Skip to main content
Log in

Tree-LSHB+: An LPN-Based Lightweight Mutual Authentication RFID Protocol

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In this paper, we propose an enhancement of the Tree-based authentication protocol, named as the Tree-LSHB+ protocol. The protocol is a lightweight authentication protocol that is suitable for use in radio frequency identification (RFID) systems. Compared with the Tree-based HB authentication protocol, our protocol provides mutual authentication in authentication stage. The authentication keys stored in the reader and the tag are also updated when the mutual authentication succeeds. It means that two drawbacks can be avoided in the Tree-based authentication protocol, one is that only the reader authenticates the tag and the other is that the secret keys stored in the tags remain unchanged all the time. We also improve the performance of Tree-based protocol with the property of Toeplitz matrix and find that the Tree-LSHB+ protocol is still a good choice for RFID authentication.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Hopper, N. J., & Blum, M. (2000). A secure human-computer authentication scheme. Technical report CMU-CS-00-139, Carnegie Mellon University, 2000.

  2. Juels, A., & Weis, S. (2005). Authenticating pervasive devices with human protocols. In Advances in cryptology—crypto 2005, lecture notes in computer science (Vol. 3621, pp. 293–308).

  3. Katz, J., & Shin, J. (2005). Parallel and concurrent security of the HB and HB+ protocols, cryptology ePrint archive, report 2005/461. http://eprint.iacr.org.

  4. Gilbert, H., Robshaw, M., & Silbert, H. (2005). An active attack against HB+-a provable secure lightweighted authentication protocol. Cryptology ePrint archive, report 2005/237. http://eprint.iacr.org.

  5. Munilla, J., & Peinado, A. (2007). HP-MP: A further step in the HB-family of lightweight authentication protocols. Computer Networks, 51, 2262–2267.

    Article  MATH  Google Scholar 

  6. Leng, X., Mayes, K., & Markantonakis, K. (2008). HB-MP+ protocol: An improvement on the HB-MP protocol. In IEEE international conference on RFID (pp. 118–124), April 2008.

  7. Gilbert, H., Robshaw, M., & Seurin, Y. (2008). HB#: Increasing the security and efficiency of HB+. In EUROCRYPT 2008 (pp. 361–387).

  8. Krawczyk, H. (1994). LFSR-based hashing and authentication. In CRYPTO. Lecture notes in computer science (Vol. 839, pp. 129–139).

  9. Krawczyk, H. (1995). New hash functions for message authentication. In Proceedings of eurocrypt, 1995 (Vol. 950, pp. 301–310).

  10. Madhavan, M., Thangaraj, A., & Sankarasubramaniam, Y., et al. (2010). A non-linear hopper blum protocol. In IEEE national conference on communications (NCC) (pp. 2498–2502).

  11. Madhavan, M., Thangaraj, A., & Sankarasubramaniam, Y., et al. (2010). NLHB: A light-weight, provably-secure variant of the HB protocol using simple non-linear functions. In Proceedings of 16th national conference on communications NCC 2010 (pp. 1–5).

  12. Bosley, C., Haralambiev, K., & Nicolosi, A. (2011). HBN: An HB-like protocol secure against man-in-the-middle attacks. Cryptology ePrint archive, report 2011/350.

  13. Rizomiliotis, P., & Gritzalis, S. (2012). GHB#: A provably secure HB-like lightweight authentication protocol, applied cryptography and network security. In 10th international conference, lecture notes in computer science v7341 LNCS (pp. 489–506).

  14. Song, B., & Mitchell, C. J. (2011). Scalable RFID security protocols supporting tag ownership transfer. Computer Communications, 34(4), 556–566.

    Article  Google Scholar 

  15. Habibi, M. H., & Aref, M. R. (2012). Security and privacy analysis of song-mitchell RFID authentication protocol. Wireless Personal Communications. doi:10.1007/s11277-012-0652-0.

  16. Chen, C. L., & Chien, C. F. (2012). An ownership transfer scheme using mobile RFIDs. Wireless Personal Communications. doi:10.1007/s11277-012-0500-2.

  17. Halevi, T., Saxena, N., & Halevi, S. (2009). Using HB family of protocols for privacy-preserving authentication of RFID tags in a population. In Workshop on RFID security—RFIDSec’09, Leuven, July 2009.

  18. Halevi, T., Saxena, N., & Halevi, S. (2011). Tree-based HB protocols for privacy-preserving authentication of RFID tags. Journal of Computer Security, 19(2), 343–363.

    Google Scholar 

  19. Molnar, D., & Wagner, D. (2004). Privacy and security in library RFID: Issues, practices, and architectures. In ACM conference on computer and communications security—ACM CCS’04 (pp. 210–219).

  20. Berlekamp, E. R., McEliece, R. J., & Tilborg, V. (1978). On the inherent intractability of certain coding problems. IEEE Transactions on Information Theory, 24, 384–386.

    Article  MATH  Google Scholar 

  21. Bringer, J., & Chabanne, H. (2008). Trusted-HB: A low-cost version of HB+ secure against man-in-the-middle attacks. IEEE Transaction on Information Theory, 54(9), 4339–4342.

    Article  MathSciNet  Google Scholar 

  22. Yang, J., Park, J., Lee, H., Ren, K., & Kim, K. (2005). Mutual authentication protocol for low-cost RFID. In Proceedings of workshop on RFID and lightweight crypto (pp. 17–24).

  23. Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic approach to “privacy friendly” tags. In RFID privacy, workshop 2003.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Guanyang Deng.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Deng, G., Li, H., Zhang, Y. et al. Tree-LSHB+: An LPN-Based Lightweight Mutual Authentication RFID Protocol. Wireless Pers Commun 72, 159–174 (2013). https://doi.org/10.1007/s11277-013-1006-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1006-2

Keywords

Navigation