Impersonation Attack on RFID Authentication Protocol and its Countermeasures

2011 ◽  
Vol 467-469 ◽  
pp. 1787-1792
Author(s):  
Yung Cheng Lee

Due to the well-developed technology and its variety of applications, the Radio Frequency Identifications (RFIDs) are widespread in a broad range of markets. In many applications, the RFID systems need security service such as authentication mechanism to identify tag and resist possible attacks. In 2008, Song et al. proposed a RFID authentication protocol for low-cost tags. Their protocol has the merits of privacy and security properties, and it can stand tag impersonation attack, replay attack, and backward/forward traceability. In this article, we show that their protocol cannot resist server impersonation attack as they declared. An adversary can successfully impersonate as a server to send fake message for verification. We also present countermeasures to fix the flaw. The performance of the improved mechanisms is the same as that of Song et al.’s protocol while the server impersonation attack is avoided.

2013 ◽  
Vol 411-414 ◽  
pp. 16-20 ◽  
Author(s):  
Zhi Cai Shi ◽  
Jin Zu Zhou ◽  
Yong Xiang Xia ◽  
Chao Gang Yu

RFID is a key technology that can be used to create the ubiquitous society. Owing to the characteristics of RFID systems, it may pose a serious threat to privacy and security. In order to solve these problems we proposed a novel mutual authentication protocol based on NTRU which can prevent tracing, eavesdropping, replay attack, and backward traceability effectively. This protocol uses less computing and memory resources, and it is very suitable to some low-cost RFID systems.


2019 ◽  
Vol 8 (4) ◽  
pp. 12839-12841

The authentication is an essential concern in the cloud environment to restrict the unauthorized users to retrieve the files from cloud server. Moreover, authentication mechanisms are used to prevent illegal access of resources over insecure channel. Thus proposed work provides the strong and efficient authentication process in cloud computing environment by chebyshev polynomial based chaotic maps Diffie Hellman property. The proposed authentication mechanism does not disclose the identity of the user to CSP. Moreover proposed authentication mechanism enables mutual authentication, Identity management, and session-key agreement. The Proposed mechanism of security analysis includes the enabling mutual authentication and key agreement, restricting the impersonation attack, man in the middle attack and replay attack.


2021 ◽  
Author(s):  
Leili Borghei

Radio Frequency Identification (RFID) technology is being deployed increasingly in diverse applications and has become pervasive and ubiquitous. While the characteristics of RFID make recognition possible without physical contact, it also has many problems pertaining to privacy and security. This has led to slow adaptation of RFID technology for large number of applications. Moreover, any approach without addressing the crucial factors like, scalability, flexibility, cost, performance, computational resources and ease of use is not acceptable for deploying the RFID technology. This project provides an introduction to RFID technology and the privacy and security threats it faces. It reviews recently proposed RFID authentication techniques, and presents an FPGA-based RFID tag with a secure authentication protocol between the tag and reader, addressing all RFID security issues and threats including forward secrecy, eavesdropping, tracking, cloning, replay attack and denial of service attack. The project explores RFID authentication protocol using the Altera's Nios II embedded processor that provides a flexible exploration environment.


2013 ◽  
Vol 846-847 ◽  
pp. 1524-1530
Author(s):  
Lin Huo ◽  
Yi Lin Jiang ◽  
Liang Qing Hu

Because RFID does not require line of sight communication, low-cost and efficient operation with these outstanding advantages RFID are being widely used, followed by privacy and security vulnerabilities and other issues. Afterdescribe and analysis the facing security issues and the existing security protocols on the stage, proposed a low-cost RFID security authentication protocol based on hash function, this protocol use hash function and random numbers to ensure the safe and efficient control access between the tags and readers,and from the perspective of quantitative estimates the cost of tag. After setting up the idealized protocol model,by using the BAN logic formal analysis this protocol , and prove the security of protocol theoretically .


2021 ◽  
Author(s):  
Leili Borghei

Radio Frequency Identification (RFID) technology is being deployed increasingly in diverse applications and has become pervasive and ubiquitous. While the characteristics of RFID make recognition possible without physical contact, it also has many problems pertaining to privacy and security. This has led to slow adaptation of RFID technology for large number of applications. Moreover, any approach without addressing the crucial factors like, scalability, flexibility, cost, performance, computational resources and ease of use is not acceptable for deploying the RFID technology. This project provides an introduction to RFID technology and the privacy and security threats it faces. It reviews recently proposed RFID authentication techniques, and presents an FPGA-based RFID tag with a secure authentication protocol between the tag and reader, addressing all RFID security issues and threats including forward secrecy, eavesdropping, tracking, cloning, replay attack and denial of service attack. The project explores RFID authentication protocol using the Altera's Nios II embedded processor that provides a flexible exploration environment.


Sign in / Sign up

Export Citation Format

Share Document