skip to main content
research-article

Defining strong privacy for RFID

Published:06 November 2009Publication History
Skip Abstract Section

Abstract

In this work, we consider privacy in Radio Frequency IDentification (RFID) systems. Our contribution is twofold: (i) We propose a simple, formal definition of strong privacy useful for basic analysis of RFID systems, as well as a different (weaker) definition applicable to multiverifier systems; (ii) We apply our definition to reveal vulnerabilities in several proposed privacy-enhancing RFID protocols; and (iii) We formally analyze and suggest improvements to hash-locks, one of the first privacy-enhancing RFID protocols in the literature.

References

  1. Alien Technology. 2005. Alien Technology Corporation achieves another step toward pervasive, economic RFID with announcement of 12.9 cent RFID labels. Alien Technology Press release. http://www.alientechnology.com.Google ScholarGoogle Scholar
  2. Avoine, G. 2005. Adversarial model for radio frequency identification. Cryptology ePrint Archive. Report 2005/049. http://eprint.iacr.orgGoogle ScholarGoogle Scholar
  3. Avoine, G. 2006. Security and privacy in RFID systems. http://lasecwww.ep.ch/figavoine/rfid/.Google ScholarGoogle Scholar
  4. Avoine, G., Dysli, E., and Oechslin, P. 2005. Reducing time complexity in RFID systems. In Proceedings of the 12th Annual Workshop on Selected Areas in Cryptography (SAC'05). Springer-Verlag, Berlin. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Avoine, G. and Oechslin, P. 2005a. RFID traceability: A multilayer problem. In Proceedings of the 9th International Conference on Financial Cryptography and Data Security (FC'05). Springer-Verlag, Berlin, 125--140. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Avoine, G. and Oechslin, P. 2005b. A scalable and provably secure hash based RFID protocol. In Proceedings of the 2nd IEEE International Workshop on Pervasive Computing and Communication Security (PerSec'05). IEEE, Los Alamitos, CA, 110--114. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Burmester, M., van Le, T., and de Medeiros, B. 2006. Provably secure ubiquitous systems: Universally composable RFID authentication protocols. http://eprint.iacr.org/2006/131.pdf.Google ScholarGoogle Scholar
  8. Canetti, R. Universally composable security: A new paradigm for cryptographic protocols. IACR ePrint Report 2000/067. http://eprint.iacr.org/2000/067Google ScholarGoogle Scholar
  9. Engberg, S., Harning, M., and Jensen, C. 2004. Zero-knowledge device authentication: Privacy and security enhanced RFID preserving business value and consumer convenience. In Proceedings of the 2nd Annual Conference on Privacy, Security, and Trust. IEEE, Los Alamitos, CA.Google ScholarGoogle Scholar
  10. Fishkin, K. P., Roy, S., and Jiang, B. 2004. Some methods for privacy in RFID communication. In Proceedings of the 1st European Workshop on Security in Ad-Hoc and Sensor Networks (ESAS'04). Springer, Berlin. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Golle, P., Jakobsson, M., Juels, A., and Syverson, P. 2004. Universal re-encryption for mixnets. In Proceedings of the Cryptographers' Track RSA Conference (CT-RSA). Springer, Berlin, 163--178.Google ScholarGoogle Scholar
  12. Hellman, M. 1980. A cryptanalytic time-memory tradeoff. IEEE Trans. Inf. Theor. 26, 401--406.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Juels, A. 2004. Minimalist cryptography for low-cost RFID tags. In Proceedings of the 4th International Conference on Security in Communication Networks (SCN'04). Springer-Verlag, Berlin, 149--164. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Juels, A. 2006. RFID security and privacy: A research survey. IEEE J. Sel. Areas Comm. 24, 2. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Juels, A., Rivest, R., and Szydlo, M. 2003. The blocker tag: Selective blocking of RFID tags for consumer privacy. In Proceedings of the 8th ACM Conference on Computer and Communications Security. ACM, New York, 103--111. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Kahn, F. 2005. Can zero-knowledge tags protect privacy? RFID J. http://www.rfidjournal.com/article/articleview/1891/1/1/.Google ScholarGoogle Scholar
  17. Kinoshita, A., Ohkubo, M., Hoshino, F., Morohashi, G., Shionoiri, O., and Kanai, A. 2005. Privacy enhanced active RFID tag. In Proceedings of the International Workshop on Exploiting Context Histories in Smart Environments. Springer-Verlag, Berlin.Google ScholarGoogle Scholar
  18. Molnar, D., Soppera, A., and Wagner, D. 2005. A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags. In Proceedings of the 12th Annual Workshop on Selected Areas in Cryptography (SAC'05). Springer-Verlag, Berlin. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Molnar, D. and Wagner, D. 2004. Privacy and security in library RFID: Issues, practices, and architectures. In Proceedings of the ACM Conference on Communications and Computer Security. ACM, New York, 210--219. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Nohara, Y., Inoue, S., Baba, K., and Yasuura, H. 2005. Quantitative evaluation of unlinkable ID matching schemes. In Proceedings of the Workshop on Privacy in the Electronic Society (WPES'05). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. O'Connor, M. 2006. EPC tags subject to phone attacks. RFID J. http://www1.rfidjournal.com/article/articleview/2167/1/1.Google ScholarGoogle Scholar
  22. Oechslin, P. 2003. Making a faster cryptanalytic time-memory trade-off. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques. Springer-Verlag, Berlin, 617--630.Google ScholarGoogle ScholarCross RefCross Ref
  23. Ohkubo, M., Suzuki, K., and Kinoshita, S. 2004. Efficient hash-chain-based RFID privacy protection scheme. In Proceedings of the International Conference on Ubiquitous Computing. Springer-Verlag, Berlin.Google ScholarGoogle Scholar
  24. Tsudik, G. 2006a. Personal communication.Google ScholarGoogle Scholar
  25. Tsudik, G. 2006b. YA-TRAP: Yet another trivial RFID authentication protocol. In Proceedings of the 4th Annual Conference on Pervasive Computing and Communications (PerCom'06). IEEE, Los Alamitos, CA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Weis, S., Sarma, S., Rivest, R., and Engels, D. 2003. Security and privacy aspects of low-cost radio frequency identification systems. In Proceedings of the International Conference on Security in Pervasive Computing (SPC'03). Springer-Verlag, Berlin, 454--469.Google ScholarGoogle Scholar

Index Terms

  1. Defining strong privacy for RFID

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image ACM Transactions on Information and System Security
          ACM Transactions on Information and System Security  Volume 13, Issue 1
          October 2009
          289 pages
          ISSN:1094-9224
          EISSN:1557-7406
          DOI:10.1145/1609956
          Issue’s Table of Contents

          Copyright © 2009 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 6 November 2009
          • Accepted: 1 January 2009
          • Revised: 1 November 2008
          • Received: 1 April 2007
          Published in tissec Volume 13, Issue 1

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader