Dynamic key-updating: Privacy-preserving authentication for RFID systems

被引:51
|
作者
Lu, Li [1 ]
Han, Jinsong [2 ]
Hu, Lei [1 ]
Liu, Yunhao [2 ]
Ni, Lionel M. [2 ]
机构
[1] Chinese Acad Sci, Grad Sch, State Key Lab Informat Secur, Beijing 100864, Peoples R China
[2] Hong Kong Univ Sci & Technol, Dept Comp Sci & Engn, Hong Kong, Hong Kong, Peoples R China
关键词
D O I
10.1109/PERCOM.2007.13
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The objective of private authentication for Radio Frequency Identification (RFID) systems is to allow valid readers to explicitly authenticate their dominated tags without leaking tags' private information. To achieve this goal, RFID tags issue encrypted authentication messages to the RFID reader, and the reader searches the key space to locate the tags. Due to the lack of efficient key updating algorithms, previous schemes are vulnerable to many active attacks, especially the compromising attack. In this paper, we propose a Strong and lightweight RFID Private Authentication protocol, SPA. By designing a novel key updating method we achieve the forward secrecy in SPA with an efficient key search algorithm. We also show that, compared with existing designs, SPA is able to effectively defend against both passive and active attacks, including compromising attacks. Through prototype implementation, we observe that SPA is practical and scalable in current RFID infrastructures.
引用
收藏
页码:13 / +
页数:2
相关论文
共 50 条
  • [21] Secure and Privacy-Preserving RFID Authentication Scheme for Internet of Things Applications
    Manik Lal Das
    Pardeep Kumar
    Andrew Martin
    Wireless Personal Communications, 2020, 110 : 339 - 353
  • [22] Privacy-Preserving Fingercode Authentication
    Barni, Mauro
    Bianchi, Tiziano
    Catalano, Dario
    Di Raimondo, Mario
    Labati, Ruggero Donida
    Failla, Pierluigi
    MM&SEC 2010: 2010 ACM SIGMM MULTIMEDIA AND SECURITY WORKSHOP, PROCEEDINGS, 2010, : 231 - 240
  • [23] Privacy-Preserving Authentication Systems Using Smart Devices
    Malina, Lukas
    Hajny, Jan
    Martinasek, Zdenek
    2016 39TH INTERNATIONAL CONFERENCE ON TELECOMMUNICATIONS AND SIGNAL PROCESSING (TSP), 2016, : 11 - 14
  • [24] Privacy-Preserving RFID Authentication Using Public Exponent Three RSA Algorithm
    Kim, Yoonjeong
    Ohm, SeongYong
    Yi, Kang
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2009, E92D (03): : 545 - 547
  • [25] A privacy-preserving lightweight authentication protocol for low-cost RFID tags
    Yu, Shucheng
    Ren, Kui
    Lou, Wenjing
    2007 IEEE MILITARY COMMUNICATIONS CONFERENCE, VOLS 1-8, 2007, : 2939 - +
  • [26] Tree-based HB protocols for privacy-preserving authentication of RFID tags
    Halevi, Tzipora
    Saxena, Nitesh
    Halevi, Shai
    JOURNAL OF COMPUTER SECURITY, 2011, 19 (02) : 343 - 363
  • [27] Privacy-Preserving Recommender Systems in Dynamic Environments
    Erkin, Z.
    Veugen, T.
    Lagendijk, R. L.
    PROCEEDINGS OF THE 2013 IEEE INTERNATIONAL WORKSHOP ON INFORMATION FORENSICS AND SECURITY (WIFS'13), 2013, : 61 - 66
  • [28] Dynamic, Privacy-Preserving Decentralized Reputation Systems
    Clark, Michael R.
    Stewart, Kyle
    Hopkinson, Kenneth M.
    IEEE TRANSACTIONS ON MOBILE COMPUTING, 2017, 16 (09) : 2506 - 2517
  • [29] Efficient and Privacy-Preserving Authentication Protocol for Heterogeneous Systems in IIoT
    Xiong, Hu
    Wu, Yan
    Jin, Chuanjie
    Kumari, Saru
    IEEE INTERNET OF THINGS JOURNAL, 2020, 7 (12): : 11713 - 11724
  • [30] Efficient privacy-preserving implicit authentication
    Blanco-Justicia, Alberto
    Domingo-Ferrer, Josep
    COMPUTER COMMUNICATIONS, 2018, 125 : 13 - 23