RFID AUTHENTICATION PROTOCOLS BASED ON ELLIPTIC CURVES - A Top-Down Evaluation Survey

Michael Hutter

2009

Abstract

Authentication of RFID tags is a challenging task due to the resource-constrained environment they are operating in. In this article, we present a top-down evaluation survey for RFID-tag authentication based on elliptic curves. First, we describe a general model to characterize different state-of-the-art public-key techniques that provide entity and message authentication. Second, we present practical results of evaluations of ellipticcurve based identification and signature schemes. We analyzed and compared the ECSchnorr, ECOkamoto, and ECGPS protocol with respect to their computational complexity, storage requirement, and communication overhead. Furthermore, we examine different certificate-management solutions in RFID applications and give size estimations from simulated scenarios. Our studies have led us to the result that elliptic-curve based identification schemes and signature schemes have nearly the same complexity. ECOkamoto provides more enhanced security features while ECGPS has been designed for efficient ”on-the-fly” authentication using offline pre-computations. ECSchnorr might be preferred if primitive computation is performed online during tag authentication.

References

  1. Batina, L., Guajardo, J., Kerins, T., Mentens, N., Tuyls, P., and Verbauwhede, I. (2006). Public-Key Cryptography for RFID-Tags. In Workshop on RFID Security 2006 (RFIDSec06), July 12-14, Graz, Austria.
  2. Bellare, M., Fischlin, M., Goldwasser, S., and Micali, S. (2001). Identification Protocols Secure Against Reset Attacks. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology, pages 495-511, London, UK. Springer-Verlag.
  3. Canetti, R., Goldreich, O., Goldwasser, S., and Micali, S. (2000). Resettable zero-knowledge. In Proceedings of the thirty-second annual ACM symposium on Theory of computing, pages 235-244, New York, NY, USA. ACM.
  4. Diffie, W. and Hellman, M. (1976). New Directions in Cryptography. IEEE Transactions on Information Theory, 22(6):644-654.
  5. ElGamal, T. (1984). A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In Advances in Cryptology - CRYPTO 7884, Santa Barbara, California, USA, August 19-22, 1984, Proceedings, volume 196 of Lecture Notes in Computer Science, pages 10-18. Springer.
  6. Fiat, A. and Shamir, A. (1987). How to prove yourself: Practical solutions to identification and signature problems. In In Advances in Cryptology - Crypto 86, volume 263, pages 186-194. Lecture Notes in Computer Science, Springer.
  7. Gaubatz, G., Kaps, J.-P., Ozturk, E., and Sunar, B. (2005). State of the art in ultra-low power public key cryptography for wireless sensor networks. Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications Workshops, pages 146-150.
  8. Girault, M., Juniot, L., and Robshaw, M. (2007). The feasibility of On-the-Tag Public Key Cryptography. In Munilla, J., Peinado, A., and Rijmen, V., editors, Workshop on RFID Security 2007 (RFIDSec07), July 11- 13, Malaga, Spain, pages 77-86.
  9. Girault, M., Poupard, G., and Stern, J. (2006). On the fly authentication and signature schemes based on groups of unknown order. Journal of Cryptology, 19:463- 487.
  10. International Organisation for Standardization (ISO) (1993). Information Technology - Security Techniques - Entity authentication mechanisms - Part 3: Entity authentication using a public key algorithm.
  11. International Organisation for Standardization (ISO) (2004). ISO/IEC 9798 Part 5: Information technology - Security techniques - Entity authentication - Mechanisms using zero knowledge techniques.
  12. Kumar, S. S. and Paar, C. (2006). Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? In Workshop on RFID Security 2006 (RFIDSec06), July 12-14, Graz, Austria.
  13. Law, L., Menezes, A., Qu, M., Solinas, J., and Vanstone, S. (2003). An efficient protocol for authenticated key agreement. volume 28, pages 119-134, Norwell, MA, USA. Designs, Codes and Cryptography, Kluwer Academic Publishers.
  14. McLoone, M. and Robshaw, M. J. B. (2007). Public Key Cryptography and RFID Tags. In Abe, M., editor, Topics in Cryptology - CT-RSA 2007, The Cryptographers' Track at the RSA Conference 2007, San Francisco, CA, USA, February 5-9, 2007, Proceedings, volume 4377 of Lecture Notes in Computer Science, pages 372-384. Springer.
  15. Menezes, A. J., van Oorschot, P. C., and Vanstone, S. A. (1997). Handbook of Applied Cryptography. Series on Discrete Mathematics and its Applications.
  16. CRC Press. ISBN 0-8493-8523-7, Available online at http://www.cacr.math.uwaterloo.ca/hac/.
  17. National Institute of Standards and Technology (NIST) (2000). FIPS-186-2: Digital Signature Standard (DSS). Available online at http://www.itl.nist. gov/fipspubs/.
  18. Okamoto, T. (1993). Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. In Brickell, E. F., editor, Advances in Cryptology - CRYPTO 7892, 12th Annual International Cryptology Conference, Santa Barbara, California, USA, August 16-20, 1992, Proceedings, volume 740 of Lecture Notes in Computer Science, pages 31-53. Springer.
  19. Preneel, B. et al. (2003). NESSIE Security Report, D20. Available online at http://www.nessie.eu.org.
  20. Schnorr, C.-P. (1990). Efficient Identification and Signatures for Smart Cards. In Brassard, G., editor, Advances in Cryptology - CRYPTO 7889, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceeding, volume 435 of Lecture Notes in Computer Science, pages 239-252. Springer.
  21. Schroeppel, R., Beaver, C., Gonzales, R., Miller, R., and Draelos, T. (2003). A Low-Power Design for an Elliptic Curve Digital Signature Chip. In Jr., B. S. K., C¸etin Kaya Koc¸, and Paar, C., editors, Cryptographic Hardware and Embedded Systems - CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers, volume 2523 of Lecture Notes in Computer Science, pages 366-380. Springer.
  22. Wolkerstorfer, J. (2005). Is Elliptic-Curve Cryptography Suitable for Small Devices? In Workshop on RFID and Lightweight Crypto, July 13-15, 2005, Graz, Austria, pages 78-91.
Download


Paper Citation


in Harvard Style

Hutter M. (2009). RFID AUTHENTICATION PROTOCOLS BASED ON ELLIPTIC CURVES - A Top-Down Evaluation Survey . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009) ISBN 978-989-674-005-4, pages 101-110. DOI: 10.5220/0002186201010110


in Bibtex Style

@conference{secrypt09,
author={Michael Hutter},
title={RFID AUTHENTICATION PROTOCOLS BASED ON ELLIPTIC CURVES - A Top-Down Evaluation Survey},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)},
year={2009},
pages={101-110},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002186201010110},
isbn={978-989-674-005-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)
TI - RFID AUTHENTICATION PROTOCOLS BASED ON ELLIPTIC CURVES - A Top-Down Evaluation Survey
SN - 978-989-674-005-4
AU - Hutter M.
PY - 2009
SP - 101
EP - 110
DO - 10.5220/0002186201010110