An Automatic, Time-Based, Secure Pairing Protocol for Passive RFID

This paper introduces the Adopted-Pet (AP) protocol, an automatic (i.e. requiring no human interaction) secure pairing protocol, adequate for the pairing between a passive RFID tag and a reader. Most pairing protocols rely for their security on a certain advantage that the legitimate devices have over any malicious users. Such advantages include proximity (employing near-field communication) or secret keys that are either produced with the assistance of, or verified by, the legitimate user. The advantage exploited by our novel AP protocol is the amount of uninterrupted time spent by the two devices in the proximity (although not requiring near-field communication) of each-other. We discuss several implementation configurations, all based on pseudo-random bit generators, employing short-length LFSRs, and requiring no more than 2000 transistors. This makes the protocol ideally suited for low-cost passive RFID tags. For each configuration we show that the AP protocol is highly secure against occasional malicious entities.

[1]  Hugo Krawczyk,et al.  The Shrinking Generator , 1994, CRYPTO.

[2]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[3]  Pantelimon Stanica,et al.  Cryptographic Boolean Functions and Applications , 2009 .

[4]  James L. Massey,et al.  Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.

[5]  René Mayrhofer,et al.  Shake Well Before Use: Authentication Based on Accelerometer Data , 2007, Pervasive.

[6]  E. Uzun,et al.  BEDA : Button-Enabled Device Association , 2007 .

[7]  Manuel Blum,et al.  Secure Human Identification Protocols , 2001, ASIACRYPT.

[8]  Suhuai Luo,et al.  Smart Fridges with Multimedia Capability for Better Nutrition and Health , 2008, 2008 International Symposium on Ubiquitous Multimedia Computing.

[9]  Takashi Oshiba,et al.  Device pairing based on adaptive channel fluctuation control for large-scale organizations , 2009, 2009 IEEE Symposium on Computers and Communications.

[10]  Franz Pichler,et al.  Advances in Cryptology — EUROCRYPT’ 85 , 2000, Lecture Notes in Computer Science.

[11]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[12]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[13]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[14]  Ari Juels,et al.  Minimalist Cryptography for Low-Cost RFID Tags , 2004, SCN.

[15]  Uwe Hansmann,et al.  Pervasive Computing , 2003 .

[16]  Jovan Dj. Golic On the Security of Nonlinear Filter Generators , 1996, FSE.

[17]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[18]  Aviezri S. Fraenkel,et al.  Complexity of problems in games, graphs and algebraic equations , 1979, Discret. Appl. Math..

[19]  Bernhard Löhlein Attacks based on Conditional Correlations against the Nonlinear Filter Generator , 2003, IACR Cryptol. ePrint Arch..

[20]  Thomas Siegenthaler,et al.  Cryptanalysts Representation of Nonlinearly Filtered ML-Sequences , 1985, EUROCRYPT.

[21]  Ed Dawson,et al.  Generalized Inversion Attack on Nonlinear Filter Generators , 2000, IEEE Trans. Computers.

[22]  Daniel M. Dobkin,et al.  The RF in RFID: Passive UHF RFID in Practice , 2007 .

[23]  T. Cusick,et al.  Bent Boolean functions , 2009 .

[24]  Dong Wang,et al.  A Content-aware Fridge based on RFID in smart home for home-healthcare , 2009, 2009 11th International Conference on Advanced Communication Technology.

[25]  Simon R. Blackburn,et al.  The linear complexity of the self-shrinking generator , 1999, IEEE Trans. Inf. Theory.

[26]  Douglas R. Stinson,et al.  Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.

[27]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.