skip to main content
article

PAP: A privacy and authentication protocol for passive RFID tags

Published: 01 May 2009 Publication History

Abstract

Passive Radio Frequency Identification (RFID) tags, due to their ability to uniquely identify every individual item and low cost, are well suited for supply chain management and are expected to replace barcodes in the near future. However, unlike barcodes, these tags have a longer range in which they are allowed to be scanned, subjecting them to unauthorized scanning by malicious readers and to various other attacks, including cloning attacks. Therefore, a security protocol for RFID tags is necessary to ensure the privacy and authentication between each tag and their reader. In order to accomplish this, we propose PAP, a privacy and authentication protocol for passive RFID tags. This protocol requires little computation and achieves both privacy and authentication, making it sufficient enough for use in supply chain management; however, this protocol is also suitable for use in other RFID applications as well.

References

[1]
Juels, A., RFID security and privacy: a research survey. IEEE Journals on Selected Areas in Communications. v24 i2. 381-394.
[2]
EPCglobal, EPCglobal website, Available from: <http://www.EPCglobalinc.org/>.
[3]
Stern, S., Security trumps privacy. Christian Science Monitor.
[4]
D. Molnar, D. Wagner, Privacy and security in library RFID: issues, practices, and architectures, in: B. Pfitzmann, P. McDaniel (Eds.), Proceedings of the ACM Conference on Computer and Communications Security, 2004, pp. 210-219.
[5]
International Civil Aviation Organization ICAO, Document 9303, machine readable travel documents (MRTD), part i, Machine readable passports.
[6]
A. Juels, D. Molnar, D. Wagner, Security and privacy issues in e-passports, in: Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SecureComm), 2005, pp. 74-88.
[7]
G. Barber, E. Tsibertzopoulos, B. Hamilton, An analysis of using EPCglobal class-1 generation-2 RFID technology for wireless asset management, in: Military Communications Conference, vol. 1, 2005, pp. 245-251.
[8]
M. Ohkubo, K. Suzuki, S. Kinoshita, Cryptographic approach to "privacy-friendly" tags, in: RFID Privacy Workshop, MIT, MA, USA, 2003.
[9]
S. Bono, M. Green, A. Stubblefield, A. Juels, A. Rubin, M. Szydlo, Security analysis of a cryptographically-enabled RFID device, in: USENIX Security Symposium, USENIX, Baltimore, Maryland, USA, 2005, pp. 1-16.
[10]
J. Wolkerstorfer, Is elliptic-curve cryptography suitable to secure RFID tags? Handout of the Ecrypt Workshop on RFID and Lightweight Crypto (July 2005).
[11]
C. Floerkemeier, R. Schneider, M. Langheinrich, Scanning with a purpose: supporting the fair information principles in RFID protocols, in: Proceedings of the Second International Symposium on Ubiquitous Computing Systems, 2004.
[12]
M. Rieback, B. Crispo, A. Tanenbaum, RFID guardian: a battery-powered mobile device for RFID privacy management, in: Proceedings of the Australasian Conference on Information Security and Privacy, 2005, pp. 184-194.
[13]
A. Juels, P. Syverson, D. Bailey, High-power proxies for enhancing RFID privacy and utility, in: Workshop on Privacy Enhancing Technologies - PET 2005, Dubrovnik, Croatia, 2005.
[14]
A. Juels, R.L. Rivest, M. Szydlo, The blocker tag: selective blocking of RFID tags for consumer privacy, in: Proceedings of the 10th ACM Conference on Computer and Communication Security, 2003, pp. 103-111.
[15]
A. Juels, J. Brainard, Soft blocking: flexible blocker tags on the cheap, in: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, 2004, pp. 1-7.
[16]
S.A. Weis, S.E. Sarma, R.L. Rivest, D.W. Engels, Security and privacy aspects of low-cost radio frequency identification systems, in: Proceedings of the International Conference on Security in Pervasive Computing, 2003, pp. 454-469.
[17]
A.X. Liu, L.A. Bailey, A.H. Krishnamurthy, Rfidguard: a lightweight privacy and authentication protocol for passive rfid tags, Journal of Security and Communication Networks, accepted for publication.
[18]
T. Li, R. Deng, Vulnerability analysis of emap-an efficient RFID mutual authentication protocol, in: Proceedings of the International Conference on Availability, Reliability and Security, 2007.
[19]
H. Krawczyk, M. Bellare, R. Canetti, Hmac: keyed-hashing for message authentication, RFC 2104.
[20]
R. Rivest, The md5 message-digest algorithm, RFC 1321.
[21]
D. Eastlake, P. Jones, Us secure hash algorithm 1 (sha1), RFC 3174.

Cited By

View all

Index Terms

  1. PAP: A privacy and authentication protocol for passive RFID tags
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Computer Communications
        Computer Communications  Volume 32, Issue 7-10
        May, 2009
        125 pages

        Publisher

        Elsevier Science Publishers B. V.

        Netherlands

        Publication History

        Published: 01 May 2009

        Author Tags

        1. Authentication
        2. Privacy
        3. Protocol design
        4. RFID

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 03 Jan 2025

        Other Metrics

        Citations

        Cited By

        View all

        View Options

        View options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media