Skip to main content

Optimal Key-Tree for RFID Authentication Protocols with Storage Constraints

  • Conference paper
  • First Online:
Science of Cyber Security (SciSec 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11933))

Included in the following conference series:

  • 749 Accesses

Abstract

Tree-based RFID authentication protocols provide an efficient solution for lowering authentication delay, but level of privacy provided by tree-based systems decreases considerably if some members are compromised and secret keys are probed. In the RFID system, Tags are severely limited in terms of computational power and storage. A large amount of research focused on optimizing the key-tree has been launched, yet none of them consider the Tags’ storage constraints.

In this paper, we introduce a new privacy metric expression for measuring the resistance of the system to a single compromised member; we furtherly extend the research work of Buttyan et al. and Beye et al. by proposing two optimization problems respecting storage constraints. In addition, we show how to construct the optimal key-tree in order to maximize the system’s resistance to single member compromise under the constraints on the Tags’ number, the maximum authentication delay and the number of the keys stored in the Tag.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Garfinkel, S., Juels, A., Pappu, R.: RFID privacy: an overview of problems and proposed solutions. IEEE Secur. Priv. Mag. 3(3), 34–43 (2005)

    Article  Google Scholar 

  2. Preneel, B.: Using cryptography well. Printed Handout (2010). http://secappdev.org/handouts/2010/Bart

  3. Lee, S.M., Hwang, Y.J., Lee, D.H., Lim, J.I.: Efficient authentication for low-cost RFID systems. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganà, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3480, pp. 619–627. Springer, Heidelberg (2005). https://doi.org/10.1007/11424758_65

    Chapter  Google Scholar 

  4. Liu, Z., Peng, D.: True random number generator in RFID systems against traceability. In: IEEE Consumer Communications and Networking Conference - CCNS2006, Las Vegas, USA, pp. 620–624 (2005)

    Google Scholar 

  5. Ohkubo, M., Suzuki, K., Kinoshita, S.: Cryptographic approach to “Privacy-Friendly” tags. In: RFID Privacy Workshop, USA (2003). http://www.rfidprivacy.us/2003/agenda.php

  6. Avoine, G., Oechslin, P.: A scalable and provably secure Hash based RFID protocol. In: Third IEEE International Workshop on Pervasive Computing and Communication Security, PerCom, pp. 110–114 (2005)

    Google Scholar 

  7. Tsudik, G.: YA-TRAP: yet another trivial RFID authentication protocol. In: International Conference on Pervasive Computing and Communications – PerCom, pp. 640–643 (2006)

    Google Scholar 

  8. Gope, P., Hwang, T.: A realistic lightweight authentication protocol preserving strong anonymity for securing RFID system. Comput. Secur. 55, 271–280 (2015)

    Article  Google Scholar 

  9. Luo, H., Wen, G., Su, J., Huang, Z.: SLAP: Succinct and light weight authentication protocol for low-cost RFID system. Wireless Netw. 24, 1–10 (2016)

    Google Scholar 

  10. Rahman, F., Hoque, M.E., Ahamed, S.I.: Anonpri: a secure anonymous private authentication protocol for RFID systems. Inf. Sci. 379, 195–210 (2017)

    Article  Google Scholar 

  11. Hopper, N.J., Blum, M.: Secure human identification protocols. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 52–66. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_4

    Chapter  Google Scholar 

  12. Katz, J., Shin, J.S., Smith, A.: Parallel and concurrent security of the HB and HB + protocols. J. Cryptol. 23(3), 402–421 (2010)

    Article  MathSciNet  Google Scholar 

  13. Gilbert, H., Robshaw, M.J.B., Seurin, Y.: Good Variants of HB + Are Hard to Find. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 156–170. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85230-8_12

    Chapter  Google Scholar 

  14. Cash, D., Kiltz, E., Tessaro, S.: Two-round man-in-the-middle security from LPN. In: Theory of Cryptography, TCC 2016-A, pp. 225–248 (2016)

    Google Scholar 

  15. Lyubashevsky, V., Masny, D.: Man-in-the-middle secure authentication schemes from LPN and weak PRFs. In: Advances in Cryptology—CRYPTO, pp. 308–325 (2013)

    Chapter  Google Scholar 

  16. Molnar, D., Wagner, D.: Privacy and security in library RFID: issues, practices, and architectures. In: Proceedings 11th ACM Conference Computer and Communication Security (CCS 2004), pp. 210–219 (2004)

    Google Scholar 

  17. Buttyán, L., Holczer, T., Vajda, I.: Optimal key-trees for tree-based private authentication. In: Danezis, G., Golle, P. (eds.) PET 2006. LNCS, vol. 4258, pp. 332–350. Springer, Heidelberg (2006). https://doi.org/10.1007/11957454_19

    Chapter  Google Scholar 

  18. Veugen, T., Beye, M.: Improved anonymity for key-trees. In: Radio Frequency Identification: Security and Privacy Issues - 8th International Workshop, RFID Sec 2012, LNCS 7739, pp. 31–47 (2013)

    Chapter  Google Scholar 

  19. Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. J. Cryptol. 1(1), 65–75 (1988)

    Article  MathSciNet  Google Scholar 

  20. Ma, K.J.: The minimum sum constant product problem with constaints on positive integers. J. Qufu Normal Univ. (Nat. Sci.) 3, 47–49 (1983)

    Google Scholar 

  21. Beye, M., Veugen, T.: Anonymity for key-trees with adaptive adversaries. In: Rajarajan, M., Piper, F., Wang, H., Kesidis, G. (eds.) SecureComm 2011. LNICST, vol. 96, pp. 409–425. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31909-9_23

    Chapter  Google Scholar 

Download references

Acknowledgements

This work is supported by National Natural Science Foundation of China (Grant No. 61572260, 61572261, 61672016, 61872192), and Scientific & Technological Support Project of Jiangsu Province (No. BE2015702).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wang Shao-Hui .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Shao-Hui, W., Yan-Xuan, Z., Chang-Bo, K., Fu, X., Ru-Chuan, W. (2019). Optimal Key-Tree for RFID Authentication Protocols with Storage Constraints. In: Liu, F., Xu, J., Xu, S., Yung, M. (eds) Science of Cyber Security. SciSec 2019. Lecture Notes in Computer Science(), vol 11933. Springer, Cham. https://doi.org/10.1007/978-3-030-34637-9_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-34637-9_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-34636-2

  • Online ISBN: 978-3-030-34637-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics