An efficient single-slow-phase mutually authenticated RFID distance bounding protocol with tag privacy

15Citations
Citations of this article
19Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Among the RFID distance bounding protocols in the literature, besides defending against various attacks such as impersonation, distance fraud, Mafia attack, terrorist attack, and distance hijacking, some also support mutual authentication and tag privacy protection. Due to the requirements of being lightweight, low-cost, and efficient, it is the common objective to design new RFID distance bounding protocols which require fewer message flows and less complex cryptographic operations, while maintaining or enhancing the security and privacy of the protocols. In this paper, we propose a new RFID distance bounding protocol which achieves mutual authentication, supports the untraceability of the tags, and resists all the attacks above by having only one slow transmission phase, and is more efficient and energy-saving when compared with other protocols' two slow phases. The new protocol requires the tag to evaluate a PRF function for two times only, rather than three times as in one of the most efficient mutually authenticated RFID distance bounding protocols currently available, for example, the Swiss-Knife protocol. © 2012 Springer-Verlag.

Cite

CITATION STYLE

APA

Yang, A., Zhuang, Y., & Wong, D. S. (2012). An efficient single-slow-phase mutually authenticated RFID distance bounding protocol with tag privacy. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7618 LNCS, pp. 285–292). https://doi.org/10.1007/978-3-642-34129-8_25

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free