• Title/Summary/Keyword: Hash-Based RFID Authentication Protocol

Search Result 44, Processing Time 0.031 seconds

Improved An RFID Mutual Authentication Protocol Based on Hash Function (개선된 해시기반의 RFID 상호인증 프로토콜)

  • Shin, Ju-Seok;Oh, Se-Jin;Jeong, Cheol-Ho;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.3C
    • /
    • pp.241-250
    • /
    • 2012
  • In 2010, Jeon-Kim proposed HMAP(Hash-based Mutual Authentication Protocol for RFID Environment) to resolve a variety of problem related to security using Mutual authentication scheme, the hash function and secret key is used to update in RFID system. Jeon-Kim proved RMAP was safe for a variety of attacks including eavesdropping attacks through safety analysis. However, unlike the claims of the proposed protocol is vulnerable to next session of the secret key exposure due to eavesdropping. In this paper, we analyze the problem of RMAP and proves it through security analysis. And we also propose improved an RFID Mutual Authentication Protocol based on Hash Function to solve problems of HMAP.

Hash Function-based Secure Authentication Protocol for Improving Efficiency in RFID System (효율성을 고려한 해시 함수 기반의 안전한 RFID 인증 프로토콜)

  • Kim, Ik-Su
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.4B
    • /
    • pp.428-434
    • /
    • 2009
  • Many RFID authentication protocols have been proposed to build a secure ubiquitous environment. However, existing protocols do not respond recent attacks appropriately and they perform many hash operations to authenticate a large number of tags. In this paper, we propose a hash function-based secure authentication protocol for improving efficiency in RFID system. The proposed protocol is safe to passive attacks and active attacks, and requires only 2 hash operations in a tag and 3 hash operations in a database. Accordingly, the proposed protocol is very effective in RFID system environment which is composed to low-cost tags and a database handling many tags.

A Lightweight RFID Authentication Protocol Based on Hash Chain (해시체인기반의 경량화 RFID 인증 프로토콜)

  • Youn, Keun-Young;Kim, Dong-Seong;Park, Jong-Sou
    • Convergence Security Journal
    • /
    • v.6 no.1
    • /
    • pp.45-53
    • /
    • 2006
  • It has been proposed that several RFID authentication protocols based on hash chain. Status based authentication protocol and challenge-response based authentication protocol are secured against location tracking attacks, spoofing attacks, replay attacks, traffic analysis attacks but are vulnerable to Dos attacks. RFID authentication protocol with strong resistance against traceability and denial of service attack is secured against location tracking attack, spoofing attacks, replay attacks, DoS attacks but are vulnerable to traffic analysis attacks. The present study suggests a more secure and lightweight RFID authentication protocol which is combining the advantages of hash-chain authentication protocol and RFID authentication protocol with strong resistance against traceability and denial of service attack. The results of the secure analysts for a proposed protocol are illustrated that it is secured against location tracking attacks, spoofing attacks, replay attacks, traffic analysis attacks, Dos attacks and is a lightweight operation between server and tag.

  • PDF

Design of an Authentication Protocol for Privacy Protection in RFID Systems (RFID 시스템에서 프라이버시 보호를 위한 인증프로토콜 설계)

  • Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.10 no.3
    • /
    • pp.155-160
    • /
    • 2012
  • This paper proposes an authentication protocol based on hash and AES safe from various types of attacks in order to assure the security of communication between tags and readers, which exchange data with each other wirelessly in a RFID system. The proposed authentication protocol resolves a problem in existing hash-based protocols whereby the same hidden value is generated for the same identification in each session. In order to hide tag identification information a number of complicated calculations were required, but using the proposed AES protocol reduces such calculations, strengthens security against replay attack, spoofing attack, traffic analysis, eavesdropping, etc. and assure mutual authentication between tags and readers.

Improved a Mutual Authentication Protocol in RFID based on Hash Function and CRC Code (개선된 해시함수와 CRC 코드 기반의 RFID 상호인증 프로토콜)

  • Oh, Se-Jin;Yun, Tae-Jin;Lee, Chang-Hee;Lee, Jae-Kang;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.2C
    • /
    • pp.132-139
    • /
    • 2012
  • In 2011, Woosik Bae proposed a NLMAP(New Low-cost Mutual Authentication Protocol) in RFID based on hash function. They argued that minimize computation such as random number generation. In addition, NLMAP is safe against replay attack, spoofing attack, traffic analysis and eavesdropping attack due to using mutual authentication. So, when applied to RFID system has advantage such as providing a high level of security at a lower manufacturing cost. However, unlike their argue, attacker can obtain Tag's hash computed unique identification information. This paper proves possible the location tracking and spoofing attack using H(IDt) by attacker. In addition, we propose the improved a mutual authentication protocol in RFID based on hash function and CRC code. Also, our protocol is secure against various attacks and suitable for efficient RFID systems better than NLMAP.

Security Enhancing of Authentication Protocol for Hash Based RFID Tag (해쉬 기반 RFID 태그를 위한 인증 프로토콜의 보안성 향상)

  • Jeon, Jin-Oh;Kang, Min-Sup
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.23-32
    • /
    • 2010
  • In this paper, we first propose the security enhancing of authentication protocol for Hash based RFID tag, and then a digital Codec for RFID tag is designed based on the proposed authentication protocol. The protocol is based on a three-way challenge response authentication protocol between the tags and a back-end server. In order to realize a secure cryptographic authentication mechanism, we modify three types of the protocol packets which defined in the ISO/IEC 18000-3 standard. Thus active attacks such as the Man-in-the-middle and Replay attacks can be easily protected. In order to verify effectiveness of the proposed protocol, a digital Codec for RFID tag is designed using Verilog HDL, and also synthesized using Synopsys Design Compiler with Hynix $0.25\;{\mu}m$ standard-cell library. Through security analysis and comparison result, we will show that the proposed scheme has better performance in user data confidentiality, tag anonymity, Man-in-the-middle attack prevention, replay attack, forgery resistance and location tracking.

Hash-based Mutual Authentication Protocol for RFID Environment (RFID 환경을 위한 해시기반 상호인증 프로토콜)

  • Jeon, Dong-Ho;Kim, Hae-Moon;Kwon, Hye-Jin;Kim, Soon-Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.1B
    • /
    • pp.42-52
    • /
    • 2010
  • Recently, Ahn et al proposed an improved authentication protocol using the hash function in RFID environment. Their proposed protocol provide the following three merits; it reduces the computational costs of RFID tag. itrfduces the communication overhead between the reader and the tag. it protects the user privacy. However, this paper points out that does not authenticate the legality of the RFID reader and database. this paper proposes an improved mutual authentication protocol that can provide the mutual authenticaion.

RFID Tag's Security Level Based RFID Authentication Protocol (전자 태그의 보안 레벨을 기반으로 하는 RFID 인증 프로토콜)

  • Oh Soo-hyun;kwak Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.6C
    • /
    • pp.593-600
    • /
    • 2005
  • Recently, RFID system is a main technology to realize ubiquitous computing environments. Because RFID system that is an automatic identification technology using radio frequency is a system to read and write the data of the entity. Therefore, many companies are interested in RFID system to reduce supply chain management and inventory control cost. However, for providing secure service, RFID authentication technology secure against tracking by an adversary is researched first. In this paper, we proposed security level based RFID authentication protocol providing reduce computational and communicational workload in the back-end database. The proposed protocol is secure against reply attack, spoofing attack, traffic analysis, and location privacy, since the proposed protocol based on the security of the hash function.

A Random ID-based RFID Mutual authentication protocol for detecting Impersonation Attack against a back-end server and a reader (서버와 리더의 위장공격 탐지가 가능한 랜덤 ID기반 RFID 상호 인증 프로토콜)

  • Yeo, Don-Gu;Lee, Sang-Rae;Jang, Jae-Hoon;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.89-108
    • /
    • 2010
  • Recently many mutual authentication protocol for light-weight hash-based for RFID have been proposed. Most of them have assumed that communications between a backend server and reader are secure, and not considered threats for backend server and RFID reader impersonation. In the real world, however, attacks against database or reader are more effective rather than attacks against RFID tag, at least from attacker's perspective. In this paper, we assume that all communications are not secure to attackers except the physical attack, and considering realistic threats for designing a mutual authentication protocol based on hash function. And It supports a mutual authentication and can protect against the replay attack, impersonation attack, location tracking attack, and denial of service attack in the related work. We besides provide a secure and efficient RFID mutual authentication protocol which resists impersonation attacks on all of the entities and alow a backend server to search tag-related information efficiently. We conclude with analyzing the safety and efficiency among latest works.

Privacy Preserving and Relay Attack Preventing Multi-Context RFID Mutual Authentication Protocol (프라이버시를 제공하고 중계 공격에 안전한 다중-컨텍스트 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8B
    • /
    • pp.1028-1037
    • /
    • 2011
  • Recently, Selim et al proposed public key cryptography based privacy preserving multi-context RFID authentication protocol. However Selim et al's proposed protocol not only doesn't fit into passive tag based RFID system because it uses public key based encryption algorithm to perform authentication between reader and tag, but also is insecure to an impersonation attack because it doesn't provide mutual authentication. In order to eliminate the above described efficiency problem and security vulnerabilities, this paper proposes a new multi-context RFID mutual authentication protocol that can prevent privacy invasion and tag impersonation attack through providing mutual authentication between single passive tag which is located different application space and readers which provide multi-context purposes and can secure against relay attack and denial-of-service attack. As a result, the proposed protocol performs secure mutual authentication based on the collected space and time information from the RFID reader and provides strong security and high computation efficiency because if performs secure one-way hash function and symmetric encryption operations suitable to the environments of passive RFID tags.