Next Article in Journal
In Situ Real-Time Monitoring of Glutamate and Electrophysiology from Cortex to Hippocampus in Mice Based on a Microelectrode Array
Previous Article in Journal
Odor-Sensing System to Support Social Participation of People Suffering from Incontinence
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

RFID Ownership Transfer with Positive Secrecy Capacity Channels

1
Escuela Técnica Superior de Ingenieros de Telecomunicación, Universidad de Málaga, Málaga 29071, Spain
2
Department of Computer Science, Florida State University, Tallahassee, FL 32306, USA
3
School of Computer Science and Software Engineering, University of Wollongong, Wollongong, NSW 2522, Australia
*
Author to whom correspondence should be addressed.
Sensors 2017, 17(1), 53; https://doi.org/10.3390/s17010053
Submission received: 9 October 2016 / Revised: 20 December 2016 / Accepted: 23 December 2016 / Published: 29 December 2016
(This article belongs to the Section Sensor Networks)

Abstract

:
RFID ownership transfer protocols (OTPs) transfer tag ownership rights. Recently, there has been considerable interest in such protocols; however, guaranteeing privacy for symmetric-key settings without trusted third parties (TTPs) is a challenge still unresolved. In this paper, we address this issue and show that it can be solved by using channels with positive secrecy capacity. We implement these channels with noisy tags and provide practical values, thus proving that perfect secrecy is theoretically possible. We then define a communication model that captures spatiotemporal events and describe a first example of symmetric-key based OTP that: (i) is formally secure in the proposed communication model and (ii) achieves privacy with a noisy tag wiretap channel without TTPs.

1. Introduction

Radio frequency identification (RFID) is a widely-deployed technology for supply-chain and inventory management, retail operations and more generally automatic identification. Most of these applications need to be secured.
Ownership transfer protocols (OTPs) allow the secure transfer of tag ownership from a current owner to a new owner. Three different entities are present in an OTP: the tag T whose rights are being transferred, the current owner who has the initial control of T and the new owner who will take control of T when the protocol is completed. OTPs must incorporate security requirements that protect the privacy of both the new and the previous owner of the tag. For RFID applications privacy addresses anonymity that protects the identity of tags and untraceability that prevents interrogations (partial or completed) of a tag being linked. Formal definitions for secure ownership and ownership transfer are provided by van Deursen et al. [1], while several theoretical models have been proposed in the literature that address the privacy of RFID systems [2,3,4,5].
Several OTPs that address security issues have been proposed. However, preventing a previous owner from accessing the key(s) of a tag whose ownership was transferred is still an unsolved problem when symmetric-key techniques are used [6,7]. The current approach for privacy is to either employ a trusted third party (TTP) to break the trust link between a tag and its owner (e.g., [8,9]), or an isolated environment (ISE) (e.g., [10,11]) without any adversarial interference. The first approach is centralized and not appropriate when tags belong to different authorities/companies. In fact, the TTP can be considered as the real holder of the tag’s rights, while the different owners have simply delegated ownership. The second approach assumes a weak threat model and, as claimed in [7]: if such protection is adequate, then there is no need for security. Our main contributions in this paper are to:
(1)
Define a communication model for ownership transfer that addresses spatiotemporal connectivity (Section 3). Many OTPs do not specify the communication setup and assume channels that are impractical for RFID settings.
(2)
Provide a theoretical analysis of wiretaps with noisy tags (Section 4), show how these could be implemented and prove that perfect secrecy is achievable.
(3)
Present an OTP that is provably secure in this communication model and that uses a wiretap channel with noisy tags to achieve privacy (Section 5). This is the first example of symmetric-key-based OTP that does not require TTPs or an ISE. GNYlogic and strand spaces [12,13,14,15] are used in the Appendix A for the security analysis.

2. Background

2.1. Definition and Security Requirements

Tag ownership can be defined as the ability to identify and/or access the tag, which in turn usually implies knowledge of private keys stored on the tag. Ownership transfer protocols enable the transfer of ownership rights of a tag T from the current owner Own c , or seller, to a new owner Own n or buyer. At the beginning of the OTP, the seller is the only entity that can identify and trace T , while when the OTP is completed, T can only be identified and/or traced by the buyer. A TTP is usually deployed to manage this ownership transfer.
We next list some specific security requirements for OTPs:
Unlinkability or untraceability. An adversary that physically tracks tags can easily determine which executions are linked. This cannot be prevented. Unlinkability is related to the capability of linking interrogations after this physical tracking is temporarily interrupted. Different formal models can be found in the literature (e.g., [2,3,4]). Intuitively, a protocol guarantees unlinkability or privacy if no adversary can decide with advantage better than negligible whether two messages taken from different protocol executions belong to the same tag or not.
Privacy of Own n (backward secrecy): The current owner Own c cannot identify T once ownership rights are transferred to the new owner Own n .
Privacy of Own c (forward secrecy): Once ownership rights of T are transferred to the new owner Own n , past communications between T and previous owners cannot be traced by an adversary (or subsequent owners), even if the current private information stored on T is revealed (e.g., by physical attacks).
OTPs are sometimes designed [10,16,17] to provide extended capabilities such as: tag assurance, undeniable ownership transfer, current ownership proof, ownership delegation and authorized recovery.

2.2. Related Work

We only review the most relevant symmetric-key-based OTPs for RFID. Saito et al. [18] and Molnar et al. [16] presented in 2005 the first OTPs for RFID applications. Saito et al. proposed two protocols: one with and one without TTP. The security of the latter is based on the short range of the backward channel and assumes that it is hard for adversaries to eavesdrop on this channel. Molnar et al. proposed a scheme with TTP to manage tag keys by using a tree structure. Some vulnerabilities of this scheme are discussed in [19]. Soppera and Burbridge [20] modified Molnar et al.’s scheme by replacing the TTP with distributed local devices called RFID acceptor tags. Osaka et al. [21] used a kind of TTP with hash values to protect messages and a keyed encryption function for ownership transfer. Chen et al. [22] and Japinnen and Hamalainen [23] modified Osaka et al.’s scheme to prevent DoS attacks. Yoon and Yoo [24] also modified Osaka et al.’s scheme, by assuming that owners are able to change the tag’s key in an ISE. Their scheme had some vulnerabilities described in [25]. Dimitriou [26] proposed RFIDdot, an ownership transfer scheme based on random nonces and a keyed encryption function, making the assumption that key updates are performed in a private environment. More recently, Song and Mitchell [27,28] also assumed an ISE, but used keyed hash functions and one-time tag identifiers with hash chains. Kapoor and Piramuthu proposed two new schemes [7] based on a TTP and ISE respectively for the transfer of single tags, while a variant of these protocols for multiple tags has also been published [29]. Finally, several schemes have recently been proposed that comply with the EPCGen2 [30] standard for low-cost tags in the UHF band. These again assume TTPs or ISE and combine simple XOR operations, Cyclic Redundancy Codes (CRC16) and/or use the on-board PRNG as the security primitive (e.g., [9,31,32,33]). The security problems of some of these have been described recently [34].

