An Efficient and Secure RFID Security Method with Ownership Transfer

Radio frequency identification (RFID) has come under the spotlight as technology supporting ubiquitous society. But now, we face several security problems and challenges in RFID systems. Recent papers have reported that RFID systems have to achieve the following requirements: (1) indistinguishability; (2) forward security; (3) replay attack; (4) tag killing; and (5) ownership transfer. We have to design RFID system that achieves the above-mentioned requirements. The previous methods achieve only some of them individually, and no RFID system has been constructed that achieves all requirements. In this paper, we propose an RFID security method that achieves all requirements based on a hash function and a symmetric key cryptosystem. In addition, our proposed method provides not only high-security but also high-efficiency

[1]  Martin E. Hellman,et al.  A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.

[2]  Jaecheol Ryou,et al.  Enhancing Privacy of Universal Re-encryption Scheme for RFID Tags , 2004, EUC.

[3]  Philippe Oechslin,et al.  Making a Faster Cryptanalytic Time-Memory Trade-Off , 2003, CRYPTO.

[4]  Frank Stajano Security in Pervasive Computing , 2003, SPC.

[5]  Stephen A. Weis Security and Privacy in Radio-Frequency Identification Devices , 2003 .

[6]  David A. Wagner,et al.  Privacy and security in library RFID: issues, practices, and architectures , 2004, CCS '04.

[7]  Gene Tsudik,et al.  Security and Privacy in Ad-hoc and Sensor Networks, Second European Workshop, ESAS 2005, Visegrad, Hungary, July 13-14, 2005, Revised Selected Papers , 2005, ESAS.

[8]  Kouichi Sakurai,et al.  Reassignment Scheme of an RFID Tag's Key for Owner Transfer , 2005, EUC Workshops.

[9]  Koutarou Suzuki,et al.  Cryptographic Approach to “Privacy-Friendly” Tags , 2003 .

[10]  Philippe Oechslin,et al.  A scalable and provably secure hash-based RFID protocol , 2005, Third IEEE International Conference on Pervasive Computing and Communications Workshops.

[11]  Sang-Soo Yeo,et al.  Scalable and Flexible Privacy Protection Scheme for RFID Systems , 2005, ESAS.

[12]  A. Juels,et al.  Universal Re-encryption for Mixnets , 2004, CT-RSA.

[13]  S.A. Weis RFID privacy workshop , 2004, IEEE Security & Privacy Magazine.

[14]  David Taniar,et al.  Computational Science and Its Applications - ICCSA 2006, International Conference, Glasgow, UK, May 8-11, 2006, Proceedings, Part I , 2006, ICCSA.

[15]  Dongho Won,et al.  Challenge-Response Based RFID Authentication Protocol for Distributed Database Environment , 2005, SPC.

[16]  DaeHun Nyang,et al.  RFID Authentication Protocol with Strong Resistance Against Traceability and Denial of Service Attacks , 2005, ESAS.

[17]  Sozo Inoue,et al.  Quantitative evaluation of unlinkable ID matching schemes , 2005, WPES '05.

[18]  Dongho Won,et al.  RFID System with Fairness Within the Framework of Security and Privacy , 2005, ESAS.

[19]  Ted Taekyoung Kwon,et al.  Strong and Robust RFID Authentication Enabling Perfect Ownership Transfer , 2006, ICICS.

[20]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[21]  Philippe Oechslin,et al.  Reducing Time Complexity in RFID Systems , 2005, Selected Areas in Cryptography.

[22]  Ronald L. Rivest,et al.  Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems , 2003, SPC.

[23]  Laurence T. Yang,et al.  Embedded and Ubiquitous Computing - EUC 2005 Workshops, EUC 2005 Workshops: UISW, NCUS, SecUbiq, USN, and TAUES, Nagasaki, Japan, December 6-9, 2005, Proceedings , 2005, EUC Workshops.

[24]  Kwangjo Kim,et al.  Enhancing Security of EPCGlobal Gen-2 RFID against Traceability and Cloning , 2006 .

[25]  Tsuyoshi Takagi,et al.  New Security Problem in RFID Systems "Tag Killing" , 2006, ICCSA.

[26]  Paul Müller,et al.  Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.