Paper 2009/444

Secure and Efficient HB-CM Entity Authentication Protocol

Zhijun Li, Guang Gong, and Zhiguang Qin

Abstract

The simple, computationally efficient LPN-based HB-like entity authentication protocols have attracted a great deal of attention in the past few years due to the broad application prospect in low-cost pervasive devices. At present, the most efficient protocol is HB$^\#$, which is proven to resist the GRS attack under the conjecture that it is secure in the DET-model. In this paper, we introduce an innovative HB-CM$^-$ protocol, which significantly reduces the storage requirement while maintaining the same level of communication cost. We develop the concept of equivalence class, and present HB-CM$^-$ reductionist proof that overcomes an inherent limitation in the HB$^\#$ security proof. In fact, HB$^\#$ is only provably resistant to partial instances of GRS attack, while we prove that HB-CM$^-$ can prevent the full GRS attack except one trivial case. In addition, we propose a new noise mode for all HB-like protocols in order to thwart the latest OOV man-in-the-middle attack, which can effectively compromise all current HB-like protocols with the basic Bernoulli nose mode. The HB-CM$^-$ protocol along with the proposed noise mode constitutes our final protocol: HB-CM.

Note: ---

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. ---
Keywords
LPNHBHB-CMRFID Authentication Protocol
Contact author(s)
leezj @ engmail uwaterloo ca
History
2009-09-14: revised
2009-09-14: received
See all versions
Short URL
https://ia.cr/2009/444
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/444,
      author = {Zhijun Li and Guang Gong and Zhiguang Qin},
      title = {Secure and Efficient HB-CM Entity Authentication Protocol},
      howpublished = {Cryptology ePrint Archive, Paper 2009/444},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/444}},
      url = {https://eprint.iacr.org/2009/444}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.