Universally Composable RFID Mutual Authentication

被引:15
|
作者
Su, Chunhua [1 ,2 ]
Santoso, Bagus [3 ]
Li, Yingjiu [4 ]
Deng, Robert H. [4 ]
Huang, Xinyi [2 ,5 ]
机构
[1] Japan Adv Inst Sci & Technol, Sch Informat Sci, 1-1 Asahidai, Nomi, Ishikawa 9231292, Japan
[2] State Key Lab Cryptol, POB 5159, Beijing 100878, Peoples R China
[3] Inst Infocomm Res, Infocomm Secur Dept, 1 Fusionopolis Way, Singapore 138632, Singapore
[4] Singapore Management Univ, Sch Informat Syst, 80 Stamford Rd, Singapore 178902, Singapore
[5] Fujian Normal Univ, Sch Math & Comp Sci, Fujian Prov Key Lab Network Secur & Cryptol, Fuzhou 350117, Peoples R China
基金
中国国家自然科学基金;
关键词
Cryptographic protocol; RFID authentication; universal composability; IDENTIFICATION; SECURITY;
D O I
10.1109/TDSC.2015.2434376
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Universally Composable (UC) framework provides the strongest security notion for designing fully trusted cryptographic protocols, and it is very challenging on applying UC security in the design of RFID mutual authentication protocols. In this paper, we formulate the necessary conditions for achieving UC secure RFID mutual authentication protocols which can be fully trusted in arbitrary environment, and indicate the inadequacy of some existing schemes under the UC framework. We define the ideal functionality for RFID mutual authentication and propose the first UC secure RFID mutual authentication protocol based on public key encryption and certain trusted third parties which can be modeled as functionalities. We prove the security of our protocol under the strongest adversary model assuming both the tags' and readers' corruptions. We also present two (public) key update protocols for the cases of multiple readers: one uses Message Authentication Code (MAC) and the other uses trusted certificates in Public Key Infrastructure (PKI). Furthermore, we address the relations between our UC framework and the zero- knowledge privacy model proposed by Deng et al. [1].
引用
收藏
页码:83 / 94
页数:12
相关论文
共 50 条
  • [1] RFID Mutual Authentication Protocols with Universally Composable Security
    Su, Chunhua
    Li, Yingjiu
    Deng, Robert H.
    [J]. RADIO FREQUENCY IDENTIFICATION SYSTEM SECURITY (RFIDSEC'11), 2011, 6 : 35 - 49
  • [2] Universally Composable RFID Identification and Authentication Protocols
    Burmester, Mike
    Van Le, Tri
    De Medeiros, Breno
    Tsudik, Gene
    [J]. ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY, 2009, 12 (04)
  • [3] Provably secure ubiquitous systems: Universally composable RFID authentication protocols
    Burmester, Mike
    van Le, Tri
    de Medeiros, Breno
    [J]. 2006 SECURECOMM AND WORKSHOPS, 2006, : 332 - +
  • [4] Universally composable symbolic analysis of mutual authentication and key-exchange protocols
    Canetti, Ran
    Heizog, Jonathan
    [J]. THEORY OF CRYPTOGRAPHY, PROCEEDINGS, 2006, 3876 : 380 - 403
  • [5] Universally composable signature, certification, and authentication
    Canetti, R
    [J]. 17TH IEEE COMPUTER SECURITY FOUNDATIONS WORKSHOP, PROCEEDINGS, 2004, : 219 - 233
  • [6] Anonymous message authentication - Universally composable definition and construction
    Yoneyama, Kazuki
    [J]. SECRYPT 2008: PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2008, : 351 - 354
  • [7] Universally composable one-time signature and broadcast authentication
    JunWei Zhang
    JianFeng Ma
    SangJae Moon
    [J]. Science China Information Sciences, 2010, 53 : 567 - 580
  • [8] Universally composable one-time signature and broadcast authentication
    Zhang JunWei
    Ma JianFeng
    Moon SangJae
    [J]. SCIENCE CHINA-INFORMATION SCIENCES, 2010, 53 (03) : 567 - 580
  • [9] Universally Composable Authentication and Key-Exchange with Global PKI
    Canetti, Ran
    Shahaf, Daniel
    Vald, Margarita
    [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2016, PT II, 2016, 9615 : 265 - 296
  • [10] Anonymous authentication key exchange protocol with universally composable security
    Cai, Qing-Ling
    Zhan, Yi-Ju
    Liu, Yang
    Tang, Zhuo-Yi
    [J]. Shenzhen Daxue Xuebao (Ligong Ban)/Journal of Shenzhen University Science and Engineering, 2010, 27 (04): : 402 - 407