Results 1 - 10
of
167
RFID security and privacy: A research survey
- ISBN 978-89-5519-136-3 -88- Feb. 17-20, 2008 ICACT 2008
, 2006
"... Abstract—This paper surveys recent technical research on the problems of privacy and security for radio frequency identification (RFID). RFID tags are small, wireless devices that help identify objects and people. Thanks to dropping cost, they are likely to proliferate into the billions in the next ..."
Abstract
-
Cited by 353 (6 self)
- Add to MetaCart
Abstract—This paper surveys recent technical research on the problems of privacy and security for radio frequency identification (RFID). RFID tags are small, wireless devices that help identify objects and people. Thanks to dropping cost, they are likely to proliferate into the billions in the next several years—and eventually into the trillions. RFID tags track objects in supply chains, and are working their way into the pockets, belongings, and even the bodies of consumers. This survey examines approaches proposed by scientists for privacy protection and integrity assurance in RFID systems, and treats the social and technical context of their work. While geared toward the nonspecialist, the survey may also serve as a reference for specialist readers. Index Terms—Authentication, cloning, counterfeiting, electronic product code (EPC), privacy, radio frequency identification (RFID), security. I.
Trapdoors for Hard Lattices and New Cryptographic Constructions
, 2007
"... We show how to construct a variety of “trapdoor ” cryptographic tools assuming the worstcase hardness of standard lattice problems (such as approximating the shortest nonzero vector to within small factors). The applications include trapdoor functions with preimage sampling, simple and efficient “ha ..."
Abstract
-
Cited by 191 (26 self)
- Add to MetaCart
We show how to construct a variety of “trapdoor ” cryptographic tools assuming the worstcase hardness of standard lattice problems (such as approximating the shortest nonzero vector to within small factors). The applications include trapdoor functions with preimage sampling, simple and efficient “hash-and-sign ” digital signature schemes, universally composable oblivious transfer, and identity-based encryption. A core technical component of our constructions is an efficient algorithm that, given a basis of an arbitrary lattice, samples lattice points from a Gaussian-like probability distribution whose standard deviation is essentially the length of the longest vector in the basis. In particular, the crucial security property is that the output distribution of the algorithm is oblivious to the particular geometry of the given basis. ∗ Supported by the Herbert Kunzel Stanford Graduate Fellowship. † This material is based upon work supported by the National Science Foundation under Grants CNS-0716786 and CNS-0749931. Any opinions, findings, and conclusions or recommedations expressed in this material are those of the author(s) and do not necessarily reflect the views of the National Science Foundation. ‡ The majority of this work was performed while at SRI International. 1 1
An active attack against HB+ – a provable secure lightweight authentication protocol
"... Abstract Much research has focused on providing RFID tags with lightweight cryptographic functionality. The HB + authentication protocol was recently proposed [1] and claimed to be secure against both passive and active attacks. In this note we propose a linear-time active attack against HB +. ..."
Abstract
-
Cited by 74 (3 self)
- Add to MetaCart
(Show Context)
Abstract Much research has focused on providing RFID tags with lightweight cryptographic functionality. The HB + authentication protocol was recently proposed [1] and claimed to be secure against both passive and active attacks. In this note we propose a linear-time active attack against HB +.
Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
"... Abstract. The well-studied task of learning a linear function with errors is a seemingly hard problem and the basis for several cryptographic schemes. Here we demonstrate additional applications that enjoy strong security properties and a high level of efficiency. Namely, we construct: 1. Public-key ..."
Abstract
-
Cited by 65 (18 self)
- Add to MetaCart
Abstract. The well-studied task of learning a linear function with errors is a seemingly hard problem and the basis for several cryptographic schemes. Here we demonstrate additional applications that enjoy strong security properties and a high level of efficiency. Namely, we construct: 1. Public-key and symmetric-key cryptosystems that provide security for key-dependent messages and enjoy circular security. Our schemes are highly efficient: in both cases the ciphertext is only a constant factor larger than the plaintext, and the cost of encryption and decryption is only n · polylog(n) bit operations per message symbol in the public-key case, and polylog(n) bit operations in the symmetric case. 2. Two efficient pseudorandom objects: a “weak randomized pseudorandom function ” — a relaxation of standard PRF — that can be computed obliviously via a simple protocol, and a length-doubling pseudorandom generator that can be computed by a circuit of n ·
KLEIN: A New Family of Lightweight Block Ciphers
"... Resource-efficient cryptographic primitives become fundamental for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a ..."
Abstract
-
Cited by 52 (4 self)
- Add to MetaCart
(Show Context)
Resource-efficient cryptographic primitives become fundamental for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a new family of lightweight block ciphers named KLEIN, which is designed for resource-constrained devices such as wireless sensors and RFID tags. Compared to the related proposals, KLEIN has ad-vantage in the software performance on legacy sensor platforms, while its hardware implementation can be compact as well.
The PHOTON Family of Lightweight Hash Functions
- CRYPTO, volume 6841 of LNCS
, 2011
"... Abstract. RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we present the PHOTON lightweight hash-function family, available in many different flavors and suitable for extrem ..."
