• Title/Summary/Keyword: RFID Privacy Protection

Search Result 71, Processing Time 0.02 seconds

Tag Identification Time Reduction Scheme of Back-End Server for Secure RFID Privacy Protection Protocol (안전한 RFID 프라이버시 보호 프로토콜을 위한 백엔드 서버의 태그 판별 시간 절감 기법)

  • Yeo Sang-Soo;Kim Soon-Seok;Kim Sung-Kwon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.13-26
    • /
    • 2006
  • RFID technology is evaluated as one of core technologies for ubiquitous environment, because of its various characteristics which barcode systems don't have. However, RFID systems have consumer's privacy infringement problems, such like information leakage and location tracing. We need RFID privacy protection protocols, that satisfy three essential security requirements; confidentiality, indistinguishability and forward security, in order to protect consumer's privacy perfectly. The most secure protocol, that satisfies all of the three essential security requirements, among existing protocols, is the hash-chain based protocol that Ohkubo proposed. Unfortunately this protocol has a big disadvantage that it takes very long time to identify a tag in the back-end server. In this paper, we propose a scheme to keep security just as it is and to reduce computation time for identifying a tag in back-end server. The proposed scheme shows the results that the identification time in back-end server is reduced considerably compared to the original scheme of Ohkubo protocol.

A RFID Privacy protection system using H/W friendly security algorithm Environment (하드웨어 친화적인 암호 알고리즘을 사용한 RFID 프라이버시 보호 시스템)

  • Kim, Jin-mook;Ryou, Hwang-Bin
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.280-284
    • /
    • 2005
  • In ubiquitous computing environment, An RFID system will be the important way that recognizing an object instead of Bar-code system. But a privacy infringement problem is predicted between a tag and leader to be serious. There is many difficulty that just uses an existing research method because it has an Hardware restriction. Therefore we will suggest that A RFID Privacy Protect system using Hareware friendly security algorithm. we will use RC5 and CBC_MAC because the tag has hardware restriction .To implement, We will simulate and test on One chip microprcessor environment. In the result of the experiment, We will know that a suggested system solves privacy problem on RFID system that it was using CBC-MAC and RC5 security algorithm.

  • PDF

Security Analysis and Improvements of Authentication Protocol for Privacy Protection in RFID Systems (프라이버시 보호를 위한 RFID 인증 프로토콜의 안전성 분석과 개선)

  • Kim, Jiye;Won, Dongho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.5
    • /
    • pp.581-591
    • /
    • 2016
  • RFID(Radio Frequency IDentification) is a key technology in ubiquitous computing and is expected to be employed in more fields in the near future. Nevertheless, the RFID system is vulnerable to attacks by eavesdropping or altering of the messages transmitted in wireless channels. In 2013, Oh et al. proposed a mutual authentication protocol between a tag and a reader in RFID systems. Their protocol is designed to resist location tracking for privacy protection. However, all tags and readers use only one network-wide key in their protocol and tags are usually vulnerable to physical attacks. We found that their protocol is still vulnerable to tag/reader impersonation attacks and location tracking if an attacker obtains the network-wide key from a tag. In this paper, we propose a security improved authentication protocol for privacy protection in RFID systems. In addition, we demonstrate that the proposed scheme is efficient in terms of computation and communication costs.

A Study on the Efficient RFID Tag Identification considering Performance Information of Individual Nodes in a Grid Environment (그리드 환경에서 노드별 성능정보를 고려한 효율적인 RFID 태그 판별에 관한 연구)

  • Shin, Myeong-Sook;Lee, Joon
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.5
    • /
    • pp.797-802
    • /
    • 2011
  • RFID is recognized to technically occupy important position in ubiquitous computing environment and expected to create new markets in a variety of fields from now on. In order to generalize RFID system, it is required to solve the problem of privacy invasion and expedite lots of tags We suggest efficient RFID Tag Identification to identify tags quickly on the satisfaction with 3 security requirements of privacy protection in this paper. This methods are transferred to Grid environment through parallel analysis of Hash-Chain, and we measure performance of each nodes under the Grid environment. Then, We'll suggest SP-Division Algorithm to identify tags with each nodes and implement it in a Grid environment.

An Enhanced Mutual Key Agreement Protocol for Mobile RFID-enabled Devices

  • Mtoga, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.1 no.1
    • /
    • pp.65-71
    • /
    • 2012
  • Mobile RFID is a new application that uses a mobile phone as an RFID reader with wireless technology and provides a new valuable service to users by integrating RFID and ubiquitous sensor network infrastructures with mobile communication and wireless Internet. Whereas the mobile RFID system has many advantages, privacy violation problems on the reader side are very concerning to individuals and researchers. Unlike in regular RFID environments, where the communication channel between the server and reader is assumed to be secure, the communication channel between the backend server and the RFID reader in the mobile RFID system is not assumed to be safe. Therefore it has become necessary to devise a new communication protocol that secures the privacy of mobile RFID-enabled devices. Recently, Lo et al. proposed a mutual key agreement protocol that secures the authenticity and privacy of engaged mobile RFID readers by constructing a secure session key between the reader and server. However, this paper shows that this protocol does not meet all of the necessary security requirements. Therefore we developed an enhanced mutual key agreement protocol for mobile RFID-enabled devices that alleviates these concerns. We further show that our protocol can enhance data security and provide privacy protection for the reader in an unsecured mobile RFID environment, even in the presence of an active adversary.

  • PDF

Methods for Change of Tag States and Assignment of Master Leaders to Protect RFID Privacy (태그상태 변경과 마스터리더 지정을 통한 RFID 프라이버시 보호 방안)

  • Kim, Eun-Jin;Roh, Byeong-Hee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.12B
    • /
    • pp.743-749
    • /
    • 2007
  • The problem of privacy is considered one of the main concerns to deploy RFID applications. In this paper, we propose methods to change a tag state and assign a master leader for the protection of privacy. By changing a tag state, we can limit the range for the information retrieval of the tag to all leaders or a specific leader (mater leader). Whenever the owner of a tag changes, with the master leader assignment method for the tag, we can make only the master leader get the information for the tag. With the proposed methods, it is expected that the privacy problems can be solved by preventing the private information of tags that persons have from being exposed by illegal leaders.

Enhanced RFID Privacy Protection Scheme for High Price Products which need Strong Privacy Protection (강력한 프라이버시 보호를 필요로 하는 고가 물품을 위한 개선된 RFID 프라이버시 보호 프로토콜)

  • Cho Jung-Hwan;Yeo Sang-Soo;Kim Sung-Kwon
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.615-618
    • /
    • 2006
  • 무선 주파수를 가지고 대량의 사물을 동시에 인식 할 수 있는 RFID(Radio Frequency Identification)는 현대 산업사회에서 중요성이 점점 증가하고 있는 자동 인식 기술중에 하나이다. RFID는 무선 주파수를 사용하기 때문에, 대량의 사물을 동시에 인식 한다는 장점이외에 프라이버시 침해문제를 야기하는 단점을 가지고 있다. 이러한 문제들을 해결하기 위해서 많은 관련 연구들이 진행되고 있다. 그러나, 지금까지 연구된 기법들 중에서 강력한 프라이버시 보호를 필요로 하는 고가 물품을 위한 RFID보호 프로토콜은 없는 상태이다. 본 논문에서는 고가 물품에 부착하기 적합한 해시체인과 공개키를 이용한 향상된 RFID 프라이버시 보호 기법을 제안한다.

  • PDF

A REID privacy protect scheme based on mobile (모바일 기반의 RFID 프라이버시 보호 기법)

  • Kim, Il-Jung;Choi, Eun-Young;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.89-96
    • /
    • 2007
  • Radio Frequency Identification system based on EPC(Electronic Product Code) Network Environment can read or write information of tagged objects, using Rf signals without direct contact. This advantage which is to provide storage ability and contactless property is better than Bar-code system. Mobile RFID system which integrates Mobile system with RFID system will provide new additional service to users. However, an advantage for obtaining information of objects using RF signal causes personal privacy problem. In this paper, we propose techniques that can protect personal privacy based on mobile. Our scheme provides privacy protection of users and is more efficiently than another application service.

An Impact Assessment Index for the RFID Privacy (RFID 개인정보 영향평가지수 개발)

  • Han, Pil-Koo;Kang, Byung-Goo
    • Journal of Information Management
    • /
    • v.40 no.1
    • /
    • pp.69-86
    • /
    • 2009
  • The biggest paradigm of the latest telecommunications is ubiquitous computing. It is a technology basis to realize ubiquitous society that would affect social, economical and cultural industries with positive influence. However, there is a simultaneous concern that the approach to ubiquitous society may violate one's privacy. Therefore, the existence of legal and technological regulation would be the biggest obstacle in further RFID technology and industry dissemination. Also, in business side, they must invest with enormous expense and technology if technological method is only approached for the solution. As in the research, 8 RFID applications, application process and inspection items and 85 appraisal list of "An impact assessment for the privacy protection in RFID applications" developed by P. K. Han(2006), will be used as an indicator to measure RFID privacy impact assessment. In addition, it is to develop RFID privacy impact assessment index by applying objective data with survey of applied specialists. This would provide a data with feasibility and reliability to RFID related companies and able to utilize policy making on RFID private data. In addition, it is expected to contribute as an efficiency tool for individual data to build basis of ubiquitous society.

Approach of safe RFID system based on Pre-Distribution on Ubiquitous computing environment (유비쿼터스 환경에서 Pre-Distribution을 기반으로 한 안전한 RFID 시스템)

  • Kim, Jin-Mook;Ryou, Hwang-Bin
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.42 no.6
    • /
    • pp.29-36
    • /
    • 2005
  • RFID(Radio Frequency Identification) will be used for recognizing things and offering distinctive information in Ubiquitous environment. But we are not ready to provide security service to RFID. Therefore we propose the approach of safe RFID system which provides the solution for eavesdrop, forgery, and modification based on Pre-Distribution protocol and RC5 security algorithm. First We distributes the secret key to the Tag with the Reader that is major subject on RFID system using Pre-Distribution protocol. Then we will provide to various security services and privacy protection using RC5 security algorithm. The proposed safe RFID system simulated on ATmega128 evaluate environment.