Skip to main content

T-Match: Privacy-Preserving Item Matching for Storage-Only RFID Tags

  • Conference paper
Radio Frequency Identification. Security and Privacy Issues (RFIDSec 2012)

Abstract

RFID-based tag matching allows a reader R k to determine whether two tags T i and T j store some attributes that jointly fulfill a boolean constraint. The challenge in designing a matching mechanism is tag privacy. While cheap tags are unable to perform any computation, matching has to be achieved without revealing the tags’ attributes. In this paper, we present T-Match, a protocol for secure and privacy preserving RFID tag matching. T-Match involves a pair of tags T i and T j , a reader R k , and a backend server S. To ensure tag privacy against R k and S, T-Match employs a new technique based on secure two-party computation that prevents R k and S from disclosing tag attributes. For tag privacy against eavesdroppers, each tag T i in T-Match stores an IND-CPA encryption of its attribute. Such an encryption allows R k to update the state of T i by merely re-encrypting T i ’s ciphertext. T-Match targets cheap tags that cannot perform any computation, but are only required to store 150 bytes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 49.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ateniese, G., Kirsch, J., Blanton, M.: Secret Handshakes with Dynamic and Fuzzy Matching. In: Proceedings of the Network and Distributed System Security Symposium, NDSS. The Internet Society (2007)

    Google Scholar 

  2. Avoine, G.: Adversarial Model for Radio Frequency Identification. Cryptology ePrint Archive, Report 2005/049 (2005), http://eprint.iacr.org/2005/049.pdf

  3. Balfanz, D., Durfee, G., Shankar, N., Smetters, D., Staddon, J., Wong, H.C.: Secret Handshakes from Pairing-Based Key Agreements. In: Proceedings of the 2003 IEEE Symposium on Security and Privacy, SP 2003, p. 180. IEEE Computer Society, Los Alamitos (2003) ISBN 0-7695-1940-7

    Google Scholar 

  4. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–341. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  5. Cobis Consortium. Collaborative Business Items: Chemical drums use-case (2007), http://www.cobis-online.de/files/live.stream.wvx

  6. Goldreich, O.: Foundations of Cryptography. Basic Applications, vol. 2. Cambridge University Press, New York (2004) ISBN 0521830842

    Google Scholar 

  7. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, pp. 89–98. ACM, New York (2006) ISBN 1-59593-518-5

    Google Scholar 

  8. Icart, T.: How to Hash into Elliptic Curves. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 303–316. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  9. Jakobsson, M., Juels, A.: Mix and Match: Secure Function Evaluation via Ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162–177. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  10. Juels, A., Weis, S.A.: Defining Strong Privacy for RFID. In: PerCom Workshops, White Plains, USA, pp. 342–347 (2007) ISBN 978-0-7695-2788-8

    Google Scholar 

  11. Katz, J., Sahai, A., Waters, B.: Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146–162. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Okamoto, T., Uchiyama, S.: A New Public-Key Cryptosystem as Secure as Factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Pirretti, M., Traynor, P., McDaniel, P., Waters, B.: Secure attribute-based systems. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, pp. 99–112. ACM, New York (2006) ISBN 1-59593-518-5

    Google Scholar 

  14. Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  15. Shamir, A.: How to share a secret. Commun. ACM 22, 612–613 (1979) ISSN 0001-0782

    Google Scholar 

  16. UPM RFID Technology. UPM RFID HF RaceTrack RFID Tag (2011), http://www.rfidtags.com/upm-rfid-racetrack-rfid-tag

  17. Vaudenay, S.: On Privacy Models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68–87. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Elkhiyaoui, K., Blass, EO., Molva, R. (2013). T-Match: Privacy-Preserving Item Matching for Storage-Only RFID Tags. In: Hoepman, JH., Verbauwhede, I. (eds) Radio Frequency Identification. Security and Privacy Issues. RFIDSec 2012. Lecture Notes in Computer Science, vol 7739. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36140-1_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36140-1_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36139-5

  • Online ISBN: 978-3-642-36140-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics