Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

A hybrid approach for privacy-preserving RFID tags

Published: 01 June 2009 Publication History

Abstract

Recently, there have been a considerable amount of works for privacy-preserving RFID tags. However, most existing schemes have a common, inherent problem in the fact that in order to identify only one single tag they require a linear computational complexity on the system side. This problem makes use of the schemes impractical in large-scale RFID deployments. We propose a new scheme for privacy-preserving RFID tags which combines the classical challenge-response mechanism with the idea of one-time pads in a simple but practical way. Our technique has a number of crucial advantages. It supports mutual authentication between reader and tag. It also supports untraceability with no information leakage. Furthermore, the scheme we present requires only one cryptographic operation to identify one device among N, which is an important benefit in large-scale RFID systems.

References

[1]
Ateniese, G., Camenisch, J. and deMedeiros, B., Untraceable RFID tags via insubvertible encryption. In: Proceedings of Computer and Communications Security (CCS'05), ACM Press. pp. 92-101.
[2]
Avoine, G. and Oechslin, P., A scalable and provably secure hash based RFID protocol. In: IEEE Computer Society, pp. 110-114.
[3]
Dimitriou, T., A lightweight RFID protocol to protect against traceability and cloning attacks. In: Proceedings of SECURECOMM'05, IEEE Prss. pp. 59-66.
[4]
EPCglobal. Specification for RFID Air Interface. http://www.epcglobalinc.org.
[5]
Feldhofer, M., Dominikus, S. and Wolkerstorfer, J., Strong authentication for RFID systems using the AES algorithm. In: Proceedings of CHES 2004, LNCS 3156, Springer-Verlag. pp. 357-370.
[6]
Golle, P., Jakobsson, M., Juels, A. and Syverson, P., Universal re-encryption for Mixnets. In: Proceedings of CT-RSA 2004, LNCS 2964, Springer-Verlag. pp. 163-178.
[7]
ISO/IEC Standard 8000 - RFID Air Interface Standard, http://www.hightechaid.com/standards/18000.htm.
[8]
T. Le, M. Burmester, and B. Medeiros, Universally Composable and Forward Secure RFID Authentication and Authenticated Key Exchange, In Proceedings of ACM Symposium on Information, Computer and Communications Security, March 2007, To appear.
[9]
Henrici, D. and Muller, P., Hash-based enhancement of location privacy for radio frequency identification devices using varying identifiers. In: Proceedings of Pervasive Computing and Communications Security (PerSec 2004), IEEE Computer Society. pp. 149-153.
[10]
Juels, A., Minimalist cryptography for low-cost RFID tags. In: Proceedings of Security in Communication Networks (SCN 2004), LNCS 3352, Springer-Verlag. pp. 149-164.
[11]
Juels, A., RFID security and privacy: a research survey. In: IEEE Journal on Selected Areas in Communications, vol. 24(2). IEEE Press. pp. 381-394.
[12]
Molnar, D., Soppera, A. and Wagner, D., A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags. In: In Proceedings of Selected Areas in Cryptography (SAC 2005), LNCS 3897, Springer-Verlag. pp. 276-290.
[13]
Ohkubo, M., Suzuko, K. and Kinoshita, S., Cryptographic approach to privacy-friendly tags. In: Proceedings of RFID Privacy Workshop,
[14]
Rabin, M., Digitalized signatures and public-key functions as intractable as factorization. In: Technical report, MIT, Cambridge, MA, USA.
[15]
Saito, J., Ryou, J. and Sakurai, K., Enhancing privacy of universal re-encryption scheme for RFID tags. In: Proceedings of Embedded and Ubiquitous Computing (EUC 2004), LNCS 3207, Springer-Verlag. pp. 879-890.
[16]
Shamir, A., Memory efficient variants of public-key schemes for smart card applications. In: Proceedings of EUROCRYPT '94, LNCS 950, Springer-Verlag. pp. 445-449.
[17]
A. Shamir, SQUASH - A New MAC with Provable Security Properties for Highly Constrained Devices such as RFID tags. In Proceedings of FSE 2008, Lecture Notes in Computer Science. Springer-Verlag GmbH, To Appear.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Computer Standards & Interfaces
Computer Standards & Interfaces  Volume 31, Issue 4
June, 2009
257 pages

Publisher

Elsevier Science Publishers B. V.

Netherlands

Publication History

Published: 01 June 2009

Author Tags

  1. Authentication
  2. Identification
  3. Privacy
  4. RFID
  5. Security

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2019)EMAPInternational Journal of Automation and Computing10.1007/s11633-012-0623-79:1(108-112)Online publication date: 17-Jan-2019
  • (2019)A frequency hopping method for spatial RFID/WiFi/Bluetooth scheduling in agricultural IoTWireless Networks10.1007/s11276-017-1593-z25:2(805-817)Online publication date: 1-Jun-2019
  • (2018)A novel Threat Evaluation method for privacy-aware system in RFIDInternational Journal of Ad Hoc and Ubiquitous Computing10.1504/IJAHUC.2011.0435848:4(230-240)Online publication date: 27-Dec-2018
  • (2018)A potential weakness in RFID-based Internet-of-things systemsPervasive and Mobile Computing10.1016/j.pmcj.2014.11.00120:C(115-126)Online publication date: 24-Dec-2018
  • (2018)An efficient mutual authentication RFID scheme based on elliptic curve cryptographyThe Journal of Supercomputing10.1007/s11227-013-1073-x70:1(75-94)Online publication date: 31-Dec-2018
  • (2010)A Study on Secure RFID Mutual Authentication SchemeProceedings of the 2010 IEEE/ACM Int'l Conference on Green Computing and Communications & Int'l Conference on Cyber, Physical and Social Computing10.1109/GreenCom-CPSCom.2010.37(706-710)Online publication date: 18-Dec-2010

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media