A Light-Weight RFID Distance Bounding Protocol


The KIPS Transactions:PartC, Vol. 17, No. 4, pp. 307-314, Aug. 2010
10.3745/KIPSTC.2010.17.4.307,   PDF Download:

Abstract

Recently, it is proved that contactless smart-card based RFID tags, which is used for proximity authentication, are vulnerable to relay attacks with various location-based attacks such as distance fraud, mafia fraud and terrorist fraud attacks. Moreover, distance bounding protocols have been researched to prevent these relay attacks that can measure the message transmitted round-trip time between the reader and the tag. In 2005, Hancke and Kuhn first proposed an RFID distance bounding protocol based on secure hash function. However, the Hancke-Kuhn protocol cannot completely prevent the relay attacks because an adversary has (3/4)n attack success probability. Thus, this paper proposes a new distance-bounding protocol for light-weight RFID systems that can reduce to (5/8)n for the adversary's attack success probability. As a result, the proposed protocol not only can provide high-space efficient based on a secure hash function and XOR operation, but also can provide strong security against the relay attacks because the adversary's attack success probability is optimized to (5/8)n.


Statistics
Show / Hide Statistics

Statistics (Cumulative Counts from September 1st, 2017)
Multiple requests among the same browser session are counted as one view.
If you mouse over a chart, the values of data points will be shown.


Cite this article
[IEEE Style]
H. S. Ahn, K. D. Bu, E. J. Yoon, I. G. Nam, "A Light-Weight RFID Distance Bounding Protocol," The KIPS Transactions:PartC, vol. 17, no. 4, pp. 307-314, 2010. DOI: 10.3745/KIPSTC.2010.17.4.307.

[ACM Style]
Hae Soon Ahn, Ki Dong Bu, Eun Jun Yoon, and In Gil Nam. 2010. A Light-Weight RFID Distance Bounding Protocol. The KIPS Transactions:PartC, 17, 4, (2010), 307-314. DOI: 10.3745/KIPSTC.2010.17.4.307.