skip to main content
10.1145/3508072.3508095acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicfndsConference Proceedingsconference-collections
research-article

Survey on Radio Frequency Identification Security and Attacks

Published:13 April 2022Publication History
First page image

References

  1. DE DONNO, Danilo, CATARINUCCI, Luca, and TARRICON, Lucian. 2013. A battery-assisted sensor-enhanced RFID tag enabling heterogeneous wireless sensor networks. IEEE Sensors Journal , 14.4: 1048-1055Google ScholarGoogle Scholar
  2. A. Tewari and B. B. Gupta. 2017. Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. The Journal of Supercomputing. vol. 73, no. 3, pp. 1085-1102Google ScholarGoogle ScholarCross RefCross Ref
  3. Y. Tu and S. Piramuthu. 2017. Lightweight non-distance-bounding means to address RFID relay attacks. Decision Support Systems. vol. 10, no. 2, pp. 12-21Google ScholarGoogle ScholarCross RefCross Ref
  4. A. Sari. 2014. Security issues in RFID Middleware Systems: Proposed EPC implementation for network layer attacks. Transactions on Networks and Communications, vol. 2, no. 5, pp. 01-06Google ScholarGoogle ScholarCross RefCross Ref
  5. C. H. Kim and G. Avoine. 2009. RFID distance bounding protocol with mixed challenges to prevent relay attacks. In International Conference on Cryptology And Network Security. Springer, Berlin, HeidelbergGoogle ScholarGoogle Scholar
  6. J. Munilla and A. Peinado. 2010. Attacks on a distance bounding protocol. Computer Communications. vol. 33, no. 7, pp. 884-889Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. G. Kapoor, W. Zhou and S. Piramuthu. 2008. Distance bounding protocol for multiple RFID tag authentication. In 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous ComputingGoogle ScholarGoogle Scholar
  8. S.-J. W.-Q. Z. a. J. Q. L. Zhou. 2015. Survey of privacy of radio frequency identification technology. Journal of Software 26.4Google ScholarGoogle Scholar
  9. Roberts and M. Chris. 2006. Radio frequency identification (RFID). Computers & security 25.1Google ScholarGoogle Scholar
  10. Hunt, V. Daniel, A. Albert Puglia and M. Mike Puglia. 2007. RFID: a guide to radio frequency identification, John Wiley & SonsGoogle ScholarGoogle Scholar
  11. G. P. Hancke and M. G. Kuhn. 2008. Attacks on time-of-flight distance bounding channels. In Proceedings of the first ACM conference on Wireless network security. ACMGoogle ScholarGoogle Scholar
  12. J. e. a. Reid. 2007. Detecting relay attacks with timing-based protocols. In Proceedings of the 2nd ACM symposium on Information. computer and communications security, ACMGoogle ScholarGoogle ScholarDigital LibraryDigital Library
  13. P. e. a. Peris-Lopez. 2009. Shedding some light on RFID distance bounding protocols and terrorist attacksGoogle ScholarGoogle Scholar
  14. Silva, Bruno and Gerhard P. Hancke. 2016. IR-UWB-based non-line-of-sight identification in harsh environments: Principles and challenges. IEEE Transactions on Industrial Informatics 12.36Google ScholarGoogle Scholar
  15. Y. Zhou and J. Zhou. 2016. Distance bounding protocol for RFID Systems. In International Conference on Wireless Algorithms. Systems and Application. ChamGoogle ScholarGoogle Scholar
  16. S. Guizani. 2016. Relay attacks concerns in wireless ad hoc, sensors, and RFID networks. Wireless Communications and Mobile Computing. vol. 16, no. 11, pp. 1431-1435Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. G. Wei, H. Zhang and Y. Wang. 2016. A new relay attack on distance bounding protocols and its solution with time-stamped authentication for RFID. Wuhan University Journal of Natural Sciences. vol. 21, no. 1, pp. 37-46Google ScholarGoogle ScholarCross RefCross Ref
  18. Tom Karygiannis, Bernard Eydt, Greg Barber, Lynn Bunn and Ted Phillips. 2007. Guidelines for securing radio frequency identification (RFID) systems. NIST Special publication 80Google ScholarGoogle Scholar
  19. Shih, Dong‐Her, P. Sun and B. Lin. 2005. Securing industry‐wide EPCglobal network with WS‐security. Industrial Management & Data SystemsGoogle ScholarGoogle Scholar
  20. Singelee, Dave and Bart Preneel. 2005. Location verification using secure distance bounding protocols. IEEE International Conference on Mobile Adhoc and Sensor Systems ConferenceGoogle ScholarGoogle Scholar
  21. Hancke, Gerhard P and Markus G. Kuhn. 2005. An RFID distance bounding protocol, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05). IEEEGoogle ScholarGoogle Scholar
  22. Hutter, Michael & Schmidt, Jorn-Marc & Plos, Thomas. 2009. Contact-Based Fault Injections and Power Analysis on RFID Tags. 409 - 412. 10.1109/ECCTD.2009.5275012Google ScholarGoogle Scholar
  23. Y. Oren and A. Shamir. 2006. Remote Power Analysis of RFID Tags. Master's thesis, Weizmann Institute of Science, Rehovot. IsraelGoogle ScholarGoogle Scholar
  24. N. D. P. Avirneni and A. K. Somani. 2014. Countering Power Analysis Attacks UsingReliable and Aggressive Designs. In IEEE Transactions on Computers. vol. 63, no. 6, pp. 1408-1420. doi: 10.1109/TC.2013.9Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Mitrokotsa, Aikaterini & Rieback, Melanie & Tanenbaum, Andrew. 2008. Classification of RFID Attacks. 73-86Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    ICFNDS '21: Proceedings of the 5th International Conference on Future Networks and Distributed Systems
    December 2021
    847 pages
    ISBN:9781450387347
    DOI:10.1145/3508072

    Copyright © 2021 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 13 April 2022

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format