skip to main content
research-article

Butterfly: Environment-Independent Physical-Layer Authentication for Passive RFID

Authors Info & Claims
Published:27 December 2018Publication History
Skip Abstract Section

Abstract

RFID tag authentication is challenging because most commodity tags cannot run cryptographic algorithms. Prior research demonstrates that physical layer information based authentication is a promising solution, which uses special features from the physical backscatter signals from tags as their fingerprints. However, our recent studies show that existing physical-layer authentication may fail if feature collection and authentication are conducted in different locations, due to location-dependent noises, environmental factors, or reader hardware differences.

This paper presents a new physical layer authentication scheme, called Butterfly, which is resilient to environment and location changes. Butterfly utilizes a pair of adjacent tags as an identifier of each object. By using the difference between the RF signals of the two tags as their fingerprint, the environmental factors can be effectively canceled. Butterfly is fully compatible with commodity RFID systems and standards. We set up a prototype Butterfly using commodity readers, tags, and RF devices. Extensive experiments show that Butterfly achieves high authentication accuracy for substantially different environments and device changes.

Skip Supplemental Material Section

Supplemental Material

References

  1. NXP UCODE DNA RFID. https://www.nxp.com/docs/en/fact-sheet/UCODEDNATRACKLF.pdf.Google ScholarGoogle Scholar
  2. A. N. Akansu and R. A. Haddad. Multiresolution Signal Decomposition: Transforms, Subbands, and Wavelets. Academic press, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. L. Bruns and S. Chakraborty. Method for cryptographically combining hf and uhf rfid tags/smart cards to create a single multi-use credential, 2008.Google ScholarGoogle Scholar
  4. B. Danev, H. Luecken, S. Capkun, and K. El Defrawy. Attacks on physical-layer identification. In In Proceedings of the third ACM conference on Wireless network security(WISEC). ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. H. Ding, C. Qian, J. Han, G. Wang, Z. Jiang, J. Zhao, and W. Xi. Device-free detection of approach and departure behaviors using backscatter communication. In Proceedings of the 2016 ACM International Joint Conference on Pervasive and Ubiquitous Computing, pages 167--177. ACM, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. EPCglobal. Specification for RFID Air Interface EPC Radio-Frequency Identity Protocols Class-1 Generation-2 UHF RFID Protocol for Communications at 860 MHzĺC960 MHz, 2008.Google ScholarGoogle Scholar
  7. M. Feldhofer and J. Wolkerstorfer. Strong crypto for rfid tags - a comparison of low-power hardware implementations. In In Proceedings of the IEEE International Symposium on Circuits and Systems, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  8. G. Franceschetti and S. Stornelli. From the Physical Layer to Communication, Computing, Sensing and Control. In Wireless Networks, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. J. Han, C. Qian, P. Yang, D. Ma, Z. Jiang, W. Xi, and J. Zhao. Geneprint: Generic and accurate physical-layer identification for uhf rfid tags. IEEE/ACM Transactions on Networking (TON), 24(2):846--858, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Y. Hou, J. Ou, Y. Zheng, and M. Li. PLACE: Physical layer cardinality estimation for large-scale RFID systems. IEEE/ACM transactions on networking, 24(5):2702--2714, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. K. Koscher, A. Juels, V. Brajkovic, and T. Kohno. Epc rfid tag security weaknesses and defenses: Passport cards, enhanced drivers licenses, and beyond. In In Proceedings of the ACM CCS, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Z. Li, Y. Xie, M. Li, and K. Jamieson. Recitation: Rehearsing wireless packet reception in software. In Proceedings of ACM MobiCom, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Y. Liu and Z. Li. aleak: Privacy leakage through context-free wearable side-channel. In Proceedings IEEE INFOCOM, 2018.Google ScholarGoogle ScholarCross RefCross Ref
  14. L. M. Ni, Y. Liu, Y. C. Lau, and A. P. Patil. LANDMARC: indoor location sensing using active RFID. Wireless networks, 10(6):701--710, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. C. G. Periaswamy, D. R. Thompson, and J. Di. Fingerprinting rfid tags. IEEE Transactions on Dependable and Secure Computing, 8(6):938--943, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. A. Poschmann, G. Leander, K. Schramm, and C. Paar. New light-weight crypto algorithms for rfid. In In Proceedings of the IEEE International Symposium on Circuits and Systems. IEEE, 2008.Google ScholarGoogle Scholar
  17. L. Shangguan, Z. Yang, A. X. Liu, Z. Zhou, and Y. Liu. STPP: Spatial-temporal phase profiling-based method for relative RFID tag localization. IEEE/ACM Transactions on Networking, 25(1):596--609, 2017. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. X. Song, D. Wagner, and A. Perrig. Practical techniques for searches on encrypted data. In In Proceedings of the IEEE Symposium on Security and Privacy(S&P). IEEE, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. G. Wang, C. Qian, H. Cai, J. Han, H. Ding, and J. Zhao. Replay-resilient physical-layer authentication for battery-free iot devices. In Proceedings of ACM Hotwireless, 2017. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. G. Wang, C. Qian, J. Han, W. Xi, H. Ding, Z. Jiang, and J. Zhao. Verifiable smart packaging with passive rfid. In In Proceedings of the ACM International Joint Conference on Pervasive and Ubiquitous Computing. ACM, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. J. Wang and D. Katabi. Dude, whereąŕs my card?: RFID positioning that works with multipath and non-line of sight.. In In Proceedings of the ACM International Conference on the applications, technologies, architectures, and protocols for computer communication(SIGCOMM). ACM, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. L. Xie, Q. Li, C. Wang, X. Chen, and S. Lu. Exploring the gap between ideal and reality: An experimental study on continuous scanning with mobile reader in rfid systems. IEEE Transactions on Mobile Computing, 14(11):2272--2285, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. L. Xie, C. Wang, A. X. Liu, J. Sun, and S. Lu. Multi-touch in the air: Concurrent micromovement recognition using rf signals. IEEE/ACM Transactions on Networking, 26(1):231--244, 2018. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. L. Yang, Q. Lin, C. Duan, and Z. An. Analog On-tag Hashing: Selective Reading as Hash Primitives for COTS Gen2 RFID Systems. In In Proceedings of IEEE MOBICOM, 2017. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. D. Zanetti, B. Danev, et al. Physical-layer identification of UHF RFID tags. In In Proceedings of the IEEE International Conference on Mobile Computing and Networking(MOBICOM). ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. D. Zanetti, P. Sachs, and S. Capkun. On the practicality of UHF RFID fingerprinting: How real is the RFID tracking problem? In Privacy Enhancing Technologies. Springer, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. P. Zhang, J. Gummeson, and D. Ganesan. Blink: A high throughput link layer for backscatter communication. In In Proceedings of the 10th international conference on Mobile systems, applications, and services. ACM, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Y. Zheng and M. Li. P-MTI: Physical-layer missing tag identification via compressive sensing. IEEE/ACM Transactions on Networking (TON), 23(4):1356--1366, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Butterfly: Environment-Independent Physical-Layer Authentication for Passive RFID

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies
        Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies  Volume 2, Issue 4
        December 2018
        1169 pages
        EISSN:2474-9567
        DOI:10.1145/3301777
        Issue’s Table of Contents

        Copyright © 2018 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 27 December 2018
        • Accepted: 1 October 2018
        • Revised: 1 July 2018
        • Received: 1 May 2018
        Published in imwut Volume 2, Issue 4

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader