Skip to main content

Modeling RFID Security

  • Conference paper
Information Security and Cryptology (CISC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3822))

Included in the following conference series:

Abstract

Many security and privacy protocols for RFID systems have been proposed [7] [12] [6] [11]. In most cases these protocols are evaluated in terms of security based on some model. Here we describe several of the security requirements that are needed in an RFID system and model these requirements. They include privacy of tag data, privacy of ownership, integrity of tag data, and availability of tag identity. We also construct less restrictive versions of many of these models to reflect the security needed for some less security-intensive RFID applications and compare them to existing models.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. 860MHzC930MHz Class I Radio Frequency Identification Tag: radio frequency and logical communication interface specification. Technical report, Auto-ID Center (2002)

    Google Scholar 

  2. Avoine, G., Oechslin, P.: A scalable and provably secure hash based RFID protocol. In: The 2nd IEEE International Workshop on Pervasive Computing and Communication Security – PerSec 2005, Kauai Island, Hawaii, USA, IEEE Computer Society Press, Los Alamitos (2005) (to appear)

    Google Scholar 

  3. Avoine, G.: Adversarial model for radio frequency identification. Cryptology ePrint Archive, Report 2005/098 (2005), http://eprint.iacr.org/

  4. Engberg, S., Harning, M., Damsgaard Jensen, C.: Zero-knowledge device authentication: Privacy and security enhanced RFID preserving business value and consumer convenience. In: The Second Annual Conference on Privacy, Security and Trust – PST, New Brunswick, Canada (2004)

    Google Scholar 

  5. Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong authentication for RFID systems using the AES algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357–370. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  6. Feldhofer, M.: A proposal for authentication protocol in a security layer for RFID smart tags (2003)

    Google Scholar 

  7. Juels, A.: Minimalist cryptography for low-cost RFID tags. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 149–164. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Juels, A.: Strengthening EPC tags against cloning. Manuscript (2004)

    Google Scholar 

  9. Juels, A., Pappu, R.: Squealing euros: Privacy protection in RFID-enabled banknotes. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 103–121. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Juels, A., Rivest, R.L., Szydlo, M.: The blocker tag: selective blocking of RFID tags for consumer privacy. In: Proceedings of the 10th ACM conference on Computer and communication security, pp. 103–111. ACM Press, New York (2003)

    Chapter  Google Scholar 

  11. Molnar, D., Wagner, D.: Privacy and security in library RFID: Issues, practices, and architectures. In: Pfitzmann, B., Liu, P. (eds.) Conference on Computer and Communications Security – ACM CCS, Washington, DC, USA, pp. 210–219. ACM, ACM Press, New York (2004)

    Google Scholar 

  12. Ohkubo, M., Suzuki, K., Kinoshita, S.: Cryptographic approach to “privacy-friendly” tags. In: RFID Privacy Workshop, MIT, MA (2003)

    Google Scholar 

  13. Ranasinghe, D., Engels, D., Cole, P.: Low-cost RFID systems: Confronting security and privacy. In: Auto-ID Labs Research Workshop, Zurich, Switzerland (2004)

    Google Scholar 

  14. Sarma, S.E., Engels, D.W.: On the future of RFID tags and protocols. Technical Report MIT-AUTOID-TR-018, AUTO-ID Center (2003)

    Google Scholar 

  15. Sarma, S.E., Weis, S.A., Engels, D.W.: RFID systems and security and privacy implications. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 454–470. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Sutton, G.D.: Radio frequency identification - basics for manufacturing (1993)

    Google Scholar 

  17. Yoshida, J.: Euro bank notes to embed RFID chips by 2005. EE Times (2001)

    Google Scholar 

  18. Zhang, X., King, B.: Integrity improvements to an RFID privacy protection protocol for anti-counterfeiting. In: Information Security Conference, Singapore, pp. 474–481 (2005)

    Google Scholar 

  19. Zhang, X., King, B.: “Modeling RFID security (extended version)”, http://www.engr.iupui.edu/~briking/papers/model.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhang, X., King, B. (2005). Modeling RFID Security. In: Feng, D., Lin, D., Yung, M. (eds) Information Security and Cryptology. CISC 2005. Lecture Notes in Computer Science, vol 3822. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11599548_7

Download citation

  • DOI: https://doi.org/10.1007/11599548_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-30855-3

  • Online ISBN: 978-3-540-32424-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics