2011
DOI: 10.1007/s00779-011-0392-2
|View full text |Cite
|
Sign up to set email alerts
|

Extending ECC-based RFID authentication protocols to privacy-preserving multi-party grouping proofs

Abstract: Since the introduction of the concept of grouping proofs by Juels, which permit RFID tags to generate evidence that they have been scanned simultaneously, various new schemes have been proposed. Their common property is the use of symmetric-key primitives. However, it has been shown that such schemes often entail scalability, security and/or privacy problems. In this article, we extend the notion of public-key RFID authentication protocols and propose a privacy-preserving multi-party grouping-proof protocol wh… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
27
0

Year Published

2012
2012
2018
2018

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 37 publications
(27 citation statements)
references
References 29 publications
(48 reference statements)
0
27
0
Order By: Relevance
“…In our opinion, this assumption is not correct as any given tag is subject to the same type of attack especially when there is a significant participation by the tag in the protocol, which is true in this case. It is important to note that protocols that use ECC or hash functions such as [3], [31], and [40] are not viable for large scale implementations that use EPC C1G2 passive tags which are highly resource-constrained in terms of computational abilities.…”
Section: Our Contributionsmentioning
confidence: 99%
“…In our opinion, this assumption is not correct as any given tag is subject to the same type of attack especially when there is a significant participation by the tag in the protocol, which is true in this case. It is important to note that protocols that use ECC or hash functions such as [3], [31], and [40] are not viable for large scale implementations that use EPC C1G2 passive tags which are highly resource-constrained in terms of computational abilities.…”
Section: Our Contributionsmentioning
confidence: 99%
“…After that, a RFID mutual authentication protocol based on ECC (ID-Transfer) was proposed [27]. Based on the ID-Transfer, Batina proposed the first grouping-proof protocol based on the ECC in [28] and proved it can provide proof validation and privacy protection in the presence of untrusted tags or reader. The literature [29] showed that Batina's protocol is vulnerable to malicious tracking and proposed the improvement scheme.…”
Section: Related Workmentioning
confidence: 99%
“…To show the feasibility of the proposed protocols for RFID tags, we consider an ECCbased architecture, for example, the one presented in [2]. The EC processor described is very compact and the performance of 1 point multiplication, even when frequency is lowered enough to keep the total power low, is still acceptable.…”
Section: Feasibility Of Our Proposalmentioning
confidence: 99%
“…The EC processor described is very compact and the performance of 1 point multiplication, even when frequency is lowered enough to keep the total power low, is still acceptable. More precisely, the ECC-based grouping proofs as in [2] require two or three point multiplications and, even in the latter case, running time to complete the proof should stay below 300 ms. In addition our selective disclosure protocol achieves similar performance as hierarchical proofs [1] in which the performance depends on the number of levels in the hierarchy.…”
Section: Feasibility Of Our Proposalmentioning
confidence: 99%