2021
DOI: 10.3390/s21175824
|View full text |Cite
|
Sign up to set email alerts
|

Survey: Vulnerability Analysis of Low-Cost ECC-Based RFID Protocols against Wireless and Side-Channel Attacks

Abstract: The radio frequency identification (RFID) system is one of the most important technologies of the Internet of Things (IoT) that tracks single or multiple objects. This technology is extensively used and attracts the attention of many researchers in various fields, including healthcare, supply chains, logistics, asset tracking, and so on. To reach the required security and confidentiality requirements for data transfer, elliptic curve cryptography (ECC) is a powerful solution, which ensures a tag/reader mutual … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 9 publications
(5 citation statements)
references
References 89 publications
0
5
0
Order By: Relevance
“…Several mitigation techniques have been developed to deal with DoS attacks such as the deployment of strong authentication mechanisms, the use of physical unclonable functions (PUF) [ 25 ], the possible use of alarms triggered when a tag is being tampered with, and the constant update of the RFID devices [ 20 ]. In [ 26 ], a comparative study has been presented, which studies different RFID authentication protocols and highlights those protocols which handle DoS attacks. As for the battery drainage due to DoS attacks, strong authentication protocols will be deployed in the proposed system to try to reduce the possibility of these attacks to the minimum.…”
Section: Methodsmentioning
confidence: 99%
“…Several mitigation techniques have been developed to deal with DoS attacks such as the deployment of strong authentication mechanisms, the use of physical unclonable functions (PUF) [ 25 ], the possible use of alarms triggered when a tag is being tampered with, and the constant update of the RFID devices [ 20 ]. In [ 26 ], a comparative study has been presented, which studies different RFID authentication protocols and highlights those protocols which handle DoS attacks. As for the battery drainage due to DoS attacks, strong authentication protocols will be deployed in the proposed system to try to reduce the possibility of these attacks to the minimum.…”
Section: Methodsmentioning
confidence: 99%
“…Thus, published papers either detail specific attacks [37][38][39] or develop advanced defenses [40][41][42]. Particular care was devoted to authentication protocols [19,20,[43][44][45][46], since they are the basis of the most crucial countermeasures. Previous research undoubtedly had the merit of addressing many of the possible attacks using a plethora of different techniques, whose efficacy was carefully evaluated.…”
Section: Novelty Over Previous Workmentioning
confidence: 99%
“…In the MIM case, the SPA is practically impossible to perform if the communication distance between the reader and the tag is a few centimeters, whereas it is a possible attack if a reading range of a few meters is exploited. In any case, some elliptic curve cryptography (ECC) protocols can protect the transmitted data [44]. Specifically, Liao's ECC protocol [40] exploits the Montgomery ladder as an effective countermeasure to SPA [63].…”
Section: Power Analysis Attacksmentioning
confidence: 99%
“…• Desynchronization attack: The main goal of this type of Dos attack is to block the update of secret keys transferred between the tag and the reader. A scenario occurs when an attacker can sabotage the synchronous state between the tag and the reader by preventing the sent message updates, causing the tag and the reader to store different values [119].…”
Section: Possible Attacks Against Rfid Tagsmentioning
confidence: 99%