Skip to main content

BUPLE: Securing Passive RFID Communication through Physical Layer Enhancements

  • Conference paper
RFID. Security and Privacy (RFIDSec 2011)

Part of the book series: Lecture Notes in Computer Science ((volume 7055))

Abstract

Although RFID systems offer many noteworthy characteristics, security and privacy issues associated with them are not easy to address. In this paper, we investigate how to solve the eavesdropping, modification and one particular type of relay attacks toward the tag-to-reader communication in passive RFID systems without requiring lightweight ciphers or secret credentials shared by legitimate parties using a physical layer approach. To this end, we propose a novel physical layer scheme, called Backscatter modulation- and Uncoordinated frequency hopping-assisted Physical Layer Enhancement (BUPLE). The idea behind it is to use the amplitude of the carrier to transmit messages as normal, while to utilize its periodically varied frequency to hide the transmission from the eavesdropper/relayer and to exploit a random sequence modulated to the carrier’s phase to defeat malicious modifications. We further improve its eavesdropping resistance through the coding in the physical layer as BUPLE ensures that the tag-to-eavesdropper channel is strictly noisier than the tag-to-reader channel. Three practical Wiretap Channel Codes (WCCs) for passive tags are then proposed: two of them are constructed from linear error correcting codes, and the other one is constructed, for the first time to the best of our knowledge, from resilient vector Boolean functions. The security and usability of BUPLE in conjunction with WCCs are further confirmed by our proof of concept implementation and testing on the software defined radio platform with a programmable WISP tag.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Avoine, G., Floerkemeier, C., Martin, B.: RFID Distance Bounding Multistate Enhancement. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 290–307. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  2. Bogdanov, A., Knudsen, L., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  3. Carlet, C.: Vectorial Boolean Functions For Cryptography. Cambridge University Press (2010)

    Google Scholar 

  4. Circular Polarity Pane Antenna, http://www.arcadianinc.com/datasheets/4123.pdf

  5. Castelluccia, C., Avoine, G.: Noisy Tags: A Pretty Good Key Exchange Protocol for RFID Tags. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 289–299. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Csiszar, I., Korner, J.: Broadcast channels with confidential messages. IEEE Transactions on Information Theory 24(3), 339–348 (2002)

    Article  MathSciNet  Google Scholar 

  7. Cagalj, M., Capkun, S., Rengaswamy, R., Tsigkogiannis, I., Srivastava, M., Hubaux, J.P.: Integrity (I) codes: message integrity protection and authentication over insecure channels. In: 29th IEEE Symposium on Security and Privacy, S&P 2008, pp. 279–294 (2006)

    Google Scholar 

  8. Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.M.: Hummingbird: Ultra-lightweight cryptography for resource-constrained devices. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS, WECSR, and WLC 2010. LNCS, vol. 6054, pp. 3–18. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  9. EPC Global, Class 1 Generation 2 UHF air interface protocol standard v1.2 (2008), http://www.epcglobalinc.org

  10. Ettus Research LLC, The USRP and RFX900 daughter boards, http://www.ettus.com/products

  11. Francis, L., Hancke, G., Mayes, K., Markantonakis, K.: Practical NFC Peer-to-Peer Relay Attack Using Mobile Phones. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 35–49. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  12. GNU Radio, http://www.gnu.org/software/gnuradio

  13. Hancke, G., Kuhn, M.: An RFID distance bounding protocol. In: Conference on Security and Privacy for Emerging Areas in Communication Networks, SecureComm 2006 (2005)

    Google Scholar 

  14. Gilbert, H., Robshaw, M.J.B., Seurin, Y.: HB#: Increasing the Security and Efficiency of HB + . In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 361–378. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  15. Dobkin, D.M.: The RF in RFID: passive UHF RFID in practice, Newnes (2007)

    Google Scholar 

  16. Juels, A., Rivest, R.L., Szydlo, M.: The blocker tag: selective blocking of RFID tags for consumer privacy. In: 10th ACM Conference on Computer and Communications Security, CCS 2003, pp. 103–111 (2003)

    Google Scholar 

  17. Law, Y.W., Doumen, J., Hartel, P.: Survey and benchmark of block ciphers for wireless sensor networks. ACM Transactions on Sensor Networks 2(1), 65–93 (2006)

    Article  Google Scholar 

  18. Munilla, J., Peinado, A.: Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wireless Communications and Mobile Computing 8(9), 1227–1232 (2008)

    Article  Google Scholar 

  19. Ouafi, K., Overbeck, R., Vaudenay, S.: On the Security of HB# Against a Man-in-the-Middle Attack. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 108–124. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  20. Ozarow, L.H., Wyner, A.D.: Wire-tap Channel II. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 33–50. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  21. Pursley, M.B.: Introduction to Digital Communications. Pearson Prentice Hall (2005)

    Google Scholar 

  22. Poschmann, A.: Lightweight cryptography - cryptographic engineering for a pervasive world, Ph.D. Thesis, Ruhr-Universitaet Bochum, Germany (2009)

    Google Scholar 

  23. Strasser, M., Capkun, S., Popper, C., Cagalj, M.: Jamming-resistant key establishment using uncoordinated frequency hopping. In: 29th IEEE Symposium on Security and Privacy, S&P 2008, pp. 64–78 (2008)

    Google Scholar 

  24. Stinson, D.R., Massey, J.L.: An infinite class of counterexamples to a conjecture concerning nonlinear resilient functions. Journal of Cryptology 8(3), 167–173 (1995)

    Article  MATH  MathSciNet  Google Scholar 

  25. Savry, O., Pebay-Peyroula, F., Dehmas, F., Robert, G., Reverdy, J.: RFID noisy reader how to prevent from eavesdropping on the communication? In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 334–345. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  26. Simon, M.K., Omura, J.K., Scholtz, R.A., Levitt, B.K.: Spread Spectrum Communications Handbook. McGraw-Hill Professional Publishing (2001)

    Google Scholar 

  27. Saxena, N., Voris, J.: We can remember it for you wholesale: implications of data remanence on the use of RAM for true random number generation on RFID tags. In: Workshop on RFID Security, RFIDSec 2009 (2009)

    Google Scholar 

  28. Thangaraj, A., Dihidar, S., Calderbank, A.R., McLaughlin, S.W., Merolla, J.M.: Applications of LDPC codes to the wiretap channel. IEEE Transactions on Information Theory 53(8), 2933–2945 (2007)

    Article  MathSciNet  Google Scholar 

  29. Trujillo-Rasua, R., Martin, B., Avoine, G.: The Poulidor Distance-Bounding Protocol. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 239–257. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  30. VERT900 Antenna, http://www.ettus.com/downloads/VERT900.pdf

  31. Vannucci, G., Bletsas, A., Leigh, D.: A software-defined radio system for backscatter sensor networks. IEEE Transactions on Wireless Communications 7(6), 2170–2179 (2008)

    Article  Google Scholar 

  32. Wireless Identification and Sensing Platform (WISP), http://wisp.wikispaces.com

  33. Wyner, A.D.: The wire-tap channel. Bell Systems Technical Journal 54, 1355–1387 (1975)

    MATH  MathSciNet  Google Scholar 

  34. Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) Security in Pervasive Computing. LNCS, vol. 2802, pp. 201–212. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  35. Haykin, S.: Cognitive radio: brain-empowered wireless communications. IEEE Journal on Selected Areas in Communications 23(2), 201–220 (2005)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Chai, Q., Gong, G. (2012). BUPLE: Securing Passive RFID Communication through Physical Layer Enhancements. In: Juels, A., Paar, C. (eds) RFID. Security and Privacy. RFIDSec 2011. Lecture Notes in Computer Science, vol 7055. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25286-0_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25286-0_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25285-3

  • Online ISBN: 978-3-642-25286-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics