Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1985653.1985656guidebooksArticle/Chapter ViewAbstractPublication PagesBookacm-pubtype
chapter

Impossibility results for RFID privacy notions

Published: 01 January 2010 Publication History

Abstract

RFID systems have become increasingly popular and are already used in many real-life applications. Although very useful, RFIDs introduce privacy risks since they carry identifying information that can be traced. Hence, several RFID privacy models have been proposed. However, they are often incomparable and in part do not reflect the capabilities of real-world adversaries. Recently, Paise and Vaudenay presented a general RFID security and privacy model that abstracts and unifies most previous approaches. This model defines mutual authentication (between RFID tags and readers) and several privacy notions that capture adversaries with different tag corruption behavior and capabilities.
In this paper, we revisit the model proposed by Paise and Vaudenay and investigate some subtle issues such as tag corruption aspects. We show that in their formal definitions tag corruption discloses the temporary memory of tags and leads to the impossibility of achieving both mutual authentication and any reasonable notion of RFID privacy in their model. Moreover, we show that the strongest privacy notion (narrow-strong privacy) cannot be achieved simultaneously with reader authentication even under the strong assumption that tag corruption does not disclose temporary tag states. Further, we show other impossibility results that hold if the adversary can manipulate an RFID tag such that it resets its state or when tags are stateless.
Although our results are shown on the privacy definition by Paise and Vaudenay, they give insight to the difficulties of setting up a mature security and privacy model for RFID systems that aims at fulfilling the sophisticated requirements of real-life applications.

