{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,6,19]],"date-time":"2024-06-19T00:52:24Z","timestamp":1718758344920},"reference-count":49,"publisher":"Wiley","issue":"18","license":[{"start":{"date-parts":[[2014,6,3]],"date-time":"2014-06-03T00:00:00Z","timestamp":1401753600000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/onlinelibrary.wiley.com\/termsAndConditions#vor"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Wireless Communications"],"published-print":{"date-parts":[[2015,12,25]]},"abstract":"Abstract<\/jats:title>This paper examines Vaudenay's privacy model, which is one of the first and most complete privacy models that featured the notion of different privacy classes. We enhance this model by introducing two new generic adversary classes, k<\/jats:italic>\u2010strong and k<\/jats:italic>\u2010forward adversaries where the adversary is allowed to corrupt a tag at most k<\/jats:italic> times. Moreover, we introduce an extended privacy definition that also covers all privacy classes of Vaudenay's model. In order to achieve highest privacy level, we study low cost primitives such as physically unclonable functions (PUFs). The common assumption of PUFs is that their physical structure is destroyed once tampered. This is an ideal assumption because the tamper resistance depends on the ability of the attacker and the quality of the PUF circuits. In this paper, we have weakened this assumption by introducing a new definition k\u2010resistant PUFs<\/jats:italic>. k<\/jats:italic>\u2010PUFs are tamper resistant against at most k<\/jats:italic> attacks; that is, their physical structure remains still functional and correct until at most k<\/jats:italic>th<\/jats:italic><\/jats:sup> physical attack. Furthermore, we prove that strong privacy can be achieved without public\u2010key cryptography using k<\/jats:italic> PUF\u2010based authentication. We finally prove that our extended proposal achieves both reader authentication and k<\/jats:italic>\u2010strong privacy. Copyright \u00a9 2014 John Wiley & Sons, Ltd.<\/jats:p>","DOI":"10.1002\/wcm.2482","type":"journal-article","created":{"date-parts":[[2014,6,3]],"date-time":"2014-06-03T09:46:15Z","timestamp":1401788775000},"page":"2150-2166","source":"Crossref","is-referenced-by-count":8,"title":["k<\/i>\u2010strong privacy for radio frequency identification authentication protocols based on physically unclonable functions"],"prefix":"10.1002","volume":"15","author":[{"given":"S\u00fcleyman","family":"Karda\u015f","sequence":"first","affiliation":[{"name":"T\u00dcB\u0130TAK B\u0130LGEM UEKAE Kocaeli Turkey"},{"name":"Sabanc\u0131 University, Faculty of Engineering and Natural Sciences \u0130stanbul Turkey"}]},{"given":"Serkan","family":"\u00c7elik","sequence":"additional","affiliation":[{"name":"T\u00dcB\u0130TAK B\u0130LGEM UEKAE Kocaeli Turkey"},{"name":"Sabanc\u0131 University, Faculty of Engineering and Natural Sciences \u0130stanbul Turkey"}]},{"given":"Muhammed Ali","family":"Bing\u00f6l","sequence":"additional","affiliation":[{"name":"T\u00dcB\u0130TAK B\u0130LGEM UEKAE Kocaeli Turkey"},{"name":"Sabanc\u0131 University, Faculty of Engineering and Natural Sciences \u0130stanbul Turkey"}]},{"given":"Mehmet Sabi\u0307r","family":"Kiraz","sequence":"additional","affiliation":[{"name":"T\u00dcB\u0130TAK B\u0130LGEM UEKAE Kocaeli Turkey"}]},{"given":"H\u00fcseyin","family":"Demirci","sequence":"additional","affiliation":[{"name":"T\u00dcB\u0130TAK B\u0130LGEM UEKAE Kocaeli Turkey"}]},{"given":"Albert","family":"Levi","sequence":"additional","affiliation":[{"name":"T\u00dcB\u0130TAK B\u0130LGEM UEKAE Kocaeli Turkey"}]}],"member":"311","published-online":{"date-parts":[[2014,6,3]]},"reference":[{"key":"e_1_2_9_2_1","unstructured":"SadeghiA\u2010R ViscontiI WachsmannC.PUF\u2010enhanced RFID security and privacy. InSecure Component and System Identification \u2013 SECSI'10 Cologne Germany 2010;1\u201315."},{"key":"e_1_2_9_3_1","doi-asserted-by":"crossref","unstructured":"BurmesterM vanLeT de\u2009MedeirosB.Provably secure ubiquitous systems: universally composable RFID authentication protocols. InSecurecomm and Workshops 2006 Baltimore MD USA 2006;1\u20139.","DOI":"10.1109\/SECCOMW.2006.359563"},{"key":"e_1_2_9_4_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-25286-0_6"},{"key":"e_1_2_9_5_1","unstructured":"AvoineG OechslinP.A scalable and provably secure hash\u2010based RFID protocol. InProceedings of the Third IEEE International Conference on Pervasive Computing and Communications Workshops PERCOMW '05 IEEE Computer Society: Washington DC USA 2005;110\u2013114."},{"key":"e_1_2_9_6_1","doi-asserted-by":"crossref","unstructured":"MolnarD WagnerD.Privacy and security in library RFID: issues practices and architectures. InProceedings of the 11th ACM Conference on Computer and Communications Security CCS '04 ACM: New York NY USA 2004;210\u2013219.","DOI":"10.1145\/1030083.1030112"},{"key":"e_1_2_9_7_1","unstructured":"DimitriouT.A lightweight RFID protocol to protect against traceability and cloning attacks. InProceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks IEEE Computer Society: Washington DC USA 2005;59\u201366."},{"key":"e_1_2_9_8_1","unstructured":"HenriciD M\u00fcllerP.Hash\u2010based enhancement of location privacy for radio\u2010frequency identification devices using varying identifiers. InProceedings of the SECOND IEEE Annual Conference on Pervasive Computing and Communications Workshops PERCOMW '04 IEEE Computer Society: Washington DC USA 2004;1\u20135."},{"key":"e_1_2_9_9_1","doi-asserted-by":"crossref","unstructured":"LimCH KwonT.Strong and robust RFID authentication enabling perfect ownership transfer. InICICS Raleigh North Carolina USA 2006;1\u201320.","DOI":"10.1007\/11935308_1"},{"key":"e_1_2_9_10_1","doi-asserted-by":"crossref","unstructured":"SongB MitchellCJ.RFID authentication protocol for low\u2010cost tags. InProceedings of the First ACM Conference on Wireless Network Security WiSec '08 ACM: New York NY USA 2008;140\u2013147.","DOI":"10.1145\/1352533.1352556"},{"key":"e_1_2_9_11_1","doi-asserted-by":"crossref","unstructured":"VaudenayS.On privacy models for RFID. InProceedings of the Advances in Crypotology 13th International Conference on Theory and Application of Cryptology and Information Security ASIACRYPT'07 Springer\u2010Verlag: Berlin Heidelberg 2007;68\u201387.","DOI":"10.1007\/978-3-540-76900-2_5"},{"key":"e_1_2_9_12_1","unstructured":"AvoineGildas.Adversarial model for radio frequency identification.Technical Report Swiss Federal Institute of Technology (EPFL) Security and Cryptography Laboratory (LASEC 2005."},{"key":"e_1_2_9_13_1","doi-asserted-by":"crossref","unstructured":"LaiJ DengRH LiY.Revisiting unpredictability\u2010based RFID privacy models. InProceedings of the 8th International Conference on Applied Cryptography and Network Security ACNS'10 Springer\u2010Verlag: Berlin Heidelberg 2010;475\u2013492.","DOI":"10.1007\/978-3-642-13708-2_28"},{"key":"e_1_2_9_14_1","doi-asserted-by":"publisher","DOI":"10.1145\/1609956.1609963"},{"key":"e_1_2_9_15_1","doi-asserted-by":"crossref","unstructured":"HermansJ PashalidisA VercauterenF PreneelB.A new RFID privacy model. InProceedings of the 16th European Conference on Research in Computer Security ESORICS'11 Springer\u2010Verlag: Berlin Heidelberg 2011;568\u2013587.","DOI":"10.1007\/978-3-642-23822-2_31"},{"key":"e_1_2_9_16_1","doi-asserted-by":"crossref","unstructured":"HaJ MoonS ZhouJ HaJ.A new formal proof model for RFID location privacy. InProceedings of the 13th European Symposium on Research in Computer Security: Computer Security ESORICS '08 Springer\u2010Verlag: Berlin Heidelberg 2008;267\u2013281.","DOI":"10.1007\/978-3-540-88313-5_18"},{"key":"e_1_2_9_17_1","doi-asserted-by":"crossref","unstructured":"Van\u2009DeursenT MauwS Radomirovi\u0107S.Untraceability of RFID protocols. InProceedings of the 2nd IFIP WG 11.2 International Conference on Information Security Theory and Practices: Smart Devices Convergence and Next Generation Networks WISTP'08 Springer\u2010Verlag: Berlin Heidelberg 2008;1\u201315.","DOI":"10.1007\/978-3-540-79966-5_1"},{"key":"e_1_2_9_18_1","doi-asserted-by":"crossref","unstructured":"DengRH LiY YungM ZhaoY.A new framework for RFID privacy. InProceedings of the 15th European Conference on Research in Computer Security ESORICS'10 Springer\u2010Verlag: Berlin Heidelberg 2010;1\u201318.","DOI":"10.1007\/978-3-642-15497-3_1"},{"key":"e_1_2_9_19_1","doi-asserted-by":"crossref","unstructured":"CanardS CoiselI EtrogJ GiraultM.Privacy\u2010preserving RFID systems: model and constructions 2010.http:\/\/eprint.iacr.org\/2010\/405[accessed on 05 May 2014].","DOI":"10.1109\/RFID-TA.2010.5529920"},{"key":"e_1_2_9_20_1","unstructured":"CoiselI MartinT.Untangling RFID privacy models 2011. Cryptology ePrint Archive Report 2011\/636.http:\/\/eprint.iacr.org\/[accessed on 05 May 2014]."},{"key":"e_1_2_9_21_1","doi-asserted-by":"crossref","unstructured":"PaiseR\u2010I VaudenayS.Mutual authentication in RFID: security and privacy. InProceedings of the 2008 ACM Symposium on Information Computer and Communications Security ASIACCS '08 ACM: New York NY USA 2008;292\u2013299.","DOI":"10.1145\/1368310.1368352"},{"key":"e_1_2_9_22_1","doi-asserted-by":"crossref","unstructured":"ArmknechtF SadeghiA\u2010R ViscontiI WachsmannC.On RFID privacy with mutual authentication and tag corruption. InProceedings of the 8th International Conference on Applied Cryptography and Network Security ACNS'10 Springer\u2010Verlag: Berlin Heidelberg 2010;493\u2013510.","DOI":"10.1007\/978-3-642-13708-2_29"},{"key":"e_1_2_9_23_1","unstructured":"HabibiMH ArefMR.Two RFID privacy models in front of a court 2011. Cryptology ePrint Archive Report 2011\/625."},{"key":"e_1_2_9_24_1","doi-asserted-by":"crossref","unstructured":"TuylsP BatinaL.RFID\u2010tags for anti\u2010counterfeiting. InTopics in Cryptology \u2013 CT\u2010RSA 2006 LNCS vol. 3860 San Jose CA USA 2006;115\u2013131.","DOI":"10.1007\/11605805_8"},{"key":"e_1_2_9_25_1","doi-asserted-by":"crossref","unstructured":"GuajardoJ KumarSS SchrijenG\u2010J TuylsP.Physical unclonable functions and public\u2010key crypto for FPGA IP protection. InInternational Conference on Field Programmable Logic And Applications 2007. FPL 2007 Amsterdam Netherlands 2007;189\u2013195.","DOI":"10.1109\/FPL.2007.4380646"},{"key":"e_1_2_9_26_1","unstructured":"MaubachS KevenaarT TuylsP.Information\u2010theoretic analysis of coating PUFs 2006."},{"key":"e_1_2_9_27_1","unstructured":"BauderDW.An anti\u2010counterfeiting concept for currency systems 1983. Research report PTK\u2010 11990. Sandia National Labs."},{"key":"e_1_2_9_28_1","doi-asserted-by":"publisher","DOI":"10.1080\/0161-118491858737"},{"key":"e_1_2_9_29_1","unstructured":"SimmonsGJ.Identification of data devices documents and individuals. In1991. Proceedings. 25th Annual 1991 IEEE International Carnahan Conference on Security technology Taipei 1991;197\u2013218."},{"key":"e_1_2_9_30_1","unstructured":"NaccacheD FremanteauP.Unforgeable identification device identification device reader and method of identification 1994. Patent\u2010EP0583709."},{"key":"e_1_2_9_31_1","unstructured":"RavikanthP.Physical one\u2010way functions.Ph.D. Thesis March2001."},{"key":"e_1_2_9_32_1","doi-asserted-by":"publisher","DOI":"10.1126\/science.1074376"},{"key":"e_1_2_9_33_1","doi-asserted-by":"crossref","unstructured":"GassendB ClarkeD vanDijkM DevadasS.Silicon physical random functions. InProceedings of the 9th ACM Conference on Computer and Communications Security CCS '02 ACM: New York NY USA 2002;148\u2013160.","DOI":"10.1145\/586110.586132"},{"key":"e_1_2_9_34_1","doi-asserted-by":"crossref","unstructured":"KumarSS GuajardoJ MaesR SchrijenG\u2010J TuylsP.Extended abstract: the butterfly PUF protecting IP on every FPGA. InHOST 2008. IEEE International Workshop on Hardware\u2010Oriented Security and Trust 2008 Anaheim CA USA 2008;67\u201370.","DOI":"10.1109\/HST.2008.4559053"},{"key":"e_1_2_9_35_1","unstructured":"MaesR TuylsP VerbauwhedeI.Intrinsic PUFs from flip\u2010flops on reconfigurable devices. In3rd Benelux Workshop on Information and System Security (WISSec 2008) Eindhoven NL 2008;17."},{"key":"e_1_2_9_36_1","unstructured":"HolcombDE BurlesonWP FuK.Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. InProceedings of the Conference on RFID Security Graz Austria 2007;1\u201312."},{"key":"e_1_2_9_37_1","doi-asserted-by":"publisher","DOI":"10.1137\/060651380"},{"key":"e_1_2_9_38_1","doi-asserted-by":"crossref","unstructured":"ArmknechtF MaesR SadeghiA\u2010R StandaertF\u2010X WachsmannC.A formalization of the security features of physical functions. InProceedings of the 2011 IEEE Symposium on Security and Privacy SP '11 IEEE Computer Society: Washington DC USA 2011;397\u2013412. doi:10.1109\/SP.2011.10.","DOI":"10.1109\/SP.2011.10"},{"key":"e_1_2_9_39_1","unstructured":"RanasingheDC EngelsDW ColePH.Security and privacy: modest proposals for low\u2010cost RFID systems. InSystems Proc. Auto\u2010ID Labs Research Workshop Cambridge 2004;1\u20137."},{"key":"e_1_2_9_40_1","doi-asserted-by":"crossref","unstructured":"DevadasS SuhE ParalS SowellR ZiolaT KhandelwalV.Design and implementation of PUF\u2010based \u2018Unclonable\u2019 RFID ICs for anti\u2010counterfeiting and security applications. In2008 IEEE International Conference on RFID Las Vegas Nevada 2008;58\u201364.","DOI":"10.1109\/RFID.2008.4519377"},{"key":"e_1_2_9_41_1","doi-asserted-by":"crossref","unstructured":"BolotnyyL RobinsG.Physically unclonable function\u2010based security and privacy in RFID systems. InProceedings of the Fifth IEEE International Conference on Pervasive Computing and Communications IEEE Computer Society: Washington DC USA 2007;211\u2013220.","DOI":"10.1109\/PERCOM.2007.26"},{"key":"e_1_2_9_42_1","unstructured":"LeeYS ParkY LeeS KimT LeeHJ.RFID mutual authentication protocol with unclonable RFID\u2010tags. In2011 International Conference on Mobile IT Convergence (ICMIC) Gumi Korea (South) 2011;74\u201377."},{"key":"e_1_2_9_43_1","doi-asserted-by":"crossref","unstructured":"YangK ZhengK GuoY WeiD.PUF\u2010based node mutual authentication scheme for delay tolerant mobile sensor network. In2011 7th International Conference on Wireless Communications Networking and Mobile Computing (WiCOM) Wuhan China 2011;1\u20134.","DOI":"10.1109\/wicom.2011.6040366"},{"key":"e_1_2_9_44_1","doi-asserted-by":"crossref","unstructured":"AkgunM CaglayanMU.PUF based scalable private RFID authentication. In2011 Sixth International Conference on Availability Reliability and Security (ARES) Vienna Austria 2011;473\u2013478.","DOI":"10.1109\/ARES.2011.73"},{"key":"e_1_2_9_45_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.adhoc.2010.07.007"},{"key":"e_1_2_9_46_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-21599-5_5"},{"key":"e_1_2_9_47_1","doi-asserted-by":"publisher","DOI":"10.1007\/978\u20103\u2010642\u201010366\u20107_40"},{"key":"e_1_2_9_48_1","doi-asserted-by":"crossref","unstructured":"TuylsP SchrijenG\u2010J \u0160kori\u0107B vanGelovenJ VerhaeghN WoltersR.Read\u2010proof hardware from protective coatings. InProceedings of the 8th International Conference on Cryptographic Hardware and Embedded Systems CHES'06 Springer\u2010Verlag: Berlin Heidelberg 2006;369\u2013383. doi:10.1007\/11894063_29.","DOI":"10.1007\/11894063_29"},{"key":"e_1_2_9_49_1","doi-asserted-by":"publisher","DOI":"10.1007\/1\u20104020\u20104198\u20105_20"},{"key":"e_1_2_9_50_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.jnca.2012.08.006"}],"container-title":["Wireless Communications and Mobile Computing"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fwcm.2482","content-type":"unspecified","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1002\/wcm.2482","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,10,5]],"date-time":"2023-10-05T04:12:45Z","timestamp":1696479165000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1002\/wcm.2482"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014,6,3]]},"references-count":49,"journal-issue":{"issue":"18","published-print":{"date-parts":[[2015,12,25]]}},"alternative-id":["10.1002\/wcm.2482"],"URL":"https:\/\/doi.org\/10.1002\/wcm.2482","archive":["Portico"],"relation":{},"ISSN":["1530-8669","1530-8677"],"issn-type":[{"value":"1530-8669","type":"print"},{"value":"1530-8677","type":"electronic"}],"subject":[],"published":{"date-parts":[[2014,6,3]]}}}