Motivation: Comparison with Previous Works

As observed, the ownership transfer protocols proposed in the literature rely either on the use of TTPs or the assumption of an ISE. Typically, TTPs have a centralized management that may not be compatible with the distributed management of RFID systems. For example, the RFID parties (the owners) with possibly conflicting interests must trust the TTP that manages their tags. On the other hand, the assumption of ISEs where no adversary can interfere is an assumption of a weak adversary model: if such an environment were available, then no other security protection would be needed [7]. This paper proposes a key exchange protocol that addresses the new owner’s privacy concerns without resorting to either TTPs or an ISE.
The discussed protocols also use communication models that are sometimes impractical for real-life scenarios. To illustrate this, let us consider the two protocols proposed in [7]: one with TTP, the other without TTP (but with an ISE), whose flows are shown in Figure 1. In the first, Figure 1a, the TTP does not use a reader to communicate with tag T , but communicates directly (Flows 1–2). This begs the question: if such a TTP were installed in the buyer’s or seller’s location, what trust issues would arise if the transferred goods belong to different authorities. In the second protocol, Figure 1b, T interacts first with the current owner (the seller, Flow 2) and then with the new owner (the buyer, Flows 3–6). However if something goes wrong (Flow 6 is not received correctly), then the process must be repeated from the beginning. This implies that the buyer and the seller must be available during the transaction, which restricts the possible transaction scenarios to one location (e.g., to a shop). In this paper, we define a communication model where tags can only communicate through readers. This leads to designs of protocols with, if deployed, centralized TTP infrastructures and, in contrast to the examples described above, that allow the seller and buyer to be in different physical locations.

3. A Communication Model for RFID Ownership Transfer

3.1. Entity Capabilities

High-level entities include RFID readers, servers and TTPs. In general, these are able to perform complex cryptographic operations, such as asymmetric encryption/decryption and digital signatures/verification.
RFID tags: In this paper, we are only concerned with UHF passive tags that operate in the far field [35], which are the most common for supply chain applications. These work at higher distances than tags with inductive coupling, but the delivered power is low; therefore, not too complex (lightweight) cryptographic tools should be used [36]. Low price is also a common requirement, and therefore, tamper-resistant shielding and on-board clocks cannot be usually assumed.

3.2. Communication Model

This is defined in terms of its channels with security features, such as privacy and integrity, and connectivity (availability).

3.2.1. Privacy/Integrity Channels

Between high-level entities (readers, servers or TTPs): These can be considered secure, since fully-fledged cryptographic techniques can be used.
Between readers and tags: By contrast, these are particularly vulnerable; they are wireless (the adversary can eavesdrop and block/modify/inject messages), and tags can only implement lightweight cryptographic mechanisms. Passive tags can only communicate with active entities that are physically close and provide them with energy: i.e., RFID readers.

3.2.2. Connectivity

Connectivity is a function of space and time. As far as we know, OTPs proposed in the literature do not discuss spatiotemporal connectivity issues, though several ( e.g., [7,9,17]) assume channels that allow high-level parties, including a TTP (e.g., [7]), to communicate with a tag T in real time during the execution of the OTP: for example, to restart the protocol if it fails. This implies that T must be physically close to the corresponding high-level parties during the execution of the protocol, which in many practical scenarios may not be the case. Suppose for example that a client purchases RFID-tagged items for tracking and counterfeit prevention via the Internet. The seller dispatches the items, and when these reach the destination, the client requests the transfer of ownership rights. In this case, ownership transfer takes place in a different location from the seller’s location, and a different connectivity model is needed, where the seller cannot communicate with the tags at this stage (likewise, buyers cannot communicate with tags at the beginning of the transaction). We also need a spatiotemporal TTP network infrastructure in which TTPs may have to communicate in real time (as in [7]). Figure 2 illustrates the differences between the traditional and the extended communication model.
Let R 1 , R 2 , TTP be the readers of Own c , Own n , TTP, T a tag, a , b be OTP parties and ( a t b ) , ( a t b ) stand for “there exists a channel at time t between a , b ”, “there exists a secure channel at time t between a , b ”, respectively. When t is not indicated, continuous connectivity is assumed. We formally define the connectivity requirements of the OTP model by the relations:
  • ( R 1 R 2 ) ( R 1 TTP ) ( R 2 TTP ) ,
  • ( R 1 t T ) for t 0 t < t 1 ( R 2 t T ) for t 2 t < t 3 with t 1 t 2 .
Thus, a TTP, if deployed, can only communicate with tags T via readers R 1 , R 2 .

4. A Wiretap Channel with Positive Secrecy Capacity

To guarantee the privacy of a new owner Own n of a tag T and prevent the previous owner Own c from accessing T , Own n and T must agree on a fresh key in the presence of Own c : that is, with Own c a potential eavesdropper. Note that Own c has full knowledge of the private keys of T . We shall show that by using Wyner’s wiretap channel [37] with noisy tags, we can achieve positive secrecy.
The fundamental property of the superposition of the wireless medium can be pitted against eavesdropping by using interference at the physical layer to degrade communication. Degrading is implemented via reader-controlled interferers called noisy tags. Noisy tags were first used by Juels et al. [38] to protect consumers from unwanted RFID scanning. Later, Castellucia and Avoine [39] used noisy tags for sharing secret keys, which however only addresses passive adversaries since authentication is not ensured. We shall assume that noisy tags do not present any special features, so any tag can become a noisy tag. If more sophisticated noisy tags are available, then implementations with better performance can obviously be achieved.
We use the following notation: X , Y , N are random variables taking values x , y , n in the alphabets X , Y , N , respectively. Figure 3 depicts our model of a wiretap channel with input alphabets X , N 1 , , N n T , output alphabet Y and transition probabilities p ( y | x , n 1 , , n n T ) .
Tag T transmits the message S (coded as X) to the new owner Own n (the intended receiver) with the help of n T noisy tags, in the presence of the current owner Own c , who acts as a passive eavesdropper. The wiretap channel can be seen as a stochastic encoder of X with output alphabet Y . The variable Y is input to the maximum a posteriori probability (MAP) estimators of Own n and Own c , but while Own c only knows the value of Y, Own n also knows the values of the inputs N 1 , , N n T . Thus, if we assume the wireless medium is noiseless, then the estimate S = s of Own n is correct, while the estimate S ¯ = s ¯ of Own c is degraded by the stochastic encoder. This degradation can be quantified by the conditional entropy H ( X | Y ) .
H ( X | Y ) = j = 0 | X | - 1 k = 0 | Y | - 1 - p ( x j , y k ) · log 2 p ( x j | y k )
The capacity of the eavesdropper channel ( Own c ’s) is defined as C e a v = H ( X ) - H ( X | Y ) . The secrecy capacity for the wiretap model is C s = C main - C e a v , where C main is the capacity of the main channel ( Own n ’s). In the noiseless case, we have C main = H ( X ) , and therefore, the secrecy capacity coincides with the conditional entropy of the eavesdropper C s = H ( X | Y ) , while the analysis of secrecy reduces to the eavesdropper’s channel. In general, the more degraded the wiretap channel, the higher the secrecy capacity. We assume for this analysis that the adversary cannot identify the source of each message via signal characteristics (fingerprints, level power, phase shifts, etc.). This implies that tags should be close and implement the same modulation alphabet; i.e., N j = X , 1 j n T . Possible implementation imperfections, such as delays, signal levels, frequency deviations, etc., should not reveal their origin; i.e., be insignificant or have sufficient randomness. Note that this assumption is implicit in the RFID literature in protocols that address privacy issues: traceability cannot be prevented if tags are physically identified. In this particular case, to prevent an adversary from identifying the target tag, we should guarantee that the tag is close enough to the noisy tags and that it does not present distinguishable imperfections; i.e., insignificant or significant, but changing in every execution. In practice, fortunately, although it is true that no two tags have identical signals, the differences are typically insignificant, making it hard to disambiguate them. As a consequence of the superposition property of the wireless channel, from a theoretical point of view, any modulation can be used (with initial calibration if required), but in practice, some modulations have better features than others. Figure 4 shows a simplified example that uses PPM (pulse position modulation). A bit is encoded by transmitting a pulse in one of two possible time slots. Synchronization between tags is helped by the fact that they share the same reference (reader’s) signal. Perfect synchronization is not necessary: tags may have different delays provided there is no pattern that can be exploited to identify a tag.
If noise and imperfection implementations are not considered, the security of the system relies exclusively on the stochastic encoder. For r-ary input alphabets X   =   { x 0 , x 1 , . . . , x r - 1 } , with p ( x i )   =   1 / r , 0     i     r   -   1 , the output alphabet is Y   =   { y i } i = 0 | Y | - 1 , and the cardinality of Y (combinations with repetition of r elements taken n T + 1 at a time) and the transition probabilities can be computed as follows:
| Y | = n T + r r - 1 = n T + r n T + 1 ,
p ( y m 0 m 1 . . . m r - 1 | x i ) = 1 r n T n T m 0 m 1 . . . m r - 1
where y m 0 m 1 . . . m r - 1 is the output symbol resulting from the combination of m 0 symbols x 0 , m 1 symbols x 1 , and so on, until m r - 1 symbols x r - 1 , with m 0   +   m 1   +   . . .   +   m r - 1   =   n T .
Particularizing for binary input alphabets ( r   =   2 ), X   =   { x 0 , x 1 } , with p ( x 0 )   =   p ( x 1 )   =   0 . 5 ( H ( X ) = 1 ), the output alphabet is Y   =   { y i } i = 0 n T + 1 , where y i is the combination of i symbols x 0 and ( n T   +   1   -   i ) symbols x 1 . The transition probabilities p ( y i | x j ) are given by:
p ( y i | x 0 ) = p ( y N + 1 - i | x 1 ) = 2 - n T n T i , i = 0 , , n T + 1 .
Own c ’s detector receives y i and applies the decoding specified by:
n T   even , s ¯ =   g ( x 0 )   if   i < n T + 1 2   g ( x 1 )   otherwise n T   odd , s ¯ =   g ( x 0 )   if   i < n T + 1 2   g ( x 1 )   if   i > n T + 1 2   otherwise ,   choose at random   g ( x 0 )   or   g ( x 1 )
with g the mapping function g : X     S .
The error probability, defined as p e   =   P r [ s ¯     s ] , is computed as:
p e = 2 - n T i = 0 n T 2 - 1 n T i + 1 2 n T n T + 1 2 ,
where the last summand is zero when n T is even. Figure 5 plots the secrecy capacity C s of the wiretap channel, the error probability and Fano’s bound, against the number of noisy tags. Secrecy increases sharply until n T     5 ; as n T     , the equivocation of the eavesdropper approaches the unconditional source entropy, and we get perfect secrecy: lim n T H ( X | Y ( n T ) )   =   H ( X )   =   1 . For n T   =   3 , the secrecy capacity C s   =   H ( X | Y )   =   0 . 78 offers a good compromise between features and ease of implementation. The capacity of Own c ’s channel is just C e a v   =   0 . 22 bits.

5. An Ownership Transfer Protocol

We next present an example of an OTP that: (i) works according to the communication model defined in Section 3.2 and (ii) uses a channel with positive secrecy capacity, implemented with noisy tags, to guarantee the privacy of the new owner.
The protocol addresses practical design features, such as (secure) singulation of tags and the interrogator-talks-first requirement (communication must be initiated by the reader), and guarantees that the information stored on the tag coincides with that provided to the new owner (tag assurance [17]). Note also that it complies with the restrictions in Section 3.1 regarding entities’ capabilities. That is, while RFID readers can implement fully-fledged cryptographic tools, RFID tags are restricted to a pseudorandom number generator (PRNG) and a cryptographic (one-way, collision-resistant) hash function F   :   { 0 , 1 }     { 0 , 1 } n . The number of inputs is, however, designed to be intentionally low so that it can be more easily adapted to other possible primitives. We assume that identifiers, random numbers and keys all have the same (bit) length n, which is the security parameter of the protocol. We introduce our notation.
ID identifying information of  T . Info ID hash of the manufacturer information . R 1 ,   R 2 readers of  Own c  and  Own n  respectively . IDR 1 , IDR 2 identifiers for  R 1  and  R 2  respectively . s 1 key that  T  shares with  R 1 . s 2 key that T  shares with  R 2 . s 2 ¯ key that  T  eventually shares with  R 2 . N T ,   N T random numbers generated by  T . N R 1 random number generated by  R 1 . N R 2 ,   N R 2 random numbers generated by  R 2 . T t the  t  noisy tag , with  1     t     n T . s t the key that the  T t  shares with  R 2 .

5.1. The Ownership Transfer Protocol, Figure 6

Initialization
1.
Initially, each owner knows for each tag ID its information and private key s 1 . Likewise, each tag stores, along with its identifier ID and Info ID , the identifier of its owner IDR 1 and the private key. R 1 ,   R 2 agree to transfer ownership of tag T with identifier ID . R 1 sends (secure channel) R 2 manufacturer information about the tag ( Info ID when hashed).
R 1     R 2   :   ID ,   manufacturer information
Setup for Ownership Transfer
2.
R 1 regularly broadcasts Q u e r y messages to detect the presence of tags.
R 1     tags : Q u e r y
3.
When T receives a Q u e r y (presumably because it is within the range of R 1 ), it selects a random nonce N T and sends:
T     R 1   :   F ( N T , s 1 ) ,   N T
4.
R 1 searches for a pair ( I D , s ) in its database to get a match. If there is no match, then the process is repeated from Step 2. Otherwise, T is singulated: R 1 selects a random nonce N R 1 and a request OTR and sends:
R 1     T   :   OTR , IDR 1 , IDR 2 , F ( s 1 , N T ) , N R 1
5.
T checks F ( s 1 , N T ) to authenticate R 1 . T does not reply if there is no match. Otherwise, it computes s   =   F ( N T , N R 1 , s 1 ) , saves [ IDR 2 , s ] , until the protocol completes or a new command from R 1 is received and replies with:
T     R 1   :   F ( N R 1 , s 1 )
6.
If this message is not received correctly by R 1 after a period of time, the protocol is repeated from Step 2 ( T will replace the stored values IDR 2 , s ). Otherwise, R 1 computes s   =   F ( N T , N R 1 , s 1 ) and confirms (secure channel) to R 2 that T is ready to be transferred:
R 1     R 2   :   ID is ready , s
Ownership Transfer
7.
If R 2 receives R 1 ’s confirmation, then it is ready to take ownership of T . R 2 computes s 2   =   F ( s , Info ID ) and broadcasts regularly Q u e r y messages.
R 2     tags : Q u e r y
8.
When T receives a Q u e r y , it selects a random nonce N T and sends:
T     R 2   :   F ( N T , s 2 ) , N T
9.
If T is singulated, then R 2 selects a fresh random number N R 2 and sends:
R 2     T : F ( s 2 , N T ) , N R 2
10.
T checks this message for s 2 , and if not correct, for s 1 (and waits for new commands). It does not reply if this is not correct. If R 2 is authenticated, T updates the stored values ( IDR 1 , s 1 ) to ( IDR 2 , s 2 ) . These values determine tag ownership. T acknowledges this by sending:
T     R 2 : F ( N R 2 , s 2 )
11.
If the received message is not correct, the protocol is repeated from Step 7. Otherwise, R 2 executes the key update protocol in Section 5.2 to prevent R 1 from accessing T .

5.1.1. Analysis

In the Appendix A, we shall use GNY logic [12], which extends the Burrows–Abadi–Needham (BAN) logic (overcoming some of its problems [13,14]), to show the consistency of the assumptions with respect to the source message, as well as the beliefs of the sender and receiver of messages. Principals can only advance their beliefs and increase their possessions based on the physical content of the messages they receive. We use strand spaces [15] to show correctness by excluding vulnerabilities based on the structure of the protocol. Strand spaces use free encryption algebra to detect faults that exploit relations in this algebra. Below, we discuss the most important security properties informally.
1
Untraceable singulation: Replies to Q u e r y ’s (Step 2, Step 7) have the same format and include a nonce selected by the tag. This prevents tag tracing, since messages look random to anyone who does not know the secret key.
2
The privacy of Own c is guaranteed because the key s 1 remains unknown to the new owner Own n . Indeed, if Own n can compute s 1 given the values: s , N T and N R 1 , then Own n can also find the F-preimage of s , which contradicts the assumption that F is one-way.
3
Forward secrecy: Suppose the adversary succeeds in getting the new key s 2 of a tag. The privacy of the prior communications is guaranteed, as in the previous case, because to get s 1 from s 2 , one has to invert F.
4
The privacy of Own n is achieved by using the key update protocol in Section 5.2.
5
Tag assurance: Info ID is the hash of manufacturer information about the tag. The collision resistance of hash functions prevents the adversary from finding another message (pre-image) Info ID with the same hash to forge the information given by the manufacturer. The use of Info ID to compute s 2 guarantees that the information provided by Own c to Own n matches with the information stored by T . Note, however, that cloned tags and corruptible memories are beyond this security feature (cf. [17]).

5.2. A Key Update Protocol, Figure 7

The parties are: the reader R 2 , tag T and n T noisy tags T t , 1     t n T . R 2 shares with T a private key s 2 and with each T t a private key s t . In this protocol, T updates privately the key s 2 with a fresh key s ¯ 2 .
1
R 2 broadcasts a key change request (KCR) with a random nonce N R 2 .
R 2 T , { T t } t = 1 n T : KCR , N R 2
2
Upon receiving this, T and T t generate bitstrings S and S t of length n / C s and broadcast these simultaneously (as specified in Section 4): S is a random number, and S t = F ( N R 2 , s t ) , where F is a cryptographic hash function of length n / C s . Note that F could be built from F; for example, for C s = 0 . 5 , F ( A , B ) = F ( A , B ) | | F ( A + 1 , B ) , where | | denotes concatenation.
T , { T t } t = 1 n T R 2 : S and { S t } t = 1 n T
3
R 2 receives the added signals of S and { S t } t = 1 n T , extracts S, computes s ¯ 2 = F ( N R 2 , S , s 2 ) and broadcasts F ( S , s ¯ 2 ) .
R 2 T , { T t } t = 1 n T : F ( S , s ¯ 2 )
4
T computes s ¯ 2 = F ( N R 2 , S , s 2 ) and checks that the message from R 2 is correct. If so, T updates its private key s 2 to s ¯ 2 .
T R 2 : F ( N R 2 , s ¯ 2 )
5
R 2 checks the received message. If correct, the key update protocol (KUP) is completed, and R 2 informs R 1 . Otherwise, R 2 sends a new Q u e r y and checks if T has updated its key. If not, the KUP is repeated.
R 2 R 1 : Ownership is transferred .

5.3. Analysis

Attacks by external adversaries on the KUP can target privacy (traceability) or availability (de-synchronization). These are prevented by the wiretap channel with positive secrecy and a cryptographic hash function that authenticates messages. More specifically:
Traceability: T remains untraceable because the exchanged messages look random to anyone who does not know s 2 .
De-synchronization: The adversary cannot compute F ( N R 2 , s ¯ s ) or F ( S , s ¯ 2 ) , that are required by parties to update their keys, without knowing s 2 .
The protection extends to threats from past and future owners of T . For example, even if R 1 knows s 1 and can get s 2 , R 1 does not know the keys s t of the noisy tags and, therefore, cannot filter out S t to get S and compute s ¯ 2 . In particular, R 1 knows C e a v · n / C s = ( 1 - C s ) · n / C s bits of S, but the remaining n bits remain unknown. Thus, once the KUP is completed, R 1 has no control over the tag T and cannot trace it.

6. Conclusions

Cryptographic protection is usually handled at the application layer and cannot exploit signal features at the physical layer, which restricts its scope. We have shown in this paper that backward privacy of an OTP can be guaranteed with the use of channels with positive secrecy capacity. The implementation of such channels with noisy tags has been analyzed and the value n T = 3 , for which the capacity of the eavesdropper’s channel is only C e a v = 0 . 22 bits, provides a good compromise between performances and the ease of implementation. We also defined a communication model for RFID ownership transfer that captures spatiotemporal requirements. Protocols defined in this model can be applied to a wider range of practical scenarios. Finally, we have presented the first example of a symmetric-key OTP that does not require a TTP or ISE and formally proved that it is correct and secure in this model.

Acknowledgments

This material is based in part upon work supported by: (a) the National Science Foundation under Grant Numbers CNS 1347113, DGE 1538850, 1565215 and DUE 1241525, and (b) the Spanish MINECO and FEDER under project TEC2014-54110-R. Funds for covering the costs to publish in open access come from these grants.

Author Contributions

All authors contributed equally to this work.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A. Protocol Analysis

Because of space limitations, we only show here the consistency and correctness of the ownership transfer (OT) subprotocol in Section 5.1 (Flow 7–Flow 10). The analysis for the first part is similar.

Appendix A.1. GNY Logic

In Figure A1, we present the notation we shall use: P , Q , are protocol parties (principals); X , Y , are formulae; and s is a key. The conjunction ( X , Y ) is also a formula.
Initial assumptions: At the beginning of each run of the OT subprotocol, we assume that parties T and R 2 : (i) believe (trust) each other: T R 2 T ; (ii) believe that the secret s 2 to be shared between them is suitable: T ( T s 2 R 2 ) and R 2 ( T s 2 R 2 ) ; and (iii) believe in the jurisdiction of R 1 over the secret s 2 : T R 1 ( T s 2 R 2 )   and   R 2 R 1 ( T s 2 R 2 ) . In addition, each party possesses the secret key s 2 and a fresh nonce: T s 2 , T N T , T N T , R 2 s 2 and  R 2 N R 2 , R 2 N R 2 . Finally, T believes that ( s 2 , N T ) is recognizable, and R 2 believes that ( N T , s 2 ) and ( N R 2 , s 2 ) are recognizable: T ϕ ( s 2 , N T ) , R 2 ϕ ( N T , s 2 ) a n d R 2 ϕ ( N R 2 , s 2 ) .
Figure A1. GNY reasoning notation.
Figure A1. GNY reasoning notation.
Sensors 17 00053 g008
The goal of the OT subprotocol is for R 2 and T to exchange the key s 2 . The GNY logic parses the description of protocols for formal reasoning. A formalized description of the OT subprotocol is presented in Figure A2.
Figure A2. The parsed ownership transfer (OT) subprotocol.
Figure A2. The parsed ownership transfer (OT) subprotocol.
Sensors 17 00053 g009
In this, Flows 8, 9 and 10 include message extensions ( X ) that are assumed assumptions. To prove consistency, we must show that on completion of the subprotocol, the following formulae can be deduced: T s 2 , T ( T s 2 R 2 ) , T R 2 s 2 , R 2 s 2 , R 2 ( T s 2 R 2 ) , R 2 T s 2 .
Four of these are initial assumptions. Therefore, we only need to show the formulae:
T R 2 s 2 , and
R 2 T s 2 .
For this purpose, we use the deduction rules of GNY logic. A deduction rule consists of a set of premises P 1 , , P n and a conclusion C, written: P 1 , , P n C . In Figure A3, we list the rules that we shall use to deduce formulae: f ( X ) and h ( X ) are computationally feasible functions of X, with h ( X ) a one-way function.
Figure A3. GNY logic postulates.
Figure A3. GNY logic postulates.
Sensors 17 00053 g010
To show that Formulas (A1) and (A2) can be deduced from protocol assumptions and transmitted messages, we analyze below the parsed OT subprotocol in Figure A2.
7.
No belief or possession can be derived from this message.
8.
Apply the being-told rule T1 and the possession rule P1 to R 2 N T to get R 2 N T . Apply the recognizability rule R5 to the initial assumptions R 2 ϕ ( N T , s 2 ) to get that R 2 recognizes T . No postulate enables us to further derive new beliefs or possessions from this message. In particular, we cannot derive the freshness of the message.
9.
Apply rules T1 and P1 to T N R 2 to get T N R 2 . Apply the freshness rule F1 to the initial assumptions T N T , ϕ ( s 2 , N T ) to get T ( s 2 , N T ) . Apply the interpretation rule I3 to: the previous result, T F ( s 2 , N T ) and the initial assumptions T ( s 2 , N T ) and T ( T s 2 R 2 ) , to get T R 2 s 2 . Now, apply rule I6 to get Formula (A1): T R 2 s 2 .
10.
Apply the freshness rule F1 to the initial assumptions R 2 N R 2 , ϕ ( N R 2 , s 2 ) to get R 2 ( N R 2 , s 2 ) . Apply rule I3 to: the previous result, R 2 F ( N R 2 , s 2 ) and the initial assumptions R 2 ( N R , s 2 ) and R 2 ( T s 2 R 2 ) , to get R 2 T s 2 . Now, apply rule I6 to get Formula (A2): R 2 T s 2 .
It follows that the OT subprotocol is consistent. In particular,
(a)
Possession consistency: transmitted messages only include formulae that the sender possesses;
(b)
Belief consistency: message extensions include only beliefs held by the sender at the time he/she sends the message.
Strand spaces: We next show the correctness of the OT subprotocol using strand spaces [12,15]. To simplify the analysis, we remove Flow 7, which does not provide any cryptographic information.
A strand space Σ is a collection of strands and a graph generated by a causality relation. A strand s is a sequence of events that represent either a protocol execution by a legitimate party (principal) or a sequence of actions by a penetrator. We refer to the messages that can be exchanged between the principals as terms of the strand. In a protocol, principals can either send or receive terms, and this is represented with a positive or a negative sign, respectively. We write a b if a is a subterm of b. The trace tr ( s ) of a strand is the sequence of its signed terms. A node of Σ is a pair n = s , i , with s Σ , 1 i length ( tr ( s ) ) . The set of nodes is denoted by N . We say that node n = s , i belongs to strand s. term ( n ) is the i-th signed term tr ( s ) i of s.
We write n 1 n 2 to indicate that n 1 precedes n 2 in a strand (not necessarily immediately). An unsigned term t occurs in n iff t term ( n ) ; n is an entry point for a set of terms I T iff (if and only if) term ( n ) = + t for some t I , and whenever n n , then term ( n ) I . An unsigned term t originates on n iff n is an entry point for I = { t : t t } . t is uniquely originating iff t originates at a unique n N . A bundle is a portion of a strand space that consists of strands of a protocol session that are hooked together, where one strand sends a message and the other receives the same message. For a protocol to be correct, each such bundle must contain one strand for each one of the legitimate principals participating in a session, with all parties agreeing on nonces and session keys. The penetrator (adversary) has a set of keys K P (shared with accomplices or “lost”) and a set of penetrator traces P that model her/his capabilities. Penetration traces typically require hooking several atomic traces. In Figure A4, we list the atomic penetrator traces we shall consider [12]. A protocol attack is captured by combining penetrator traces with protocol strands.
Figure A4. Atomic penetrator traces.
Figure A4. Atomic penetrator traces.
Sensors 17 00053 g011
Definition A1.
( Σ , P ) is an infiltrated strand space if Σ is a strand space and P Σ is such that tr(p) is a penetrator trace for all p P
Definition A2.
An infiltrated strand space ( Σ , P ) is an OTP space if Σ has three kinds of strands:
Step 1.
Penetrator strands s P
Step 2.
Initiator strands s I n i t [ T , R 2 , N T , N R 2 ] defined by:
+ ( F ( N T , s 2 ) , N T ) , - ( F ( s 2 , N T ) , N R 2 ) , + F ( N R 2 , s 2 ) ,
with s 2 K , N T , N R 2 K . T is the principal associated with this strand.
Step 3.
Responder strands s R e s p [ T , R 2 , N T , N R 2 ] , defined by:
- ( F ( N T , s 2 ) , N T ) , + ( F ( s 2 , N T ) , N R 2 ) , - F ( N R 2 , s 2 ) ,
with s 2 K , N T , N R 2 K . R 2 is the principal associated with this strand.
(A) Agreement: the responder’s guarantee:
Proposition A1.
Suppose that: ( Σ , P ) is an OTP space, C a bundle of Σ, s R e s p [ T , R 2 , N T , N R 2 ] , s 2 K P and N T N R 2 with N R 2 uniquely originating in Σ. Then, C contains an initiator strand t I n i t [ T , R 2 , N T , N R 2 ] .
Proof. 
We prove this using four lemmas. Let n 0 be the node s , 2 (the second node of the reader) that outputs the term v 0 = ( F ( s 2 , N T ) , N R 2 ) and n 3 the node s , 3 that receives the term v 3 = F ( N R 2 , s 2 ) . Two additional nodes n 1 , n 2 such that n 0 n 1 n 2 n 3 will be identified.
Lemma A1.
N R 2 originates at node n 0 .
Proof. 
We know that N R 2 v 0 , and the sign of n 0 is positive. We just need to show that N R 2 / s , 1 . Since term ( s , 1 ) = ( F ( N T , s 2 ) , N T ), we only need to check that N T N R 2 , which is a hypothesis, and that s 2 N R 2 , which follows from the stipulation N R 2 K . ☐
The next lemma establishes that the crucial step is taken by a regular strand and not a penetrator strand.
Lemma A2.
The set S = { n C : v 3 t e r m ( n ) v 0 / t e r m ( n ) } has a - m i n i m a l node n 2 , which is regular and has a positive sign.
Proof. 
S is non-empty because n 3 C ; and n 3 contains v 3 , but not v 0 . Since S is a partially-ordered set (because C is), it has at least one - m i n i m a l node n 2 , and its sign must be positive. Therefore, we just need to check that n 2 does not lie on a penetrator strand p. For this purpose, we shall examine all of the atomic penetrator traces tr ( p ) listed in Figure A4.
M.
tr ( p ) = + t : Then, N R 2 t and N R 2 originates on t, which is not possible because N R 2 originates on the regular node n 0 (Lemma A1).
F.
tr ( p ) = - g : This has no positive nodes.
T,C
tr ( p ) = - g , + g , + g or - g , - h , + g h : then, the positive nodes are not minimal occurrences.
K.
tr ( p ) = + K 0 with K 0 K P : Since v 3 / K 0 , this case does not apply.
E.
tr ( p ) = - K 0 , - h , + { h } K 0 : Suppose v 3 { h } K 0 . Then, h = N R 2 , K 0 = s 2 . Thus, there is a node m (the first of this strand) with term ( m ) = s 2 . However, s 2 K P , so that this node is regular, but no regular node originates s 2 . This contradicts the initial assumption.
D.
tr ( p ) = - K 0 - 1 , - { h } K 0 , + h : If the positive node is minimal in S, then v 0 / h and v 0 { h } K 0 . However, because v 0 { h } K 0 , if v 0 { h } K 0 , then v 0 h , which is a contradiction.
S.
tr ( p ) = - g h , + g , + h : Assume term ( n 2 ) = h (there is a symmetric case with term ( n 2 ) = g ). By the minimality of n 2 , v 0 g h . Hence, g = F ( N T , s 2 ) and h = N R 2 . However, then v 3 / h and n 2 S , contradicting the initial assumption.
Therefore, n 2 does not lie on a penetrator strand. ☐
Lemma A3.
Node n 2 follows n 1 on the same regular strand t, and term ( n 1 ) = ( F ( s 2 , N T ) , N R 2 ) .
Proof. 
From Lemma A1, we know that N R 2 originates at n 0 , and by assumption, it is unique in Σ. Furthermore, n 2 n 0 since v 0 term ( n 0 ) and v 0 / −1.5 mm term ( n 2 ) . Therefore, N R 2 does not originate at n 2 , and there is a node n 1 preceding n 2 on the same strand, such that N R 2 term ( n 1 ) . By the minimal property of n 2 , v 0 term ( n 1 ) . However, as no regular node contains a combination as a proper subterm, term ( n 1 ) = ( F ( s 2 , N T ) , N R 2 ) . ☐
Lemma A4.
The regular strand t containing n 1 and n 2 is an initiator strand contained in C .
Proof. 
n 1 precedes n 2 in the same strand. Node n 2 is a positive regular node and comes after a node with the form ( F ( s 2 , N T ) , N R 2 ) . Hence, t is an initiator strand, since a responder strand would only contain a negative node after one of that form. Thus, n 1 and n 2 are the second and the third nodes of t, respectively. ☐
Lemmas A3 and A4 complete the proof of Proposition A1. ☐
Proposition A2.
If ( Σ , P ) is an OTP space and N T is uniquely originating in Σ, then there is at most one strand t I n i t [ T , R 2 , N T , N R 2 ] for any T , R 2 and N R 2 .
Proof. 
Let t Init [ T , R 2 , N T , N R 2 ] for T , R 2 and N R 2 . Then, t , 1 is positive, N T term t , 1 , and N T cannot possibly occur earlier on t. Therefore, N T originates at node t , 1 . Since N T originates uniquely in Σ, there can be at most one such t. ☐
(B) Agreement: the initiator’s guarantee:
Proposition A3.
Suppose that: ( Σ , P ) is an OTP space, C is a bundle of Σ, s I n i t [ T , R 2 , N T , N R 2 ] , s 2 K P and N T is uniquely originating in Σ. Then, there exists a responder strand t R e s p [ T , R 2 , N T , N R 2 ] .
Proof. 
Consider the set { m C : F ( s 2 , N T ) term ( m ) } . This is not empty, because it contains s , 2 , and so, it contains a minimal node m 0 . If m 0 lies on a regular strand t, then we can show that t Resp [ T , R 2 , N T , N R 2 ] . If instead, m 0 lies on a penetrator strand p, then p should be an E-strand with trace: - s 2 , - N T , + F ( s 2 , N T ) , but this contradicts the assumption s 2 K P . ☐

