Skip to main content
Erschienen in: EURASIP Journal on Wireless Communications and Networking 1/2011

Open Access 01.12.2011 | Research Article

A Salient Missing Link in RFID Security Protocols

verfasst von: Imran Erguler, Emin Anarim, Gokay Saldamli

Erschienen in: EURASIP Journal on Wireless Communications and Networking | Ausgabe 1/2011

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In side channel analysis, an attacker utilizes some legitimate function queries in order to collect the corresponding responses of a cryptographic system while it is functioning in a normal mode. If those responses reveal some unwanted information about the secrecy or privacy, this leakage is called side channel information and these responses are called side channels. In this respect, careless deployments of "secure" RFID authentication protocols are not exceptions and subject to side channel attacks. Focusing on lightweight RFID security protocols; we examine the server responses for several RFID tags and realize that if the database querying is performed through a static process, the RFID system is subject to timing attacks that could easily jeopardize the system's untraceability criteria. We demonstrate our attack on some well-known protocols and outline a countermeasure by precisely describing the database query mechanism. Furthermore, we analyze the success probability of the attack in terms of the system parameters such as the number of tags, number of cryptographic operations that have to be carried out, and server's computational power.

1. Introduction

As a result of their low production costs and tiny size, RFID tags are considered as the replacement technology for bar codes and other means of traditional identification tools which traditionally find many applications in manufacturing, supply chain management, and inventory control. A typical RFID system consists of mainly three components: tags, one or more readers, and a back-end server. On top of this hardware, a set of networking rules including the authentication (or identification) protocols reside.
RFID technology raises significant privacy issues regarding the traceability concerns. While a person could be traced by tracking his/her mobile phone through a carrier, such a method is no more useful once the phone is turned off. However, this is not the case for someone carrying an RFID gadget. First of all, most users are not aware that they are carrying RFID tags. In fact, even if they know it, tags could not be turned off in general and worse, it automatically responds to queries via radio signals. Therefore, in RFID systems, the attack scenarios and accompanying countermeasures are quite different than the typical wired or wireless systems.
Although public key cryptography has the necessary primitives to solve this sort of problems in various networks, it is not trivial to implement these primitives in networks having constraint devices such as RFID tags without breaking the cost boundaries. In fact, it is a challenging task to design authentication protocols for low-cost RFID tags resisting all of the known attacks and threats and at the same time fulfill the so-called RFID tag specifications. Therefore, solving this delicate task has recently aroused the interest of the security community, and many authentication protocols have been proposed for RFID security. Unfortunately, most of these, like [111], failed to address the requirements to a satisfactory extent partially because of not having a common adversary and system definitions.
In this study, our goal is to point out a salient missing link in RFID security protocols, namely, the back-end server (or the database) role and potential pitfalls or side channels in RFID system realization. In side channel analysis, an attacker utilizes some legitimate function queries in order to collect the corresponding responses of a cryptographic system while it is functioning in a normal mode. If those responses reveal some unwanted information about the secrecy or privacy, this leakage is called side channel information and these responses are called side channels. In this respect, careless deployments of "secure" RFID authentication protocols are not exceptions and subject to side channel attacks.
Focusing on lightweight RFID security protocols, we examine the server responses for several RFID tags and realize that if the database querying is performed through a static process, the RFID system is subject to a timing attack that could easily jeopardize the system's untraceability criteria. Supporting analysis and experiments of this observation are presented with the following outline. In Section 2, after giving a brief update on related work, we describe the basic authentication protocol (BAP) as a building block used in describing our attack model. BAP will further be a basis for various RFID authentication protocols that are vulnerable to the attack. In Section 3, we present our attack model and give probability of its success in terms of the system parameters. Section 4 investigates security of some RFID protocols against the proposed attack. In Section 5, we propose solutions to fix the security flaw. Finally, we conclude in Section 6.

2. Background

The potential security risks in RFID systems hinging the differences in computation time are mentioned in a few published work. Juels and Weis [12] introduced the idea that witnessing a reader's success in identifying a tag could be used in distinguishing two different tags, that is, breaking the privacy of the protocol. For instance, opening a door with a proximity card or acceptance of a payment card can give this information. This ability of the adversary is also touched by Vaudenay [13] and it is formalized in Vaudenay's privacy model. Moreover, Juels-Weis point that computation time of the reader can shed critical light on protocol design and showed that O-TRAP protocol [14] cannot provide strong privacy under this side channel information.
In [14], Burmester et al. briefly considered timing phenomenon by claiming: "In particular the time taken for each pass must be constant. This can be done by inserting an artificial delay on the trusted server". Alternatively, Tsudik [10] has investigated the RFID security protocols against timing attacks targeting computations carried in the tag. It is stated that the time variance in tag computations corresponds to different states of the tags that might make them distinguishable. More recently, Erguler et al. [15] and Erguler and Anarim [16] have exploited the time differences in reader/server responses for different tag states in order to distinguish the tags. They have shown that two protocols described in [17, 18] are vulnerable to such attacks.
At the time this paper was under review, Avoine et al. [19] had extended the Vaudenay's privacy model by formalizing the computational time of the reader. The authors define a new privacy level—TIMEFUL—which is determined by leaked information from the computational time of the reader and add this notion to the privacy levels of model in [13]. Moreover, they present theoretical solutions to the time problem by assigning boolean decisions about TIMEFUL-PRIVACY of a protocol. However, the parameters that may affect the success of the adversary, such as precision of reader time measurement, have been addressed as an engineering problem.
In this paper, we present the actual implementation results and probabilistic analysis for successful timing attack. To be more precise, we give the success probability of the attack in terms of the system parameters such as the number of tags, number of cryptographic operations that have to be carried out, and server's computational power.

