Loading...
Search for: rfid-authentication
0.01 seconds

    Traceability analysis of quadratic residue-based RFID authentication protocols

    , Article 2013 11th Annual Conference on Privacy, Security and Trust, PST 2013 ; 2013 , Pages 61-68 ; 9781467358392 (ISBN) Sohrabi Bonab, Z ; Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    Since low-cost RFID systems are applied in ubiquitous varied applications, privacy and security of their users became a great concern. Therefore, the various authentication protocols have been proposed. In this paper, we inspect the three new-found RFID authentication protocols based on quadratic residue property via one of the well-organized formal RFID privacy models instead of intuitive analysis. We formally prove that modular squaring is the suitable technique to guarantee RFID authentication protocols against backward traceability. Then, the flaws are alleviated to resist traceability attacks  

    An ultra-lightweight RFID mutual authentication protocol

    , Article 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, ISCISC 2019, 28 August 2019 through 29 August 2019 ; 2019 , Pages 27-32 ; 9781728143736 (ISBN) Rahnama, A ; Beheshti Atashgah, M ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    In some applications of the Internet of Things (IoT), for privacy preserving and authentication of entities, it is necessary to use ultra-lightweight cryptographic algorithms. In this paper, we propose a new ultra-lightweight authentication protocol between RFID components, in which only simple operations are used. In this protocol, the server has access to the data gathered by the tag in the same authentication phase through the reader interface, instead of sharing a secret key. The proposed protocol is secure against several attacks, such as replay attacks, denial of service, offline guessing attacks, modification attacks, full disclosure attacks and impersonation attacks, in addition to... 

    Security and privacy analysis of song-mitchell RFID authentication protocol

    , Article Wireless Personal Communications ; Volume 69, Issue 4 , May , 2013 , Pages 1583-1596 ; 09296212 (ISSN) Habibi, M. H ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    Many applications, such as e-passport, e-health, credit cards, and personal devices that utilize Radio frequency Identification (RFID) devices for authentication require strict security and privacy. However, RFID tags suffer from some inherent weaknesses due to restricted hardware capabilities and are vulnerable to eavesdropping, interception, or modification. The synchronization and untraceability characteristics are the major determinants of RFID authentication protocols. They are strongly related to privacy of tags and availability, respectively. In this paper, we analyze a new lightweight RFID authentication protocol, Song and Mitchell, in terms of privacy and security. We prove that not... 

    Addressing flaws in RFID authentication protocols

    , Article Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) ; Volume 7107 LNCS , 2011 , Pages 216-235 ; 03029743 (ISSN) ; 9783642255779 (ISBN) Habibi, M. H ; Aref, M. R ; Ma, D ; Sharif University of Technology
    2011
    Abstract
    The development of RFID systems in sensitive applications like e-passport, e-health, credit cards, and personal devices, makes it necessary to consider the related security and privacy issues in great detail. Among other security characteristic of an RFID authentication protocol, untraceability and synchronization are the most important attributes. The former is strongly related to the privacy of tags and their holders, while the latter has a significant role in the security and availability parameters. In this paper, we investigate three RFID authentication protocols proposed by Duc and Kim, Song and Mitchell, and Cho, Yeo and Kim in terms of privacy and security. We analyze the protocol... 

    Privacy analysis and improvements of two recent RFID authentication protocols

    , Article 11th International ISC Conference on Information Security and Cryptology, ISCISC 2014 ; 3-4 September , 2014 , pp. 137-142 ; ISBN: 9781479953837 Baghery, K ; Abdolmaleki, B ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    Abstract
    Radio Frequency Identification (RFID) technology is being deployed at our daily life. Although RFID systems provide useful services to users, they can also threat the privacy and security of the end-users. In order to provide privacy and security for RFID users, different RFID authentication protocols have been proposed. In this study, we investigate the privacy of two recently proposed RFID authentication protocols. It is shown that these protocols have some privacy problems that cannot provide user privacy. Then, in order to enhance the privacy of these protocols, two improvements of analyzed protocols are proposed that provide RFID users privacy  

    Breaking anonymity of some recent lightweight RFID authentication protocols

    , Article Wireless Networks ; Volume 25, Issue 3 , 2018 , Pages 1-18 ; 10220038 (ISSN) Baghery, K ; Abdolmaleki, B ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2018
    Abstract
    Due to their impressive advantages, Radio Frequency IDentification (RFID) systems are ubiquitously found in various novel applications. These applications are usually in need of quick and accurate authentication or identification. In many cases, it has been shown that if such systems are not properly designed, an adversary can cause security and privacy concerns for end-users. In order to deal with these concerns, impressive endeavors have been made which have resulted in various RFID authentications being proposed. In this study, we analyze three lightweight RFID authentication protocols proposed in Wireless Personal Communications (2014), Computers & Security (2015) and Wireless Networks... 

    Breaking anonymity of some recent lightweight RFID authentication protocols

    , Article Wireless Networks ; Volume 25, Issue 3 , 2019 , Pages 1235-1252 ; 10220038 (ISSN) Baghery, K ; Abdolmaleki, B ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2019
    Abstract
    Due to their impressive advantages, Radio Frequency IDentification (RFID) systems are ubiquitously found in various novel applications. These applications are usually in need of quick and accurate authentication or identification. In many cases, it has been shown that if such systems are not properly designed, an adversary can cause security and privacy concerns for end-users. In order to deal with these concerns, impressive endeavors have been made which have resulted in various RFID authentications being proposed. In this study, we analyze three lightweight RFID authentication protocols proposed in Wireless Personal Communications (2014), Computers & Security (2015) and Wireless Networks... 

    Security analysis of SKI protocol

    , Article 2014 11th International ISC Conference on Information Security and Cryptology, ISCISC 2014 ; 2014 , pp. 199-203 ; ISBN: 9781479953837 Babvey, P ; Yajam, H. A ; Eghlidos, T ; Sharif University of Technology
    Abstract
    A great number of authentication protocols used in several applications such as payment systems are inherently vulnerable against relay attacks. Distance bounding protocols provide practical solutions against such attacks; some of which are lightweight and implementable on cheap RFID tags. In recent years, numerous lightweight distance bounding protocols have been proposed; however, a few of them appeared to be resistant against the existing attacks up to the present. One of most well-known protocols in this field is the SKI protocol which has a security proof based on a non-standard strong assumption named Circular Keying. In this paper, we demonstrate that without this strong and... 

    On the security of an ECC based RFID authentication protocol

    , Article 2012 9th International ISC Conference on Information Security and Cryptology, ISCISC 2012 ; 2012 , Pages 111-114 ; 9781467323864 (ISBN) Babaheidarian, P ; Delavar, M ; Mohajeri, J ; Sharif University of Technology
    2012
    Abstract
    Following the fact that there are some efficient implementations of ECC-based RFID authentication protocols on RFID tags, a new family of RFID authentication protocols known as EC-RAC family has been introduced. However, it has been shown that all the versions of EC-RAC protocols are exposed to privacy and/or security threats. In this paper we analyzed a version of the EC-RAC RFID authentication protocol as well as a version of Schnorr protocol which were presented in a recent work and are claimed to have the demanding requirements. We demonstrated an impersonation attack on the claimed improved EC-RAC, and consequently showed that it would not satisfy the tag authentication property. Also,... 

    Traceability analysis of recent RFID authentication protocols

    , Article Wireless Personal Communications ; Volume 83, Issue 3 , 2015 , Pages 1663-1682 ; 09296212 (ISSN) Alavi, S. M ; Baghery, K ; Abdolmaleki, B ; Aref, M. R ; Sharif University of Technology
    Abstract
    Radio frequency identification (RFID) technology is a prominent technology which has been used in most authentication and identification applications. Above all, recently RFID systems have got more attention as an interesting candidate to implement in the internet of things systems. Although RFID systems provide useful and interest services to users, they can also threat the security and the privacy of the end-users. In order to provide the security and the privacy of RFID users, different authentication protocols have been proposed. In this study, we analyze the privacy of three RFID authentication protocols that proposed recently. For our privacy analysis, we use a formal RFID privacy... 

    Simulation-based traceability analysis of RFID authentication protocols

    , Article Wireless Personal Communications ; Vol. 77, Issue. 2 , 2014 , pp. 1019-1038 Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    Abstract
    Nowadays low-cost RFID systems have moved from obscurity into mainstream applications which cause growing security and privacy concernsThe lightweight cryptographic primitives and authentication protocols are indispensable requirements for these devices to grow pervasiveIn recent years, there has been an increasing interest in intuitive analysis of RFID protocolsThis concept has recently been challenged by formal privacy modelsThis paper investigates how to analyse and solve privacy problems in formal modelFirst, we highlight some vague drawbacks especially in forward and backward traceability analysis and extend it in the simulation-based privacy model familyThen, the privacy weaknesses of... 

    Unified privacy analysis of new-found RFID authentication protocols

    , Article Security and Communication Networks ; Volume 6, Issue 8 , 2013 , Pages 999-1009 ; 19390122 (ISSN) Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    Ubiquitousness of Radio Frequency Identification (RFID) systems with inherent weaknesses has been a cause of concern about their privacy and security. Therefore, secure protocols are essentially necessary for the RFID tags to guarantee privacy and authentication among them and the reader. This paper inspects privacy in the RFID systems. First, we survey four new-found RFID authentication protocols, and then, their weaknesses in formal privacy model are analyzed. Although the authors of the schemes claimed that their protocols completely resist privacy attacks, we formally prove that all of them suffer from the family of traceability attacks. Furthermore, not only are the four improved... 

    Desynchronization attack on RAPP ultralightweight authentication protocol

    , Article Information Processing Letters ; Volume 113, Issue 7 , 2013 , Pages 205-209 ; 00200190 (ISSN) Ahmadian, Z ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    RAPP (RFID Authentication Protocol with Permutation) is a recently proposed and efficient ultralightweight authentication protocol. Although it maintains the structure of the other existing ultralightweight protocols, the operation used in it is totally different due to the use of new introduced data dependent permutations and avoidance of modular arithmetic operations and biased logical operations such as AND and OR. The designers of RAPP claimed that this protocol resists against desynchronization attacks since the last messages of the protocol is sent by the reader and not by the tag. This letter challenges this assumption and shows that RAPP is vulnerable against desynchronization... 

    Cryptanalysis of two EPC-based RFID security schemes

    , Article 12th International ISC Conference on Information Security and Cryptology, 8 September 2015 through 10 September 2015 ; 2015 , Pages 116-121 ; 9781467376099 (ISBN) Abdolmaleki, B ; Baghery, K ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    Radio Frequency Identification (RFID) is an easy to use technology for quick and low-cost identification and authentication. Since RFID systems have found in various parts of our daily lives, security awareness about these systems has become one of the prominent topics for researchers. In this study, we investigate two RFID security schemes which both are under Electronic Product Code (EPC) standard. It is shown that both the analyzed protocols have some drawbacks and are vulnerable to several security attacks including secret parameters reveal, impersonation, reader forward secrecy and also one of them does not provide date integrity. In addition, in order to overcome all the discovered... 

    Game-based privacy analysis of RFID security schemes for confident authentication in IoT

    , Article Wireless Personal Communications ; Volume 95, Issue 4 , 2017 , Pages 5057-5080 ; 09296212 (ISSN) Abdolmaleki, B ; Baghery, K ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Abstract
    Recently, Radio Frequency Identification (RFID) and Near Field Communication systems are found in various user-friendly services that all of us deal with in our daily lives. As these systems are ubiquitously deployed in different authentication and identification applications, inferring information about our behavior will be possible by monitoring our use of them. In order to provide privacy and security requirements of RFID users in novel authentication applications, lots of security schemes have been proposed which have tried to provide secure and untraceable communication for end-users. In this paper, we investigate the privacy of three RFID security schemes which have been proposed... 

    Analysis of Xiao et al.'s authentication protocol conforming to EPC C1 G2 standard

    , Article 2016 8th International Symposium on Telecommunications, IST 2016, 27 September 2016 through 29 September 2016 ; 2017 , Pages 111-116 ; 9781509034345 (ISBN) Abdolmaleki, B ; Baghery, K ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2017
    Abstract
    Recently, different RFID authentication protocols conforming to EPC Class 1 Generation 2 (EPC C1 G2) standard have been proposed. In 2013, Xiao et al. have proposed an improved mutual authentication protocol which claimed to eliminate the weaknesses of Yoon's protocol that has been proposed in 2012. In this paper, we study the security and the privacy of Xiao et al.'s protocol. It is shown that their protocol suffers from secret parameters reveal, tag impersonation attack, backward and forward traceability attacks. Then, in order to enhance the security and the privacy of this protocol, a modified version is proposed. In order to evaluate our proposed protocol, its security and privacy are...