CFP last date
01 May 2024
Reseach Article

PUF-based Privacy-Preserving RFID Protocol

by Ali M. Allam
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 7 - Number 13
Year of Publication: 2018
Authors: Ali M. Allam
10.5120/cae2018652753

Ali M. Allam . PUF-based Privacy-Preserving RFID Protocol. Communications on Applied Electronics. 7, 13 ( Feb 2018), 29-33. DOI=10.5120/cae2018652753

@article{ 10.5120/cae2018652753,
author = { Ali M. Allam },
title = { PUF-based Privacy-Preserving RFID Protocol },
journal = { Communications on Applied Electronics },
issue_date = { Feb 2018 },
volume = { 7 },
number = { 13 },
month = { Feb },
year = { 2018 },
issn = { 2394-4714 },
pages = { 29-33 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume7/number13/802-2018652753/ },
doi = { 10.5120/cae2018652753 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T20:03:33.378628+05:30
%A Ali M. Allam
%T PUF-based Privacy-Preserving RFID Protocol
%J Communications on Applied Electronics
%@ 2394-4714
%V 7
%N 13
%P 29-33
%D 2018
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The limitation of RFID tag resources plays a great challenge for the researchers to implement an applied RFID scheme which is privacy-preserving, efficient and suitable for a low-cost tag. In this paper, we suggest a privacy-preserving mutual authenticated key establishment protocol for RFID systems with no computational or storage consumption. Our scheme is based on the utilization of the fading channel features and the use of Physically Unclonable Functions (PUFs). Firstly, we exploit the resources provided by the time-varying channel gains to share a common randomization source between RFID reader and its tags, for key establishment. Secondly, we use PUF for tags authentication and improving the key generation rate of our suggested protocol. We determine the upper bound for the generation rate of a secret key shared among reader and tag, and give numerical examples to reveal the performance of our suggested technique.

References
  1. Yang, A., Liang, K., Zhuang, Y., Wong, D. and Jia, X. (2015). A new unpredictability-based radio frequency identification forward privacy model and a provably secure construction. Security and Communication Networks, 8(16), pp.2836-2849.
  2. Zhang, Y.-L., & Guo, H. (2010). An Improved RFID Privacy Protection Scheme Based on Hash-Chain. 2010 International Conference on Logistics Engineering and Intelligent Transportation Systems.
  3. Avoine, G., & Oechslin, P (2005). A Scalable and Provably Secure Hash-Based RFID Protocol. Third IEEE International Conference on Pervasive Computing and Communications Workshops, pp. 110-114.
  4. Xiao, M., Shen, X., Wang, J., & Crop, J. (2011). Design of a UHF RFID tag baseband with the hummingbird cryptographic engine. 2011 9th IEEE International Conference on ASIC.
  5. Kaiser, U (2005). UICE: a low-power high-speed cryptographic module for RFID and embedded systems. Proceedings of the 2005 European Conference on Circuit Theory and Design, 2005.
  6. Narayanaswamy, J., Sampangi, R. V., & Sampalli, S. (2014). SCARS: Simplified cryptographic algorithm for RFID systems. 2014 IEEE RFID Technology and Applications Conference (RFID-TA).
  7. Alagheband, M. R., & Aref, M. R. (2012). Unified privacy analysis of new-found RFID authentication protocols. Security and Communication Networks, 6(8), 999–1009.
  8. Chabanne, H., & Fumaroli, G. (2006). Noisy Cryptographic Protocols for Low-Cost RFID Tags. IEEE Transactions on Information Theory, 52(8), 3562–3566.
  9. eris-Lopez, P., Hernandez-Castro, J. C., Tapiador, J. M. E., Palomar, E., & Lubbe, J. C. V. D. (2010). Cryptographic puzzles and distance-bounding protocols: Practical tools for RFID security. 2010 IEEE International Conference on RFID (IEEE RFID 2010).
  10. YANG, C. and ZHANG, H. (2013). RFID authentication protocol based on secret-sharing scheme. Journal of Computer Applications, 32(12), pp.3458-3461.
  11. Mustapha, B., Djeddou, M. and Drouiche, K. (2016). An ultralightweight RFID authentication protocol based on Feistel cipher structure. Security and Communication Networks, 9(18), pp.6017-6033.
  12. He, L., Gan, Y., LI, N.N., Cai, Z.Y. (2007). A Security-provable Authentication and Key Agreement Protocol in RFID System. International Conference on Wireless Communications, Networking and Mobile Computing, 2007, 1(1), pp. 2078-2080.
  13. Benssalah, M., Djeddou, M. and Drouiche, K. (2016). Dual cooperative RFID-telecare medicine information system authentication protocol for healthcare environments. Security and Communication Networks, 9(18), pp.4924-4948.
  14. XIE, C. (2011). RFID authentication protocol based on Hash function and key array. Journal of Computer Applications, 31(3), pp.805-807.
  15. LIU, P., ZHANG, C. and OU, Q. (2013). Authentication protocol of mobile RFID based on Hash function. Journal of Computer Applications, 33(5), pp.1350-1352.
  16. Yoon, E. and Yoo, K. (2008). An Efficient Authentication and Key Agreement Protocol in RFID System. Lecture Notes in Computer Science, pp.320-326.
  17. ZHANG, X., CAI, W. and WANG, Y. (2013). Enhanced minimalist mutual-authentication protocol for RFID system. Journal of Computer Applications, 32(9), pp.2395-2399.
  18. LI, H. and LIU, D. (2013). Matrix-based authentication protocol for RFID and BAN logic analysis. Journal of Computer Applications, 33(7), pp.1854-1857.
  19. Katzenbeisser, S. and Schaller, A. (2012). Physical Unclonable Functions. Datenschutz und Datensicherheit - DuD, 36(12), pp.881-885.
  20. Zhou, H., Huie, L. and Lai, L. (2014). Secret Key Generation in the Two-Way Relay Channel With Active Attackers. IEEE Transactions on Information Forensics and Security, 9(3), pp.476-488.
  21. Khisti, A. (2016). Secret-Key Agreement Over Non-Coherent Block-Fading Channels With Public Discussion. IEEE Transactions on Information Theory, 62(12), pp.7164-7178.
  22. Lai, L., Liang, Y. and Poor, H. (2012). A Unified Framework for Key Agreement Over Wireless Fading Channels. IEEE Transactions on Information Forensics and Security, 7(2), pp.480-490.
  23. Zeinali, V. and Khaleghi Bizaki, H. (2016). Shared Secret Key Generation Protocol in Wireless Networks Based on the Phase of MIMO Fading Channels. Wireless Personal Communications, 89(4), pp.1315-1334.
  24. Ren, K., Su, H. and Wang, Q. (2011). Secret key generation exploiting channel characteristics in wireless communications. IEEE Wireless Communications, 18(4), pp.6-12.
  25. Csiszar, I. and Narayan, P. (2000). Common randomness and secret key generation with a helper. IEEE Transactions on Information Theory, 46(2), pp.344-366.
  26. Médard, M. (1997). Capacity of correlated jamming channels. in Proc. Allerton Conf. Communication, Control, and Computing, Monticello, IL.
Index Terms

Computer Science
Information Sciences

Keywords

Information-theoretic security; key generation; Channel reciprocity; RFID system; PUF