Browse > Article
http://dx.doi.org/10.13089/JKIISC.2006.16.4.3

Self Re-Encryption Protocol (SREP) providing Strong Privacy for Low-Cost RFID System  

Park Jeong-Su (Center for Information Security Technologies (CIST), Korea University)
Choi Eun-Young (Center for Information Security Technologies (CIST), Korea University)
Lee Su-Mi (Center for Information Security Technologies (CIST), Korea University)
Lee Dong-Hoon (Center for Information Security Technologies (CIST), Korea University)
Abstract
RFID (Radio Frequency Identification) system is expected to play a critical role providing widespread services in the ubiquitous period. However, widespread use of RFID tags may create new threats to the privacy of individuals such as information leakage and traceability. It is difficult to solve the privacy problems because a tag has the limited computing power that is not the adequate resource to support the general encryption. Although the scheme of [2] protects the consumer privacy using an external agent, a tag should compute exponential operation needed high cost. We propose Self Re-Encryption Protocol (SREP) which provides song privacy without assisting of any external agent. Our SREP is well suitable to low-cost RFID system since it only needs multiplication and exclusive-or operation.
Keywords
Re-encryption; Privacy; Low-cost tag; RFID system; Ubiquitous environment;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Keunwoo Rhee, Jin Kwak, Seungjoo Kim, and Dongho Won. 'Challenge-response based RFID authentication protocol for distributed database environment.' Springer-Verlag. International Conference on Security in Pervasive Computing - SPC 2005, volume 3450 of Lecture Notes in Computer Science, pages 70-84, April 2005
2 mCloak : Personal/corporate management of wireless devices and technology, 2003. http://www.mogilecloak.com
3 Stephen Weis. 'Security and privacy in radio-frequency identification devices.' Master thesis, Massachusetts Institute of Technology (MIT), May 2003
4 Sanjay Sarma, Stephen Weis, and Daniel Engels. 'RFID systems, security and privacy implications.' AutoID Center, MIT, Technical Report MITAUTOID-WH-014, 2002
5 Sanjay Sarma, Stephen Weis, and Daniel Engels. 'RFID systems and security and privacy implications.' Springer-Verlag. Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of Lecture Notes in Computer Science, pages 454-469, August 2002
6 Miyako Ohkubo, Koutarou Suzuki, and Shingo Kinoshita. 'Cryptographic approach to 'privacy-friendly' tags.' In RFID Privacy Workshop, November 2003
7 Ari Juels and Ravikanth Pappu. 'Squealing Euros : Privacy protection in RFID-enabled banknotes.' IFCA, Springer-Verlag. Financial Cryptography - FC' 03, volume 2742 of Lecture Notes in Computer Science, pages 103-121, January 2003
8 Philippe Golle, Markus Jakobsson, Ari Juels, and Paul Syverson. 'Universal re-encryption for mixnets.' Springer-Verlag. The Cryptographers' Track at the RSA Conference - CT-RSA, volume 2964 of Lecture Notes in Computer Science, pages 163-178, February 2004
9 Ari Juels, Ronald Rivest, and Michael Szydlo. 'The blocker tag : Selective blocking of RFID tags for consumer privacy.' ACM, ACM Press. Conference on Computer and Communications Security - ACM CCS, pages 103-111, October 2003
10 Junichiro Saito, Jae-Cheol Ryou, and Kouichi Sakurai. 'Enhancing privacy of universal re-encryption scheme for RFID tags.' Springer-Verlag. Embedded and Ubiquitous Computing - EUC 2004, volume 3207 of Lecture Notes in Computer Science, pages 879-890, August 2004
11 Stephen Weis, Sanjay Sarma, Ronald Rivest, and Daniel Engels. 'Security and privacy aspects of low-cost radio frequency identification systems.' Springer-Verlag. International Conference on Security in Pervasive Computing - SPC 2003, volume 2802 of Lecture Notes in Computer Science, pages 454-469, March 2003
12 Miyako Ohkubo, Koutarou Suzuki, and Shingo Kinoshita. 'Efficient hash-chain based RFID privacy protection scheme.' In International Conference on Ubiquitous Computing - Ubicomp, Workshop Privacy : Current Status and Future Directions, September 2004