Combining Rabin cryptosystem and error correction codes to facilitate anonymous authentication with un-traceability for low-end devices

Secure authentication of low cost Radio Frequency Identification (RFID) with low computing capacity is a big challenge, due to the constraint of the limited resources and the privacy concern of their mobility and traceability. Here, we not only concern authentication but also privacy (anonymity and...

Full description

Saved in:
Bibliographic Details
Published in:Computer networks (Amsterdam, Netherlands : 1999) Vol. 57; no. 14; pp. 2705 - 2717
Main Author: Chien, Hung-Yu
Format: Journal Article
Language:English
Published: Kidlington Elsevier B.V 04.10.2013
Elsevier
Elsevier Sequoia S.A
Subjects:
ISSN:1389-1286, 1872-7069
Online Access:Get full text
Tags: Add Tag
No Tags, Be the first to tag this record!
Abstract Secure authentication of low cost Radio Frequency Identification (RFID) with low computing capacity is a big challenge, due to the constraint of the limited resources and the privacy concern of their mobility and traceability. Here, we not only concern authentication but also privacy (anonymity and un-traceability) to protect privacy of these mobile devices and their holders. In this paper, we delicately combine Rabin cryptosystem and error correction codes to design lightweight authentication scheme with anonymity and un-traceability. Compared to its previous counterpart [4], the proposed schemes improve the number of supported tags from O(k) to O(2k), where k is the dimension of the codes. The scheme is attractive to low-end devices, especially those low-cost cryptographic RFIDs. We, additionally, show the security weaknesses of a recently published Rabin cryptosystem-based RFID authentication scheme.
AbstractList Secure authentication of low cost Radio Frequency Identification (RFID) with low computing capacity is a big challenge, due to the constraint of the limited resources and the privacy concern of their mobility and traceability. Here, we not only concern authentication but also privacy (anonymity and un-traceability) to protect privacy of these mobile devices and their holders. In this paper, we delicately combine Rabin cryptosystem and error correction codes to design lightweight authentication scheme with anonymity and un-traceability. Compared to its previous counterpart [4], the proposed schemes improve the number of supported tags from O(k) to O(2k), where k is the dimension of the codes. The scheme is attractive to low-end devices, especially those low-cost cryptographic RFIDs. We, additionally, show the security weaknesses of a recently published Rabin cryptosystem-based RFID authentication scheme. [PUBLICATION ABSTRACT]
Secure authentication of low cost Radio Frequency Identification (RFID) with low computing capacity is a big challenge, due to the constraint of the limited resources and the privacy concern of their mobility and traceability. Here, we not only concern authentication but also privacy (anonymity and un-traceability) to protect privacy of these mobile devices and their holders. In this paper, we delicately combine Rabin cryptosystem and error correction codes to design lightweight authentication scheme with anonymity and un-traceability. Compared to its previous counterpart [4], the proposed schemes improve the number of supported tags from O(k) to O(2k), where k is the dimension of the codes. The scheme is attractive to low-end devices, especially those low-cost cryptographic RFIDs. We, additionally, show the security weaknesses of a recently published Rabin cryptosystem-based RFID authentication scheme.
Author Chien, Hung-Yu
Author_xml – sequence: 1
  givenname: Hung-Yu
  surname: Chien
  fullname: Chien, Hung-Yu
  email: hychien@ncnu.edu.tw
  organization: Department of Information Management, National Chi Nan University, Taiwan, ROC
BackLink http://pascal-francis.inist.fr/vibad/index.php?action=getRecordDetail&idt=27748558$$DView record in Pascal Francis
BookMark eNqFkU9rFTEUxQdpwbb6DVwExOWMyfzJ5LkQ5GGrUBCkrkPmzo3NYyZ5JpmW-QR-be_4igsXusol93fOhXMuizMfPBbFK8ErwYV8e6ggzB5zVXPRVFxWnHfPiguh-rrsudyd0dyoXSlqJZ8XlykdOOdtW6uL4uc-zIPzzn9nXw0NDOJ6zCGtKePMjB8ZxhgigxAjQnaBiDBiYjkwa8BNLpuMBAa_zmFJzCz5Hn12YH7Djy7fs8WXORpAOkD8yiwZTuGxRLIf8cEBphfFuTVTwpdP71Xx7frj3f5Tefvl5vP-w20JjWxzaawc6hGlsBy4EdbUg1L1MHatoRWg2hnRDS2MYuD0KzvVdWD5OMhG2Fqq5qp4ffI9xvBjwZT1ISzR00ktKBCpRK84UW-eKJPATDYaDy7pY3Sziauu-74l482tPXEQQ0oR7R9EcL1Vow_6VI3eqtFcaqqGZO_-ksEWI-VFMbnpf-L3JzFSTA8Oo07g0AOObmtIj8H92-AXEcGy_g
CitedBy_id crossref_primary_10_1007_s11277_016_3756_0
crossref_primary_10_1007_s10586_018_1929_1
crossref_primary_10_1155_2015_354586
crossref_primary_10_3390_s23146307
crossref_primary_10_1109_ACCESS_2019_2953532
crossref_primary_10_1109_TIFS_2018_2832849
crossref_primary_10_1007_s11042_021_11068_8
crossref_primary_10_3390_electronics10070789
crossref_primary_10_1007_s11276_020_02266_7
crossref_primary_10_1007_s11277_017_4181_8
crossref_primary_10_1109_ACCESS_2017_2673239
crossref_primary_10_1587_transinf_2014ICI0001
crossref_primary_10_4218_etrij_15_0114_0177
Cites_doi 10.1145/1030083.1030112
10.1080/02533839.2012.655898
10.1049/el:20052622
10.1016/j.csi.2008.12.002
10.1007/11693383_20
10.1145/1102219.1102229
10.1007/978-3-540-32004-3_9
10.1109/ARES.2007.159
10.1109/ISCAS.2007.378784
10.1007/11833529_93
10.1016/j.cose.2005.11.008
10.1109/TDSC.2007.70226
10.1109/18.61124
10.1109/FGCN.2007.35
10.1007/978-0-387-72367-9_10
10.1016/j.csi.2006.04.004
10.1007/978-3-540-88403-3_3
10.1016/j.istr.2008.09.002
10.1016/j.jpdc.2009.07.007
10.1016/j.comnet.2012.06.018
10.4304/jcm.3.7.20-27
10.1145/1080793.1080805
10.1016/j.comnet.2008.04.016
10.1109/MSP.2005.157
10.1080/02533839.2002.9670746
10.1109/RFID.2008.4519365
ContentType Journal Article
Copyright 2013 Elsevier B.V.
2015 INIST-CNRS
Copyright Elsevier Sequoia S.A. Oct 4, 2013
Copyright_xml – notice: 2013 Elsevier B.V.
– notice: 2015 INIST-CNRS
– notice: Copyright Elsevier Sequoia S.A. Oct 4, 2013
DBID AAYXX
CITATION
IQODW
7SC
8FD
E3H
F2A
JQ2
L7M
L~C
L~D
DOI 10.1016/j.comnet.2013.06.005
DatabaseName CrossRef
Pascal-Francis
Computer and Information Systems Abstracts
Technology Research Database
Library & Information Sciences Abstracts (LISA)
Library & Information Science Abstracts (LISA)
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DatabaseTitle CrossRef
Technology Research Database
Computer and Information Systems Abstracts – Academic
Library and Information Science Abstracts (LISA)
ProQuest Computer Science Collection
Computer and Information Systems Abstracts
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts Professional
DatabaseTitleList Technology Research Database

DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Applied Sciences
EISSN 1872-7069
EndPage 2717
ExternalDocumentID 3058034801
27748558
10_1016_j_comnet_2013_06_005
S1389128613001898
Genre Feature
GroupedDBID --K
--M
-~X
.DC
.~1
0R~
1B1
1~.
1~5
4.4
457
4G.
5GY
5VS
6OB
7-5
71M
77K
8P~
AABNK
AACTN
AAEDT
AAEDW
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAXUO
AAYFN
ABBOA
ABMAC
ABXDB
ABYKQ
ACDAQ
ACGFS
ACRLP
ACZNC
ADBBV
ADEZE
ADTZH
AEBSH
AECPX
AEKER
AENEX
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHJVU
AHZHX
AIALX
AIEXJ
AIKHN
AITUG
AJBFU
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
AXJTR
BJAXD
BKOJK
BLXMC
CS3
DU5
EBS
EFJIC
EFLBG
EJD
EO8
EO9
EP2
EP3
FDB
FEDTE
FIRID
FNPLU
FYGXN
G-Q
GBLVA
GBOLZ
HVGLF
IHE
J1W
JJJVA
KOM
M41
MO0
MS~
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
PC.
PQQKQ
Q38
RIG
ROL
RPZ
RXW
SDF
SDG
SDP
SES
SPC
SPCBC
SST
SSV
SSZ
T5K
TAE
TN5
ZMT
~G-
29F
77I
9DU
AATTM
AAXKI
AAYWO
AAYXX
ABFNM
ABJNI
ACLOT
ACNNM
ACVFH
ADCNI
ADJOM
AEIPS
AEUPX
AFJKZ
AFPUW
AIGII
AIIUN
AKBMS
AKRWK
AKYEP
ANKPU
APXCP
CITATION
EFKBS
F0J
FGOYB
HZ~
R2-
SEW
ZY4
~HD
ABTAH
BNPGV
IQODW
SSH
7SC
8FD
E3H
F2A
JQ2
L7M
L~C
L~D
ID FETCH-LOGICAL-c364t-af6b2de61f0c0a1fa2b882bd54aaf6ce89a15b4cd1b0bd565855cf0db631f2683
ISICitedReferencesCount 15
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000324510300003&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 1389-1286
IngestDate Sun Nov 16 03:40:56 EST 2025
Wed Apr 02 07:24:02 EDT 2025
Sat Nov 29 05:30:21 EST 2025
Tue Nov 18 21:08:17 EST 2025
Fri Feb 23 02:26:20 EST 2024
IsPeerReviewed true
IsScholarly true
Issue 14
Keywords Error correction code
RFID
Security
Rabin cryptosystem
Authentication
Private life
Anonymity
Mobility
Low frequency
Traceability
Confidentiality
Public key
Error correcting code
Cryptography
Mobile computing
Radio frequency identification
Language English
License CC BY 4.0
LinkModel OpenURL
MergedId FETCHMERGED-LOGICAL-c364t-af6b2de61f0c0a1fa2b882bd54aaf6ce89a15b4cd1b0bd565855cf0db631f2683
Notes SourceType-Scholarly Journals-1
ObjectType-Feature-1
content type line 14
PQID 1428681780
PQPubID 47119
PageCount 13
ParticipantIDs proquest_journals_1428681780
pascalfrancis_primary_27748558
crossref_primary_10_1016_j_comnet_2013_06_005
crossref_citationtrail_10_1016_j_comnet_2013_06_005
elsevier_sciencedirect_doi_10_1016_j_comnet_2013_06_005
PublicationCentury 2000
PublicationDate 2013-10-04
PublicationDateYYYYMMDD 2013-10-04
PublicationDate_xml – month: 10
  year: 2013
  text: 2013-10-04
  day: 04
PublicationDecade 2010
PublicationPlace Kidlington
PublicationPlace_xml – name: Kidlington
– name: Amsterdam
PublicationTitle Computer networks (Amsterdam, Netherlands : 1999)
PublicationYear 2013
Publisher Elsevier B.V
Elsevier
Elsevier Sequoia S.A
Publisher_xml – name: Elsevier B.V
– name: Elsevier
– name: Elsevier Sequoia S.A
References Lin, Costello (b0015) 1983
Cole, Ranasinghe (b0275) 2008
Berson (b0205) 1997
The Mifare cards.
Bellare, Desai, Pointcheval, Rogaway (b0195) 1998; vol. 1462
Chien (b0180) 2007; 4
Doss, Zhou, Sundaresan, Yu, Gao (b0185) 2012; 56
Juels, Weis (b0110) 2005; vol. 3126
S. Karthikeyan, M. Nesterenko, RFID security without extensive cryptography, in: Proceedings of the 3rd ACM Workshop on Security of Ad hoc and Sensor Networks, 2005, pp. 63–67.
P. Peris-Lopez, J.C. Hernandez-Castro, J.M. Estevez-Tapiador, A. Ribagorda, EMAP: an efficient mutual authentication protocol for low-cost RFID tags, in: OTM Federated Conferences and Workshop: IS Workshop, 2006.
Struik, Tilburg (b0215) 1988
ISO/IEC FCD 15693-3, 2009.
K. Rhee, J. Kwak, S. Kim, D. Won, Challenge-response based RFID authentication protocol for distributed database environment, in: International Conference on Security in Pervasive Computing – SPC 2005, 2005, pp. 70–84.
Cao, Bertino, Lei (b0190) 2008; 20
EPCglobal.
Hopper, Blum (b0105) 2001; vol. 2248
D.J. Bernstein, T. Lange, C. Peters, Attacking and defending the McEliece cryptosystem, Cryptology ePrint Archive: Report 2008/318.
Wikipedia, Decoding methods.
Chien, Chen (b0095) 2007; 29/2
A. Yamamoto, S. Suzuki, H. Hada, J. Mitsugi, F. Teraoka, O. Nakamura, A tamper detection method for RFID data, in: IEEE International Conference on RFID, Las Vegas, USA, 2008, pp. 51–57.
H.Y. Chien, C.H. Chen, A remote authentication scheme preserving user anonymity, in: The IEEE First International Workshop on Information Networking and Applications, March (INA’2005), 2005, pp. 245–248 (ISBN 0-7695-2249-1).
J. Park, J. Na, M. Kim, A practical approach for enhancing security of EPCglobal RFID Gen2 Tag, in: Proceedings of the Future Generation Communication and Networking, Jeju-Island, Korea, 2007, pp. 436–441.
K. Manochehri, S. Pourmozafari, Fast montgomery modular multiplication by pipelined CSA architecture, in: Proc. ICM 2004, pp. 144–147.
Alibaba on-line market.
Choi, Lee, Lim (b0235) 2009; 31
S.A. Weis, Security and Privacy in Radio-Frequency Identification Devices, Masters Thesis MIT, 2003.
S.A. Weis, S.E. Sarma, R.L. Rivest, D.W. Engels, Security and privacy aspects of low-cost radio frequency identification systems, in: Proceedings of the First Security in Pervasive Computing, LNCS, vol. 2802, 2003, pp. 201–212.
C.L. Lin, K.C. Chang, Cryptanalysis of EPC Class 1 Generation 2 RFID authentication, in: Information Security Conference 2007, ChiaYi, Taiwan, 2007.
H. Gilbert, M. Robshaw, H. Sibert, An Active Attack against HB+-A Provably Secure Lightweight Authentication Protocol, Cryptology ePrint Archive, Report 2005/237, 2005.
NXP Semiconductors, Smart solutions to smart servuces.
Lo, Yeh, Yeun (b0090) 2008; 13
M. Rabin, Digitalized Signatures and Public-Key Functions as Intractable as Factorization, MIT Laboratory for Computer Science, 1979.
J. Yang, K. Ren, K. Kim, Security and privacy on authentication protocol for low-cost radio, in: The 2005 Symposium on Cryptography and Information Security, 2005.
J. Bringer, H. Chabanne, E. Dottax, HB++: A lightweight authentication protocol secure against some attacks, in: IEEE International Conference on Pervasive Service, Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing – SecPerU, 2006.
(accessed 01.10.12).
Ayoade (b0100) 2006; 25
Cao, Shen (b0170) 2008; 3
T. Li, G. Wang, Security analysis of two ultra-lightweight RFID authentication protocols, in; IFIP SEC 2007, 2007.
D.N. Duc, J. Park, H. Lee, K. Kim, Enhancing security of EPCglobal Gen-2 RFID tag against traceability and cloning, in: The 2006 Symposium on Cryptography and Information Security, 2006.
Chien, Jan, Tseng (b0220) 2002; 25
Peris-Lopez, Hernandez-Castro, Estevez-Tapiador, Ribagorda (b0140) 2006; vol. 4159
(accessed 24.03.13).
Avoine’s RFID Security & Privacy Lounge.
A.D. Henrici, P. MÄuller, Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers, in: Proceedings of PerSec’04 at IEEE PerCom, 2004, pp.149–153.
J. Yang, J. Park, H. Lee, K. Ren, K. Kim, Mutual authentication protocol for low-cost RFID, in: Handout of the Ecrypt Workshop on RFID and Lightweight Crypto, 2005.
Safavi-Naini, Seberry (b0200) 1991; 37
T. Li, R.H. Deng, Vulnerability analysis of EMAP – an efficient RFID mutual authentication protocol, in: The Second International Conference on Availability, Reliability and Security (AReS 2007), 2007, Vienna.
(accessed 25.05.13).
(accessed 10.10.12).
Lee, Chien, Laih, Chen (b0240) 2012; 35
G. Avoine, E. Dysli, P. Oechslin, Reducing time complexity in RFID systems, in: The 12th Annual Workshop on Selected Areas in Cryptography (SAC), 2005.
Chen, Chou, Sun (b0160) 2008; 52
M. Ohkubo, K. Suzki, S. Kinoshita, Cryptographic approach to ‘privacy-friendly’ tags, in: RFID Privacy Workshop, 2003.
Chien, Laih (b0020) 2009; 69
Phillips, Karygiannis, Kuhn (b0085) 2005; 3
P. Peris-Lopez, J.C. Hernandez-Castro, J.M. Estevez-Tapiador, A. Ribagorda, LMAP: a real lightweight mutual authentication protocol for low-cost RFID tags, in: Proc. of 2nd Workshop on RFID Security, 2006.
S. Piramuthu, HB and related lightweight authentication protocols for secure RFID Tag/Reader authentication, in: CollECTeR Europe Conference, 2006.
D. Molnar, D. Wagner, Privacy and security in library RFID: issues, practices, and architectures, in: Conference on Computer and Communications Security – CCS’04, 2004, pp. 210–219.
J.-H. Chen, H.-S. Wu, M.-D. Shieh, W.-C. Lin, A new montgomery modular multiplication algorithm and its VLSI design for RSA cryptosystem, in: Proc. ISCAS 2007, pp.3780–3783.
A. Juels, Strengthening EPC tag against cloning, in: Proceedings of WiSe ’05, 2005.
10.1016/j.comnet.2013.06.005_b0040
10.1016/j.comnet.2013.06.005_b0120
Doss (10.1016/j.comnet.2013.06.005_b0185) 2012; 56
Lo (10.1016/j.comnet.2013.06.005_b0090) 2008; 13
Cao (10.1016/j.comnet.2013.06.005_b0170) 2008; 3
10.1016/j.comnet.2013.06.005_b0045
Ayoade (10.1016/j.comnet.2013.06.005_b0100) 2006; 25
10.1016/j.comnet.2013.06.005_b0165
10.1016/j.comnet.2013.06.005_b0245
Cao (10.1016/j.comnet.2013.06.005_b0190) 2008; 20
10.1016/j.comnet.2013.06.005_b0080
10.1016/j.comnet.2013.06.005_b0280
Hopper (10.1016/j.comnet.2013.06.005_b0105) 2001; vol. 2248
10.1016/j.comnet.2013.06.005_b0005
Bellare (10.1016/j.comnet.2013.06.005_b0195) 1998; vol. 1462
10.1016/j.comnet.2013.06.005_b0125
10.1016/j.comnet.2013.06.005_b0030
Chen (10.1016/j.comnet.2013.06.005_b0160) 2008; 52
10.1016/j.comnet.2013.06.005_b0150
10.1016/j.comnet.2013.06.005_b0230
10.1016/j.comnet.2013.06.005_b0075
10.1016/j.comnet.2013.06.005_b0155
Cole (10.1016/j.comnet.2013.06.005_b0275) 2008
10.1016/j.comnet.2013.06.005_b0035
10.1016/j.comnet.2013.06.005_b0070
Juels (10.1016/j.comnet.2013.06.005_b0110) 2005; vol. 3126
10.1016/j.comnet.2013.06.005_b0270
10.1016/j.comnet.2013.06.005_b0115
Berson (10.1016/j.comnet.2013.06.005_b0205) 1997
Chien (10.1016/j.comnet.2013.06.005_b0020) 2009; 69
10.1016/j.comnet.2013.06.005_b0260
10.1016/j.comnet.2013.06.005_b0065
Safavi-Naini (10.1016/j.comnet.2013.06.005_b0200) 1991; 37
10.1016/j.comnet.2013.06.005_b0265
Lin (10.1016/j.comnet.2013.06.005_b0015) 1983
10.1016/j.comnet.2013.06.005_b0025
Peris-Lopez (10.1016/j.comnet.2013.06.005_b0140) 2006; vol. 4159
Lee (10.1016/j.comnet.2013.06.005_b0240) 2012; 35
10.1016/j.comnet.2013.06.005_b0145
10.1016/j.comnet.2013.06.005_b0060
Choi (10.1016/j.comnet.2013.06.005_b0235) 2009; 31
Chien (10.1016/j.comnet.2013.06.005_b0095) 2007; 29/2
10.1016/j.comnet.2013.06.005_b0225
Chien (10.1016/j.comnet.2013.06.005_b0220) 2002; 25
10.1016/j.comnet.2013.06.005_b0250
10.1016/j.comnet.2013.06.005_b0010
10.1016/j.comnet.2013.06.005_b0175
10.1016/j.comnet.2013.06.005_b0130
10.1016/j.comnet.2013.06.005_b0210
10.1016/j.comnet.2013.06.005_b0055
10.1016/j.comnet.2013.06.005_b0135
10.1016/j.comnet.2013.06.005_b0255
Struik (10.1016/j.comnet.2013.06.005_b0215) 1988
10.1016/j.comnet.2013.06.005_b0050
Phillips (10.1016/j.comnet.2013.06.005_b0085) 2005; 3
Chien (10.1016/j.comnet.2013.06.005_b0180) 2007; 4
References_xml – reference: A. Juels, Strengthening EPC tag against cloning, in: Proceedings of WiSe ’05, 2005.
– volume: 56
  start-page: 3401
  year: 2012
  end-page: 3416
  ident: b0185
  article-title: A minimum disclosure approach to authentication and privacy in RFID systems
  publication-title: Computer Networks
– reference: ISO/IEC FCD 15693-3, 2009. <
– year: 1983
  ident: b0015
  article-title: Error Control Coding: Fundamentals and Applications
– reference: J. Park, J. Na, M. Kim, A practical approach for enhancing security of EPCglobal RFID Gen2 Tag, in: Proceedings of the Future Generation Communication and Networking, Jeju-Island, Korea, 2007, pp. 436–441.
– year: 2008
  ident: b0275
  article-title: Networked RFID Systems and Lightweight Cryptography
– reference: K. Rhee, J. Kwak, S. Kim, D. Won, Challenge-response based RFID authentication protocol for distributed database environment, in: International Conference on Security in Pervasive Computing – SPC 2005, 2005, pp. 70–84.
– volume: vol. 1462
  start-page: 26
  year: 1998
  end-page: 45
  ident: b0195
  article-title: Relations among notations of security for public key encryption schemes
  publication-title: Proceedings of CRYPTO’98
– reference: G. Avoine, E. Dysli, P. Oechslin, Reducing time complexity in RFID systems, in: The 12th Annual Workshop on Selected Areas in Cryptography (SAC), 2005.
– volume: 4
  start-page: 337
  year: 2007
  end-page: 340
  ident: b0180
  article-title: SASI: a new ultralightweight RFID authentication protocol providing strong authentication and strong integrity
  publication-title: IEEE Transactions on Dependable and Secure Computing
– volume: 29/2
  start-page: 254
  year: 2007
  end-page: 259
  ident: b0095
  article-title: Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards
  publication-title: Computers Standards and Interfaces
– reference: S.A. Weis, Security and Privacy in Radio-Frequency Identification Devices, Masters Thesis MIT, 2003.
– start-page: 213
  year: 1997
  end-page: 220
  ident: b0205
  article-title: Failure of the McEliece public-key cryptosystem under message-resend and related-message attack
  publication-title: Advances in Cryptology—CRYPTO97
– reference: > (accessed 10.10.12).
– reference: D.N. Duc, J. Park, H. Lee, K. Kim, Enhancing security of EPCglobal Gen-2 RFID tag against traceability and cloning, in: The 2006 Symposium on Cryptography and Information Security, 2006.
– reference: H.Y. Chien, C.H. Chen, A remote authentication scheme preserving user anonymity, in: The IEEE First International Workshop on Information Networking and Applications, March (INA’2005), 2005, pp. 245–248 (ISBN 0-7695-2249-1).
– reference: The Mifare cards. <
– volume: 13
  start-page: 151
  year: 2008
  end-page: 157
  ident: b0090
  article-title: New mutual agreement protocol to secure mobile RFID-enabled devices
  publication-title: Information Security Technical Report
– volume: 20
  start-page: 1
  year: 2008
  end-page: 6
  ident: b0190
  article-title: Security analysis of the SASI protocol
  publication-title: IEEE Transactions on Dependable and Secure Computing
– reference: K. Manochehri, S. Pourmozafari, Fast montgomery modular multiplication by pipelined CSA architecture, in: Proc. ICM 2004, pp. 144–147.
– reference: EPCglobal. <
– volume: 25
  start-page: 207
  year: 2006
  end-page: 212
  ident: b0100
  article-title: Security implications in RFID and authentication processing framework
  publication-title: Computers & Security
– reference: M. Rabin, Digitalized Signatures and Public-Key Functions as Intractable as Factorization, MIT Laboratory for Computer Science, 1979.
– start-page: 445
  year: 1988
  end-page: 457
  ident: b0215
  article-title: The Rao–Nam scheme is insecure against a chosen-plaintext attack
  publication-title: Advances in Cryptology—CRYPTO87
– volume: 52
  start-page: 2373
  year: 2008
  end-page: 2380
  ident: b0160
  article-title: A novel mutual authentication scheme based on quadratic residues for RFID systems
  publication-title: Computer Networks
– volume: 37
  start-page: 13
  year: 1991
  end-page: 17
  ident: b0200
  article-title: Error-correcting codes for authentication and subliminal channels
  publication-title: IEEE Transactions on Information Theory
– reference: Avoine’s RFID Security & Privacy Lounge. <
– reference: J.-H. Chen, H.-S. Wu, M.-D. Shieh, W.-C. Lin, A new montgomery modular multiplication algorithm and its VLSI design for RSA cryptosystem, in: Proc. ISCAS 2007, pp.3780–3783.
– reference: T. Li, G. Wang, Security analysis of two ultra-lightweight RFID authentication protocols, in; IFIP SEC 2007, 2007.
– volume: vol. 4159
  start-page: 912
  year: 2006
  end-page: 923
  ident: b0140
  article-title: M2AP: a minimalist mutual-authentication protocol for low-cost RFID tags
  publication-title: Proc. of International Conference on Ubiquitous Intelligence and Computing UIC’06
– volume: 25
  start-page: 723
  year: 2002
  end-page: 733
  ident: b0220
  article-title: An unified approach to secret sharing schemes with low distribution cost
  publication-title: Journal of the Chinese Institute of Engineers
– reference: J. Yang, J. Park, H. Lee, K. Ren, K. Kim, Mutual authentication protocol for low-cost RFID, in: Handout of the Ecrypt Workshop on RFID and Lightweight Crypto, 2005.
– reference: > (accessed 01.10.12).
– reference: C.L. Lin, K.C. Chang, Cryptanalysis of EPC Class 1 Generation 2 RFID authentication, in: Information Security Conference 2007, ChiaYi, Taiwan, 2007.
– reference: S.A. Weis, S.E. Sarma, R.L. Rivest, D.W. Engels, Security and privacy aspects of low-cost radio frequency identification systems, in: Proceedings of the First Security in Pervasive Computing, LNCS, vol. 2802, 2003, pp. 201–212.
– volume: vol. 3126
  start-page: 293
  year: 2005
  end-page: 308
  ident: b0110
  article-title: Authenticating pervasive devices with human protocols
  publication-title: Advances in Cryptology – Crypto’05
– reference: > (accessed 25.05.13).
– reference: D.J. Bernstein, T. Lange, C. Peters, Attacking and defending the McEliece cryptosystem, Cryptology ePrint Archive: Report 2008/318.
– reference: S. Piramuthu, HB and related lightweight authentication protocols for secure RFID Tag/Reader authentication, in: CollECTeR Europe Conference, 2006.
– volume: 3
  start-page: 85
  year: 2005
  end-page: 89
  ident: b0085
  article-title: Security standards for the RFID market
  publication-title: IEEE Security & Privacy
– reference: J. Bringer, H. Chabanne, E. Dottax, HB++: A lightweight authentication protocol secure against some attacks, in: IEEE International Conference on Pervasive Service, Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing – SecPerU, 2006.
– reference: Alibaba on-line market. <
– volume: 31
  start-page: 1124
  year: 2009
  end-page: 1130
  ident: b0235
  article-title: Anti-cloning protocol suitable to EPCglobal Class-1 Generation-2 RFID systems
  publication-title: Computer Standards & Interfaces
– reference: NXP Semiconductors, Smart solutions to smart servuces. <
– volume: 69
  start-page: 848
  year: 2009
  end-page: 853
  ident: b0020
  article-title: ECC-based lightweight authentication protocol with untraceability for low-cost RFID
  publication-title: Journal of Parallel and Distributed Computing
– reference: A. Yamamoto, S. Suzuki, H. Hada, J. Mitsugi, F. Teraoka, O. Nakamura, A tamper detection method for RFID data, in: IEEE International Conference on RFID, Las Vegas, USA, 2008, pp. 51–57.
– reference: H. Gilbert, M. Robshaw, H. Sibert, An Active Attack against HB+-A Provably Secure Lightweight Authentication Protocol, Cryptology ePrint Archive, Report 2005/237, 2005.
– volume: 3
  start-page: 20
  year: 2008
  end-page: 27
  ident: b0170
  article-title: Cryptanalysis of some RFID authentication protocols
  publication-title: Journal of Communications
– reference: > (accessed 24.03.13).
– reference: M. Ohkubo, K. Suzki, S. Kinoshita, Cryptographic approach to ‘privacy-friendly’ tags, in: RFID Privacy Workshop, 2003.
– volume: vol. 2248
  start-page: 52
  year: 2001
  end-page: 66
  ident: b0105
  article-title: Secure human identification protocols
  publication-title: Advances in Cryptology – ASIACRYPT 2001
– reference: J. Yang, K. Ren, K. Kim, Security and privacy on authentication protocol for low-cost radio, in: The 2005 Symposium on Cryptography and Information Security, 2005.
– volume: 35
  start-page: 391
  year: 2012
  end-page: 399
  ident: b0240
  article-title: On the security of Gen2-based protocols without modifying the standards
  publication-title: The Journal of The Chinese Institute of Engineers
– reference: S. Karthikeyan, M. Nesterenko, RFID security without extensive cryptography, in: Proceedings of the 3rd ACM Workshop on Security of Ad hoc and Sensor Networks, 2005, pp. 63–67.
– reference: D. Molnar, D. Wagner, Privacy and security in library RFID: issues, practices, and architectures, in: Conference on Computer and Communications Security – CCS’04, 2004, pp. 210–219.
– reference: T. Li, R.H. Deng, Vulnerability analysis of EMAP – an efficient RFID mutual authentication protocol, in: The Second International Conference on Availability, Reliability and Security (AReS 2007), 2007, Vienna.
– reference: Wikipedia, Decoding methods. <
– reference: A.D. Henrici, P. MÄuller, Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers, in: Proceedings of PerSec’04 at IEEE PerCom, 2004, pp.149–153.
– reference: P. Peris-Lopez, J.C. Hernandez-Castro, J.M. Estevez-Tapiador, A. Ribagorda, EMAP: an efficient mutual authentication protocol for low-cost RFID tags, in: OTM Federated Conferences and Workshop: IS Workshop, 2006.
– reference: P. Peris-Lopez, J.C. Hernandez-Castro, J.M. Estevez-Tapiador, A. Ribagorda, LMAP: a real lightweight mutual authentication protocol for low-cost RFID tags, in: Proc. of 2nd Workshop on RFID Security, 2006.
– year: 2008
  ident: 10.1016/j.comnet.2013.06.005_b0275
– ident: 10.1016/j.comnet.2013.06.005_b0245
– ident: 10.1016/j.comnet.2013.06.005_b0050
  doi: 10.1145/1030083.1030112
– ident: 10.1016/j.comnet.2013.06.005_b0175
– ident: 10.1016/j.comnet.2013.06.005_b0280
– volume: vol. 4159
  start-page: 912
  year: 2006
  ident: 10.1016/j.comnet.2013.06.005_b0140
  article-title: M2AP: a minimalist mutual-authentication protocol for low-cost RFID tags
– volume: vol. 1462
  start-page: 26
  year: 1998
  ident: 10.1016/j.comnet.2013.06.005_b0195
  article-title: Relations among notations of security for public key encryption schemes
– ident: 10.1016/j.comnet.2013.06.005_b0265
– year: 1983
  ident: 10.1016/j.comnet.2013.06.005_b0015
– ident: 10.1016/j.comnet.2013.06.005_b0030
– volume: vol. 3126
  start-page: 293
  year: 2005
  ident: 10.1016/j.comnet.2013.06.005_b0110
  article-title: Authenticating pervasive devices with human protocols
– volume: 35
  start-page: 391
  issue: 4
  year: 2012
  ident: 10.1016/j.comnet.2013.06.005_b0240
  article-title: On the security of Gen2-based protocols without modifying the standards
  publication-title: The Journal of The Chinese Institute of Engineers
  doi: 10.1080/02533839.2012.655898
– start-page: 213
  year: 1997
  ident: 10.1016/j.comnet.2013.06.005_b0205
  article-title: Failure of the McEliece public-key cryptosystem under message-resend and related-message attack
– ident: 10.1016/j.comnet.2013.06.005_b0115
  doi: 10.1049/el:20052622
– volume: 31
  start-page: 1124
  issue: 6
  year: 2009
  ident: 10.1016/j.comnet.2013.06.005_b0235
  article-title: Anti-cloning protocol suitable to EPCglobal Class-1 Generation-2 RFID systems
  publication-title: Computer Standards & Interfaces
  doi: 10.1016/j.csi.2008.12.002
– ident: 10.1016/j.comnet.2013.06.005_b0065
– ident: 10.1016/j.comnet.2013.06.005_b0025
  doi: 10.1007/11693383_20
– ident: 10.1016/j.comnet.2013.06.005_b0045
  doi: 10.1145/1102219.1102229
– ident: 10.1016/j.comnet.2013.06.005_b0060
  doi: 10.1007/978-3-540-32004-3_9
– ident: 10.1016/j.comnet.2013.06.005_b0155
  doi: 10.1109/ARES.2007.159
– ident: 10.1016/j.comnet.2013.06.005_b0255
  doi: 10.1109/ISCAS.2007.378784
– ident: 10.1016/j.comnet.2013.06.005_b0005
– ident: 10.1016/j.comnet.2013.06.005_b0075
– ident: 10.1016/j.comnet.2013.06.005_b0135
  doi: 10.1007/11833529_93
– ident: 10.1016/j.comnet.2013.06.005_b0125
– volume: 25
  start-page: 207
  year: 2006
  ident: 10.1016/j.comnet.2013.06.005_b0100
  article-title: Security implications in RFID and authentication processing framework
  publication-title: Computers & Security
  doi: 10.1016/j.cose.2005.11.008
– volume: 4
  start-page: 337
  issue: 4
  year: 2007
  ident: 10.1016/j.comnet.2013.06.005_b0180
  article-title: SASI: a new ultralightweight RFID authentication protocol providing strong authentication and strong integrity
  publication-title: IEEE Transactions on Dependable and Secure Computing
  doi: 10.1109/TDSC.2007.70226
– ident: 10.1016/j.comnet.2013.06.005_b0035
– volume: 37
  start-page: 13
  issue: 1
  year: 1991
  ident: 10.1016/j.comnet.2013.06.005_b0200
  article-title: Error-correcting codes for authentication and subliminal channels
  publication-title: IEEE Transactions on Information Theory
  doi: 10.1109/18.61124
– ident: 10.1016/j.comnet.2013.06.005_b0230
  doi: 10.1109/FGCN.2007.35
– ident: 10.1016/j.comnet.2013.06.005_b0150
  doi: 10.1007/978-0-387-72367-9_10
– volume: 29/2
  start-page: 254
  issue: February
  year: 2007
  ident: 10.1016/j.comnet.2013.06.005_b0095
  article-title: Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards
  publication-title: Computers Standards and Interfaces
  doi: 10.1016/j.csi.2006.04.004
– ident: 10.1016/j.comnet.2013.06.005_b0210
  doi: 10.1007/978-3-540-88403-3_3
– volume: 13
  start-page: 151
  year: 2008
  ident: 10.1016/j.comnet.2013.06.005_b0090
  article-title: New mutual agreement protocol to secure mobile RFID-enabled devices
  publication-title: Information Security Technical Report
  doi: 10.1016/j.istr.2008.09.002
– volume: 69
  start-page: 848
  year: 2009
  ident: 10.1016/j.comnet.2013.06.005_b0020
  article-title: ECC-based lightweight authentication protocol with untraceability for low-cost RFID
  publication-title: Journal of Parallel and Distributed Computing
  doi: 10.1016/j.jpdc.2009.07.007
– ident: 10.1016/j.comnet.2013.06.005_b0055
– ident: 10.1016/j.comnet.2013.06.005_b0070
– volume: 56
  start-page: 3401
  year: 2012
  ident: 10.1016/j.comnet.2013.06.005_b0185
  article-title: A minimum disclosure approach to authentication and privacy in RFID systems
  publication-title: Computer Networks
  doi: 10.1016/j.comnet.2012.06.018
– ident: 10.1016/j.comnet.2013.06.005_b0120
– ident: 10.1016/j.comnet.2013.06.005_b0250
– volume: vol. 2248
  start-page: 52
  year: 2001
  ident: 10.1016/j.comnet.2013.06.005_b0105
  article-title: Secure human identification protocols
– ident: 10.1016/j.comnet.2013.06.005_b0260
– ident: 10.1016/j.comnet.2013.06.005_b0080
– volume: 3
  start-page: 20
  issue: 7
  year: 2008
  ident: 10.1016/j.comnet.2013.06.005_b0170
  article-title: Cryptanalysis of some RFID authentication protocols
  publication-title: Journal of Communications
  doi: 10.4304/jcm.3.7.20-27
– ident: 10.1016/j.comnet.2013.06.005_b0040
  doi: 10.1145/1080793.1080805
– volume: 52
  start-page: 2373
  year: 2008
  ident: 10.1016/j.comnet.2013.06.005_b0160
  article-title: A novel mutual authentication scheme based on quadratic residues for RFID systems
  publication-title: Computer Networks
  doi: 10.1016/j.comnet.2008.04.016
– ident: 10.1016/j.comnet.2013.06.005_b0145
  doi: 10.1007/11833529_93
– start-page: 445
  year: 1988
  ident: 10.1016/j.comnet.2013.06.005_b0215
  article-title: The Rao–Nam scheme is insecure against a chosen-plaintext attack
– volume: 20
  start-page: 1
  issue: May
  year: 2008
  ident: 10.1016/j.comnet.2013.06.005_b0190
  article-title: Security analysis of the SASI protocol
  publication-title: IEEE Transactions on Dependable and Secure Computing
– ident: 10.1016/j.comnet.2013.06.005_b0130
– volume: 3
  start-page: 85
  issue: 6
  year: 2005
  ident: 10.1016/j.comnet.2013.06.005_b0085
  article-title: Security standards for the RFID market
  publication-title: IEEE Security & Privacy
  doi: 10.1109/MSP.2005.157
– ident: 10.1016/j.comnet.2013.06.005_b0270
– ident: 10.1016/j.comnet.2013.06.005_b0165
– ident: 10.1016/j.comnet.2013.06.005_b0010
– volume: 25
  start-page: 723
  issue: 6
  year: 2002
  ident: 10.1016/j.comnet.2013.06.005_b0220
  article-title: An unified approach to secret sharing schemes with low distribution cost
  publication-title: Journal of the Chinese Institute of Engineers
  doi: 10.1080/02533839.2002.9670746
– ident: 10.1016/j.comnet.2013.06.005_b0225
  doi: 10.1109/RFID.2008.4519365
SSID ssj0004428
Score 2.1471639
Snippet Secure authentication of low cost Radio Frequency Identification (RFID) with low computing capacity is a big challenge, due to the constraint of the limited...
SourceID proquest
pascalfrancis
crossref
elsevier
SourceType Aggregation Database
Index Database
Enrichment Source
Publisher
StartPage 2705
SubjectTerms Anonymity
Applied sciences
Authentication
Authentication protocols
Authenticity
Coding, codes
Comparative analysis
Computer science; control theory; systems
Computer systems and distributed systems. User interface
Cryptography
Error correction & detection
Error correction code
Exact sciences and technology
Information, signal and communications theory
Mobile phones
Mobility
Privacy
Rabin cryptosystem
Radio
Radio frequency identification
Radiocommunications
RFID
Security
Signal and communications theory
Software
Studies
Telecommunications
Telecommunications and information theory
Title Combining Rabin cryptosystem and error correction codes to facilitate anonymous authentication with un-traceability for low-end devices
URI https://dx.doi.org/10.1016/j.comnet.2013.06.005
https://www.proquest.com/docview/1428681780
Volume 57
WOSCitedRecordID wos000324510300003&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection Journals 2021
  customDbUrl:
  eissn: 1872-7069
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0004428
  issn: 1389-1286
  databaseCode: AIEXJ
  dateStart: 19990114
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1Lb9NAEF6FlgMIIZ4iUKo9IC7RovXbPkZVqoKqgGgqhdNqvV6LVMFxHaeUX8BP428x-_AjRFA4cLGitePY-T7Pzo5nvkHoVQaTaAoTNSxyaE58LjjhOY-ITMA7BpfXicNcN5uIptN4Pk8-DAY_mlqYq2VUFPH1dVL-V6hhDMBWpbP_AHd7UhiAzwA6bAF22P4V8PCEp7rrw-gjT1WWefWtrFdGsVm_KpBVtapGQrXlMH3CVVm7FnrIuTCi3eqdgg0LjLjKgS9qG9szgdtNQeqKC2lEvk3O53L1lUg4fSa18el7vU3riFFhks51pHf8RWk0ZJaQXd2xDVIkSS9IcfR5YczjCdgm8mnTj1U4Juuti1W2RTRn8nKzWvDR2Ztxz_aC70RgurTK2GYMCEMiarq5NAbbKFo3xPT75jfSNdy784IJUVwoWOFOVUafp2VbzeHbMtzT9-z4_PSUzSbz2fZeM-3TIKaeUt15XV4S1b5Mvea3vVxuoX03ChIwuPvjt5P5u65E19dtftt7bKo4darh7lX9zku6V_I1PLu5abqy4z9op2j2AN23qxk8Nix8iAayeITu9jQuH6PvLR-x5iPu8xED4FjzEXd8xJqPuF7hjo-45SPe5iNWfMS_8BEDH7HlI7Z8fILOjyezoxNiu38Q4YV-DSYjTN1Mhk5OBeVOzt0UVoNpFvgcdgkZJ9wJUl9kTkphFDzpIBA5zdLQc3I3jL2naA8uTT5DWHohjXkmaepTX_gBnDcB28WlgsqV6RB5zb_NhJXGVx1alqzJgbxgBiOmMGI6FTQYItJ-qzTSMDccHzVAMuveGreVAUtv-ObhFu7tz7mweIPbjofooCECs6ZozZSWYhg7UUyf_3n3C3Sne1gP0F5dbeRLdFtc1Yt1dWiZ_BNUbuF1
linkProvider Elsevier
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Combining+Rabin+cryptosystem+and+error+correction+codes+to+facilitate+anonymous+authentication+with+un-traceability+for+low-end+devices&rft.jtitle=Computer+networks+%28Amsterdam%2C+Netherlands+%3A+1999%29&rft.au=Chien%2C+Hung-Yu&rft.date=2013-10-04&rft.pub=Elsevier+Sequoia+S.A&rft.issn=1389-1286&rft.eissn=1872-7069&rft.volume=57&rft.issue=14&rft.spage=2705&rft_id=info:doi/10.1016%2Fj.comnet.2013.06.005&rft.externalDBID=NO_FULL_TEXT&rft.externalDocID=3058034801
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1389-1286&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1389-1286&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1389-1286&client=summon