We use cookies to improve your experience with our site.

Indexed in:

SCIE, EI, Scopus, INSPEC, DBLP, CSCD, etc.

Submission System
(Author / Reviewer / Editor)
Santi Marti nez, Magda Valls, Concepcio Roig, Josep M. Miret, Francesc Gine. A Secure Elliptic Curve-Based RFID Protocol[J]. Journal of Computer Science and Technology, 2009, 24(2): 309-318.
Citation: Santi Marti nez, Magda Valls, Concepcio Roig, Josep M. Miret, Francesc Gine. A Secure Elliptic Curve-Based RFID Protocol[J]. Journal of Computer Science and Technology, 2009, 24(2): 309-318.

A Secure Elliptic Curve-Based RFID Protocol

Funds: This work is supported by the Generalitat de Catalunya under Grant No. FIC 2007FIC 00880, and the projects of the Spanish MCyT MTM2007-66842-C02-02 and TIN2006-15662-C02-02.
More Information
  • Author Bio:

    Santi Marti nez received theB.S. and M.S. degrees in computer science from the UniversitatRovira i Virgili (URV), Spain, in 2002 and 2004, respectively. He iscurrently a Ph.D. candidate of computer science at the Universitatde Lleida (UdL), Spain. His research interests include RFID systems,cryptography and parallel processing.

    Magda Valls received theB.S. in Mathematics from the Universitat Autonoma de Barcelona(UAB), Spain, in 1994, and the M.S. and Ph.D. degrees in appliedmathematics from the Universitat Politecnica de Catalunya (UPC), in1999 and 2001 respectively. She is currently an associate professorof mathematics at the Universitat de Lleida (UdL), Spain. Herresearch interests include cryptography, computational security andelliptic curve cryptosystems.

    Concepcio Roig received the M.S.and Ph.D. degrees in computer science from the Universitat Autonomade Barcelona (UAB), Spain, in 1996 and 2002 respectively. She hasbeen an associate professor in the Department of Computer Science atthe Universitat de Lleida (UdL), Spain, since 1992. Her currentresearch interests include parallel and distributed systems,modelling of parallel applications, task graph models, task mappingalgorithms, heterogeneous computing, security and privacy indistributed systems.

    Josep M. Miret received the M.S. degree inmathematics from the Universitat de Barcelona (UB), Spain, in 1983and the Ph.D. degree in applied mathematics from the UniversitatPolitecnica de Catalunya (UPC), Spain, in 1999. He is currently anassociate professor of mathematics at the Universitat de Lleida(UdL), Spain. His research interests include cryptography,enumerative geometry, elliptic and hyperelliptic curve cryptosystemsand rational projective plane cubics.

    Francesc Gine receivedthe B.S. degree in telecommunication engineering from theUniversitat Politecnica de Catalunya (UPC), Spain, in 1993 and theM.S. and Ph.D. degrees in computer science from the UniversitatAutonoma de Barcelona (UAB), Spain, in 1999 and 2004, respectively.He is currently an associate professor of computer architecture atthe Universitat de Lleida (UdL), Spain. His research interestsinclude cluster, multicluster and peer-to-peer computing andscheduling-mapping for parallel processing.

  • Received Date: March 14, 2008
  • Revised Date: December 17, 2008
  • Published Date: March 04, 2009
  • Nowadays, the use of Radio Frequency Identification (RFID) systems in industry and stores has increased. Nevertheless, some of these systems present privacy problems that may discourage potential users. Hence, high confidence and efficient privacy protocols are urgently needed. Previous studies in the literature proposed schemes that are proven to be secure, but they have scalability problems. A feasible and scalable protocol to guarantee privacy is presented in this paper. The proposed protocol uses elliptic curve cryptography combined with a zero knowledge-based authentication scheme. An analysis to prove the system secure, and even forward secure is also provided.
  • [1]
    Ohkubo M, Suzuki K, Kinoshita S. Cryptographic approach to \Privacy-Friendly" tags. In RFID Privacy Workshop, MIT, MA, USA, November 2003.
    [2]
    Avoine G, Oechslin P. A scalable and provably secure hash based RFID protocol. In Proc. International Workshop on Pervasive Computing and Communication Security (PerSec 2005), Kauai Island, Hawaii, USA, IEEE, IEEE Computer Society Press, March 2005, pp.110-114.
    [3]
    Juels A, Pappu R. Squealing euros: Privacy protection in RFID-enabled banknotes. In Proc. Financial Cryptography (FC'03), Rebecca N Wright (ed.), Le Gosier, Guadeloupe, French West Indies, IFCA, LNCS 2742, Springer-Verlag, January 2003, pp.103-121.
    [4]
    Kinosita S, Hoshino F, Komuro T, Fujimura A, Ohkubo M. Nonidentifiable anonymous-ID scheme for RFID privacy protection. Joho Shori Gakkai Shinpojiumu Ronbunshu, 2003, (15): 497-502.
    [5]
    Lu L, Liu Y, Hu L, Han J, Ni L M. A dynamic key-updating private authentication protocol for RFID systems. In Proc. International Conference on Pervasive Computing and Communications (PerCom 2007), New York, USA, IEEE, IEEE Computer Society Press, March 2007, pp.13-22.
    [6]
    Juels A. RFID security and privacy: A research survey. Manuscript, September 2005.
    [7]
    Weis S A, Sarma S E, Rivest R L, Engels D W. Security and privacy aspects of low-cost radio frequency identification systems. In Proc. International Conference on Security in Pervasive Computing (SPC 2003), Hutter D, MÄuller G, Stephan W, Ullmann M (eds.), LNCS 2802, Boppard, Germany, Springer-Verlag, March 2003, pp.454-469.
    [8]
    860MHz-960MHz class I radio frequency identification tag radio frequency and logical communication interface speci-fication proposed recommendation, version 1.0.0. Technical Report MIT-AUTOID-TR-007, Auto-ID Center, November 2002.
    [9]
    Molnar D, Wagner D. Privacy and security in library RFID: Issues, practices, and architectures. In Proc. Conference on Computer and Communications Security (ACM CCS), Pfitzmann B, Liu P (eds.), Washington DC, USA, ACM, ACM Press, October 2004, pp.210-219.
    [10]
    Koblitz N. Elliptic curve cryptosystems. Mathematics of Computation, 1987, 48: 203-209.
    [11]
    Miller V S. Use of elliptic curves in cryptography. In Proc. Advances in Cryptology (CRYPTO'85), LNCS 218, Springer, 1986, pp.417-426.
    [12]
    David Chaum, Jan-Hendrik Evertse, Jeroen van de Graaf, Rene Peralta. Demonstrating possession of a discrete logarithm without revealing it. In Proc. Advances in Cryptology (CRYPTO'86), Santa Barbara, USA, August 1986, pp.200212.
    [13]
    Schnorr C P. Efficient signature generation by smart cards. Journal of Cryptology, January 1991, 4(3): 161-174.
    [14]
    Mart³nez S, Tomµas R, Roig C, Valls M, Moreno R. Parallel calculation of volcanoes for cryptographic uses. In Proc. the 20th IEEE International Parallel & Distributed Processing Symposium (IPDPS), Workshop on Parallel and Distributed Scientific and Engineering Computing (PDSEC), Rhodes Island, Greece, April 25-29, 2006, p.8.
    [15]
    Miret J, Moreno R, Sadornil D, Tena J, Valls M. An algorithm to compute volcanoes of 2-isogenies of elliptic curves overfinitefields. Applied Mathematics and Computation, 2006, 176(2): 739-750.
    [16]
    Batina L, Guajardo J, Kerins T, Mentens N, Tuyls P, Verbauwhede I. An elliptic curve processor suitable for RFIDtags. Cryptology ePrint Archive, Report 2006/227, 2006.
    [17]
    SECG. SEC 2: Recommended elliptic curve domain parameters. Standards for Efficient Cryptography Group, Certicom Corp., September 2000.
    [18]
    Menezes A J, van Oorschot P C, Vanstone S A. Handbook of Applied Cryptography. CRC Press, 1996.
    [19]
    Batina L, Guajardo J, Kerins T, Mentens N, Tuyls P, Verbauwhede I. Public-key cryptography for RFID-tags. In Proc. International Workshop on Pervasive Computing and Communication Security (PerSec 2007), New York, USA, IEEE Computer Society Press, March 2007, pp.217-222.
    [20]
    Ward Douglas Maurer, Theodore Gyle Lewis. Hash table methods. ACM Comput. Surv., 1975, 7(1): 5-19.
    [21]
    Rieback M R, Crispo B, Tanenbaum A S. The evolution of RFID security. IEEE Pervasive Computing, January-March 2006, 5(1): 62-69.
  • Related Articles

    [1]Wooseok Ryu, Bonghee Hong, Joonho Kwon, Ge Yu. A Reprocessing Model for Complete Execution of RFID Access Operations on Tag Memory[J]. Journal of Computer Science and Technology, 2012, 27(1): 213-224. DOI: 10.1007/s11390-012-1218-z
    [2]Jaeyoung Yang, Joonwhan Lee, Joongmin Choi. Activity Recognition Based on RFID Object Usage for Smart Mobile Devices[J]. Journal of Computer Science and Technology, 2011, 26(2): 239-246. DOI: 10.1007/s11390-011-1126-7
    [3]Hai-Long Liu, Qun Chen, Zhan-Huai Li. Optimization Techniques for RFID Complex Event Processing[J]. Journal of Computer Science and Technology, 2009, 24(4): 723-733.
    [4]Xiaolan Zhang, Brian King. An Anti-Counterfeiting RFID Privacy Protection Protocol[J]. Journal of Computer Science and Technology, 2007, 22(3): 438-448.
    [5]Li Deyi. Knowledge Representation in KDD Based on Linguistic Atoms[J]. Journal of Computer Science and Technology, 1997, 12(6): 481-496.
    [6]Xu Dianxiang, Zheng Guoliang. Logical Object as a Basis of Knowledge Based Systems[J]. Journal of Computer Science and Technology, 1995, 10(5): 425-438.
    [7]Cao Cungen, Liu Wei. A Three-Stage Knowledge Acquisition Method[J]. Journal of Computer Science and Technology, 1995, 10(3): 274-280.
    [8]Li wei. A Logical Framework for Knowledge Base Maintenance[J]. Journal of Computer Science and Technology, 1995, 10(3): 193-205.
    [9]Ma Zhifang. DKBLM——Deep Knowledge Based Learning Methodology[J]. Journal of Computer Science and Technology, 1993, 8(4): 93-98.
    [10]Shi Zhongzhi. Knowledge-Based Decision Support System[J]. Journal of Computer Science and Technology, 1987, 2(1): 22-29.

Catalog

    Article views (19) PDF downloads (2248) Cited by()
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return