2.2. Notation and the BAP

In general, an RFID mutual authentication protocol requires at least three rounds: the reader initiates the communication (Round 1), the tag produces a challenge and sends it to the reader (Round 2), and the reader replies to the challenge (Round 3). In most lightweight RFID authentication protocols, including [13, 5, 2029] (Weis et al.'s the randomized access control scheme [20] performs an exhaustive search in identification of the tag), the server could need to query its entire database in order to authenticate responder tag in Round 2. In fact, this should not be confused with the simple database search since this querying corresponds to a cryptographic exhaustive search where every single query needs a cryptographic operation having a nontrivial time complexity. Therefore, the time complexity of the authentication phase becomes linear in time (i.e., https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq1_HTML.gif where https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq2_HTML.gif denotes the number of tags in the system). We define these systems as follows.
Definition 1.
An RFID system is called linear-time authentication system denoted with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq3_HTML.gif if its server performs an exhaustive search to identify or authenticate a tag.
In order to measure the running time differences for different tag searches, it is sufficient to have an exhaustive search process which is identical for each search instance. In fact, for some cases it is possible to achieve some side channels even if the processes are not identical. However, we keep these cases out of our scope and formally define the exhaustive search process as follows.
Definition 2.
Let https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq4_HTML.gif be the item to be searched, let https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq5_HTML.gif be the set of the search space, and let https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq6_HTML.gif be a sequence on https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq7_HTML.gif (i.e., https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq8_HTML.gif ). If https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq9_HTML.gif is one-to-one on https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq10_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq11_HTML.gif for https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq12_HTML.gif , then we call https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq13_HTML.gif the query sequence for https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq14_HTML.gif .
Note that the query sequence gives the order of the exhaustive search process. For instance, the query sequence having the general term https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq15_HTML.gif for https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq16_HTML.gif with the initial condition https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq17_HTML.gif clearly gives the standard exhaustive search process as shown in Figure 1. If this is taken as the process for every search item https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq18_HTML.gif , it would be possible to compare the measurements of search time differences.
Definition 3.
An https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq20_HTML.gif RFID scheme is said to be static linear-time authentication system represented as SLAS if the query sequence for all searched items is identical.
It is equivalent to say that for an SLAS RFID scheme, in tag identification/authentication step the order for choosing the candidates amongst the whole database is the same for all sessions. As the number of tags in the system increases, variance in elapsed time of the reader responses corresponding to the different RFID tags can be measurable for an SLAS RFID scheme. If an adversary is able to access this time difference (an adversary may know the amount of time spent for the tag authentication procedures on the server by simply measuring the elapsed time between the tag's authentication request and its response from the server. Note that this may not be a challenge response; it may be the protocol payload showing whether the server is succeeded or not, in identifying a legitimate tag), then this information will be used as a tool to trace the tags in our attack model.

2.3. BAP

BAP is a generic challenge response authentication protocol used as a basis for most of the RFID authentication protocols. We use the following notations:
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq21_HTML.gif :RFID tag or transponder,
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq22_HTML.gif :RFID reader or transceiver,
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq23_HTML.gif :The back-end server,
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq24_HTML.gif :Identity of a tag,
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq25_HTML.gif :Random nonce generated by reader https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq26_HTML.gif ,
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq27_HTML.gif :Random nonce generated by tag https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq28_HTML.gif ,
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq29_HTML.gif :Elapsed time between 2nd and 3rd message flow,
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq30_HTML.gif :Number of tags,
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq31_HTML.gif :One-way hash function.
A step by step description of the BAP that satisfies the https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq32_HTML.gif properties is given below.
Step 1.
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq33_HTML.gif challenges https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq34_HTML.gif with a random nonce https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq35_HTML.gif .
Step 2.
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq36_HTML.gif chooses a random nonce https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq37_HTML.gif and computes https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq38_HTML.gif , where https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq39_HTML.gif is the secret information and different for each tag and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq40_HTML.gif is a symmetric cryptographic operation. Then it transmits the result with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq41_HTML.gif to https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq42_HTML.gif .
Step 3.
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq43_HTML.gif delivers the messages from https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq44_HTML.gif to https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq45_HTML.gif with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq46_HTML.gif .
Step 4.
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq47_HTML.gif maintains a list of pairs ( https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq48_HTML.gif and identifies https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq49_HTML.gif by performing an exhaustive search of all stored tag records by computing https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq50_HTML.gif for each stored https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq51_HTML.gif in turn, until it finds a match with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq52_HTML.gif . If a match is found, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq53_HTML.gif regards the https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq54_HTML.gif as the identity of https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq55_HTML.gif .
Step 5.
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq56_HTML.gif replies to challenge of https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq57_HTML.gif .
Note that throughout this text, BAP will be used in description of our attack model and will be a basis for many RFID authentication protocols that are vulnerable to the attack.

3. The Timing Attack

Timing attacks provide an attacker with secrets maintained in a security system by measuring the time it takes the system to respond to various queries. For instance, Kocher [30] designed a timing attack to recover secret keys used for RSA decryption. In addition, Brumley and Boneh presented a timing attack on unprotected OpenSSL implementations and showed that such attack was practical, that is, an attacker could measure the response-time variances of a secure Web server and could derive that servers RSA private key [31]. With a similar approach, since in different steps of the RFID protocols, tags, and the server execute different processes, if time taken to execute these steps differs based on the input of tags' state or responses, an attacker can attempt to mount a timing attack to distinguish the tags by analyzing the time variances corresponding to their input. So, with precise measurements of the time difference, an attacker can easily trace the tags and break the untraceability property of the protocol.
Intuitively, a protocol satisfies untraceability if an adversary is not able to recognize a previously observed tag [32]. Untraceability issue has been treated formally in different security models, notably driven by Avoine in [33], by Vaudenay in [13], by Van Le et al. in [34], by Juels and Weis in [12], and by Deursen et al. in [35]. The Juels-Weis model characterizes a very strong adversary with a relatively simple definition and according to this model untraceability is defined in terms of privacy experiments by which an adversary could distinguish two different tags within the limits of its computational power and functionality-call bounds. Throughout this text, we adopt the terms and notions of [12] to our needs. In this privacy model, two of the available functions for an adversary are ReaderInit and TagInit. When receiving a ReaderInit message, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq58_HTML.gif initializes a new session and returns the first challenge of an interactive challenge-response protocol. On the other side, by receiving TagInit message a tag https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq59_HTML.gif is involved in the corresponding protocol session and it may respond to a protocol message or challenge. For an RFID system https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq60_HTML.gif , the privacy experiment, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq61_HTML.gif , consists of the following two phases:
(1)Learning Phase. in this phase, according to Juels-Weis privacy model [12], an adversary https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq62_HTML.gif might initiate a communication with the reader https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq63_HTML.gif (ReaderInit) or a tag https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq64_HTML.gif (TagInit). Also, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq65_HTML.gif has the ability to modify, insert, or delete messages that agree with the corresponding protocol's procedures. In other words, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq66_HTML.gif controls the communication channel between https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq67_HTML.gif and each https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq68_HTML.gif and may make any ReaderInit or TagInit calls in any interleaved order without exceeding its parameter bounds.
(2)Challenge Phase. in this phase, the adversary https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq69_HTML.gif selects two tag candidates https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq70_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq71_HTML.gif and tests these with the identifers https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq72_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq73_HTML.gif , respectively. Depending on a randomly chosen bit https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq74_HTML.gif , https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq75_HTML.gif is given a challenger identifier https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq76_HTML.gif from the set https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq77_HTML.gif . That is, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq78_HTML.gif is given access to one of these tags randomly, called https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq79_HTML.gif . The adversary might again interact with the reader and the tags. Eventually, at some point, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq80_HTML.gif decides to terminate the experiment and returns the bit https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq81_HTML.gif as its guess for the value of https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq82_HTML.gif . The success of https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq83_HTML.gif in guessing https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq84_HTML.gif is equivalent to its success of breaking the untraceability, and is quantified as https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq85_HTML.gif 's advantage in distinguishing the tag's identity compared to random selection. This is expressed formally as:
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ1_HTML.gif
(1)
where https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq86_HTML.gif is the security parameter (i.e., the bit length of the unknown secret https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq87_HTML.gif ). An RFID system, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq88_HTML.gif , achieves untraceability if https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq89_HTML.gif for some negligible function https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq90_HTML.gif .
It is equivalent to say that an attack is successful in tracing the tags if the adversary has a nonnegligible advantage in guessing the selected tag. As an illustrative example, assume that the probability of a correct guess is https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq91_HTML.gif (i.e., https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq92_HTML.gif ). In this case, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq93_HTML.gif is zero. Thus, the adversary, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq94_HTML.gif , does not have any advantage in guessing https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq95_HTML.gif .
Definition 4.
Let https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq96_HTML.gif denote the attacker's precision in distinguishing elapsed time of the reader responses and expressed in terms of seconds, that is, timing resolution.
In our attack model, we suppose the examined protocol is based on SLAS BAP which we call SBAP and for the privacy experiments, the adversary can follow the steps below.
In the learning phase, two tags https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq97_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq98_HTML.gif are randomly selected and then the adversary observes successful authenticated protocols between the reader and the tags and notes respective elapsed time of the reader responses as https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq99_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq100_HTML.gif .
Learning Phase
(1)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq101_HTML.gif randomly chooses a pair of distinct tags https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq102_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq103_HTML.gif .
 
(2)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq104_HTML.gif initiates communication with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq105_HTML.gif using ReaderInit and gets https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq106_HTML.gif .
 
(3)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq107_HTML.gif initiates communication with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq108_HTML.gif using TagInit.
 
(4)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq109_HTML.gif transmits https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq110_HTML.gif to https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq111_HTML.gif .
 
(5)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq112_HTML.gif delivers https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq113_HTML.gif response to https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq114_HTML.gif .
 
(6)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq115_HTML.gif measures elapsed time, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq116_HTML.gif , between 2nd and 3rd message flow.
 
(7)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq117_HTML.gif initiates communication with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq118_HTML.gif using ReaderInit and gets https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq119_HTML.gif .
 
(8)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq120_HTML.gif initiates communication with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq121_HTML.gif using TagInit.
 
(9)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq122_HTML.gif transmits https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq123_HTML.gif to https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq124_HTML.gif .
 
(10)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq125_HTML.gif delivers https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq126_HTML.gif response to https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq127_HTML.gif .
 
(11)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq128_HTML.gif measures elapsed time, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq129_HTML.gif , between 2nd and 3rd message flow.
 
Notice that in our attack, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq130_HTML.gif always provides an answer. Thus in the challenge phase, if https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq131_HTML.gif , he makes a random guess for the selected tag https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq132_HTML.gif . On the other hand, if https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq133_HTML.gif , the adversary only observes a successful authentication between the legitimate reader and the selected tag and records time duration between the second and the third message flow, call it https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq134_HTML.gif . If https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq135_HTML.gif , the challenge tag is https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq136_HTML.gif ; otherwise the selected tag is https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq137_HTML.gif .
Challenge Phase
(i)
If https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq138_HTML.gif , then https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq139_HTML.gif randomly flips a coin for the value of https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq140_HTML.gif .
 
(ii)
If https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq141_HTML.gif , then:
(1)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq142_HTML.gif takes https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq143_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq144_HTML.gif as its challenge candidates.
 
(2)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq145_HTML.gif initiates communication with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq146_HTML.gif using ReaderInit and gets https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq147_HTML.gif .
 
(3)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq148_HTML.gif transmits https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq149_HTML.gif to the selected tag https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq150_HTML.gif .
 
(4)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq151_HTML.gif delivers https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq152_HTML.gif response to https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq153_HTML.gif .
 
(5)
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq154_HTML.gif measures elapsed time, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq155_HTML.gif , between 2nd and 3rd message flow.
 
(6)
If https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq156_HTML.gif guesses https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq157_HTML.gif and decides https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq158_HTML.gif ; otherwise, it guesses https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq159_HTML.gif .
 
 
Lemma 1.
Suppose in exhaustive search of database for each item https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq160_HTML.gif , cryptographic operations are evaluated and each operation can be carried out in https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq161_HTML.gif seconds. Let https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq162_HTML.gif denote the maximum index difference of two candidate elements https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq163_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq164_HTML.gif of the query sequence https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq165_HTML.gif , related to the tags https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq166_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq167_HTML.gif , respectively, such that the adversary cannot distinguish the tags by using the above attack. It is equivalent to say that
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ2_HTML.gif
(2)
Then we can express https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq168_HTML.gif .
Proof.
If https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq169_HTML.gif , then the https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq170_HTML.gif cannot realize time difference, and so does not have a nonnegligible advantage in distinguishing the tags. We know that https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq171_HTML.gif , so https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq172_HTML.gif must be satisfied to give a negligible advantage to the adversary. Hence the maximum index difference https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq173_HTML.gif can be expressed as
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ3_HTML.gif
(3)
Definition 5.
For privacy experiment https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq174_HTML.gif , suppose https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq175_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq176_HTML.gif are selected and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq177_HTML.gif , https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq178_HTML.gif denote the respective candidates in the exhaustive search process. Then the discrete random variable https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq179_HTML.gif , describing the probability of being https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq180_HTML.gif , that is, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq181_HTML.gif can sense the time difference, is defined as below
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ4_HTML.gif
(4)
Proposition 1.
If https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq182_HTML.gif denotes number of tags in the database, then for any selected tags https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq183_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq184_HTML.gif , the https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq185_HTML.gif 's advantage by considering the described attack is expressed as
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ5_HTML.gif
(5)
Proof.
Success probability of the attack depends on https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq186_HTML.gif . If https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq187_HTML.gif , that is, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq188_HTML.gif , the adversary has zero advantage since he could just as well have flipped a coin to make the guess, which would have given him the same probability of correct guessing. On the other hand if https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq189_HTML.gif , he can recognize the time difference of the reader responses and makes a correct guess for the privacy experiment with maximum advantage. Therefore, the correct guess probability can be expressed as
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ6_HTML.gif
(6)
The marginal probabilities of https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq190_HTML.gif is derived as follows:
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ7_HTML.gif
(7)
Notice that https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq191_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq192_HTML.gif . Thus, if we replace these values together with those given in (7) in (6), we obtain
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ8_HTML.gif
(8)
From (1) we obtain
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ9_HTML.gif
(9)
In Figure 2, advantage of the adversary for different https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq193_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq194_HTML.gif values is shown. Note that as https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq195_HTML.gif , https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq196_HTML.gif becomes closer to https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq197_HTML.gif , which is the maximum advantage.
Remark 1.
Since https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq200_HTML.gif , https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq201_HTML.gif . Therefore, for https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq202_HTML.gif , advantage of an adversary can be approximated as
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ10_HTML.gif
(10)
In order to illustrate the realization of the presented attack, we consider a real life scenario in a library, where tags are used to identify books and the protocol is an SBAP.
Example 1.
We consider an SBAP RFID scheme installed in a public library to substitute bar codes on the books. Suppose the library has got about 1 million of books, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq203_HTML.gif , and we assume that there are about 100000 candidates between https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq204_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq205_HTML.gif as the candidates related to some books https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq206_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq207_HTML.gif , respectively, in the database, that is, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq208_HTML.gif . Besides, we suppose that timing resolution of an adversary who attempts to apply the proposed attack is one millisecond and also to identify a single tag the server needs a single cryptographic operation which is performed in one microsecond. Thus, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq209_HTML.gif , https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq210_HTML.gif , and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq211_HTML.gif .
In the light of given information, it is obvious that https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq212_HTML.gif identification process will be faster than those of https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq213_HTML.gif 's. Moreover, by using (3) we obtain https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq214_HTML.gif . Because https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq215_HTML.gif , the adversary can easily distinguish these two tags by comparing the elapsed time between 2nd and 3rd rounds of the protocols for each tag.

4. Analysis of Some RFID Schemes

In this section, we examine some RFID privacy schemes proposed in the literature: Those of Song and Mitchell (SM) [5], a challenge/response-based protocol by [3], the scheme of Duc et al. [22], and the model proposed by Ohkubo et al. (OSK) [2]. In our analysis, we do not consider whether or not these protocols have been cryptanalyzed previously by some different type attacks like denial of service, tag impersonation, replay attacks, or others; rather we focus on realization of our attack for these schemes. The common point of these models is that how the candidates are chosen from database in the search process is not defined exactly, and this makes them vulnerable against our attack. In the following parts, we assume that the system relies on a single computer which takes https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq216_HTML.gif seconds to carry out a cryptographic operation, that is, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq217_HTML.gif , the number of tags in the system, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq218_HTML.gif , is 220 and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq219_HTML.gif seconds (i.e., 1 ms), unless otherwise is stated. Furthermore, below we only give the three message flows of the protocol since these parts interest us. Update of the secrets and other details can be found in the corresponding study.

4.1. The SM Protocol and Analysis

Song and Mitchell proposed an RFID authentication protocol in [5]. In this scheme, a server stores secrets https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq220_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq221_HTML.gif for each tag https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq222_HTML.gif as well as the most recent secrets https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq223_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq224_HTML.gif . Initially, secret https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq225_HTML.gif is a string of https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq226_HTML.gif bits assigned to https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq227_HTML.gif , and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq228_HTML.gif . Firstly, the reader sends a random bit-string https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq229_HTML.gif to the tag. The tag generates a random bit-string https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq230_HTML.gif , computes two messages https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq231_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq232_HTML.gif , where https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq233_HTML.gif is a keyed hash function, and sends https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq234_HTML.gif back to the reader. The reader delivers https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq235_HTML.gif to the back-end server for tag authentication. The server will search in its database for a record https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq236_HTML.gif or https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq237_HTML.gif such that https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq238_HTML.gif . If a match is found, the server computes https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq239_HTML.gif , and then computes https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq240_HTML.gif . Finally, the reader forwards https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq241_HTML.gif to tag.
The steps of our attack described in Section 3 can be directly applied on SM protocol. In exhaustive search process for each candidate, two cryptographic operations, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq242_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq243_HTML.gif , are executed, so https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq244_HTML.gif . By using (3), we obtain https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq245_HTML.gif . Also from (9), https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq246_HTML.gif is computed.
Besides, in [29] an improvement to SM protocol is proposed and to the best of our knowledge it has received no attacks yet. However, same weakness also exists in this protocol and it can be easily broken with our attack.

4.2. The Rhee's Protocol and Analysis

A challenge-response authentication protocol based on a hash function is proposed in [3]. The scheme is vulnerable to our attack as the back-end database is required to perform an https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq247_HTML.gif search to find the specific information related to the tag requesting authentication. The protocol can be summarized as follows.
The reader transmits Query and a random number https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq248_HTML.gif . The tag generates a random number https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq249_HTML.gif , computes https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq250_HTML.gif generated by itself, and sends the result with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq251_HTML.gif to the reader. The reader delivers the tag's response to the back-end server. Next, for each https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq252_HTML.gif stored in the back-end database, the back-end database concatenates https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq253_HTML.gif , https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq254_HTML.gif , and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq255_HTML.gif then hashes it and checks whether or not it is equal to hash result obtained from the tag to authenticate it. The search process continues till a match is found. If the authentication is successful, the back-end database sends https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq256_HTML.gif to the reader and the reader forwards it to the tag.
In the brute force search of server for each candidate, one cryptographic operation is done, so https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq257_HTML.gif . If we replace the values in (3), we get https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq258_HTML.gif and this leads to https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq259_HTML.gif for our attack.

4.3. The Duc et al.'s Protocol and Analysis

In [22], a challenge-response protocol for RFID was proposed by Duc et al. According to the protocol, the server stores the following values for each tag: https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq260_HTML.gif , tag's access pin https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq261_HTML.gif and the tag key https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq262_HTML.gif . We can briefly describe the steps of the protocol as given below.
The reader firstly queries a request to tag. The tag generates a random number https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq263_HTML.gif , computes https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq264_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq265_HTML.gif . Then the tag sends the values https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq266_HTML.gif back to the reader, which will forward these values to the server, where https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq267_HTML.gif is electronic product code and CRC stands for cyclic redundancy code. For each tuple https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq268_HTML.gif in back-end database, the server verifies that https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq269_HTML.gif equals https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq270_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq271_HTML.gif . If it can find a match, then the tag is successfully identified and authenticated. Next, the server computes https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq272_HTML.gif and sends https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq273_HTML.gif to the tag through the reader.
Now let us apply the proposed attack on Duc et al.'s protocol. Since CRC computation consumes less time than hash or other symmetric encryption, we assume server can evaluate a CRC operation in https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq274_HTML.gif seconds so https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq275_HTML.gif . Moreover, for each entry from database, one CRC is calculated; https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq276_HTML.gif . For these values, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq277_HTML.gif is evaluated and from (9) it means https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq278_HTML.gif for our attack.

4.4. The OSK Protocol and Analysis

The protocol proposed in [2] relies on hash chains. When a tag is queried by a reader, it sends a hash of its current identifier with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq279_HTML.gif and then updates it using a second hash function https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq280_HTML.gif . Each tag stores in its memory a random identifier https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq281_HTML.gif . The message flows of the protocol can be depicted as follows: the reader sends an identification request to the tag and receives back https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq282_HTML.gif where https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq283_HTML.gif is the current identifier of the tag. Then tag replaces https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq284_HTML.gif by https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq285_HTML.gif . On the server side, from https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq286_HTML.gif , the system identifies the corresponding tag. In order to do this, it constructs the hash chains from each https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq287_HTML.gif initial value until it finds the match with https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq288_HTML.gif or until it reaches a given maximum limit https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq289_HTML.gif on the chain length. The threshold https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq290_HTML.gif is the number of read operations on a single tag between two updates of the database. A suited size for https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq291_HTML.gif could be 128 as mentioned in [36].
Notice that OSK protocol does not exactly fit to the steps of BAP, because after identification of the tag, the reader does not send any message to the tag. Hence, how we can apply the proposed attack on OSK could arise in our minds. Although the reader does not respond in the third message flow, as presented in [12] the adversary can record the elapsed time till tag identification is realized by observing a validation event. For example, opening a door with a proximity card or acceptance of a payment card can be used as validation events. Nevertheless, one can argue that the work of attacker is more difficult than the cases of previous protocols. Therefore, we assume that the attacker's time distinguishing capability may be lower and set https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq292_HTML.gif seconds. In addition, according to OSK protocol for each trial, https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq293_HTML.gif hash operations are computed. For https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq294_HTML.gif , we get https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq295_HTML.gif , and by using (3), https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq296_HTML.gif is evaluated. As a result, from the equation for advantage of the adversary https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq297_HTML.gif is obtained.

4.5. Experimental Results

We experimentally examine the capabilities of the proposed timing analysis by implementing the Rhee's and Duc et al.'s protocols. These are chosen for simplicity though similar experimental result can be achieved for other mentioned protocols in this section.
The source code was compiled using the MS Visual C# compiler with default optimizations. All of the experiments were run under the configuration shown in Table 1. We used random keys generated by  .net System.Random class key generation routine. We measured the time using stopwatch class and take the averages in order to measure elapsed time accurately.
Table 1
The configuration used in the experiments.
Operating system
Windows XP SP3
CPU
Intel Core2 Quad Q8300
Compiler
MS Visual C#
Cryptographic library
.net System.Security.Cryptography
In the implementation of Rhee's protocol, we use the standard SHA-1 in MS  .net System.Security.Cryptography class where we write a custom class for CRC implementation used in Duc et al.'s protocol. Our CRC routine uses a lookup table which reflects the lightweight feature of the protocol as it outperforms the SHA-1 implementation. In Tables 2 and 3, timings for exhaustive search steps of the protocols are tabulated, where "index difference" stands for https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq298_HTML.gif as mentioned in Lemma 1. As formulated in the previous section, timing attacks could be very powerful in case a poor search process is chosen.
Table 2
Timing attack on Rhee's protocol [3].
Index difference
Δ time
500
12 ms
1000
27 ms
10 K
298 ms
100 K
3033 ms
500 K
14852 ms
1 M
29780 ms
Table 3
Timing attack on Duc et al.'s protocol [22].
Index difference
Δ time
500
0.7 ms
1000
1.1 ms
10 K
20 ms
100 K
97 ms
500 K
417 ms
1 M
807 ms

5. Countermeasures

Before giving our countermeasure against the proposed attack, we want to elaborate on some other obvious but not efficient techniques that remedy the security flaw.
With consideration of the previous parts, intuitively one can provide security against the proposed timing attack by realizing the condition that the server response time variation for different tags is negligible, in other words, the server responds with an equal time and this is same for all tags. This condition can be achieved by using look-up tables as mentioned in [19] or artificially padding the delay in reader responses for all tags as reported in [14]. For the lookup-table model the server stores all possible answers of tags that are precomputed previously. Thus, in authentication phase the server avoids to make an exhaustive search, and instead responds in constant-time. Note that although this solution fixes the problem, constructing such a scheme with satisfying security and implementation requirements is impractical. In fact, if such a system exists, then clearly the use of exhaustive search in tag identification would be abandoned. On the other hand, inserting an artificial delay at the server side, determined by the worst case time, definitely eradicates the security flaw. However, this is clearly undesirable, because it reduces the efficiency of the overall system.
Our timing analysis and the experimental results of the previous section exploit the use of an SLAS RFID scheme which uses a static exhaustive search process on server authentication. However, if a dynamic search process is employed the described timing analysis would fail in measuring the running time differences for different tag searches. In this respect, the simplest countermeasure to avoid such attacks would be simply changing the starting point of the exhaustive search process. We formulate this countermeasure as follows.
Countermeasure 1
Let an RFID system implements an SLAS scheme, having the same query sequence https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq299_HTML.gif for all of its search items such as https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq300_HTML.gif for some positive integer https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq301_HTML.gif . Choosing nonidentical random query sequences https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq302_HTML.gif for all search items gives the desired protection for the described attacks.
Although Countermeasure 1 gives a wide range of selection having different implementation complexities, naturally, the simplest countermeasures come from setting minimal differences between query sequences. Observe that query sequences https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq303_HTML.gif can also be seen as permutations on https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq304_HTML.gif items where https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq305_HTML.gif is the number tags. Thus, composing the query sequences with the following constant cyclic permutation https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq306_HTML.gif gives nonidentical shifted query sequences:
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ11_HTML.gif
(11)
In other words, for all search items https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq307_HTML.gif we have the following general terms for the corresponding query sequences
https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_Equ12_HTML.gif
(12)
In fact, this modification corresponds to random selection of the starting point of the exhaustive search process. Since we use different query sequences for different tag searches, for any selected two tags the index difference will also be different. Therefore, timing attacks would fail in measuring the time differences.

6. Conclusion

It is shown that exhaustive search process is crucial in RFID authentication protocols. Although the protocol might satisfy the necessary security requirements of the RFID system specifications, careless deployments of database search mechanisms could jeopardize the security of the whole system. Therefore, it should not be left to user's choice and has to be described precisely in the system specifications. We believe our attempt would point out this salient missing link in RFID security protocols and address the potential pitfalls or side channels in realizations.
In order to support our observation through a careful analysis we give the minimum index difference of two selected tags in database such that the attacker succeeds. In addition, the success probability of the proposed attack model is derived in terms of the number of tags in the system, number of cryptographic operations carried out by the server, the computational power of the server, and the sensitivity of the attacker in timing.
As a countermeasure for the timing attack, we propose a dynamic search process which would fail in measuring the running time differences for different tag searches. We claim that choosing nonidentical random query sequences https://static-content.springer.com/image/art%3A10.1155%2F2011%2F541283/MediaObjects/13638_2011_Article_2120_IEq308_HTML.gif for all search items gives the desired protection for the described attacks.

Acknowledgments

The authors would like to thank the anonymous reviewers for their constructive comments and suggestions on this work. Note that, G. Saldamli is partially funded by Bogazici University BAP project No: 5721.
Open AccessThis article is distributed under the terms of the Creative Commons Attribution 2.0 International License (https://​creativecommons.​org/​licenses/​by/​2.​0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
Literatur
1.
Zurück zum Zitat Chien HY, Chen CH: Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards. Computer Standards and Interfaces 2007, 29(2):254-259. 10.1016/j.csi.2006.04.004MathSciNetCrossRef Chien HY, Chen CH: Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards. Computer Standards and Interfaces 2007, 29(2):254-259. 10.1016/j.csi.2006.04.004MathSciNetCrossRef
2.
Zurück zum Zitat Ohkubo M, Suzuki K, Kinoshita S: Cryptographic approach to "privacy-friendly" tags. RFID Privacy Work-6 shop, MIT, MA, USA, 2003 Ohkubo M, Suzuki K, Kinoshita S: Cryptographic approach to "privacy-friendly" tags. RFID Privacy Work-6 shop, MIT, MA, USA, 2003
3.
Zurück zum Zitat Rhee K, Kwak J, Kim S, Won D: Challenge-response based on RFID authentication protocol for distributed database environment. In Proceedings of the International Conference on Security in Pervasive Computing (SPC '05), 2005, Berlin, Germany, Lecture Notes in Computer Science. Volume 3450. Edited by: Hutter D, Ullmann M. Springer; 70-84.CrossRef Rhee K, Kwak J, Kim S, Won D: Challenge-response based on RFID authentication protocol for distributed database environment. In Proceedings of the International Conference on Security in Pervasive Computing (SPC '05), 2005, Berlin, Germany, Lecture Notes in Computer Science. Volume 3450. Edited by: Hutter D, Ullmann M. Springer; 70-84.CrossRef
4.
Zurück zum Zitat Nguyen Duc D, Park JM, Lee HR, Kim KJ: Enhancing security of EPCglobal Gen-2 RFID tag against traceability and cloning. Proceedings of the Symposium on Cryptography and Information Security, January 2006, Hiroshima, Japan Nguyen Duc D, Park JM, Lee HR, Kim KJ: Enhancing security of EPCglobal Gen-2 RFID tag against traceability and cloning. Proceedings of the Symposium on Cryptography and Information Security, January 2006, Hiroshima, Japan
5.
Zurück zum Zitat Song B, Mitchell CJ: RFID authentication protocol for low-cost tags. In Proceedings of the ACM Conference on Wireless Network Security (WiSec '08), 2008, Alexandria, Va, USA. Edited by: Gligor VD, Hubaux J, Poovendran R. ACM Press; 140-147.CrossRef Song B, Mitchell CJ: RFID authentication protocol for low-cost tags. In Proceedings of the ACM Conference on Wireless Network Security (WiSec '08), 2008, Alexandria, Va, USA. Edited by: Gligor VD, Hubaux J, Poovendran R. ACM Press; 140-147.CrossRef
6.
Zurück zum Zitat Dimitriou T: A lightweight RFID protocol to protect against traceability and cloning attacks. In Proceedings of the Conference on Security and Privacy for Emerging Areas in Communication Networks (SecureComm '05), September 2005, Athens, Greece. IEEE; Dimitriou T: A lightweight RFID protocol to protect against traceability and cloning attacks. In Proceedings of the Conference on Security and Privacy for Emerging Areas in Communication Networks (SecureComm '05), September 2005, Athens, Greece. IEEE;
7.
Zurück zum Zitat Henrici D, Müller P: Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers. In Proceedings of the International Workshop on Pervasive Computing and Communication Security (PerSec '04), March 2004, Orlando, Fla, USA. IEEE Computer Society; 149-153. Henrici D, Müller P: Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers. In Proceedings of the International Workshop on Pervasive Computing and Communication Security (PerSec '04), March 2004, Orlando, Fla, USA. IEEE Computer Society; 149-153.
8.
Zurück zum Zitat Molnar D, Wagner D: Privacy and security in library RFID: issues, practices, and architectures. In Proceedings of the ACM Conference on Computer and Communications Security (CCS '04), October 2004, Washington, DC, USA. Edited by: Pfitzmann B, Liu P. ACM Press; 210-219.CrossRef Molnar D, Wagner D: Privacy and security in library RFID: issues, practices, and architectures. In Proceedings of the ACM Conference on Computer and Communications Security (CCS '04), October 2004, Washington, DC, USA. Edited by: Pfitzmann B, Liu P. ACM Press; 210-219.CrossRef
9.
Zurück zum Zitat Ha JC, Ha JH, Moon SJ, Gonzalez Nieto JM, Boyd C: Low-cost and strong-security RFID authentication protocol. In Proceedings of the EUC Workshops, 2007, Berlin, Germany, Lecture Notes in Computer Science. Volume 4809. Springer; 795-807. Ha JC, Ha JH, Moon SJ, Gonzalez Nieto JM, Boyd C: Low-cost and strong-security RFID authentication protocol. In Proceedings of the EUC Workshops, 2007, Berlin, Germany, Lecture Notes in Computer Science. Volume 4809. Springer; 795-807.
10.
Zurück zum Zitat Tsudik G: A family of dunces: trivial RFID identification and authentication protocols. Cryptology ePrint Archive 2007., (Report 2006/015): Tsudik G: A family of dunces: trivial RFID identification and authentication protocols. Cryptology ePrint Archive 2007., (Report 2006/015):
