Dates are inconsistent

Dates are inconsistent

180 results sorted by ID

2024/1450 (PDF) Last updated: 2024-09-17
TentLogiX: 5-bit Chaos-Driven S-Boxes for Lightweight Cryptographic Systems
Maha Allouzi, Arefeh Rahaei
Cryptographic protocols

Cryptography is a crucial method for ensuring the security of communication and data transfers across networks. While it excels on devices with abundant resources, such as PCs, servers, and smartphones, it may encounter challenges when applied to resource-constrained Internet of Things (IoT) devices like Radio Frequency Identification (RFID) tags and sensors. To address this issue, a demand arises for a lightweight variant of cryptography known as lightweight cryptography (LWC). In...

2023/1771 (PDF) Last updated: 2023-11-16
A note on ``HAKECC: highly efficient authentication and key agreement scheme based on ECDH for RFID in IOT environment''
Zhengjun Cao
Attacks and cryptanalysis

We show that the Nikooghadam-Shahriari-Saeidi authentication and key agreement scheme [J. Inf. Secur. Appl., 76, 103523 (2023)] cannot resist impersonation attack, not as claimed. An adversary can impersonate the RFID reader to cheat the RFID tag. The drawback results from its simple secret key invoking mechanism. We also find it seems difficult to revise the scheme due to the inherent flaw.

2023/450 (PDF) Last updated: 2023-03-28
Unlocking doors from half a continent away: A relay attack against HID Seos
Sam Haskins, Trevor Stevado
Attacks and cryptanalysis

HID Global is a major vendor of physical access control systems. In 2012, it introduced Seos, its newest and most secure contactless RFID credential technology, successfully remediating known flaws in predecessors iCLASS and Prox. Seos has been widely deployed to secure sensitive assets and facilities. To date, no published research has demonstrated a security flaw in Seos. We present a relay attack developed with inexpensive COTS hardware, including the Proxmark 3 RDV4. Our attack is...

2022/044 (PDF) Last updated: 2022-01-14
Security and Privacy Analysis of Recently Proposed ECC-Based RFID Authentication Schemes
Atakan Arslan, Muhammed Ali Bingöl
Cryptographic protocols

Elliptic Curve Cryptography (ECC) has been popularly used in RFID authentication protocols to efficiently overcome many security and privacy issues. Even if the strong cryptography primitives of ECC are utilised in the authentication protocols, the schemes are alas far from providing security and privacy properties as desired level. In this paper, we analyze four up-to-minute ECC based RFID authentication schemes proposed by Gasbi et al., Benssalah et al., Kumar et al., and Agrahari and...

2021/1013 (PDF) Last updated: 2022-02-22
Iterative Oblivious Pseudo-Random Functions and Applications
Erik-Oliver Blass, Florian Kerschbaum, Travis Mayberry
Cryptographic protocols

We consider the problem of a client querying an encrypted binary tree structure, outsourced to an untrusted server. While the server must not learn the contents of the binary tree, we also want to prevent the client from maliciously crafting a query that traverses the tree out-of-order. That is, the client should not be able to retrieve nodes outside one contiguous path from the root to a leaf. Finally, the server should not learn which path the client accesses, but is guaranteed that the...

2021/519 (PDF) Last updated: 2021-04-23
Cryptanalysis of Izza et al.'s Protocol: An Enhanced Scalable and Secure RFID Authentication Protocol for WBAN Within An IoT Environment
Atakan Arslan, Muhammed Ali Bingöl
Cryptographic protocols

Most recently, Izza et al. propose a new ECC-based RFID authentication protocol by showing the vulnerabilities of Naeem's protocol. They claim that their scheme provides security and privacy. However, we assert that their protocol does not satisfy privacy including anonymity, untraceability, forward and backward secrecy on the contrary of their claim. We also argue that the scheme suffers from availability problems.

2021/319 (PDF) Last updated: 2021-03-11
Tradeoff attacks on symmetric ciphers
Orhun Kara
Secret-key cryptography

Tradeoff attacks on symmetric ciphers can be considered as the generalization of the exhaustive search. Their main objective is reducing the time complexity by exploiting the memory after preparing very large tables at a cost of exhaustively searching all the space during the precomputation phase. It is possible to utilize data (plaintext/ciphertext pairs) in some cases like the internal state recovery attacks for stream ciphers to speed up further both online and offline phases. However,...

2021/144 (PDF) Last updated: 2021-02-12
\(\chi\)perbp: a Cloud-based Lightweight Mutual Authentication Protocol
Morteza Adeli, Nasour Bagheri, Sadegh Sadeghi, Saru Kumari
Cryptographic protocols

Alongside the development of cloud computing and Internet of Things(IoT), cloud-based RFID is receiving more attention nowadays. Cloud-based RFID system is specifically developed to providing real-time data that can be fed to the cloud for easy access and instant data interpretation. Security and privacy of constrained devices in these systems is a challenging issue for many applications. To deal with this problem, we propose \(\chi\)perbp, a lightweight authentication protocol based on...

2020/981 (PDF) Last updated: 2020-08-19
Deep Learning based analysis of Key Scheduling Algorithm of PRESENT cipher
Manan Pareek, Dr. Girish Mishra, Varun Kohli
Public-key cryptography

The lightweight block cipher PRESENT has become viable for areas like IoT (Internet of Things) and RFID tags, due to its compact design and low power consumption, while providing a sufficient level of security for the aforementioned applications. However, the key scheduling algorithm of a cipher plays a major role in deciding how secure it is. In this paper we test the strength of the key scheduling algorithm (KSA) of the 80-bit key length variant of PRESENT by attempting to retrieve the...

2019/1214 (PDF) Last updated: 2019-10-17
A New Secure and Efficient Ownership Transfer Protocol based on Quadric Residue and Homomorphic Encryption
Farokhlagha Moazami, Masoumeh Safkhani
Cryptographic protocols

In systems equipped with radio frequency identification (RFID) technology, several security concerns may arise when the ownership of a tag should be transferred from one owner to another, e.g., the confidentiality of information related to the old owner or the new owner. Therefore, this transfer is usually done via a security protocol called the ownership transfer protocol. If the ownership of several things together transmitted from one owner to another during a single session, the protocol...

2019/1125 (PDF) Last updated: 2019-10-02
Breaking Anonymity of Some Recent Lightweight RFID Authentication Protocols
Karim Baghery, Behzad Abdolmaleki, Shahram Khazaei, Mohammad Reza Aref
Applications

Due to their impressive advantages, Radio Frequency IDentification (RFID) systems are ubiquitously found in various novel applications. These applications are usually in need of quick and accurate authentication or identification. In many cases, it has been shown that if such systems are not properly designed, an adversary can cause security and privacy concerns for end-users. In order to deal with these concerns, impressive endeavors have been made which have resulted in various RFID...

2019/1070 (PDF) Last updated: 2019-09-23
Secure Delegation of Isogeny Computations and Cryptographic Applications
Robi Pedersen, Osmanbey Uzunkol
Cryptographic protocols

We address the problem of speeding up isogeny computation for supersingular elliptic curves over finite fields using untrusted computational resources like third party servers or cloud service providers (CSPs). We first propose new, efficient and secure delegation schemes. This especially enables resource-constrained devices (e.g. smart cards, RFID tags, tiny sensor nodes) to effectively deploy post-quantum isogeny-based cryptographic protocols. To the best of our knowledge, these new...

2019/851 (PDF) Last updated: 2019-07-23
On Designing Lightweight RFID Security Protocols for Medical IoT
Masoumeh Safkhani, Ygal Bendavid, Samad Rostampour, Nasour Bagheri
Cryptographic protocols

Recently, in IEEE Transactions on Industrial Informatics, Fan et al. proposed a lightweight RFID protocol which has been suggested to be employed for protecting the Medical Privacy in an IoT system. However, the protocol has trivial flaws, as it is shown recently by Aghili et al., in Future Generation Computer Systems. Aghili et al. also proposed an improved version of the protocol, based on the similar designing paradigm, called SecLAP. Although the protocol's designers claimed full...

2019/831 (PDF) Last updated: 2019-07-18
Privacy of Stateful RFID Systems with Constant Tag Identifiers
Cristian Hristea, Ferucio Laurentiu Tiplea
Cryptographic protocols

There is a major interest in designing RFID schemes based on symmetric-key cryptography and ensuring efficient tag identification. These requirements taken together often lead to a decrease in the degree of privacy provided by the scheme. This issue, as we know, has been treated in an ad-hoc manner so far. In this paper, we introduce the class of stateful RFID schemes with constant tag identifiers, that ensure tag identification in no more than logarithmic time. In order to study their...

2019/409 (PDF) Last updated: 2020-01-09
Post-Quantum Provably-Secure Authentication and MAC from Mersenne Primes
Houda Ferradi, Keita Xagawa
Secret-key cryptography

This paper presents a novel, yet efficient secret-key authentication and MAC, which provide post-quantum security promise, whose security is reduced to the quantum-safe conjectured hardness of Mersenne Low Hamming Combination (MERS) assumption recently introduced by Aggarwal, Joux, Prakash, and Santha (CRYPTO 2018). Our protocols are very suitable to weak devices like smart card and RFID tags.

2019/113 (PDF) Last updated: 2019-03-06
Privacy and Reader-first Authentication in Vaudenay's RFID Model with Temporary State Disclosure
Ferucio Laurentiu Tiplea, Cristian Hristea
Cryptographic protocols

Privacy and mutual authentication under corruption with temporary state disclosure are two significant requirements for real-life applications of RFID schemes. No RFID scheme is known so far to meet these two requirements. In this paper we propose two practical RFID schemes that fill this gap. The first one achieves destructive privacy, while the second one narrow destructive privacy, in Vaudenay's model with temporary state disclosure. Both of them provide mutual (reader-first)...

2019/073 (PDF) Last updated: 2019-07-11
Destructive Privacy and Mutual Authentication in Vaudenay's RFID Model
Cristian Hristea, Ferucio Laurentiu Tiplea
Cryptographic protocols

With the large scale adoption of the Radio Frequency Identification (RFID) technology, a variety of security and privacy risks need to be addressed. Arguably, the most general and used RFID security and privacy model is the one proposed by Vaudenay. It considers concurrency, corruption (with or without destruction) of tags, and the possibility to get the result of a protocol session on the reader side. Security in Vaudenay's model embraces two forms, unilateral (tag) authentication and...

2018/644 (PDF) Last updated: 2018-07-06
Hide The Modulus: A Secure Non-Interactive Fully Verifiable Delegation Scheme for Modular Exponentiations via CRT
Osmanbey Uzunkol, Jothi Rangasamy, Lakshmi Kuppusamy

Security protocols using public-key cryptography often requires large number of costly modular exponentiations (MEs). With the proliferation of resource-constrained (mobile) devices and advancements in cloud computing, delegation of such expensive computations to powerful server providers has gained lots of attention. In this paper, we address the problem of verifiably secure delegation of MEs using two servers, where at most one of which is assumed to be malicious (the OMTUP-model). We...

2018/440 (PDF) Last updated: 2018-05-14
Formal Analysis of Distance Bounding with Secure Hardware
Handan Kılınç, Serge Vaudenay

A distance bounding (DB) protocol is a two-party authentication protocol between a prover and a verifier which is based on the distance between the prover and the verifier. It aims to defeat threats by malicious provers who try to convince that they are closer to the verifier or adversaries which seek to impersonate a far-away prover. All these threats are covered in several security definitions and it is not possible to have a single definition covering all. In this paper, we describe a new...

2018/388 (PDF) Last updated: 2018-05-01
Security Analysis of Fan et al. Lightweight RFID Authentication Protocol for Privacy Protection in IoT
Seyed Farhad Aghili, Hamid Mala
Cryptographic protocols

The designers of Radio-Frequency IDentification (RFID) systems have a challenging task for proposing secure mutual authentication protocols for Internet of Things (IoT) applications. Recently, Fan et al. proposed a new lightweight RFID mutual authentication protocol in the journal of IEEE Transactions on Industrial Informatics. They claimed that their protocol meets necessary security properties for RFID systems and can be applied for IoT. In this paper, we analyze the security of this...

2018/214 (PDF) Last updated: 2019-02-07
RMAC -- A Lightweight Authentication Protocol for Highly Constrained IoT Devices
Ahmad Khoureich Ka
Cryptographic protocols

Nowadays, highly constrained IoT devices have earned an important place in our everyday lives. These devices mainly comprise RFID (Radio-Frequency IDentification) or WSN (Wireless Sensor Networks) components. Their adoption is growing in areas where data security or privacy or both must be guaranteed. Therefore, it is necessary to develop appropriate security solutions for these systems. Many papers have proposed solutions for encryption or authentication. But it turns out that sometimes the...

2017/1221 (PDF) Last updated: 2017-12-22
Weak-Unforgeable Tags for Secure Supply Chain Management
Marten van Dijk, Chenglu Jin, Hoda Maleki, Phuong Ha Nguyen, Reza Rahaeimehr
Foundations

Given the value of imported counterfeit and pirated goods, the need for secure supply chain management is pertinent. Maleki et al. (HOST 2017) propose a new management scheme based on RFID tags (with 2-3K bits NVM) which, if compared to other schemes, is competitive on several performance and security metrics. Its main idea is to have each RFID tag stores its reader events in its own NVM while moving through the supply chain. In order to bind a tag's identity to each event such that an...

2017/1173 (PDF) Last updated: 2017-12-06
Fully Verifiable Secure Delegation of Pairing Computation: Cryptanalysis and An Efficient Construction
Osmanbey Uzunkol, Öznur Kalkar, İsa Sertkaya

We address the problem of secure and verifiable delegation of general pairing computation. We first analyze some recently proposed pairing delegation schemes and present several attacks on their security and/or verifiability properties. In particular, we show that none of these achieve the claimed security and verifiability properties simultaneously. We then provide a fully verifiable secure delegation scheme ${\sf VerPair}$ under one-malicious version of a two-untrusted-program model...

2017/1054 (PDF) Last updated: 2017-10-31
On the security of another CRC based ultralightweight RFID authentication protocol
Seyed Farhad Aghili, Hamid Mala
Cryptographic protocols

Design of ultra-lightweight authentication protocols for RFID systems conformed with the EPC Class-1 Generation-2 standard is still a challenging issue in RFID security. Recently, Maurya et al. have proposed a CRC based authentication protocol and claimed that their protocol can resist against all known attacks in RFID systems. However, in this paper we show that their protocol is vulnerable to tag impersonation attack. Moreover, we show that how an attacker can easily trace a target RFID...

2017/765 (PDF) Last updated: 2017-08-08
Necessary conditions for designing secure stream ciphers with the minimal internal states
Vahid Amin Ghafari, Honggang Hu, Mohammadsadegh alizadeh
Secret-key cryptography

After the introduction of some stream ciphers with the minimal internal state, the design idea of these ciphers (i.e. the design of stream ciphers by using a secret key, not only in the initialization but also permanently in the keystream generation) has been developed. The idea lets to design lighter stream ciphers that they are suitable for devices with limited resources such as RFID, WSN. We present necessary conditions for designing a secure stream cipher with the minimal internal state....

2017/551 (PDF) Last updated: 2017-11-30
A Fourier Analysis Based Attack against Physically Unclonable Functions
Fatemeh Ganji, Shahin Tajik, Jean-Pierre Seifert

Electronic payment systems have leveraged the advantages offered by the RFID technology, whose security is promised to be improved by applying the notion of Physically Unclonable Functions (PUFs). Along with the evolution of PUFs, numerous successful attacks against PUFs have been proposed in the literature. Among these are machine learning (ML) attacks, ranging from heuristic approaches to provable algorithms, that have attracted great attention. Our paper pursues this line of research by...

2017/547 (PDF) Last updated: 2017-06-08
Security Analysis of an Ultra-lightweight RFID Authentication Protocol for M-commerce
Seyed Farhad Aghili, Hamid Mala
Cryptographic protocols

Over the last few years, more people perform their social activities on mobile devices, such as mobile payment or mobile wallet. Mobile commerce (m-commerce) refers to manipulating electronic commerce (e-commerce) by using mobile devices and wireless networks. Radio frequency identification(RFID) is a technology which can be employed to complete payment functions on m-commerce. As an RFID subsystem is applied in m-commerce and supply chains, the related security concerns is very important....

2017/234 (PDF) Last updated: 2019-04-04
Automatically Detecting the Misuse of Secrets: Foundations, Design Principles, and Applications
Kevin Milner, Cas Cremers, Jiangshan Yu, Mark Ryan
Cryptographic protocols

We develop foundations and several constructions for security protocols that can automatically detect, without false positives, if a secret (such as a key or password) has been misused. Such constructions can be used, e.g., to automatically shut down compromised services, or to automatically revoke misused secrets to minimize the effects of compromise. Our threat model includes malicious agents, (temporarily or permanently) compromised agents, and clones. Previous works have studied...

2016/1149 (PDF) Last updated: 2016-12-21
Exploiting Safe Error based Leakage of RFID Authentication Protocol using Hardware Trojan Horse
Krishna Bagadia, Urbi Chatterjee, Debapriya Basu Roy, Debdeep Mukhopadhyay, Rajat Subhra Chakraborty
Implementation

Radio-Frequency Identification tags are used for several applications requiring authentication mechanisms, which if subverted can lead to dire consequences. Many of these devices are based on low-cost Integrated Circuits which are designed in off-shore fabrication facilities and thus raising concerns about their trust. Recently, a lightweight entity authentication protocol called LCMQ was proposed, which is based on Learning Parity with Noise, Circulant Matrix, and Multivariate Quadratic...

2016/1130 (PDF) Last updated: 2016-12-07
Are RNGs Achilles’ heel of RFID Security and Privacy Protocols ?
Atakan Arslan, Suleyman Kardas, Sultan Aldirmaz, Sarp Erturk
Cryptographic protocols

Security and privacy concerns have been growing with the increased usage of the RFID technology in our daily lives. To mitigate these issues, numerous privacy-friendly authentication protocols have been published in the last decade. Random number generators (RNGs) are commonly used in RFID tags to provide security and privacy of RFID protocols. RNGs might be weak spot of a protocol scheme and misusing of RNGs causes security and privacy problems. However, having a secure RNG with large...

2016/1058 (PDF) Last updated: 2017-02-23
Ring-LWE Ciphertext Compression and Error Correction: Tools for Lightweight Post-Quantum Cryptography
Markku-Juhani O. Saarinen

Some lattice-based public key cryptosystems allow one to transform ciphertext from one lattice or ring representation to another efficiently and without knowledge of public and private keys. In this work we explore this lattice transformation property from cryptographic engineering viewpoint. We apply ciphertext transformation to compress Ring-LWE ciphertexts and to enable efficient decryption on an ultra-lightweight implementation targets such as Internet of Things, Smart Cards, and RFID...

2016/1008 (PDF) Last updated: 2016-10-26
KP+ : Fixing Availability Issues on KP Ownership Transfer Protocols
Jorge Munilla
Cryptographic protocols

Ownership Transfer Protocols for RFID allow transferring the rights over a tag from a current owner to a new owner in a secure and private way. Recently, Kapoor and Piramuthu have proposed two schemes which solve most of the security weaknesses detected in previously published protocols. However, this paper reviews this work and points out that such schemes still present some practical and security issues. We then propose some modifications in these protocols that overcome such problems.

2016/926 (PDF) Last updated: 2017-02-24
LIZARD - A Lightweight Stream Cipher for Power-constrained Devices
Matthias Hamann, Matthias Krause, Willi Meier

Time-memory-data (TMD) tradeoff attacks limit the security level of many classical stream ciphers (like $E_0$, A5/1, Trivium, Grain) to $\frac{1}{2}n$, where $n$ denotes the inner state length of the underlying keystream generator. In this paper, we present LIZARD, a lightweight stream cipher for power-constrained devices like passive RFID tags. Its hardware efficiency results from combining a Grain-like design with the $FP(1)$-mode, a recently suggested construction principle for the state...

2016/905 (PDF) Last updated: 2016-09-19
Generalized Desynchronization Attack on UMAP: Application to RCIA, KMAP, SLAP and SASI$^+$ protocols
Masoumeh Safkhani, Nasour Bagheri
Cryptographic protocols

Tian et al. proposed a permutation based authentication protocol entitled RAPP. However, it came out very soon that it suffers from several security treats such as desynchronization attack. Following RAPP, several protocols have been proposed in literature to defeat such attacks. Among them, some protocols suggested to keep a record of old parameters by both the reader and the tag. In this paper we present a genrilized version of all such protocols, named GUMAP, and present an efficent...

2016/838 (PDF) Last updated: 2016-09-03
Passive Secret Disclosure Attack on an Ultralightweight Authentication Protocol for Internet of Things
Masoumeh Safkhani, Nasour Bagheri
Cryptographic protocols

Recently, Tewari and Gupta have proposed an ultralightweight RFID authentication protocol. In this paper, we consider the security of the proposed protocol and present a passive secret disclosure attack against it. The success probability of the attack is `1' while the complexity of the attack is only eavesdropping one session of the protocol. The presented attack has negligible complexity. We simulated our attack and verified its correctness.

2016/752 (PDF) Last updated: 2016-08-09
ELiF : An Extremely Lightweight & Flexible Block Cipher Family and Its Experimental Security
Adnan Baysal, Ünal Kocabaş
Secret-key cryptography

In this paper, we analyzed an extreme case of lightweight block cipher design in terms of security and efficiency. To do this, we proposed ELiF block cipher family which has one of the smallest hardware area in a fully serial design. We also defined ELiF to be flexible and scalable so that it can be implemented for real life applications with different scenarios such as fixed key implementations. We also gave hardware implementation results for different implementation settings to show its...

2016/731 (PDF) Last updated: 2016-07-27
SRMAP and ISLAP Authentication Protocols: Attacks and Improvements
Mohammad Mardani Shahrbabak, Shahab Abdolmaleky
Cryptographic protocols

RFID technology is a system which uses radio frequency to transmit data. Data transmission between Tags and Readers is wireless which can be easily eavesdropped by adversary. Due to security and privacy reasons, various authentication protocols proposed. In this paper, we cryptanalyze two different RFID authentication protocols and it is shown that either of them have some weaknesses. In 2014, Chang et al. proposed a mutual authentication protocol for RFID technology based on EPC Class 1...

2016/649 (PDF) Last updated: 2017-05-20
Game-Based Privacy Analysis of RFID Security Schemes for Confident Authentication in IoT
Behzad Abdolmaleki, Karim Baghery, Shahram Khazaei, Mohammad Reza Aref

Recently, Radio Frequency Identification (RFID) and Near Field Communication systems are found in various user-friendly services that all of us deal with in our daily lives. As these systems are ubiquitously deployed in different authentication and identification applications, inferring information about our behavior will be possible by monitoring our use of them. In order to provide privacy and security requirements of RFID users in novel authentication applications, lots of security...

2016/608 (PDF) Last updated: 2016-06-14
LightSource: Ultra Lightweight Clone Detection of RFID Tags from Software Unclonable Responses
Hoda Maleki, Reza Rahaeimehr, Marten van Dijk
Applications

Radio-Frequency Identification (RFID) tags have been widely used as a low-cost wireless method for detection of counterfeit product injection in supply chains. In order to adequately perform authentication, current RFID monitoring schemes need to either have a persistent online connection between supply chain partners and the back-end database or have a local database on each partner site. A persistent online connection is not guaranteed and local databases on each partner site impose extra...

2016/387 (PDF) Last updated: 2016-04-19
Game-Based Cryptanalysis of a Lightweight CRC-Based Authentication Protocol for EPC Tags
K. Baghery, B. Abdolmaleki, M. J. Emadi
Cryptographic protocols

The term "Internet of Things (IoT)" expresses a huge network of smart and connected objects which can interact with other devices without our interposition. Radio frequency identification (RFID) is a great technology and an interesting candidate to provide communications for IoT networks, but numerous security and privacy issues need to be considered. In this paper, we analyze the security and the privacy of a new RFID authentication protocol proposed by Shi et al. in 2014. We prove that...

2016/076 (PDF) Last updated: 2016-01-28
New Efficient and Flexible Algorithms for Secure Outsourcing of Bilinear Pairings
Xi-Jun Lin, Haipeng Qu, Xiaoshuai Zhang
Public-key cryptography

Outsourcing paradigm has become a hot research topic in the cryptography community, where computation workloads can be outsourced to cloud servers by the resource-constrained devices, such as RFID tags. The computation of bilinear pairings is the most expensive operation in pairing-based cryptographic primitives. In this paper, we present two new algorithms for secure outsourcing the computation of bilinear pairings. One is secure in the OMTUP model. The other, which provides flexible...

2016/045 (PDF) Last updated: 2016-01-19
New Approaches for Secure Outsourcing Algorithm for Modular Exponentiations
Xi-Jun Lin, Lin Sun, Haipeng Qu, Xiaoshuai Zhang
Implementation

Outsourcing paradigm is one of the most attractive benefits of cloud computing, where computation workloads can be outsourced to cloud servers by the resource-constrained devices, such as RFID tags. With this paradigm, cloud users can avoid setting up their own infrastructures. As a result, some new challenges, such as security and checkability, are inevitably introduced. In this paper, we address the problem of secure outsourcing algorithm for modular exponentiations in the one-malicious...

2016/042 (PDF) Last updated: 2016-02-04
Neeva: A Lightweight Hash Function
Khushboo Bussi, Dhananjoy Dey, Manoj Kumar, B. K. Dass

RFID technology is one of the major applications of lightweight cryptography where security and cost both are equally essential or we may say that cost friendly cryptographic tools have given more weightage. In this paper, we propose a lightweight hash, \textit{Neeva-hash} satisfying the very basic idea of lightweight cryptography. Neeva-hash is based on sponge mode of iteration with software friendly permutation which provides great efficiency and required security in RFID technology. The...

2015/1110 (PDF) Last updated: 2015-11-18
Privacy-Aware Authentication in the Internet of Things
Hannes Gross, Marko Hölbl, Daniel Slamanig, Raphael Spreitzer
Cryptographic protocols

Besides the opportunities o ered by the all-embracing Internet of Things (IoT) technology, it also poses a tremendous threat to the privacy of the carriers of these devices. In this work, we build upon the idea of an RFID-based IoT realized by means of standardized and well-established Internet protocols. In particular, we demonstrate how the Internet Protocol Security protocol suite (IPsec) can be applied in a privacy-aware manner. Therefore, we introduce a privacy-aware mutual...

2015/1102 (PDF) Last updated: 2016-06-02
A Practical Cryptanalysis of the Algebraic Eraser
Adi Ben-Zvi, Simon R. Blackburn, Boaz Tsaban
Public-key cryptography

Anshel, Anshel, Goldfeld and Lemieaux introduced the Colored Burau Key Agreement Protocol (CBKAP) as the concrete instantiation of their Algebraic Eraser scheme. This scheme, based on techniques from permutation groups, matrix groups and braid groups, is designed for lightweight environments such as RFID tags and other IoT applications. It is proposed as an underlying technology for ISO/IEC~29167-20. SecureRF, the company owning the trademark Algebraic Eraser, has presented the scheme to the...

2015/1029 (PDF) Last updated: 2015-10-26
The Energy Budget for Wireless Security: Extended Version
Dave Singelée, Stefaan Seys, Lejla Batina, Ingrid Verbauwhede
Cryptographic protocols

Due to the numerous security and privacy risks, applications deployed in wireless networks require strong cryptographic protection. Reducing the energy cost of cryptographic algorithms and protocols that run on wireless embedded devices, is a crucial requirement when developing security and privacy solutions for wireless networks. The goal of this work is to give an insight to the global energy cost of secure wireless communications. We will compare the energy cost of different wireless...

2015/980 (PDF) Last updated: 2015-10-12
Analysis of an RFID Authentication Protocol in Accordance with EPC Standards
Behzad Abdolmaleki, Hamidreza Bakhshi, Karim Baghery, Mohammad Reza Aref
Cryptographic protocols

In the past few years, the design of RFID authentication protocols in accordance with the EPC Class-1 Generation-2 (EPC C1 G2) standards, has been one of the most important challenges in the information security domain. Although RFID systems provide user-friendly services for end-users, they can make security and privacy concerns for them. In this paper we analyze the security of an RFID mutual authentication protocol which is based on EPC Class-1 Generation-2 standard and proposed in 2013....

2015/936 Last updated: 2015-10-09
A Privacy Preserving Improvement for SRTA in Telecare Medicine Information System
Seyed salman Sajjadi GhaemMaghami, Mahtab Mirmohseni, Afrooz Haghbin

Radio Frequency Identification (RFID) is a modern communication technology, which provides authentication and identification through a nonphysical contact. Recently, the use of this technology is almost developed in healthcare environments. Although RFID technology can prepare sagacity in systems, privacy and security issues ought to be considered before. Recently, in 2015, Li et al. proposed a hash-based RFID authentication protocol in medication verification for healthcare. In this paper,...

2015/922 (PDF) Last updated: 2015-09-22
Localised Multisecret Sharing
Thalia M. Laing, Keith M. Martin, Maura B. Paterson, Douglas R. Stinson

A localised multisecret sharing scheme is a multisecret sharing scheme for an ordered set of players in which players in the smallest sets who are authorised to access secrets are close together in the underlying ordering. We define threshold versions of localised multisecret sharing schemes, we provide lower bounds on the share size of perfect localised multisecret sharing schemes in an information theoretic setting, and we give explicit constructions of schemes to show that these bounds...

2015/872 (PDF) Last updated: 2015-09-19
Traceability Improvements of a New RFID Protocol Based On EPC C1G2
Seyed Salman Sajjadi GhaemMaghami, Afrooz Haghbin, Mahtab Mirmohseni

Radio Frequency Identification (RFID) applications have spread all over the world and, in order to provide their security and pri-vacy, researchers proposed different kind of protocols. In this pa-per, we analyzes the privacy of a new protocol, proposed by Yu-Jehn in 2015 which is based on Electronic Product Code Class1 Generation 2 (EPC C1 G2) standard. By applying the Ouafi-Phan privacy model, we show that the Yu-Jehn protocol is vulnerable against traceability attack and forward...

2015/841 (PDF) Last updated: 2015-08-31
An Efficient CP-ABE with Constant Size Secret Keys using ECC for Lightweight Devices
Vanga Odelu, Ashok Kumar Das, Adrijit Goswami
Public-key cryptography

The energy cost of asymmetric cryptography is a vital component of modern secure communications, which inhibits its wide spread adoption within the ultra-low energy regimes such as Implantable Medical Devices (IMDs) and Radio Frequency Identification (RFID) tags. The ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptographic tool, where an encryptor can decide the access policy that who can decrypt the data. Thus, the data will be protected from the unauthorized...

2015/789 (PDF) Last updated: 2015-08-10
Efficient Hardware Implementations of the Warbler Pseudorandom Number Generator
Gangqiang Yang, Mark D. Aagaard, Guang Gong
Implementation

Pseudorandom number generators (PRNGs) are very important for EPC Class 1 Generation 2 (EPC C1 G2) Radio Frequency Identification (RFID) systems. A PRNG is able to provide a 16-bit random number that is used in many commands of the EPC C1 G2 standard, and it can also be used in future security extensions of the EPC C1 G2 standard, such as mutual authentication protocols between the readers and tags. In this paper, we investigate efficient ASIC hardware implementations of Warbler (a...

2015/713 Last updated: 2016-10-31
Light-hHB: A New Version of hHB with Improved Session Key Exchange
Ka Ahmad Khoureich

This paper offers a new version of the hHB protocol denoted Light-hHB. This proposal uses the same framework as hHB, that is a two stages protocol: the first one for the establishment of a session key between the reader and the tag and the second one similar to HB+. We also introduce in this paper a novel and lightweight key exchange protocol inspired by the BB84 protocol named the non-quantum key exchange protocol. With the use of a practical implementation of the latter protocol in the...

2015/615 (PDF) Last updated: 2015-06-30
Security Analysis of Niu et al. Authentication and Ownership Management Protocol
Nasour Bagheri, Masoumeh Safkhani, Hoda Jannati
Cryptographic protocols

Over the past decade, besides authentication, ownership management protocols have been suggested to transfer or delegate the ownership of RFID tagged items. Recently, Niu et al. have proposed an authentication and ownership management protocol based on 16-bit pseudo random number generators and exclusive-or operations which both can be easily implemented on low-cost RFID passive tags in EPC global Class-1 Generation-2 standard. They claim that their protocol offers location and data privacy...

2015/612 (PDF) Last updated: 2015-06-30
The Simeck Family of Lightweight Block Ciphers
Gangqiang Yang, Bo Zhu, Valentin Suder, Mark D. Aagaard, Guang Gong
Secret-key cryptography

Two lightweight block cipher families, SIMON and SPECK, have been proposed by researchers from the NSA recently. In this paper, we introduce Simeck, a new family of lightweight block ciphers that combines the good design components from both SIMON and SPECK, in order to devise even more compact and efficient block ciphers. For Simeck32/64, we can achieve 505 GEs (before the Place and Route phase) and 549 GEs (after the Place and Route phase), with the power consumption of 0.417 $\mu W$ in...

2015/365 (PDF) Last updated: 2015-09-13
On the (im)possibility of receiving security beyond 2^l using an l-bit PRNG: the case of Wang et. al. protocol
Masoumeh Safkhani, Mehdi Hosseinzadeh, Mojtaba Eslamnezhad Namin, Samad Rostampour, Nasour Bagheri
Cryptographic protocols

Recently,Wang et al. analyzed the security of two EPC C1-G2 compliant RFID authentication protocols, called RAPLT and SRP^+, and proved that these protocols are vulnerable against de-synchronization and secret disclosure attacks. The time complexity of their attacks were O(2^{16}). In addition, they proposed an improved version of SRP^+ entitled SRP^{++}, for which they claim the security would be O(2^{32}). However, in this letter, we analyze the security of SRP^{++} and show that the...

2015/317 (PDF) Last updated: 2015-04-11
Leakage-Resilient Cryptography over Large Finite Fields: Theory and Practice
Marcin Andrychowicz, Daniel Masny, Edoardo Persichetti
Applications

Information leakage is a major concern in modern day IT-security. In fact, a malicious user is often able to extract information about private values from the computation performed on the devices. In specific settings, such as RFID, where a low computational complexity is required, it is hard to apply standard techniques to achieve resilience against this kind of attacks. In this paper, we present a framework to make cryptographic primitives based on large finite fields robust against...

2015/197 (PDF) Last updated: 2015-04-30
SCA Resistance Analysis on FPGA Implementations of Sponge based MAC-PHOTON
N. Nalla Anandakumar

PHOTON is a lightweight hash function which was proposed by Guo et al. in CRYPTO 2011. This is used in low-resource ubiquitous computing devices such as RFID tags, wireless sensor nodes, smart cards and mobile devices. PHOTON is built using sponge construction and it provides a new MAC function called MAC-PHOTON. This paper deals with FPGA implementations of MAC-PHOTON and their side-channel attack (SCA) resistance. First, we describe three architectures of the MAC-PHOTON based on the...

2015/062 (PDF) Last updated: 2015-01-27
Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher
Yuval Yarom, Gefei Li, Damith C. Ranasinghe
Secret-key cryptography

There is a growing need to develop lightweight cryptographic primitives suitable for resource-constrained devices permeating in increasing numbers into the fabric of life. Such devices are exemplified none more so than by batteryless radio frequency identification (RFID) tags in applications ranging from automatic identification and monitoring to anti-counterfeiting. Pandaka is a lightweight cipher together with a protocol proposed in INFOCOM 2014 for extremely resource limited RFID tags. It...

2015/037 (PDF) Last updated: 2016-01-05
Analysis and Enhancement of Desynchronization Attack on an Ultralightweight RFID Authentication Protocol
Da-Zhi Sun, Zahra Ahmadian, Yue-Jiao Wang, Mahmoud Salmasizadeh, Mohammad Reza Aref
Cryptographic protocols

As low-cost RFID tags become more and more ubiquitous, it is necessary to design ultralightweight RFID authentication protocols to prevent possible attacks and threats. We reevaluate Ahmadian et al.’s desynchronization attack on the ultralightweight RFID authentication protocol with permutation (RAPP). Our results are twofold: (1) we demonstrate that the probability of the desynchronization between the tag and the reader is 15/64 instead of 1/4 as claimed, when RAPP uses Hamming weight-based...

2014/968 (PDF) Last updated: 2014-11-28
Attacks on Secure Ownership Transfer for Multi-Tag Multi-Owner Passive RFID Environments
Jorge Munilla, Mike Burmester, Albert Peinado
Cryptographic protocols

Sundaresan et al proposed recently a novel ownership transfer protocol for multi-tag multi-owner RFID environments that complies with the EPC Class1 Generation2 standard. The authors claim that this provides individual-owner privacy and prevents tracking attacks. In this paper we show that this protocol falls short of its security objectives. We describe attacks that allow: a) an eavesdropper to trace a tag, b) the previous owner to obtain the private information that the tag shares with the...

2014/562 (PDF) Last updated: 2015-10-30
hHB: a Harder HB+ Protocol
Ka Ahmad Khoureich
Cryptographic protocols

In 2005, Juels and Weis proposed HB+, a perfectly adapted authentication protocol for resource-constrained devices such as RFID tags. The HB+ protocol is based on the Learning Parity with Noise (LPN) problem and is proven secure against active adversaries. Since a man-in-the-middle attack on HB+ due to Gilbert et al. was published, many proposals have been made to improve the HB+ protocol. But none of these was formally proven secure against general man-in-the-middle adversaries. In this...

2014/532 Last updated: 2014-12-10
On the Pitfalls of using Arbiter-PUFs as Building Blocks
Georg T. Becker

Physical Unclonable Functions (PUFs) have emerged as a promising solution for securing resource-constrained embedded devices such as RFID-tokens. PUFs use the inherent physical differences of every chip to either securely authenticate the chip or generate cryptographic keys without the need of non-volatile memory. Securing non-volatile memory and cryptographic algorithms against hardware attacks is very costly and hence PUFs are believed to be a good alternative to traditional cryptographic...

2014/475 (PDF) Last updated: 2014-06-21
A Key Recovery Attack on Error Correcting Code Based a Lightweight Security Protocol
Imran Erguler
Cryptographic protocols

One of the interesting types of RFID application is RFID searching which aims to hear a specific RFID tag from a large group of tags, i.e. ability of detecting whether a target RFID tag is nearby. Very recently, a lightweight protocol using error-correcting codes has been proposed by Chen et al. to provide a solution to needs in this field. The authors give a detailed analysis of their protocol in terms of security, privacy, communication overhead, hardware cost and they claim that it is a...

2014/107 (PDF) Last updated: 2014-02-15
Key-Indistinguishable Message Authentication Codes
Joel Alwen, Martin Hirt, Ueli Maurer, Arpita Patra, Pavel Raykov
Secret-key cryptography

While standard message authentication codes (MACs) guarantee authenticity of messages, they do not, in general, guarantee the anonymity of the sender and recipient. For example it may be easy for an observer to determine whether or not two authenticated messages were sent by the same party even without any information about the secret key used. However preserving any uncertainty an attacker may have about the identities of honest parties engaged in authenticated communication is an important...

2013/855 (PDF) Last updated: 2013-12-20
Weaknesses in a Recently Proposed RFID Authentication Protocol
Mete Akgün, M. Ufuk Çaǧlayan
Cryptographic protocols

Many RFID authentication protocols have been proposed to provide desired security and privacy level for RFID systems. Almost all of these protocols are based symmetric cryptography because of the limited resources of RFID tags. Recently Cheng et. al have been proposed an RFID security protocol based on chaotic maps. In this paper, we analyze the security of this protocol and discover its vulnerabilities. We firstly present a de-synchronization attack in which a passive adversary makes the...

2013/847 Last updated: 2013-12-31
Ultralightweight cryptography for passive RFID system
Umar Mujahid, M. Najam-ul-islam, Jameel Ahmed

Radio Frequency Identification) is one of the most growing technologies among the pervasive systems. Non line of sight capability makes RFID systems much faster than its other contending systems such as barcodes and magnetic taps etc. But there are some allied security apprehensions with RFID systems. RFID security has been acquired a lot of attention in last few years as evinced by the large number of publications (over 2000). In this paper, a brief survey of eminent ultralightweight...

2013/825 Last updated: 2014-04-24
EPCGen2 Pseudorandom Number Generators: Analysis of J3Gen
Alberto Peinado, Jorge Munilla, Amparo Fúster

This paper analyzes the cryptographic security of J3Gen, a promising pseudo random number generator for low-cost passive RFID tags. Although J3Gen has been shown to fulfill the randomness criteria set by the EPCglobal Gen2 standard and is intended for security applications, we describe here two cryptanalytic attacks which question its security claims: i) a probabilistic attack based on solving linear equation systems, and ii) a deterministic attack based on the output sequence...

2013/820 Last updated: 2014-12-19
On the Security of Recently Proposed RFID Protocols
Mete Akgün, M. Ufuk Çaǧlayan
Cryptographic protocols

RFID authentication protocols should have a secret updating phase in order to protect the privacy of RFID tags against tag tracing attacks. In the literature, there are many lightweight RFID authentication protocols that try to provide key updating with lightweight cryptographic primitives. In this paper, we analyse the security of two recently proposed lightweight RFID authentication protocol against de-synchronization attacks. We show that secret values shared between the back-end server...

2013/787 (PDF) Last updated: 2013-11-30
Wide-weak Privacy Preserving RFID Mutual Authentication Protocol
Raghuvir Songhela, Manik Lal Das
Cryptographic protocols

Radio Frequency IDentification (RFID) systems are gaining enormous interests at industry due to their vast applications such as supply chain, access control, inventory, transport, health care and home appliances. Although tag identification is the primary security goal of an RFID system, privacy issue is equally, even more, important concern in RFID system because of pervasiveness of RFID tags. Over the years, many protocols have been proposed for RFID tags' identification using different...

2013/779 (PDF) Last updated: 2013-11-25
Distributed Group Authentication for RFID Supply Management
Mike Burmester, Jorge Munilla
Applications

We investigate an application of Radio Frequency Identification (RFID) referred to in the literature as group scanning, in which an RFID reader device interrogates several RFID tags to establish “simultaneous” presence of a group of tags. Our goal is to study the group scanning problem in strong adversarial settings and show how group scanning can be used in distributed applications for supply chain management. We present a security framework for group scanning and give a formal description...

2013/712 (PDF) Last updated: 2014-09-16
PUF-Based RFID Authentication Secure and Private under Memory Leakage
Daisuke Moriyama, Shin'ichiro Matsuo, Moti Yung

RFID tags are getting their presence noticeable and are expected to become an important tool for e-commerce, logistics, point-ofsale transactions, and so on, representing “things” and “human holding things” in transactions. Since a huge amount of tags are expected to be needed to be attached to various “objects,” a low-cost tag manufacturing is necessary. Thus, it is hard to imagine they will implement costly hardware protection mechanisms (like co-processor, TPMs). Therefore, in this...

2013/490 (PDF) Last updated: 2013-08-15
For an EPC-C1 G2 RFID compliant Protocol, CRC with Concatenation : No; PRNG with Concatenation : Yes
Masoumeh Safkhani, Nasour Bagheri
Cryptographic protocols

In this paper we present new constraints to EPCglobal Class 1 Generation 2 (EPC-C1 G2) standard which if they have been considered in the design of EPC-C1 G2 complaint authentication protocols, lead to prevent predecessor's protocols' weaknesses and also present the secure ones. Also in this paper as an example, we use Pang \textit{et al.} EPC-C1 G2-friendly protocol which has been recently proposed, to show our proposed constraints in EPC-C1 G2 standard. Pang \textit{et al.}'s protocol...

2013/485 Last updated: 2014-03-14
A New Object Searching Protocol for Multi-tag RFID
Subhasish Dhal, Indranil Sengupta
Cryptographic protocols

Searching an object from a large set is a tedious task. Radio Frequency IDentification (RFID) technology helps us to search the desired object efficiently. In this technology, a small chip called RFID tag, that contains the identification information about an object is attached to the same object. In general, a set of objects are attached with RFID tags. To find out a particular object preserving the possible security requirements, the RFID reader requests the tag in desired object to...

2013/453 (PDF) Last updated: 2013-07-22
Secret Disclosure attack on Kazahaya, a Yoking-Proof For Low-Cost RFID Tags
Nasour Bagheri, Masoumeh Safkhani
Cryptographic protocols

Peris-Lopez et al. recently provides some guidelines that should be followed to design a secure yoking-proof protocol. In addition, conforming to those guidelines and EPC C1 G2, they presented a yoking-proof for low-cost RFID tags, named Kazahaya. However, in this letter, we scrutinize its security showing how an passive adversary can retrieve secret parameters of patient's tag in cost of O(216) o-line PRNG evaluations. Given the tag's secret parameters, any security claims are ruined....

2013/421 (PDF) Last updated: 2013-07-03
Light-weight primitive, feather-weight security? A cryptanalytic knock-out. (Preliminary results)
Valentina Banciu, Simon Hoerder, Dan Page
Secret-key cryptography

In [12], the authors present a new light-weight cryptographic primitive which supports an associated RFID-based authentication protocol. The primitive has some structural similarities to AES, but is presented as a keyed one-way function using a 128-bit key. Although a security analysis is included, this is at a high-level only. To provide a more concrete idea as to the security of this primitive, we therefore make three contributions: first, a structural attack requiring $O(2^{5})$...

2013/411 (PDF) Last updated: 2013-06-25
Security Analysis of Lightweight Authentication Protocol from WISTP 2013
Wang Shao-Hui, Xiao Fu, Chen Dan-wei, Wang Ru-chuan
Applications

One of the key problems in Radio Frequency Identification (RFID) is security and privacy. Many RFID authentication protocols have been proposed to preserve security and privacy of the system. Nevertheless, most of these protocols are analyzed and it is shown that they can not provide security against some RFID attacks. In WISTP 2013, a new lightweight authentication protocol using AES S-box and some special function is presented. The new protocol has a good implementation in resource...

2013/399 (PDF) Last updated: 2013-06-18
Attack on Liao and Hsiao's Secure ECC-based RFID Authentication Scheme integrated with ID-Verifier Transfer Protocol
Roel Peeters, Jens Hermans
Cryptographic protocols

We show that the Liao and Hsiao's protocol achieves neither tag-authentication nor privacy.

2013/385 Last updated: 2013-12-31
Cryptanalysis of ultralightweight RFID authentication protocol
Umar Mujahid, M. Najam-ul-islam, Jameel Ahmed, Usman Mujahid

Radio frequency identification (RFID) technology is one of the most emerging technologies in the field of pervasive systems, which provides the automatic identification of the object with non-line of sight capability. RFID is much better than its contending identification scheme (Bar code) in terms of efficiency and functional haste. Although it offers many advantages over other identification schemes but there are also allied security apprehensions, so to make the system secure in a cost...

2013/379 (PDF) Last updated: 2013-08-20
Delegatable Pseudorandom Functions and Applications
Aggelos Kiayias, Stavros Papadopoulos, Nikos Triandopoulos, Thomas Zacharias

We put forth the problem of delegating the evaluation of a pseudorandom function (PRF) to an untrusted proxy. A {\em delegatable PRF}, or DPRF for short, is a new primitive that enables a proxy to evaluate a PRF on a strict subset of its domain using a trapdoor derived from the DPRF secret-key. PRF delegation is \emph{policy-based}: the trapdoor is constructed with respect to a certain policy that determines the subset of input values which the proxy is allowed to compute. Interesting...

2013/202 (PDF) Last updated: 2013-04-09
Breaking NLM-MAC Generator
Mohammad Ali Orumiehchiha, Josef Pieprzyk, Ron Steinfeld
Secret-key cryptography

NLM generator, designed by HoonJae Lee, SangMin Sung, HyeongRag Kim, is the strengthened version of the LM-type summation generator with two memory bits; which uses non-linear combination of linear feedback shift register and non-linear feedback shift register. Recently, the cipher along with a massage authenticate function have been proposed for a lightweight communication framework in wireless sensor networks. Also, the generator has been used in two different RFID mutual authentication...

2013/187 (PDF) Last updated: 2013-04-02
Enhanced Ownership Transfer Protocol for RFID in an Extended Communication Model
Jorge Munilla, Alberto Peinado, Guoming Yang, Willy Susilo
Cryptographic protocols

Ownership Transfer Protocols for RFID allow transferring the rights over a tag from a current owner to a new owner in a secure and private way. Recently, Kapoor and Piramuthu have proposed two schemes which overcome most of the security weaknesses detected in previously published protocols. Still, this paper reviews that work and points out that such schemes still present some practical and security issues. In particular, they do not manage to guarantee the privacy of the new owner without...

2013/165 Last updated: 2013-09-11
A New Security and Privacy Framework for RFID In Cloud Computing
Süleyman Kardas, Serkan Çelik, Muhammed Ali Bingöl, Albert Levi

RFID is a leading technology that has been rapidly deployed in several daily life applications such as payment, access control, ticketing, and e-passport, which requires strong security and privacy mechanisms. However, RFID systems commonly have limited computational capacity, poor resources and inefficient data management. Hence there is a demanding urge to address these issues in the light of some mechanism which can make the technology excel. Cloud computing is one of the fastest growing...

2013/106 Last updated: 2013-03-04
URDP: General Framework for Direct CCA2 Security from any Lattice-Based PKE Scheme
Roohallah Rastaghi
Public-key cryptography

Design efficient Lattice-based cryptosystem secure against adaptive chosen ciphertext attack (IND-CCA2) is a challenge problem. To the date, full CCA2-security of all proposed Lattice-based PKE schemes achieved by using a generic transformations such as either strongly unforgeable one-time signature schemes (SU-OT-SS), or a message authentication code (MAC) and weak form of commitment. The drawback of these schemes is that encryption requires "separate encryption". Therefore, the resulting...

2013/066 (PDF) Last updated: 2013-02-20
Analysis and Improvement of the securing RFID systems conforming to EPC Class 1 Generation 2 standard
Amin Mohammadali, Zahra Ahmadian, Mohammad Reza Aref
Cryptographic protocols

Radio Frequency IDentification (RFID) technology is a wireless identification method in which security and privacy are important parameters for public acceptance and widespread use. In order to thwart such security and privacy problems, a wide variety of authentication protocols have been proposed in the literature. In 2010, Yeh et al’s proposed a new RFID authentication protocol conforming to EPC Class 1 Generation 2 standard. They claimed that this protocol is secure against DoS attack,...

2012/600 (PDF) Last updated: 2012-10-25
The LED Block Cipher
Jian Guo, Thomas Peyrin, Axel Poschmann, Matt Robshaw
Secret-key cryptography

We present a new block cipher LED. While dedicated to compact hardware implementation, and offering the smallest silicon footprint among comparable block ciphers, the cipher has been designed to simultaneously tackle three additional goals. First, we explore the role of an ultra-light (in fact non-existent) key schedule. Second, we consider the resistance of ciphers, and LED in particular, to related-key attacks: we are able to derive simple yet interesting AES-like security proofs for LED...

2012/490 (PDF) (PS) Last updated: 2012-09-06
Desynchronization Attack on RAPP Ultralightweight Authentication Protocol
Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref
Cryptographic protocols

RAPP (RFID Authentication Protocol with Permutation) is a recently proposed efficient ultralightweight authentication protocol. The operation used in this protocol is totally different from the other existing ultralightweight protocols due to the use of new introduced data dependent permutations and avoidances of modular arithmetic operations and biased logical operations such as AND and OR. The designers of RAPP claimed that this protocol resists against desynchronization attacks since the...

2012/465 (PDF) Last updated: 2012-08-18
T-MATCH: Privacy-Preserving Item Matching for Storage-Only RFID Tags
Kaoutar Elkhiyaoui, Erik-Oliver Blass, Refik Molva
Cryptographic protocols

RFID-based tag matching allows a reader Rk to determine whether two tags Ti and Tj store some attributes that jointly fulfill a boolean constraint. The challenge in designing a matching mechanism is tag privacy. While cheap tags are unable to perform any computation, matching has to be achieved without revealing the tags’ attributes. In this paper, we present T-MATCH, a protocol for secure and privacy preserving RFID tag matching. T-MATCH involves a pair of tags Ti and Tj , a reader Rk, and...

2012/391 (PDF) Last updated: 2012-07-19
Analysis and Construction of Efficient RFID Authentication Protocol with Backward Privacy
Shaohui Wang, Sujuan Liu, Danwei Chen
Applications

Privacy of RFID systems is receiving increasing attentions in the RFID community and an important issue required as to the security of RFID system. Backward privacy means the adversary can not trace the tag later even if he reveals the internal states of the tag sometimes before. In this paper, we analyze two recently proposed RFID authentication schemes: Randomized GPS and Randomized Hashed GPS scheme. We show both of them can not provide backward privacy in Juels and Weis privacy model,...

2012/389 (PDF) Last updated: 2013-03-21
Wide Strong Private RFID Identification based on Zero-Knowledge
Roel Peeters, Jens Hermans
Public-key cryptography

We present the first wide-forward-insider and wide-strong RFID identification protocols that are based on zero-knowledge. Until now these notions have only been achieved by schemes based on IND-CCA2 encryption. We discuss why wide-forward-insider privacy is sufficient for most practical applications. Rigorous proofs in the standard model are provided for the security and privacy properties of our protocols. Furthermore, our protocols are the most efficient solution presented in the...

2012/355 (PDF) Last updated: 2012-06-22
Never trust a bunny
Daniel J. Bernstein, Tanja Lange
Secret-key cryptography

``Lapin'' is a new RFID authentication protocol proposed at FSE 2012. ``Ring-LPN'' (Ring-Learning-Parity-with-Noise) is a new computational problem proposed in the same paper; there is a proof relating the security of Lapin to the difficulty of Ring-LPN. This paper presents an attack against Ring-LPN-512 and Lapin-512.The attack is not practical but nevertheless violates specific security claims in the FSE 2012 paper.

2012/334 (PDF) Last updated: 2012-06-22
On the Traceability of Tags in SUAP RFID Authentication Protocols
Masoumeh Safkhani, Nasour Bagheri, Majid Naderi
Cryptographic protocols

Widespread adoption of RFID technology in all aspects of our life mainly depends on the fixing the privacy concerns of this technology's customers. Using a tagged object should not lead to existence of the tracing possibility. This concern is a challenging issue that has motivated the researchers to propose several authentication protocols to fix the traceability problem in RFID systems and also provide other security requirements. In this paper, we analyze the security of three...

2012/327 (PDF) Last updated: 2012-06-12
Security Analysis of RAPP An RFID Authentication Protocol based on Permutation
Wang Shao-hui, Han Zhijie, Liu Sujuan, Chen Dan-wei
Cryptographic protocols

One of the key problems in Radio Frequency Identification(RFID) is security and privacy. Many RFID authentication protocols have been proposed to preserve security and privacy of the system. Nevertheless, most of these protocols are analyzed and it is shown that they can not provide security against some RFID attacks. RAPP is a new ultralightweight authentication protocol with permutation. In RAPP, only three operations are involved: bitwise XOR, left rotation and permutation. In this paper,...

2012/317 (PDF) Last updated: 2012-06-14
A Do-It-All-Cipher for RFID: Design Requirements (Extended Abstract)
Markku-Juhani O. Saarinen, Daniel Engels

Recent years have seen significant progress in the development of lightweight symmetric cryptoprimitives. The main concern of the designers of these primitives has been to minimize the number of gate equivalents (GEs) of the hardware implementation. However, there are numerous additional requirements that are present in real-life RFID systems. We give an overview of requirements emerging or already present in the widely deployed EPCGlobal Gen2 and ISO / IEC 18000-63 passive UHF RFID air...

2012/195 (PDF) Last updated: 2012-04-16
The BlueJay Ultra-Lightweight Hybrid Cryptosystem
Markku-Juhani O. Saarinen

We report on the development of BlueJay, a hybrid Rabin-based public key encryption cryptosystem that is suitable for ultra-lightweight (total 2000-3000 GE) platforms such as microsensors and RFID authentication tags. The design is related to authors’ Passerine and the Oren-Feldhofer WIPR proposals, but is suitable to a wider array of applications. The encryption mechanism is significantly faster and the implementation more lightweight than RSA (even with public exponent 3) and ECC with the...

2012/165 (PDF) Last updated: 2012-04-04
Key Updates for RFID Distance-Bounding Protocols: Achieving Narrow-Destructive Privacy
Cristina Onete
Secret-key cryptography

Distance-bounding protocols address man-in-the-middle (MITM) in authentication protocols: by measuring response times, verifiers ensure that the responses are not purely relayed. Durholz et al. [13] formalize the following attacks against distance-bounding protocols: (1) mafia fraud, where adversaries must authenticate to the verifier in the presence of honest provers; (2) terrorist fraud, where malicious provers help the adversary (in offline phases) to authenticate (however, the adversary...

2012/023 (PDF) (PS) Last updated: 2012-02-18
On the security of Lo et al.’s ownership transfer protocol
Masoumeh Safkhani, Nasour Bagheri, Majid Naderi, Ali Mahani

Recently Lo et al. have proposed an ownership transfer pro- tocol for RFID objects using lightweight computing operators and claim their protocol provides stronger security robustness and higher perfor- mance efficiency in comparison with existing solutions. However, in this paper we show that their claim unfortunately does not hold. More pre- cisely, we present tag’s secret disclosure attack, new owner’s secret disclo- sure and fraud attack against the Lo et al.’s ownership transfer...

2011/704 (PDF) (PS) Last updated: 2012-01-09
Security Analysis of a PUF based RFID Authentication Protocol
Masoumeh Safkhani, Nasour Bagheri, Majid Naderi
Cryptographic protocols

In this paper we consider the security of a PUF based RFID Authentication protocol which has been recently proposed by Bassil et al. The designers have claimed that their protocol offers immunity against a broad range of attacks while it provides excellent performance. However, we prove in contrary to its designers claim that this protocol does not provide any security. We present an efficient secret disclosure attack which retrieves all secret parameters of the protocol. Given those secret...

2011/697 (PDF) Last updated: 2011-12-23
SPONGENT: The Design Space of Lightweight Cryptographic Hashing
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander, Deniz Toz, Kerem Varici, Ingrid Verbauwhede

The design of secure yet efficiently implementable cryptographic algorithms is a fundamental problem of cryptography. Lately, lightweight cryptography - optimizing the algorithms to fit the most constrained environments - has received a great deal of attention, the recent research being mainly focused on building block ciphers. As opposed to that, the design of lightweight hash functions is still far from being well-investigated with only few proposals in the public domain. In this article,...

2011/687 (PDF) Last updated: 2012-05-29
Cryptanalysis of WG-7 (A Lightweight Stream Cipher for RFID Encryption)
Mohammad Ali Orumiehchiha, Josef Pieprzyk, Ron Steinfeld
Secret-key cryptography

WG-7 is a stream cipher based on WG Stream Cipher and has been designed by Y. Luo, Q. Chai, G. Gong, and X. Lai in 2010. This cipher is designed for low cost and lightweight applications (RFID tags and mobile phones, for instance). This paper addresses cryptographic weaknesses of WG-7 Stream Cipher. We show that the key stream generated by WG-7 can be distinguished from a random sequence after knowing $ 2^{13.5}$ keystream bits and with a negligible error probability. Also, we...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.