Smart cards have been used extensively in practice, e.g., in user access control and secure electronic commerce. Since a smart card is no more than some electronic device embedded with a desired chip capable for processing private information, it is vulnerable to the reset attack. We remark that the reset attack is a real security concern since a malicious user can simply disconnect its battery so as to reset its content to the initial state and then re-insert the battery and use it with that state a number of times if the smart card is available to the malicious users, e.g., in the cases that a smart card is lost or is stolen. In this report, we develop an efficient identification scheme based on Cramer-Shoup''''s test function.The scheme is provably secure against reset attack under post-processing model provided there are the hardness assumption of the decisional Diffie-Hellman problem as well as the existence of collision free hash functions.