Security Analysis and Enhancement of One-Way Hash Based Low-Cost Authentication Protocol (OHLCAP)

Author(s):  
JeaCheol Ha ◽  
SangJae Moon ◽  
Juan Manuel Gonzalez Nieto ◽  
Colin Boyd
Sensors ◽  
2020 ◽  
Vol 20 (5) ◽  
pp. 1366 ◽  
Author(s):  
Liang Xiao ◽  
He Xu ◽  
Feng Zhu ◽  
Ruchuan Wang ◽  
Peng Li

With the rapid development of the Internet of Things and the popularization of 5G communication technology, the security of resource-constrained IoT devices such as Radio Frequency Identification (RFID)-based applications have received extensive attention. In traditional RFID systems, the communication channel between the tag and the reader is vulnerable to various threats, including denial of service, spoofing, and desynchronization. Thus, the confidentiality and integrity of the transmitted data cannot be guaranteed. In order to solve these security problems, in this paper, we propose a new RFID authentication protocol based on a lightweight block cipher algorithm, SKINNY, (short for LRSAS). Security analysis shows that the LRSAS protocol guarantees mutual authentication and is resistant to various attacks, such as desynchronization attacks, replay attacks, and tracing attacks. Performance evaluations show that the proposed solution is suitable for low-cost tags while meeting security requirements. This protocol reaches a balance between security requirements and costs.


2009 ◽  
Vol 13 (4) ◽  
pp. 274-276 ◽  
Author(s):  
Panagiotis Rizomiliotis ◽  
Evangelos Rekleitis ◽  
Stefanos Gritzalis

2014 ◽  
Vol 644-650 ◽  
pp. 4496-4500
Author(s):  
Hang Qin ◽  
Yi Liu

Radio Frequency Identification (RFID) technology is an automated identification technology which is widely used to identify and track all kind of objects. It is well suitable for many fields and is expected to replace barcodes in the near future. However, it is a challenging task to design an authentication protocol because of the limited resource of low-cost RFID tags. Recently, a lightweight RFID authentication protocol presented by Kulseng et al uses Physically Unclonable Functions (PUFs) and Linear Feedback Shift Registers (LFSRs) which are well known lightweight operations. The number of gates which the protocol require can be significantly decreased. Unfortunately, their protocol faces several serious security issues. In this paper, based PUFs and LFSRs, we suggest a secure mutual authentication for low-cost RFID Systems. Security analysis shows that our protocol owns security and privacy.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Junfeng Miao ◽  
Zhaoshun Wang ◽  
Xue Miao ◽  
Longyue Xing

When mobile network enters 5G era, 5G networks have a series of unparalleled advantages. Therefore, the application of 5G network technology in the Internet of Vehicles (IoV) can promote more intelligently vehicular networks and more efficiently vehicular information transmission. However, with the combination of 5G networks and vehicular networks technology, it requires safe and reliable authentication and low computation overhead. Therefore, it is a challenge to achieve such low latency, security, and high mobility. In this paper, we propose a secure and efficient lightweight authentication protocol for vehicle group. The scheme is based on the extended chaotic map to achieve authentication, and the Chinese remainder theorem distributes group keys. Scyther is used to verify the security of the scheme, and the verification results show that the security of the scheme can be guaranteed. In addition, through security analysis, the scheme can not only effectively resist various attacks but also guarantee security requirements such as anonymity and unlinkability. Finally, by performance analysis and comparison, our scheme has less computation and communication overhead.


2014 ◽  
Vol 513-517 ◽  
pp. 1289-1293 ◽  
Author(s):  
Si Min Liu ◽  
Jun Yao Ye ◽  
Ying Lian Wang

This paper researched on Needham-Schroeder symmetric key authentication protocol based on BAN logic. It pointed out the flaw of the protocol which can be used by replay attack and improved the protocol by adding nonce in the transferred message. Then it listed the improved NS authentication protocol. Finally, this paper proved the improved protocol successful and available with BAN logic.


Author(s):  
Ioana Lasc ◽  
Reiner Dojen ◽  
Tom Coffey

Many peer-to-peer security protocols proposed for wireless communications use one-time shared secrets for authentication purposes. This paper analyses online update mechanisms for one-time shared secrets. A new type of attack against update mechanisms, called desynchronisation attack, is introduced. This type of attack may lead to a permanent denial of service condition. A case study demonstrates the effectiveness of desynchronisation attacks against a security protocol for mobile satellite communications. A new mutual authentication protocol for satellite communications, incorporating a resynchronisation capability, is proposed to counter the disruptive effects of desynchronisation attacks. The new protocol has an esynchronisation phase that is initiated whenever desynchronisation is suspected. Thus, the possibility of causing permanent denial of service conditions by mounting desynchronisation attacks is eliminated. A security analysis of the proposed protocol establishes its resistance against attacks like replay attacks, dictionary attacks, and desynchronisation attacks.


Sign in / Sign up

Export Citation Format

Share Document