Security and Privacy in Communication Networks. 7th International ICST Conference, SecureComm 2011, London, UK, September 7-9, 2011, Revised Selected Papers

Research Article

Anonymity for Key-Trees with Adaptive Adversaries

Download
265 downloads
  • @INPROCEEDINGS{10.1007/978-3-642-31909-9_23,
        author={Michael Beye and Thijs Veugen},
        title={Anonymity for Key-Trees with Adaptive Adversaries},
        proceedings={Security and Privacy in Communication Networks. 7th International ICST Conference, SecureComm 2011, London, UK, September 7-9, 2011, Revised Selected Papers},
        proceedings_a={SECURECOMM},
        year={2012},
        month={10},
        keywords={RFID Hash-lock protocol key-tree anonymity anonymity set adaptive adversaries},
        doi={10.1007/978-3-642-31909-9_23}
    }
    
  • Michael Beye
    Thijs Veugen
    Year: 2012
    Anonymity for Key-Trees with Adaptive Adversaries
    SECURECOMM
    Springer
    DOI: 10.1007/978-3-642-31909-9_23
Michael Beye1,*, Thijs Veugen,*
  • 1: Delft University of Technology
*Contact email: m.r.t.beye@tudelft.nl, thijs.veugen@tno.nl

Abstract

Hash-lock authentication protocols for Radio Frequency IDentification (RFID) tags incur heavy search on the server. Key-trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags. Buttyán [4] and Beye and Veugen [3] devised trees to withstand such attacks, but assumed adversaries to be non-adaptive, without access to side-channel information. We illustrate how in practice, side-channel information can be used to attack the system. We also describe adaptive attacks that are easy to mount and will significantly reduce tag anonymity. Theoretical analysis of the implications on anonymity in key-trees leads to new requirements and a new tree construction. Simulation is used to test its performance, the results showing an improved resistance to adaptive attacks.