SlideShare a Scribd company logo
1 of 269
This paper is included in the Proceedings of the
12th USENIX Symposium on Networked Systems
Design and Implementation (NSDI ’15).
May 4–6, 2015 • Oakland, CA, USA
ISBN 978-1-931971-218
Open Access to the Proceedings of the
12th USENIX Symposium on
Networked Systems Design and
Implementation (NSDI ’15)
is sponsored by USENIX
Securing RFIDs by Randomizing the Modulation
and Channel
Haitham Hassanieh, Jue Wang, and Dina Katabi, Massachusetts
Institute of Technology;
Tadayoshi Kohno, University of Washington
https://www.usenix.org/conference/nsdi15/technical-
sessions/presentation/hassanieh
USENIX Association 12th USENIX Symposium on Networked
Systems Design and Implementation (NSDI ’15) 235
Securing RFIDs by Randomizing the Modulation and Channel
Haitham Hassanieh Jue Wang Dina Katabi Tadayoshi Kohno
MIT MIT MIT University of Washington
Abstract– RFID cards are widely used in sensitive
applications such as access control and payment sys-
tems. Past work shows that an eavesdropper snooping
on the communication between a card and its legitimate
reader can break their cryptographic protocol and obtain
their secret keys. One solution to this problem is to in-
stall stronger encryption on the cards. However, RFIDs’
size, power, and cost limitations do not allow for strong
encryption protocols. Further, changing the encryption
on the cards requires revoking billions of cards in con-
sumers’ hands, which is impracticable.
This paper presents RF-Cloak, a solution that protects
RFIDs from the above attacks, without any changes to to-
day’s cards. RF-Cloak achieves this performance using a
novel transmission system that randomizes both the mod-
ulation and the wireless channels. It is the first system
that defends RFIDs against MIMO eavesdroppers, even
when the RFID reader has no MIMO capability. A pro-
totype of our design built using software radios demon-
strates its ability to protect commercial RFIDs from both
single-antenna and MIMO eavesdroppers.
1. INTRODUCTION
Ultra-low power RFIDs are widely used in a variety
of sensitive applications such as access control, payment
systems, and asset tracking [21, 51, 71]. Some of the
most well-known examples include the U.S. Passport
Card, Zipcar key, MasterCard PayPass, RFID-equipped
pharmaceuticals, and MBTA subway cards [38, 44, 45,
55, 72]. As a result of their ultra-low cost, ultra-low
power requirements, these systems typically adopt weak
encryption protocols [34, 59] or lack encryption alto-
gether [63], leaving them widely exposed to security
threats [38, 49].
Past attacks on commercial RFID systems have em-
ployed passive eavesdropping [10, 22, 58, 67]. In these
attacks, an adversary snooping on the wireless medium
intercepts the conversation between a legitimate RFID
reader and an RFID card to obtain the sensitive data
transmitted by the card. For example, the secret key
in over one billion MIFARE Classic cards, widely used
in access control and ticketing systems, can be obtained
in real-time from an overheard conversation [22]. Sim-
ilarly, the cipher used in RFID-based anti-theft devices
for modern cars has been broken in under 6 minutes us-
ing eavesdropped information [67].
In theory, eavesdropping attacks can be addressed with
more sophisticated encryption protocols than those typi-
cally used in RFIDs. Such an approach, however, would
translate into more expensive, power-consuming cards,
which goes against the main goal of the RFID industry,
namely to dramatically reduce the size and cost of RFIDs
so as to allow ubiquitous use [21]. Further, replacing the
encryption requires revoking billions of RFIDs in con-
sumers’ hands, an impractical and costly endeavor.
In this paper, we introduce RF-Cloak, a system that
defends RFIDs against eavesdroppers, without requiring
any modifications to the RFID cards. RF-Cloak exploits
that RFID cards do not generate their own transmission
signal; they communicate by reflecting the signal trans-
mitted by the RFID reader. In today’s RFID systems, the
reader transmits a constant waveform c(t), and a nearby
card multiplies (i.e., modulates) this waveform by its data
x through reflection, producing x · c(t). In RF-Cloak, we
replace the reader’s constant waveform, c(t), by a ran-
dom signal, r(t), which also makes the card’s reflected
message, x · r(t), appear random. Since the eavesdropper
does not know the random waveform, he cannot extract
the card’s data from what he hears. In contrast, the reader
is the one who generates the random waveform, and thus
is able to decode by removing its effect. We refer to this
technique as random modulation. We formally analyze it
and characterize its security guarantees.
Random modulation is effective at defending against a
single-antenna eavesdropper. However, random modula-
tion alone cannot defend against a more powerful MIMO
eavesdropper. This vulnerability is due to the fact that
a MIMO system with n receivers can separate n sig-
nals [36, 65], which allows a MIMO eavesdropper to
separate the card’s signal from that of the reader. This
is a fundamental problem with defending against MIMO
eavesdroppers. The solution to this problem is to use a
MIMO system on the reader that has at least as many
transmitters as there are receivers on the MIMO eaves-
dropper [36]. Such a solution, however, creates a MIMO
battle between the reader and the eavesdropper, where
the reader has to keep increasing its MIMO transmitters
to match the eavesdropper’s MIMO capability.
In RF-Cloak, we present a novel solution that enables
a reader with no MIMO capability to securely communi-
1
236 12th USENIX Symposium on Networked Systems Design
and Implementation (NSDI ’15) USENIX Association
cate with insecure cards, even in the presence of MIMO
eavesdroppers. Specifically, a MIMO system relies on
the channels being relatively static within a packet to be
able to decode. Our key idea is to randomize the wireless
channels from the reader to the MIMO eavesdropper to
prevent it from correctly decoding. We analyze the im-
pact of channel randomization and prove that it enables
a reader with no MIMO capability to overcome a MIMO
eavesdropper, even if it has a very large MIMO system.
To implement channel randomization in practice, we
leverage recent results in wireless communication which
show that, due to multipath, even small motion of the
antenna can create large variations in the wireless chan-
nel [2, 50]. Thus, our system uses a rotating frame with
multiple antennas, and randomly switches between the
antennas using rapid switches.1 We empirically show
that this creates fast varying channels with a random dis-
tribution. We note that our design uses a single transmit
chain on the reader –i.e., no MIMO. However, it provides
the channel diversity of a MIMO transmitter with a huge
number of antennas, which renders a MIMO eavesdrop-
per unable to decode.
We study RF-Cloak’s security guarantees both analyt-
ically and empirically. In particular, we implement the
RF-Cloak reader on USRP software radios and evalu-
ate it with commercial RFIDs in both the HF and UHF
bands. Our evaluation reveals the following:
• Random modulation is effective at protecting RFIDs
from single-antenna eavesdroppers. When the eaves-
dropper uses the optimal decoder which is the max-
imum likelihood decoder, he experiences a mean bit
error rate of 49.8% for HF RFIDs and 50.3% for UHF
RFIDs (and a standard deviation of 0.8% for HF and
2.3% for UHF), which is similar to the bit error rate
of a random guess. On the other hand, the trusted RF-
Cloak reader continues to be able to decode the RFID
message.
• Combining random modulation with channel random-
ization, an RF-Cloak reader with no MIMO capability
causes the mean bit error rate of a MIMO eavesdrop-
per to be 50%, even if the eavesdropper has a MIMO
system with 3, 4 or 5 receivers. The standard devi-
ation ranges between 1.2% and 2.9%, depending on
the number of receivers at the eavesdropper. Hence,
RF-Cloak provides an effective mechanism to defend
against a MIMO eavesdropper.
Contributions: This paper presents the first system that
protects unmodified RFID cards from eavesdropping at-
tacks, even if the eavesdropper has a large MIMO system
and the reader has no MIMO capability. The paper intro-
duces novel algorithms that randomize both the modula-
1
Cheap switches [20] can switch every few microseconds,
which is faster than individual bits in an RFID transmission.
tion and the wireless channels to the eavesdropper. It an-
alytically proves its security guarantees and empirically
demonstrates the benefits of its design. We believe that
RF-Cloak addresses a real world problem that threatens
the security of commercial RFIDs such as those used in
car anti-theft solutions [67], and MBTA subway payment
control [22].
2. THREAT MODEL
We address passive eavesdropping attacks on commer-
cial RFID cards in the HF and UHF bands, including
cards with and without cryptographic protection.2 In this
attack, an adversary listening on the wireless medium
intercepts the conversation between a legitimate reader
and an RFID card and seeks to obtain confidential in-
formation contained in the card. In the simplest case,
the adversary can learn the ID of the card, which threat-
ens the privacy of the party carrying the card and enables
cloning attacks. The adversary may also obtain sensitive
data transmitted by the card, such as biometric informa-
tion and passwords. Further, the adversary can reverse
engineer the encryption and extract the secret key based
on the eavesdropped information [10, 22].
The adversary may use standard or custom-built hard-
ware with high receiver sensitivity including multi-
antenna MIMO devices. Also, he may be in any location
with respect to the card and the reader.
We secure the communication from the RFID card to
the reader. We assume the commands transmitted from
the reader to the card do not contain sensitive informa-
tion. This assumption is justified since for HF cards
(e.g., MIFARE), listening to the reader’s messages alone
does not allow the eavesdropper to extract the secret key
and decode the card’s encrypted data [10, 22]. For UHF
cards, this assumption is satisfied as long as the reader
acknowledges cards using only their temporary IDs, an
option readily available for today’s RFID readers [19].
We also assume that the reflected signal from the RFID
card is significantly weaker than the direct signal from
the reader. This assumption is valid for both HF and
UHF systems [7, 18, 53]. In practice, the reflection is
20 to 30 dB weaker than the direct high power RF signal
generated by the reader, because the card’s circuit reflects
only a small portion of the power it receives [37, 56].
Finally, this paper focuses on passive attacks as op-
posed to active attacks, in which an adversary repeat-
edly queries an RFID card to infer the secret key or ob-
tain confidential information. Active RFID attacks are
harder to mount than passive attacks. First, they have
a shorter range because the attacker needs to power the
RFID card [28, 29, 38, 49]. For example, for HF RFIDs,
2
Eavesdropping attacks have been successfully mounted on a
variety of RFIDs that employ cryptographic protection [10, 22].
2
USENIX Association 12th USENIX Symposium on Networked
Systems Design and Implementation (NSDI ’15) 237
an active adversary needs to be within a few centime-
ters from the card whereas a passive eavesdropper can
be more than 4 meters away [28]. Second, there are few
practical and commercial solutions for protecting RFIDs
from active attacks, including shielding sleeves which
are used in US Passport Cards [38], RFID blocking wal-
lets [52, 64], RFID reader detectors [43].
3. RFID COMMUNICATION PRIMER
RFIDs mainly operate in two frequency bands: the
High Frequency band (HF 13.56 MHz), where the com-
munication range is about 10 cm [7], and the Ultra High
Frequency band (UHF 902 MHz–928 MHz), where the
communication range can reach a few meters [11]. RF-
Cloak protects both types of RFIDs from eavesdropping
attacks.
RFID cards do not generate their own transmission
signals. Instead, they are powered and activated by the
waveform coming from the RFID reader, through induc-
tive coupling in the HF band [7] or RF backscatter com-
munication in the UHF band [11]. In both UHF and HF
systems, the reader continuously transmits a high power
RF signal c(t), and a nearby RFID card conveys its mes-
sage by switching on and off its reflection of the reader’s
signal through a mechanism called load modulation. In
particular, when the card switches on its load to reflect
the reader’s signal, its signal on the air appears as x1·c(t),
where x1 represents the fraction of the reader’s signal re-
flected by the card. When the card switches off its re-
flection via open circuit, its signal on the air appears as
x0 · c(t), where x0 is almost 0 and x0 ≪ x1 ≪ 1.
In current RFID systems, during the card’s reply, the
reader’s baseband signal is a constant waveform c(t) =
A, where A is a constant complex value. A nearby wire-
less receiver receives a weighted sum of the reader’s sig-
nal and the reflected signal from the card:
y(t) = hreader→receiver ·c(t)+hcard→receiver ·x(t)·c(t) (1)
x(t) is the card’s data message, hreader→receiver is the
wireless channel from the reader to the receiver, and
hcard→receiver represents the channel of the card’s reflected
signal at the receiver i.e., it is a combination of the chan-
nel from the reader to the card with the channel from the
card to the receiver. Note that the receiver in the above
equation can be the reader itself or an eavesdropper.
4. RF-CLOAK: RANDOMIZED MODULATION
We first describe RF-Cloak’s random modulation
scheme, which protects RFIDs from single-antenna
eavesdroppers.
In RFID systems, the reader transmits a query com-
mand and a nearby RFID card replies to it with its data.
During the card’s reply, the reader needs to continue
transmitting a high power RF signal on which the card
modulates its data, as detailed in §3. RF-Cloak random-
izes this modulation of the card’s data. To do so, instead
of transmitting a constant signal as in today’s RFID sys-
tems, an RF-Cloak reader transmits a random signal r(t)
during the card’s reply.
Here we focus on two design goals. First, we en-
sure that an adversary cannot predict or learn the ran-
dom modulation r(t) to decode the card’s data. Second,
the RF-Cloak reader needs to decode with an accuracy
comparable to the case where a reader uses a constant
waveform to read the card.
4.1 Ensuring the Eavesdropper Cannot Decode
Recall from §3 that the eavesdropper’s receives:
y(t) = hreader→eve · r(t) + hcard→eve · x(t) · r(t), (2)
where r(t) is the reader’s random signal, x(t) is the card’s
signal, and hreader→eve and hcard→eve are the direct and
reflected channels from the reader and the card respec-
tively. To ensure the eavesdropper cannot decode, r(t)
should hide any pattern in x(t) useful for decoding and
make the signal on the air, y(t), look like white noise.
Thus, the random values in r(t) should vary as fast as
x(t) –i.e., the bandwidth of r(t) needs to be as large as
the bandwidth of the card’s data x(t).
To better understand the above point, consider the
MBTA Charlie subway card as an example. Fig. 1(a)
shows a few bits of the card’s reply while communicating
with a conventional reader, as perceived by an eavesdrop-
per. The card uses Manchester encoding, where a ‘0’ bit
is expressed as a constant value followed by switching
repeatedly between two states, whereas a ‘1’ bit is ex-
pressed as switching state followed by a constant value.
The reader’s random signal r(t) when multiplied by x(t)
should destroy these internal patterns of the card’s reflec-
tion. Hence, r(t) has to change faster than any transition
in the card’s signal. Since the card’s data has a bandwidth
slightly less than 2 MHz, r(t) should span a bandwidth
of 2 MHz.
In our design, the RF-Cloak reader generates a se-
quence of 2 million random complex samples per sec-
ond drawn from a complex Gaussian distribution with a
variance equal to the average transmission power of the
reader. Given this random modulation, Fig. 1(b) shows
the time signal received by the eavesdropper for the same
bits as in Fig. 1(a). Both the ‘0’ bits and the ‘1’ bits are
now dispersed by the rapidly changing r(t) and hence
have the appearance of random white noise on the air.
The eavesdropper can no longer distinguish them to de-
code. Additionally, Fig. 1(c) shows the frequency profile
of the eavesdropper’s received signal, which exhibits a
flat profile characterizing white noise spanning 2 MHz.
We analytically show that even if the eavesdropper
uses the optimal decoder (i.e., the maximum likelihood
3
238 12th USENIX Symposium on Networked Systems Design
and Implementation (NSDI ’15) USENIX Association
0 10 20 30
570
580
590
600
Time (us)
M
a
g
n
it
u
d
e
1 0 0 1
(a) Charlie card communication
0 10 20 30
0
400
800
1200
Time (us)
M
a
g
n
it
u
d
e
(b) Random modulation of Charlie card’s signal
-1.5 -1 -0.5 0 0.5 1 1.5
0
10
20
30
40
Frequency (MHz)
M
a
g
n
it
u
d
e
(c) Frequency profile of randomly modulated signal
Figure 1—The signal at the eavesdropper during the MBTA
subway card’s reply: (a) shows the eavesdropper’s received
time signal when the card communicates ‘1001’ to a conven-
tional RFID reader. Two patterns are used to disambiguate ‘0’
and ‘1’. (b) shows the received signal when the random mod-
ulation r(t) varies faster than the rate of the card. (c) plots
the frequency profile of the randomly modulated card’s signal,
which is flat like white noise.
decoder), his bit error rate will be close to 50% which
is no better than randomly trying to guess the bits of the
RFID’s data. Specifically, in Appendix A, we derive the
eavesdropper’s optimal decoder and prove the following
lemma about RF-Cloak’s random modulation.
LEMMA 4.1. There exists a constant C < 1 such that
given a random signal r(t) whose samples are drawn
from a complex Gaussian distribution with zero mean,
and whose bandwidth is as large as x(t), a single an-
tenna eavesdropper using the optimal decoder achieves
a bit error rate (BER) in decoding x(t) of:
BER =
1
2
−ǫ where ǫ < C·
√
Power of RFID’s signal
Power of Reader’s signal
Since the power reflected by the RFID is much weaker
than the reader’s direct signal power, ǫ ≈ 0 and the BER
≈ 1/2. For typical scenarios, the card’s reflected signal
is 20 to 30 dB weaker than the reader’s RF signal [7, 18,
53]. Hence, the eavesdropper’s BER assuming no chan-
nel noise is around 40%–47%. Further, our empirical
results in §6.1 show that the eavesdropper’s mean BER
is 49.8%. This higher BER is because in practice the
wireless channel noise exacerbates the BER.
4.2 How Does the RF-Cloak Reader Decode?
The goal of the RF-Cloak reader’s decoder is to re-
trieve the card’s data x(t) from the received signal y(t).
The reader received signal is:
y(t) = hreader→self · r(t) + hcard→reader · x(t) · r(t), (3)
where hreader→self is the channel of the reader’s self in-
terference, and hcard→reader is the channel of the card’s
reflection at the reader.
To decode, the RF-Cloak reader needs to eliminate the
effect of the random signal r(t) in Eq. 3 to obtain x(t).
The first term in the above equation, hreader→self · r(t),
is the reader’s self-interference over the wire. Canceling
self-interference is a standard procedure in RFID read-
ers [15, 57] since the reader has to receive the tag’s sig-
nal while transmitting its own signal (without which the
RFID tag cannot transmit). The reader cancels its self-
interference using a device called circulator [33], which
eliminates most of the signal in the analog domain. It
then processes the signal in the digital domain to elimi-
nate any residual self-interference. This is done by sub-
tracting hreader→self · r(t) from the received signal y(t).
The reader knows r(t) since it generated the random sig-
nal. As for the channel, hreader→self , it is estimated using
standard channel estimation methods [30].
Removing the self-interference term from Eq. 3 yields:
ŷ(t) = hcard→reader · x(t) · r(t) (4)
Next, the reader divides ŷ(t) by hcard→reader · r(t), which
produces x(t).3 The reader can do so because it knows
r(t) and can compute the channel hcard→reader using the
known preamble in the card message. Once the reader
has x(t), it decodes the data bits as in standard RFID de-
coding.
5. RF-CLOAK: RANDOMIZED CHANNEL
In this section, we focus on defending against MIMO
(multi-input multi-output) eavesdroppers. The challenge
in securing RFIDs against MIMO adversaries stems from
the fact that a MIMO system with n receivers can sep-
arate (and independently decode) n signals transmitted
concurrently on the wireless medium [23, 36]. Thus, a
2-receiver MIMO eavesdropper can separate the reader’s
random modulation from the card’s signal, and decode
the latter. Below we explain this challenge in detail and
design a solution that overcomes MIMO eavesdroppers.
5.1 Challenge: The MIMO Game
MIMO transforms the RFID eavesdropping problem
into a game between the eavesdropper and the reader:
3
Dividing a noisy received signal by r(t) can potentially in-
crease the noise variance, due to the random structure of r(t).
One way to refine the decoding at low SNRs is to use a matched
filter and correlate with r(t) [24].
4
USENIX Association 12th USENIX Symposium on Networked
Systems Design and Implementation (NSDI ’15) 239
if the eavesdropper has a larger MIMO system than the
reader, it can separate the reader’s random signal from
the RFID’s signal and decode the latter. Thus, with
random modulation alone, to win this game, the reader
needs to keep adding MIMO transmitters to match or ex-
ceed the number of receivers on the MIMO eavesdrop-
per. For example, in §4, we demonstrated that a single-
transmitter reader transmitting a random signal, r(t), can
defend against a single-receiver eavesdropper. Let us ex-
amine, what happens if the reader continues to use one
transmitter but the eavesdropper upgrades to a 2-receiver
MIMO system.
A 2-receiver MIMO eavesdropper receives two sig-
nals, y1(t) and y2(t):
y1(t) = (hreader→eve1 + hcard→eve1 · x(t)) · r(t)
y2(t) = (hreader→eve2 + hcard→eve2 · x(t)) · r(t),
(5)
where hreader→eve1 and hreader→eve2 are the channels from
the reader to the eavesdropper’s first and second receivers
respectively, and hcard→eve1 and hcard→eve2 are the chan-
nels of the card’s reflected signal at the eavesdropper’s
receivers.
The MIMO eavesdropper can first eliminate the ran-
dom multiplier r(t) by dividing the two signals he re-
ceives:
y1(t)
y2(t)
=
hreader→eve1 + hcard→eve1 · x(t)
hreader→eve2 + hcard→eve2 · x(t)
. (6)
Next, the eavesdropper tries to decode x(t) from Eq. 6,
which has no random multiplier. Recall that the card’s
message x(t) has only two states: x(t) = x0 when the
card’s load is off (i.e., open circuit), and x(t) = x1 when
the card’s load is on (i.e., reflecting the reader’s signal).
Distinguishing these two states enables the eavesdropper
to track the state transition and decode the card’s trans-
mitted data x(t). Note that the ratio of the received sig-
nals in Eq. 6 takes only two values corresponding to the
x(t) = x0 state and the x(t) = x1 state. We denote these
two values of the ratio y1/y2 as α0 and α1. Thus, after
computing the ratio y1/y2, the only ambiguity the eaves-
dropper has is in mapping the two observed values α0
and α1 to states x0 and x1. To resolve this ambiguity, the
attacker checks which of the two mappings allows the de-
coded message to satisfy the checksum [19]. Thus, a 2-
receiver MIMO eavesdropper can win the MIMO game
over a single-transmitter reader, even if the latter uses
random modulation.4
We can gain a deeper insight into this MIMO game by
looking at the received signal in a 2-dimensional space
created by the two receivers on the eavesdropper, where
one dimension is y1(t), the signal received on his first
4
Note that the eavesdropper is able to decode without having
to estimate any of the wireless channels in Eq. 5.
0
0.1
0.2
0.3
0 0.05 0.1 0.15
|Y
1
|
(R
e
c
e
iv
e
r
1
)
|Y2| (Receiver 2)
y1=α0 y2
y1=α1 y2
Figure 2—2-Dimensional space of a 2-receiver MIMO
eavesdropper in RF-Cloak’s random modulation scheme:
The figure shows a scatter plot of the samples received by
a 2-receiver eavesdropper. Despite random modulation, a 2-
receiver eavesdropper facing a single-transmitter reader sees
two lines corresponding to two states of the RFID card, x0 and
x1 which allows it to decode.
receiver and the other dimension is y2(t), the signal re-
ceived on his second receiver. At any point in time t, the
received signals (y1(t), y2(t)) can be represented as one
point in this 2-dimensional space. When x(t) = x0, we
know from above that y1 = α0y2, which defines a line in
this 2-dimensional space. Similarly, when x(t) = x1,
the received signals lie on a different line defined by
y1 = α1y2.
We confirm this point empirically by letting a 2-
receiver MIMO adversary (implemented using USRP
software radios) eavesdrop on a conversation between a
commercial UHF RFID and a USRP-based reader that
employs random modulation. Fig. 2 shows a scatter plot
of what the eavesdropper receives on its two antennas.
Here, we plot the magnitude of the received samples, i.e.,
each point in the figure represents (|y1(t)|,|y2(t)|) for a
specific t. We then use our ground truth knowledge of the
actual bits transmitted by the RFID card to label samples
corresponding to x0 in blue and x1 in red. Despite the
fact that the received signal at each receiver is random,
together y1(t) and y2(t) span only lines instead of the en-
tire 2-dimensional space at the eavesdropper. Since the
card’s data has only two states, we see two lines in the
figure and hence the eavesdropper can decode by check-
ing which line the received samples belong to.
The above can be generalized to larger-scale MIMO
systems on the reader and eavesdropper. If the eaves-
dropper has n receive chains, he receives signals in an
n-dimensional space. If the reader has k transmit chains
(k < n) and transmits k signals from them, these signals
will only span a k-dimensional subspace (lines, planes,
etc.) in the eavesdropper’s n-dimensional space. Since
the card has only two states x0, x1, the eavesdropper
will observe two unique subspaces and hence he can de-
code. Thus, it comes down to a MIMO game between the
reader and the eavesdropper. No matter how many trans-
mit chains the reader uses, the eavesdropper can win the
game by using more receive chains.
5
240 12th USENIX Symposium on Networked Systems Design
and Implementation (NSDI ’15) USENIX Association
5.2 Change the Game: Channel Randomization
To overcome the MIMO game, let us go back to Fig. 2
and try to understand why we have separate slopes for
the two states of the RFID signal. Recall that the slopes
of the two lines in Fig. 2, α0 and α1, depend only on the
channels from the reader to the eavesdropper receivers,
as clear from Eq. 6. If the channels stay constant, the two
lines y2 = α0y1 and y2 = α1y1 in Fig. 2 do not change
over time. However, if the channels from the reader to
the eavesdropper’s MIMO antennas are random, then the
ratio y1/y2 will be random and the slope will be ran-
dom for every transition in the state of the RFID’s sig-
nal. This prevents the eavesdropper from separating the
points corresponding to the x0 state of the RFID from the
points corresponding to the x1 state of the RFID. Thus,
we can overcome a MIMO eavesdropper by randomizing
the wireless channels to the eavesdropper.
We analytically show that if the channels from the
reader to the eavesdropper are random, a MIMO eaves-
dropper that uses the optimal decoder (maximum like-
lihood decoder) will see a bit error rate close to 50%,
which is no better than a random guess. Specifically, in
Appendix B we prove the following lemma:
LEMMA 5.1. There exists a constant C < 1 such that,
given the wireless channels from the reader to the eaves-
dropper’s antennas are random complex Gaussians with
zero mean and the channels change as fast as the band-
width of x(t), a MIMO eavesdropper with n receivers us-
ing the optimal decoder achieves a bit error rate (BER):
BER =
1
2
−ǫ where ǫ < C
√
n·
Power of RFID’s signal
Power of Reader’s signal
Recall that the power reflected by the RFID is much
weaker than the reader’s direct signal power. For a typi-
cal power ratio of −30 dB to −20 dB [56], assuming no
channel noise, even a 20 antenna MIMO eavesdropper
will have BER around 48% to 49.8%.
To build a system that randomizes the channels, RF-
Cloak uses a combination of antenna motion and ran-
dom rapid antenna switching. Specifically, past work
shows that due to multipath effects, even small motion
of the antenna can create large variations in the wire-
less channels [2, 41, 50, 54]. Hence, by leveraging
antenna motion, we are able to span a large range of
random channel instantiations. We further increase the
randomization by combining antenna motion with rapid
and random switching of antennas. Specifically, we
use a rotating frame that holds multiple antennas, and
we randomly switch between the antennas using rapid
switches [20] that can switch every few microseconds.
Random switching breaks the periodicity of rotation as
well as any correlation in the channel instantiations over
time. Note that while our reader uses switched antennas,
0
0.2
0.4
0.6
0.8
1
-0.4 -0.3 -0.2 -0.1 0 0.1 0.2 0.3 0.4
C
D
F
Real and Imaginary Values of the Channel
Real(Channel)
Imaginary(Channel)
Random Gaussian
Figure 3—Distribution of the channel seen at MIMO eaves-
dropper receiver: This figure shows the CDF of the distribu-
tion of the real and imaginary part of RF-Cloak reader’s ran-
dom channel to one receiver of the MIMO eavesdropper. The
real and imaginary parts match a random Gaussian distribution
with zero mean and standard deviation σ = 0.1414 This shows
that the channel is random and spans a large range of values.
0
0.1
0.2
0.3
0.4
0 0.5 1 1.5 2 2.5 3 3.5 4
C
h
a
n
n
e
l
M
a
g
n
it
u
d
e
Time (ms)
-π
-π/2
0
π/2
π
0 0.5 1 1.5 2 2.5 3 3.5 4
C
h
a
n
n
e
l
P
h
a
s
e
Time (ms)
Figure 4—Channel randomization at MIMO eavesdropper
receiver: This figure shows RF-Cloak reader’s random channel
to one receiver of the MIMO eavesdropper. Due to the rapid
and random switching of the antennas together with the an-
tenna motion, each eavesdropper receiver sees a large number
of randomly and rapidly changing channels (both magnitude
and phase), which undermines the eavesdropper’s MIMO de-
coding capability.
it is not a MIMO system because it has only one trans-
mit/receive chain, to which all antennas are connected
via a switch.
Fig. 3 shows the channel resulting from this system at
one of the eavesdropper’s MIMO receivers. The figure
plots the distributions of the real and imaginary parts of
the channel instantiations observed over a period of 4 ms.
The figure shows that the distributions matches a random
Gaussian distribution with zero mean. This demonstrates
that our implementation of channel randomization has
produced random Gaussian channel instantiations, even
when the channel is observed over a short interval of
4 ms. Fig. 4 shows the magnitude and phase of the chan-
nel as functions of time over the same 4 ms, showing that
they are randomly switched at high speed.
To gain a deeper insight into how randomizing the
channel prevents the eavesdropper from decoding, we
again go back to Fig. 2. We repeat the same exper-
6
USENIX Association 12th USENIX Symposium on Networked
Systems Design and Implementation (NSDI ’15) 241
0
0.1
0.2
0.3
0 0.05 0.1 0.15
|Y
1
|
(R
e
c
e
iv
e
r
1
)
|Y2| (Receiver 2)
Figure 5—2-Dimensional space of the 2-receiver MIMO
eavesdropper when the reader randomizes the channels:
The eavesdropper’s received samples (|Y1|, |Y2|) almost span
the entire space. No subspace is unique to the card’s x0 state
(red) as opposed to the x1 state (blue), which prevents the
eaves-
dropper from decoding.
iment with the 2-receiver MIMO eavesdropper. How-
ever, this time we replace the reader’s static antenna with
the aforementioned channel randomization setup. Fig. 5
shows the scatter plot of the two signals received by the
2-receiver MIMO eavesdropper. In contrast to Fig. 2,
now the received signal samples span the entire space,
instead of being confined to two lines. Hence, the eaves-
dropper in this case cannot tell apart the blue points and
the red points and cannot decode the RFID’s message.
5.3 How Does the RF-Cloak Reader Decode?
The RF-Cloak reader needs to be able to retrieve
the card’s data despite the channel randomization. The
reader receives the signal:
y(t) = hreader→self · r(t) + hcard→reader(t) · x(t) · r(t), (7)
where hreader→self is the reader’s self-interference channel
and hcard→reader(t) is the channel of the card’s reflected
signal at the reader. The reader can cancel its self inter-
ference hreader→self · r(t) as described in §4.2. Note that
hreader→self is not random since it is the channel from the
antenna to itself over the wire and hence it is not affected
by motion. Once the reader eliminates its self interfer-
ence and the random modulation r(t), what remains is:
ŷ(t) = hcard→reader(t) · x(t) (8)
Since hcard→reader(t) is random and cannot be estimated,
the reader needs to decode based on the power. Re-
call that, when the card switches off its reflection via an
open circuit, its state x0 ≈ 0. And hence, by detecting
the power when the card’s signal is in the x1 state, the
reader can distinguish the two states and decode. In Ap-
pendix C, we derive the optimal decoder and BER and
in §6.2 we empirically show that RF-Cloak can decode
the RFID’s data.
6. IMPLEMENTATION & EVALUATION
We built a prototype of RF-Cloak using USRP soft-
ware radios [32] and used it to secure the communica-
tion of off-the-shelf RFID cards. We adopt a UHF reader
code base developed in [11] and extend it to also work
with HF RFIDs.
To randomize the modulation, we customize the reader
software to transmit a random signal generated as de-
scribed in §4 instead of a constant waveform, during the
card’s reply. For channel randomization, we connect the
reader’s single transmit chain to 8 antennas using a pro-
grammable switch and randomly switch between them
at the same rate as the card switches between its on
and off states. The switch is built using three off-the-
shelf multiplexers [20] controlled by a programmable
micro-controller [6]. Furthermore, the transmit anten-
nas are mounted on a circular frame which is rotated by
a 1725 RPM fan motor.
A. UHF Devices
Reader: The UHF RF-Cloak reader is built using USRP
N210 with RFX900 daughterboards and VERT900 om-
nidirectional antennas.
RFID Card: We use the Alien Squiggle General Pur-
pose RFID Tags [4] as an example of UHF passive
RFIDs.
Eavesdropper: The eavesdropper is implemented using
the same hardware (USRP and antenna) as the RF-Cloak
reader. The only difference is that, in the MIMO exper-
iments, the eavesdropper uses multiple (up to 5) USRPs
and receive antennas distributed across space.
B. HF Devices
Reader: The HF RF-Cloak reader is implemented using
USRP1 software radio with LFTX and LFRX daughter-
boards operating in the 0-30 MHz frequency range and
the DLP-RFID-ANT antennas [17].
RFID Card: We use the MBTA Charlie card [46] as an
example of the widely used MIFARE Classic cards.
Eavesdropper: The eavesdropper is implemented using
the same hardware (USRP and antenna) as the RF-Cloak
reader.
C. Security Metric
We use the bit error rate (BER) experienced by the
eavesdropper as a metric for the system’s security. Ide-
ally, a fully secure system should maintain a 50% BER
at the eavesdropper, which is equivalent to the result of a
random guess. For both HF and UHF RFIDs, we run ex-
periments at a variety of reader, card, and eavesdropper
locations and average across 1000 runs to compute the
mean BER for each placement .
7
242 12th USENIX Symposium on Networked Systems Design
and Implementation (NSDI ’15) USENIX Association
0
0.2
0.4
0.6
0.8
1
0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1
C
D
F
Bit Error Rate at Eavesdropper for HF RFIDs
Eavesdropper
Random Guess
(a) HF eavesdropper’s bit error rate
0
0.2
0.4
0.6
0.8
1
0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1
C
D
F
Bit Error Rate at Eavesdropper for UHF RFIDs
Eavesdropper
Random Guess
(b) UHF eavesdropper’s bit error rate
Figure 6—Effectiveness of random modulation against
single-antenna eavesdroppers: CDF of the eavesdropper’s
BER. (a) For HF cards, the eavesdropper’s BER closely
matches a random guess. (b) For UHF cards, the eavesdrop-
per’s average BER is 50.3% with a standard deviation of 2.3%.
6.1 Evaluation of Randomized Modulation
First, we investigate whether RF-Cloak’s random
modulation can protect HF and UHF RFIDs from a
single-receiver eavesdropper.
Experiment: The RF-Cloak reader queries the Charlie
card or the commercial UHF tag for 1000 times in each
run. To match the operating range in current RFID sys-
tems, the distance between the RF-Cloak reader and the
RFID card is varied between 2–10 cm in the HF case,
and 1–5 meters in the UHF case. During the RFID’s re-
ply, the reader continuously transmits a random signal
generated using the design in §4. In the case of the Char-
lie card (HF), the eavesdropper is placed 5–10 cm away
from the card; in the UHF case, it is placed 0.2–5 me-
ters away from the UHF RFID tag. The eavesdropper
has a single receive chain and a single antenna. It tries to
decode the tag’s message using the maximum-likelihood
decoder described in Appendix A.
Result 1 (BER at the Eavesdropper): Fig. 6(a) plots
the CDF of the eavesdropper’s bit error rates when the
Charlie card is communicating with an RF-Cloak reader.
The CDF is taken over all locations of the reader, Charlie
card, and eavesdropper. For comparison, the red dashed
curve is the CDF of the eavesdropper’s BER when it ran-
domly guesses the bits without trying to make use of
the eavesdropped information. The figure shows that,
when the RF-Cloak reader randomizes the modulation,
the eavesdropper’s BER is 49.8% on average, with a
standard deviation of less than 0.8%, closely matching
the result of a random guess.
0
0.2
0.4
0.6
0.8
1
0 1e-4 2e-4 3e-4 4e-4
C
D
F
Bit Error Rate at Reader for HF RFIDs
RF-Cloak Reader
Current RFID Reader
(a) HF RF-Cloak reader decoding with random modu-
lation
0
0.2
0.4
0.6
0.8
1
0 1e-4 2e-4 3e-4 4e-4 5e-4 6e-4 7e-4 8e-4
C
D
F
Bit Error Rate at Reader for UHF RFIDs
RF-Cloak Reader
Current RFID Reader
(b) UHF RF-Cloak reader decoding with random mod-
ulation
Figure 7—RF-Cloak reader’s decoding with random mod-
ulation: (a) For the HF cards, the average BER of the reader
is less than 0.01% with a maximum of 0.03%. (b) For UHF
cards, the average BER of the reader is less than 0.01% with a
maximum of 0.06%. Hence, the decoding performance of the
RF-Cloak reader is on par with that of existing readers.
Similarly, Fig. 6(b) plots the CDF of the UHF eaves-
dropper’s BER. Due to the significantly larger range in
UHF systems, the BER has a slightly higher standard de-
viation than HF systems. The UHF eavesdropper’s BER
is 50.3% on average with a standard deviation of 2.3%.
Thus, RF-Cloak’s random modulation renders the decod-
ing at the eavesdropper no better than a random guess.
Result 2 (Decoding Performance of RF-Cloak
Reader): Next, we verify that replacing the constant
waveform with RF-Cloak’s randomized modulation does
not affect the decoding at the reader. We use the signals
from the same experiment above but now focus on the
reader’s decoding BER.
Fig. 7(a) and Fig. 7(b) show the CDFs of the bit er-
ror rates at the RF-Cloak reader for the HF and UHF
experiments respectively. For reference, the figure also
shows the bit error rates of existing RFID readers that
use a constant waveform instead of the random modula-
tion, for the same placements of reader and card. The HF
RF-Cloak reader has an average decoding BER of less
than 0.01% and a maximum BER of 0.03%, whereas the
UHF RF-Cloak reader has an average bit error rate of
less than 0.01% and a maximum of 0.06%. These bit er-
ror rates are typical for RFID systems and on par with
current RFID reader’s performance.
6.2 Evaluating RF-Cloak with MIMO Eavesdrop-
pers
Next, we study RF-Cloak’s capability of protecting
8
USENIX Association 12th USENIX Symposium on Networked
Systems Design and Implementation (NSDI ’15) 243
0
0.2
0.4
0.6
0.8
1
0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1
C
D
F
Bit Error Rate at Eavesdropper
Random Guess
3-Antenna Eve.
4-Antenna Eve.
5-Antenna Eve.
Figure 8—Effectiveness of channel randomization in de-
fending against MIMO eavesdroppers: CDF of the MIMO
eavesdropper’s BER when the RF-Cloak reader randomizes its
channels to the eavesdropper via antenna switching and mo-
tion. The BER is on average 50% and is very close to a random
guess even if the eavesdropper uses 3, 4, or 5 receivers.
RFIDs from a MIMO eavesdropper employing multiple
receive chains and antennas. Note that MIMO does not
benefit eavesdroppers in HF RFID systems for the fol-
lowing reason. The ability of a MIMO eavesdropper to
separate the reader’s random signal from the RFID’s sig-
nal hinges on the channels he perceives from the reader
and the RFID being sufficiently different. However, in
HF (13.56 MHz) RFID systems, the operating distance
between the card and the reader is within 10 cm, signif-
icantly smaller than the wavelength (22 meters). In this
case, it is well-known that MIMO techniques cannot sep-
arate their signals [65]. Hence, here we focus on UHF
RFIDs in our evaluation with MIMO eavesdroppers.
Experiment (MIMO & Channel Randomization): We
repeat the same experiment performed in the previous
section, after replacing the single-antenna eavesdropper
by a MIMO eavesdropper and introducing channel ran-
domization at the RF-Cloak reader, using one transmit
chain with random antenna switching and rotation as de-
scribed in §6. We vary the number of receive chains and
antennas employed by the MIMO eavesdropper between
3, 4, and 5. The eavesdropper decodes as described in
Appendix B.
Result 1 (MIMO Eavesdropper v.s. Channel Ran-
domization): Fig. 8 plots CDFs of the BER experienced
by 3- 4- and 5-antenna MIMO eavesdroppers when the
RF-Cloak reader uses channel randomization. For ref-
erence, the BER result of a random guess is also plot-
ted. The figure shows that the eavesdropper experiences
a BER close to 50%, with a standard deviation ranging
between 1.2% and 2.9%, depending on the number of re-
ceivers at the eavesdropper. Hence, the eavesdropper’s
decoding in face of RF-Cloak’s channel randomization
scheme is equivalent to a random guess. This is because
the samples corresponding to x0 and x1 states are now
indistinguishable in the multi-dimensional space.
Result 2 (Decoding Performance of the RF-Cloak
Reader with Channel Randomization): Finally, we
verify that the antenna switching/motion and the result-
0
0.2
0.4
0.6
0.8
1
0 2e-3 4e-3 6e-3 8e-3 1e-2 12e-3 14e-3
C
D
F
Bit Error Rate at Reader
RFCloak
Current RFID Reader
Figure 9—Decoding performance of RF-Cloak reader with
channel randomization: The average BER at the RF-Cloak
reader with antenna switching and rotation is 0.2%, which is
fairly close to the performance of current RFID readers.
ing channel randomization do not prevent the trusted RF-
Cloak reader from decoding. Fig. 9 shows the BER from
the same experiment as above but as perceived by an RF-
Cloak reader that decodes the signal using our design
in §5.2. As we can see, the RF-Cloak reader has an aver-
age decoding bit error rate of 0.2%. Note that the RFID
packet length is typically short, since most of the com-
munication involves transmitting 16-bit temporary IDs
plus 5-bit checksum. In this case, a 0.2% bit error rate
translates into a packet loss rate of around 4%, which is
quite common and acceptable in RFID systems. If cer-
tain applications require an even lower BER, the reader
can request the tags to transmit their data using longer
codes, an option readily available in today’s commercial
RFIDs [19].
In conclusion, RF-Cloak’s channel randomization via
rapid antenna switching and motion provides an effective
mechanism to protect RFIDs from MIMO eavesdrop-
ping, without requiring MIMO capability at the reader.
7. RELATED WORK
Past work on defending RFIDs against eavesdropping
has mainly focused on improving the cryptographic pro-
tocols [1, 9, 13]. These schemes, however, are difficult
to build in practice due to the severe energy, size and cost
constraints on RFID cards. Thus, commercial RFIDs
continue to use weak encryption schemes proven to be
vulnerable [38, 51, 63].
RF-Cloak belongs to the class of physical layer secu-
rity mechanisms that aim to defend against eavesdrop-
pers without modifying the RFIDs. The closest to our
work is the Noisy Reader proposal [60], in which the
reader varies its own signal in an attempt to hide an HF
RFID’s data. It generates one random number per card
bit and uses it as the magnitude of the reader’s signal.
It also tries to imitate the card’s internal bit pattern by
making the reader periodically switch its signal phase by
180◦ at the same frequency the card switches between
two states. The Noisy Reader scheme was studied an-
alytically, yet we are unaware of any prior implementa-
tion or empirical evaluation. We implemented the Noisy
Reader using the same USRP setup as RF-Cloak. Fig. 10
9
244 12th USENIX Symposium on Networked Systems Design
and Implementation (NSDI ’15) USENIX Association
0 10 20 30
-400
-200
0
200
400
Time (us)
R
e
a
l
P
a
rt
o
f
S
ig
n
a
l 1 0 0 1
Figure 10—Noisy Reader trace: The eavesdropper’s received
signal of the Charlie card communicating with the Noisy
Reader still exhibits two clear patterns corresponding to the ‘0’
bits and ‘1’ bits. Despite the random magnitude in each bit and
the phase shifting, the eavesdropper can still decode by com-
paring the first half and the second half of each bit. The ‘0’ bits
have the same shape, while the ‘1’ bits have a different one.
shows the received signal at a single-antenna eavesdrop-
per, when the Noisy Reader is protecting the Charlie
card. Although each bit is scaled differently, we can still
see that all the ‘0’ bits have the same shape, while the ‘1’
bits have a different shape. This is due to the multiplica-
tive nature of the card’s signal and the Manchester encod-
ing shown in Fig. 1(a) which is used by more than 80%
of the HF cards today (ISO 14443 Type A [51]). Our
experiments show that a single-antenna eavesdropper is
able to fully decode the Charlie card’s data in 99.7% of
the traces despite the Noisy Reader.
Another prior work in this category, BUPLE [14], tries
to hide the RFID’s message using frequency hopping at
the reader. However, given the frequency band that com-
mercial backscatter RFIDs operate in (i.e., 902 MHz –
928 MHz), any typical receiver (e.g., USRP) with a band-
width larger than 26 MHz can easily identify the center
frequency at any point in time and decode the RFID’s
signal. Other physical layer solutions to eavesdropping
attacks, such as the Noisy Tag [12], require modifying
the cards to use wireless signals to exchange a key with
the reader.
Past theoretical work from the information theory
community has also explored the use of antenna switch-
ing for secure physical layer communication [3, 16, 31,
42, 66]. These papers use large switched antenna arrays
to maintain a decodable signal towards the direction of
the intended receiver (i.e., a constant main beam of the
antenna array), but scramble the signal at undesired di-
rections (i.e., sidelobes of the array pattern) to prevent
the eavesdropper from decoding. Such techniques do
not work in the context of passive RFID communication,
where the RFID reflects the reader’s signal to all direc-
tions regardless of the reader signal’s directionality.
RF-Cloak also builds on jamming-based systems [25,
60, 62]. However, these solutions use standard jamming
and cannot be applied directly to RFIDs. Standard jam-
ming deals with wireless devices that transmit their own
signal, in which case the random jamming signal adds
up to the protected data. RFIDs, on the other hand, re-
flect the reader’s signal without transmitting a signal of
their own. Hence, the random signal multiples with the
protected data. Because of this multiplicative model, di-
rectly applying jamming to RFIDs yields insecure sys-
tems like in the case of the Noisy Reader [60] described
above in details.
Our work is also related to Near Field Communication
(NFC) security on mobile phones [27, 48, 70]. These
systems, however, operate in very close proximity and
are not applicable to UHF RFIDs that operate at a dis-
tance of few meters away from the reader. RF-Cloak
provides a solution that is applicable to both UHF RFIDs
as well as near field HF RFIDs.
Finally, antenna motion has been recently exploited
in wireless communication for interference manage-
ment [2] as well as RF localization [39, 40, 47, 61, 68,
69] and WiFi Imaging [26]. Differing from these, RF-
Cloak leverages antenna motion to randomize the wire-
less channels and enable a security construct for defend-
ing against MIMO eavesdropping.
8. CONCLUSION
Recent eavesdropping attacks have compromised the
security of billions of deployed RFIDs worldwide.
This paper asks whether one can secure these simple
RFIDs from eavesdropping attacks, without modifying
the cards. By only implementing changes on the RFID
reader, RF-Cloak introduces random modulation and
random channels to overcome powerful MIMO eaves-
droppers. We demonstrated that randomizing the modu-
lation via reflection, and randomizing the wireless chan-
nels by using antenna motion and rapid switching can ef-
fectively protect today’s widely used commercial RFIDs
from eavesdroppers. Further, we believe the channel ran-
domization technique can be combined with many exist-
ing security primitives, which opens doors to a variety
of new designs in wireless security beyond the scope of
RFID communication.
Acknowledgments:
The authors would like to thank the shepherd Deepak
Ganesan as well as Lixin Shi, Fadel Adib, Deepak Vas-
sisht, Badih Ghazi, Swarun Kumar, and Hariharan Rahul
for their insightful feedback and comments.
APPENDIX
A. PROOF OF LEMMA 4.1
The eavesdropper receives the signal y(t) in Eq. 2.
Since hreader→eve is constant, we can normalize y(t) by
it to get:5
y
′(t) = r(t) ·
[
1 +
hcard→eve
hreader→eve
· x(t)
]
(9)
5
In this derivation, we ignore wireless channel noise, since it
will only increases the BER of the eavesdropper.
10
USENIX Association 12th USENIX Symposium on Networked
Systems Design and Implementation (NSDI ’15) 245
The RFID card’s signal x(t) has two states: x0 when the
card has an open circuit and x1 when the card turns on its
load to reflect the reader’s signal. To convey a ‘0’ or ‘1’
bit, the card transmits different patterns of x0’s and x1’s
of length k. Thus, for each card bit b, the eavesdropper
receives k samples in y′(t) denoted as {Y1, Y2, · · · , Yk}:
Yi =
�
Ri · (1 + p
0
i ) if b = 0
Ri · (1 + p
1
i ) if b = 1
(10)
where {p01, ..., p
0
k
} is the pattern when the card transmits a
‘0’ bit and {p11, ..., p
1
k} is the pattern when the card trans-
mits a ‘1’ bit.6 Ri is a sample in the reader’s random
signal r(t) which is drawn from a complex normal dis-
tribution with zero mean and standard deviation σ. Note
that, since the bandwidth of r(t) is the same as x(t), there
is a single Ri for each state of the RFID’s signal. We will
assume the eavesdropper knows the bit boundaries i.e. he
knows which Yi samples correspond to the same bit.
The eavesdropper’s optimal decoder is a maximum
likelihood decoder as derived in [8, 35]. The optimal
decoder is the one that achieves the minimum bit error
rate. Hence, an eavesdropper using any other strategy
cannot extract more information than an eavesdropper
using the optimal decoder. Given the k received sam-
ples {Y1, Y2, · · · , Yk} at the eavesdropper, the decoder is
defined by the following hypothesis test:
Pr(b = 1|{Y1, · · · , Yk})
1
�
0
Pr(b = 0|{Y1, · · · , Yk})
Because the card’s bits have equal probability of being
‘0’ or ‘1’ [19, 51], we can rewrite the hypothesis test as:
Pr({Y1, · · · , Yk}|b = 1)
1
�
0
Pr({Y1, · · · , Yk}|b = 0)
Given b = 0 or b = 1, the k samples in {Y1, · · · , Yk}
become independent Gaussians with zero mean and stan-
dard deviation σ0i = σ|1+p
0
i | or σ
1
i = σ|1+p
1
i | . Hence,
we can write:
Pr(Y|b = 0) =
1
(2π)k/2
�
σ0i
· exp
�
−
k�
i
�
|Yi|
σ0i
�2�
A similar equation can be derived for b = 1. Since the
two patterns have the same number of x0 samples, we
have
�
σ0i =
�
σ1i . The maximum-likelihood decoder
can then be simplified to:
k�
i
�
|Yi|
σ1i
�2 1
⋚
0
k�
i
�
|Yi|
σ0i
�2
Given the patterns p0 and p1 for UHF RFIDs [60], we
can further simplify the UHF decoder to:
6
p
0
i =
hcard→eve
hreader→eve
x0 or
hcard→eve
hreader→eve
x1 depending on the pattern
used by the RFID card. For HF cards the patterns are p
0 =
[0101010100000000] and p1 = [0000000010101010]. For
UHF cards with miller 8 encoding the patterns are p
0 =
[0101010101010101] and p1 = [0101010110101010].
|Y
10
|
2+|Y
12
|
2+|Y
14
|
2+|Y
16
|
2
1
⋚
0
|Y
9
|
2+|Y
11
|
2+|Y
13
|
2+|Y
15
|
2
Similarly, given the patterns for HF RFIDs [60], we can
simplify the HF decoder to:
|Y
2
|
2+|Y
4
|
2+|Y
6
|
2+|Y
8
|
2
1
⋚
0
|Y
9
|
2+|Y
11
|
2+|Y
13
|
2+|Y
15
|
2
Given the above optimal decoders, we derive the bit error
rate (BER) at the eavesdropper for the case of UHF RFID
cards. The derivation is the same for the HF RFID cards.
Define the random variables U, V, and Z such that
U = |Y
10
|2 + |Y
12
|2 + |Y
14
|2 + |Y
16
|2, V = |Y
9
|2 + |Y
11
|2 +
|Y
13
|2 + |Y
15
|2, and Z = U − V. Then, the bit error rate at
the eavesdropper is defined as:
BER =
1
2
Pr(Z < 0|b = 0) +
1
2
Pr(Z > 0|b = 1) (11)
Given b = 0, {Y2, Y4, Y6, Y8} are independent complex
gaussain random variables with zero mean and standard
deviation σU = σ(1 + x1) while {Y9, Y11, Y13, Y15} are
the same but with standard deviation σV = σ(1 + x0).
Thus, U and V have a Gamma distribution with degree
4 and rate of 2σ2u and 2σ
2
v [5]. We can now derive the
distribution of Z for z ≤ 0 as:
Pr
Z
(z|b = 0) =
� ∞
0
Pr
U
(u) · Pr
V
(u − z)du
=
256 · σ8Uσ
8
V
β4
�
20
β3
−
10z
β2
+
2z2
β
−
z3
6
�
e
2σ2
V
z
where β = 2σ2U + 2σ
2
V. In a similar manner, we can
derive the distribution of Z given b = 1 for z ≥ 0. We
can now integrate to calculate the probabilities in Eq. 11
and the BER as
BER = 1−
µ4
(1 + µ)4
�
20
(1 + µ)3
+
10
(1 + µ)2
+
4
1 + µ
+ 1
�
where µ = (1+x1)
2/(1+x0)
2. Since x0 ≈ 0 and x1 ≪ 1,
we get that 1/(1 + µ) ≈ 1/(2(1 + x1)). Using this, we
can rewrite the above BER equation as:
BER =
1
2
− ǫ where ǫ <
29
32
x1
Recall that, x1 is the fraction of the reader’s signal re-
flected by the RFID. Hence, x1 =
�
Power of RFID’s signal
Power of Reader’s signal
B. PROOF OF LEMMA 5.1
An Eavesdropper with n antennas receives n signals
y1(t), · · · , yn(t) on each of its n antennas:
y1(t)
...
yn(t)
hr1(t)
...
hrn(t)
hc1(t)
...
hcn(t)
11
246 12th USENIX Symposium on Networked Systems Design
and Implementation (NSDI ’15) USENIX Association
where hri(t) is the random channel from RF-Cloak’s an-
tenna to the eavesdropper’s i-th antenna, hci(t) is the ran-
dom channel from RFID card to the Eavesdropper’s i-th
antenna, r(t) is the random modulation signal, and x(t)
is the RFID card’s reply which takes two states x0 and
x1. To simplify the analysis, we will ignore the random
modulation r(t) in favor of the eavesdropper.
As described earlier, for each bit b, the RFID transmits
a pattern {pb1, · · · , p
b
k
} where pbj = x0 or x1. Thus, the
eavesdropper receives k samples per bit on each of its n
Y11 · · · Y1k
...
...
...
Yn1 · · · Ynk
Hr11 · · · Hr1k
...
...
...
Hr1n · · · Hrnk
+
Hc11 · · · Hc1k
...
...
...
Hc1n · · · Hcnk
pb1 · · · 0
...
...
...
0 · · · pb
k
The random channels Hri and Hci are independent and
follow a complex normal distribution with zero mean and
standard deviation σ. Similar, to the random modulation,
the optimal decoder is a maximum likelihood decoder
based on the following hypothesis test:
Pr(b = 1|{Y11, · · · , Ynk})
1
�
0
Pr(b = 0|{Y11, · · · , Ynk})
Since the tags bits have equal probability of being ‘0’ or
‘1’, we can rewrite the above hypothesis test as:
Pr({Y11, · · · , Ynk}|b = 1)
1
�
0
Pr({Y11, · · · , Ynk}|b = 0)
Given b = 0 or b = 1, the Yij samples become inde-
pendent complex Gaussains with zero mean and standard
deviation σbij = σ
�
1 + |pbj |
2. Their joint probability is:
Pr(Y|b) =
1
(2π)nk/2
�
σbij
· exp
n�
i
k�
j
�
|Yij|
σbij
�
The hypothesis test can now be simplified to:
n�
i
k�
j
�
|Yij|
σ1ij
�2
1
⋚
0
n�
i
k�
j
�
|Yij|
σ0ij
�2
Substituting the patterns for UHF RFID cards, we get
�
j∈ {10,12,14,16}
n�
i
|Yij|
2
1
⋚
0
�
j∈ {9,11,13,15}
n�
i
|Yij|
2
Given the above optimal decoder, we can derive the BER
of the eavesdropper. Define Z as the difference between
the left and right hand sides of the the above hypothesis
test. Then, Z is the difference between two random vari-
ables of a Gamma distribution with degree 4n and rates
2σ2(1+x21) and 2σ
2(1+x20). Similar to Appendix A, we
derive the distribution of Z use it to calculate the BER as:
BER =
1
2
Pr(Z < 0|b = 0) +
1
2
Pr(Z > 0|b = 1)
= 1 −
µ4n
(1 + µ)4n
4n−1�
i=0
�
i + 4n − 1
4n − 1
�
1
(1 + µ)i
where µ = (1 + x21)/(1 + x
2
0). Since x0 ≈ 0 and
x1 ≪ 1, 1/(1 + µ)
2 ≈ 1/(4(1 + x21)). Using the fact
that
�n
i=0
�
n+i
n
�
1
2i
= 2n and Stirling’s bounds, we can
simplify the BER to:
BER =
1
2
− ǫ where ǫ <
e
2π
x
2
1
√
n
Recall that, x1 is the fraction of the reader’s signal re-
flected by the RFID. Hence, x21 =
Power of RFID’s signal
Power of Reader’s signal
C. RF-CLOAK’S OPTIMAL DECODER AND
BER
After canceling the self interference and removing the
random modulation, RF-Cloak’s received signal is:
�y(t) = hc(t) · x(t)
where hc(t) is the random channel from card to RF-
Cloak’s receiver. For each bit b, RF-Cloak receives k
samples {Y1, · · · Yk} where Yi = Hcip
b
i . The random
channels Hci are independent and follow a complex nor-
mal distribution with zero mean and standard deviation
σ. Hence, Yi has a normal distribution with zero mean
and standard deviation σbi = σ|p
b
i |. As before the de-
coder will be the maximum likelihood decoder and the
hypothesis test can be written as:
k�
i
�
|Yi|
σ1i
�2 1
⋚
0
k�
i
�
|Yi|
σ0i
�2
which for for UHF cards is:
|Y
10
|
2+|Y
12
|
2+|Y
14
|
2+|Y
16
|
2
1
⋚
0
|Y
9
|
2+|Y
11
|
2+|Y
13
|
2+|Y
15
|
2
And similar to before the BER will be:
BER = 1−
µ4
(1 + µ)4
�
20
(1 + µ)3
+
10
(1 + µ)2
+
4
1 + µ
+ 1
�
where µ = x21/x
2
0. Although, this BER equation is similar
to that of the adversary, it only depends on the ratio of x1
to x0. Since, when the card does not reflect the reader’s
signal its state x0 ≈ 0, the BER≈ 0. In fact, even when
x0 ≤ x1/4, the BER is less than 0.04% which is typical
for RFID communication.
9. REFERENCES
[1] M. Abdelhalim, M. El-Mahallawy, M. Ayyad, and
A. Elhennawy. Design and Implementation of an
12
USENIX Association 12th USENIX Symposium on Networked
Systems Design and Implementation (NSDI ’15) 247
Encryption Algorithm for use in RFID System.
International Journal of RFID Security and
Cryptography, 1(1), 2012.
[2] F. Adib, S. Kumar, O. Aryan, and D. Katabi.
Interference Alignment by Motion. In ACM
MOBICOM, 2013.
[3] O. Al-Rabado and G. Pedersen. Directional
Space-Time Modulation: A Novel Approach for
Secured Wireless Communication. In IEEE
international Conference on Communication.
[4] Alien Technology Inc. ALN-9640 Squiggle Inlay.
www.alientechnology.com.
[5] M.-S. Alouini, A. Abdi, and M. Kaveh. Sum of
Gamma Variates and Performance of Wireless
Communication Systems Over Nakagami-Fading
Channels. IEEE Transactions on Vehicular
Technology, 50(6), 2001.
[6] Arduino UNO Board. http://arduino.cc.
[7] U. Azad, H. Jing, and Y. Wang. Budget and
Capacity Performance of Inductively Coupled
Resonant Loops. IEEE Transactions on Antennas
and Propagation, 2012.
[8] M. Barni, F. Bartolini, A. De Rosa, and A. Piva.
Optimum Decoding and Detection of
Multiplicative Watermarks. IEEE Transactions on
Signal Processing, 2003.
[9] L. Batina, J. Guajardo, T. Kerins, N. Mentens,
P. Tuyls, and I. Verbauwhede. Public-Key
Cryptography for RFID-Tags. In IEEE
International Conference on Pervasive Computing
and Communications Workshops, 2007.
[10] S. Bono, M. Green, A. Stubblefield, A. Juels,
A. Rubin, and M. Szydlo. Security analysis of a
cryptographically enabled rfid device. In USENIX
Security Symposium, 2005.
[11] M. Buettner and D. Wetherall. A Software
Radio-based UHF RFID Reader for PHY/MAC
Experimentation. In IEEE International
Conference on RFID, 2011.
[12] C. Castelluccia and G. Avoine. Noisy Tags: A
Pretty Good Key Exchange Protocol for RFID
Tags. In International Conference on Smart Card
Research and Advanced Applications CARDIS’06,
2006.
[13] H. Chae, D. Yeager, J. Smith, and K. Fu.
Maximalist Cryptography and Computation on the
WISP UHF RFID Tag. In Conference on RFID
Security, 2007.
[14] Q. Chai and G. Gong. BUPLE: Securing Passive
RFID Communication Through Physical Layer
Enhancements. In 7th International Conference on
RFID Security and Privacy RFIDSec’11, 2011.
[15] J.-P. Curty, M. Declercq, C. Dehollain, and
N. Joehl. Design and Optimization of Passive UHF
RFID Systems. Springer, 2007.
[16] M. Daly. Physical Layer Encryption Using Fixed
and Reconfigurable Antennas. Ph.D. Dissertation
University of Illinois at Urbana-Champaign, 2013.
[17] DLP Design, Inc. DLP-RFID-ANT.
[18] D. Dobkin. UHF Reader Eavesdropping:
Intercepting a Tag Reply.
www.enigmatic-contulting.com, 2009.
[19] EPCglobal Inc. EPCglobal Class 1 Generation 2 V.
1.2.0.
http://www.gs1.org/gsmp/kc/epcglobal/uhfc1g2.
[20] Eval-ADG-904R. Analog Devices.
[21] Frost & Sullivan. Global RFID Market 2011.
Industry Report, 2011.
[22] F. Garcia, G. Gans, R. Muijrers, P. Rossum,
R. Verdult, R. Schreur, and B. Jacobs. Dismantling
MIFARE classic. ESORICS, 2008.
[23] S. Goel and R. Negi. Guaranteeing secrecy using
artificial noise. IEEE Transactions on Wireless
Comm., 2008.
[24] A. Goldsmith. Wireless Communications.
Cambridge University Press, 2005.
[25] S. Gollakota, H. Hassanieh, B. Ransford,
D. Katabi, and K. Fu. They can hear your
heartbeats: non-invasive security for implantable
medical devices. In ACM SIGCOMM, 2011.
[26] A. Gonzalez-Ruiz, A. Ghaffarkhah, and
Y. Mostofi. An Integrated Framework for Obstacle
Mapping with See-Through Capabilities using
Laser and Wireless Channel Measurements. IEEE
Sensors Journal, 14(1), 2014.
[27] J. Gummeson, B. Priyantha, D. Ganesan,
D. Thrasher, and P. Zhang. EnGarde: Protecting
the mobile phone from malicious NFC
interactions. In MobiSys, 2013.
[28] G. Hancke. Practical attacks on proximity
identification systems. In IEEE Symposium on
Security and Privacy, 2006.
[29] E. Haselsteiner and K. Breitfu. Security in near
field communication (nfc). In EURASIP, 2008.
[30] J. Heiskala and J. Terry. OFDM Wireless LANs: A
Theoretical & Practical Guide. Sams Publish.,
2001.
[31] T. Hong, M. Song, and Y. Liu. Rf directional
modulation technique using a switched antenna
array for physical layer secure communication
applications. Progress in Electromagnetics
Research, 166, 2011.
[32] E. Inc. Universal Software Radio Peripheral.
http://ettus.com.
[33] H.-S. Jang, W.-G. Lim, and J.-W. Yu.
Transmit/receive isolator for UHF RFID reader
with wideband balanced directional coupler. In
IEEE Microware Conference, 2009.
13
248 12th USENIX Symposium on Networked Systems Design
and Implementation (NSDI ’15) USENIX Association
[34] A. Juels, R. L. Rivest, and M. Szydlo. The blocker
tag: selective blocking of rfid tags for consumer
privacy. CCS’03.
[35] N. K. Kalantari, S. M. A. Ahadi, and
H. Amindavar. A universally optimum decoder for
multiplicative audio watermarking. In ICME, 2008.
[36] A. Khisti and G. Wornell. Secure transmission
with multiple antennas: part II: the MIMOME
wiretap channel. IEEE Transactions on
Information Theory, 2010.
[37] H. Kortvedt and S. Mjolsnes. Eavesdropping near
field communication. The Norwegian Security
Conf., 2009.
[38] K. Koscher, A. Juels, V. Brajkovic, and T. Kohno.
EPC RFID Tag Security Weaknesses and
Defenses: Passport Cards, Enhanced Drivers
Licenses, and Beyond. CCS, 2009.
[39] S. Kumar, S. Gil, D. Katabi, and D. Rus. Accurate
Indoor Localization With Zero Start-up Cost. In
ACM MOBICOMM, 2014.
[40] S. Kumar, E. Hamed, D. Katabi, and L. E. Li. LTE
Radio Analytics Made Easy and Accessible. In
ACM SIGCOMM, 2014.
[41] G. Li, D. Arnitx, R. Ebelt, U. Muehlmann,
K. Witrisal, and M. Vossiek. Bandwidth
Dependence of CW Ranging to UHF RFID Tags in
Severe Multipath Environments. In IEEE
Conference on RFID 2011.
[42] X. Li, J. Hwu, and E. P. Ratazzi. Using Antenna
Array Redundancy and Channel Diversity for
Secure Wireless Transmissions. Journal of
Communications, 2(3), 2007.
[43] N. Marquardt and A. Taylor. RFID Reader
Detector and Tilt-Sensitive RFID Tag. In ACM
CHI 2009, 2009.
[44] Massachusetts Bay Transportation Authority. The
Charlie Card Reusable Ticket System.
www.mbta.com.
[45] MasterCard Worldwide. PayPass.
www.paypass.com.
[46] MBTA. Reusable, rechargeable charliecards.
[47] R. Miesen, F. Kirsch, and M. Vossiek. UHF RFID
Localization Based on Synthetic Apertures. IEEE
Transactions on Automation Science and
Enginerring, 10(3), 2013.
[48] R. Nandakumar, K. K. Chintalapudai,
V. Padmanabhan, and R. Venkatesan. Dhwani :
Secure Peer-to-Peer Acoustic NFC. In SIGCOMM,
2013.
[49] National Institute of Standards and Technology.
Guidelines for Securing Radio Frequency
Identification Systems, 2007.
[50] Netgear. A6200 USB WI-FI Adapter with Sliding
Antennas.
http://www.netgear.com/home/products/networking/wifi-
adapters/a6200.aspx.
[51] NXP Semiconductors. MIFARE Classic.
http://mifere.net/overview/mifare-standards/.
[52] K. Paget. Credit Card Fraud: The Contactless
Generation. ShmooCon, 2012.
[53] J. Park and T. Lee. Channel-aware line code
decision in rfid. In IEEE Communications Letters,
2011.
[54] J. Parsons. The Mobile Radio Propagation
Channel. 2000.
[55] Pfizer Inc. Counterfeit Pharmaceuticals. Report,
2007.
[56] P.Nikitin et al. Effect of gen2 protocol parameters
on rfid tag performance. In IEEE RFID, 2009.
[57] P. Pursula, M. Kiviranta, and H. Sepp. UHF RFID
Reader With Reflected Power Canceller. IEEE
Microware and Wireless Components Letters, 19,
2009.
[58] R. Ryan, Z. Anderson, and A. Cheisa. Anatomy of
a Subway Hack. DEFCON, 2008.
[59] S. Sarma. Some issues related to RFID and
Security, 2006. Keynote Speech in Workshop on
RFID Security.
[60] O. Savry, F. Peyroula, F. Dehmas, G. Robert, and
J. Reverdy. Rfid noisy reader how to prevent from
eavesdropping on the communication? CHES,
2007.
[61] S. Sen, R. R. Choudhury, and S. Nelakuditi.
SpinLoc: Spin Once to Know Your Location. In
ACM HotMobile, 2012.
[62] W. Shen, P. Ning, X. He, and H. Dai. Ally friendly
jamming: How to jam your enemy and maintain
your own wireless connectivity. In IEEE
Symposium on Security and Privacy, Oakland,
2013.
[63] ThingMagic. RFID Security issues - Generation2
Security. www.thingmagic.com.
[64] Travelon, Inc. RFID Blocking.
www.travelonbags.com.
[65] D. Tse and P. Vishwanath. Fundamentals of
Wireless Communications. Cambridge University
Press, 2005.
[66] N. Valliappan, A. Lozano, and R. W. Heath.
Antenna Subset Modulation for Secure
Millimeter-Wave Wireless Communication. IEEE
Transactions on Communications, 61(8), 2013.
[67] R. Verdult, F. Garcia, and J. Balasch. Gone in 360
secs: Hijacking with hitag2. In Usenix Security,
2012.
[68] J. Wang, F. Adib, R. Knepper, D. Katabi, and
D. Rus. RF-compass: Robot Object Manipulation
Using RFIDs. In ACM MOBICOM, 2013.
[69] J. Wang and D. Katabi. Dude, Where’s My Card?:
14
USENIX Association 12th USENIX Symposium on Networked
Systems Design and Implementation (NSDI ’15) 249
RFID Positioning That Works with Multipath and
Non-line of Sight. In ACM SIGCOMM, 2013.
[70] R. Zhou and G. Xing. nShield: A Noninvasive
NFC Security System for Mobile Devices. In
MobiSys, 2014.
[71] T. Zimmerman. Assessing the capabilities of RFID
technologies. Gartner, 2009.
[72] Zipcar, Inc. www.zipcar.com/how/technology.
15
News Commentary // The Environment
Professor: Cezary Marcinkiewicz
Section: 008
Name:
Date:
Do biofuel policies seek to cut emissions by cutting food?
Section One
policies are
reducing the amount of food grown in order to have greenhouse
gas savings. The study looked at three different models from the
U.S.
and Europe. The government agencies are using land for
biofuels
instead of growing food and then not replacing the crops to
plant
more food. The decrease in food production causes increase in
prices and can cause hard times for the poor that are hit by this
increase in price. Experts say without the decline in food, there
would be more biofuels emissions than gasoline. If there is not
food
reduction the ethanol emissions would be significantly higher
compared to gasoline.
is
involved is that food production is being decreased because the
space is being used for biofuels. Thus, causing the price of food
to
increase. Also, there is debate whether gasoline or ethanol
causes
more carbon dioxide emissions.
o Who: The people that are involved in this issue are all human
beings that eat food. It also has an effect on the earth from
the emissions.
o What: The harmful effects of the emissions and also the
increase in price from decline in food production.
o Where: This issue is taking place in the United States and in
Europe, but could eventually be effect the whole world.
o When: This is a present issue being studied, however if
something isn’t done about it, it can become a major
problem for many years to come.
o Why: Using space for biofuels can be harmful to people’s
wallet and health. People will have to pay more money for
food instead of using it on leisure activities. Also, the emissions
could cause health problems from the greenhouse gases.
Source: Sciencedaily.com
Princeton University
News Commentary // The Environment
Professor: Cezary Marcinkiewicz
Section: 008
Name:
Date:
Section Two
environmental
issue is very big. In order to create less emissions, food
production
must be decreased. Now this is one part good and another part
bad. It is a good thing that emissions of carbon dioxide will be
decreased, but will then cause the rising in food prices. Without
decreasing food production, the use of ethanol would be worse
than the emissions from the gasoline. So either way there is
always a
problem.
not
going to be good for either side. One outcome would be the
food
production would be decreased and prices would increase
dramatically and would therefore cause fewer emissions.
Another
outcome would be for the food production to stay where it is
and
prices would stay the same, but then the emissions would
increase.
There is really no happy medium for this issue right now.
aware of
this situation because this will affect people’s income or health.
This
problem will eventually affect the majority of the people in the
world because everyone eats in their lifetime and must pay for
their
food. If food production is constant then the emissions will pose
health problem dealing with emissions of either carbon dioxide
or
ethanol.
solutions or
considerations for the future of this issue are not really
practical.
One solution could be that people could stop eating so much,
however that would cause nutritional levels to decrease.
Another
solution is that people could grow their own food in their own
backyards, but then that is not practical for urban environments.
The last solution would be for scientists to find a way for
ethanol
emissions not to be higher than gasoline, while still having the
same
amount of food production and constant prices.
My
opinion really didn’t change after reading this article. My
opinion of
greenhouse gases has always been that we should find a way to
decrease emissions, but not in this way. I don’t believe that
making
News Commentary // The Environment
Professor: Cezary Marcinkiewicz
Section: 008
Name:
Date:
food prices higher or taking away crop space is a good way to
go
about decreasing emissions for the atmosphere. Increasing food
prices would hit families very hard and would maybe even cause
more people to become homeless and hungry. There must be
another solution out there than food reduction to decrease
emissions.
recommend that other people read this article and become
educated about this issue. This issue is not something that just
impacts a small percentage of the world. It will affect human
beings across the globe eventually and if it isn’t paid attention
to
more it will become a bigger problem than it already is right
now.
Summary of scoring:
1. Clarity of presentation 2/2
2. Answering required questions 2/2
3. Grammar 2/2
4. Formatting 2/2
5. Topic selection 2/2
Total scoring 10/10
News Commentary // The Environment
Professor: Cezary Marcinkiewicz
Section: 008
Name:
Date:
(http://www.sciencedaily.com/releases/2015/03/150327201710.h
tm)
Do biofuel policies seek to cut emissions by cutting food?
Date:
March 27, 2015
Source:
Princeton University
Summary:
A new study found that government biofuel policies rely on
reductions in
food consumption to generate greenhouse gas savings.
A study published today in the journal Science found that
government
biofuel policies rely on reductions in food consumption to
generate
greenhouse gas savings.
Shrinking the amount of food that people and livestock eat
decreases the
amount of carbon dioxide that they breathe out or excrete as
waste. The
reduction in food available for consumption, rather than any
inherent fuel
efficiency, drives the decline in carbon dioxide emissions in
government
models, the researchers found.
"Without reduced food consumption, each of the models would
estimate
that biofuels generate more emissions than gasoline," said
Timothy
Searchinger, first author on the paper and a research scholar at
Princeton
University's Woodrow Wilson School of Public and
International Affairs and
the Program in Science, Technology, and Environmental Policy.
Searchinger's co-authors were Robert Edwards and Declan
Mulligan of
the Joint Research Center at the European Commission; Ralph
Heimlich of
the consulting practice Agricultural Conservation Economics;
and Richard
Plevin of the University of California-Davis.
The study looked at three models used by U.S. and European
agencies,
and found that all three estimate that some of the crops diverted
from
http://www.sciencedaily.com/releases/2015/03/150327201710.ht
m
News Commentary // The Environment
Professor: Cezary Marcinkiewicz
Section: 008
Name:
Date:
food to biofuels are not replaced by planting crops elsewhere.
About 20
percent to 50 percent of the net calories diverted to make
ethanol are
not replaced through the planting of additional crops, the study
found.
The result is that less food is available, and, according to the
study, these
missing calories are not simply extras enjoyed in resource-rich
countries.
Instead, when less food is available, prices go up. "The impacts
on food
consumption result not from a tailored tax on excess
consumption but
from broad global price increases that will disproportionately
affect some
of the world's poor," Searchinger said.
The emissions reductions from switching from gasoline to
ethanol have
been debated for several years. Automobiles that run on ethanol
emit less
carbon dioxide, but this is offset by the fact that making ethanol
from corn
or wheat requires energy that is usually derived from traditional
greenhouse gas-emitting sources, such as natural gas.
Both the models used by the U.S. Environmental Protection
Agency and
the California Air Resources Board indicate that ethanol made
from corn
and wheat generates modestly fewer emissions than gasoline.
The fact
that these lowered emissions come from reductions in food
production is
buried in the methodology and not explicitly stated, the study
found.
The European Commission's model found an even greater
reduction in
emissions. It includes reductions in both quantity and overall
food quality
due to the replacement of oils and vegetables by corn and
wheat, which
are of lesser nutritional value. "Without these reductions in food
quantity
and quality, the [European] model would estimate that wheat
ethanol
generates 46% higher emissions than gasoline and corn ethanol
68%
higher emissions," Searching said.
The paper recommends that modelers try to show their results
more
transparently so that policymakers can decide if they wish to
seek
greenhouse gas reductions from food reductions. "The key
lesson is the
trade-offs implicit in the models," Searchinger said.
Story Source:
The above story is based on materials provided by Princeton
University. Note: Materials may be edited for content and
length.
Journal Reference:
1. T. Searchinger, R. Edwards, D. Mulligan, R. Heimlich, R.
Plevin. Do biofuel
policies seek to cut emissions by cutting food? Science, 2015;
347
(6229): 1420 DOI: 10.1126/science.1261221
http://www.eurekalert.org/pub_releases/2015-03/pu-
dbp032715.php
http://www.princeton.edu/
http://www.princeton.edu/
http://dx.doi.org/10.1126/science.1261221
News Commentary // The Environment
Professor: Cezary Marcinkiewicz
Section: 008
Name:
Date:
Cite this page:
Princeton University. "Do biofuel policies seek to cut emissions
by cutting
food?." ScienceDaily. ScienceDaily, 27 March 2015.
<www.sciencedaily.com/releases/2015/03/150327201710.htm>.
News Commentary // The Environment
Cezary Marcinkiewicz//section 011
Your name
Date
World’s Cities Experiencing More Heat Waves, Study Shows
Section I
This article is about urban areas of the world and heatwaves.
The article, entitled
“World’s cities experiencing more heatwaves, study shows”,
begins by citing a study of extreme
temperatures in hundreds of urban areas over the past 40 years.
The study concluded that cities
around the globe are not only experiencing more heatwaves, but
fewer cold spells. In addition,
the study found that the number of windy days in numerous
cities is declining, but the number of
extremely hot days and nights is increasing. The research
conducted also yielded a surprising
result, that changes in precipitation in urban areas over the last
40 years was very minimal. This
was not expected because some of the previous work done
showed that changes in precipitation
were higher in major US urban areas. The article concludes by
saying that although urban areas
only account for a small portion of the world, they are the
center of wealth, commerce, and
industry, so environmental damages could likely result in the
economy suffering. Overall, the
article focuses on the large number of heat waves occurring in
urban cities across the world.
Who: Climate researchers from US and Indian universities
What: Heat waves in urban areas
When: Over the past 40 years
Where: Urban areas across the world
Why: The article did not mention why this environmental is
occurring. It simply stated
that it is occurring throughout the world.
This article was written by John Vidal and it was published
online on January 29th, 2015 from
theguardian.com
Section II
One of the impacts of heat waves, the environmental issue
discussed in Section 1, on
society has to do with people’s health and well being. Heat
waves can cause heat stroke,
dehydration, and heat exhaustion. Extreme heat can kill people,
especially the elderly and young
children. In fact, those at the greatest risk of death in heat
waves are the elderly that live in urban
areas without access to air conditioning for a portion of the day.
People need to be aware of the heat waves occurring in urban
areas across the world
because these cities are very populated, so any negative
consequences that occur as a result could
potentially affect a great deal of people. In populated cities, it
is very common for people to walk
places and in the heat, this could pose numerous threats on the
human body. People must be very
conscious of the environmental and temperature changes
occurring, so they can plan out their
day, for example: how they dress and how they get places
(walking or another means of
transportation), accordingly.
An outcome of heatwaves is that it could cause many deaths.
Urban areas are home to a
great deal of people, from children to the elderly, that would be
exposed to extreme heat and, as I
mentioned above, high temperatures have very negative
consequences on human health. In
addition, if living conditions in urban areas become unbearable,
many people could move out of
these areas, causing rural areas to become very congested. Many
jobs are located in large cities
and if people move out of cities and acquire different jobs, this
could cause the economy to take
http://theguardian.com/
a hit. This could also create competition between a great deal of
people for a limited number of
jobs and positions.
There are some ways to help reduce the climate change
occurring. In cities, there are
many people that drive cars despite the fact that it is very
common for public transportation to be
available. When people drive cars, it emits Carbon Dioxide, a
greenhouse gas, and I know from a
previous science class that greenhouse gases contribute to
climate change. If people took public
transportation, it could reduce these emissions. If this is just not
an option for some people, it
would be better for the environment if people could carpool,
thus reducing the number of cars
polluting the environment.
I recommend others to read this article because it does not just
talk about climate change
in general, it talks about this serious issue in urban settings. I
have not encountered other articles
that do this and it made me more aware of the situation in cities,
so I think that this would be a
good and informative article for others to read.
Summary of scoring:
1. Clarity of presentation 2/2
2. Answering required questions 2/2
3. Grammar 2/2
4. Formatting 2/2
5. Topic selection 2/2
Total scoring 10/10
The article:
http://www.theguardian.com/environment/2015/jan/30/worlds-
cities-experiencing-more-
heatwaves-study-shows
World's cities experiencing
more heatwaves, study shows
Number of extremely hot days a year has increased in hundreds
of cities since the 1970s years, with frequencies peaking in the
last five years
http://www.theguardian.com/environment/2015/jan/30/worlds-
cities-experiencing-more-heatwaves-study-shows
http://www.theguardian.com/environment/2015/jan/30/worlds-
cities-experiencing-more-heatwaves-study-shows
More extreme heat, less cold spells and less high winds is the
weather trend for many of the
world’s cities, a new study shows. Photograph: Richard
Baker/Corbis
John Vidal
Thursday 29 January 2015 19.01 EST
World cities are experiencing more heatwaves and fewer cold
spells,
according to a study of extreme temperatures in hundreds of
urban areas
over the past 40 years. It found that many cities are seeing
fewer
extremely windy days than in the 1970s and have more
extremely hot
individual days and nights.
The climate researchers from US and Indian universities
identified 620
of the world’s urban areas with a population over 250,000 and
then
chose 217 which were situated close to an international weather
station
with rainfall, wind and temperature records stretching back to
1973.
They found that four of the five years with the most heatwaves
had
occurred since 2009. They were experienced mostly in Africa,
East Asia,
Europe and North America.
“The number of extremely hot days increased significantly at
most sites
[over the 40 years]. However, a few urban areas in East Asia
showed
significant declining trends. Only 2% of the urban areas
experienced
significant declines in the frequency of extreme hot days,” said
the
authors.
“Extremely windy days declined substantially during the last 40
years
with significant declines in about 60% in the urban areas,” said
the
authors, who defined heatwaves as periods of at least six days
where the
daily maximum temperature was hotter than 99% of days since
1973.
The results, published in Environmental Research Letters, also
showed a
significant decline in six-day or longer cold spells. Around 17%
of urban
areas were found to have experienced a significant increase in
daily
rainfall and 10% experienced a significant increase in annual
maximum
precipitation.
“Our results show significant increases in heat waves and the
number of
hot days and warm nights, and at the same time declines in cold
waves
and extreme windy days in many urban areas over the last 40
years. We
http://www.theguardian.com/profile/johnvidal
http://iopscience.iop.org/1748-9326/10/2/024005/article
also find that the number of changes in precipitation extremes
was
modest, which is somewhat surprising as our previous work
showed a
predominance of increases in precipitation extremes in major
US urban
areas,” said lead research author Vimal Mishra from the Indian
Institute
of Technology Gandhinagar.
“Urban areas make up a relatively small part of the global land
area; but
they are the centre of wealth, so damage to urban infrastructure
could
result in potentially large economic losses,” he said.
7
Defining Strong Privacy for RFID
ARI JUELS
RSA Security
and
STEPHEN A. WEIS
Google
In this work, we consider privacy in Radio Frequency
IDentification (RFID) systems. Our contribu-
tion is twofold: (i) We propose a simple, formal definition of
strong privacy useful for basic analysis
of RFID systems, as well as a different (weaker) definition
applicable to multiverifier systems;
(ii) We apply our definition to reveal vulnerabilities in several
proposed privacy-enhancing RFID
protocols; and (iii) We formally analyze and suggest
improvements to hash-locks, one of the first
privacy-enhancing RFID protocols in the literature.
Categories and Subject Descriptors: D.4.6 [Security and
Protection]: Authentication; F.1.1
[Models of Computation]: Bounded-Action Devices
General Terms: Security, Theory
Additional Key Words and Phrases: RFID, privacy, security,
EPC, proximity cards
ACM Reference Format:
Juels, A and Weis, S. A. 2009. Defining strong privacy for
RFID. ACM Trans. Info. Syst. Sec. 13, 1,
Article 7 (October 2009), 23 pages.
DOI = 10.1145/1609956.1609963
http://doi.acm.org/10.1145/1609956.1609963
1. INTRODUCTION
Radio Frequency IDentification (RFID) systems offer improved
efficiency in
inventory control, logistics, and supply chain management. As
such, they are of
great interest to enterprises dependent on efficient supply
chains, particularly
large retailers and consumer product manufacturers. The long-
term goal of
these organizations is to integrate RFID on the retail level.
Without proper
protection, widespread adoption of retail RFID could raise
privacy concerns for
everyday consumers.
Authors’ addresses: A. Juels, RSA Laboratories, 11 Cambridge
Center, Cambridge, MA 02142;
email: [email protected]a.com; S. A. Weis, Google, 345 Spear
Street, San Francisco, CA, 94105; email:
[email protected]
Permission to make digital or hard copies of part or all of this
work for personal or classroom use
is granted without fee provided that copies are not made or
distributed for profit or commercial
advantage and that copies show this notice on the first page or
initial screen of a display along
with the full citation. Copyrights for components of this work
owned by others than ACM must be
honored. Abstracting with credit is permitted. To copy
otherwise, to republish, to post on servers,
to redistribute to lists, or to use any component of this work in
other works requires prior specific
permission and/or a fee. Permissions may be requested from
Publications Dept., ACM, Inc., 2 Penn
Plaza, Suite 701, New York, NY 10121-0701 USA, fax +1 (212)
869-0481, or [email protected]
C© 2009 ACM 1094-9224/2009/10-ART7 $10.00
DOI 10.1145/1609956.1609963
http://doi.acm.org/10.1145/1609956.1609963
ACM Transactions on Information and System Security, Vol.
13, No. 1, Article 7, Publication date: October 2009.
7:2 • A. Juels and S. A. Weis
Briefly, RFID systems consist of two main components: tags
and readers.
Tags are radio transponders attached to physical objects. Radio
transceivers, or
readers, query these tags for some (potentially unique)
identifying information
about objects which tags are attached to. Although readers may
be treated as an
intermediary to a independent backend database, for simplicity,
we will treat
a reader and a backend database as a single entity.
Historically, tags have been expensive, bulky devices used for
tagging ob-
jects like shipping containers, munitions, automobile parts, or
even live cat-
tle. The high value of such objects justifies relatively expensive
RFID de-
vices that may perform complex computations, store ample data,
and initiate
their own communications. Since people do not typically carry
cattle or ship-
ping containers around with them, individual privacy is not an
issue in these
applications.
Concerns about privacy and security do arise, however, in new
consumer
applications of RFID. RFID technology is present in proximity
cards or “prox
cards” for physical access control, automobile keys, and in a
variety of contact-
less payment systems. Many—if not the majority—consumers in
industrialized
countries today make regular use of such systems. One potential
application
will be electronic product code (EPC) tags. EPC tags will serve
on consumer
products as a successor to optical “UPC” bar codes.
In the case of EPC tags, private information might be read from
tags attached
to products like clothing, books, or prescription drugs. An
insecure prox card
payment system might leak information about the movements of
its users. But
even if the semantic meaning of information on tags is well
protected, tags may
still be recognizable between appearances, and thus subject to
tracking. This
could violate individual location privacy for consumers or could
reveal strategic
information about an enterprise or military supply chain.
Because of their intentionally simple design, EPC tags cannot
support ex-
pensive, traditional cryptography and security functions—not
even basic ci-
phers. Tight economic considerations suggest that this will
remain the case
for the foreseeable future. Next-generation EPC tags (such as
the emerging,
more expensive Class 2 type) and other RFID tags, though, may
be capable
of performing symmetric-key cryptography. While some of the
RFID literature
[Fishkin et al. 2004; Juels et al. 2003] addresses privacy in tags
that cannot
perform cryptography, we focus in this article on privacy in
RFID systems where
symmetric-key cryptographic operations are possible.
1.1 Privacy-Preserving RFID Protocols in the Literature
Fortunately, much attention has been devoted to RFID security
and privacy in
recent years. Juels [2006] offers a survey of much of the related
literature in and
Avoine [2006] maintains a current online bibliography. Rather
than reviewing
the literature here, we refer the reader to those sources. While
many RFID
security schemes have been proposed, there has been little
formal analysis.
Lacking formal security definitions, much existing work offers
ad hoc notions
of security.
ACM Transactions on Information and System Security, Vol.
13, No. 1, Article 7, Pubication date: October 2009.
Defining Strong Privacy for RFID • 7:3
1.2 Previous RFID-Privacy Definitions
Our proposed definition is similar in flavor to those of Avoine
[2005], who pro-
poses very general and flexible definitions of RFID privacy.
The aim of Avoine,
however, is to capture a range of adversarial abilities, while we
seek to charac-
terize a very strong adversary with a relatively simple
definition. Thus, we aim
for specificity and simplicity over flexibility. For example, the
Avoine definitions
distinguish between adversarial eavesdropping on the reader-to-
tag channel,
that is, reader transmissions to tags, and the tag-to-reader
channel, that is, tag
transmissions to the reader. (In practice, the former is easier to
eavesdrop on
than the latter, as readers emit more power than tags.) In
contrast, we simply
assume the ability of an adversary to eavesdrop on both
channels.
On the other hand, our model is more general than the Avoine
models in
one important respect: Ours characterizes the privacy of
systems in which tags
carry correlated secrets, as in the proposed system of Molnar,
Soppera, and
Wagner (MSW) [Molnar and Wagner 2004; Molnar et al. 2005].
This feature is
lacking in the Avoine models.
Consider the following scheme. Suppose that x is a secret value;
let h
represent a hash function (modeled as a random oracle) and E
represent a
symmetric-key cipher in the ideal-cipher model. At time step t,
tag 1 outputs
(Ex [1, t], h(1, t, x)); tag 2 similarly outputs (Ex [2, t], h(2, t,
x)). Tag 3 outputs
(Ex [3, t], x ⊕ h(1, t, x) ⊕ h(2, t, x)). Any pair of tags may be
seen to offer strong
privacy: An adversary cannot distinguish among different
outputs of a given
tag. But clearly an adversary capable of obtaining the outputs of
the three tags
at a given time t can completely break the privacy of this
system by recovering
x. The Avoine definitions, however, permit adversarial
interaction with only two
tags. They would classify this system as providing strong
privacy (Existential-
UNT).
While this three-tag construction is slightly artificial, it actually
reflects a
feature in realistic RFID architectures. In the MSW system
[Molnar et al. 2005],
for example, tags contain overlapping sets of secret keys
derived from a tree
structure.
In other work, Juels [2004] presents what he calls a
“minimalist” model for
tag privacy and security. This model is targeted at low-cost tags
that cannot
perform symmetric-key cryptography. The accompanying formal
privacy defi-
nition may be regarded as a specialized narrowing of our
definitions here. The
Juels definition specifically assumes bounds on the number of
queries that an
adversary can make in mounting a man-in-the-middle attack.
Thus, that defi-
nition does not aim to capture RFID privacy in a strong sense.
Similarly, Golle
et al. [2004] define privacy is a sense specific to a
cryptographic primitive they
propose called “universal re-encryption” of which they mention
RFID as a pos-
sible application. Their definition excludes certain forms of
active adversarial
attack.
Organization
In Section 2, we present our formal definition for strong RFID
privacy. In Sec-
tion 3, we examine several different privacy-preserving RFID
systems proposed
ACM Transactions on Information and System Security, Vol.
13, No. 1, Article 7, Pubication date: October 2009.
7:4 • A. Juels and S. A. Weis
in the literature. We show how each of these systems falls short
of our strong def-
inition of privacy; we demonstrate practical attacks that
undermine important
privacy characteristics. Section 4 briefly examines a privacy-
preserving RFID
idea called hash-locks that meets our definitional requirements.
We prove that
one variant meets our privacy definition and propose a simple
improvement
that achieves privacy in a broader sense. We conclude in
Section 5.
2. FORMAL PRIVACY DEFINITION
In this section, we give a formal definition of privacy in RFID
systems that
can model a variety of security protocols and attacks. We regard
a system as
comprising a single reader R and a set of n tags T1, . . . , Tn.
Each party is a
probabilistic interactive Turing machine with an independent
source of ran-
domness and unlimited internal storage. Tags and readers are
modeled as
ideal functionalities, similar to entities in Canetti’s Universal
Composability
paradigm [Canetti]. Functionalities have a well-defined
interface, may receive
messages, and may respond with messages of their own.
We do not use the term oracle to describe tags and readers,
since it sometimes
implies a deterministic function where inputs always have the
same output. In
our model, tags and readers may maintain internal state, are
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx
This paper is included in the Proceedings of the  12th USENI.docx

More Related Content

Similar to This paper is included in the Proceedings of the 12th USENI.docx

Frequency Ranges and Radio Licensing Regulations
Frequency Ranges and Radio LicensingRegulationsFrequency Ranges and Radio LicensingRegulations
Frequency Ranges and Radio Licensing RegulationsAvanish Agarwal
 
Identification Of An Object, Animal Or A Person With The...
Identification Of An Object, Animal Or A Person With The...Identification Of An Object, Animal Or A Person With The...
Identification Of An Object, Animal Or A Person With The...Diana Oliva
 
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)Hari
 
Radio Frequency Identification (RFID)
Radio Frequency Identification (RFID)Radio Frequency Identification (RFID)
Radio Frequency Identification (RFID)Liz Sims
 
RFID Privacy & Security Issues
RFID Privacy & Security IssuesRFID Privacy & Security Issues
RFID Privacy & Security IssuesBrent Muir
 
Rfid based employee tracking
Rfid based employee trackingRfid based employee tracking
Rfid based employee trackinggiri529
 
A Survey: SMS Sending Through RFID Sensors
A Survey: SMS Sending Through RFID SensorsA Survey: SMS Sending Through RFID Sensors
A Survey: SMS Sending Through RFID SensorsEditor IJMTER
 
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...ijwmn
 
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...ijwmn
 
Zigbee Based Indoor Campus Inventory Tracking Using Rfid Module
Zigbee Based Indoor Campus Inventory Tracking Using Rfid ModuleZigbee Based Indoor Campus Inventory Tracking Using Rfid Module
Zigbee Based Indoor Campus Inventory Tracking Using Rfid ModuleIJERA Editor
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...Alexander Decker
 
11. rfid security using mini des algorithm in deployment of bike renting system
11. rfid security using mini des algorithm in deployment of bike renting system11. rfid security using mini des algorithm in deployment of bike renting system
11. rfid security using mini des algorithm in deployment of bike renting systemAlexander Decker
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...Alexander Decker
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...Alexander Decker
 
Rfid based traffic controller using gsm
Rfid based traffic controller using gsmRfid based traffic controller using gsm
Rfid based traffic controller using gsmramesh chatty
 
Created by narsa ram
Created by narsa ramCreated by narsa ram
Created by narsa ramNarsa Ram
 
Enhancement of security in rfid using rsa algorithm
Enhancement of security in rfid using rsa algorithmEnhancement of security in rfid using rsa algorithm
Enhancement of security in rfid using rsa algorithmAlexander Decker
 
A Security Framework in RFID
A Security Framework in RFIDA Security Framework in RFID
A Security Framework in RFIDijtsrd
 
RFID based Attandance cum Security System
RFID based Attandance cum Security SystemRFID based Attandance cum Security System
RFID based Attandance cum Security SystemNataraj Patil
 

Similar to This paper is included in the Proceedings of the 12th USENI.docx (20)

Frequency Ranges and Radio Licensing Regulations
Frequency Ranges and Radio LicensingRegulationsFrequency Ranges and Radio LicensingRegulations
Frequency Ranges and Radio Licensing Regulations
 
Identification Of An Object, Animal Or A Person With The...
Identification Of An Object, Animal Or A Person With The...Identification Of An Object, Animal Or A Person With The...
Identification Of An Object, Animal Or A Person With The...
 
RFID/NFC for the Masses
RFID/NFC for the MassesRFID/NFC for the Masses
RFID/NFC for the Masses
 
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)
 
Radio Frequency Identification (RFID)
Radio Frequency Identification (RFID)Radio Frequency Identification (RFID)
Radio Frequency Identification (RFID)
 
RFID Privacy & Security Issues
RFID Privacy & Security IssuesRFID Privacy & Security Issues
RFID Privacy & Security Issues
 
Rfid based employee tracking
Rfid based employee trackingRfid based employee tracking
Rfid based employee tracking
 
A Survey: SMS Sending Through RFID Sensors
A Survey: SMS Sending Through RFID SensorsA Survey: SMS Sending Through RFID Sensors
A Survey: SMS Sending Through RFID Sensors
 
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...
 
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...
A Novel Spatio-Temporal Data Redundancy Elimination Approach for RFID Systems...
 
Zigbee Based Indoor Campus Inventory Tracking Using Rfid Module
Zigbee Based Indoor Campus Inventory Tracking Using Rfid ModuleZigbee Based Indoor Campus Inventory Tracking Using Rfid Module
Zigbee Based Indoor Campus Inventory Tracking Using Rfid Module
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
 
11. rfid security using mini des algorithm in deployment of bike renting system
11. rfid security using mini des algorithm in deployment of bike renting system11. rfid security using mini des algorithm in deployment of bike renting system
11. rfid security using mini des algorithm in deployment of bike renting system
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
 
Rfid based traffic controller using gsm
Rfid based traffic controller using gsmRfid based traffic controller using gsm
Rfid based traffic controller using gsm
 
Created by narsa ram
Created by narsa ramCreated by narsa ram
Created by narsa ram
 
Enhancement of security in rfid using rsa algorithm
Enhancement of security in rfid using rsa algorithmEnhancement of security in rfid using rsa algorithm
Enhancement of security in rfid using rsa algorithm
 
A Security Framework in RFID
A Security Framework in RFIDA Security Framework in RFID
A Security Framework in RFID
 
RFID based Attandance cum Security System
RFID based Attandance cum Security SystemRFID based Attandance cum Security System
RFID based Attandance cum Security System
 

More from herthalearmont

TNEEL-NE Theoretical Perspectives Learning Activ.docx
TNEEL-NE Theoretical Perspectives   Learning Activ.docxTNEEL-NE Theoretical Perspectives   Learning Activ.docx
TNEEL-NE Theoretical Perspectives Learning Activ.docxherthalearmont
 
To Board of Directors of Reed Elsevier Plc.From Report.docx
To       Board of Directors of Reed Elsevier Plc.From   Report.docxTo       Board of Directors of Reed Elsevier Plc.From   Report.docx
To Board of Directors of Reed Elsevier Plc.From Report.docxherthalearmont
 
TMGT 361Assignment VII A InstructionsLectureEssayControl Ch.docx
TMGT 361Assignment VII A InstructionsLectureEssayControl Ch.docxTMGT 361Assignment VII A InstructionsLectureEssayControl Ch.docx
TMGT 361Assignment VII A InstructionsLectureEssayControl Ch.docxherthalearmont
 
TitleHOW DIVERSITY WORKS. AuthorsPhillips, Katherine W.1.docx
TitleHOW DIVERSITY WORKS. AuthorsPhillips, Katherine W.1.docxTitleHOW DIVERSITY WORKS. AuthorsPhillips, Katherine W.1.docx
TitleHOW DIVERSITY WORKS. AuthorsPhillips, Katherine W.1.docxherthalearmont
 
TitleAuthorSetting.docx
TitleAuthorSetting.docxTitleAuthorSetting.docx
TitleAuthorSetting.docxherthalearmont
 
TitleAJS504 Week 1 AssignmentName of StudentI.docx
TitleAJS504 Week 1 AssignmentName of StudentI.docxTitleAJS504 Week 1 AssignmentName of StudentI.docx
TitleAJS504 Week 1 AssignmentName of StudentI.docxherthalearmont
 
TitleABC123 Version X1Working in Diverse GroupsPSY.docx
TitleABC123 Version X1Working in Diverse GroupsPSY.docxTitleABC123 Version X1Working in Diverse GroupsPSY.docx
TitleABC123 Version X1Working in Diverse GroupsPSY.docxherthalearmont
 
TitleBUS-FP3061 – Fundamentals of AccountingRatioYear .docx
TitleBUS-FP3061 – Fundamentals of AccountingRatioYear .docxTitleBUS-FP3061 – Fundamentals of AccountingRatioYear .docx
TitleBUS-FP3061 – Fundamentals of AccountingRatioYear .docxherthalearmont
 
TitleAuthorsSourceDocument TypeSubject Terms.docx
TitleAuthorsSourceDocument TypeSubject Terms.docxTitleAuthorsSourceDocument TypeSubject Terms.docx
TitleAuthorsSourceDocument TypeSubject Terms.docxherthalearmont
 
TitleABC123 Version X1Week Two Assignment Worksheet.docx
TitleABC123 Version X1Week Two Assignment Worksheet.docxTitleABC123 Version X1Week Two Assignment Worksheet.docx
TitleABC123 Version X1Week Two Assignment Worksheet.docxherthalearmont
 
TitleABC123 Version X1Weekly Overview Week FourHCS.docx
TitleABC123 Version X1Weekly Overview Week FourHCS.docxTitleABC123 Version X1Weekly Overview Week FourHCS.docx
TitleABC123 Version X1Weekly Overview Week FourHCS.docxherthalearmont
 
TitleABC123 Version X1Week One Assignment Worksheet.docx
TitleABC123 Version X1Week One Assignment Worksheet.docxTitleABC123 Version X1Week One Assignment Worksheet.docx
TitleABC123 Version X1Week One Assignment Worksheet.docxherthalearmont
 
TitleABC123 Version X1Week 4 Practice Worksheet.docx
TitleABC123 Version X1Week 4 Practice Worksheet.docxTitleABC123 Version X1Week 4 Practice Worksheet.docx
TitleABC123 Version X1Week 4 Practice Worksheet.docxherthalearmont
 
TitleABC123 Version X1Workplace Safety Plan Worksheet.docx
TitleABC123 Version X1Workplace Safety Plan Worksheet.docxTitleABC123 Version X1Workplace Safety Plan Worksheet.docx
TitleABC123 Version X1Workplace Safety Plan Worksheet.docxherthalearmont
 
TitleABC123 Version X1Week 4 Practice Worksheet PSY.docx
TitleABC123 Version X1Week 4 Practice Worksheet PSY.docxTitleABC123 Version X1Week 4 Practice Worksheet PSY.docx
TitleABC123 Version X1Week 4 Practice Worksheet PSY.docxherthalearmont
 
TMGT 361Assignment V InstructionsLectureEssayStatistics 001.docx
TMGT 361Assignment V InstructionsLectureEssayStatistics 001.docxTMGT 361Assignment V InstructionsLectureEssayStatistics 001.docx
TMGT 361Assignment V InstructionsLectureEssayStatistics 001.docxherthalearmont
 
TL3127 Creativity & Innovation in Organisations – 201718Assig.docx
TL3127 Creativity & Innovation in Organisations – 201718Assig.docxTL3127 Creativity & Innovation in Organisations – 201718Assig.docx
TL3127 Creativity & Innovation in Organisations – 201718Assig.docxherthalearmont
 
Title The Ship of LoveDate ca. 1500Period RenaissanceRela.docx
Title The Ship of LoveDate ca. 1500Period RenaissanceRela.docxTitle The Ship of LoveDate ca. 1500Period RenaissanceRela.docx
Title The Ship of LoveDate ca. 1500Period RenaissanceRela.docxherthalearmont
 
TitleABC123 Version X1Week 1 Practice WorksheetPSY.docx
TitleABC123 Version X1Week 1 Practice WorksheetPSY.docxTitleABC123 Version X1Week 1 Practice WorksheetPSY.docx
TitleABC123 Version X1Week 1 Practice WorksheetPSY.docxherthalearmont
 
TitleCollapseTop of FormTotal views 3 (Your views 1)Ar.docx
TitleCollapseTop of FormTotal views 3 (Your views 1)Ar.docxTitleCollapseTop of FormTotal views 3 (Your views 1)Ar.docx
TitleCollapseTop of FormTotal views 3 (Your views 1)Ar.docxherthalearmont
 

More from herthalearmont (20)

TNEEL-NE Theoretical Perspectives Learning Activ.docx
TNEEL-NE Theoretical Perspectives   Learning Activ.docxTNEEL-NE Theoretical Perspectives   Learning Activ.docx
TNEEL-NE Theoretical Perspectives Learning Activ.docx
 
To Board of Directors of Reed Elsevier Plc.From Report.docx
To       Board of Directors of Reed Elsevier Plc.From   Report.docxTo       Board of Directors of Reed Elsevier Plc.From   Report.docx
To Board of Directors of Reed Elsevier Plc.From Report.docx
 
TMGT 361Assignment VII A InstructionsLectureEssayControl Ch.docx
TMGT 361Assignment VII A InstructionsLectureEssayControl Ch.docxTMGT 361Assignment VII A InstructionsLectureEssayControl Ch.docx
TMGT 361Assignment VII A InstructionsLectureEssayControl Ch.docx
 
TitleHOW DIVERSITY WORKS. AuthorsPhillips, Katherine W.1.docx
TitleHOW DIVERSITY WORKS. AuthorsPhillips, Katherine W.1.docxTitleHOW DIVERSITY WORKS. AuthorsPhillips, Katherine W.1.docx
TitleHOW DIVERSITY WORKS. AuthorsPhillips, Katherine W.1.docx
 
TitleAuthorSetting.docx
TitleAuthorSetting.docxTitleAuthorSetting.docx
TitleAuthorSetting.docx
 
TitleAJS504 Week 1 AssignmentName of StudentI.docx
TitleAJS504 Week 1 AssignmentName of StudentI.docxTitleAJS504 Week 1 AssignmentName of StudentI.docx
TitleAJS504 Week 1 AssignmentName of StudentI.docx
 
TitleABC123 Version X1Working in Diverse GroupsPSY.docx
TitleABC123 Version X1Working in Diverse GroupsPSY.docxTitleABC123 Version X1Working in Diverse GroupsPSY.docx
TitleABC123 Version X1Working in Diverse GroupsPSY.docx
 
TitleBUS-FP3061 – Fundamentals of AccountingRatioYear .docx
TitleBUS-FP3061 – Fundamentals of AccountingRatioYear .docxTitleBUS-FP3061 – Fundamentals of AccountingRatioYear .docx
TitleBUS-FP3061 – Fundamentals of AccountingRatioYear .docx
 
TitleAuthorsSourceDocument TypeSubject Terms.docx
TitleAuthorsSourceDocument TypeSubject Terms.docxTitleAuthorsSourceDocument TypeSubject Terms.docx
TitleAuthorsSourceDocument TypeSubject Terms.docx
 
TitleABC123 Version X1Week Two Assignment Worksheet.docx
TitleABC123 Version X1Week Two Assignment Worksheet.docxTitleABC123 Version X1Week Two Assignment Worksheet.docx
TitleABC123 Version X1Week Two Assignment Worksheet.docx
 
TitleABC123 Version X1Weekly Overview Week FourHCS.docx
TitleABC123 Version X1Weekly Overview Week FourHCS.docxTitleABC123 Version X1Weekly Overview Week FourHCS.docx
TitleABC123 Version X1Weekly Overview Week FourHCS.docx
 
TitleABC123 Version X1Week One Assignment Worksheet.docx
TitleABC123 Version X1Week One Assignment Worksheet.docxTitleABC123 Version X1Week One Assignment Worksheet.docx
TitleABC123 Version X1Week One Assignment Worksheet.docx
 
TitleABC123 Version X1Week 4 Practice Worksheet.docx
TitleABC123 Version X1Week 4 Practice Worksheet.docxTitleABC123 Version X1Week 4 Practice Worksheet.docx
TitleABC123 Version X1Week 4 Practice Worksheet.docx
 
TitleABC123 Version X1Workplace Safety Plan Worksheet.docx
TitleABC123 Version X1Workplace Safety Plan Worksheet.docxTitleABC123 Version X1Workplace Safety Plan Worksheet.docx
TitleABC123 Version X1Workplace Safety Plan Worksheet.docx
 
TitleABC123 Version X1Week 4 Practice Worksheet PSY.docx
TitleABC123 Version X1Week 4 Practice Worksheet PSY.docxTitleABC123 Version X1Week 4 Practice Worksheet PSY.docx
TitleABC123 Version X1Week 4 Practice Worksheet PSY.docx
 
TMGT 361Assignment V InstructionsLectureEssayStatistics 001.docx
TMGT 361Assignment V InstructionsLectureEssayStatistics 001.docxTMGT 361Assignment V InstructionsLectureEssayStatistics 001.docx
TMGT 361Assignment V InstructionsLectureEssayStatistics 001.docx
 
TL3127 Creativity & Innovation in Organisations – 201718Assig.docx
TL3127 Creativity & Innovation in Organisations – 201718Assig.docxTL3127 Creativity & Innovation in Organisations – 201718Assig.docx
TL3127 Creativity & Innovation in Organisations – 201718Assig.docx
 
Title The Ship of LoveDate ca. 1500Period RenaissanceRela.docx
Title The Ship of LoveDate ca. 1500Period RenaissanceRela.docxTitle The Ship of LoveDate ca. 1500Period RenaissanceRela.docx
Title The Ship of LoveDate ca. 1500Period RenaissanceRela.docx
 
TitleABC123 Version X1Week 1 Practice WorksheetPSY.docx
TitleABC123 Version X1Week 1 Practice WorksheetPSY.docxTitleABC123 Version X1Week 1 Practice WorksheetPSY.docx
TitleABC123 Version X1Week 1 Practice WorksheetPSY.docx
 
TitleCollapseTop of FormTotal views 3 (Your views 1)Ar.docx
TitleCollapseTop of FormTotal views 3 (Your views 1)Ar.docxTitleCollapseTop of FormTotal views 3 (Your views 1)Ar.docx
TitleCollapseTop of FormTotal views 3 (Your views 1)Ar.docx
 

Recently uploaded

Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,Virag Sontakke
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxsocialsciencegdgrohi
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxAnaBeatriceAblay2
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfakmcokerachita
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 
Science lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lessonScience lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lessonJericReyAuditor
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 

Recently uploaded (20)

Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdf
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 
Science lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lessonScience lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lesson
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 

This paper is included in the Proceedings of the 12th USENI.docx

  • 1. This paper is included in the Proceedings of the 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15). May 4–6, 2015 • Oakland, CA, USA ISBN 978-1-931971-218 Open Access to the Proceedings of the 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) is sponsored by USENIX Securing RFIDs by Randomizing the Modulation and Channel Haitham Hassanieh, Jue Wang, and Dina Katabi, Massachusetts Institute of Technology; Tadayoshi Kohno, University of Washington https://www.usenix.org/conference/nsdi15/technical- sessions/presentation/hassanieh USENIX Association 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) 235 Securing RFIDs by Randomizing the Modulation and Channel
  • 2. Haitham Hassanieh Jue Wang Dina Katabi Tadayoshi Kohno MIT MIT MIT University of Washington Abstract– RFID cards are widely used in sensitive applications such as access control and payment sys- tems. Past work shows that an eavesdropper snooping on the communication between a card and its legitimate reader can break their cryptographic protocol and obtain their secret keys. One solution to this problem is to in- stall stronger encryption on the cards. However, RFIDs’ size, power, and cost limitations do not allow for strong encryption protocols. Further, changing the encryption on the cards requires revoking billions of cards in con- sumers’ hands, which is impracticable. This paper presents RF-Cloak, a solution that protects RFIDs from the above attacks, without any changes to to- day’s cards. RF-Cloak achieves this performance using a novel transmission system that randomizes both the mod- ulation and the wireless channels. It is the first system
  • 3. that defends RFIDs against MIMO eavesdroppers, even when the RFID reader has no MIMO capability. A pro- totype of our design built using software radios demon- strates its ability to protect commercial RFIDs from both single-antenna and MIMO eavesdroppers. 1. INTRODUCTION Ultra-low power RFIDs are widely used in a variety of sensitive applications such as access control, payment systems, and asset tracking [21, 51, 71]. Some of the most well-known examples include the U.S. Passport Card, Zipcar key, MasterCard PayPass, RFID-equipped pharmaceuticals, and MBTA subway cards [38, 44, 45, 55, 72]. As a result of their ultra-low cost, ultra-low power requirements, these systems typically adopt weak encryption protocols [34, 59] or lack encryption alto- gether [63], leaving them widely exposed to security threats [38, 49]. Past attacks on commercial RFID systems have em-
  • 4. ployed passive eavesdropping [10, 22, 58, 67]. In these attacks, an adversary snooping on the wireless medium intercepts the conversation between a legitimate RFID reader and an RFID card to obtain the sensitive data transmitted by the card. For example, the secret key in over one billion MIFARE Classic cards, widely used in access control and ticketing systems, can be obtained in real-time from an overheard conversation [22]. Sim- ilarly, the cipher used in RFID-based anti-theft devices for modern cars has been broken in under 6 minutes us- ing eavesdropped information [67]. In theory, eavesdropping attacks can be addressed with more sophisticated encryption protocols than those typi- cally used in RFIDs. Such an approach, however, would translate into more expensive, power-consuming cards, which goes against the main goal of the RFID industry, namely to dramatically reduce the size and cost of RFIDs so as to allow ubiquitous use [21]. Further, replacing the
  • 5. encryption requires revoking billions of RFIDs in con- sumers’ hands, an impractical and costly endeavor. In this paper, we introduce RF-Cloak, a system that defends RFIDs against eavesdroppers, without requiring any modifications to the RFID cards. RF-Cloak exploits that RFID cards do not generate their own transmission signal; they communicate by reflecting the signal trans- mitted by the RFID reader. In today’s RFID systems, the reader transmits a constant waveform c(t), and a nearby card multiplies (i.e., modulates) this waveform by its data x through reflection, producing x · c(t). In RF-Cloak, we replace the reader’s constant waveform, c(t), by a ran- dom signal, r(t), which also makes the card’s reflected message, x · r(t), appear random. Since the eavesdropper does not know the random waveform, he cannot extract the card’s data from what he hears. In contrast, the reader is the one who generates the random waveform, and thus is able to decode by removing its effect. We refer to this technique as random modulation. We formally analyze it and characterize its security guarantees.
  • 6. Random modulation is effective at defending against a single-antenna eavesdropper. However, random modula- tion alone cannot defend against a more powerful MIMO eavesdropper. This vulnerability is due to the fact that a MIMO system with n receivers can separate n sig- nals [36, 65], which allows a MIMO eavesdropper to separate the card’s signal from that of the reader. This is a fundamental problem with defending against MIMO eavesdroppers. The solution to this problem is to use a MIMO system on the reader that has at least as many transmitters as there are receivers on the MIMO eaves- dropper [36]. Such a solution, however, creates a MIMO battle between the reader and the eavesdropper, where the reader has to keep increasing its MIMO transmitters to match the eavesdropper’s MIMO capability. In RF-Cloak, we present a novel solution that enables a reader with no MIMO capability to securely communi- 1
  • 7. 236 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) USENIX Association cate with insecure cards, even in the presence of MIMO eavesdroppers. Specifically, a MIMO system relies on the channels being relatively static within a packet to be able to decode. Our key idea is to randomize the wireless channels from the reader to the MIMO eavesdropper to prevent it from correctly decoding. We analyze the im- pact of channel randomization and prove that it enables a reader with no MIMO capability to overcome a MIMO eavesdropper, even if it has a very large MIMO system. To implement channel randomization in practice, we leverage recent results in wireless communication which show that, due to multipath, even small motion of the antenna can create large variations in the wireless chan- nel [2, 50]. Thus, our system uses a rotating frame with multiple antennas, and randomly switches between the antennas using rapid switches.1 We empirically show
  • 8. that this creates fast varying channels with a random dis- tribution. We note that our design uses a single transmit chain on the reader –i.e., no MIMO. However, it provides the channel diversity of a MIMO transmitter with a huge number of antennas, which renders a MIMO eavesdrop- per unable to decode. We study RF-Cloak’s security guarantees both analyt- ically and empirically. In particular, we implement the RF-Cloak reader on USRP software radios and evalu- ate it with commercial RFIDs in both the HF and UHF bands. Our evaluation reveals the following: • Random modulation is effective at protecting RFIDs from single-antenna eavesdroppers. When the eaves- dropper uses the optimal decoder which is the max- imum likelihood decoder, he experiences a mean bit error rate of 49.8% for HF RFIDs and 50.3% for UHF RFIDs (and a standard deviation of 0.8% for HF and 2.3% for UHF), which is similar to the bit error rate
  • 9. of a random guess. On the other hand, the trusted RF- Cloak reader continues to be able to decode the RFID message. • Combining random modulation with channel random- ization, an RF-Cloak reader with no MIMO capability causes the mean bit error rate of a MIMO eavesdrop- per to be 50%, even if the eavesdropper has a MIMO system with 3, 4 or 5 receivers. The standard devi- ation ranges between 1.2% and 2.9%, depending on the number of receivers at the eavesdropper. Hence, RF-Cloak provides an effective mechanism to defend against a MIMO eavesdropper. Contributions: This paper presents the first system that protects unmodified RFID cards from eavesdropping at- tacks, even if the eavesdropper has a large MIMO system and the reader has no MIMO capability. The paper intro- duces novel algorithms that randomize both the modula- 1
  • 10. Cheap switches [20] can switch every few microseconds, which is faster than individual bits in an RFID transmission. tion and the wireless channels to the eavesdropper. It an- alytically proves its security guarantees and empirically demonstrates the benefits of its design. We believe that RF-Cloak addresses a real world problem that threatens the security of commercial RFIDs such as those used in car anti-theft solutions [67], and MBTA subway payment control [22]. 2. THREAT MODEL We address passive eavesdropping attacks on commer- cial RFID cards in the HF and UHF bands, including cards with and without cryptographic protection.2 In this attack, an adversary listening on the wireless medium intercepts the conversation between a legitimate reader and an RFID card and seeks to obtain confidential in- formation contained in the card. In the simplest case, the adversary can learn the ID of the card, which threat- ens the privacy of the party carrying the card and enables
  • 11. cloning attacks. The adversary may also obtain sensitive data transmitted by the card, such as biometric informa- tion and passwords. Further, the adversary can reverse engineer the encryption and extract the secret key based on the eavesdropped information [10, 22]. The adversary may use standard or custom-built hard- ware with high receiver sensitivity including multi- antenna MIMO devices. Also, he may be in any location with respect to the card and the reader. We secure the communication from the RFID card to the reader. We assume the commands transmitted from the reader to the card do not contain sensitive informa- tion. This assumption is justified since for HF cards (e.g., MIFARE), listening to the reader’s messages alone does not allow the eavesdropper to extract the secret key and decode the card’s encrypted data [10, 22]. For UHF cards, this assumption is satisfied as long as the reader acknowledges cards using only their temporary IDs, an
  • 12. option readily available for today’s RFID readers [19]. We also assume that the reflected signal from the RFID card is significantly weaker than the direct signal from the reader. This assumption is valid for both HF and UHF systems [7, 18, 53]. In practice, the reflection is 20 to 30 dB weaker than the direct high power RF signal generated by the reader, because the card’s circuit reflects only a small portion of the power it receives [37, 56]. Finally, this paper focuses on passive attacks as op- posed to active attacks, in which an adversary repeat- edly queries an RFID card to infer the secret key or ob- tain confidential information. Active RFID attacks are harder to mount than passive attacks. First, they have a shorter range because the attacker needs to power the RFID card [28, 29, 38, 49]. For example, for HF RFIDs, 2 Eavesdropping attacks have been successfully mounted on a variety of RFIDs that employ cryptographic protection [10, 22].
  • 13. 2 USENIX Association 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) 237 an active adversary needs to be within a few centime- ters from the card whereas a passive eavesdropper can be more than 4 meters away [28]. Second, there are few practical and commercial solutions for protecting RFIDs from active attacks, including shielding sleeves which are used in US Passport Cards [38], RFID blocking wal- lets [52, 64], RFID reader detectors [43]. 3. RFID COMMUNICATION PRIMER RFIDs mainly operate in two frequency bands: the High Frequency band (HF 13.56 MHz), where the com- munication range is about 10 cm [7], and the Ultra High Frequency band (UHF 902 MHz–928 MHz), where the communication range can reach a few meters [11]. RF- Cloak protects both types of RFIDs from eavesdropping attacks.
  • 14. RFID cards do not generate their own transmission signals. Instead, they are powered and activated by the waveform coming from the RFID reader, through induc- tive coupling in the HF band [7] or RF backscatter com- munication in the UHF band [11]. In both UHF and HF systems, the reader continuously transmits a high power RF signal c(t), and a nearby RFID card conveys its mes- sage by switching on and off its reflection of the reader’s signal through a mechanism called load modulation. In particular, when the card switches on its load to reflect the reader’s signal, its signal on the air appears as x1·c(t), where x1 represents the fraction of the reader’s signal re- flected by the card. When the card switches off its re- flection via open circuit, its signal on the air appears as x0 · c(t), where x0 is almost 0 and x0 ≪ x1 ≪ 1. In current RFID systems, during the card’s reply, the reader’s baseband signal is a constant waveform c(t) = A, where A is a constant complex value. A nearby wire- less receiver receives a weighted sum of the reader’s sig- nal and the reflected signal from the card:
  • 15. y(t) = hreader→receiver ·c(t)+hcard→receiver ·x(t)·c(t) (1) x(t) is the card’s data message, hreader→receiver is the wireless channel from the reader to the receiver, and hcard→receiver represents the channel of the card’s reflected signal at the receiver i.e., it is a combination of the chan- nel from the reader to the card with the channel from the card to the receiver. Note that the receiver in the above equation can be the reader itself or an eavesdropper. 4. RF-CLOAK: RANDOMIZED MODULATION We first describe RF-Cloak’s random modulation scheme, which protects RFIDs from single-antenna eavesdroppers. In RFID systems, the reader transmits a query com- mand and a nearby RFID card replies to it with its data. During the card’s reply, the reader needs to continue transmitting a high power RF signal on which the card modulates its data, as detailed in §3. RF-Cloak random- izes this modulation of the card’s data. To do so, instead
  • 16. of transmitting a constant signal as in today’s RFID sys- tems, an RF-Cloak reader transmits a random signal r(t) during the card’s reply. Here we focus on two design goals. First, we en- sure that an adversary cannot predict or learn the ran- dom modulation r(t) to decode the card’s data. Second, the RF-Cloak reader needs to decode with an accuracy comparable to the case where a reader uses a constant waveform to read the card. 4.1 Ensuring the Eavesdropper Cannot Decode Recall from §3 that the eavesdropper’s receives: y(t) = hreader→eve · r(t) + hcard→eve · x(t) · r(t), (2) where r(t) is the reader’s random signal, x(t) is the card’s signal, and hreader→eve and hcard→eve are the direct and reflected channels from the reader and the card respec- tively. To ensure the eavesdropper cannot decode, r(t) should hide any pattern in x(t) useful for decoding and make the signal on the air, y(t), look like white noise. Thus, the random values in r(t) should vary as fast as x(t) –i.e., the bandwidth of r(t) needs to be as large as the bandwidth of the card’s data x(t). To better understand the above point, consider the MBTA Charlie subway card as an example. Fig. 1(a)
  • 17. shows a few bits of the card’s reply while communicating with a conventional reader, as perceived by an eavesdrop- per. The card uses Manchester encoding, where a ‘0’ bit is expressed as a constant value followed by switching repeatedly between two states, whereas a ‘1’ bit is ex- pressed as switching state followed by a constant value. The reader’s random signal r(t) when multiplied by x(t) should destroy these internal patterns of the card’s reflec- tion. Hence, r(t) has to change faster than any transition in the card’s signal. Since the card’s data has a bandwidth slightly less than 2 MHz, r(t) should span a bandwidth of 2 MHz. In our design, the RF-Cloak reader generates a se- quence of 2 million random complex samples per sec- ond drawn from a complex Gaussian distribution with a variance equal to the average transmission power of the reader. Given this random modulation, Fig. 1(b) shows the time signal received by the eavesdropper for the same bits as in Fig. 1(a). Both the ‘0’ bits and the ‘1’ bits are
  • 18. now dispersed by the rapidly changing r(t) and hence have the appearance of random white noise on the air. The eavesdropper can no longer distinguish them to de- code. Additionally, Fig. 1(c) shows the frequency profile of the eavesdropper’s received signal, which exhibits a flat profile characterizing white noise spanning 2 MHz. We analytically show that even if the eavesdropper uses the optimal decoder (i.e., the maximum likelihood 3 238 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) USENIX Association 0 10 20 30 570 580 590 600 Time (us) M a
  • 19. g n it u d e 1 0 0 1 (a) Charlie card communication 0 10 20 30 0 400 800 1200 Time (us) M a g n it u d e
  • 20. (b) Random modulation of Charlie card’s signal -1.5 -1 -0.5 0 0.5 1 1.5 0 10 20 30 40 Frequency (MHz) M a g n it u d e (c) Frequency profile of randomly modulated signal Figure 1—The signal at the eavesdropper during the MBTA subway card’s reply: (a) shows the eavesdropper’s received time signal when the card communicates ‘1001’ to a conven- tional RFID reader. Two patterns are used to disambiguate ‘0’ and ‘1’. (b) shows the received signal when the random mod- ulation r(t) varies faster than the rate of the card. (c) plots the frequency profile of the randomly modulated card’s signal,
  • 21. which is flat like white noise. decoder), his bit error rate will be close to 50% which is no better than randomly trying to guess the bits of the RFID’s data. Specifically, in Appendix A, we derive the eavesdropper’s optimal decoder and prove the following lemma about RF-Cloak’s random modulation. LEMMA 4.1. There exists a constant C < 1 such that given a random signal r(t) whose samples are drawn from a complex Gaussian distribution with zero mean, and whose bandwidth is as large as x(t), a single an- tenna eavesdropper using the optimal decoder achieves a bit error rate (BER) in decoding x(t) of: BER = 1 2 −ǫ where ǫ < C· √ Power of RFID’s signal Power of Reader’s signal Since the power reflected by the RFID is much weaker than the reader’s direct signal power, ǫ ≈ 0 and the BER ≈ 1/2. For typical scenarios, the card’s reflected signal
  • 22. is 20 to 30 dB weaker than the reader’s RF signal [7, 18, 53]. Hence, the eavesdropper’s BER assuming no chan- nel noise is around 40%–47%. Further, our empirical results in §6.1 show that the eavesdropper’s mean BER is 49.8%. This higher BER is because in practice the wireless channel noise exacerbates the BER. 4.2 How Does the RF-Cloak Reader Decode? The goal of the RF-Cloak reader’s decoder is to re- trieve the card’s data x(t) from the received signal y(t). The reader received signal is: y(t) = hreader→self · r(t) + hcard→reader · x(t) · r(t), (3) where hreader→self is the channel of the reader’s self in- terference, and hcard→reader is the channel of the card’s reflection at the reader. To decode, the RF-Cloak reader needs to eliminate the effect of the random signal r(t) in Eq. 3 to obtain x(t). The first term in the above equation, hreader→self · r(t), is the reader’s self-interference over the wire. Canceling self-interference is a standard procedure in RFID read- ers [15, 57] since the reader has to receive the tag’s sig-
  • 23. nal while transmitting its own signal (without which the RFID tag cannot transmit). The reader cancels its self- interference using a device called circulator [33], which eliminates most of the signal in the analog domain. It then processes the signal in the digital domain to elimi- nate any residual self-interference. This is done by sub- tracting hreader→self · r(t) from the received signal y(t). The reader knows r(t) since it generated the random sig- nal. As for the channel, hreader→self , it is estimated using standard channel estimation methods [30]. Removing the self-interference term from Eq. 3 yields: ŷ(t) = hcard→reader · x(t) · r(t) (4) Next, the reader divides ŷ(t) by hcard→reader · r(t), which produces x(t).3 The reader can do so because it knows r(t) and can compute the channel hcard→reader using the known preamble in the card message. Once the reader has x(t), it decodes the data bits as in standard RFID de- coding. 5. RF-CLOAK: RANDOMIZED CHANNEL In this section, we focus on defending against MIMO (multi-input multi-output) eavesdroppers. The challenge
  • 24. in securing RFIDs against MIMO adversaries stems from the fact that a MIMO system with n receivers can sep- arate (and independently decode) n signals transmitted concurrently on the wireless medium [23, 36]. Thus, a 2-receiver MIMO eavesdropper can separate the reader’s random modulation from the card’s signal, and decode the latter. Below we explain this challenge in detail and design a solution that overcomes MIMO eavesdroppers. 5.1 Challenge: The MIMO Game MIMO transforms the RFID eavesdropping problem into a game between the eavesdropper and the reader: 3 Dividing a noisy received signal by r(t) can potentially in- crease the noise variance, due to the random structure of r(t). One way to refine the decoding at low SNRs is to use a matched filter and correlate with r(t) [24]. 4 USENIX Association 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) 239
  • 25. if the eavesdropper has a larger MIMO system than the reader, it can separate the reader’s random signal from the RFID’s signal and decode the latter. Thus, with random modulation alone, to win this game, the reader needs to keep adding MIMO transmitters to match or ex- ceed the number of receivers on the MIMO eavesdrop- per. For example, in §4, we demonstrated that a single- transmitter reader transmitting a random signal, r(t), can defend against a single-receiver eavesdropper. Let us ex- amine, what happens if the reader continues to use one transmitter but the eavesdropper upgrades to a 2-receiver MIMO system. A 2-receiver MIMO eavesdropper receives two sig- nals, y1(t) and y2(t): y1(t) = (hreader→eve1 + hcard→eve1 · x(t)) · r(t) y2(t) = (hreader→eve2 + hcard→eve2 · x(t)) · r(t), (5) where hreader→eve1 and hreader→eve2 are the channels from the reader to the eavesdropper’s first and second receivers
  • 26. respectively, and hcard→eve1 and hcard→eve2 are the chan- nels of the card’s reflected signal at the eavesdropper’s receivers. The MIMO eavesdropper can first eliminate the ran- dom multiplier r(t) by dividing the two signals he re- ceives: y1(t) y2(t) = hreader→eve1 + hcard→eve1 · x(t) hreader→eve2 + hcard→eve2 · x(t) . (6) Next, the eavesdropper tries to decode x(t) from Eq. 6, which has no random multiplier. Recall that the card’s message x(t) has only two states: x(t) = x0 when the card’s load is off (i.e., open circuit), and x(t) = x1 when the card’s load is on (i.e., reflecting the reader’s signal). Distinguishing these two states enables the eavesdropper to track the state transition and decode the card’s trans- mitted data x(t). Note that the ratio of the received sig- nals in Eq. 6 takes only two values corresponding to the x(t) = x0 state and the x(t) = x1 state. We denote these
  • 27. two values of the ratio y1/y2 as α0 and α1. Thus, after computing the ratio y1/y2, the only ambiguity the eaves- dropper has is in mapping the two observed values α0 and α1 to states x0 and x1. To resolve this ambiguity, the attacker checks which of the two mappings allows the de- coded message to satisfy the checksum [19]. Thus, a 2- receiver MIMO eavesdropper can win the MIMO game over a single-transmitter reader, even if the latter uses random modulation.4 We can gain a deeper insight into this MIMO game by looking at the received signal in a 2-dimensional space created by the two receivers on the eavesdropper, where one dimension is y1(t), the signal received on his first 4 Note that the eavesdropper is able to decode without having to estimate any of the wireless channels in Eq. 5. 0 0.1 0.2 0.3 0 0.05 0.1 0.15
  • 28. |Y 1 | (R e c e iv e r 1 ) |Y2| (Receiver 2) y1=α0 y2 y1=α1 y2 Figure 2—2-Dimensional space of a 2-receiver MIMO eavesdropper in RF-Cloak’s random modulation scheme: The figure shows a scatter plot of the samples received by a 2-receiver eavesdropper. Despite random modulation, a 2- receiver eavesdropper facing a single-transmitter reader sees two lines corresponding to two states of the RFID card, x0 and x1 which allows it to decode. receiver and the other dimension is y2(t), the signal re- ceived on his second receiver. At any point in time t, the received signals (y1(t), y2(t)) can be represented as one point in this 2-dimensional space. When x(t) = x0, we
  • 29. know from above that y1 = α0y2, which defines a line in this 2-dimensional space. Similarly, when x(t) = x1, the received signals lie on a different line defined by y1 = α1y2. We confirm this point empirically by letting a 2- receiver MIMO adversary (implemented using USRP software radios) eavesdrop on a conversation between a commercial UHF RFID and a USRP-based reader that employs random modulation. Fig. 2 shows a scatter plot of what the eavesdropper receives on its two antennas. Here, we plot the magnitude of the received samples, i.e., each point in the figure represents (|y1(t)|,|y2(t)|) for a specific t. We then use our ground truth knowledge of the actual bits transmitted by the RFID card to label samples corresponding to x0 in blue and x1 in red. Despite the fact that the received signal at each receiver is random, together y1(t) and y2(t) span only lines instead of the en- tire 2-dimensional space at the eavesdropper. Since the card’s data has only two states, we see two lines in the figure and hence the eavesdropper can decode by check- ing which line the received samples belong to.
  • 30. The above can be generalized to larger-scale MIMO systems on the reader and eavesdropper. If the eaves- dropper has n receive chains, he receives signals in an n-dimensional space. If the reader has k transmit chains (k < n) and transmits k signals from them, these signals will only span a k-dimensional subspace (lines, planes, etc.) in the eavesdropper’s n-dimensional space. Since the card has only two states x0, x1, the eavesdropper will observe two unique subspaces and hence he can de- code. Thus, it comes down to a MIMO game between the reader and the eavesdropper. No matter how many trans- mit chains the reader uses, the eavesdropper can win the game by using more receive chains. 5 240 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) USENIX Association 5.2 Change the Game: Channel Randomization To overcome the MIMO game, let us go back to Fig. 2
  • 31. and try to understand why we have separate slopes for the two states of the RFID signal. Recall that the slopes of the two lines in Fig. 2, α0 and α1, depend only on the channels from the reader to the eavesdropper receivers, as clear from Eq. 6. If the channels stay constant, the two lines y2 = α0y1 and y2 = α1y1 in Fig. 2 do not change over time. However, if the channels from the reader to the eavesdropper’s MIMO antennas are random, then the ratio y1/y2 will be random and the slope will be ran- dom for every transition in the state of the RFID’s sig- nal. This prevents the eavesdropper from separating the points corresponding to the x0 state of the RFID from the points corresponding to the x1 state of the RFID. Thus, we can overcome a MIMO eavesdropper by randomizing the wireless channels to the eavesdropper. We analytically show that if the channels from the reader to the eavesdropper are random, a MIMO eaves- dropper that uses the optimal decoder (maximum like- lihood decoder) will see a bit error rate close to 50%,
  • 32. which is no better than a random guess. Specifically, in Appendix B we prove the following lemma: LEMMA 5.1. There exists a constant C < 1 such that, given the wireless channels from the reader to the eaves- dropper’s antennas are random complex Gaussians with zero mean and the channels change as fast as the band- width of x(t), a MIMO eavesdropper with n receivers us- ing the optimal decoder achieves a bit error rate (BER): BER = 1 2 −ǫ where ǫ < C √ n· Power of RFID’s signal Power of Reader’s signal Recall that the power reflected by the RFID is much weaker than the reader’s direct signal power. For a typi- cal power ratio of −30 dB to −20 dB [56], assuming no channel noise, even a 20 antenna MIMO eavesdropper will have BER around 48% to 49.8%.
  • 33. To build a system that randomizes the channels, RF- Cloak uses a combination of antenna motion and ran- dom rapid antenna switching. Specifically, past work shows that due to multipath effects, even small motion of the antenna can create large variations in the wire- less channels [2, 41, 50, 54]. Hence, by leveraging antenna motion, we are able to span a large range of random channel instantiations. We further increase the randomization by combining antenna motion with rapid and random switching of antennas. Specifically, we use a rotating frame that holds multiple antennas, and we randomly switch between the antennas using rapid switches [20] that can switch every few microseconds. Random switching breaks the periodicity of rotation as well as any correlation in the channel instantiations over time. Note that while our reader uses switched antennas, 0 0.2
  • 34. 0.4 0.6 0.8 1 -0.4 -0.3 -0.2 -0.1 0 0.1 0.2 0.3 0.4 C D F Real and Imaginary Values of the Channel Real(Channel) Imaginary(Channel) Random Gaussian Figure 3—Distribution of the channel seen at MIMO eaves- dropper receiver: This figure shows the CDF of the distribu- tion of the real and imaginary part of RF-Cloak reader’s ran- dom channel to one receiver of the MIMO eavesdropper. The real and imaginary parts match a random Gaussian distribution with zero mean and standard deviation σ = 0.1414 This shows that the channel is random and spans a large range of values. 0 0.1 0.2
  • 35. 0.3 0.4 0 0.5 1 1.5 2 2.5 3 3.5 4 C h a n n e l M a g n it u d e Time (ms) -π -π/2 0 π/2 π 0 0.5 1 1.5 2 2.5 3 3.5 4
  • 36. C h a n n e l P h a s e Time (ms) Figure 4—Channel randomization at MIMO eavesdropper receiver: This figure shows RF-Cloak reader’s random channel to one receiver of the MIMO eavesdropper. Due to the rapid and random switching of the antennas together with the an- tenna motion, each eavesdropper receiver sees a large number of randomly and rapidly changing channels (both magnitude and phase), which undermines the eavesdropper’s MIMO de- coding capability. it is not a MIMO system because it has only one trans- mit/receive chain, to which all antennas are connected via a switch. Fig. 3 shows the channel resulting from this system at one of the eavesdropper’s MIMO receivers. The figure
  • 37. plots the distributions of the real and imaginary parts of the channel instantiations observed over a period of 4 ms. The figure shows that the distributions matches a random Gaussian distribution with zero mean. This demonstrates that our implementation of channel randomization has produced random Gaussian channel instantiations, even when the channel is observed over a short interval of 4 ms. Fig. 4 shows the magnitude and phase of the chan- nel as functions of time over the same 4 ms, showing that they are randomly switched at high speed. To gain a deeper insight into how randomizing the channel prevents the eavesdropper from decoding, we again go back to Fig. 2. We repeat the same exper- 6 USENIX Association 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) 241 0 0.1
  • 38. 0.2 0.3 0 0.05 0.1 0.15 |Y 1 | (R e c e iv e r 1 ) |Y2| (Receiver 2) Figure 5—2-Dimensional space of the 2-receiver MIMO eavesdropper when the reader randomizes the channels: The eavesdropper’s received samples (|Y1|, |Y2|) almost span the entire space. No subspace is unique to the card’s x0 state (red) as opposed to the x1 state (blue), which prevents the eaves- dropper from decoding. iment with the 2-receiver MIMO eavesdropper. How- ever, this time we replace the reader’s static antenna with
  • 39. the aforementioned channel randomization setup. Fig. 5 shows the scatter plot of the two signals received by the 2-receiver MIMO eavesdropper. In contrast to Fig. 2, now the received signal samples span the entire space, instead of being confined to two lines. Hence, the eaves- dropper in this case cannot tell apart the blue points and the red points and cannot decode the RFID’s message. 5.3 How Does the RF-Cloak Reader Decode? The RF-Cloak reader needs to be able to retrieve the card’s data despite the channel randomization. The reader receives the signal: y(t) = hreader→self · r(t) + hcard→reader(t) · x(t) · r(t), (7) where hreader→self is the reader’s self-interference channel and hcard→reader(t) is the channel of the card’s reflected signal at the reader. The reader can cancel its self inter- ference hreader→self · r(t) as described in §4.2. Note that hreader→self is not random since it is the channel from the antenna to itself over the wire and hence it is not affected by motion. Once the reader eliminates its self interfer-
