Skip to main content

High-Speed Dating Privacy-Preserving Attribute Matching for RFID

  • Conference paper
  • First Online:
Radio Frequency Identification: Security and Privacy Issues (RFIDSec 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8651))

  • 945 Accesses

Abstract

This paper presents a new approach for RFID tag attribute matching problem. Unlike previous approaches, most notably the T-Match protocol, presented inĀ [9], we do not need a central database server or any connectivity between readers. Furthermore, we do not need expensive homomorphic encryption or multiparty computation and we extend attribute matching to multiple attributes per tag; a feature that broadens the range of possible applications of the protocol. We achieve this increased flexibility and decreased complexity by moving some relatively cheap cryptographic computations to the tags. Specifically, one of the protocols presented in this paper only needs a (lightweight) hash function implemented on the tags. Two other protocols additionally need asymmetric encryption, which is feasible on more powerful tags that support elliptic-curve scalar multiplication.

Anna Krasnova ā€“ This research was conducted within the Privacy and Identity Lab (PI.lab, http://www.pilab.nl) and funded by SIDN.nl (http://www.sidn.nl/). Permanent ID of this document: bdc1cee0d2de9dab7248278472d954a5. Date: 2014.08.18.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. AlpĆ”r, G., Batina, L., Lueks, W.: Designated attribute-based proofs for RFID applications. In: Hoepman, J.-H., Verbauwhede, I. (eds.) RFIDSec 2012. LNCS, vol. 7739, pp. 59ā€“75. Springer, Heidelberg (2013)

    Google ScholarĀ 

  2. Aumasson, J.-P., Henzen, L., Meier, W., Naya-Plasencia, M.: Quark: a lightweight hash. J. Cryptology 26(2), 313ā€“339 (2013)

    ArticleĀ  MATHĀ  MathSciNetĀ  Google ScholarĀ 

  3. Bellare, M., Goldreich, O., Mityagin, A.: The power of verification queries in message authentication and authenticated encryption. Cryptology ePrint Archive, Report 2004/309 (2004). http://eprint.iacr.org/2004/309/

  4. Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. J. Comput. Syst. Sci. 61(3), 362ā€“399 (2000)

    ArticleĀ  MATHĀ  MathSciNetĀ  Google ScholarĀ 

  5. Braun, M., Hess, E., Meyer, B.: Using elliptic curves on RFID tags. IJCSNS Int. J. Comput. Sci. Netw. Secur. 8(2), 1ā€“9 (2008)

    Google ScholarĀ 

  6. Bringer, J., Chabanne, H., Icart, T.: Cryptanalysis of EC-RAC, a RFID identification protocol. In: Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds.) CANS 2008. LNCS, vol. 5339, pp. 149ā€“161. Springer, Heidelberg (2008)

    ChapterĀ  Google ScholarĀ 

  7. Buchmann, J., Dahmen, E., HĆ¼lsing, A.: XMSS - a practical forward secure signature scheme based on minimal security assumptions. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 117ā€“129. Springer, Heidelberg (2011)

    ChapterĀ  Google ScholarĀ 

  8. van Deursen, T., Radomirović, S.: Insider attacks and privacy of RFID protocols. In: Petkova-Nikova, S., Pashalidis, A., Pernul, G. (eds.) EuroPKI 2011. LNCS, vol. 7163, pp. 91ā€“105. Springer, Heidelberg (2012)

    ChapterĀ  Google ScholarĀ 

  9. Elkhiyaoui, K., Blass, E.-O., Molva, R.: T-Match: privacy-preserving item matching for storage-only RFID tags. In: Hoepman, J.-H., Verbauwhede, I. (eds.) RFIDSec 2012. LNCS, vol. 7739, pp. 76ā€“95. Springer, Heidelberg (2013)

    Google ScholarĀ 

  10. Council of the European Union European Parliament. Regulation (EC) No 1272/2008 of the European Parliament and of the Council of 16 December 2008 on classification, labelling and packaging of substances and mixtures, amending and repealing Directives 67/548/EEC and 1999/45/EC, and amending Regulation (EC) No 1907/2006 (2008). http://new.eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:32008R1272&rid=3

  11. FĆ¼rbass, F., Wolkerstorfer, J.: ECC processor with low die size for RFID applications. In: IEEE International Symposium on Circuits and Systems, ISCAS 2007, pp. 1835ā€“1838 (2007)

    Google ScholarĀ 

  12. Goldwasser, S., Bellare, M.: Lecture notes on cryptography (2008). http://cseweb.ucsd.edu/users/mihir/papers/gb.pdf

  13. Hein, D., Wolkerstorfer, J., Felber, N.: ECC is ready for RFID ā€“ a proof in silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401ā€“413. Springer, Heidelberg (2009)

    ChapterĀ  Google ScholarĀ 

  14. Hermans, J., Pashalidis, A., Vercauteren, F., Preneel, B.: A new RFID privacy model. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 568ā€“587. Springer, Heidelberg (2011)

    ChapterĀ  Google ScholarĀ 

  15. Juels, A.: ā€œyoking-proofsā€ for RFID tags. In: Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops 2004, pp. 138ā€“143 (2004)

    Google ScholarĀ 

  16. Juels, A., Weis, S.A.: Defining strong privacy for RFID. In: Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops, PerCom Workshops ā€™07, pp. 342ā€“347 (2007). http://www.emc.com/emc-plus/rsa-labs/staff/bios/ajuels/publications/rfid_privacy/rfidprivacy.pdf

  17. Lee, Y.K., Sakiyama, K., Batina, L., Verbauwhede, I.: Elliptic-curve-based security processor for RFID. IEEE Trans. Comput. 57(11), 1514ā€“1527 (2008)

    ArticleĀ  MathSciNetĀ  Google ScholarĀ 

  18. Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428ā€“446. Springer, Heidelberg (1990)

    Google ScholarĀ 

  19. Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68ā€“87. Springer, Heidelberg (2007)

    ChapterĀ  Google ScholarĀ 

Download references

Acknowledgements

We would like to express our very great appreciation to Andreas HĆ¼lsing for his valuable support on this project. His constructive suggestions and willingness to spend his time so generously is very much appreciated. We would also like to thank Ari Juels for very fruitful discussions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lejla Batina .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Batina, L., Hermans, J., Hoepman, JH., Krasnova, A. (2014). High-Speed Dating Privacy-Preserving Attribute Matching for RFID. In: Saxena, N., Sadeghi, AR. (eds) Radio Frequency Identification: Security and Privacy Issues. RFIDSec 2015. Lecture Notes in Computer Science(), vol 8651. Springer, Cham. https://doi.org/10.1007/978-3-319-13066-8_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-13066-8_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-13065-1

  • Online ISBN: 978-3-319-13066-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics