Visible to the public Biblio

Filters: Keyword is radio frequency identification  [Clear All Filters]
2019-10-02
Damghani, H., Hosseinian, H., Damghani, L..  2019.  Investigating Attacks to Improve Security and Privacy in RFID Systems Using the Security Bit Method. 2019 5th Conference on Knowledge Based Engineering and Innovation (KBEI). :833–838.

The RFID technology is now widely used and combined with everyday life. RFID Tag is a wireless device used to identify individuals and objects, in fact, it is a combination of the chip and antenna that sends the necessary information to an RFID Reader. On the other hand, an RFID Reader converts received radio waves into digital information and then provides facilities such as sending data to the computer and processing them. Radio frequency identification is a comprehensive processing technology that has led to a revolution in industry and medicine as an alternative to commercial barcodes. RFID Tag is used to tracking commodities and personal assets in the chain stores and even the human body and medical science. However, security and privacy problems have not yet been solved satisfactorily. There are many technical and economic challenges in this direction. In this paper, some of the latest technical research on privacy and security problems has been investigated in radio-frequency identification and security bit method, and it has been shown that in order to achieve this level of individual security, multiple technologies of RFID security development should combine with each other. These solutions should be cheap, efficient, reliable, flexible and long-term.

2019-05-20
Chu, G., Lisitsa, A..  2018.  Penetration Testing for Internet of Things and Its Automation. 2018 IEEE 20th International Conference on High Performance Computing and Communications; IEEE 16th International Conference on Smart City; IEEE 4th International Conference on Data Science and Systems (HPCC/SmartCity/DSS). :1479–1484.

The Internet of Things (IoT) is an emerging technology, an extension of the traditional Internet which make everything is connected each other based on Radio Frequency Identification (RFID), Sensor, GPS or Machine to Machine technologies, etc. The security issues surrounding IoT have been of detrimental impact to its development and has consequently attracted research interest. However, there are very few approaches which assess the security of IoT from the perspective of an attacker. Penetration testing is widely used to evaluate traditional internet or systems security to date and it normally spends numerous cost and time. In this paper, we analyze the security problems of IoT and propose a penetration testing approach and its automation based on belief-desire-intention (BDI) model to evaluate the security of the IoT.

2019-02-18
Hilt, Michael, Shao, Daniel, Yang, Baijian.  2018.  RFID Security, Verification, and Blockchain: Vulnerabilities Within the Supply Chain for Food Security. Proceedings of the 19th Annual SIG Conference on Information Technology Education. :145–145.

Over the past few decades, radio frequency identification (RFID) technology has been an important factor in securing products along the agri-food supply chain. However, there still exist security vulnerabilities when registering products to a specific RFID tag, particularly regarding the ease at which tags can be cloned. In this paper, a potential attack, labeled the "Hilt Shao attack", is identified which could occur during the initial phases of product registration, and demonstrate the type of attack using UID and CUID tags. Furthermore, a system is proposed using blockchain technology in order for the attacker to hide the cloned tag information. Results show that this attack, if carried out, can negate the profits of distributors along the supply chain, and negatively affect the consumer.

2018-05-16
Saarinen, Markku-Juhani Olavi.  2017.  Ring-LWE Ciphertext Compression and Error Correction: Tools for Lightweight Post-Quantum Cryptography. Proceedings of the 3rd ACM International Workshop on IoT Privacy, Trust, and Security. :15–22.

Some lattice-based public key cryptosystems allow one to transform ciphertext from one lattice or ring representation to another efficiently and without knowledge of public and private keys. In this work we explore this lattice transformation property from cryptographic engineering viewpoint. We apply ciphertext transformation to compress Ring-LWE ciphertexts and to enable efficient decryption on an ultra-lightweight implementation targets such as Internet of Things, Smart Cards, and RFID applications. Significantly, this can be done without modifying the original encryption procedure or its security parameters. Such flexibility is unique to lattice-based cryptography and may find additional, unique real-life applications. Ciphertext compression can significantly increase the probability of decryption errors. We show that the frequency of such errors can be analyzed, measured and used to derive precise failure bounds for n-bit error correction. We introduce XECC, a fast multi-error correcting code that allows constant time implementation in software. We use these tools to construct and explore TRUNC8, a concrete Ring-LWE encryption and authentication system. We analyze its implementation, security, and performance. We show that our lattice compression technique reduces ciphertext size by more than 40% at equivalent security level, while also enabling public key cryptography on previously unreachable ultra-lightweight platforms. The experimental public key encryption and authentication system has been implemented on an 8-bit AVR target, where it easily outperforms elliptic curve and RSA-based proposals at similar security level. Similar results have been obtained with a Cortex M0 implementation. The new decryption code requires only a fraction of the software footprint of previous Ring-LWE implementations with the same encryption parameters, and is well suited for hardware implementation.