References

[1]
Armknecht, F., Sadeghi, A.R., Visconti, I., Wachsmann, C.: On RFID privacy with mutual authentication and tag corruption. In: Zhou, J. (ed.) ACNS 2010. LNCS, vol. 6123, pp. 493-510. Springer, Heidelberg (2010)
[2]
Atmel Corporation: Innovative IDIC solutions (2007), http://www.atmel.com/dyn/resources/prod_documents/doc4602.pdf
[3]
Avoine, G.: Adversarial model for radio frequency identification. ePrint, Report 2005/049 (2005)
[4]
Avoine, G., Lauradoux, C., Martin, T.: When compromised readers meet RFID. In: The 5th Workshop on RFID Security (RFIDSec) (2009)
[5]
Bellare, M., Fischlin, M., Goldwasser, S., Micali, S.: Identification protocols secure against reset attacks. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 495-511. Springer, Heidelberg (2001)
[6]
Blundo, C., Persiano, G., Sadeghi, A.R., Visconti, I.: Improved security notions and protocols for non-transferable identification. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 364-378. Springer, Heidelberg (2008)
[7]
Bringer, J., Chabanne, H., Icart, T.: Efficient zero-knowledge identification schemes which respect privacy. In: Proceedings of ASIACCS 2009, pp. 195-205. ACM Press, New York (2009)
[8]
Burmester, M., van Le, T., de Medeiros, B.: Universally composable and forward-secure RFID authentication and authenticated key exchange. In: Proc. of ASIACCS, pp. 242-252. ACM Press, New York (2007)
[9]
Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable zero-knowledge (extended abstract). In: STOC, pp. 235-244 (2000)
[10]
D'Arco, P., Scafuro, A., Visconti, I.: Revisiting DoS Attacks and Privacy in RFID-Enabled Networks. In: Dolev, S. (ed.) ALGOSENSORS 2009. LNCS, vol. 5804, pp. 76-87. Springer, Heidelberg (2009)
[11]
D'Arco, P., Scafuro, A., Visconti, I.: Semi-destructive privacy in DoS-enabled RFID systems. In: The 5th Workshop on RFID Security (RFIDSec) (2009)
[12]
Deng, R.H., Li, Y., Yao, A.C., Yung, M., Zhao, Y.: A new framework for RFID privacy. ePrint, Report 2010/059 (2010)
[13]
Deng, Y., Lin, D.: Instance-dependent verifiable random functions and their application to simultaneous resettability. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 148-168. Springer, Heidelberg (2007)
[14]
EPC global Inc.: (April 2008), http://www.epcglobalinc.org/
[15]
Garcia, F., de Koning Gans, G., Muijrers, R., van Rossum, P., Verdult, R., Wichers Schreur, R., Jacobs, B.: Dismantling MIFARE Classic. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 97-114. Springer, Heidelberg (2008)
[16]
Garcia, F.D., van Rossum, P.: Modeling privacy for off-line RFID systems. In: The 5th Workshop on RFID Security (RFIDSec) (2009)
[17]
Goyal, V., Sahai, A.: Resettably secure computation. In: EUROCRYPT, pp. 54-71 (2009)
[18]
Hutter, M., Schmidt, J.M., Plos, T.: RFID and its vulnerability to faults. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 363-379. Springer, Heidelberg (2008)
[19]
I.C.A. Organization: Machine Readable Travel Documents, Doc 9303, Part 1 Machine Readable Passports, 5th edn (2003)
[20]
Juels, A.: RFID security and privacy: A research survey. Journal of Selected Areas in Communication 24(2), 381-395 (2006)
[21]
Juels, A., Weis, S.A.: Defining strong privacy for RFID. ePrint, Report 2006/137 (2006)
[22]
Kasper, T., Oswald, D., Paar, C.: New methods for cost-effective side-channel attacks on cryptographic RFIDs. In: The 5th Workshop on RFID Security (RFIDSec) (2009)
[23]
Kirschenbaum, I., Wool, A.: How to build a low-cost, extended-range RFID skimmer. ePrint, Report 2006/054 (2006)
[24]
Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks Revealing the Secrets of Smart Cards. Springer, Heidelberg (2007)
[25]
Ng, C.Y., Susilo, W., Mu, Y., Safavi-Naini, R.: New privacy results on synchronized RFID authentication protocols against tag tracing. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 321-336. Springer, Heidelberg (2009)
[26]
Ng, C.Y., Susilo, W., Mu, Y., Safavi-Naini, R.: RFID privacy models revisited. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 251-256. Springer, Heidelberg (2008)
[27]
Nithyanand, R., Tsudik, G., Uzun, E.: Readers behaving badly: Reader revocation in PKI-based RFID systems. ePrint, Report 2009/465 (2009)
[28]
NXP Semiconductors: MIFARE (May 2007), http://mifare.net/
[29]
NXP Semiconductors: MIFARE smartcard ICs (April 2010), http://www.mifare.net/products/smartcardics/
[30]
Paise, R.I., Vaudenay, S.: Mutual authentication in RFID: Security and privacy. In: Proc. of ASIACCS, pp. 292-299. ACM Press, New York (2008)
[31]
Sadeghi, A.R., Visconti, I., Wachsmann, C.: User privacy in transport systems based on RFID e-tickets. In: International Workshop on Privacy in Location-Based Applications (PiLBA) (2008)
[32]
Sadeghi, A.R., Visconti, I., Wachsmann, C.: Anonymizer-enabled security and privacy for RFID. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 134-153. Springer, Heidelberg (2009)
[33]
Sadeghi, A.R., Visconti, I., Wachsmann, C.: Efficient RFID security and privacy with anonymizers. In: The 5th Workshop on RFID Security (RFIDSec) (2009)
[34]
Sadeghi, A.R., Visconti, I.,Wachsmann, C.: Location privacy in RFID applications. In: Bettini, C., Jajodia, S., Samarati, P., Wang, X.S. (eds.) Privacy in Location-Based Applications. LNCS, vol. 5599, pp. 127-150. Springer, Heidelberg (2009)
[35]
Sadeghi, A.R., Visconti, I., Wachsmann, C.: Enhancing RFID Security and Privacy by Physically Unclonable Functions. Springer, Heidelberg (2010)
[36]
Sadeghi, A.R., Visconti, I., Wachsmann, C.: PUF-enhanced RFID security and privacy. In: Workshop on Secure Component and System Identification (SECSI) (2010)
[37]
Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
[38]
Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter, D., MÜller, G., Stephan, W., Ullmann, M. (eds.) Security in Pervasive Computing. LNCS, vol. 2802, pp. 50-59. Springer, Heidelberg (2004)

Cited By

View all
  • (2015)A new unpredictability-based radio frequency identification forward privacy model and a provably secure constructionSecurity and Communication Networks10.1002/sec.12088:16(2836-2849)Online publication date: 10-Nov-2015
  • (2011)A new RFID privacy modelProceedings of the 16th European conference on Research in computer security10.5555/2041225.2041266(568-587)Online publication date: 12-Sep-2011

Index Terms

  1. Impossibility results for RFID privacy notions
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Guide books
    Transactions on computational science XI: special issue on security in computing, part II
    January 2010
    292 pages
    ISBN:3642176968

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 01 January 2010

    Author Tags

    1. RFID
    2. authentication
    3. privacy
    4. resettability
    5. security

    Qualifiers

    • Chapter

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 18 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2015)A new unpredictability-based radio frequency identification forward privacy model and a provably secure constructionSecurity and Communication Networks10.1002/sec.12088:16(2836-2849)Online publication date: 10-Nov-2015
    • (2011)A new RFID privacy modelProceedings of the 16th European conference on Research in computer security10.5555/2041225.2041266(568-587)Online publication date: 12-Sep-2011

    View Options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media