Skip to main content

Hash-Based RFID Security Protocol Using Randomly Key-Changed Identification Procedure

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3983))

Abstract

Radio Frequency Identification (RFID) is considered to be a promising identification approach in ubiquitous sensing technology. The operation of RFID systems in advanced applications may pose security and privacy risks to both organizations and individuals. In this paper, using randomly Key-Changed Identification, we propose an eavesdropping-proof security protocol based on cryptographic one way hash functions for passive RFID tags. Compared with several existing methods, our proposed protocol shows some security improvements as well as gives a reasonable and compatible approach that could be easily employed in practical situations. Finally, an illustration is also given to show clearly the whole operating procedure of the proposed procedure. Key Words: RFID (Radio Frequency Identification), Security Protocol, Hash Functions, Randomly Key-Changed Identification.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   139.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Zhai, J., Wang, G.-N.: An anti-collision algorithm using two-functioned estimation for RFID tags. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganá, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3483, pp. 702–711. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  2. Finkenzeller, K.: RFID Handbook: Fundamentals and Applications in Contactless Smart Card and Identification, 2nd edn., pp. 221–228. John Wiley & Sons, Chichester (2002)

    Google Scholar 

  3. Bornhovd, C., Lin, T., Haller, S., Schaper, J.: Integrating Smart Items with Business Processes An Experience Report. In: Proceedings of the 38th Annual Hawaii International Conference on System Sciences HICSS 2005, Janaury 3-6, pp. 227c-227c (2005)

    Google Scholar 

  4. Yang, G., Jarvenpaa, S.L.: Trust and Radio Frequency Identification (RFID) Adoption within an Alliance. In: Proceedings of the 38th Annual Hawaii International Conference on System Sciences HICSS 2005, Janaury 3-6, pp. 208a-208a (2005)

    Google Scholar 

  5. Csera, L., CseleAnyib, J., Geigerc, M., MaEntylaEd, M., Korhonene, A.S.: Logistics from IMS towards virtual factory. Journal of Materials Processing Technology 103, 6–13 (2000)

    Article  Google Scholar 

  6. d’Hont, S.: The Cutting Edge of RFID Technology and Applications for Manufacturing and Distribution. Texas Instrument TIRIS (2002)

    Google Scholar 

  7. Sarma, S.E., Weis, S.A., Engels, D.W.: RFID systems and security and privacy implications. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 454–469. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Clark, S., Traub, K., Anarkat, D., Osinski, T.: Auto-ID Savant Specification 1.0. Auto-ID Center, White Paper MIT-AUTOID-TM-003 (September 2003)

    Google Scholar 

  9. Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) Security in Pervasive Computing. LNCS, vol. 2802, pp. 201–212. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  10. Ohkubo, M., Suzuki, K., Kinoshita, S.: Cryptographic approach to “’privacy-friendly” tags. In: RFID Privacy Workshop. MIT, USA (2003)

    Google Scholar 

  11. Auto-ID Center, “860MHz-960MHz Class I Radio Frequency Identification Tag Radio Frequency & Logical communication Interface Specification Proposed Recommendation Version 1.0.0”, Technical Report MIT-AUTOID-TR-007 (November 2002)

    Google Scholar 

  12. Juels, A., Pappu, R.: Squealing euros: Privacy protection in RFID-enabled banknotes. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 103–121. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  13. Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) Security in Pervasive Computing. LNCS, vol. 2802, pp. 201–212. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Krause, M., Lucks, S.: On the minimal hardware complexity of pseudorandom function generators. In: Ferreira, A., Reichel, H. (eds.) STACS 2001. LNCS, vol. 2010, pp. 419–435. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Avoine, G., Oechslin, P.: A Scalable and Provably Secure Hash-Based RFID Protocal. In: Third IEEE International Conference on PerCom 2005 Workshops, Pervasive Computing and Communications Workshops, pp. 110–114 (2005)

    Google Scholar 

  16. Saito, J., Sakurai, K.: Grouping proof for RFID tags. Advanced Information Networking and Applications. In: 19th International Conference on AINA 2005, March 25-30, vol. 2, pp. 621–624 (2005)

    Google Scholar 

  17. Henrici, D., Muller, P.: Hash-based Enhancement of Location Privacy for Radio-Frequency Identification Devices using Varying Identifiers. In: Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops, March 14-17, pp. 149–153 (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhai, J., Park, C.M., Wang, GN. (2006). Hash-Based RFID Security Protocol Using Randomly Key-Changed Identification Procedure. In: Gavrilova, M.L., et al. Computational Science and Its Applications - ICCSA 2006. ICCSA 2006. Lecture Notes in Computer Science, vol 3983. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11751632_32

Download citation

  • DOI: https://doi.org/10.1007/11751632_32

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-34077-5

  • Online ISBN: 978-3-540-34078-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics