A State-Aware RFID Privacy Model with Reader Corruption

A number of security models have been proposed for RFID systems. Recent studies show that current models tend to be limited in the number of properties they capture. Consequently, models are commonly unable to distinguish between protocols with regard to finer privacy properties. This paper proposes a privacy model that introduces previously unavailable expressions of privacy. Based on the well-studied notion of indistinguishability, the model also strives to be simpler, easier to use, and more intuitive compared to previous models.

[1]  Serge Vaudenay,et al.  On Privacy Models for RFID , 2007, ASIACRYPT.

[2]  Yunlei Zhao,et al.  A Survey on Privacy Frameworks for RFID Authentication , 2012, IEICE Trans. Inf. Syst..

[3]  Serge Vaudenay,et al.  Mutual authentication in RFID: security and privacy , 2008, ASIACCS '08.

[4]  JaeCheol Ha,et al.  A New Formal Proof Model for RFID Location Privacy , 2008, ESORICS.

[5]  David A. Wagner,et al.  Privacy and security in library RFID: issues, practices, and architectures , 2004, CCS '04.

[6]  Raphael C.-W. Phan,et al.  Traceable Privacy of Recent Provably-Secure RFID Protocols , 2008, ACNS.

[7]  Mike Burmester,et al.  Universally composable and forward-secure RFID authentication and authenticated key exchange , 2007, ASIACCS '07.

[8]  Bart Preneel,et al.  Computer Security - ESORICS 2010, 15th European Symposium on Research in Computer Security, Athens, Greece, September 20-22, 2010. Proceedings , 2010, ESORICS.

[9]  Yunlei Zhao,et al.  A New Framework for RFID Privacy , 2010, ESORICS.

[10]  Emin Anarim,et al.  Unbalanced states violates RFID privacy , 2014, J. Intell. Manuf..

[11]  Koutarou Suzuki,et al.  Cryptographic Approach to “Privacy-Friendly” Tags , 2003 .

[12]  Jerry den Hartog,et al.  Formal Verification of Privacy for RFID Systems , 2010, 2010 23rd IEEE Computer Security Foundations Symposium.

[13]  Martín Abadi,et al.  Code-Carrying Authorization , 2008, ESORICS.

[14]  Ari Juels,et al.  Defining Strong Privacy for RFID , 2007, PerCom Workshops.

[15]  Gildas Avoine Radio Frequency Identification: Adversary Model and Attacks on Existing Protocols , 2005 .

[16]  Gildas Avoine,et al.  Time Measurement Threatens Privacy-Friendly RFID Authentication Protocols , 2010, RFIDSec.

[17]  Robert H. Deng,et al.  Revisiting Unpredictability-Based RFID Privacy Models , 2010, ACNS.

[18]  Jose M. Framiñan,et al.  Special issue on pull strategies in manufacturing systems and supply chains: recent advances , 2012, J. Intell. Manuf..

[19]  Iwen Coisel,et al.  Untangling RFID Privacy Models , 2013, IACR Cryptol. ePrint Arch..

[20]  Kaoru Kurosawa,et al.  Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007, Proceedings , 2007, International Conference on the Theory and Application of Cryptology and Information Security.

[21]  Basel Alomair,et al.  Scalable RFID Systems: A Privacy-Preserving Protocol with Constant-Time Identification , 2012, IEEE Trans. Parallel Distributed Syst..

[22]  Cédric Lauradoux,et al.  When Compromised Readers Meet RFID , 2009, WISA.

[23]  Ors Yalcin,et al.  Radio Frequency Identification: Security and Privacy Issues - 6th International Workshop, RFIDSec 2010, Istanbul, Turkey, June 8-9, 2010, Revised Selected Papers , 2010, RFIDSec.