2008
DOI: 10.1007/s10623-008-9255-x
|View full text |Cite
|
Sign up to set email alerts
|

Efficient RFID authentication protocols based on pseudorandom sequence generators

Abstract: In this paper, we introduce a new class of PRSGs, called partitioned pseudorandom sequence generators(PPRSGs), and propose an RFID authentication protocol using a PPRSG, called S-protocol. Since most existing stream ciphers can be regarded as secure PPRSGs, and stream ciphers outperform other types of symmetric key primitives such as block ciphers and hash functions in terms of power, performance and gate size, S-protocol is expected to be suitable for use in highly constrained environments such as RFID system… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
8
0

Year Published

2009
2009
2013
2013

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 9 publications
(8 citation statements)
references
References 18 publications
0
8
0
Order By: Relevance
“…The LMAP, M 2 AP and EMAP protocols proposed respectively in [16][17][18] allow a mutual authentication between the reader and the tag but are also completely broken [20] by key recovery attacks. In [21], the authors proposed a family of protocols, called S-protocols, based on a family of generic random number generators that they introduced in the same paper. They presented a formal proof which guarantees the resistance of the S-protocol against the attacks of desynchronization [22,23] and impersonation [24].…”
Section: Related Workmentioning
confidence: 99%
“…The LMAP, M 2 AP and EMAP protocols proposed respectively in [16][17][18] allow a mutual authentication between the reader and the tag but are also completely broken [20] by key recovery attacks. In [21], the authors proposed a family of protocols, called S-protocols, based on a family of generic random number generators that they introduced in the same paper. They presented a formal proof which guarantees the resistance of the S-protocol against the attacks of desynchronization [22,23] and impersonation [24].…”
Section: Related Workmentioning
confidence: 99%
“…collision resistance) that are unnecessary in these applications. While the S-protocol [36] has no privacy goals, an example of a stream cipher based privacy preserving protocol is the recently proposed protocol O-FRAP and its variants [48] but it does not achieve almost-forward privacy because it stores a pseudo-random number in the tag that is transmitted during the last pass of the protocol. Due to this feature, an attacker can compare the value of the pseudo-random number found by tampering with a tag with the last pseudo-random number used by an unknown tag to immediately determine whether it is the same tag or not.…”
Section: Dos Resistance and Privacymentioning
confidence: 99%
“…Grain v1 or Trivium [25,16], are also known to have the potential to lead to extremely efficient authentication solutions. On the other hand, few explicit stream cipher based authentication schemes have been proposed so far; an example is the relatively complex stream cipher based protocol from [36] which requires up to six message exchanges. Lightweight authentication protocols not based on a symmetric primitive like SQUASH [47] and the HB family of RFID schemes [34,23] represent another promising avenue of research, even though it remains a complicated task to identify practical instances from those families resisting all the partial cryptanalysis results obtained so far [42,21,22,41].…”
Section: Introductionmentioning
confidence: 99%
“…Forward secure authentication [9], [10], [11], [12], [13], [14], [15], [16], [17], [18], [19], [20], [21] is introduced on RFID protocol to minimize the impact for compromised present session key on previous established sessions. As RFID tags are generally low cost device without tamper resistance, compromising RFID tag can be very easy.…”
Section: Introductionmentioning
confidence: 99%
“…Some researchers [10], [16], [17], [22] claim that desynchronization attacks on RFID protocol is unavoidable but have minimal impact to the RFID protocol. This may not be appropriate as RFID technology may be used in a large enterprise, thus the protocol should be robust and with high availability.…”
Section: Introductionmentioning
confidence: 99%