Skip to main content
Top
Published in: Wireless Personal Communications 1/2014

01-03-2014

Improvement of the Hash-Based RFID Mutual Authentication Protocol

Authors: Masoud Hadian Dehkordi, Yousof Farzaneh

Published in: Wireless Personal Communications | Issue 1/2014

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Radio frequency identification (RFID) is a popular kind of automatic identification technologies that uses radio frequencies. Many security and privacy problems my be raised in the using of RFID due to its radio transmission nature. In 2012, Cho et al. (Comput Math Appl, 2012. doi:10.​1016/​j.​camwa.​2012.​02.​025) proposed a new hash-based RFID mutual authentication protocol to solve these problems. However, this protocol was demonstrated to be vulnerable to DOS attack. This paper further shows that Cho et al.’s protocol is vulnerable to traffic analysis and tag/reader impersonation attacks. An improved protocol is also proposed which can prevent the said attacks.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Literature
1.
go back to reference Chen, Y., Chou, J. S., & Sun, H. M. (2008). A novel mutual-authentication scheme based on quadratic residues for RFID systems. Computer Networks, 52(12), 2373–2380.CrossRefMATH Chen, Y., Chou, J. S., & Sun, H. M. (2008). A novel mutual-authentication scheme based on quadratic residues for RFID systems. Computer Networks, 52(12), 2373–2380.CrossRefMATH
2.
go back to reference Cho, J.-S., Yeo, S.-S., & Kim, S. K. (2011). Securing against brute-force attack: A hash-based RFID mutual authentication protocol using a secret value. Computer Communications, 34, 391–397.CrossRef Cho, J.-S., Yeo, S.-S., & Kim, S. K. (2011). Securing against brute-force attack: A hash-based RFID mutual authentication protocol using a secret value. Computer Communications, 34, 391–397.CrossRef
3.
go back to reference Cho, J.-S., Jeong, Y.-S., & Oh Park, S. (2012). Consideration on the brute-force attack cost and retrieval cost: A hash-based radio-frequency identification (RFID) tag mutual authentication protocol. Computers and Mathematics with Applications. doi:10.1016/j.camwa.2012.02.025. Cho, J.-S., Jeong, Y.-S., & Oh Park, S. (2012). Consideration on the brute-force attack cost and retrieval cost: A hash-based radio-frequency identification (RFID) tag mutual authentication protocol. Computers and Mathematics with Applications. doi:10.​1016/​j.​camwa.​2012.​02.​025.
4.
go back to reference Curty, J.-P., Declercq, M., Dehollain, C., & Joehl, N. (2006). Design and optimization of passive UHF RFID systems. New York: Springer. Curty, J.-P., Declercq, M., Dehollain, C., & Joehl, N. (2006). Design and optimization of passive UHF RFID systems. New York: Springer.
5.
go back to reference Dimitriou, T. (2005). A lightweight RFID protocol to protect against traceability and cloning attack. In Proceedings of SECURECOMM’05 (pp. 59–66). Dimitriou, T. (2005). A lightweight RFID protocol to protect against traceability and cloning attack. In Proceedings of SECURECOMM’05 (pp. 59–66).
6.
go back to reference Habibi, M. H., Aref, M. R., & Ma, D. (2011). Addressing flaws in RFID authentication protocols. In D. J. Bernstein & S. Chatterjee (Eds.), Proceedings of INDOCRYPT 2011. LNCS (Vol. 7107, pp. 216–235). Heidelberg: Springer. Habibi, M. H., Aref, M. R., & Ma, D. (2011). Addressing flaws in RFID authentication protocols. In D. J. Bernstein & S. Chatterjee (Eds.), Proceedings of INDOCRYPT 2011. LNCS (Vol. 7107, pp. 216–235). Heidelberg: Springer.
7.
go back to reference Han, S., Potgar, V., & Chang, E. (2007). Mutual authentication protocol for RFID tags based on synchronized secret information with monitor. In O. Gervasi & M. Gavrilova (Eds.), Proceedings of ICCSA 2007, LNCS (Vol. 4707, pp. 227–238). Heidelberg: Springer. Han, S., Potgar, V., & Chang, E. (2007). Mutual authentication protocol for RFID tags based on synchronized secret information with monitor. In O. Gervasi & M. Gavrilova (Eds.), Proceedings of ICCSA 2007, LNCS (Vol. 4707, pp. 227–238). Heidelberg: Springer.
8.
go back to reference Kim, H. (2012). Desynchronization attack on hash-based RFID mutual authentication protocol. Journal of Security Engineering, 9(4), 357–365. Kim, H. (2012). Desynchronization attack on hash-based RFID mutual authentication protocol. Journal of Security Engineering, 9(4), 357–365.
9.
go back to reference Lee, S., Asano, T., & Kim, K. (2006). RFID mutual authentication scheme based on synchronized secret information. In Proceedings of the 2006 symposium on cryptography and information security. Lee, S., Asano, T., & Kim, K. (2006). RFID mutual authentication scheme based on synchronized secret information. In Proceedings of the 2006 symposium on cryptography and information security.
10.
go back to reference Lee, Y.-C., Hsieh, Y.-C., You, P.-S., & Chen, T.-C. (2008). An improvement on RFID authentication protocol with privacy protection. In Third international conference on convergence and hybrid information technology (ICCIT 2008) (Vol. 2, pp. 569–573). Lee, Y.-C., Hsieh, Y.-C., You, P.-S., & Chen, T.-C. (2008). An improvement on RFID authentication protocol with privacy protection. In Third international conference on convergence and hybrid information technology (ICCIT 2008) (Vol. 2, pp. 569–573).
11.
go back to reference Lim, J., Oh, H., & Kim, S. (2008). A new hash-based RFID mutual authentication protocol providing enhanced user privacy protection. In L. Chen, Y. Mu, & W. Susilo (Eds.), Proceedings of ISPEC 2008, LNCS (Vol. 4991, pp. 278–289). Heidelberg: Springer. Lim, J., Oh, H., & Kim, S. (2008). A new hash-based RFID mutual authentication protocol providing enhanced user privacy protection. In L. Chen, Y. Mu, & W. Susilo (Eds.), Proceedings of ISPEC 2008, LNCS (Vol. 4991, pp. 278–289). Heidelberg: Springer.
12.
go back to reference Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic approach to privacy-friendly tag. In RFID privacy workshop. MA, USA: MIT. Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic approach to privacy-friendly tag. In RFID privacy workshop. MA, USA: MIT.
13.
go back to reference Piramuthu, S. (2011). RFID mutual authentication protocols. Decision Support Systems, 50, 387–393.CrossRef Piramuthu, S. (2011). RFID mutual authentication protocols. Decision Support Systems, 50, 387–393.CrossRef
14.
go back to reference Safkhani, M., Peris-Lopez, P., Hernandez-Castro, J. C., Bagheri, N., & Naderi, M., (2011). Cryptanalysis of Cho et al’.s protocol, a hash-based mutual authentication protocol for RFID systems. Cryptology ePrint Archive, Report 2011/311. http://eprint.iacr.org/2011/331.pdf. Safkhani, M., Peris-Lopez, P., Hernandez-Castro, J. C., Bagheri, N., & Naderi, M., (2011). Cryptanalysis of Cho et al’.s protocol, a hash-based mutual authentication protocol for RFID systems. Cryptology ePrint Archive, Report 2011/311. http://​eprint.​iacr.​org/​2011/​331.​pdf.
15.
go back to reference Yang, J., Park, J., Lee, H., Ren, K., & Kim, K. (2005). Mutual authentication protocol for low-cost RFID. In Proceedings of the workshop on RFID and lightweight cryptography (pp. 17–24). Yang, J., Park, J., Lee, H., Ren, K., & Kim, K. (2005). Mutual authentication protocol for low-cost RFID. In Proceedings of the workshop on RFID and lightweight cryptography (pp. 17–24).
16.
go back to reference Yeh, T.-C., Wua, C.-H., & Tseng, Y.-M. (2011). Improvement of the RFID authentication scheme based on quadratic residues. Computer Communications, 34, 337–341.CrossRef Yeh, T.-C., Wua, C.-H., & Tseng, Y.-M. (2011). Improvement of the RFID authentication scheme based on quadratic residues. Computer Communications, 34, 337–341.CrossRef
17.
go back to reference Yoon, E.-J. (2012). Improvement of the securing RFID systems conforming to EPC class 1 generation 2 standard. Expert Systems with Applications, 39(1), 1589–1594.CrossRef Yoon, E.-J. (2012). Improvement of the securing RFID systems conforming to EPC class 1 generation 2 standard. Expert Systems with Applications, 39(1), 1589–1594.CrossRef
18.
go back to reference Yu, S., Ren, K., & Lou, W. (2007). A privacy-preserving lightweight authentication protocol for low-cost RFID tags. In IEEE MILCOM (pp. 1–7). Yu, S., Ren, K., & Lou, W. (2007). A privacy-preserving lightweight authentication protocol for low-cost RFID tags. In IEEE MILCOM (pp. 1–7).
Metadata
Title
Improvement of the Hash-Based RFID Mutual Authentication Protocol
Authors
Masoud Hadian Dehkordi
Yousof Farzaneh
Publication date
01-03-2014
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 1/2014
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-013-1358-7

Other articles of this Issue 1/2014

Wireless Personal Communications 1/2014 Go to the issue