Abstract

The last decade has shown an increasing interest in the use of the physically unclonable function (PUF) technology in the design of radio frequency identification (RFID) systems. PUFs can bring extra security and privacy at the physical level that cannot be obtained by symmetric or asymmetric cryptography at the moment. However, many PUF-based RFID schemes proposed in recent years do not even achieve the lowest privacy level in reputable security and privacy models, such as Vaudenay’s model. In contrast, the lowest privacy in this model can be achieved through standard RFID schemes that use only symmetric cryptography. The purpose of this chapter is to analyze this aspect. Thus, it is emphasized the need to use formal models in the study of the security and privacy of (PUF-based) RFID schemes. We broadly discuss the tag corruption oracle and highlight some aspects that can lead to schemes without security or privacy. We also insist on the need to formally treat the cryptographic properties of PUFs to obtain security and privacy proofs. In the end, we point out a significant benefit of using PUF technology in RFID, namely getting schemes that offer destructive privacy in Vaudenay’s model.

Highlights

  • The roots of the Radio Frequency Identification (RFID) technology can be traced back to World War II, the ancestor of modern RFID technology was introduced by Cardullo and Parks in 1973 [1] when the two proposed a passive radio transponder with memory

  • A selection of representative silicon physically unclonable function (PUF) architectures reported in literature is given below: 2000: Threshold voltage (TV) PUF [24]; 2002: Ring oscilator (RO) PUF [30]; 2004: Arbiter PUF (APUF) [31]; 2007: SRAM PUF [32], LATCH PUF [33]; 2008: Butterfly (B) PUF [34], D Flip-Flop (DFF) PUF [35]; 2009: Power distribution (PD) PUF [36], CNN PUF [37]; 2010: Super High Information Content (SHIC) PUF [38], Glitch PUF [39]; 2011: Pseudo-LFSR (PL) PUF [40]; 2012: Buskeeper PUF [41]; 2013: Micro-electrico-mechanical system (MEMS) PUF [42]; 2014: Transient effect RO (TERO) PUF [43]; 2015: Dynamic random access memory (DRAM) PUF [44], SA_PUF [?]; 2016: D-PUF [45]; 2017: Aging-resistant Current-starved RO (ACRO) PUF [46]; 2018: Cryptanalysis/Robust Multiplexer-based PUF [47]

  • The use of PUFs in the construction of RFID schemes can bring extra security and privacy at the physical level that cannot be obtained by symmetric and asymmetric cryptography at the moment. This requires an adequate understanding and analysis of security and privacy models for RFID to consider PUFs only if existing standard techniques cannot lead to the desired security and privacy level

Read more

Summary

Introduction

The roots of the Radio Frequency Identification (RFID) technology can be traced back to World War II, the ancestor of modern RFID technology was introduced by Cardullo and Parks in 1973 [1] when the two proposed a passive radio transponder with memory. From a scientific point of view, RFID has become a well-defined research field, counting more than fifteen thousand scientific papers and books indexed by IEEE, Springer, and Elsevier, and more than twenty-two thousand patents or patent applications indexed by the most essential three regional patent databases (USA, Europe, and Japan) [2] All of these highlight a rich palette of research directions in RFID technology, such as: system implementation, design principles, chipless implementations, IoT integration, security, and so on. As with respect to the first question it is worth noting that an RFID implementation with strong security properties comes with increased cost for the final RFID product This is the reason why some authors take into account the concept of costeffective protocol [8].

RFID schemes and systems
Security and privacy models for RFID
Security and privacy models
Vaudenay’s RFID security and privacy model
Vaudenay’s model is a gray-box model
Corruption with temporary state disclosure
Physically unclonable functions
PUF construction
Cryptographic properties of PUFs and idealization
PUF-based RFID systems
Endowing RFID tags by PUFs
Tag corruption and PUFs
Destructive privacy by PUF-based RFID schemes
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call