scispace - formally typeset
Open Access

Cryptographic Approach to “Privacy-Friendly” Tags

TLDR
This paper discusses and clarifies the requirements and restrictions of RFID systems, and suggests the use of the previously proposed scheme, which protects user privacy using a low-cost hash chain mechanism.
Abstract
Radio frequency identification (RFID) is expected to become an important and ubiquitous infrastructure technology. As RFID tags are affixed to everyday items, they may be used to support various useful services. However, widespread deployment of RFID tags may create new threats to user privacy, due to the powerful tracking capability of the tags. There are several important technical points when constructing an RFID scheme. Particularly important is ensuring forward security, i.e., data transmitted today will still be secure even if secret tag information is revealed by tampering in the future. Low cost implementation is another key RFID requirement. This paper discusses and clarifies the requirements and restrictions of RFID systems. This paper also examines the features and issues pertinent to several existing RFID schemes. Finally, this paper suggests the use of our previously proposed scheme, which protects user privacy using a low-cost hash chain mechanism.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Security of the Internet of Things: perspectives and challenges

TL;DR: This paper compares security issues between IoT and traditional network, and discusses opening security issues of IoT, and analyzes the cross-layer heterogeneous integration issues and security issues in detail and discusses the security issues as a whole.
Proceedings ArticleDOI

Privacy and security in library RFID: issues, practices, and architectures

TL;DR: Privacy issues related to Radio Frequency Identification in libraries are exposed, current deployments are described, and a simple scheme is given that provides security against a passive eavesdropper using XOR alone, without pseudo-random functions or other heavy crypto operations.
Journal ArticleDOI

SASI: A New Ultralightweight RFID Authentication Protocol Providing Strong Authentication and Strong Integrity

TL;DR: A new ultralightweight RFID authentication protocol is proposed that provides strong authentication and strong integrity protection of its transmission and of updated data and can resist all the possible attacks.
Proceedings ArticleDOI

A Lightweight RFID Protocol to protect against Traceability and Cloning attacks

T. Dimitriou
TL;DR: This work presents an RFID authentication protocol that enforces user privacy and protects against tag cloning, and shows how forward privacy is guaranteed; messages seen today will still be valid in the future, even after the tag has been compromised.
Book ChapterDOI

On privacy models for RFID

TL;DR: This model captures the notion of a powerful adversary who can monitor all communications, trace tags within a limited period of time, corrupt tags, and get side channel information on the reader output.
References
More filters
Book ChapterDOI

Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems

TL;DR: Privacy and security risks and how they apply to the unique setting of low-cost RFID devices are described and several security mech- anisms are proposed and suggested areas for future research are suggested.
Journal ArticleDOI

How to construct pseudorandom permutations from pseudorandom functions

TL;DR: Any pseudorandom bit generator can be used to construct a block private key cryptos system which is secure against chosen plaintext attack, which is one of the strongest known attacks against a cryptosystem.
Proceedings ArticleDOI

The blocker tag: selective blocking of RFID tags for consumer privacy

TL;DR: This work proposes the use of "selective blocking" by "blocker tags" as a way of protecting consumers from unwanted scanning of RFID tags attached to items they may be carrying or wearing, and believes that this approach provides a very attractive alternative for addressing privacy concerns raised by the potential (and likely) widespread use ofRFID tags in consumer products.
Book ChapterDOI

Universal Re-encryption for Mixnets

TL;DR: An asymmetric cryptosystem with universal re-encryption that is half as efficient as standard ElGamal in terms of computation and storage is proposed.
Book ChapterDOI

Minimalist cryptography for low-cost RFID tags (extended abstract)

Ari Juels
TL;DR: It is shown that standard cryptography is not necessary as a starting point for improving security of very weak RFID devices, and a new security model for authentication and privacy in RFID tags is proposed, which involves no computationally intensive cryptographic operations, and relatively little storage.
Related Papers (5)