PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Security problems of systems of extremely weak devices

Autorzy
Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper we discuss some fundamental security issues of distributed systems of weak devices. We briefly describe two extreme kinds of such systems - the sensor network and theRadio Frequency IDentification (RFID) system from the point of view of security mechanisms designer. We describe some most important particularities and issues (including unsolved problems) that have to be taken into account in security design and analysis. Finally we present some fundamental concepts and paradigms of research on security of weak devices. In the paper we also give a brief survey of ultra–light HB/HB+ - family of encryption schemes and so-called predistribution protocols.
Rocznik
Strony
9--25
Opis fizyczny
Bibliogr. 46 poz., rys.
Twórcy
autor
  • Institute of Mathematics and Computer Science, Wrocław University of Technology, ul. Wybrzeże Wyspiańskieo 27, 50-370 Wrocław, Poland
Bibliografia
  • [1] Błaśkiewicz P. and Kutyłowski M. Security and Trust in Sensor Networksin Theoretical Aspects of Distributed Computing in Sensor Networks Jose D.P. Rolim, Sotiris Nikoletseas (Eds.). Springer Verlag, 2011.
  • [2] Feldhofer M., Dominikus S., and Wolkerstorfer J. Strong authentication for rfid systems using the aes algorithm. In Marc Joye and Jean-Jacques Quisquater, editors, CHES, volume 3156 of Lecture Notes in Computer Science, pages 357–370. Springer, 2004.
  • [3] Juels A. Rfid security and privacy: a research survey. IEEE Journal on Selected Areas in Communications, 24(2):381–394, 2006.
  • [4] http://www.gs1.org/epcglobal/standards.
  • [5] http://www.infosec.gov.hk/english/technical/files/rfid.pdf. preprint, 2008.
  • [6] Ren M., Das T. K., and Zhou J. Diverging keys in wireless sensor networks. In Sokratis K. Katsikas, Javier Lopez, Michael Backes, Stefanos Gritzalis, and Bart Preneel, editors, ISC, volume 4176 of Lecture Notes in Computer Science, pages 257–269. Springer, 2006.
  • [7] Golebiewski Z., Klonowski M., Koza M., and Kutylowski M. Towards fair leader election in wireless networks. In Pedro M. Ruiz and Jose Joaquin Garcia-Luna-Aceves, editors, ADHOC-NOW, volume 5793 of Lecture Notes in Computer Science, pages 166–179. Springer, 2009.
  • [8] Berman R., Fiat A., and Ta-Shma A. Provable unlinkability against traffic analysis. In Ari Juels, editor, Financial Cryptography, volume 3110 of Lecture Notes in Computer Science, pages 266–280. Springer, 2004.
  • [9] http://www.hitachi.pl/ifg/Products/muchip.html.
  • [10] Juels A. Minimalist cryptography for low-cost rfid tags. In Carlo Blundo and Stelvio Cimato, editors, SCN, volume 3352 of Lecture Notes in Computer Science, pages 149–164. Springer, 2004.
  • [11] Rivest R. L. http://theory.lcs.mit.edu/ rivest/chaffing.txt.
  • [12] Lamport L. Constructing digital signatures from a one way function, 1979.
  • [13] Katz J., Schröder D., and Yerukhimovich A. Impossibility of blind signatures from oneway permutations. In Yuval Ishai, editor, TCC, volume 6597 of Lecture Notes in Computer Science, pages 615–629. Springer, 2011.
  • [14] Cichoń J., Klonowski M., and Kutyłowski M. Privacy protection for RFID with hidden subset identifiers. In Pervasive, pages 298–314, 2008.
  • [15] Golebiewski Z., Majcher K., and Zagórski F. Attacks on ckk family of rfid authentication protocols. In ADHOC-NOW, pages 241–250, 2008.
  • [16] Moskowitz P. A., Lauris A., and Morris S. S. A privacy-enhancing radio frequency identification tag: Implementation of the clipped tag. In PerCom Workshops [45], pages 348–351.
  • [17] Cichon J., Klonowski M., and Kutylowski M. Privacy protection in dynamic systems based on rfid tags. In PerCom Workshops [45], pages 235–240.
  • [18] Eschenauer L. and Gligor V. D. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on Computer and communications security 2002, pages 41–47.
  • [19] Chan H., Perrig A., and Song D. Random key predistribution schemes for sensor networks. In Proceedings of the 2003 IEEE Symposium on Security and Privacy 2003, pages 197–213.
  • [20] Çamtepe S. A. and Yener B. Combinatorial design of key distribution mechanisms for wireless sensor networks. In Pierangela Samarati, Peter Y. A. Ryan, Dieter Gollmann, and Refik Molva, editors, ESORICS, volume 3193 of Lecture Notes in Computer Science, pages 293–308. Springer, 2004.
  • [21] Klonowski M., Kutylowski M., Ren M., and Rybarczyk K. Forward-secure key evolution in wireless sensor networks. In Feng Bao, San Ling, Tatsuaki Okamoto, Huaxiong Wang, and Chaoping Xing, editors, CANS, volume 4856 of Lecture Notes in Computer Science, pages 102–120. Springer, 2007.
  • [22] Juels A. and Weis S. A. Authenticating Pervasive Devices with Human Protocols, volume 3621. November 2005.
  • [23] Hopper N. J. and Blum M. Secure human identification protocols. Lecture Notes in Computer Science, 2248, 2001.
  • [24] E. R. Berlekamp, R. J. McEliece, and H. C. A. van Tilborg. On the inherent intractability of certain coding problems. In IEEE Trans. Info. Theory, pages 384–386, 1978.
  • [25] Håstad J. Some optimal inapproximability results. In STOC, pages 1–10, 1997.
  • [26] Levieil É. and Fouque P. A. An improved lpn algorithm. In Roberto De Prisco and Moti Yung, editors, SCN, volume 4116 of Lecture Notes in Computer Science, pages 348–359. Springer, 2006.
  • [27] Lyubashevsky V. The parity problem in the presence of noise, decoding random linear codes, and the subset sum problem. In APPROX-RANDOM [46], pages 378–389.
  • [28] Blum A., Kalai A., and Wasserman H. Noise-tolerant learning, the parity problem, and the statistical query model. In Journal of the ACM, vol. 50, no. 4, pages 506–519, 2003.
  • [29] Katz J. and Shin J. S. Parallel and concurrent security of the hb and hb+ protocols. In Serge Vaudenay, editor, EUROCRYPT, volume 4004 of Lecture Notes in Computer Science, pages 73–87. Springer, 2006.
  • [30] Katz J. Efficient cryptographic protocols based on the hardness of learning parity with noise. In Steven D. Galbraith, editor, IMA Int. Conf., volume 4887 of Lecture Notes in Computer Science, pages 1–15. Springer, 2007.
  • [31] Gilbert H., Sibert H., and Robshaw M. An active attack against a provably secure lightweight authentication protocol. In IEEE Electronic Letters 41, pages 1169–1170, 2005.
  • [32] Golebiewski Z., Majcher K., Zagórski F., and Zawada M. Practical attacks on hb and hb+ protocols. In Claudio Agostino Ardagna and Jianying Zhou, editors, WISTP, volume 6633 of Lecture Notes in Computer Science, pages 244–253. Springer, 2011.
  • [33] Gilbert H., Robshaw M. J. B., and Seurin Y. Good variants of hb+ are hard to find. In Gene Tsudik, editor, Financial Cryptography, volume 5143 of Lecture Notes in Computer Science, pages 156–170. Springer, 2008.
  • [34] Gilbert H., Robshaw M. J. B., and Seurin Y. Hb#: Increasing the security and efficiency of hb+. In EUROCRYPT, volume 4965 of Lecture Notes in Computer Science, pages 361–378. Springer, 2008.
  • [35] Ouafi K., Overbeck R., and Vaudenay S. On the security of hb# against a man-in-themiddle attack. In Josef Pieprzyk, editor, ASIACRYPT, volume 5350 of Lecture Notes in Computer Science, pages 108–124. Springer, 2008.
  • [36] Hammouri G. and Sunar B. Puf-hb: A tamper-resilient hb based authentication protocol. In Steven M. Bellovin, Rosario Gennaro, Angelos D. Keromytis, and Moti Yung, editors, ACNS, volume 5037 of Lecture Notes in Computer Science, pages 346–365, 2008.
  • [37] Bringer J., Chabanne H., Kevenaar T. A. M., and Kindarji B. Extending match-on-card to local biometric identification. In COST 2101/2102 Conference, volume 5707 of Lecture Notes in Computer Science, pages 178–186. Springer, 2009.
  • [38] Krawczyk H. Lfsr-based hashing and authentication. In Yvo Desmedt, editor, CRYPTO, volume 839 of Lecture Notes in Computer Science, pages 129–139. Springer, 1994.
  • [39] Dmitry Frumkin and Adi Shamir. Un-trusted-hb: Security vulnerabilities of trusted-hb. Cryptology ePrint Archive, Report 2009/044, 2009.
  • [40] Bringer J., Chabanne H., and Dottax E. Hb++: a lightweight authentication protocol secure against some attacks. In SecPerU, pages 28–33. IEEE Computer Society, 2006.
  • [41] Piramuthu S. Hb and related lightweight authentication protocols for secure rfid tag/reader authentication. Proceedings of the Conference on Collaborative Electronic Commerce Technology and Research (CollECTer Europe), pp. 239-247, 2006.
  • [42] Munilla J. and Peinado A. Hb-mp: A further step in the hb-family of lightweight authentication protocols. Comput. Netw., 51(9):2262–2267, 2007.
  • [43] Krause M. and Stegemann D. More on the security of linear rfid authentication protocols. In Michael J. Jacobson Jr., Vincent Rijmen, and Reihaneh Safavi-Naini, editors, Selected Areas in Cryptography, volume 5867 of Lecture Notes in Computer Science, pages 182–196. Springer, 2009.
  • [44] Holcomb D. E., Burleson W. P., and Fu K. Power-up sram state as an identifying fingerprint and source of true random numbers. IEEE Trans. Computers, 58(9):1198–1210, 2009.
  • [45] Fifth Annual IEEE International Conference on Pervasive Computing and Communications - Workshops (PerCom Workshops 2007), 19-23 March 2007, White Plains, New York, USA. IEEE Computer Society, 2007.
  • [46] Approximation, Randomization and Combinatorial Optimization, Algorithms and Techniques, 8th International Workshop on Approximation Algorithms for Combinatorial Optimization Problems, APPROX 2005 and 9th InternationalWorkshop on Randomization and Computation, RANDOM 2005, Berkeley, CA, USA, August 22-24, 2005, Proceedings, volume 3624 of Lecture Notes in Computer Science. Springer, 2005.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-30e6ca85-017d-4b1d-8517-799798e87fef
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.