하여 마지막 저속 단계를 생략하며, 고속 단계에서 공격자의 공격 탐지 및 Terrorist 공격에 대하여 $(1/2)^n$의 공격 성공률을 갖는 2BP(2Bit 2Phase) Distance Bounding 프로토콜을 제안한다.