Security Flaws in a Recent Ultralightweight RFID Protocol

Computer Science – Cryptography and Security

Scientific paper

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

14 pages, 2 figures and 1 table

Scientific paper

In 2006, Peris-Lopez et al. [1, 2, 3] initiated the design of ultralightweight RFID protocols -with the UMAP family of protocols- involving only simple bitwise logical or arithmetic operations such as bitwise XOR, OR, AND, and addition. This combination of operations was revealed later to be insufficient for security. Then, Chien et al. proposed the SASI protocol [4] with the aim of offering better security, by adding the bitwise rotation to the set of supported operations. The SASI protocol represented a milestone in the design of ultralightweight protocols, although certain attacks have been published against this scheme [5, 6, 7]. In 2008, a new protocol, named Gossamer [8], was proposed that can be considered a further development of both the UMAP family and SASI. Although no attacks have been published against Gossamer, Lee et al. [9] have recently published an alternative scheme that is highly reminiscent of SASI. In this paper, we show that Lee et al.'s scheme fails short of many of its security objectives, being vulnerable to several important attacks like traceability, full disclosure, cloning and desynchronization.

No associations

LandOfFree

Say what you really think

Search LandOfFree.com for scientists and scientific papers. Rate them and share your experience with other people.

Rating

Security Flaws in a Recent Ultralightweight RFID Protocol does not yet have a rating. At this time, there are no reviews or comments for this scientific paper.

If you have personal experience with Security Flaws in a Recent Ultralightweight RFID Protocol, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Security Flaws in a Recent Ultralightweight RFID Protocol will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFWR-SCP-O-464230

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.