Skip to main content
Log in

A secure ownership transfer protocol using EPCglobal Gen-2 RFID

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Radio Frequency Identification (RFID) is a relatively new technology. In recent years, it has been shown to be convenient and feasible in many applications. However, there are security issues which need to be addressed. Due to the wireless transmission of the RFID system, malicious people can gain the information in the RFID tags, and the user’s privacy is invaded. Although there have been many protection methods proposed for RFID security, the system has remained vulnerable to various attacks. In this paper, we propose a conforming of the EPCglobal Class 1 Generation 2 standards RFID ownership transfer protocol with provable security. The proposed scheme can resist several attacks and ensure a secure transaction.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Chen, C. L. (2010). An “All-In-One” mobile DRM system design. International Journal of Innovative Computing, Information & Control, 6(3A), 897–911.

    Google Scholar 

  2. Chen, C. L., & Deng, Y. Y. (2009). Conformation of EPC class 1 generation 2 standards RFID system with mutual authentication and privacy protection. Engineering Applications of Artificial Intelligence, 22(8), 1284–1291.

    Article  Google Scholar 

  3. Chen, C. L., Chen, Y. Y., & Chen, Y. H. (2009). Group-based authentication to protect digital content for business applications. International Journal of Innovative Computing, Information & Control, 5(5), 1243–1251.

    Google Scholar 

  4. Chen, C. L., Lai, Y. L., Chen, C. C., & Chen, Y. L. (2011). A smart-card-based mobile secure transaction system for medical treatment examining reports. International Journal of Innovative Computing, Information & Control, 7(5A), 2257–2267. ISSN 1349-4198

    Google Scholar 

  5. Chien, H. Y., & Chen, C. H. (2007). Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards. Computer Standards & Interfaces, 29(2), 254–259.

    Article  Google Scholar 

  6. Choi, E. Y., Lee, D. H., & Limb, J. I. (2009). Anti-cloning protocol suitable to EPCglobal Class-1 Generation-2 RFID systems. Computer Standards & Interfaces, 1124–1130.

  7. Dietterle, D., & Kraemer, R. (2009). A hardware accelerated implementation of the IEEE 802. 15. 3 MAC protocol. Telecommunications Systems, 40(3–4), 161–167.

    Article  Google Scholar 

  8. Duc, D. N., Park, J., Lee, H., & Kim, K. (2006). Enhancing security of EPCglobal GEN-2 RFID tag against traceability and cloning. In The 2006 symposium on cryptography and information security, Japan, January (pp. 17–20).

    Google Scholar 

  9. EPCglobal web site. http://www.epcglobalinc.org/.

  10. Garfinkel, S. L., Juels, A., & Pappu, R. (2005). RFID privacy: an overview of problems and proposed solutions. IEEE Security & Privacy Magazine, 3(3), 34–43.

    Article  Google Scholar 

  11. Henrici, A. D., & Müller, P. (2004). Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers. In Proceedings of PerSec’04 at IEEE PerCom, March (pp. 149–153).

    Google Scholar 

  12. Juels, A. (2005). Strengthening EPC tags against cloning. In Proceedings of the 4th ACM workshop on wireless security (pp. 67–76).

    Chapter  Google Scholar 

  13. Karthikeyan, S., & Nesterenko, M. (2005). RFID security without extensive cryptography. In Proceedings of the 3rd ACM workshop on security of ad hoc and sensor networks, Virginia, 7 November (pp. 63–67).

    Chapter  Google Scholar 

  14. Molnar, D., & Wagner, D. (2004). Privacy and security in library RFID: issues, practices, and architectures. In Conference on computer and communications security (CCS’04), Washington, October (pp. 210–221).

    Google Scholar 

  15. Molnar, D., Soppera, A., & Wagner, D. (2006). A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags. In LNCS: Vol. 3897. Selected areas un cryptography (pp. 276–290).

    Chapter  Google Scholar 

  16. Osaka, K., Takagi, T., Yamazaki, K., & Takahashi, O. (2006). An efficient and secure RFID security method with ownership transfer. In IEEE international conference on computational intelligence and security, Japan, November (Vol. 2, pp. 1090–1095).

    Google Scholar 

  17. Pedro, P. L., Cesar, H. C. J., Juan, E. T. M., & Arturo, R. (2009). Cryptanalysis of a novel authentication protocol conforming to EPC-C1G2 standard. Computer Standards & Interfaces, 31(2), 372–380.

    Article  Google Scholar 

  18. Saito, J., & Sakurai, K. (2005). Owner transferable privacy protection scheme for RFID tags. In Proc. of computer security symposium 2005 (CSS2005), Japan, October (pp. 283–288).

    Google Scholar 

  19. Seo, Y., Asano, T., Lee, H., & Kim, K. (2007). A lightweight protocol enabling ownership transfer and granular data access of RFID tags. In The 2007 symposium on cryptography and information security, Sasebo, Japan, January (pp. 23–26).

    Google Scholar 

  20. Wang, X., Guo, W., Zhang, W., Khan, M. K., & Alghathbar, K. (2011). Cryptanalysis and improvement on a parallel keyed Hash function based on chaotic neural network. Telecommunications Systems. doi:10.1007/s11235-011-9457-9.

    Google Scholar 

  21. Weis, S. A., Sarma, S. E., Rivest, R. L., & Engels, D. W. (2004). Security and privacy aspects of low-cost radio frequency identification systems. In LNCS: Vol. 2802. Security in pervasive computing (pp. 201–212).

    Chapter  Google Scholar 

  22. Yan, X., & Liu, X. (2011). Evaluating the energy consumption of the RFID tag collision resolution protocols. Telecommunications Systems. doi:10.1007/s11235-011-9563-8.

    Google Scholar 

Download references

Acknowledgements

This research was supported by the National Science Council, Taiwan, R.O.C., under contract number NSC101-2622-E324-003-CC3 and NSC 101-2221-E-324-005-MY2.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chin-Ling Chen.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chen, CL., Huang, YC. & Jiang, JR. A secure ownership transfer protocol using EPCglobal Gen-2 RFID. Telecommun Syst 53, 387–399 (2013). https://doi.org/10.1007/s11235-013-9711-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-013-9711-4

Keywords

Navigation