11.
Zurück zum Zitat Tan CC, Sheng B, Li Q: Serverless search and authentication protocols for RFID. Proceedings of the 5th Annual IEEE International Conference on Pervasive Computing and Communications (PerCom '07), March 2007 3-12.CrossRef Tan CC, Sheng B, Li Q: Serverless search and authentication protocols for RFID. Proceedings of the 5th Annual IEEE International Conference on Pervasive Computing and Communications (PerCom '07), March 2007 3-12.CrossRef
12.
Zurück zum Zitat Juels A, Weis S: Defining strong privacy for RFID. Proceedings of the 5th Annual IEEE International Conference on Pervasive Computing and Communications (PerCom '07), 2007 342-347. Full version available at IACR ePrint Archive Juels A, Weis S: Defining strong privacy for RFID. Proceedings of the 5th Annual IEEE International Conference on Pervasive Computing and Communications (PerCom '07), 2007 342-347. Full version available at IACR ePrint Archive
13.
Zurück zum Zitat Vaudenay S: On privacy models for RFID. In Proceedings of the Advances in Cryptology (ASIACRYPT '07), 2007, Berlin, Germany, Lecture Notes in Computer Science. Volume 4833. Springer; 68-87. Vaudenay S: On privacy models for RFID. In Proceedings of the Advances in Cryptology (ASIACRYPT '07), 2007, Berlin, Germany, Lecture Notes in Computer Science. Volume 4833. Springer; 68-87.
14.
Zurück zum Zitat Burmester M, Le TV, Medeiros BD: Provably secure ubiquitous systems: universally composable RFID authentication protocols. In Proceedings of the Conference on Security and Privacy for Emerging Areas in Communication Networks (SecureComm '06), 2006. IEEE, Baltimore, Md, USA; Burmester M, Le TV, Medeiros BD: Provably secure ubiquitous systems: universally composable RFID authentication protocols. In Proceedings of the Conference on Security and Privacy for Emerging Areas in Communication Networks (SecureComm '06), 2006. IEEE, Baltimore, Md, USA;
15.
Zurück zum Zitat Erguler I, Akgun M, Anarim E: Cryptanalysis of a lightweight RFID authentication protocol—LRMAP. Proceedings of the Western European Workshop on Research in Cryptology (WeWORC '09), July 2009, Graz, Austria Erguler I, Akgun M, Anarim E: Cryptanalysis of a lightweight RFID authentication protocol—LRMAP. Proceedings of the Western European Workshop on Research in Cryptology (WeWORC '09), July 2009, Graz, Austria
16.
Zurück zum Zitat Erguler I, Anarim E: Scalability and security conflict for RFID authentication protocols. Wireless Personal Communications. In press Erguler I, Anarim E: Scalability and security conflict for RFID authentication protocols. Wireless Personal Communications. In press
17.
Zurück zum Zitat Song B, Mitchell CJ: Scalable RFID pseudonym protocol. In Proceedings of the 3rd International Conference on Network and System Security (NSS '09), October 2009. IEEE Computer Society Press; 216-224. Song B, Mitchell CJ: Scalable RFID pseudonym protocol. In Proceedings of the 3rd International Conference on Network and System Security (NSS '09), October 2009. IEEE Computer Society Press; 216-224.
18.
Zurück zum Zitat Ha J, Ha J, Moon S, Boyd C: LRMAP: lightweight and resynchronous mutual authentication protocol for RFID system. In Proceedings of the International Conference on Ubiquitous Convergence Technology (ICUCT '07), 2007, Berlin, Germany, Lecture Notes in Computer Science. Volume 4412. Edited by: Stajano F, Kim H-J, Chae J-S, Kim S-D. Springer; 80-89.CrossRef Ha J, Ha J, Moon S, Boyd C: LRMAP: lightweight and resynchronous mutual authentication protocol for RFID system. In Proceedings of the International Conference on Ubiquitous Convergence Technology (ICUCT '07), 2007, Berlin, Germany, Lecture Notes in Computer Science. Volume 4412. Edited by: Stajano F, Kim H-J, Chae J-S, Kim S-D. Springer; 80-89.CrossRef
19.
Zurück zum Zitat Avoine G, Coisel I, Martin T: Time measurement threatens privacyfriendly RFID authentication protocols. Proceedings of the Workshop on RFID Security (RFIDSec '10), June 2010, Istanbul, Turkey Avoine G, Coisel I, Martin T: Time measurement threatens privacyfriendly RFID authentication protocols. Proceedings of the Workshop on RFID Security (RFIDSec '10), June 2010, Istanbul, Turkey
20.
Zurück zum Zitat Weis S, Sarma S, Rivest R, Engels D: Security and privacy aspects of low-cost radio frequency identification systems. In Proceedings of the International Conference on Security in Pervasive Computing (SPC '03), 2003, Berlin, Germany, Lecture Notes in Computer Science. Volume 2802. Edited by: Hutter D, Mller G, Stephan W, Ullmann M. Springer; 201-212.CrossRef Weis S, Sarma S, Rivest R, Engels D: Security and privacy aspects of low-cost radio frequency identification systems. In Proceedings of the International Conference on Security in Pervasive Computing (SPC '03), 2003, Berlin, Germany, Lecture Notes in Computer Science. Volume 2802. Edited by: Hutter D, Mller G, Stephan W, Ullmann M. Springer; 201-212.CrossRef
21.
Zurück zum Zitat An Y, Oh S: RFID system for users privacy protection. Proceedings of Asia-Pacific Conference on Communications, 2005, Perth, Australia 516-519. An Y, Oh S: RFID system for users privacy protection. Proceedings of Asia-Pacific Conference on Communications, 2005, Perth, Australia 516-519.
22.
Zurück zum Zitat Duc DN, Park J, Lee H, Kim K: Enhancing security of EPC global gen-2 RFID tag against traceability and cloning. In Proceedings of the Symposium on Cryptography and Information Security (SCIS '06), 2006, Hiroshima, Japan. The Institute of Electronics, Information and Communication Engineers; Duc DN, Park J, Lee H, Kim K: Enhancing security of EPC global gen-2 RFID tag against traceability and cloning. In Proceedings of the Symposium on Cryptography and Information Security (SCIS '06), 2006, Hiroshima, Japan. The Institute of Electronics, Information and Communication Engineers;
23.
Zurück zum Zitat Osaka K, Takagi T, Yamazaki K, Takahashi O: An efficient and secure RFID security method with ownership transfer. In Proceedings of the Computational Intelligence and Security (CIS '06), 2006, Berlin, Germany, Lecture Notes in Computer Science. Volume 4456. Edited by: Wang Y, Cheung Y, Liu H. Springer; 778-787.CrossRef Osaka K, Takagi T, Yamazaki K, Takahashi O: An efficient and secure RFID security method with ownership transfer. In Proceedings of the Computational Intelligence and Security (CIS '06), 2006, Berlin, Germany, Lecture Notes in Computer Science. Volume 4456. Edited by: Wang Y, Cheung Y, Liu H. Springer; 778-787.CrossRef
24.
Zurück zum Zitat Lee S, Asano T, Kim K: RFID mutual authentication scheme based on synchronized secret information. In Proceedings of the Symposium on Cryptography and Information Security (SCIS '06), 2006, Hiroshima, Japan. The Institute of Electronics, Information and Communication Engineers; Lee S, Asano T, Kim K: RFID mutual authentication scheme based on synchronized secret information. In Proceedings of the Symposium on Cryptography and Information Security (SCIS '06), 2006, Hiroshima, Japan. The Institute of Electronics, Information and Communication Engineers;
25.
Zurück zum Zitat Peris-Lopez P, Hernandez-Castro JC, Estevez-Tapiador JM, Ribagorda A: An efficient authentication protocol for RFID systems resistant to active attacks. In Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing (EUC '07), 2007, Berlin, Germany, Lecture Notes in Computer Science. Volume 4809. Springer; 781-794.CrossRef Peris-Lopez P, Hernandez-Castro JC, Estevez-Tapiador JM, Ribagorda A: An efficient authentication protocol for RFID systems resistant to active attacks. In Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing (EUC '07), 2007, Berlin, Germany, Lecture Notes in Computer Science. Volume 4809. Springer; 781-794.CrossRef
26.
Zurück zum Zitat Fouladgar S, Afifi H: A simple privacy protecting scheme enabling delegation and ownership transfer for RFID tags. Journal of Communications 2007, 2(6):6-13.CrossRef Fouladgar S, Afifi H: A simple privacy protecting scheme enabling delegation and ownership transfer for RFID tags. Journal of Communications 2007, 2(6):6-13.CrossRef
27.
Zurück zum Zitat Chien HY, Huang CW: A lightweight RFID protocol using substring. In Proceedings of the IFIP International Conference on Embedded and Ubiquitous Computing (EUC '07), 2007, Berlin, Germany, Lecture Notes in Computer Science. Volume 4808. Springer; 422-431.CrossRef Chien HY, Huang CW: A lightweight RFID protocol using substring. In Proceedings of the IFIP International Conference on Embedded and Ubiquitous Computing (EUC '07), 2007, Berlin, Germany, Lecture Notes in Computer Science. Volume 4808. Springer; 422-431.CrossRef
28.
Zurück zum Zitat Lim T, Li T, Gu T: Secure RFID identification and authentication with triggered hash chain variants. In Proceedings of the 14th International Conference on Parallel and Distributed Systems (ICPADS '08), 2008, Melbourne, Australia. IEEE Computer Society; 583-590. Lim T, Li T, Gu T: Secure RFID identification and authentication with triggered hash chain variants. In Proceedings of the 14th International Conference on Parallel and Distributed Systems (ICPADS '08), 2008, Melbourne, Australia. IEEE Computer Society; 583-590.
29.
Zurück zum Zitat Cai S, Li Y, Li T, Deng R: Attacks and improvements to an RFID mutual authentication protocol and its extensions. In Proceedings of the 2nd ACM Conference on Wireless Network Security (WiSec '09), 2009, Zurich, Switzerland. ACM Press; 51-58.CrossRef Cai S, Li Y, Li T, Deng R: Attacks and improvements to an RFID mutual authentication protocol and its extensions. In Proceedings of the 2nd ACM Conference on Wireless Network Security (WiSec '09), 2009, Zurich, Switzerland. ACM Press; 51-58.CrossRef
30.
Zurück zum Zitat Kocher P: Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. In Proceedings of the Advances in Cryptology (CRYPTO '96), 1996, Berlin, Germany, Lecture Notes in Computer Science. Volume 1109. Edited by: Koblitz N. Springer; 104-113. Kocher P: Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. In Proceedings of the Advances in Cryptology (CRYPTO '96), 1996, Berlin, Germany, Lecture Notes in Computer Science. Volume 1109. Edited by: Koblitz N. Springer; 104-113.
31.
Zurück zum Zitat Brumley D, Boneh D: Remote timing attacks are practical. Proceedings of the 12th Usenix Security Symposium (SECURITY '04), 2004, Washington DC, USA 1-14. Brumley D, Boneh D: Remote timing attacks are practical. Proceedings of the 12th Usenix Security Symposium (SECURITY '04), 2004, Washington DC, USA 1-14.
32.
Zurück zum Zitat van Deursen T, Radomirović S: Security of RFID protocols—a case study. Electronic Notes in Theoretical Computer Science 2009, 244: 41-52.CrossRefMATH van Deursen T, Radomirović S: Security of RFID protocols—a case study. Electronic Notes in Theoretical Computer Science 2009, 244: 41-52.CrossRefMATH
34.
Zurück zum Zitat Van Le T, Burmester M, De Medeiros B: Universally composable and forward-secure RFID authentication and authenticated key exchange. Proceedings of the 2nd ACM Conference on Computer and Communications Security (CCS '07), March 2007, Singapore 242-252. Van Le T, Burmester M, De Medeiros B: Universally composable and forward-secure RFID authentication and authenticated key exchange. Proceedings of the 2nd ACM Conference on Computer and Communications Security (CCS '07), March 2007, Singapore 242-252.
35.
Zurück zum Zitat Deursen TV, Mauw S, Radomirovic S: Untraceability of RFID protocols. In Proceedings of the Information Security Theory and Practices. Smart Devices, Convergence and Next Generation Networks (WISTP '08), 2008, Berlin, Germany, Lecture Notes in Computer Science. Volume 5019. Springer; 1-15.CrossRef Deursen TV, Mauw S, Radomirovic S: Untraceability of RFID protocols. In Proceedings of the Information Security Theory and Practices. Smart Devices, Convergence and Next Generation Networks (WISTP '08), 2008, Berlin, Germany, Lecture Notes in Computer Science. Volume 5019. Springer; 1-15.CrossRef
36.
Zurück zum Zitat Avoine G, Dysli E, Oechslin P: Reducing time complexity in RFID systems. In Proceedings of the Selected Areas in Cryptography (SAC '05), 2005, Berlin, Germany, Lecture Notes in Computer Science. Volume 3897. Edited by: Preneel B, Tavares S. Springer; 291-306.CrossRef Avoine G, Dysli E, Oechslin P: Reducing time complexity in RFID systems. In Proceedings of the Selected Areas in Cryptography (SAC '05), 2005, Berlin, Germany, Lecture Notes in Computer Science. Volume 3897. Edited by: Preneel B, Tavares S. Springer; 291-306.CrossRef
Metadaten
Titel
A Salient Missing Link in RFID Security Protocols
verfasst von
Imran Erguler
Emin Anarim
Gokay Saldamli
Publikationsdatum
01.12.2011
Verlag
Springer International Publishing
DOI
https://doi.org/10.1155/2011/541283

Weitere Artikel der Ausgabe 1/2011

EURASIP Journal on Wireless Communications and Networking 1/2011 Zur Ausgabe