2008
DOI: 10.1007/978-3-540-79966-5_1
|View full text |Cite
|
Sign up to set email alerts
|

Untraceability of RFID Protocols

Abstract: Abstract.We give an intuitive formal definition of untraceability in the standard Dolev-Yao intruder model, inspired by existing definitions of anonymity. We show how to verify whether communication protocols satisfy the untraceability property and apply our methods to known RFID protocols. We show a previously unknown attack on a published RFID protocol and use our framework to prove that the protocol is not untraceable.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
41
2

Year Published

2009
2009
2015
2015

Publication Types

Select...
6
3

Relationship

1
8

Authors

Journals

citations
Cited by 44 publications
(43 citation statements)
references
References 35 publications
0
41
2
Order By: Relevance
“…In this kind of networks, we have provided a solution for detecting a particular trust relation between two nodes in an anonymous and unobservable way. We believe that these two properties will be of first importance in a near future in the design of security protocols, for instance in the RFID research field [16,10]. In future work, we plan to address some complexity issues of our solutions: decreasing the complexity of trust detection algorithm, reduce the use of asymmetric cryptography and add appropriate cryptographic puzzles for mitigating the exhaustion of computation resources.…”
Section: Resultsmentioning
confidence: 99%
“…In this kind of networks, we have provided a solution for detecting a particular trust relation between two nodes in an anonymous and unobservable way. We believe that these two properties will be of first importance in a near future in the design of security protocols, for instance in the RFID research field [16,10]. In future work, we plan to address some complexity issues of our solutions: decreasing the complexity of trust detection algorithm, reduce the use of asymmetric cryptography and add appropriate cryptographic puzzles for mitigating the exhaustion of computation resources.…”
Section: Resultsmentioning
confidence: 99%
“…So far, attempts at formalising privacy have usually been domain-specific (e.g., [22,2,10,3,4,23,11,12,24]). We advocate a domain-independent approach to privacy, and develop a formal framework to achieve this in Sect.…”
Section: Privacy Notionsmentioning
confidence: 99%
“…Although these protocols tried to provide secure and untraceable communication for RFID systems, however many weaknesses have been found in them [16,17,18,19,20,21]. In this context, Yeh et al have recently proposed a RFID mutual authentication protocol compatible with EPC C-1 G-2 standard [22] that we name SRP (Securing RFID Protocol) in this paper.…”
Section: Introductionmentioning
confidence: 99%