Skip to main content

Massively Parallel Identification of Privacy-Preserving Vehicle RFID Tags

  • Conference paper
  • First Online:
Book cover Radio Frequency Identification: Security and Privacy Issues (RFIDSec 2015)

Abstract

This article proposes a massively parallel identification scheme of vehicle RFID tags. These tags use a pseudo-random identifier, which is the output of a hash function fed by a fixed secret key that uniquely identifies the tag and by two random challenges that change on each tag activation. The use of random challenges makes it extremely difficult for someone not knowing the secret key of a tag to track its multiple activations. For someone knowing all valid keys, finding out the key that generated a specific tag response requires a time-consuming exhaustive search, if the number of valid keys is large. This can be performed in a very efficient way on a general purpose graphics processing unit. Our simulations show that on a very demanding scenario a single Tesla S1070 system can identify in near real-time the tags generated by 100 single-lane highway RFID readers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Gracefully provided by NVidia, under its Academic Partnership Program.

References

  1. Lahiri, S.: RFID Sourcebook. IBM Press, Upper Saddle River (2005)

    Google Scholar 

  2. Juels, A.: RFID security and privacy: a research survey. IEEE J. Sel. Areas Commun. 24(2), 381–394 (2006)

    Article  MathSciNet  Google Scholar 

  3. International Civil Aviation Organization: Machine Readable Travel Documents, Part 3: Machine Readable Official Travel Documents, Volume 2: Specifications for Electronically Enabled MRtds with Biometric Identification Capability (2008)

    Google Scholar 

  4. BSI: Road transport and traffic telematics - Electronic fee collection - Interoperability application profile for DSRC. BS EN 15509:2007 (2007). ISBN 978-0-580-50884-4

    Google Scholar 

  5. European Commission, Directorate-General for Mobility and Transport: The European Electronic Toll Service (EETS): Guide For the Application of the Directive on the Interoperability of Electronic Road Toll Systems (2011). ISBN 978-92-79-18637-0, doi:10.2833/6832, http://ec.europa.eu/transport/publications/doc/2011-eets-european-electronic-toll-service_en.pdf

  6. Rivest, R.: The MD5 Message-Digest Algorithm. RFC 1321 (1992)

    Google Scholar 

  7. Wang, X., Feng, D., Lai, X., Yu, H.: Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint Archive, Report 2004/199 (2004)

    Google Scholar 

  8. Klima, V.: Finding MD5 Collisions - a Toy For a Notebook. Cryptology ePrint Archive, Report 2005/075 (2005). http://eprint.iacr.org/2005/075

  9. Klima, V.: Tunnels in Hash Functions: MD5 Collisions Within a Minute. Cryptology ePrint Archive, Report 2006/105 (2006). http://eprint.iacr.org/2006/105

  10. Dimitriou, T.: A Lightweight RFID protocol to protect against traceability and cloning attacks. In: 1st IEEE/CreateNet International Conference on Security and Privacy for Emerging Areas in Communication Networks (SecureComm 2005), Athens, Greece (2005)

    Google Scholar 

  11. Bureau of Transportation Statistics (BTS): Table 1–11: Number of U.S. Aircraft, Vehicles, Vessels, and Other Conveyances. http://www.bts.gov/publications/national_transportation_statistics/html/table_01_11.html

  12. Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: 1st International Conference on Security in Pervasive Computing (SPC 2003), Boppard, Germany (2003)

    Google Scholar 

  13. Liu, A.X., Bailey, L.A.: PAP: a privacy and authentication protocol for passive RFID tags. Comput. Commun. 32(7), 1194–1199 (2009)

    Article  Google Scholar 

  14. Ohkubo, M., Suzuki, K., Kinoshita, S.: Cryptographic approach to privacy-friendly tags. In: RFID Privacy Workshop, MIT (2003)

    Google Scholar 

  15. Avoine, G., Oechslin, P.: A scalable and provably secure hash based RFID Protocol. In: 2nd IEEE International Workshop on Pervasive Computing and Communication Security (PerSec 2005), Kauai Island, Hawaii, USA (2005)

    Google Scholar 

  16. Henrici, D., Muller, P.: Providing security and privacy in RFID systems using triggered hash chains. In: Proceedings of the 6th Annual IEEE International Conference on Pervasive Computing and Communications (PerCom’08), Hong Kong (2008)

    Google Scholar 

  17. Lim, T.L., Li, T., Gu, T.: Secure RFID identification and authentication with triggered hash chain variants. In: 14th IEEE International Conference on Parallel and Distributed Systems (ICPADS’08), Melbourne, Victoria, Australia (2008)

    Google Scholar 

  18. Molnar, D., Wagner, D.: Privacy and security in library RFID: issues, practices, and architectures. In: Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS 2004), Washington, DC, USA (2004)

    Google Scholar 

  19. Molnar, D., Soppera, A., Wagner, D.: A Scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 276–290. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  20. Dimitriou, T.: A secure and efficient RFID protocol that could make big brother (partially) obsolete. In: Proceedings of the 4th Annual IEEE International Conference on Pervasive Computing and Communications (PerCom’06), Pisa, Italy (2006)

    Google Scholar 

  21. Lehtonen, M., Staake, T., Michahelles, F., Fleisch, E.: From identification to authentication - a review of RFID product authentication techniques. In: Workshop on RFID Security (RFIDSec 06), Graz, Austria (2006)

    Google Scholar 

  22. Langheinrich, M.: A survey of RFID privacy approaches. Pers. Ubiquit. Comput. 13(6), 413–421 (2009)

    Article  Google Scholar 

  23. Lim, C.H., Kwon, T.: Strong and robust RFID authentication enabling perfect ownership transfer. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol. 4307, pp. 1–20. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  24. BSI: Road transport and traffic telematics - Dedicated short range communication (DSRC) - DSRC data link layer - Medium access and logical link control. BS EN 12795 (2003). ISBN 0-580-41964-9

    Google Scholar 

  25. Avoine, G., Coisel, I., Martin, T.: Time measurement threatens privacy-friendly RFID authentication protocols. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 138–157. Springer, Heidelberg (2010)

    Google Scholar 

  26. Sanders, J., Kandrot, E.: CUDA by Example: An Introduction to General-Purpose GPU Programming. Addison-Wesley, Reading (2010)

    Google Scholar 

  27. Kirk, D.B., Hwu, W.-M.W.: Programming Massively Parallel Processors: A Hands-on Approach. Morgan Kaufmann, Burlington (2010)

    Google Scholar 

  28. NVidia: NVidia Tesla 1U Computing System. http://www.nvidia.com/docs/IO/43395/NV_DS_Tesla_S1070_US_Jun08_NV_LR_Final.pdf

Download references

Acknowledgements

This work was funded by FCT (Foundation for Science and Technology), in the context of the project PEst-OE/EEI/UI0127/2014. The S1070 Tesla was gracefully provided by NVidia, under its Academic Partnership Program. The access to the Fermi device was gracefully provided by Prof. F. Vístulo de Abreu and B. Faria, from the Physics Department of the University of Aveiro, Portugal.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to André Zúquete .

Editor information

Editors and Affiliations

A Code Skeletons for Kernel Termination After a Match

A Code Skeletons for Kernel Termination After a Match

Fig. 3.
figure 3

CUDA code skeletons for terminating a running kernel.

Figure 3 illustrates how to terminate a kernel on a single device (top) or on multiple devices (bottom) after a match; ... denotes omitted irrelevant code. On the latter case, our solution is only effective if the test is done inside a loop (in our case, this corresponds to each thread checking many keys). Given that accessing memory-mapped host memory from the device is very slow (the transaction is over the PCIe bus), on each round only one thread of each block does the access, and stores the value read in fast shared memory. To keep things balanced, the thread doing this slow access is changed as the computation progresses (an increment of \(32\) corresponds to a jump to the next warp).

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Figueiredo, R., Zúquete, A., Oliveira e Silva, T. (2014). Massively Parallel Identification of Privacy-Preserving Vehicle RFID Tags. In: Saxena, N., Sadeghi, AR. (eds) Radio Frequency Identification: Security and Privacy Issues. RFIDSec 2015. Lecture Notes in Computer Science(), vol 8651. Springer, Cham. https://doi.org/10.1007/978-3-319-13066-8_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-13066-8_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-13065-1

  • Online ISBN: 978-3-319-13066-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics