Skip to main content

An Automatic, Time-Based, Secure Pairing Protocol for Passive RFID

  • Conference paper
RFID. Security and Privacy (RFIDSec 2011)

Abstract

This paper introduces the Adopted-Pet (AP) protocol, an automatic (i.e. requiring no human interaction) secure pairing protocol, adequate for the pairing between a passive RFID tag and a reader. Most pairing protocols rely for their security on a certain advantage that the legitimate devices have over any malicious users. Such advantages include proximity (employing near-field communication) or secret keys that are either produced with the assistance of, or verified by, the legitimate user. The advantage exploited by our novel AP protocol is the amount of uninterrupted time spent by the two devices in the proximity (although not requiring near-field communication) of each-other. We discuss several implementation configurations, all based on pseudo-random bit generators, employing short-length LFSRs, and requiring no more than 2000 transistors. This makes the protocol ideally suited for low-cost passive RFID tags. For each configuration we show that the AP protocol is highly secure against occasional malicious entities.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Dobkin, D.M.: The RF in RFID: passive UHF RFID in Practice. Elsevier Inc. (2008)

    Google Scholar 

  2. Stajano, F., Anderson, R.: The resurrecting duckling: security issues for ad-hoc wireless networks. In: AT&T Software Symposium (1999)

    Google Scholar 

  3. Mayrhofer, R., Gellersen, H.: Shake Well Before Use: Authentication Based on Accelerometer Data. In: LaMarca, A., Langheinrich, M., Truong, K.N. (eds.) Pervasive 2007. LNCS, vol. 4480, pp. 144–161. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  4. Oshiba, T., Nebayashi, H.: Device pairing based on adaptive channel fluctuation control for large-scale organizations. In: IEEE Symposium on Computers and Communications, ISCC 2009, pp. 901–906 (2009)

    Google Scholar 

  5. Soriente, C., Tsudik, G., Uzun, E.: BEDA: button-enabled device association. In: International Workshop on Security for Spontaneous Interaction, IWSSI 2007 (2007)

    Google Scholar 

  6. Luo, S., Xia, H., Gao, Y., Jin, J., Athauda, R.: Smart fridges with multimedia capability for better nutrition and health. In: International Symposium on Ubiquitous Multimedia Computing, UMC 2008, pp. 39–44 (2008)

    Google Scholar 

  7. Gu, H., Wang, D.: A content-aware fridge based on RFID in smart home for home-healthcare. In: 11th International Conference on Advanced Communication Technology, ICACT 2009, vol. 2, pp. 987–990 (2009)

    Google Scholar 

  8. Hopper, N.J., Blum, M.: Secure human identification protocols. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 52–66. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Massey, J.L.: Shift-register synthesis and BCH decoding. IEEE Trans. Information Theory 15, 122–127 (1969)

    Article  MATH  MathSciNet  Google Scholar 

  10. Juels, A.: Minimalist Cryptography for Low-Cost RFID Tags (Extended abstract). In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 149–164. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  11. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press (1996)

    Google Scholar 

  12. Cusick, T.V., Stanica, P.: Cryptographic Boolean Functions and Applications. Elsevier Inc. (2009)

    Google Scholar 

  13. Lhlein, B.: Attacks based on conditional correlations against the nonlinear filter generator. In: Cryptology ePrint Archive, Report 2003/020 (2003)

    Google Scholar 

  14. Golic, J.D., Clark, A., Dawson, E.: Generalized inversion attack on nonlinear filter generators. IEEE Trans. Computers 49, 1100–1109 (2000)

    Article  Google Scholar 

  15. Golic, D.: On the security of nonlinear filter generators. In: Proc. Fast Software Encryption – Cambridge 1996, pp. 173–188 (1996)

    Google Scholar 

  16. Courtois, N.T., Meier, W.: Algebraic Attacks on Stream Ciphers with Linear Feedback. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 345–359. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  17. Siegenthaler, T.: Cryptanalysts Representation of Nonlinearly Filtered ML-Sequences. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 103–110. Springer, Heidelberg (1986)

    Chapter  Google Scholar 

  18. Coppersmith, D., Krawczyk, H., Mansour, Y.: The Shrinking Generator. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 22–39. Springer, Heidelberg (1994)

    Google Scholar 

  19. Blackburn, S.R.: The complexity of the self-shrinking generator. IEEE Transactions on Information Theory 45, 2073–2077 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  20. Fraenkel, A.S., Yesha, Y.: Complexity of problems in games, graphs and algebraic equations. Discrete Applied Mathematics 1, 15–30 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  21. Courtois, N.T., Pieprzyk, J.: Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267–287. Springer, Heidelberg (2002), Updated version: http://eprint.iacr.org/2002/044

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Amariucai, G.T., Bergman, C., Guan, Y. (2012). An Automatic, Time-Based, Secure Pairing Protocol for Passive RFID. In: Juels, A., Paar, C. (eds) RFID. Security and Privacy. RFIDSec 2011. Lecture Notes in Computer Science, vol 7055. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25286-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25286-0_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25285-3

  • Online ISBN: 978-3-642-25286-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics