YA-TRAP: Yet Another Trivial RFID Authentication Protocol Gene Tsudik International Conference on Pervasive Computing and Communications, PerCom 2006.

Slides:



Advertisements
Similar presentations
Mitigate Unauthorized Tracking in RFID Discovery Service Qiang Yan 1, Robert H. Deng 1, Zheng Yan 2, Yingjiu Li 1, Tieyan Li 3 1 Singapore Management University,
Advertisements

Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
1 An Ultra-lightweight Authentication Protocol in RFID Speaker: 魏家惠.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
Presenter: Nguyen Ba Anh HCMC University of Technology Information System Security Course.
© 2007 Levente Buttyán and Jean-Pierre Hubaux Security and Cooperation in Wireless Networks Chapter 4: Naming and addressing.
A Simple and Cost-effective RFID Tag-Reader Mutual Authentication Scheme Divyan M. Konidala, Zeen Kim, Kwangjo Kim {divyan, zeenkim, International.
Serverless Search and Authentication Protocols for RFID Chiu C. Tan, Bo Sheng and Qun Li Department of Computer Science College of William and Mary.
TrustMe: Anonymous Management of Trust Relationships in Decentralized P2P Systems Aameek Singh and Ling Liu Presented by: Korporn Panyim.
Public-key based. Public-key Techniques based Protocols –may use either weak or strong passwords –high computation complexity (Slow) –high deployment.
A Secure Remote User Authentication Scheme with Smart Cards Manoj Kumar 報告者 : 許睿中 日期 :
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
CS555Spring 2012/Topic 161 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
1 Dynamic Key-Updating: Privacy- Preserving Authentication for RFID Systems Li Lu, Lei Hu State Key Laboratory of Information Security, Graduate School.
RFID Security CMPE 209, Spring 2009 Presented by:- Snehal Patel Hitesh Patel Submitted to:- Prof Richard Sinn.
CMSC 414 Computer and Network Security Lecture 21 Jonathan Katz.
Environmental Key Generation towards Clueless Agents James Riordan School of Mathematics University of Minnesota. Bruce Schneier Counterpane Systems. Published:
On The Cryptographic Applications of Random Functions Oded Goldreich Shafi Goldwasser Silvio Micali Advances in Cryptology-CRYPTO ‘ 84 報告人 : 陳昱升.
Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems Stephen A. Weis, Sanjay E. Sarma, Ronald L. Rivest and Daniel W. Engels.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
1 The Sybil Attack John R. Douceur Microsoft Research Presented for Cs294-4 by Benjamin Poon.
1 電子商務代理人與無線射頻系統上安全設計之研究 The Study of Secure Schemes on Agent-based Electronic Commerce Transaction and RFID system 指導教授 : 詹進科 教授 (Prof. Jinn-Ke Jan) 陳育毅.
CMSC 414 Computer and Network Security Lecture 17 Jonathan Katz.
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
CMSC 414 Computer and Network Security Lecture 14 Jonathan Katz.
1 Cryptographically Strong Pseudorandom Functions and Their Applications 陳昱升 碩士學位論文 中興大學 資訊科學系 2006 年 6 月.
Peer-to-peer file-sharing over mobile ad hoc networks Gang Ding and Bharat Bhargava Department of Computer Sciences Purdue University Pervasive Computing.
CMSC 414 Computer and Network Security Lecture 11 Jonathan Katz.
Key Management in Cryptography
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
Seeing-Is-Believing: Using Camera Phones for Human- Verifiable Authentication Jonathan M. McCune Adrian Perrig Michael K. Reiter Carnegie Mellon University.
- 1 - Secure and Serverless RFID Authentication and Search Protocols Chiu C. Tan, Bo Sheng, and Qun Li IEEE Transactions on Wireless Communication APRIL.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
Mobile IP: Introduction Reference: “Mobile networking through Mobile IP”; Perkins, C.E.; IEEE Internet Computing, Volume: 2 Issue: 1, Jan.- Feb. 1998;
Radio Frequency Identification By Bhagyesh Lodha Vinit Mahedia Vishnu Saran Mitesh Bhawsar.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
多媒體網路安全實驗室 An Efficient RFID Authentication Protocol for Low-cost Tags Date : Reporter : Hong Ji Wei Authors : Yanfei Liu From : 2008 IEEE/IFIP.
Chapter 4: Intermediate Protocols
EPCglobal Network Security: Research Challenges and Solutions Yingjiu Li Assistant Professor School of Information Systems Singapore Management University.
Trust- and Clustering-Based Authentication Service in Mobile Ad Hoc Networks Presented by Edith Ngai 28 October 2003.
Chapter 21 Distributed System Security Copyright © 2008.
Cryptanalysis and Improvement of an Access Control in User Hierarchy Based on Elliptic Curve Cryptosystem Reporter : Tzer-Long Chen Information Sciences.
Yu-Li Lin and Chien-Lung Hsu Department of Information Management, Chang-Gung University Information Science(SCI) Reporter: Tzer-Long Chen.
Shanti Bramhacharya and Nick McCarty. This paper deals with the vulnerability of RFIDs A Radio Frequency Identifier or RFID is a small device used to.
14.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 14 Entity Authentication.
© 2007 Levente Buttyán and Jean-Pierre Hubaux Security and Cooperation in Wireless Networks Chapter 4: Naming and addressing.
Dual-Region Location Management for Mobile Ad Hoc Networks Yinan Li, Ing-ray Chen, Ding-chau Wang Presented by Youyou Cao.
ASIACCS 2007 Protecting RFID Communications in Supply Chains Yingjiu Li & Xuhua Ding School of Information Systems Singapore Management University.
Authentication protocol providing user anonymity and untraceability in wireless mobile communication systems Computer Networks Volume: 44, Issue: 2, February.
Shambhu Upadhyaya 1 Ad Hoc Networks – Network Access Control Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 20)
New Client Puzzle Outsourcing Techniques for DoS Resistance Brent Waters, Ari Juels, J. Alex Halderman and Edward W. Felten.
Presented by Sharan Dhanala
RFID SECURITY.
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
The Sybil attack “One can have, some claim, as many electronic persons as one has time and energy to create.” – Judith S. Donath.
多媒體網路安全實驗室 Anonymous Authentication Systems Based on Private Information Retrieval Date: Reporter: Chien-Wen Huang 出處: Networked Digital Technologies,
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
RFID Paper presentation The Security of EPC Gen2 Compliant RFID Protocols Source : Applied Cryptography and Network Security, VOL. 5037, 2008, pp
Hash-based Enhancement of Location Privacy for Radio- Frequency Identification Devices using Varying Identifiers Author : Dirk Henrici and Paul Muller.
多媒體網路安全實驗室 An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security Date:2012/02/16.
1/18 Talking to Strangers: Authentication in Ad-Hoc Wireless Networks Dirk Balfanz 외 2 명 in Xerox Palo Alto Research Center Presentation: Lee Youn-ho.
Introduction Wireless devices offering IP connectivity
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Revisting Unpredictability-Based RFID Privacy Models
ONLINE SECURE DATA SERVICE
Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware Kriti shreshtha.
Presentation transcript:

YA-TRAP: Yet Another Trivial RFID Authentication Protocol Gene Tsudik International Conference on Pervasive Computing and Communications, PerCom 報告人:陳昱升

Abstract The proposed protocol YA-TRAP –A simple technique for inexpensive untraceable identification of RFID tags. –Involves minimal interaction between a tag and a reader –Places low computational burden on the tag and back-end server

Introduction RFID tags –Replace barcodes –Their proliferation into our lives Privacy-related concerns –One of the main issues Tracking RFID tags –Unauthorized tracking of RFID tags by rogue readers

Operating Environment The legitimate entities are –Tags –Readers A device querying tags for identification information. –Server A trusted entity that knows all information about tags, their assigned keys, etc. Server Tag Reader

Operating Environment Assumptions –All communication between server and readers is over private and authentic channels. –A tag has No clock Small amounts of ROM and non-volatile RAM –The adversary can be either passive or active. Its primary goal is to track RFID tags.

Non-security Goals Our goals are to minimize every –(1) non-volatile RAM on the tag –(2) ROM on the tag –(3) tag computation –(4) # of messages & rounds in reader-tag interaction –(5) message size in the reader-tag interaction –(6) server real-time computation –(7) server storage The first 3 directly influence tag cost.

Modes of Operation Real time –It involves on-line contact between the reader and the server. –Retail or library check-out Batch mode –A reader scans numerous tags, collects replies and later performs their identification in bulk. –Inventory control

Tag Requirements Each tag is initialized with –K i Tag identification Cryptographic key –T 0 initial timestamp –T max the top value for the timestamp –Pseudo-Random Number Generator (PRNG) can be solved as an iterated keyed hash (e.g. HMAC) started with a random secret seed and keyed on K i.

Main idea Consider anonymous authentication of mobile users who move between domains. –A remote user identifies itself to the host domain by means of an ephemeral userid. –An ephemeral userid is computed as a collision- resistant one-way hash of current time and a secret permanent userid. –Server maintains a periodically updated hash table where each row corresponds to a traveling user. row: (permanent userid, ephemeral userid) –Server may precompute the current hash table and waits for requests to come in.

permanent userid ephemeral userid table of time T ephemeral userid ephemeral userid = hash (T, permanent userid) Server looks up (secret)

YA-TRAP Protocol previous timestamp current timestamp

Advantage Server can precompute the hash table of time T r. In batch mode, the reader interrogates a multitude of tags, at a later time, off-loads the collected responses along with the corresponding T r values. Only needs O(n) operations to identify n tags. (Compared to the MSW protocol which requires O(n*logn) operations of pseudo-random functions.)

Drawbacks Susceptible to DoS attack –the adversary sends a wildly inaccurate T r. A tag can not be authenticated more than once within the same interval. –a possible solution: k-traceable allow tags to response the same time value k times.

Efficiency/Cost considerations For a tag –a single HMAC or PRNG For the server –precompute the table at any time –a simple table look-up Cost –our requirement for non-volatile RAM elevate the cost above that of cheapest tags, i.e., less than $0.1 per tag. –Comparing: MSW protocols use non-volatile RAM, but need a physical random number generator.

Conclusion YA-TRAP protocol YA-TRAP protocol inexpensive untraceable identification of RFID tags. inexpensive untraceable identification of RFID tags.