Browse > Article

Enhanced Mobile Agent Scheme for RFID Privacy Protection  

Kim, Soo-Cheol (중앙대학교 컴퓨터공학부 알고리즘 및 정보보호 연구실)
Yeo, Sang-Soo (큐슈대학교 정보공학부)
Kim, Sung-Kwon (중앙대학교 컴퓨터공학부 알고리즘 및 정보보호 연구실)
Abstract
We are sure that RFID system should be a widely used automatic identification system because of its various advantages and applications. However, many people know that invasions of privacy in RFID system is still critical problem that makes it difficult to be used. Many works for solving this problem have focused on light-weight cryptographic functioning in the RFID tag. An agent scheme is another approach that an agent device controls communications between the tag and the reader for protecting privacy. Generally an agent device has strong security modules and enough capability to process high-level cryptographic protocols and can guarantees consumer privacy. In this paper, we present an enhanced mobile agent for RFID privacy protection. In enhanced MARP, we modified some phases of the original MARP to reduce the probability of successful eavesdropping and to reduce the number of tag's protocol participation. And back-end server can authenticate mobile agents more easily using public key cryptography in this scheme. It guarantees not only privacy protection but also preventing forgery.
Keywords
RFID Security; Privacy; Mobile Agent;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 K. Finkenzeller, RFID Handbook, John Wiley& Sons, 2002
2 조정식, 여상수, 김성권, "RFID tag를 위한 강 력한 Yoking Proof Protocol", 한국통신학회논문지, 32(3) , pp.310-318, March 2006   과학기술학회마을
3 G. Avoine and P. Oechslin, "RFID Traceability: A Multilayer Problem", In Proceeding of the Financial Cryptography '05 - FC'05, Vol.3570 of LNCS, pp.125-140, February 2005
4 R. Anderson and M. Kuhn, "Low cost attacks on tamper resistant devices", Proceeding of the International Workshop on Security Protocols - IWSP, Vol.1361 of LNCS, pp.125-135, April 1997
5 A. Juels and P. Syverson and D. Bailey, "High-Power Proxies for Engancing RFID Privacy and Utility", Proceedings of the Center for High Assurance Computer Systems - CHACS 2005, August 2005
6 A. Juels and Rivest and M. Szydlo, "The Blocker Tag: Selective Blocking of RFID Tags for Consumer Privacy", Proceeding of the Conference on Computer and Communications Security - ACM CCS 2003, ACM, pp.103-111, October 2003
7 P. Golle and M. Jakobsson and A. Juels and P. Syverson, "Universal Re-Encryption for Mixnets", Proceedings of the The Cryptographers' Track at the RSA Conference - CT-RSA '04, Vol.2964 of LNCS, pp 163-178, February 2004
8 M. Rieback and B. Crispo and A. Tanenbuam, "RFID Guardian; A battery-powered mobile device for RFID privacy management", Proceedings of the Australasian Conference on informaiton Security and Privacy - ACISP 2005, Vol.3574 of LNCS, pp.184-194, July 2005
9 G. Avoine, "Adversarial Model for RFID Frequency Identification", Cryptology ePrint Archive, Report 2005/049, 2005
10 S. Weis, S. Sarma, R. Rivest, and D. Engels, "Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems", Springer-Verlag, International Conference on Security in Pervasive Computing - SPC 2003, LNCS, Vol 2802, pp.454-469, 2004
11 S. Konomi, "Personal Privacy Assistants for RFID Users", Proceedings of the International Workshop Series on RFID 2004, November 2004
12 S. Sarma and S. Weis and D. Engels, "Radio-Frequency identification: security Risks and Challenges", In Cryptobytes, Vol.6, No.1, pp.2-9, RSA Laboratories, Spring 2003
13 S.C. Kim and S.S. Yeo and S.K. Kim, "MARP: Mobile Agent for RFID Privacy Protection", International Conference on Smart Card Research and Advanced Applications - CARDIS'06, pp.300-312, April 2006