Sie sind auf Seite 1von 4

Security and Privacy on Authentication Protocol for Low-cost RFID

Yong-Zhen Li Young-Bok Cho Nam-Kyoung Um Sang-Ho Lee


Chungbuk National Chungbuk National Chungbuk National Chungbuk National
University of Korea University of Korea University of Korea University of Korea
lyz2OO3@,chungbuk. ac. kr bogiOl 18@netsec.cbnu.ac.kr family(netsec. cbnu. ac. kr shlee@,chungbuk. ac. kr

Abstract regarding the authentication protocol are now


proceeding actively to protect the information stored in
The Radio Frequency Identification (RFID) is an the tag and resolve the safety problems such as the
automatic identification system, relying on storing and location tracking of the tag [4].
remotely retrieving data about objects we want to This paper is organized as follows. We describe
manage using devices called RFID tag. Even though RFID security and privacy problems in section 2. Then
RFID system is widely used for industrial and our approach is proposed in section 3. In this section,
individual applications, RFID tag has a serious the assumption is stated. Under this assumption, the
privacy problem, i. e., traceability. To protect the users basic idea is presented and the working mechanism is
from tracing and also to support Low-cost RFID, we detailed. We compare our scheme with other schemes
propose an authentication protocol which can be about security and efficiency in Section 4. In the final
adopted for read-only RFID tag using XOR section, we provide a summary of our work.
computation and Partial ID concept. The proposed
protocol is secure against reply attacking, 2. RFID Security and Privacy
eavesdropping, and spoofing attacking so that
avoiding the location privacy exposure. 2.1 Privacy
Privacy and cloning of tag must be solved for
1. Introduction proliferation of RFID technology. Because everyone
can query to a low-cost tag (which doesn't have an
The Radio Frequency Identification (RFID) is an access control function, e.g., Class I tag) without
automatic identification system, relying on storing and recognition of the tag holder, privacy must be
remotely retrieving data about objects we want to considered [1,5].
manage using devices called RFID tag. A secure RFID One of privacy problems is the information leakage
system has to avoid eavesdropping, traffic analysis, on user's belongings. People don't want that their
spoofing and denial of service, as it has large read personal things are known to others. For example,
range and no line of sight requirement. There have exposure of expensive products can make a tag holder
been some approaches to the RFID security and be a victim of a robber. A personal medicine known to
privacy issues, including killing tags at the checkout, another throws the user into confusion. Even though
applying a read/write able memory, physical tag the information leakage problem is significant, it's easy
memory separation, hash encryption, random access to solve. It can be solved just by using the anonymous
hash, and hash chains [1]. ID's that DB only can match with the real product
The RFID technique, however, causes the serious codes [1,4].
privacy infringement, such as excessive information Another problem about the user privacy is a user
exposure and user's location information tracking, due tracing problem. By tracing tag, adversary can chase and
to the wireless characteristics because it is easy to be identify the user. If adversary installs a vast amount of
recognizable without the physical contact between the R's at a wide area, each individual person's location
reader and the tag while the tag information is sent[3,4]. privacy is violated by adversary. The user tracing
These concerns become the setbacks to the problem is hard to solve, because we must update
embodiment of RFID, and the various privacy every response of tag in order to evade a pursuer while
problems should be solved beforehand for the a legitimate user can identify tag without any
successful industrialization. Therefore, the research

1-4244-0605-6/06/$20.00 C2006 IEEE. 1 101


inconvenience. Moreover, this job must be performed work is the application of pseudonyms to help enforce
by tag with small computational power [5,12]. privacy in RFID tags. Each time the tag is queried, it
releases the next pseudonym from its list. In principle,
2.2 Authentication then, only a valid verifier can tell when two different
names belong to the same tag. Of course, an adversary
For the security and privacy problems in RFID, we could query a tag multiple times to harvest all names
usually solve the mutual authentication between tag so as to defeat the scheme. So, the approach described
and reader by the approaches of random ID, hash or involves some special enhancements to help prevent
cryptography. In the following we will introduce this attack. First, tags release their names only at a
several general RFID authentication protocols. certain prescribed rate. Second, pseudonyms can be
1) Hash Lock: The scheme [1] stores the hash of a refreshed by authorized readers. Although this scheme
random key K as the tag's meta-ID, i.e. meta-ID = does not require the tags to perform any cryptographic
h(K). When queried by a reader, the tag transmits its functions (it uses only XOR operations), the protocol
meta-ID. The database and the reader respond with K. involves four messages and requires updating the keys
The tag hashes the key and compares it to the stored and pads with new secrets.
meta-ID. Although this scheme offers good reliability
at low cost, an adversary can easily track the tag via its
meta-ID for it's a certain value. Furthermore, since the 3. Proposed Authentication Protocol
key K is sent in the clear way, an adversary capturing
the key can later spoof the tag to the reader. 3.1 The initialization stage
2) Randomized Hash Lock: The scheme [1] is that At first, make every tag each own secret
each tag has its own ID and a random number information, SID (secure ID), and store the
generator to make its constant variable randomized. corresponding information to the database; Secondly,
The tag picks pseudo random number r uniformly and install in the reader the random number generator
calculates c = hash(ID r) as the tag's unique which can generate pseudo random numbers; Finally,
identification for every session. The tag transmits its c establish the random length of the PID used for a
and r to a back-end server by way of the reader. By the mutual authentication of the next reader and tag; We
way of comparing c with the construction of r and all find that the length of nI and n2 has the
IDs that are stored in database of the server, the server '2L>n I +n2>L/2'property.
authenticates itself by sending the unique identifier ID
back to the tag. 3.2 The Detail of Proposed Protocol
3) Hash Chain: In [6], Okubo et al. proposed hash-
chain based authentication protocol which protects The proposed protocol is comprised of 4 steps as
users' location privacy and anonymity. They claim that shown in the figure 1.
their scheme provides strong forward security.
However, hash-chain calculation must be burden on DB T
Step 1
low-cost RFID tags and gives back-end servers heavy Queryl R
calculation loads. IStep 2 PID,, I(SID,.,)
PlD21=f(StD,p)
4) Re-encryption: The method uses public key Compute
PID'=R' (D R R'lln lln,IIR R'llnjn, R'=R3 PID,103 PID2R
1-
cryptosystem[9]. Tag data is re-encrypted when a user Se-rc DB
PIDIL(SIDi,nl)
(DPID2R(SIDi,.2)
requires using the data transferred from an external -PID'
Compute
PID"--f(SIDL,n,n2)
PID"
PID"
Step 3.
unit. As public key encryption needs high computation 'Ok'/'No' PID'9- f (S LD,.,,n2)

cost, a tag cannot process for itself. Thus, this job is Step 4
'Ok'

generally processed by a reader. Each tag data is SID

randomly shown until next session, the attacker eaves SID: Secure ID
dropping the tag data cannot trace the tag for long-term PID: Partial ID
f: substring function
T: RFID Tag
R: RFID Reader
period. However, this method has difficulty to : XOR computation
DB: Back-end Database

frequently refresh each tag's data since the encrypted Figure 1 Proposed protocol
ID stored on tag is constant so that user location
privacy is compromised. This job is processed by users
(or tag bearers) and is considered impractical. Step 1 Generating PID
5) Low-cost Authentication: In [10, 1 1], a security - The readers generate the random number and
model is proposed that introduces a challenge-response send them to the tag along with the inquiry
mechanism which uses no cryptographic primitives information.
(other than simple XORs). One of the key ideas in this

1-4244-0605-6/06/$20.00 C2006 IEEE. 1102


- In its own SID, the tag selects 2 PIDs, each 4.1 Security Analysis
length of theirs is determined randomly. PIDIL
is selected from the start location of SID, and 1) Safety against location privacy: The user's
PID2R is from the end. Then calculate R' by privacy mainly means the leakage of location
XORing PIDIL, PID2R and R received from the information or tag information of the tag's owner. The
reader; messages sent and received between the tag and the
- The tag sends to the reader the calculated R' and reader is transmitted as different messages each time
two parameters nl,n2, which respectively mark during all the authentication procedures. It is
the length of PIDIL, and PID2R; impossible to track the tag's location through the
previous unchanged messages, because different
Step 2 Searching SID and Tag Authentication messages are exchanged each time due to the sending
- The reader sends to the database the random of the randomly selected PID. However, the tag's
number R generated above and R' received location can be estimated even though different
from the tag and nl, n2; messages are sent each time, in case the tag's SID is
- The database calculates the tag's PID' by XOR known. The tag tracking for a special purpose (legal
R and R' received from the reader; And by investigation) becomes possible through the
using the calculated PID', the database searches administrator's authorization;
for the every tag's SID making this PID' 2) Safety against spoofing attack: In most cases,
exactly equal to the value XORing PIDIL the symmetry key cipher technique is used to guarantee
(selecting the part from the start location of SIDi the secrecy of sent messages. However, is costs too
to the location of nl) and PID2R(selecting the much to use such cipher techniques because the storing
part from the location of n2 to the end location space and computation capability of RFID tag is
of SID,) and collects the value of PID", which limited. In the proposed protocol, the secrecy of the
is selected from the location of n, to the location messages sent and received during the authentication
of n2 in the searched SID; acknowledges the tag procedure is guaranteed, by concealing and sending the
as a disguisedly one, if there is no SID filling sent message (PID) through the bit computation with
the requirements of the PID' as a result of random numbers. That is, the PID of the sent tag can
search. be calculated, only if the random number and its own
- Sends to the reader the collected PID" value; PID information is known. It is safe against the
message eavesdropping attack, because it is impossible
Step 3 Reader Authentication to calculate the tag's overall SID even though the PID
- The reader sends the collected PID" value to the is exposed.
tag; 3) Safety against Reply attack: There are two
- The tag judges if the value of selected in SID kinds of attack; resend attacks disguised as a reader
from the location of ni to the location of n2 is and as a tag. In case of disguising as a reader, the
identical to the PID" value received from the attacker eavesdrops on the message sent from the
database; acknowledges the reader disguised if reader to the tag and resends it. In the proposed
they are not identical; protocol, the resend attack is prevented by establishing
- The tag sends to the reader the PID 'Ok', if it the pseudo random number R, n, and n2.
finds PID" identical to the value of selected in Through the above security analysis, we can know
SID from the location of n, to the location of n2. that the authentication protocol proposed in this paper
Otherwise, it sends to the reader the ' no find solve the secure problems of spoofing attack, reply
information; attack and user location tracking.

Step 4 Return Result 4.2 Efficiency


The reader sends to the database the information In the RFID system, power consumption,
received from the tag, if it is 'Ok'. And it processing time, memory space and gate number work
terminates the protocol if it received the 'No as main variables. Therefore, it is very important to
find' information; decrease the above 4 elements in embodying the RFID
The database provides the collected SID system of low cost. Comparing the hash and
information for the reader. cryptography approaches, which both cost
20,000-30,000 gate numbers, the Juels and Eunyoung
4. Analysis approaches only cost 500 5000 gate numbers. So we
need only compare our scheme with the more efficient

1-4244-0605-6/06/$20.00 C2006 IEEE. 1103


methods. The table 1 shows a result of comparing and
analyzing the Juels[10] and Eun-young[1 1 ] techniques 6. References
and proposed protocol.
[1] S. A. Weis, S. Sarma, R. Rivest, and D. Engels,
Table 1 Efficiency Comparison "Security and privacy aspects of low-cost radio frequency
identification systems", In First International Conference on
Security in Pervasive Computing 2003, LNCS 2802, pp. 201-
212, Springer-Verlag.
Memory k*L 2L IL [2] A. Juels and R. Pappu, "Squealing Euros: Privacy
protection in RFID-enabled banknotes", Financial
Computation 4k (XOR) 8(XOR)+4(+) 4(XOR) Cryptography' 03, LNCS 2742, pp. 103-121, Springer-
Verlag.
Write Op. k*L L Unused [3] D. Molnar, A. Soppera, and D. Wagner. A scalable,
k: number of secure key(4 or 5); +: module addition; delegatable pseudonym protocol enabling ownership transfer
L: Length of SID of RFID tags. In B. Preneel and S. Tavares, editors, Selected
Areas in Cryptography-SAC 2005, Lecture Notes in
Computer Science. Springer-Verlag, 2005.
As shown in the table 1, the proposed protocol [4] D. Henrici, P. Muller, "Hash-based Enhancement of
makes the tag's computation quantity evidently Location Privacy for Radio- Frequency Identification
decrease in comparison with the Juels and Eun-Young Devices using Varying Identifiers", Proceedings of the
techniques [10,11]. Also our protocol decreases Second IEEE Annual Conference on Pervasive Computing
memory requirement to half (from 2L to L) of the Eun- and Communications Workshop, PERCOMW '04, pp.149-
Young arithmetic, and the chief bit computation 153, IEEE, 2004
decreases to 1/3 (8(XOR)+4(+)-÷4(XOR)). [5] UHF wireless tag, Auto-ID Center,
Furthermore, the write operation is not needed in tags http://www.autoidcenter.org/research/mit-autoid-trOO7.pdf.
during the authentication procedure. Besides, in the [6] M. Ohkubo, K. Suzuki, and S. Kinoshita, "A
Cryptographic Approach to 'Privacy-Friendly' tag", RFID
RFID system, it is not realistic to reserve the additional Privacy Workshop, November 2003.
space for writing computation and storage. And while [7] Junko Yoshida, "RFID Backlash Prompts 'Kill' Feature,"
the information protection of RFID system using the EETimes, April 28, 2003,
tag only for reading is previous possible through the [8] A. Juels, R. L. Rivest and M. Szydlo, "The Blocker Tag:
physical approach, it is so through the software method Selective Blocking of RFID Tags for Consumer Privacy",
in the proposed protocol, which is an evidence of 10th ACM Conference on Computer and Communications
superiority over the previous techniques. Security, CCS 2003, pp. 103-111
[9] P. Golle, M. Jakobsson, A. Juels, and P. Syverson.
Universal re-encryption for mixnets. In T. Okamoto, editor,
5. Conclusions The Cryptographers' Track at the RSA Conference-CT-RSA,
volume 2964 of Lecture Notes in Computer Science, pp. 163-
Previous RFID techniques, cause serious privacy 178, Springer-Verlag, 2004
infringements such as excessive information exposure [10] A. Juels, "Minimalist cryptography for low-cost RFID
and user's location information tracking due to the tags", In 4th Intel. Conf. on Security in Communication
wireless characteristics and the limitation of RFID Networks-SCN 2004 vol. 3352 LNCS, pp. 149-164.
systems. Especially the information security problem [II] Choi, Eun Young and Lee, Su Mi and Lee, Dong Hoon,
"Efficient RFID Authentication protocol for Ubiquitous
of read only tag has been solved by physical method. Computing Environment" In International Workshop on
This paper proposes the mutual authentication Security in Ubiquitous Computing Systems - secubiq 2005,
protocol of low cost using the simple XOR Volume 3823 LNCS, pp. 945-954
computation and PID concept, which is applicable to [12] Gildas Avoine "Radio frequency identification:
the fields of logistics activity, medicine transfer adversary model and attacks on existing protocols",
management with the read-only tag. Furthermore Technical Report LASEC-REPORT-2005-001, EPFL,
proposed authentication protocol decreases mempry Lausanne, Switzerland, September 2005.
requirement to half of the Eun-Young arithmetic, and
the chief bit computation is decreased to 1/3.
Furthermore, the write operation is not needed in tags
during the authentication procedure. Therefore the
proposed protocol supports major desirable security
features of RFID systems such as implicit mutual
authentication, traffic encryption and privacy
protection.

1-4244-0605-6/06/$20.00 C2006 IEEE. 1104

Das könnte Ihnen auch gefallen