skip to main content
10.1145/1368310.1368352acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Mutual authentication in RFID: security and privacy

Published:18 March 2008Publication History

ABSTRACT

In RFID protocols, tags identify and authenticate themselves to readers. At Asiacrypt 2007, Vaudenay studied security and privacy models for these protocols. We extend this model to protocols which offer reader authentication to tags. Whenever corruption is allowed, we prove that secure protocols cannot protect privacy unless we assume tags have a temporary memory which vanishes by itself. Under this assumption, we study several protocols. We enrich a few basic protocols to get secure mutual authentication RFID protocols which achieve weak privacy based on pseudorandom functions only, narrow-destructive privacy based on random oracles, and narrow-strong and forward privacy based on public-key cryptography.

References

  1. G. Avoine. Cryptography in Radio Frequency Identification and Fair Exchange Protocols. PhD thesis, EPFL, Lausanne, Switzerland, December 2005. http://library.epfl.ch/theses/?nr=3407.Google ScholarGoogle Scholar
  2. G. Avoine, E. Dysli, and P. Oechslin. Reducing time complexity in RFID systems. In B. Preneel and S. Tavares, editors, Selected Areas in Cryptography -- SAC 2005, volume 3897 of Lecture Notes in Computer Science, pages 291--306, Kingston, Canada, August 2005. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Burmester, T. van Le, and B. de Medeiros. Provably secure ubiquitous systems: Universally composable RFID authentication protocols. In Conference on Security and Privacy for Emerging Areas in Communication Networks -- SecureComm 2006, Baltimore, Maryland, USA, August-September 2006. IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  4. T. Dimitriou. A lightweight RFID protocol to protect against traceability and cloning attacks. In Conference on Security and Privacy for Emerging Areas in Communication Networks -- SecureComm 2005, Athens, Greece, September 2005. IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. M. Feldhofer, S. Dominikus, and J. Wolkerstorfer. Strong authentication for RFID systems using the AES algorithm. In M. Joye and J.-J. Quisquater, editors, Workshop on Cryptographic Hardware and Embedded Systems -- CHES 2004, volume 3156 of Lecture Notes in Computer Science, pages 357--370, Boston, Massachusetts, USA, August 2004. IACR, Springer-Verlag.Google ScholarGoogle Scholar
  6. A. Juels and S. Weis. Defining strong privacy for RFID. Cryptology ePrint Archive, Report 2006/137, 2006.Google ScholarGoogle Scholar
  7. C. H. Lim and T. Kwon. Strong and robust RFID authentication enabling perfect ownership transfer. In P. Ning, S. Qing, and N. Li, editors, Conference on Information and Communications Security -- ICICS 2006, volume 4307 of Lecture Notes in Computer Science, pages 1--20, Raleigh, North Carolina, USA, December 2006. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. D. Molnar and D. Wagner. Privacy and security in library RFID: Issues, practices, and architectures. In B. Pfitzmann and P. Liu, editors, Conference on Computer and Communications Security -- ACM CCS 2004, pages 210--219, Washington, DC, USA, October 2004. ACM, ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Ohkubo and K. Suzuki. RFID privacy issues and technical challenges. Communications of the ACM, 48(9):66--71, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. Ohkubo, K. Suzuki, and S. Kinoshita. Cryptographic approach to "privacy-friendly" tags. In RFID Privacy Workshop 2003, MIT, MA, USA, November 2003.Google ScholarGoogle Scholar
  11. M. Ohkubo, K. Suzuki, and S. Kinoshita. Efficient hash-chain based RFID privacy protection scheme. In International Conference on Ubiquitous Computing -- Ubicomp 2004, Workshop Privacy: Current Status and Future Directions, Nottingham, England, September 2004.Google ScholarGoogle Scholar
  12. G. Tsudik. A family of dunces: Trivial RFID identification and authentication protocols. In N. Borisov and P. Golle, editors, Privacy Enhancing Technologies -- PET 2007, volume 4776 of Lecture Notes in Computer Science, pages 45--61, Ottawa, Canada, 2007. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. T. van Le, M. Burmester, and B. de Medeiros. Universally composable and forward secure RFID authentication and authenticated key exchange. In F. Bao and S. Miller, editors, ACM Symposium on Information, Computer and Communications Security -- ASIACCS 2007, pages 242--252, Singapore, 2007. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. S. Vaudenay. On privacy models for RFID. In T. Okamoto, editor, Advances in Cryptology -- Asiacrypt 2007, volume 4833 of Lecture Notes in Computer Science, pages 68--87, Kuching, Malaysia, December 2007. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. Weis, S. Sarma, R. Rivest, and D. Engels. Security and privacy aspects of low-cost radio frequency identification systems. In D. Hutter, G. Müller, W. Stephan, and M. Ullmann, editors, International Conference on Security in Pervasive Computing -- SPC 2003, volume 2802 of Lecture Notes in Computer Science, pages 454--469, Boppard, Germany, March 2003. Springer-Verlag.Google ScholarGoogle Scholar

Index Terms

  1. Mutual authentication in RFID: security and privacy

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in
              • Published in

                cover image ACM Conferences
                ASIACCS '08: Proceedings of the 2008 ACM symposium on Information, computer and communications security
                March 2008
                399 pages
                ISBN:9781595939791
                DOI:10.1145/1368310

                Copyright © 2008 ACM

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 18 March 2008

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • research-article

                Acceptance Rates

                Overall Acceptance Rate418of2,322submissions,18%

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader