Paper 2007/294

Improved Privacy of the Tree-Based Hash protocols using Physically Unclonable Function

Julien Bringer, Herve Chabanne, and Thomas Icart

Abstract

In 2004, Molnar and Wagner introduced a very appealing scheme dedicated to the identification of RFID tags. Their protocol relies on a binary tree of secrets which are shared -- for all nodes except the leaves -- amongst the tags. Hence the compromise of one tag also has implications on the other tags with whom it shares keys. We describe a new man-in-the-middle attack against this protocol which allows to break privacy even without opening tags. Moreover, it can be applied to some other RFID protocols which use correlated keys as the one described recently by Damgard and Pedersen at CT-RSA 2008. We introduce a modification of the initial scheme to allow us to thwart this and to strengthen RFID tags by implementing secrets with Physical Obfuscated Keys (POKs). This doing, we augment tags and scheme privacy, particularly general resistance against physical threats.

Note: Extended version

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
RFID tagsTree-Based Hash ProtocolPOKPUFPrivacy.
Contact author(s)
julien bringer @ sagem com
History
2008-04-17: revised
2007-08-07: received
See all versions
Short URL
https://ia.cr/2007/294
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/294,
      author = {Julien Bringer and Herve Chabanne and Thomas Icart},
      title = {Improved Privacy of the Tree-Based Hash protocols using Physically Unclonable Function},
      howpublished = {Cryptology ePrint Archive, Paper 2007/294},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/294}},
      url = {https://eprint.iacr.org/2007/294}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.