Kösemen, Cem, Dalkiliç, Gökhan.  2017.  Designing a Random Number Generator for Secure Communication with WISP. Proceedings of the International Conference on Compute and Data Analysis. :289–292.

This research aims to design a hardware random number generator running on wireless identification and sensing platform (WISP), which is a lightweight Internet of things device. The accelerometer sensor on WISP is used as the entropy source. This entropy source is post-processed with de-biasing and extraction methods to provide more uniformly distributed results that can be used in the authentication protocols between a radio frequency identification (RFID) tag and an RFID reader. The obtained random number outputs are tested using the well-known NIST random number test suite. It is seen that the numbers pass all the tests in the NIST randomness test suite.

Chen, Tao, Li, Linsen, Wang, Shiqi, Chen, Gaosheng, Wang, Zeming.  2017.  Improved Group Management Protocol of RFID Password Method. Proceedings of the Second International Conference on Internet of Things and Cloud Computing. :42:1–42:4.

The Radio Frequency Identification (RFID), as one of the key technologies in sensing layer of the Internet of Things (IoT) framework, has increasingly been deployed in a wide variety of application domains. But the reliability of RFID is still a great concern. This article introduces the group management of RFID passwords method, come up with by YUICHI KOBAYASHI and other researchers, which aimed to reduce the risk of privacy disclosure. But for reason that the password and pass key in the method, which are set to protect the ID, doesn't change and the ID is transmitted directly in the unsafe channel, it causes serious vulnerabilities that may be used by resourceful adversary. Thus, we proposed an improved method by using the random number to encrypt the password and switching the password into the temporally valid information. Besides, the protocol encrypts the ID during to avoid the direct transmission situation significantly increases the reliability.

Wang, Ge, Qian, Chen, Cai, Haofan, Han, Jinsong, Ding, Han, Zhao, Jizhong.  2017.  Replay-resilient Physical-layer Authentication for Battery-free IoT Devices. Proceedings of the 4th ACM Workshop on Hot Topics in Wireless. :7–11.

On battery-free IoT devices such as passive RFID tags, it is extremely difficult, if not impossible, to run cryptographic algorithms. Hence physical-layer identification methods are proposed to validate the authenticity of passive tags. However no existing physical-layer authentication method of RFID tags that can defend against the signal replay attack. This paper presents Hu-Fu, a new direction and the first solution of physical layer authentication that is resilient to the signal replay attack, based on the fact of inductive coupling of two adjacent tags. We present the theoretical model and system workflow. Experiments based on our implementation using commodity devices show that Hu-Fu is effective for physical-layer authentication.

Cheng, Shu, Varadharajan, Vijay, Mu, Yi, Susilo, Willy.  2017.  An Efficient and Provably Secure RFID Grouping Proof Protocol. Proceedings of the Australasian Computer Science Week Multiconference. :71:1–71:7.

RFID Grouping proof convinces an offline verifier that multiple tags are simultaneously scanned. Various solutions have been proposed but most of them have security and privacy vulnerabilities. In this paper, we propose an elliptic-curve-based RFID grouping proof protocol. Our protocol is proven secure and narrow-strong private. We also demonstrate that our grouping proof can be batch verified to improve the efficiency for large-scale RFID systems and it is suitable for low-cost RFID tags.

Oharada, Kazuya, Shizuki, Buntarou, Takahashi, Shin.  2017.  AccelTag: A Passive Smart ID Tag with Acceleration Sensor for Interactive Applications. Adjunct Publication of the 30th Annual ACM Symposium on User Interface Software and Technology. :63–64.

There are many everyday situations in which users need to enter their user identification (user ID), such as logging in to computer systems and entering secure offices. In such situations, contactless passive IC cards are convenient because users can input their user ID simply by passing the card over a reader. However, these cards cannot be used for successive interactions. To address this issue, we propose AccelTag, a contactless IC card equipped with an acceleration sensor and a liquid crystal display (LCD). AccelTag utilizes high-function RFID technology so that the acceleration sensor and the LCD can also be driven by a wireless power supply. With its built-in acceleration sensor, AccelTag can acquire its direction and movement when it is waved over the reader. We demonstrate several applications using AccelTag, such as displaying several types of information in the card depending on the user's requirements.

Idriss, H., Idriss, T., Bayoumi, M..  2017.  A highly reliable dual-arbiter PUF for lightweight authentication protocols. 2017 IEEE International Conference on RFID Technology Application (RFID-TA). :248–253.

PUFs are an emerging security primitive that offers a lightweight security alternative to highly constrained devices like RFIDs. PUFs used in authentication protocols however suffer from unreliable outputs. This hinders their scaling, which is necessary for increased security, and makes them also problematic to use with cryptographic functions. We introduce a new Dual Arbiter PUF design that reveals additional information concerning the stability of the outputs. We then employ a novel filtering scheme that discards unreliable outputs with a minimum number of evaluations, greatly reducing the BER of the PUF.

Patra, M. K..  2017.  An architecture model for smart city using Cognitive Internet of Things (CIoT). 2017 Second International Conference on Electrical, Computer and Communication Technologies (ICECCT). :1–6.

In this paper, a distributed architecture for the implementation of smart city has been proposed to facilitate various smart features like solid waste management, efficient urban mobility and public transport, smart parking, robust IT connectivity, safety and security of citizens and a roadmap for achieving it. How massive volume of IoT data can be analyzed and a layered architecture of IoT is explained. Why data integration is important for analyzing and processing of data collected by the different smart devices like sensors, actuators and RFIDs is discussed. The wireless sensor network can be used to sense the data from various locations but there has to be more to it than stuffing sensors everywhere for everything. Why only the sensor is not sufficient for data collection and how human beings can be used to collect data is explained. There is some communication protocols between the volunteers engaged in collecting data to restrict the sharing of data and ensure that the target area is covered with minimum numbers of volunteers. Every volunteer should cover some predefined area to collect data. Then the proposed architecture model is having one central server to store all data in a centralized server. The data processing and the processing of query being made by the user is taking place in centralized server.

Yavari, A., Panah, A. S., Georgakopoulos, D., Jayaraman, P. P., Schyndel, R. v.  2017.  Scalable Role-Based Data Disclosure Control for the Internet of Things. 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS). :2226–2233.

The Internet of Things (IoT) is the latest Internet evolution that interconnects billions of devices, such as cameras, sensors, RFIDs, smart phones, wearable devices, ODBII dongles, etc. Federations of such IoT devices (or things) provides the information needed to solve many important problems that have been too difficult to harness before. Despite these great benefits, privacy in IoT remains a great concern, in particular when the number of things increases. This presses the need for the development of highly scalable and computationally efficient mechanisms to prevent unauthorised access and disclosure of sensitive information generated by things. In this paper, we address this need by proposing a lightweight, yet highly scalable, data obfuscation technique. For this purpose, a digital watermarking technique is used to control perturbation of sensitive data that enables legitimate users to de-obfuscate perturbed data. To enhance the scalability of our solution, we also introduce a contextualisation service that achieve real-time aggregation and filtering of IoT data for large number of designated users. We, then, assess the effectiveness of the proposed technique by considering a health-care scenario that involves data streamed from various wearable and stationary sensors capturing health data, such as heart-rate and blood pressure. An analysis of the experimental results that illustrate the unconstrained scalability of our technique concludes the paper.

2017-12-20
Xiaohao, S., Baolong, L..  2017.  An Investigation on Tree-Based Tags Anti-collision Algorithms in RFID. 2017 International Conference on Computer Network, Electronic and Automation (ICCNEA). :5–11.

The tree-based tags anti-collision algorithm is an important method in the anti-collision algorithms. In this paper, several typical tree algorithms are evaluated. The comparison of algorithms is summarized including time complexity, communication complexity and recognition, and the characteristics and disadvantages of each algorithm are pointed out. Finally, the improvement strategies of tree anti-collision algorithm are proposed, and the future research directions are also prospected.

2017-12-12
Zheng, L., Xue, Y., Zhang, L., Zhang, R..  2017.  Mutual Authentication Protocol for RFID Based on ECC. 2017 IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC). 2:320–323.

In this paper, a mutual authentication protocol based on ECC is designed for RFID systems. This protocol is described in detail and the performance of this protocol is analyzed. The results show that the protocol has many advantages, such as mutual authentication, confidentiality, anonymity, availability, forward security, scalability and so on, which can resist camouflage attacks, tracking attacks, denial of service attacks, system internal attack.

2017-03-08
Chen, S., Wang, T., Ai, J..  2015.  A fair exchange and track system for RFID-tagged logistic chains. 2015 8th International Conference on Biomedical Engineering and Informatics (BMEI). :661–666.

RFID (Radio-Frequency IDentification) is attractive for the strong visibility it provides into logistics operations. In this paper, we explore fair-exchange techniques to encourage honest reporting of item receipt in RFID-tagged supply chains and present a fair ownership transfer system for RFID-tagged supply chains. In our system, a receiver can only access the data and/or functions of the RFID tag by providing the sender with a cryptographic attestation of successful receipt; cheating results in a defunct tag. Conversely, the sender can only obtain the receiver's attestation by providing the secret keys required to access the tag.

Jin, Y., Zhu, H., Shi, Z., Lu, X., Sun, L..  2015.  Cryptanalysis and improvement of two RFID-OT protocols based on quadratic residues. 2015 IEEE International Conference on Communications (ICC). :7234–7239.

The ownership transfer of RFID tag means a tagged product changes control over the supply chain. Recently, Doss et al. proposed two secure RFID tag ownership transfer (RFID-OT) protocols based on quadratic residues. However, we find that they are vulnerable to the desynchronization attack. The attack is probabilistic. As the parameters in the protocols are adopted, the successful probability is 93.75%. We also show that the use of the pseudonym of the tag h(TID) and the new secret key KTID are not feasible. In order to solve these problems, we propose the improved schemes. Security analysis shows that the new protocols can resist in the desynchronization attack and other attacks. By optimizing the performance of the new protocols, it is more practical and feasible in the large-scale deployment of RFID tags.

Bruce, N., Kim, H., Kang, Y., Lee, Y., Lee, H..  2015.  On Modeling Protocol-Based Clustering Tag in RFID Systems with Formal Security Analysis. 2015 IEEE 29th International Conference on Advanced Information Networking and Applications. :498–505.

This paper presents an efficiency and adaptive cryptographic protocol to ensure users' privacy and data integrity in RFID system. Radio Frequency Identification technology offers more intelligent systems and applications, but privacy and security issues have to be addressed before and after its adoption. The design of the proposed model is based on clustering configuration of the involved tags where they interchange the data with the reader whenever it sends a request. This scheme provides a strong mutual authentication framework that suits for real heterogeneous RFID applications such as in supply-chain management systems, healthcare monitoring and industrial environment. In addition, we contribute with a mathematical analysis to the delay analysis and optimization in a clustering topology tag-based. Finally, a formal security and proof analysis is demonstrated to prove the effectiveness of the proposed protocol and that achieves security and privacy.

Kannouf, N., Douzi, Y., Benabdellah, M., Azizi, A..  2015.  Security on RFID technology. 2015 International Conference on Cloud Technologies and Applications (CloudTech). :1–5.

RFID (Radio Frequency Identification) systems are emerging as one of the most pervasive computing technologies in history due to their low cost and their broad applicability. Latest technologies have brought costs down and standards are being developed. Actually, RFID is mostly used as a medium for numerous tasks including managing supply chains, tracking livestock, preventing counterfeiting, controlling building access, and supporting automated checkout. The use of RFID is limited by security concerns and delays in standardization. This paper presents some research done on RFID, the RFID applications and RFID data security.