PAP: A privacy and authentication protocol for passive RFID tags

Computer Communications - Tập 32 - Trang 1194-1199 - 2009
Alex X. Liu1, LeRoy A. Bailey1
1Department of Computer Science and Engineering, Michigan State University, East Lansing, MI 48824-1266, USA

Tài liệu tham khảo

Juels, 2006, RFID security and privacy: a research survey, IEEE Journals on Selected Areas in Communications, 24, 381, 10.1109/JSAC.2005.861395 EPCglobal, EPCglobal website, Available from: <http://www.EPCglobalinc.org/>. Stern, 2001, Security trumps privacy, Christian Science Monitor D. Molnar, D. Wagner, Privacy and security in library RFID: issues, practices, and architectures, in: B. Pfitzmann, P. McDaniel (Eds.), Proceedings of the ACM Conference on Computer and Communications Security, 2004, pp. 210–219. International Civil Aviation Organization ICAO, Document 9303, machine readable travel documents (MRTD), part i, Machine readable passports. A. Juels, D. Molnar, D. Wagner, Security and privacy issues in e-passports, in: Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SecureComm), 2005, pp. 74–88. G. Barber, E. Tsibertzopoulos, B. Hamilton, An analysis of using EPCglobal class-1 generation-2 RFID technology for wireless asset management, in: Military Communications Conference, vol. 1, 2005, pp. 245–251. M. Ohkubo, K. Suzuki, S. Kinoshita, Cryptographic approach to “privacy-friendly” tags, in: RFID Privacy Workshop, MIT, MA, USA, 2003. S. Bono, M. Green, A. Stubblefield, A. Juels, A. Rubin, M. Szydlo, Security analysis of a cryptographically-enabled RFID device, in: USENIX Security Symposium, USENIX, Baltimore, Maryland, USA, 2005, pp. 1–16. J. Wolkerstorfer, Is elliptic-curve cryptography suitable to secure RFID tags? Handout of the Ecrypt Workshop on RFID and Lightweight Crypto (July 2005). C. Floerkemeier, R. Schneider, M. Langheinrich, Scanning with a purpose: supporting the fair information principles in RFID protocols, in: Proceedings of the Second International Symposium on Ubiquitous Computing Systems, 2004. M. Rieback, B. Crispo, A. Tanenbaum, RFID guardian: a battery-powered mobile device for RFID privacy management, in: Proceedings of the Australasian Conference on Information Security and Privacy, 2005, pp. 184–194. A. Juels, P. Syverson, D. Bailey, High-power proxies for enhancing RFID privacy and utility, in: Workshop on Privacy Enhancing Technologies – PET 2005, Dubrovnik, Croatia, 2005. A. Juels, R.L. Rivest, M. Szydlo, The blocker tag: selective blocking of RFID tags for consumer privacy, in: Proceedings of the 10th ACM Conference on Computer and Communication Security, 2003, pp. 103–111. A. Juels, J. Brainard, Soft blocking: flexible blocker tags on the cheap, in: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, 2004, pp. 1–7. S.A. Weis, S.E. Sarma, R.L. Rivest, D.W. Engels, Security and privacy aspects of low-cost radio frequency identification systems, in: Proceedings of the International Conference on Security in Pervasive Computing, 2003, pp. 454–469. A.X. Liu, L.A. Bailey, A.H. Krishnamurthy, Rfidguard: a lightweight privacy and authentication protocol for passive rfid tags, Journal of Security and Communication Networks, accepted for publication. T. Li, R. Deng, Vulnerability analysis of emap-an efficient RFID mutual authentication protocol, in: Proceedings of the International Conference on Availability, Reliability and Security, 2007. H. Krawczyk, M. Bellare, R. Canetti, Hmac: keyed-hashing for message authentication, RFC 2104. R. Rivest, The md5 message-digest algorithm, RFC 1321. D. Eastlake, P. Jones, Us secure hash algorithm 1 (sha1), RFC 3174.