Skip to main content
Erschienen in: Wireless Personal Communications 3/2017

09.09.2016

Privacy-Preserving Yoking Proof with Key Exchange in the Three-Party Setting

verfasst von: Yangguang Tian, Guomin Yang, Yi Mu

Erschienen in: Wireless Personal Communications | Ausgabe 3/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Yoking proof is a very useful security primitive that can be used to prove the co-existence of two or multiple entities in an identification protocol. It can be incorporated into radio frequency identification (RFID) protocols and used in many practical applications such as pharmaceutical distribution and manufacturing. However, the existing yoking proofs do not support secure key establishment, which is required in order to allow secure communication between the reader and the RFID tags after the identification process. In this paper, we propose a novel yoking proof with key exchange that allows the reader to establish a secure communication channel with the tags. We define the formal security models for yoking proof with key exchange and prove that the proposed protocol can achieve yoking proof soundness, session key security and tag identity privacy.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Batina, L., Lee, Y. K., Seys, S., Singelée, D., & Verbauwhede, I. (2012). Extending ecc-based RFID authentication protocols to privacy-preserving multi-party grouping proofs. Personal and Ubiquitous Computing, 16(3), 323–335.CrossRef Batina, L., Lee, Y. K., Seys, S., Singelée, D., & Verbauwhede, I. (2012). Extending ecc-based RFID authentication protocols to privacy-preserving multi-party grouping proofs. Personal and Ubiquitous Computing, 16(3), 323–335.CrossRef
2.
Zurück zum Zitat Bellare, M., Boldyreva, A., Desai, A., & Pointcheval, D. (2001). Key-privacy in public-key encryption. In Advances in cryptology—ASIACRYPT 2001, 7th international conference on the theory and application of cryptology and information security, Gold Coast, Australia, December 9–13, proceedings (pp. 566–582). Bellare, M., Boldyreva, A., Desai, A., & Pointcheval, D. (2001). Key-privacy in public-key encryption. In Advances in cryptology—ASIACRYPT 2001, 7th international conference on the theory and application of cryptology and information security, Gold Coast, Australia, December 9–13, proceedings (pp. 566–582).
3.
Zurück zum Zitat Bellare, M., Canetti, R., & Krawczyk, H. (1998). A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract). In Proceedings of the thirtieth annual ACM symposium on the theory of computing, Dallas, Texas, USA, May 23–26 (pp. 419–428). Bellare, M., Canetti, R., & Krawczyk, H. (1998). A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract). In Proceedings of the thirtieth annual ACM symposium on the theory of computing, Dallas, Texas, USA, May 23–26 (pp. 419–428).
4.
Zurück zum Zitat Bellare, M., & Neven, G. (2006). Multi-signatures in the plain public-key model and a general forking lemma. In Proceedings of the 13th ACM conference on computer and communications security, CCS 2006, Alexandria, VA, USA, October 30–November 3 (pp. 390–399). Bellare, M., & Neven, G. (2006). Multi-signatures in the plain public-key model and a general forking lemma. In Proceedings of the 13th ACM conference on computer and communications security, CCS 2006, Alexandria, VA, USA, October 30–November 3 (pp. 390–399).
5.
Zurück zum Zitat Bellare, M., Pointcheval, D., & Rogaway, P. (2000). Authenticated key exchange secure against dictionary attacks. In Advances in cryptology—EUROCRYPT 2000, international conference on the theory and application of cryptographic techniques, Bruges, Belgium, May 14–18, proceedings (pp. 139–155). Bellare, M., Pointcheval, D., & Rogaway, P. (2000). Authenticated key exchange secure against dictionary attacks. In Advances in cryptology—EUROCRYPT 2000, international conference on the theory and application of cryptographic techniques, Bruges, Belgium, May 14–18, proceedings (pp. 139–155).
6.
Zurück zum Zitat Bellare, M., & Rogaway, P. (1993). Entity authentication and key distribution. In Advances in cryptology—CRYPTO ’93, 13th annual international cryptology conference, Santa Barbara, California, USA, August 22–26, proceedings (pp. 232–249). Bellare, M., & Rogaway, P. (1993). Entity authentication and key distribution. In Advances in cryptology—CRYPTO ’93, 13th annual international cryptology conference, Santa Barbara, California, USA, August 22–26, proceedings (pp. 232–249).
7.
Zurück zum Zitat Bellare, M., & Rogaway, P. (1995). Provably secure session key distribution: The three party case. In Proceedings of the twenty-seventh annual ACM symposium on theory of computing, 29 May–1 June, Las Vegas, Nevada, USA (pp. 57–66). Bellare, M., & Rogaway, P. (1995). Provably secure session key distribution: The three party case. In Proceedings of the twenty-seventh annual ACM symposium on theory of computing, 29 May–1 June, Las Vegas, Nevada, USA (pp. 57–66).
8.
Zurück zum Zitat Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for building secure channels. In Advances in cryptology—EUROCRYPT 2001, international conference on the theory and application of cryptographic techniques, Innsbruck, Austria, May 6–10, proceedings (pp. 453–474). Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for building secure channels. In Advances in cryptology—EUROCRYPT 2001, international conference on the theory and application of cryptographic techniques, Innsbruck, Austria, May 6–10, proceedings (pp. 453–474).
9.
Zurück zum Zitat Cramer, R., & Shoup, V. (1998). A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Advances in cryptology—CRYPTO ’98, 18th annual international cryptology conference, Santa Barbara, California, USA, August 23–27, proceedings (pp. 13–25). Cramer, R., & Shoup, V. (1998). A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Advances in cryptology—CRYPTO ’98, 18th annual international cryptology conference, Santa Barbara, California, USA, August 23–27, proceedings (pp. 13–25).
10.
Zurück zum Zitat Cremers, C. (2011). Examining indistinguishability-based security models for key exchange protocols: the case of CK, CK-HMQV, and eCK. In Proceedings of the 6th ACM symposium on information, computer and communications security, ASIACCS 2011, Hong Kong, China, March 22–24 (pp. 80–91). Cremers, C. (2011). Examining indistinguishability-based security models for key exchange protocols: the case of CK, CK-HMQV, and eCK. In Proceedings of the 6th ACM symposium on information, computer and communications security, ASIACCS 2011, Hong Kong, China, March 22–24 (pp. 80–91).
11.
Zurück zum Zitat Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.MathSciNetCrossRefMATH Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.MathSciNetCrossRefMATH
12.
Zurück zum Zitat Hermans, J., & Peeters, R. (2012). Private yoking proofs: Attacks, models and new provable constructions. In Radio frequency identification. Security and privacy issues—8th international workshop, RFIDSec 2012, Nijmegen, The Netherlands, July 2–3, 2012, Revised Selected Papers (pp. 96–108). Hermans, J., & Peeters, R. (2012). Private yoking proofs: Attacks, models and new provable constructions. In Radio frequency identification. Security and privacy issues—8th international workshop, RFIDSec 2012, Nijmegen, The Netherlands, July 2–3, 2012, Revised Selected Papers (pp. 96–108).
13.
Zurück zum Zitat Juels, A. (2004). “yoking-proofs” for RFID tags. In 2nd IEEE conference on pervasive computing and communications workshops (PerCom 2004 Workshops), 14–17 March, Orlando, FL, USA (pp. 138–143). Juels, A. (2004). “yoking-proofs” for RFID tags. In 2nd IEEE conference on pervasive computing and communications workshops (PerCom 2004 Workshops), 14–17 March, Orlando, FL, USA (pp. 138–143).
15.
Zurück zum Zitat Kaliski, B. S, Jr. (2001). An unknown key-share attack on the MQV key agreement protocol. ACM Transactions on Information and System Security, 4(3), 275–288. CrossRef Kaliski, B. S, Jr. (2001). An unknown key-share attack on the MQV key agreement protocol. ACM Transactions on Information and System Security, 4(3), 275–288. CrossRef
16.
Zurück zum Zitat Krawczyk, H. (2005). HMQV: A high-performance secure diffie-hellman protocol. In Advances in cryptology—CRYPTO 2005: 25th annual international cryptology conference, Santa Barbara, California, USA, August 14–18, proceedings (pp. 546–566). Krawczyk, H. (2005). HMQV: A high-performance secure diffie-hellman protocol. In Advances in cryptology—CRYPTO 2005: 25th annual international cryptology conference, Santa Barbara, California, USA, August 14–18, proceedings (pp. 546–566).
17.
Zurück zum Zitat Law, L., Menezes, A., Qu, M., Solinas, J. A., & Vanstone, S. A. (2003). An efficient protocol for authenticated key agreement. Designs, Codes and Cryptography, 28(2), 119–134.MathSciNetCrossRefMATH Law, L., Menezes, A., Qu, M., Solinas, J. A., & Vanstone, S. A. (2003). An efficient protocol for authenticated key agreement. Designs, Codes and Cryptography, 28(2), 119–134.MathSciNetCrossRefMATH
18.
Zurück zum Zitat Matsumoto, T., Takashima, Y., & Imai, H. (1986). On seeking smart public-key-distribution systems. IEICE Transactions (1976–1990), 69(2), 99–106. Matsumoto, T., Takashima, Y., & Imai, H. (1986). On seeking smart public-key-distribution systems. IEICE Transactions (1976–1990), 69(2), 99–106.
19.
Zurück zum Zitat Okamoto, T., & Pointcheval, D. (2001). The gap-problems: A new class of problems for the security of cryptographic schemes. In Public key cryptography, 4th international workshop on practice and theory in public key cryptography, PKC 2001, Cheju Island, Korea, February 13–15, proceedings (pp. 104–118). Okamoto, T., & Pointcheval, D. (2001). The gap-problems: A new class of problems for the security of cryptographic schemes. In Public key cryptography, 4th international workshop on practice and theory in public key cryptography, PKC 2001, Cheju Island, Korea, February 13–15, proceedings (pp. 104–118).
20.
Zurück zum Zitat Piramuthu, S. (2006). On existence proofs for multiple RFID tags. In Proceedings of the ACS/IEEE international conference on pervasive services 2006, ICPS ’06, 26–29 June 2006, Lyon, France (pp. 317–320). Piramuthu, S. (2006). On existence proofs for multiple RFID tags. In Proceedings of the ACS/IEEE international conference on pervasive services 2006, ICPS ’06, 26–29 June 2006, Lyon, France (pp. 317–320).
21.
Zurück zum Zitat Saito, J., & Sakurai, K. (2005). Grouping proof for RFID tags. In 19th international conference on advanced information networking and applications (AINA 2005), 28–30 March, Taipei, Taiwan (pp. 621–624). Saito, J., & Sakurai, K. (2005). Grouping proof for RFID tags. In 19th international conference on advanced information networking and applications (AINA 2005), 28–30 March, Taipei, Taiwan (pp. 621–624).
22.
Zurück zum Zitat Schnorr, C. (1989). Efficient identification and signatures for smart cards. In Advances in cryptology—CRYPTO ’89, 9th annual international cryptology conference, Santa Barbara, California, USA, August 20–24, proceedings (pp. 239–252). Schnorr, C. (1989). Efficient identification and signatures for smart cards. In Advances in cryptology—CRYPTO ’89, 9th annual international cryptology conference, Santa Barbara, California, USA, August 20–24, proceedings (pp. 239–252).
23.
Zurück zum Zitat Shoup, V. (2004). Sequences of games: A tool for taming complexity in security proofs. IACR Cryptology ePrint Archive, 332. Shoup, V. (2004). Sequences of games: A tool for taming complexity in security proofs. IACR Cryptology ePrint Archive, 332.
24.
Zurück zum Zitat Ustaoglu, B. (2008). Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS. Designs, Codes and Cryptography, 46(3), 329–342.MathSciNetCrossRefMATH Ustaoglu, B. (2008). Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS. Designs, Codes and Cryptography, 46(3), 329–342.MathSciNetCrossRefMATH
Metadaten
Titel
Privacy-Preserving Yoking Proof with Key Exchange in the Three-Party Setting
verfasst von
Yangguang Tian
Guomin Yang
Yi Mu
Publikationsdatum
09.09.2016
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2017
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-016-3667-0

Weitere Artikel der Ausgabe 3/2017

Wireless Personal Communications 3/2017 Zur Ausgabe

Neuer Inhalt