References

  1. Van Deursen, T.; Mauw, S.; Radomirovic, S.; Vullers, P. Secure Ownership and Ownership Transfer in RFID Systems; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5789, pp. 637–654. [Google Scholar]
  2. Avoine, G. Adversarial Model for Radio Frequency Identification; Technical Report; Swiss Federal Institute of Technology (EPFL); Security and Cryptography Laboratory (LASEC): Lausanne, Switzerland, 2005. [Google Scholar]
  3. Juels, A.; Weis, S.A. Defining strong privacy for RFID. ACM Trans. Inf. Syst. Secur. 2009, 13, 7:1–7:23. [Google Scholar] [CrossRef]
  4. Vaudenay, S. On privacy models for RFID. In ASIACRYPT; Kurosawa, K., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4833, pp. 68–87. [Google Scholar]
  5. Ng, C.Y.; Susilo, W.; Mu, Y.; Safavi-Naini, R. RFID privacy models revisited. In ESORICS; Jajodia, S., Lpez, J., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5283, pp. 251–266. [Google Scholar]
  6. Vullers, P. Secure Ownership and Ownership Transfer in RFID Systems. Master’s Thesis, Eindhoven University, Eindhoven, The Netherlands, 2009. [Google Scholar]
  7. Kapoor, G.; Piramuthu, S. Single RFID Tag Ownership Transfer Protocols. IEEE Trans. Syst. Man Cybern. Part C 2012, 42, 164–173. [Google Scholar] [CrossRef]
  8. Osaka, K.; Takagi, T.; Yamazaki, K.; Takahashi, O. An efficient and secure RFID security method with ownership transfer. In Computational Intelligence and Security; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4456, pp. 778–787. [Google Scholar]
  9. Sundaresan, S.; Doss, R.; Zhou, W.; Piramuthu, S. Secure ownership transfer for multi-tag multi-owner passive RFID environment with individual-owner privacy. Comput. Commun. 2015, 55, 112–124. [Google Scholar] [CrossRef]
  10. Song, B. RFID Tag Ownership Transfer. In Proceedings of the Workshop on RFID Security—RFIDSec’08, Budapest, Hungary, 9–11 July 2008.
  11. Lei, H.; Cao, T. RFID Protocol Enabling Ownership Transfer to Protect against Traceability and DoS Attacks. In Proceedings of the First International Symposium on Data, Privacy, and E-Commerce, ISDPE ’07, Chengdu, China, 1–3 November 2007; IEEE Computer Society Press: Washington, DC, USA, 2007; pp. 508–510. [Google Scholar]
  12. Gong, L.; Needham, R.; Yahalom, R. Reasoning about belief in cryptographic protocols. In Proceedings of the 1990 IEEE Symposium on Research in Security and Privacy, Oakland, CA, USA, 7–9 May 1990; IEEE Computer Society Press: Washington, DC, USA, 1990; pp. 234–248. [Google Scholar]
  13. Boyd, C.; Mao, W. On a limitation of BAN logic. In Advances in Cryptology EUROCRYPT 93; Helleseth, T., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1994; Volume 765, pp. 240–247. [Google Scholar]
  14. Nessett, D. A critique of the Burrows, Abadi, and Needham logic. Oper. Syst. Rev. 1990, 24, 35–38. [Google Scholar] [CrossRef]
  15. Thayer, F.; Herzog, J.; Guttman, J. Strand Spaces: Proving Security Protocols Correct. J. Comput. Secur. 1999, 7, 191–230. [Google Scholar] [CrossRef]
  16. Molnar, D.; Soppera, A.; Wagner, D. A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags. In Proceedings of the Workshop on Selected Areas in Cryptography (SAC 2005), Kingston, ON, Canada, 11–12 August 2005.
  17. Ng, C.Y.; Susilo, W.; Mu, Y.; Safavi-Naini, R. Practical RFID Ownership Transfer Scheme. J. Comput. Secur. 2011, 19, 319–341. [Google Scholar] [CrossRef]
  18. Saito, J.; Imamoto, K.; Sakurai, K. Reassignment Scheme of an RFID Tag’s Key for Owner Transfer. In EUC Workshops; Enokido, T., Yan, L., Xiao, B., Kim, D., Dai, Y.-S., Yang, L.T., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3823, pp. 1303–1312. [Google Scholar]
  19. Avoine, G.; Dysli, E.; Oechslin, P. Reducing time complexity in RFID systems. In Proceedings of the 12th International Conference on Selected Areas in Cryptography (SAC 2005), Kingston, ON, Canada, 11–12 August 2005.
  20. Soppera, A.; Burbridge, T. Secure by default: The RFID acceptor tag (RAT). In Proceedings of the Workshop on RFID Security—RFIDSec’06, Graz, Austria, 12–14 July 2006.
  21. Osaka, K.; Takagi, T.; Yamazaki, K.; Takahashi, O. An efficient and secure RFID security method with ownership transfer. In Proceedings of the 2006 International Conference on Computational Intelligence and Security, Guangzhou, China, 3–6 November 2006; pp. 1090–1095.
  22. Chen, H.-B.; Lee, W.-B.; Zhao, Y.-H.; Chen, Y.-L. Enhancement of the RFID security method with ownership transfer. In Proceedings of the 3rd International Conference on Ubiquitous Information Management and Communication, ICUIMC ’09, Suwon, Korea, 15–16 January 2009.
  23. Jappinen, P.; Hamalainen, H. Enhanced RFID security method with ownership transfer. In Proceedings of the 2008 International Conference on Computational Intelligence and Security, CIS ’08, Suzhou, China, 13–17 December 2008; pp. 382–385.
  24. Yoon, E.-J.; Yoo, K.-Y. Two security problems of RFID security method with ownership transfer. In Proceedings of the 2008 IFIP International Conference on Network and Parallel Computing, NPC 2008, Shanghai, China, 18–21 October 2008; pp. 68–73.
  25. Kapoor, G.; Piramuthu, S. Vulnerabilities in some recently proposed RFID ownership transfer protocols. IEEE Commun. Lett. 2010, 14, 260–262. [Google Scholar] [CrossRef]
  26. Dimitriou, T. RFIDdot: RFID delegation and ownership transfer made simple. In Proceedings of the 4th International Conference on Security and Privacy in Communication Networks, Istanbul, Turkey, 22–25 September 2008; pp. 1–8.
  27. Elkhiyaoui, K.; Blass, E.-O.; Molva, R. Rotiv: RFID ownership transfer with issuer verification. In Proceedings of the 7th International Conference on RFID Security and Privacy, RFIDSec’11, Amherst, MA, USA, 26–28 June 2011.
  28. Song, B.; Mitchell, C.J. Scalable {RFID} security protocols supporting tag ownership transfer. Comput. Commun. 2011, 34, 556–566. [Google Scholar] [CrossRef]
  29. Kapoor, G.; Zhou, W.; Piramuthu, S. Multi-tag and Multi-owner RFID Ownership Transfer in Supply Chains. Decis. Support Syst. 2011, 52, 258–270. [Google Scholar] [CrossRef]
  30. EPC Global. EPC Tag Data Standards, vs. 1.3. Available online: http://www.epcglobalinc.org/standards/EPCglobal_Tag_Data_Standard_TDS_Version_1.3.pdf (accessed on 27 December 2016).
  31. Chen, C.-L.; Lai, Y.-L.; Chen, C.-C.; Deng, Y.-Y.; Hwang, Y.-C. RFID ownership transfer authorization systems conforming epcglobal class-1 generation-2 standards. Int. J. Netw. Secur. 2011, 13, 41–48. [Google Scholar]
  32. Koralalage, K.H.S.S.; Reza, S.M.; Miura, J.; Goto, Y.; Cheng, J. POP method: An approach to enhance the security and privacy of RFID systems used in product lifecycle with an anonymous ownership transferring mechanism. In Proceedings of the 2007 ACM Symposium on Applied Computing, SAC ’07, Seoul, Korea, 11–15 March 2007.
  33. Chen, C.-L.; Huang, Y.-C.; Jiang, J.-R. A secure ownership transfer protocol using epcglobal gen-2 RFID. Telecommun. Syst. 2013, 53, 387–399. [Google Scholar] [CrossRef]
  34. Munilla, J.; Burmester, M.; Peinado, A. Attacks on Ownership Transfer Scheme for Multi-tag Multi-owner Passive RFID Environments. Comput. Commun. 2016, 88, 84–88. [Google Scholar]
  35. Paret, D. RFID and Contactless Smart Card Applications; John Wiley & Sons: Hoboken, NJ, USA, 2005. [Google Scholar]
  36. International Organization for Standardization. ISO/IEC 29192-1: Information Technology—Security Techniques—Lightweight Cryptography—Part 1: General; ISO: Geneva, Switzerland, 2012. [Google Scholar]
  37. Wyner, A. The Wire-Tap Channel. Bell Syst. Tech. J. 1975, 54, 1355–1387. [Google Scholar] [CrossRef]
  38. Juels, A.; Rivest, R.; Szydlo, M. The Blocker Tag: Selective Blocking of RFID Tags for Consumer Privacy. In Proceedings of the Conference on Computer and Communications Security, Washington, DC, USA, 27 30 October 2003; Atluri, V., Ed.; ACM Press: New York, NY, USA, 2003; pp. 103–111. [Google Scholar]
  39. Castelluccia, C.; Avoine, G. Noisy Tags: A Pretty Good Key Exchange Protocol for RFID Tags. In Proceedings of the International Conference on Smart Card Research and Advanced Applications—CARDIS, Tarragona, Spain, 19–21 April 2006; Domingo-Ferrer, J., Posegga, J., Schreckling, D., Eds.; Lecture Notes in Computer Science; Springer: Tarragona, Spain, 2006; Volume 3928, pp. 289–299. [Google Scholar]
Figure 1. Example sketches of ownership transfer protocols (OTPs) with trusted third parties (TTPs) (a) and without TTPs (isolated environment) (b) [7].
Figure 1. Example sketches of ownership transfer protocols (OTPs) with trusted third parties (TTPs) (a) and without TTPs (isolated environment) (b) [7].
Sensors 17 00053 g001
Figure 2. OTP communication models. (a) Basic model (static); (b) Dynamic model.
Figure 2. OTP communication models. (a) Basic model (static); (b) Dynamic model.
Sensors 17 00053 g002
Figure 3. A model for the wiretap channel with noisy tags.
Figure 3. A model for the wiretap channel with noisy tags.
Sensors 17 00053 g003
Figure 4. Alphabet Y = { y 0 , y 1 , y 2 , y 3 } for tag T and two noisy tags using pulse position modulation (PPM).
Figure 4. Alphabet Y = { y 0 , y 1 , y 2 , y 3 } for tag T and two noisy tags using pulse position modulation (PPM).
Sensors 17 00053 g004
Figure 5. The conditional entropy, error and Fano’s bounds of the wiretap channel.
Figure 5. The conditional entropy, error and Fano’s bounds of the wiretap channel.
Sensors 17 00053 g005
Figure 6. The ownership transfer protocol.
Figure 6. The ownership transfer protocol.
Sensors 17 00053 g006
Figure 7. Key update protocol (KUP) with noisy tags T t , 1 t n T .
Figure 7. Key update protocol (KUP) with noisy tags T t , 1 t n T .
Sensors 17 00053 g007

Share and Cite

MDPI and ACS Style

Munilla, J.; Burmester, M.; Peinado, A.; Yang, G.; Susilo, W. RFID Ownership Transfer with Positive Secrecy Capacity Channels. Sensors 2017, 17, 53. https://doi.org/10.3390/s17010053

AMA Style

Munilla J, Burmester M, Peinado A, Yang G, Susilo W. RFID Ownership Transfer with Positive Secrecy Capacity Channels. Sensors. 2017; 17(1):53. https://doi.org/10.3390/s17010053

Chicago/Turabian Style

Munilla, Jorge, Mike Burmester, Alberto Peinado, Guomin Yang, and Willy Susilo. 2017. "RFID Ownership Transfer with Positive Secrecy Capacity Channels" Sensors 17, no. 1: 53. https://doi.org/10.3390/s17010053

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop