An Improved Lightweight RFID Authentication Protocol

An Improved Lightweight RFID Authentication Protocol

Xiaowen Zhang, Zhanyang Zhang, Xinzhou Wei
DOI: 10.4018/978-1-4666-2773-4.ch001
OnDemand:
(Individual Chapters)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

This study extends the vulnerability analysis of a RFID authentication protocol and offers solutions to security weaknesses through enhanced measures. Vajda and Buttyan (VB) proposed a lightweight RFID authentication protocol, called XOR. Defend, Fu, and Juels (DFJ) analyzed it and proposed repeated keys and nibble attacks to the protocol. In this paper, we identify the source of vulnerability within VB’s original successive session key permutation algorithm. We propose three improvements, namely removing bad shuffles, hopping the runs, and authenticating mutually, to prevent DFJ’s attacks, thereby significantly strengthening the security of the protocol without introducing extra resource cost.
Chapter Preview
Top

2. Original Xor Protocol And Repeated Keys Attack

The original XOR protocol by VB (Vajda & Buttyan, 2003) is a challenge-response protocol as shown in Figure 1. Under the following assumptions: (1) the readers and tags initially share a piece of secret key k(0), (2) both reader and tag are capable of calculating a permutation ∏ (given soon), and (3) reader and tag maintain a synchronized counter i to indicate the current run of authentication, the challenge-response process at the ith run can be described as follows:

Figure 1.

A simple example (s: split, p: permute, m: mix). It shows how the session keys k(i-1), k(i), and k(i+1) are developed. We underline the numbers that are always on the right halves. This demonstrates that the left half session key always stays on the left, and the right half always stays on the right.

978-1-4666-2773-4.ch001.f01

Complete Chapter List

Search this Book:
Reset