Abstract
-
Cited by 52 (9 self)
- Add to MetaCart
(Show Context)
Abstract. RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we present the PHOTON lightweight hash-function family, available in many different flavors and suitable for extremely constrained devices such as passive RFID tags. Our proposal uses a sponge-like construction as domain extension algorithm and an AES-like primitive as internal unkeyed permutation. This allows us to obtain the most compact hash function known so far (about 1120 GE for 64-bit collision resistance security), reaching areas very close to the theoretical optimum (derived from the minimal internal state memory size). Moreover, the speed achieved by PHOTON also compares quite favorably to its competitors. This is mostly due to the fact that unlike for previously proposed schemes, our proposal is very simple to analyze and one can derive tight AES-like bounds on the number of active Sboxes. This kind of AES-like primitive is usually not well suited for ultra constrained environments, but we describe in this paper a new method for generating the column mixing layer in a serial way, lowering drastically the area required. Finally, we slightly extend the sponge framework in order to offer interesting trade-offs between speed and preimage security for small messages, the classical use-case in hardware.
RFID-tags for Anti-Counterfeiting
- Topics in Cryptology - CT-RSA 2006, volume 3860 of LNCS
, 2006
"... Abstract. RFID-tags are becoming very popular tools for identification of products. As they have a small microchip on board, they offer functionality that can be used for security purposes. This chip functionality makes it possible to verify the authenticity of a product and hence to detect and prev ..."
Abstract
-
Cited by 51 (5 self)
- Add to MetaCart
(Show Context)
Abstract. RFID-tags are becoming very popular tools for identification of products. As they have a small microchip on board, they offer functionality that can be used for security purposes. This chip functionality makes it possible to verify the authenticity of a product and hence to detect and prevent counterfeiting. In order to be successful for these security purposes too, RFID-tags have to be resistant against many attacks, in particular against cloning of the tag. In this paper, we investigate how an RFID-tag can be made unclonable by linking it inseparably to a Physical Unclonable Function (PUF). We present the security protocols that are needed for the detection of the authenticity of a product when it is equipped with such a system. We focus on off-line authentication because it is very attractive from a practical point of view. We show that a PUF based solution for RFID-tags is feasible in the off-line case.
LMAP: A real lightweight mutual authentication protocol for low-cost RFID tags
- WORKSHOP ON RFID SECURITY (RFIDSEC'06)
, 2006
"... Low-cost Radio Frequency Identification (RFID) tags are devices of very limited computational capabilities, where only 250-3K logic gates can be devoted to security-related tasks. Many proposals have recently appeared, but all of them are based on RFID tags using classical cryptographic primitives s ..."
Abstract
-
Cited by 45 (8 self)
- Add to MetaCart
Low-cost Radio Frequency Identification (RFID) tags are devices of very limited computational capabilities, where only 250-3K logic gates can be devoted to security-related tasks. Many proposals have recently appeared, but all of them are based on RFID tags using classical cryptographic primitives such as PRNGs, hash functions, block ciphers, etc. We believe this assumption to be fairly unrealistic, as classical cryptographic constructions lie well beyond the computational reach of these constrained systems. A new approach is necessary to tackle this problem, so we propose a real lightweight mutual authentication protocol for low-cost RFID tags that offers an adequate security level and can be implemented even in the most limited systems, as it only needs around 300 gates.
Public key cryptography for RFID-tags
- Printed handout of Workshop on RFID Security – RFIDSec 06
, 2006
"... RFID-tags are a new generation of bar-codes with added functionality. An emerging application is the use of RFID-tags for anti-counterfeiting by embedding them into a prod-uct. Public-key cryptography (PKC) offers an attractive so-lution to the counterfeiting problem but whether a public-key cryptos ..."
Abstract
-
Cited by 42 (3 self)
- Add to MetaCart
(Show Context)
RFID-tags are a new generation of bar-codes with added functionality. An emerging application is the use of RFID-tags for anti-counterfeiting by embedding them into a prod-uct. Public-key cryptography (PKC) offers an attractive so-lution to the counterfeiting problem but whether a public-key cryptosystem can be implemented on an RFID tag or not remains unclear. In this paper, we investigate which PKC-based identification protocols are useful for these anti-counterfeiting applications. We also discuss the feasibil-ity of identification protocols based on Elliptic Curve Cryp-tography (ECC) and show that it is feasible on RFID tags. Finally, we compare different implementation options and explore the cost that side-channel attack countermeasures would have on such implementations. 1
The evolution of rfid security
- IEEE Pervasive Computing
, 2006
"... has been an obvious target for abuse. Wireless identification is a powerful capability, and RFID reveals both a physical object’s nature and location. Anyone can easily gain unauthorized access to RFID data because they don’t need a line of sight to gather it. For example, ..."
Abstract
-
Cited by 40 (0 self)
- Add to MetaCart
has been an obvious target for abuse. Wireless identification is a powerful capability, and RFID reveals both a physical object’s nature and location. Anyone can easily gain unauthorized access to RFID data because they don’t need a line of sight to gather it. For example,