2013
DOI: 10.1007/978-3-642-36252-1_43
|View full text |Cite
|
Sign up to set email alerts
|

Analysis and Construction of Efficient RFID Authentication Protocol with Backward Privacy

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2016
2016
2018
2018

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(3 citation statements)
references
References 15 publications
0
3
0
Order By: Relevance
“…Győző Gódor and Sándor Imre claimed that their protocol is very strong against de-synchronization attack. But by analyzing, it is found that the G-I protocol cannot resist de-synchronization attack [19]. An attack scenario is constructed as follows:…”
Section: The Vulnerability Analysis Of the G-i Protocolmentioning
confidence: 99%
“…Győző Gódor and Sándor Imre claimed that their protocol is very strong against de-synchronization attack. But by analyzing, it is found that the G-I protocol cannot resist de-synchronization attack [19]. An attack scenario is constructed as follows:…”
Section: The Vulnerability Analysis Of the G-i Protocolmentioning
confidence: 99%
“…To satisfy the various security requirements of RFID technology in IoT, many RFID authentication schemes have been proposed. Some of them are elliptic curve cryptography (ECC)-based RFID authentication schemes [29].The ECC-based RFID authentication scheme that use hash function operations are proposed [35] to get backward privacy. Backward privacy means that the adversary cannot track the tag's previous action when the adversary gets the secret information stored in it .But this scheme faced different demerits .One of the drawbacks of this scheme is the high computational cost.…”
Section: Security Requirements For Rfid Communication Includesmentioning
confidence: 99%
“…The attacker can analyze the reply information of the tag by constantly asking the tags, and then all the key information stored in the tag can be deduced completely; The proposed authentication scheme proposed in the literature [10] cannot provide backward privacy security; The proposed scheme in the literature [11] can not resist brute force attacks, because R1 and R2 use cleartext, so an attacker can easily access the R1 and R2, using the exhaustive method can derive the stored key information from the tag; The literature [12] proposed cross bit operation according to the knowledge of genetic algorithms Cro (X, Y) , with the combination of XOR and Rot algorithm CURAP is proposed, but CURAP is too complex in the operation, and do not make use of their own label information stored, at the same time, after each certification ended, the need to update the content too much, which will to increase the amount of calculation and the increase of storage space, and the analysis shows that the protocol security is insufficient. According to the existing research results, this paper combines CRC and Cro algorithm proposed an improved lightweight RFID mutual authentication protocol.…”
Section: Introductionmentioning
confidence: 99%