Skip to main content
Erschienen in: Wireless Personal Communications 3/2016

03.06.2016

A Trajectory Privacy Model for Radio-Frequency Identification System

verfasst von: Wei Zhang, Longkai Wu, Sanya Liu, Tao Huang, Yajun Guo, Chingfang Hsu

Erschienen in: Wireless Personal Communications | Ausgabe 3/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Here we propose a trajectory privacy model to solve privacy and security problems with radio-frequency identification (RFID) systems. The model first formalizes an Adversary Model and then defines an adversary indistinguishability privacy game and interval security privacy game according to the ability of the adversary. Based on the privacy game between adversary and challenger, the author gives the definition of weak trajectory privacy and strong trajectory privacy. Finally, we analyzed the privacy protection level of present RFID systems with the help of this trajectory privacy model. It can be seen that the trajectory privacy model can effectively analyze and find the privacy vulnerabilities of RFID security protocols.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Vaudenay, S. (2007). On privacy models for RFID. In Proceedings of the advances in crypotology 13th international conference on theory and application of cryptology and information security (pp. 68–87). Berlin, Heidelberg: Springer. Vaudenay, S. (2007). On privacy models for RFID. In Proceedings of the advances in crypotology 13th international conference on theory and application of cryptology and information security (pp. 68–87). Berlin, Heidelberg: Springer.
2.
Zurück zum Zitat Juels, A., & Weis, S. A. (2009). Defining strong privacy for RFID. ACM Transactions on Information and System Security, 13(1), 7.CrossRef Juels, A., & Weis, S. A. (2009). Defining strong privacy for RFID. ACM Transactions on Information and System Security, 13(1), 7.CrossRef
3.
Zurück zum Zitat Deng, R. H., Li, Y., Yung, M., et al. (2010). A new framework for RFID privacy. In Proceedings of the 15th European conference on research in computer security (pp. 1–18). Berlin, Heidelberg: Springer. Deng, R. H., Li, Y., Yung, M., et al. (2010). A new framework for RFID privacy. In Proceedings of the 15th European conference on research in computer security (pp. 1–18). Berlin, Heidelberg: Springer.
4.
Zurück zum Zitat Liu, H., Yan, L., Chang, Y., Fang, H., & Zhang, T., (2013). Spectral deconvolution and feature extraction with robust adaptive Tikhonov regularization. IEEE Transactions on Instrumentation and Measurement, 62(2), 315–327.CrossRef Liu, H., Yan, L., Chang, Y., Fang, H., & Zhang, T., (2013). Spectral deconvolution and feature extraction with robust adaptive Tikhonov regularization. IEEE Transactions on Instrumentation and Measurement, 62(2), 315–327.CrossRef
5.
Zurück zum Zitat Ha, J., Moon, S., Zhou, J., et al. (2008). A new formal proof model for RFID location privacy. In Proceedings of the 13th European symposium on research in computer security (pp. 267–281). Berlin, Heidelberg: Springer. Ha, J., Moon, S., Zhou, J., et al. (2008). A new formal proof model for RFID location privacy. In Proceedings of the 13th European symposium on research in computer security (pp. 267–281). Berlin, Heidelberg: Springer.
6.
Zurück zum Zitat Hermans, J., Pashalidis, A., Vercauteren, F., et al. (2011). A new RFID privacy model. In: Proceedings of the 16th European symposium on research in computer security (pp. 568–587). Berlin, Heidelberg: Springer. Hermans, J., Pashalidis, A., Vercauteren, F., et al. (2011). A new RFID privacy model. In: Proceedings of the 16th European symposium on research in computer security (pp. 568–587). Berlin, Heidelberg: Springer.
7.
Zurück zum Zitat Yang, A., Zhuang, Y., Wong, D. S., et al. (2013). A new unpredictability-based RFID privacy model. In J. Lopez, X. Huang, & R. Sandhu (Eds.), Network and system security (pp. 479–492). Berlin, Heidelberg: Springer.CrossRef Yang, A., Zhuang, Y., Wong, D. S., et al. (2013). A new unpredictability-based RFID privacy model. In J. Lopez, X. Huang, & R. Sandhu (Eds.), Network and system security (pp. 479–492). Berlin, Heidelberg: Springer.CrossRef
8.
Zurück zum Zitat Liu, H., Zhang, Z., Liu, S., Liu, T., Yan, L., & Zhang, T. (2015). Richardson–Lucy blind deconvolution of spectroscopic data with wavelet regularization. Applied Optics, 54(7), 1770–1775.CrossRef Liu, H., Zhang, Z., Liu, S., Liu, T., Yan, L., & Zhang, T. (2015). Richardson–Lucy blind deconvolution of spectroscopic data with wavelet regularization. Applied Optics, 54(7), 1770–1775.CrossRef
9.
Zurück zum Zitat Liu, H., Zhang, T., Yan, L., Fang, H., & Chang, Y. (2012). A MAP-based algorithm for spectroscopic semi-blind deconvolution. Analyst, 137(16), 3862–3873.CrossRef Liu, H., Zhang, T., Yan, L., Fang, H., & Chang, Y. (2012). A MAP-based algorithm for spectroscopic semi-blind deconvolution. Analyst, 137(16), 3862–3873.CrossRef
10.
Zurück zum Zitat Ma, C., Li, Y., Deng, R. H., et al. (2009). RFID privacy: Relation between two notions, minimal condition, and efficient construction. In Proceedings of the 16th ACM conference on computer and communications security (pp. 54–65). ACM. Ma, C., Li, Y., Deng, R. H., et al. (2009). RFID privacy: Relation between two notions, minimal condition, and efficient construction. In Proceedings of the 16th ACM conference on computer and communications security (pp. 54–65). ACM.
11.
Zurück zum Zitat Moriyama, D., Matsuo, S., Ohkubo, M. (2012). Relations among notions of privacy for RFID authentication protocols. In Proceedings of the 17th European symposium on research in computer security (pp. 661–678). Berlin, Heidelberg: Springer. Moriyama, D., Matsuo, S., Ohkubo, M. (2012). Relations among notions of privacy for RFID authentication protocols. In Proceedings of the 17th European symposium on research in computer security (pp. 661–678). Berlin, Heidelberg: Springer.
12.
Zurück zum Zitat Coisel, I., & Martin, T. (2013). Untangling RFID privacy models. Journal of Computer Networks and Communications, 2013, 1–26.CrossRef Coisel, I., & Martin, T. (2013). Untangling RFID privacy models. Journal of Computer Networks and Communications, 2013, 1–26.CrossRef
13.
Zurück zum Zitat Paise, R. I., Vaudenay, S. (2008). Mutual authentication in RFID: Security and privacy. In Proceedings of the ACM symposium on information, computer and communications security (pp. 292–299). ACM. Paise, R. I., Vaudenay, S. (2008). Mutual authentication in RFID: Security and privacy. In Proceedings of the ACM symposium on information, computer and communications security (pp. 292–299). ACM.
14.
Zurück zum Zitat Damgard, I., Pedersen, M. Q. (2008). RFID security: Tradeoffs between security and efficiency. In Proceedings of the IACR conferences and workshops on topics in cryptology (pp. 318–332). Berlin, Heidelberg: Springer. Damgard, I., Pedersen, M. Q. (2008). RFID security: Tradeoffs between security and efficiency. In Proceedings of the IACR conferences and workshops on topics in cryptology (pp. 318–332). Berlin, Heidelberg: Springer.
15.
Zurück zum Zitat Van Deursen, T., Mauw, S., Radomirovie, S. (2008). Untraceability of RFID protocols. In Proceedings of the information security theory and practices: Smart devices, convergence and next generation networks (pp. 1–15). Berlin, Heidelberg: Springer. Van Deursen, T., Mauw, S., Radomirovie, S. (2008). Untraceability of RFID protocols. In Proceedings of the information security theory and practices: Smart devices, convergence and next generation networks (pp. 1–15). Berlin, Heidelberg: Springer.
16.
Zurück zum Zitat Alomair, B., Clark, A., Cuellar, J. et al. (2010). Scalable RFID systems: A privacy-preserving protocol with constant-time identification. In Proceedings of the 40th annual IEEE/IFIP international conference on dependable systems and networks (DSN’10) (pp. 1–10). Chicago. Alomair, B., Clark, A., Cuellar, J. et al. (2010). Scalable RFID systems: A privacy-preserving protocol with constant-time identification. In Proceedings of the 40th annual IEEE/IFIP international conference on dependable systems and networks (DSN’10) (pp. 1–10). Chicago.
17.
Zurück zum Zitat Liu, H., Zhang, Z., Sun, J., & Liu, S. (2014). Blind spectral deconvolution algorithm for Raman spectrum with Poisson noise. Photonics Research, 2(6), 168–171.CrossRef Liu, H., Zhang, Z., Sun, J., & Liu, S. (2014). Blind spectral deconvolution algorithm for Raman spectrum with Poisson noise. Photonics Research, 2(6), 168–171.CrossRef
18.
Zurück zum Zitat Akgun, M., Caglayan, M. U. (2011). Extending an RFID security and privacy model by considering forward untraceability. In Proceedings of the 6th international workshop on security and trust management (pp. 239–254). Berlin, Heidelberg: Springer. Akgun, M., Caglayan, M. U. (2011). Extending an RFID security and privacy model by considering forward untraceability. In Proceedings of the 6th international workshop on security and trust management (pp. 239–254). Berlin, Heidelberg: Springer.
19.
Zurück zum Zitat Liu, H., Zhang, Z., Shu, J., Liu, T., & Zhang, T. (2015). Multi-order blind deconvolution algorithm with adaptive Tikhonov regularization for infrared spectroscopic data. Infrared Physics and Technology, 71, 63–69.CrossRef Liu, H., Zhang, Z., Shu, J., Liu, T., & Zhang, T. (2015). Multi-order blind deconvolution algorithm with adaptive Tikhonov regularization for infrared spectroscopic data. Infrared Physics and Technology, 71, 63–69.CrossRef
20.
Zurück zum Zitat Lai, J., Deng, R. H., Li, Y. (2010). Revisiting unpredictability-based RFID privacy models. In: Proceedings of the 8th international conference on applied cryptography and network security (pp. 475–492). Berlin, Heidelberg: Springer. Lai, J., Deng, R. H., Li, Y. (2010). Revisiting unpredictability-based RFID privacy models. In: Proceedings of the 8th international conference on applied cryptography and network security (pp. 475–492). Berlin, Heidelberg: Springer.
21.
Zurück zum Zitat Liu, H., Liu, S., Zhang, Z., Sun, J., & Shu, J. (2014). Adaptive total variation-based spectral deconvolution with the split Bregman method. Applied Optics, 53(35), 8240–8248.CrossRef Liu, H., Liu, S., Zhang, Z., Sun, J., & Shu, J. (2014). Adaptive total variation-based spectral deconvolution with the split Bregman method. Applied Optics, 53(35), 8240–8248.CrossRef
Metadaten
Titel
A Trajectory Privacy Model for Radio-Frequency Identification System
verfasst von
Wei Zhang
Longkai Wu
Sanya Liu
Tao Huang
Yajun Guo
Chingfang Hsu
Publikationsdatum
03.06.2016
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2016
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-016-3381-y

Weitere Artikel der Ausgabe 3/2016

Wireless Personal Communications 3/2016 Zur Ausgabe

Neuer Inhalt