are substantially the same as for HB
+
). Does securing
HB
+
worth that transmission cost ? We say yes, but
it would be very interesting to find a way to lower it
while keeping the same level of security.
REFERENCES
Berlekamp, E. R., McEliece, R. J., and Van Tilborg, H. C.
(1978). On the inherent intractability of certain coding
problems. IEEE Transactions on Information Theory,
24(3):384–386.
Blum, A., Furst, M., Kearns, M., and Lipton, R. J. (1994).
Cryptographic primitives based on hard learning prob-
lems. In Advances in cryptologyCRYPTO93, pages
278–291. Springer.
Blum, A., Kalai, A., and Wasserman, H. (2003). Noise-
tolerant learning, the parity problem, and the statis-
tical query model. Journal of the ACM (JACM),
50(4):506–519.
Bringer, J. and Chabanne, H. (2008). Trusted-HB: a low-
cost version of HB
+
secure against man-in-the-middle
attacks. arXiv preprint arXiv:0802.0603.
Bringer, J., Chabanne, H., and Dottax, E. (2006). HB
++
:
a lightweight authentication protocol secure against
some attacks. In Security, Privacy and Trust in Per-
vasive and Ubiquitous Computing, 2006. SecPerU
2006. Second International Workshop on, pages 28–
33. IEEE.
Duc, D. N. and Kim, K. (2007). Securing HB
+
against GRS
man-in-the-middle attack. In Institute of Electronics,
Information and Communication Engineers, Sympo-
sium on Cryptography and Information Security.
Fossorier, M. P., Mihaljevi´c, M. J., Imai, H., Cui, Y., and
Matsuura, K. (2006). An algorithm for solving the
LPN problem and its application to security evalu-
ation of the HB protocols for RFID authentication.
In Progress in Cryptology-INDOCRYPT 2006, pages
48–62. Springer.
Frumkin, D. and Shamir, A. (2009). Un-trusted-HB: Secu-
rity vulnerabilities of trusted-HB. IACR Cryptology
ePrint Archive, 2009:44.
Gilbert, H., Robshaw, M., and Sibert, H. (2005).
Active attack against HB
+
: a provably secure
lightweight authentication protocol. Electronics Let-
ters, 41(21):1169–1170.
Gilbert, H., Robshaw, M. J., and Seurin, Y. (2008a). :
Increasing the security and efficiency of HB
+
. In
Advances in Cryptology–EUROCRYPT 2008, pages
361–378. Springer.
Gilbert, H., Robshaw, M. J., and Seurin, Y. (2008b). Good
variants of HB
+
are hard to find. In Financial Cryp-
tography and Data Security, pages 156–170. Springer.
Hopper, N. J. and Blum, M. (2000). A secure human-
computer authentication scheme. In Technical Report
CMU-CS-00-139. Carnegie Mellon University.
Hopper, N. J. and Blum, M. (2001). Secure human iden-
tification protocols. In Advances in cryptologyASI-
ACRYPT 2001, pages 52–66. Springer.
Juels, A. and Weis, S. A. (2005). Authenticating perva-
sive devices with human protocols. In Advances in
Cryptology–CRYPTO 2005, pages 293–308. Springer.
Katz, J. and Shin, J. S. (2006). Parallel and concur-
rent security of the HB and HB
+
protocols. In Ad-
vances in Cryptology-EUROCRYPT 2006, pages 73–
87. Springer.
Kearns, M. (1998). Efficient noise-tolerant learning from
statistical queries. Journal of the ACM (JACM),
45(6):983–1006.
Leng, X., Mayes, K., and Markantonakis, K. (2008). HB-
MP
+
protocol: An improvement on the HB-MP pro-
tocol. In RFID, 2008 IEEE International Conference
on, pages 118–124. IEEE.
Levieil,
´
E. and Fouque, P. A. (2006). An improved LPN al-
gorithm. In Security and Cryptography for Networks,
pages 348–359. Springer.
Munilla, J. and Peinado, A. (2007). HB-MP: A further step
in the HB-family of lightweight authentication proto-
cols. Computer Networks, 51(9):2262–2267.
Ouafi, K., Overbeck, R., and Vaudenay, S. (2008). On the
security of HB
#
against a man-in-the-middle attack.
In Advances in Cryptology-ASIACRYPT 2008, pages
108–124. Springer.
Regev, O. (2009). On lattices, learning with errors, random
linear codes, and cryptography. Journal of the ACM
(JACM), 56(6):34.
hHB:AHarderHB+Protocol
169