Analysis and Construction of Efficient RFID Authentication Protocol with Backward Privacy [chapter]

Shaohui Wang, Sujuan Liu, Danwei Chen
2013 Communications in Computer and Information Science  
Privacy of RFID systems is receiving increasing attentions in the RFID community and an important issue required as to the security of RFID system. Backward privacy means the adversary can not trace the tag later even if he reveals the internal states of the tag sometimes before. In this paper, we analyze two recently proposed RFID authentication schemes: Randomized GPS and Randomized Hashed GPS scheme. We show both of them can not provide backward privacy in Juels and Weis privacy model, which
more » ... allows the adversary to know whether the reader authenticates the tag successfully or not. In addition, we present a new protocol, called Challenge-Hiding GPS, based on the Schnorr identification scheme. The challenge is hidden from the eavesdropping through the technique of Diffie-Hellman key agreement protocol. The new protocol can satisfy backward privacy, and it has less communication overheads and almost the same computation, compared with the two schemes analyzed. * Corresponding author A because of the difficulty of Computational Diffie-Hellman Problem. So, the actual challenge is hiding from the passive adversary. Performance and Security Analysis of Our Scheme Before giving the security analysis of our scheme, we first compare our Challenge-Hiding scheme(CH-GPS) with the Randomized GPS(R-GPS) scheme and Randomized Hashed GPS(RH-GPS) scheme according to computation and communication overhead in the following table 1, where ECPM/ECA means Elliptic Curve point multiplication/addition operation; AM/AA means ordinary arithmetic multiplication/addition operation, Hash means hash function and CO is communication overhead:
doi:10.1007/978-3-642-36252-1_43 fatcat:2ynymzxaenhjdaot2cuh4iicwy