Lightweight Cryptography for RFID Tags

At first glance, combining the terms "cryptography" and "lightweight" might invite you to think about a lack of security. However, here the combination refers to suitable cryptography for limited devices for which trade offs between performance, security, and cost are highly important. The constraints could be computing power, memory, bandwidth, or vulnerability to attacks. Lightweight cryptography isn't an alter native to traditional cryptography; it's a necessary change of perspective. Indeed, with the growth of ubiquitous devices, protecting security and privacy has become more important than ever. The paper focuses on describing lightweight-cryptography solutions for RFID tags. It examines possible risks and the measures researchers have taken to improve their level of security and privacy.

[1]  Matthew J. B. Robshaw,et al.  An Active Attack Against HB +-A Provably Secure Lightweight Authentication Protocol , 2022 .

[2]  Ari Juels,et al.  Defining Strong Privacy for RFID , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07).

[3]  Ari Juels,et al.  Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.

[4]  Yannick Seurin,et al.  HB#: Increasing the Security and Efficiency of HB+ , 2008, EUROCRYPT.

[5]  Axel Poschmann,et al.  Lightweight cryptography: cryptographic engineering for a pervasive world , 2009, IACR Cryptol. ePrint Arch..

[6]  Serge Vaudenay,et al.  On Privacy Models for RFID , 2007, ASIACRYPT.

[7]  Khaled Ouafi,et al.  Security and Privacy in RFID Systems , 2012 .

[8]  Yunlei Zhao,et al.  A zero-knowledge based framework for RFID privacy , 2011, J. Comput. Secur..

[9]  Serge Vaudenay,et al.  On the Security of HB# against a Man-in-the-Middle Attack , 2008, ASIACRYPT.