Skip to main content
Log in

Efficient RFID authentication protocols based on pseudorandom sequence generators

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper, we introduce a new class of PRSGs, called partitioned pseudorandom sequence generators(PPRSGs), and propose an RFID authentication protocol using a PPRSG, called S-protocol. Since most existing stream ciphers can be regarded as secure PPRSGs, and stream ciphers outperform other types of symmetric key primitives such as block ciphers and hash functions in terms of power, performance and gate size, S-protocol is expected to be suitable for use in highly constrained environments such as RFID systems. We present a formal proof that guarantees resistance of S-protocol to desynchronization and tag-impersonation attacks. Specifically, we reduce the availability of S-protocol to pseudorandomness of the underlying PPRSG, and the security of the protocol to the availability. Finally, we give a modification of S-protocol, called S*-protocol, that provides mutual authentication of tag and reader.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Arnault F., Berger T.P., Lauradoux C.: Update on F-FCSR stream cipher, State of the Art of Stream Ciphers 2006 (SASC 2006), Workshop Record, pp. 267–277 (2006).

  2. Avoine G., Oechslin P.: A scalable and provably secure hash based RFID protocol, Workshop on Pervasive Computing and Communication Security (PerSec) 2005 (2005).

  3. Babbage S., Dodd M.: The stream cipher MICKEY-128 2.0. eSTREAM, ECRYPT Stream Cipher Project (2006).

  4. De Canniere C., Preneel B.: TRIVIUM-a stream cipher construction inspired by block cipher design principles. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/030 (2005).

  5. Dimitriou T.: A lightweight RFID protocol to protect against traceability and cloning attacks. In: Conference on Security and Privacy for Emerging Areas in Communication Networks (SecureComm) 2005 (2005).

  6. Feldhofer M., Dominicus S., Wolkerstorfer J.: Strong authentication for RFID systems using the AES algorithm. In: Proceedings of CHES ’04, LNCS 3156, pp. 357–370 (2004).

  7. Feldhofer M., Wolkerstorfer J., Rijmen V.: AES implementation on a grain of sand. Information Security, IEE Proc. 152(1), 13–20 (2005).

    Article  Google Scholar 

  8. Goldreish O., Goldwasser S., Micali S.: How to construct pseudorandom functions. J. ACM 33(4), 792–807 (1986).

    Article  Google Scholar 

  9. Good T., Benaissa M.: Hardware results for selected stream cipher candidates, State of the Art of Stream Ciphers 2007 (SASC 2007), Workshop Record, pp. 191–204 (2007).

  10. Gilbert H., Robshaw M.J.B., Seurin Y.: HB#: increasing the security and efficiency of HB+. In: Eurocrypt 2008, LNCS 4965, pp. 361–378. Springer, Heidelberg (2008).

  11. Hell M., Johansson T., Meier W.: Grain-a stream cipher for constrained environments. eSTREAM, ECRYPT Stream Cipher Project (2006).

  12. Henrici D., Müller P.: Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers, Workshop on Pervasive Computing and Communication Security (PerSec) 2004 (2004).

  13. Hong D., Sung J., Hong S., Lim J., Lee S., Koo B.-S., Lee C., Chang D., Lee J., Jeong K., Kim H., Kim J., Chee S.: HIGHT: a new block cipher suitable for low-resource device. In: Proceedings of CHES ’06, LNCS 4249, pp. 46–59 (2006).

  14. Juels A., Weis S.A.: Authenticating pervasive devices with human protocols. In: Crypto 2005, LNCS 3126, pp. 293–308. Springer, Heidelberg (2005).

  15. Kats A., Shin J.S.: Parallel and concurrent security of the HB and HB+ protocols. In: Eurocrypt 2006, LNCS 4004, pp. 73–87. Springer, Heidelberg (2006).

  16. van Le T., Burmester M., de Medeiros B.: Univerally composable and forward-secure RFID authentication and authenticated key exchange. In: Proceedings of the ACM Symposium on Information, Computer and Communications Security (ASIACCS 2007) (2007).

  17. Ohkubo M., Suzuki K., Kinoshita S.: Efficient hash-chain based RFID privacy protection scheme. In: International Conference on Ubiquitous Computing—Ubicomp, Workshop Privacy: Current Status ans Future Directions (2004).

  18. Poschmann A., Leander G., Schramm K., Paar C.: New light-weight crypto algorithms for RFID. In: Proceedings of the 2007 IEEE International Symposium on Circuits and Systems (2007).

  19. Rhee K., Kwak J., Kim S., Won D.: Challenge-response based RFID authentication protocol for distributed database environment. In: International Conference on Security in pervasive Computing (SPC) 2005 (2005).

  20. Tsudik G.: YA-TRAP: yet another trivial RFID authentication protocol. In: International Conference on Pervasive Computing and Communications (PerCom 2006) (2006).

  21. Weis S.A., Sarma S.E., Rivest R.L., Engels D.W.: Security and privacy aspects of low-cost radio frequency identification systems, security in pervasive computing. In: International Conference on Security in pervasive Computing (SPC) 2003 (2003).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jooyoung Lee.

Additional information

Communicated by C. Cid.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lee, J., Yeom, Y. Efficient RFID authentication protocols based on pseudorandom sequence generators. Des. Codes Cryptogr. 51, 195–210 (2009). https://doi.org/10.1007/s10623-008-9255-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-008-9255-x

Keywords

Mathematics Subject Classification (2000)

Navigation