Skip to main content

Improving Efficiency of an ‘On the Fly’ Identification Scheme by Perfecting Zero-Knowledgeness

  • Conference paper
Topics in Cryptology - CT-RSA 2010 (CT-RSA 2010)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 5985))

Included in the following conference series:

Abstract

We present a new methodology for constructing an efficient identification scheme, and based on it, we propose a lightweight identification scheme whose computational and storage costs are sufficiently low even for cheap devices such as RFID tags. First, we point out that the efficiency of a scheme with statistical zero-knowledgeness can be significantly improved by enhancing its zero-knowledgeness to perfect zero-knowledge. Then, we apply this technique to the Girault-Poupard-Stern (GPS) scheme which has been standardized by ISO/IEC.

The resulting scheme shows a perfect balance between communication cost, storage cost, and circuit size (computational cost), which are crucial factors for implementation on RFID tags. Compared to GPS, the communication and storage costs are reduced, while the computational cost is kept sufficiently low so that it is implementable on a circuit nearly as small as GPS. Under standard parameters, the prover’s response is shortened 80 bits from 275 bits to 195 bits and in application using coupons, storage for one coupon is also reduced 80 bits, whereas the circuit size is estimated to be larger by only 328 gates. Hence, we believe that the new scheme is a perfect solution for fast authentication of RFID tags.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Baudron, O., Boudot, F., Bourel, P., Bresson, E., Corbel, J., Frisch, L., Gilbert, H., Girault, M., Goubin, L., cois Misarsky, J.F., Nguyen, P., Patarin, J., Pointcheval, D., Poupard, G., Stern, J., Traoré, J.: GPS - an Asymmetric identification scheme for on the fly authentication of low cost smart cards Ver 2.0 (October 2001)

    Google Scholar 

  2. Bellare, M., Palacio, A.: GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162–177. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Brickell, E.F., McCurley, K.S.: An interactive identification scheme based on discrete logarithms and factoring. J. Cryptology 5(1), 29–39 (1992)

    Article  MATH  Google Scholar 

  4. Burmester, M., Desmedt, Y., Beth, T.: Efficient zero-knowledge identification schemes for smart cards. Comput. J. 35(1), 21–29 (1992)

    Article  Google Scholar 

  5. Chaum, D., Evertse, J.H., van de Graaf, J., Peralta, R.: Demonstrating possession of a discrete logarithm without revealing it. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 200–212. Springer, Heidelberg (1987)

    Google Scholar 

  6. Addressing Insecurities and Violations of Privacy. In: Cole, P.H., Ranasinghe, D.C. (eds.) Networked RFID Systems and Lightweight Cryptography. Springer, Heidelberg (2008)

    Google Scholar 

  7. Dobkin, D.M.: The RF in RFID:physical layer operation of passive UHF tags and readers: 4. UHF RFID Protocols (July 2009), http://www.enigmatic-consulting.com/Communications_articles/RFID/RFID_protocols.html

  8. Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong authentication for RFID systems using the AES algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357–370. Springer, Heidelberg (2004)

    Google Scholar 

  9. Girault, M.: Self-certified public keys. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 490–497. Springer, Heidelberg (1991)

    Google Scholar 

  10. Girault, M., Poupard, G., Stern, J.: On the fly authentication and signature schemes based on groups of unknown order. Journal of Cryptology 19(4), 463–487 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  11. Girault, M., Stern, J.: On the length of cryptographic hash-values used in identification schemes. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 202–215. Springer, Heidelberg (1994)

    Google Scholar 

  12. GNU Multiple Precision Arithmetic Library (2004), http://www.swox.com/gmp

  13. Hitachi, Ltd. Secure RFID μ-Chip Hibiki (UHF) (March 2009), http://www.hitachi.co.jp/Prod/mu-chip/mu-chip_hibiki_secure.pdf

  14. Hofferek, G., Wolkerstorfer, J.: Coupon recalculation for the GPS authentication scheme. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 162–175. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  15. Intel Corporation. RDTSC–Read Time-Stamp Counter, http://www.intel.com/software/products/documentation/vlin/mergedprojects/analyzer_ec/mergedprojects/reference_olh/mergedprojects/instructions/instruct32_hh/vc275.htm

  16. ISO/IEC. International Standard ISO/IEC 9798 Part 5: Mechanisms Using Zero Knowledge Techniques (December 2004)

    Google Scholar 

  17. Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. Journal of Cryptology 14(4), 255–293 (2001)

    MATH  MathSciNet  Google Scholar 

  18. McLoone, M., Robshaw, M.J.B.: New architectures for low-cost public key cryptography on RFID tags. In: ISCAS, pp. 1827–1830. IEEE, Los Alamitos (2007)

    Google Scholar 

  19. McLoone, M., Robshaw, M.J.B.: Public key cryptography and RFID tags. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 372–384. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  20. Naccache, D., M’Raïhi, D., Vaudenay, S., Raphaeli, D.: Can D.S.A. be improved? In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 77–85. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  21. NESSIE. Final report of European project IST-1999-12324: New European Schemes for Signatures Integrity and Encryption, GPS - Public Report No. NES/DOC/RHU/WP3/004/b (February 2004)

    Google Scholar 

  22. Okamoto, T., Katsuno, H., Okamoto, E.: A fast signature scheme based on new on-line computation. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol. 2851, pp. 111–121. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  23. Pointcheval, D.: The composite discrete logarithm and secure authentication. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 113–128. Springer, Heidelberg (2000)

    Google Scholar 

  24. Poupard, G., Stern, J.: Security analysis of a practical ”on the fly” authentication and signature generation. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 422–436. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  25. Poupard, G., Stern, J.: On the fly signatures based on factoring. In: Proc. of the 6th CCS, pp. 48–57. ACM Press, New York (1999)

    Google Scholar 

  26. Santoso, B., Ohta, K.: A new ’on the fly’ identification scheme: an asymptoticity trade-off between ZK and correctness. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E92.A (1), 122–136 (2009)

    Article  Google Scholar 

  27. Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, Heidelberg (1990)

    Google Scholar 

  28. SkyeTek, Inc. SkyeModule M7: compact 900 MHz UHF RFID reader/writer, http://www.skyetek.com/Portals/0/Documents/Products/SkyeModule_M7_DataSheet.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Santoso, B., Ohta, K., Sakiyama, K., Hanaoka, G. (2010). Improving Efficiency of an ‘On the Fly’ Identification Scheme by Perfecting Zero-Knowledgeness. In: Pieprzyk, J. (eds) Topics in Cryptology - CT-RSA 2010. CT-RSA 2010. Lecture Notes in Computer Science, vol 5985. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-11925-5_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-11925-5_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-11924-8

  • Online ISBN: 978-3-642-11925-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics