Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2006.13C.5.595

Authentication Protocol Of The Read Only RFID Tag Using Partial ID  

Li, Yong-Zhen (충북대학교 전자계산학과)
Jeong, Yonn-Su (충북대학교 전자계산학과)
Seo, Dong-Il (ETRI 정보보호연구단)
Lee, Sang-Ho (충북대학교 전기전자컴퓨터공학부)
Abstract
Nowadays, low-cost radio frequency identification (RFID) technique, is recognizable without the physical contact between the reader and the tag, has been attracting more and more interests from both industry and academic institutes. however, it causes the serious privacy infringement such as excessive information exposure and user's location information tracking due to the wireless characteristics. The security problem of read only tag can be only solved by physical method. In this paper, we propose a low-cost authentication protocol which can be adopted for read-only RFID tag using XOR and Partial ID. The proposed protocol is secure against reply attacking, eavesdropping and spoofing attacking so that avoiding the location privacy exposure
Keywords
Partial ID; Low-cost RFID; Location Privacy; Authentication;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 최은영, 최동희, 임종인, 이동훈, '저가형 RFID시스템을 위한 효율적인 인증 프로토콜' 한국정보보호학회 논문지 제15권 제5호 pp.59-72, 2005. 10   과학기술학회마을
2 A. Juels, 'Minimalist cryptography for low-cost RFID tags,' In 4th Intel. Conf. on Security in Communication Networks-SCN 2004 vol. 3352 LNCS. pp.149-164
3 P. Golle, M. Jakobsson, A. Juels, and P. Syverson. Universal reencryption for mixnets. In T. Okamoto, editor, The Cryptographers' Track at the RSA Conference-CT-RSA, volume 2964 of Lecture Notes in Computer Science, pages 163-178. Springer-Verlag, 2004
4 M. Ohkubo, K. Suzuki, and S. Kinoshita (2003), 'A Cryptographic Approach to 'Privacy-Friendly' tag,' RFID Privacy Workshop
5 A. Juels and R. Pappu, 'Squealing Euros : Privacy protection in RFID-enabled banknotes,' Financial Cryptography'03, LNCS 2742, pp. 103-121, Springer-Verlag
6 Junko Yoshida, 'RFID Backlash Prompts 'Kill' Feature,' EETimes. April 28, 2003
7 A. Juels, R. L. Rivest and M. Szydlo(2003), 'The Blocker Tag : Selective Blocking of RFID Tags for Consumer Privacy,' 10th ACM Conference on Computer and Communications Security, CCS 2003, pp.103-111   DOI
8 D. Molnar, A. Soppera, and D. Wagner. A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags. In B. Preneel and S. Tavares, editors, Selected Areas in Cryptography-SAC 2005, Lecture Notes in Computer Science. Springer-Verlag, 2005   DOI   ScienceOn
9 D. Henrici, P. Muller, 'Hash-based Enhancement of Location Privacy for Radio-Frequency Identification Devices using Varying Identifiers,' Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops. PERCOMW '04, pp.149-153, IEEE, 2004   DOI
10 S. A. Weis, S. Sarma, R. Rivest, and D. Engels, 'Security and privacy aspects of low-cost radio frequency identification systems,' In First International Conference on Security in Pervasive Computing 2003, LNCS 2802, pp. 201-212, Springer-Verlag
11 S. A. Weis, 'Radio-frequency identification security and privacy,' Master's thesis, M.I.T. 2003