Computer Science ›› 2014, Vol. 41 ›› Issue (5): 143-149.doi: 10.11896/j.issn.1002-137X.2014.05.031

Previous Articles     Next Articles

Heuristic Attack Strategy Against Improved LMAP+ Protocol

WANG Chao,QIN Xiao-lin and LIU Ya-li   

  • Online:2018-11-14 Published:2018-11-14

Abstract: With the extensive usage of radio frequency identification (RFID) systems,the challenge of security is emerging.In order to reduce the computational cost of the tag,a series of ultralightweight RFID authentication protocols that only involve simple bit-wise operations like AND,OR,XOR,rotation,have incurred many concerns.But the existing ultralightweight RFID authentication protocols are unable to guarantee the strong security property.A heuristic attack strategy based on simulated annealing algorithm was proposed to reckon the secret data against the improved LMAP+protocol present by Gurubani in 2012.With the untraceability model proposed by Juels and Weis,a traceability attack was undertaken based on our heuristic attack strategy.And the secret values of improved LMAP+could be disclosed successfully after repeated experiments of the attack strategy.The experiment evidences that,through the passive attack by eavesdropping the exchanged messages between the reader and the tag,the reckoned secret values are approximately equal to the genuine values of the secret data.And in a full-disclosure attack experiment,the secret data will be cracked completely with a 70percent probability.At the same time,the attack process has a fast convergence speed with desired effectiveness.

Key words: RFID authentication,Simulated annealing algorithm,Heuristic attack,Ultralightweight,Untraceability

[1] Juels A.RFID security and privacy:A research survey[J].IEEE Journal on Selected Areas in Communication,2006,24(2):381-394
[2] Barrero D F,Hernández-Castro J C,Peris-Lopez P,et al.A genetic tango attack against the David-Prasad RFID ultra-lightweight authentication protocol[J].Expert Systems,2014,31(4):9-19
[3] Chien H Y.SASI:A New Ultralightweight RFID Authentica-tion Protocol Providing Strong Authentication and Strong Integrity[J].IEEE Transactions on Dependable and Secure Computing,2007,4(4):337-340
[4] Juels A,Molner D,Wagner D.Security and Privacy Issues in E-Passports[C]∥Security and Privacy for Emerging Areas in Communications Networks,2005.2005:74-88
[5] Kumar S,Paar C.Are Standards Compliant Elliptic Curve Cryptosystems Feasible on RFID?[C]∥Workshop RFID Security,2006.2006:12-14
[6] Rhee K,Kwak J,Kim S,et al.Challenge-Response Based RFID Authentication Protocol for Distributed Database Environment[C]∥Proc.Int’l Conf.Security in Pervasive Computing.Berlin:Springer-Verlag,2005:70-84
[7] Yang J,Park J,Lee H,et al.Mutual Authentication Protocol[C]∥Proc.Ecrypt Workshop RFID and Lightweight Crypto,2005.2005
[8] Duc D N,Lee H,Kim K.Enhancing Security of EPCglobal Gen-2RFID Tag against Traceability and Cloning[M].Auto-ID Labs Information and Communication University,2006
[9] Juels A.Strengthening EPC Tag against Cloning[C]∥Proc.ACM Workshop on Wireless Security,2005.Cologne,2005:67-76
[10] 邓淼磊,黄照鹤,鲁志波.EPCGen2标准下安全的RFID认证协议[J].计算机科学,2010,7(7):115-117
[11] Liu Ya-li,Qin Xiao-lin,Li Bo-han,et al.A Forward-SecureGrouping-proof protocol for Multiple RFID tags [J].International Journal of Computational Intelligence Systems,2012,5(5):824-833
[12] Chien H Y,Huang C W.Security of Ultra-Lightweight RFIDAuthentication Protocols and Its Improvements[J].ACM Opera-ting System Rev.,2007,41(2):83-86
[13] Peris-Lopez P,Hernandez-Castro J C,Estevez-Tapiador J M,et al.LMAP:A Real Lightweight Mutual Authentication Protocol for Low-Cost RFID Tags[C]∥Proc.Second Workshop on RFID Security,2006.Graz:Ecrypt,2006:6-17
[14] Li Tie-yan.Employing lightweight primitives on low-cost rfidtags for authentication[C]∥Vehicular Technology Conference,2008(VTC 2008-Fall),IEEE 68th.IEEE,2008:1-5
[15] Peris-Lopez P,Hernandez-Castro J C,Tapiador J M E,et al.Advances in ultralightweight cryptography for low-cost RFID tags:Gossamer protocol[C]∥Proc.International Workshop on Information Security Applications(WISA’08),2009.Berlin:Springer Berlin Heidelberg,2009:56-68
[16] Tian Yun,Chen Gong-liang,Li Jian-hua.A New Ultralight-weight RFID Authentication Protocol with Permutation[J].IEEE Communications Letters,2012,16(5):702-705
[17] Gurubani J B,Thakkar H,Patel D R.Improvements over extended LMAP+:RFID authentication protocol[C]∥6th International Conference on Trust Management-FIPTM,2012.Surat:Springer Boston,2012:225-231
[18] Peris-Lopez P,Hernandez-Castro J C,Estevez-Tapiador J M,et al.M2AP:A minimalist mutual-authentication protocol for low-cost RFID tags[C]∥Proc.of UIC,2006.Berlin:Springer-Verlag,2006:912-923
[19] Li Tie-yan,Wang Gui-lin.Security analysis of two ultra-lightweight RFID authentication protocols[C]∥Proc.of IFIP-SEC’07,2007.Sandton:Springer US,2007:109-120
[20] Phan R C W.Cryptanalysis of a new ultralightweight RFID authentication protocol-SASI[J].IEEE Transactions on Dependable and Secure Computing,2008,6(4):316-320
[21] Cao Tianjie,Bertino E,Lei Hong.Security Analysis of the SASI Protocol[J].IEEE Trans.Dependable and Secure Computing,2009,6(1):73-77
[22] Yeh K H,Lo N W.Improvement of two lightweight RFID authentication protocols[J].Information Assurance and Security Letters,2010,1:6-11
[23] Ahmadian Z,Salmasizadeh M,Aref M R.Desynchronization attack on RAPP ultralightweight authentication protocol[J].Information Processing Letters,2013,113(7):205-209
[24] Wang Shao-hui,Han Zhi-jie,Liu Su-juan,et al.Security analysis of RAPP:an RFID authentication protocol based on permutation[R].Cryptology ePrint Archive,Report 2012/327.2012
[25] Clark J A,Jacob J L.Fault Injection and a Timing Channel on an Analysis Technique[C]∥International Conference on the Theory and Applications of Cryptographic Techniques,2002.Berlin:Springer-Verlag,2002:181-196
[26] Juels A,Weis S A.Defining Strong Privacy for RFID[J].ACM Transactions on Information and System Security,2009,13(1):342-347

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!