Information Technology Reference
In-Depth Information
reader calculates ck and sends it to the tag, another request message can
be sent to the tag by the attacker. As a result, the tag replies with another
RN 16 and does not accept the ck which was sent by the legitimate reader.
6 Comparison and Conclusion
In this Section, we compare the five discussed protocols [1-4] from the security
point of view. We also compare them from the complexity and computational
costs aspect. Table 1 compares the robustness of discussed protocols against
tracking, desynchronization, replay, DoS, and impersonation attacks. For each
attack, the word “Yes” implies the considered protocol is robust against that
attack while “No” means the protocol is vulnerable to that attack. Table 2
compares the computational costs (per successful session) imposed on the tags,
for each of the discussed protocols. In this table, we only consider the complexity
of implementing each protocol on RFID tags, and neglect the computational cost
on the database side. In order to make a fair comparison of the complexity and
computational costs, we denote the computational cost of each hash function by
α , each random generation by β , each addition, subtraction or comparison by γ ,
each conjugation or concatenation function by λ , and each Hamming distance
calculation by θ . Finally, interested readers are encouraged to refer to [10] for
more details and the complete version of this paper.
References
1. Henrici, D., Muller, P.: Hash-based enhancement of location privacy for radio-
frequency identification devices using varying identifiers. In: IEEE PERCOM, pp.
149-153 (2004)
2. Lim, T.L., Li, T., Gu, T.: Secure RFID identification and authentication with
triggered hash chain variants. In: IEEE ICPADS, pp. 583-590 (2008)
3. Tan, C.C., Sheng, B., Li, Q.: Secure and server-less RFID authentication and search
protocols. IEEE Trans. on Wireless Communications 7, 1400-1407 (2008)
4. Sun, H.M., Ting, W.C.: A Gen2-based RFID authentication protocol for security
and privacy. IEEE Trans. on Mobile Computing 8, 1052-1062 (2009)
5. Juels, A.: RFID security and privacy: A research survey. IEEE J. on Selected Areas
in Communication 24, 381-394 (2006)
6. Langheinrich, M.: A survey of RFID privacy approaches. J. of Personal and Ubiq-
uitous Computing 13, 413-421 (2009)
7. Vahedi, E., Shah-Mansouri, V., Wong, V., Blake, I.F.: A probabilistic approach for
detecting blocking attack in RFID systems. In: IEEE ICC, pp. 101-107 (2010)
8. Avoine, G., Oechslin, P.: RFID traceability: A multi-layer problem. Financial Cryp-
tography and Data Security 3570, 125-140 (2005)
9. Lamport, L.: Password authentication with insecure communication. Communica-
tions of the ACM 24, 770-772 (1981)
10. www.ece.ubc.ca/ ~ vahedi/CISIS-Full.pdf
 
 
Search WWH ::




Custom Search