Advanced Search
Volume 31 Issue 2
Dec.  2010
Turn off MathJax
Article Contents
Tang Jing, Ji Dong-yao. Design and Analysis of Security Protocols for RFID Based on LPN Problem[J]. Journal of Electronics & Information Technology, 2009, 31(2): 439-443. doi: 10.3724/SP.J.1146.2007.01240
Citation: Tang Jing, Ji Dong-yao. Design and Analysis of Security Protocols for RFID Based on LPN Problem[J]. Journal of Electronics & Information Technology, 2009, 31(2): 439-443. doi: 10.3724/SP.J.1146.2007.01240

Design and Analysis of Security Protocols for RFID Based on LPN Problem

doi: 10.3724/SP.J.1146.2007.01240
  • Received Date: 2007-07-26
  • Rev Recd Date: 2008-12-28
  • Publish Date: 2009-02-19
  • The existing security protocols for RFID based on LPN problem are systematically analyzed and their secure vulnerabilities are summarized. In order to conquer these security leaks, a new RFID security protocol named HB# is designed, which is an improved version of HB+ protocol. Finally, it is proved that HB# protocol is secure in the random oracle model.
  • loading
  • Hopper N J and Blum M. Secure human identificationprotocols. In Advances in Cryptology ASIA CRYPT?1, vol.2248 of Lecture Notes in Computer Science, 2001: 52-66.[2]Juels A and Weis S. Authenticating pervasive devices withhuman protocols. In Advances in Cryptology RYPTO?5,vol.3621 of Lecture Notes in Computer Science, 2005:293-308.[3]Bringer J, Chabanne H, and Dottax E. HB++: a lightweightauthentication protocol secure against some attacks. IEEEInternational Conference on Pervasive Services, Workshop onSecurity, Privacy and Trust in pervasive and UbiquitousComputing..SecPerU, 2006: 28-33.[4]Selwyn P. HB and related lightweight authenticationprotocols for secure RFID Tag/Reader authentication.CollECTeR Europe Conference, Basel, Switzerland, June2006.[5]Crawford J M, Kearns M J, and Shapire R E. The minimaldisagreement parity problem as a hard satisfiability problem.Tech. rep., Computational Intelligence Research Laboratoryand ATT Bell Labs, February 1994.[6]Berlekamp E R, McEliece R J, and Tilborg V. On theinherent intractability of certain coding problems[J].IEEETrans. on Information Theory.1978, 24(3):384-386[7]Blum A, Furst M, Kearns M, and Lipton R J. Cryptographicprimitives based on hard learning problems. In Advances inCryptologyCRYPTO?3, Vol.773 of Lecture Notes inComputer Science, 1993: 278-291.[8]H舠tad J. Some optimal inapproximability results. InSymposium on Theory of Computing, El paso, Texas, UnitiedStates, 1997, Vol 48: 1-10.[9]Kearns M. Efficient noise-tolerant learning from statisticalqueries[J].Journal of the ACM.1998, 45(6):983-1006[10]Hopper N J and Blum M A. Secure human-computerauthentication scheme. Tech. Rep. CMU-CS-00-139,Carnegie Mellon University, 2000.[11]Blum A, Kalai A, and Wasserman H. Noise-tolerant learning,the parity problem, and the statistical query model[J].Journalof the ACM.2003, 50(4):506-519[12]Bringer J, Chabanne H, and Dottax E. HB++: a lightweightauthentication protocol secure against some attacks.Proceeding of the Second International Workshop on Security,Privacy and Trust in Pervasive and Ubiquitous Computing,Lyon, France, June 2006: 28-33.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3497) PDF downloads(1399) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return