  • 40. ence and the random modulation r(t), what remains is: ŷ(t) = hcard→reader(t) · x(t) (8) Since hcard→reader(t) is random and cannot be estimated, the reader needs to decode based on the power. Re- call that, when the card switches off its reflection via an open circuit, its state x0 ≈ 0. And hence, by detecting the power when the card’s signal is in the x1 state, the reader can distinguish the two states and decode. In Ap- pendix C, we derive the optimal decoder and BER and in §6.2 we empirically show that RF-Cloak can decode the RFID’s data. 6. IMPLEMENTATION & EVALUATION We built a prototype of RF-Cloak using USRP soft- ware radios [32] and used it to secure the communica- tion of off-the-shelf RFID cards. We adopt a UHF reader code base developed in [11] and extend it to also work with HF RFIDs. To randomize the modulation, we customize the reader
  • 41. software to transmit a random signal generated as de- scribed in §4 instead of a constant waveform, during the card’s reply. For channel randomization, we connect the reader’s single transmit chain to 8 antennas using a pro- grammable switch and randomly switch between them at the same rate as the card switches between its on and off states. The switch is built using three off-the- shelf multiplexers [20] controlled by a programmable micro-controller [6]. Furthermore, the transmit anten- nas are mounted on a circular frame which is rotated by a 1725 RPM fan motor. A. UHF Devices Reader: The UHF RF-Cloak reader is built using USRP N210 with RFX900 daughterboards and VERT900 om- nidirectional antennas. RFID Card: We use the Alien Squiggle General Pur- pose RFID Tags [4] as an example of UHF passive RFIDs.
  • 42. Eavesdropper: The eavesdropper is implemented using the same hardware (USRP and antenna) as the RF-Cloak reader. The only difference is that, in the MIMO exper- iments, the eavesdropper uses multiple (up to 5) USRPs and receive antennas distributed across space. B. HF Devices Reader: The HF RF-Cloak reader is implemented using USRP1 software radio with LFTX and LFRX daughter- boards operating in the 0-30 MHz frequency range and the DLP-RFID-ANT antennas [17]. RFID Card: We use the MBTA Charlie card [46] as an example of the widely used MIFARE Classic cards. Eavesdropper: The eavesdropper is implemented using the same hardware (USRP and antenna) as the RF-Cloak reader. C. Security Metric We use the bit error rate (BER) experienced by the eavesdropper as a metric for the system’s security. Ide-
  • 43. ally, a fully secure system should maintain a 50% BER at the eavesdropper, which is equivalent to the result of a random guess. For both HF and UHF RFIDs, we run ex- periments at a variety of reader, card, and eavesdropper locations and average across 1000 runs to compute the mean BER for each placement . 7 242 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) USENIX Association 0 0.2 0.4 0.6 0.8 1 0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1 C D
  • 44. F Bit Error Rate at Eavesdropper for HF RFIDs Eavesdropper Random Guess (a) HF eavesdropper’s bit error rate 0 0.2 0.4 0.6 0.8 1 0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1 C D F Bit Error Rate at Eavesdropper for UHF RFIDs Eavesdropper Random Guess (b) UHF eavesdropper’s bit error rate Figure 6—Effectiveness of random modulation against
  • 45. single-antenna eavesdroppers: CDF of the eavesdropper’s BER. (a) For HF cards, the eavesdropper’s BER closely matches a random guess. (b) For UHF cards, the eavesdrop- per’s average BER is 50.3% with a standard deviation of 2.3%. 6.1 Evaluation of Randomized Modulation First, we investigate whether RF-Cloak’s random modulation can protect HF and UHF RFIDs from a single-receiver eavesdropper. Experiment: The RF-Cloak reader queries the Charlie card or the commercial UHF tag for 1000 times in each run. To match the operating range in current RFID sys- tems, the distance between the RF-Cloak reader and the RFID card is varied between 2–10 cm in the HF case, and 1–5 meters in the UHF case. During the RFID’s re- ply, the reader continuously transmits a random signal generated using the design in §4. In the case of the Char- lie card (HF), the eavesdropper is placed 5–10 cm away from the card; in the UHF case, it is placed 0.2–5 me- ters away from the UHF RFID tag. The eavesdropper has a single receive chain and a single antenna. It tries to
  • 46. decode the tag’s message using the maximum-likelihood decoder described in Appendix A. Result 1 (BER at the Eavesdropper): Fig. 6(a) plots the CDF of the eavesdropper’s bit error rates when the Charlie card is communicating with an RF-Cloak reader. The CDF is taken over all locations of the reader, Charlie card, and eavesdropper. For comparison, the red dashed curve is the CDF of the eavesdropper’s BER when it ran- domly guesses the bits without trying to make use of the eavesdropped information. The figure shows that, when the RF-Cloak reader randomizes the modulation, the eavesdropper’s BER is 49.8% on average, with a standard deviation of less than 0.8%, closely matching the result of a random guess. 0 0.2 0.4 0.6
  • 47. 0.8 1 0 1e-4 2e-4 3e-4 4e-4 C D F Bit Error Rate at Reader for HF RFIDs RF-Cloak Reader Current RFID Reader (a) HF RF-Cloak reader decoding with random modu- lation 0 0.2 0.4 0.6 0.8 1 0 1e-4 2e-4 3e-4 4e-4 5e-4 6e-4 7e-4 8e-4 C
  • 48. D F Bit Error Rate at Reader for UHF RFIDs RF-Cloak Reader Current RFID Reader (b) UHF RF-Cloak reader decoding with random mod- ulation Figure 7—RF-Cloak reader’s decoding with random mod- ulation: (a) For the HF cards, the average BER of the reader is less than 0.01% with a maximum of 0.03%. (b) For UHF cards, the average BER of the reader is less than 0.01% with a maximum of 0.06%. Hence, the decoding performance of the RF-Cloak reader is on par with that of existing readers. Similarly, Fig. 6(b) plots the CDF of the UHF eaves- dropper’s BER. Due to the significantly larger range in UHF systems, the BER has a slightly higher standard de- viation than HF systems. The UHF eavesdropper’s BER is 50.3% on average with a standard deviation of 2.3%. Thus, RF-Cloak’s random modulation renders the decod- ing at the eavesdropper no better than a random guess. Result 2 (Decoding Performance of RF-Cloak
  • 49. Reader): Next, we verify that replacing the constant waveform with RF-Cloak’s randomized modulation does not affect the decoding at the reader. We use the signals from the same experiment above but now focus on the reader’s decoding BER. Fig. 7(a) and Fig. 7(b) show the CDFs of the bit er- ror rates at the RF-Cloak reader for the HF and UHF experiments respectively. For reference, the figure also shows the bit error rates of existing RFID readers that use a constant waveform instead of the random modula- tion, for the same placements of reader and card. The HF RF-Cloak reader has an average decoding BER of less than 0.01% and a maximum BER of 0.03%, whereas the UHF RF-Cloak reader has an average bit error rate of less than 0.01% and a maximum of 0.06%. These bit er- ror rates are typical for RFID systems and on par with current RFID reader’s performance. 6.2 Evaluating RF-Cloak with MIMO Eavesdrop-
  • 50. pers Next, we study RF-Cloak’s capability of protecting 8 USENIX Association 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) 243 0 0.2 0.4 0.6 0.8 1 0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1 C D F Bit Error Rate at Eavesdropper Random Guess 3-Antenna Eve. 4-Antenna Eve. 5-Antenna Eve.
  • 51. Figure 8—Effectiveness of channel randomization in de- fending against MIMO eavesdroppers: CDF of the MIMO eavesdropper’s BER when the RF-Cloak reader randomizes its channels to the eavesdropper via antenna switching and mo- tion. The BER is on average 50% and is very close to a random guess even if the eavesdropper uses 3, 4, or 5 receivers. RFIDs from a MIMO eavesdropper employing multiple receive chains and antennas. Note that MIMO does not benefit eavesdroppers in HF RFID systems for the fol- lowing reason. The ability of a MIMO eavesdropper to separate the reader’s random signal from the RFID’s sig- nal hinges on the channels he perceives from the reader and the RFID being sufficiently different. However, in HF (13.56 MHz) RFID systems, the operating distance between the card and the reader is within 10 cm, signif- icantly smaller than the wavelength (22 meters). In this case, it is well-known that MIMO techniques cannot sep- arate their signals [65]. Hence, here we focus on UHF RFIDs in our evaluation with MIMO eavesdroppers. Experiment (MIMO & Channel Randomization): We
  • 52. repeat the same experiment performed in the previous section, after replacing the single-antenna eavesdropper by a MIMO eavesdropper and introducing channel ran- domization at the RF-Cloak reader, using one transmit chain with random antenna switching and rotation as de- scribed in §6. We vary the number of receive chains and antennas employed by the MIMO eavesdropper between 3, 4, and 5. The eavesdropper decodes as described in Appendix B. Result 1 (MIMO Eavesdropper v.s. Channel Ran- domization): Fig. 8 plots CDFs of the BER experienced by 3- 4- and 5-antenna MIMO eavesdroppers when the RF-Cloak reader uses channel randomization. For ref- erence, the BER result of a random guess is also plot- ted. The figure shows that the eavesdropper experiences a BER close to 50%, with a standard deviation ranging between 1.2% and 2.9%, depending on the number of re- ceivers at the eavesdropper. Hence, the eavesdropper’s
  • 53. decoding in face of RF-Cloak’s channel randomization scheme is equivalent to a random guess. This is because the samples corresponding to x0 and x1 states are now indistinguishable in the multi-dimensional space. Result 2 (Decoding Performance of the RF-Cloak Reader with Channel Randomization): Finally, we verify that the antenna switching/motion and the result- 0 0.2 0.4 0.6 0.8 1 0 2e-3 4e-3 6e-3 8e-3 1e-2 12e-3 14e-3 C D F Bit Error Rate at Reader RFCloak
  • 54. Current RFID Reader Figure 9—Decoding performance of RF-Cloak reader with channel randomization: The average BER at the RF-Cloak reader with antenna switching and rotation is 0.2%, which is fairly close to the performance of current RFID readers. ing channel randomization do not prevent the trusted RF- Cloak reader from decoding. Fig. 9 shows the BER from the same experiment as above but as perceived by an RF- Cloak reader that decodes the signal using our design in §5.2. As we can see, the RF-Cloak reader has an aver- age decoding bit error rate of 0.2%. Note that the RFID packet length is typically short, since most of the com- munication involves transmitting 16-bit temporary IDs plus 5-bit checksum. In this case, a 0.2% bit error rate translates into a packet loss rate of around 4%, which is quite common and acceptable in RFID systems. If cer- tain applications require an even lower BER, the reader can request the tags to transmit their data using longer codes, an option readily available in today’s commercial
  • 55. RFIDs [19]. In conclusion, RF-Cloak’s channel randomization via rapid antenna switching and motion provides an effective mechanism to protect RFIDs from MIMO eavesdrop- ping, without requiring MIMO capability at the reader. 7. RELATED WORK Past work on defending RFIDs against eavesdropping has mainly focused on improving the cryptographic pro- tocols [1, 9, 13]. These schemes, however, are difficult to build in practice due to the severe energy, size and cost constraints on RFID cards. Thus, commercial RFIDs continue to use weak encryption schemes proven to be vulnerable [38, 51, 63]. RF-Cloak belongs to the class of physical layer secu- rity mechanisms that aim to defend against eavesdrop- pers without modifying the RFIDs. The closest to our work is the Noisy Reader proposal [60], in which the reader varies its own signal in an attempt to hide an HF
  • 56. RFID’s data. It generates one random number per card bit and uses it as the magnitude of the reader’s signal. It also tries to imitate the card’s internal bit pattern by making the reader periodically switch its signal phase by 180◦ at the same frequency the card switches between two states. The Noisy Reader scheme was studied an- alytically, yet we are unaware of any prior implementa- tion or empirical evaluation. We implemented the Noisy Reader using the same USRP setup as RF-Cloak. Fig. 10 9 244 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) USENIX Association 0 10 20 30 -400 -200 0 200 400
  • 57. Time (us) R e a l P a rt o f S ig n a l 1 0 0 1 Figure 10—Noisy Reader trace: The eavesdropper’s received signal of the Charlie card communicating with the Noisy Reader still exhibits two clear patterns corresponding to the ‘0’ bits and ‘1’ bits. Despite the random magnitude in each bit and the phase shifting, the eavesdropper can still decode by com- paring the first half and the second half of each bit. The ‘0’ bits have the same shape, while the ‘1’ bits have a different one. shows the received signal at a single-antenna eavesdrop- per, when the Noisy Reader is protecting the Charlie card. Although each bit is scaled differently, we can still
  • 58. see that all the ‘0’ bits have the same shape, while the ‘1’ bits have a different shape. This is due to the multiplica- tive nature of the card’s signal and the Manchester encod- ing shown in Fig. 1(a) which is used by more than 80% of the HF cards today (ISO 14443 Type A [51]). Our experiments show that a single-antenna eavesdropper is able to fully decode the Charlie card’s data in 99.7% of the traces despite the Noisy Reader. Another prior work in this category, BUPLE [14], tries to hide the RFID’s message using frequency hopping at the reader. However, given the frequency band that com- mercial backscatter RFIDs operate in (i.e., 902 MHz – 928 MHz), any typical receiver (e.g., USRP) with a band- width larger than 26 MHz can easily identify the center frequency at any point in time and decode the RFID’s signal. Other physical layer solutions to eavesdropping attacks, such as the Noisy Tag [12], require modifying the cards to use wireless signals to exchange a key with
  • 59. the reader. Past theoretical work from the information theory community has also explored the use of antenna switch- ing for secure physical layer communication [3, 16, 31, 42, 66]. These papers use large switched antenna arrays to maintain a decodable signal towards the direction of the intended receiver (i.e., a constant main beam of the antenna array), but scramble the signal at undesired di- rections (i.e., sidelobes of the array pattern) to prevent the eavesdropper from decoding. Such techniques do not work in the context of passive RFID communication, where the RFID reflects the reader’s signal to all direc- tions regardless of the reader signal’s directionality. RF-Cloak also builds on jamming-based systems [25, 60, 62]. However, these solutions use standard jamming and cannot be applied directly to RFIDs. Standard jam- ming deals with wireless devices that transmit their own signal, in which case the random jamming signal adds
  • 60. up to the protected data. RFIDs, on the other hand, re- flect the reader’s signal without transmitting a signal of their own. Hence, the random signal multiples with the protected data. Because of this multiplicative model, di- rectly applying jamming to RFIDs yields insecure sys- tems like in the case of the Noisy Reader [60] described above in details. Our work is also related to Near Field Communication (NFC) security on mobile phones [27, 48, 70]. These systems, however, operate in very close proximity and are not applicable to UHF RFIDs that operate at a dis- tance of few meters away from the reader. RF-Cloak provides a solution that is applicable to both UHF RFIDs as well as near field HF RFIDs. Finally, antenna motion has been recently exploited in wireless communication for interference manage- ment [2] as well as RF localization [39, 40, 47, 61, 68, 69] and WiFi Imaging [26]. Differing from these, RF-
  • 61. Cloak leverages antenna motion to randomize the wire- less channels and enable a security construct for defend- ing against MIMO eavesdropping. 8. CONCLUSION Recent eavesdropping attacks have compromised the security of billions of deployed RFIDs worldwide. This paper asks whether one can secure these simple RFIDs from eavesdropping attacks, without modifying the cards. By only implementing changes on the RFID reader, RF-Cloak introduces random modulation and random channels to overcome powerful MIMO eaves- droppers. We demonstrated that randomizing the modu- lation via reflection, and randomizing the wireless chan- nels by using antenna motion and rapid switching can ef- fectively protect today’s widely used commercial RFIDs from eavesdroppers. Further, we believe the channel ran- domization technique can be combined with many exist- ing security primitives, which opens doors to a variety
  • 62. of new designs in wireless security beyond the scope of RFID communication. Acknowledgments: The authors would like to thank the shepherd Deepak Ganesan as well as Lixin Shi, Fadel Adib, Deepak Vas- sisht, Badih Ghazi, Swarun Kumar, and Hariharan Rahul for their insightful feedback and comments. APPENDIX A. PROOF OF LEMMA 4.1 The eavesdropper receives the signal y(t) in Eq. 2. Since hreader→eve is constant, we can normalize y(t) by it to get:5 y ′(t) = r(t) · [ 1 + hcard→eve hreader→eve · x(t) ] (9)
  • 63. 5 In this derivation, we ignore wireless channel noise, since it will only increases the BER of the eavesdropper. 10 USENIX Association 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) 245 The RFID card’s signal x(t) has two states: x0 when the card has an open circuit and x1 when the card turns on its load to reflect the reader’s signal. To convey a ‘0’ or ‘1’ bit, the card transmits different patterns of x0’s and x1’s of length k. Thus, for each card bit b, the eavesdropper receives k samples in y′(t) denoted as {Y1, Y2, · · · , Yk}: Yi = � Ri · (1 + p 0 i ) if b = 0 Ri · (1 + p 1 i ) if b = 1 (10)
  • 64. where {p01, ..., p 0 k } is the pattern when the card transmits a ‘0’ bit and {p11, ..., p 1 k} is the pattern when the card trans- mits a ‘1’ bit.6 Ri is a sample in the reader’s random signal r(t) which is drawn from a complex normal dis- tribution with zero mean and standard deviation σ. Note that, since the bandwidth of r(t) is the same as x(t), there is a single Ri for each state of the RFID’s signal. We will assume the eavesdropper knows the bit boundaries i.e. he knows which Yi samples correspond to the same bit. The eavesdropper’s optimal decoder is a maximum likelihood decoder as derived in [8, 35]. The optimal decoder is the one that achieves the minimum bit error rate. Hence, an eavesdropper using any other strategy cannot extract more information than an eavesdropper using the optimal decoder. Given the k received sam- ples {Y1, Y2, · · · , Yk} at the eavesdropper, the decoder is defined by the following hypothesis test:
  • 65. Pr(b = 1|{Y1, · · · , Yk}) 1 � 0 Pr(b = 0|{Y1, · · · , Yk}) Because the card’s bits have equal probability of being ‘0’ or ‘1’ [19, 51], we can rewrite the hypothesis test as: Pr({Y1, · · · , Yk}|b = 1) 1 � 0 Pr({Y1, · · · , Yk}|b = 0) Given b = 0 or b = 1, the k samples in {Y1, · · · , Yk} become independent Gaussians with zero mean and stan- dard deviation σ0i = σ|1+p 0 i | or σ 1 i = σ|1+p 1 i | . Hence, we can write:
  • 66. Pr(Y|b = 0) = 1 (2π)k/2 � σ0i · exp � − k� i � |Yi| σ0i �2� A similar equation can be derived for b = 1. Since the two patterns have the same number of x0 samples, we have � σ0i = � σ1i . The maximum-likelihood decoder can then be simplified to: k� i
  • 67. � |Yi| σ1i �2 1 ⋚ 0 k� i � |Yi| σ0i �2 Given the patterns p0 and p1 for UHF RFIDs [60], we can further simplify the UHF decoder to: 6 p 0 i = hcard→eve hreader→eve x0 or hcard→eve hreader→eve
  • 68. x1 depending on the pattern used by the RFID card. For HF cards the patterns are p 0 = [0101010100000000] and p1 = [0000000010101010]. For UHF cards with miller 8 encoding the patterns are p 0 = [0101010101010101] and p1 = [0101010110101010]. |Y 10 | 2+|Y 12 | 2+|Y 14 | 2+|Y 16 | 2 1 ⋚ 0 |Y 9 |
  • 69. 2+|Y 11 | 2+|Y 13 | 2+|Y 15 | 2 Similarly, given the patterns for HF RFIDs [60], we can simplify the HF decoder to: |Y 2 | 2+|Y 4 | 2+|Y 6 | 2+|Y 8 | 2 1
  • 70. ⋚ 0 |Y 9 | 2+|Y 11 | 2+|Y 13 | 2+|Y 15 | 2 Given the above optimal decoders, we derive the bit error rate (BER) at the eavesdropper for the case of UHF RFID cards. The derivation is the same for the HF RFID cards. Define the random variables U, V, and Z such that U = |Y 10 |2 + |Y 12 |2 + |Y
  • 71. 14 |2 + |Y 16 |2, V = |Y 9 |2 + |Y 11 |2 + |Y 13 |2 + |Y 15 |2, and Z = U − V. Then, the bit error rate at the eavesdropper is defined as: BER = 1 2 Pr(Z < 0|b = 0) + 1 2 Pr(Z > 0|b = 1) (11) Given b = 0, {Y2, Y4, Y6, Y8} are independent complex gaussain random variables with zero mean and standard deviation σU = σ(1 + x1) while {Y9, Y11, Y13, Y15} are
  • 72. the same but with standard deviation σV = σ(1 + x0). Thus, U and V have a Gamma distribution with degree 4 and rate of 2σ2u and 2σ 2 v [5]. We can now derive the distribution of Z for z ≤ 0 as: Pr Z (z|b = 0) = � ∞ 0 Pr U (u) · Pr V (u − z)du = 256 · σ8Uσ 8 V β4 � 20 β3 −
  • 73. 10z β2 + 2z2 β − z3 6 � e 2σ2 V z where β = 2σ2U + 2σ 2 V. In a similar manner, we can derive the distribution of Z given b = 1 for z ≥ 0. We can now integrate to calculate the probabilities in Eq. 11 and the BER as BER = 1− µ4 (1 + µ)4
  • 74. � 20 (1 + µ)3 + 10 (1 + µ)2 + 4 1 + µ + 1 � where µ = (1+x1) 2/(1+x0) 2. Since x0 ≈ 0 and x1 ≪ 1, we get that 1/(1 + µ) ≈ 1/(2(1 + x1)). Using this, we can rewrite the above BER equation as: BER = 1 2 − ǫ where ǫ < 29 32 x1
  • 75. Recall that, x1 is the fraction of the reader’s signal re- flected by the RFID. Hence, x1 = � Power of RFID’s signal Power of Reader’s signal B. PROOF OF LEMMA 5.1 An Eavesdropper with n antennas receives n signals y1(t), · · · , yn(t) on each of its n antennas: y1(t) ... yn(t) hr1(t) ... hrn(t)
  • 76. hc1(t) ... hcn(t) 11 246 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) USENIX Association where hri(t) is the random channel from RF-Cloak’s an- tenna to the eavesdropper’s i-th antenna, hci(t) is the ran- dom channel from RFID card to the Eavesdropper’s i-th antenna, r(t) is the random modulation signal, and x(t) is the RFID card’s reply which takes two states x0 and x1. To simplify the analysis, we will ignore the random modulation r(t) in favor of the eavesdropper. As described earlier, for each bit b, the RFID transmits a pattern {pb1, · · · , p b
  • 77. k } where pbj = x0 or x1. Thus, the eavesdropper receives k samples per bit on each of its n Y11 · · · Y1k ... ... ... Yn1 · · · Ynk Hr11 · · · Hr1k ... ... ... Hr1n · · · Hrnk + Hc11 · · · Hc1k
  • 78. ... ... ... Hc1n · · · Hcnk pb1 · · · 0 ... ... ... 0 · · · pb k The random channels Hri and Hci are independent and follow a complex normal distribution with zero mean and standard deviation σ. Similar, to the random modulation, the optimal decoder is a maximum likelihood decoder based on the following hypothesis test: Pr(b = 1|{Y11, · · · , Ynk}) 1
  • 79. � 0 Pr(b = 0|{Y11, · · · , Ynk}) Since the tags bits have equal probability of being ‘0’ or ‘1’, we can rewrite the above hypothesis test as: Pr({Y11, · · · , Ynk}|b = 1) 1 � 0 Pr({Y11, · · · , Ynk}|b = 0) Given b = 0 or b = 1, the Yij samples become inde- pendent complex Gaussains with zero mean and standard deviation σbij = σ � 1 + |pbj | 2. Their joint probability is: Pr(Y|b) = 1 (2π)nk/2 � σbij · exp
  • 80. n� i k� j � |Yij| σbij � The hypothesis test can now be simplified to: n� i k� j � |Yij| σ1ij �2 1 ⋚ 0 n�
  • 81. i k� j � |Yij| σ0ij �2 Substituting the patterns for UHF RFID cards, we get � j∈ {10,12,14,16} n� i |Yij| 2 1 ⋚ 0 � j∈ {9,11,13,15} n� i |Yij| 2
  • 82. Given the above optimal decoder, we can derive the BER of the eavesdropper. Define Z as the difference between the left and right hand sides of the the above hypothesis test. Then, Z is the difference between two random vari- ables of a Gamma distribution with degree 4n and rates 2σ2(1+x21) and 2σ 2(1+x20). Similar to Appendix A, we derive the distribution of Z use it to calculate the BER as: BER = 1 2 Pr(Z < 0|b = 0) + 1 2 Pr(Z > 0|b = 1) = 1 − µ4n (1 + µ)4n 4n−1� i=0 �
  • 83. i + 4n − 1 4n − 1 � 1 (1 + µ)i where µ = (1 + x21)/(1 + x 2 0). Since x0 ≈ 0 and x1 ≪ 1, 1/(1 + µ) 2 ≈ 1/(4(1 + x21)). Using the fact that �n i=0 � n+i n � 1 2i = 2n and Stirling’s bounds, we can simplify the BER to: BER = 1
  • 84. 2 − ǫ where ǫ < e 2π x 2 1 √ n Recall that, x1 is the fraction of the reader’s signal re- flected by the RFID. Hence, x21 = Power of RFID’s signal Power of Reader’s signal C. RF-CLOAK’S OPTIMAL DECODER AND BER After canceling the self interference and removing the random modulation, RF-Cloak’s received signal is: �y(t) = hc(t) · x(t) where hc(t) is the random channel from card to RF- Cloak’s receiver. For each bit b, RF-Cloak receives k samples {Y1, · · · Yk} where Yi = Hcip b i . The random
  • 85. channels Hci are independent and follow a complex nor- mal distribution with zero mean and standard deviation σ. Hence, Yi has a normal distribution with zero mean and standard deviation σbi = σ|p b i |. As before the de- coder will be the maximum likelihood decoder and the hypothesis test can be written as: k� i � |Yi| σ1i �2 1 ⋚ 0 k� i � |Yi| σ0i �2
  • 86. which for for UHF cards is: |Y 10 | 2+|Y 12 | 2+|Y 14 | 2+|Y 16 | 2 1 ⋚ 0 |Y 9 | 2+|Y 11 | 2+|Y 13 | 2+|Y
  • 87. 15 | 2 And similar to before the BER will be: BER = 1− µ4 (1 + µ)4 � 20 (1 + µ)3 + 10 (1 + µ)2 + 4 1 + µ + 1 � where µ = x21/x 2 0. Although, this BER equation is similar to that of the adversary, it only depends on the ratio of x1 to x0. Since, when the card does not reflect the reader’s
  • 88. signal its state x0 ≈ 0, the BER≈ 0. In fact, even when x0 ≤ x1/4, the BER is less than 0.04% which is typical for RFID communication. 9. REFERENCES [1] M. Abdelhalim, M. El-Mahallawy, M. Ayyad, and A. Elhennawy. Design and Implementation of an 12 USENIX Association 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) 247 Encryption Algorithm for use in RFID System. International Journal of RFID Security and Cryptography, 1(1), 2012. [2] F. Adib, S. Kumar, O. Aryan, and D. Katabi. Interference Alignment by Motion. In ACM MOBICOM, 2013. [3] O. Al-Rabado and G. Pedersen. Directional Space-Time Modulation: A Novel Approach for Secured Wireless Communication. In IEEE
  • 89. international Conference on Communication. [4] Alien Technology Inc. ALN-9640 Squiggle Inlay. www.alientechnology.com. [5] M.-S. Alouini, A. Abdi, and M. Kaveh. Sum of Gamma Variates and Performance of Wireless Communication Systems Over Nakagami-Fading Channels. IEEE Transactions on Vehicular Technology, 50(6), 2001. [6] Arduino UNO Board. http://arduino.cc. [7] U. Azad, H. Jing, and Y. Wang. Budget and Capacity Performance of Inductively Coupled Resonant Loops. IEEE Transactions on Antennas and Propagation, 2012. [8] M. Barni, F. Bartolini, A. De Rosa, and A. Piva. Optimum Decoding and Detection of Multiplicative Watermarks. IEEE Transactions on Signal Processing, 2003. [9] L. Batina, J. Guajardo, T. Kerins, N. Mentens,
  • 90. P. Tuyls, and I. Verbauwhede. Public-Key Cryptography for RFID-Tags. In IEEE International Conference on Pervasive Computing and Communications Workshops, 2007. [10] S. Bono, M. Green, A. Stubblefield, A. Juels, A. Rubin, and M. Szydlo. Security analysis of a cryptographically enabled rfid device. In USENIX Security Symposium, 2005. [11] M. Buettner and D. Wetherall. A Software Radio-based UHF RFID Reader for PHY/MAC Experimentation. In IEEE International Conference on RFID, 2011. [12] C. Castelluccia and G. Avoine. Noisy Tags: A Pretty Good Key Exchange Protocol for RFID Tags. In International Conference on Smart Card Research and Advanced Applications CARDIS’06, 2006. [13] H. Chae, D. Yeager, J. Smith, and K. Fu.
  • 91. Maximalist Cryptography and Computation on the WISP UHF RFID Tag. In Conference on RFID Security, 2007. [14] Q. Chai and G. Gong. BUPLE: Securing Passive RFID Communication Through Physical Layer Enhancements. In 7th International Conference on RFID Security and Privacy RFIDSec’11, 2011. [15] J.-P. Curty, M. Declercq, C. Dehollain, and N. Joehl. Design and Optimization of Passive UHF RFID Systems. Springer, 2007. [16] M. Daly. Physical Layer Encryption Using Fixed and Reconfigurable Antennas. Ph.D. Dissertation University of Illinois at Urbana-Champaign, 2013. [17] DLP Design, Inc. DLP-RFID-ANT. [18] D. Dobkin. UHF Reader Eavesdropping: Intercepting a Tag Reply. www.enigmatic-contulting.com, 2009. [19] EPCglobal Inc. EPCglobal Class 1 Generation 2 V.
  • 92. 1.2.0. http://www.gs1.org/gsmp/kc/epcglobal/uhfc1g2. [20] Eval-ADG-904R. Analog Devices. [21] Frost & Sullivan. Global RFID Market 2011. Industry Report, 2011. [22] F. Garcia, G. Gans, R. Muijrers, P. Rossum, R. Verdult, R. Schreur, and B. Jacobs. Dismantling MIFARE classic. ESORICS, 2008. [23] S. Goel and R. Negi. Guaranteeing secrecy using artificial noise. IEEE Transactions on Wireless Comm., 2008. [24] A. Goldsmith. Wireless Communications. Cambridge University Press, 2005. [25] S. Gollakota, H. Hassanieh, B. Ransford, D. Katabi, and K. Fu. They can hear your heartbeats: non-invasive security for implantable medical devices. In ACM SIGCOMM, 2011. [26] A. Gonzalez-Ruiz, A. Ghaffarkhah, and
  • 93. Y. Mostofi. An Integrated Framework for Obstacle Mapping with See-Through Capabilities using Laser and Wireless Channel Measurements. IEEE Sensors Journal, 14(1), 2014. [27] J. Gummeson, B. Priyantha, D. Ganesan, D. Thrasher, and P. Zhang. EnGarde: Protecting the mobile phone from malicious NFC interactions. In MobiSys, 2013. [28] G. Hancke. Practical attacks on proximity identification systems. In IEEE Symposium on Security and Privacy, 2006. [29] E. Haselsteiner and K. Breitfu. Security in near field communication (nfc). In EURASIP, 2008. [30] J. Heiskala and J. Terry. OFDM Wireless LANs: A Theoretical & Practical Guide. Sams Publish., 2001. [31] T. Hong, M. Song, and Y. Liu. Rf directional modulation technique using a switched antenna
  • 94. array for physical layer secure communication applications. Progress in Electromagnetics Research, 166, 2011. [32] E. Inc. Universal Software Radio Peripheral. http://ettus.com. [33] H.-S. Jang, W.-G. Lim, and J.-W. Yu. Transmit/receive isolator for UHF RFID reader with wideband balanced directional coupler. In IEEE Microware Conference, 2009. 13 248 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) USENIX Association [34] A. Juels, R. L. Rivest, and M. Szydlo. The blocker tag: selective blocking of rfid tags for consumer privacy. CCS’03. [35] N. K. Kalantari, S. M. A. Ahadi, and H. Amindavar. A universally optimum decoder for
  • 95. multiplicative audio watermarking. In ICME, 2008. [36] A. Khisti and G. Wornell. Secure transmission with multiple antennas: part II: the MIMOME wiretap channel. IEEE Transactions on Information Theory, 2010. [37] H. Kortvedt and S. Mjolsnes. Eavesdropping near field communication. The Norwegian Security Conf., 2009. [38] K. Koscher, A. Juels, V. Brajkovic, and T. Kohno. EPC RFID Tag Security Weaknesses and Defenses: Passport Cards, Enhanced Drivers Licenses, and Beyond. CCS, 2009. [39] S. Kumar, S. Gil, D. Katabi, and D. Rus. Accurate Indoor Localization With Zero Start-up Cost. In ACM MOBICOMM, 2014. [40] S. Kumar, E. Hamed, D. Katabi, and L. E. Li. LTE Radio Analytics Made Easy and Accessible. In ACM SIGCOMM, 2014.
  • 96. [41] G. Li, D. Arnitx, R. Ebelt, U. Muehlmann, K. Witrisal, and M. Vossiek. Bandwidth Dependence of CW Ranging to UHF RFID Tags in Severe Multipath Environments. In IEEE Conference on RFID 2011. [42] X. Li, J. Hwu, and E. P. Ratazzi. Using Antenna Array Redundancy and Channel Diversity for Secure Wireless Transmissions. Journal of Communications, 2(3), 2007. [43] N. Marquardt and A. Taylor. RFID Reader Detector and Tilt-Sensitive RFID Tag. In ACM CHI 2009, 2009. [44] Massachusetts Bay Transportation Authority. The Charlie Card Reusable Ticket System. www.mbta.com. [45] MasterCard Worldwide. PayPass. www.paypass.com. [46] MBTA. Reusable, rechargeable charliecards.
  • 97. [47] R. Miesen, F. Kirsch, and M. Vossiek. UHF RFID Localization Based on Synthetic Apertures. IEEE Transactions on Automation Science and Enginerring, 10(3), 2013. [48] R. Nandakumar, K. K. Chintalapudai, V. Padmanabhan, and R. Venkatesan. Dhwani : Secure Peer-to-Peer Acoustic NFC. In SIGCOMM, 2013. [49] National Institute of Standards and Technology. Guidelines for Securing Radio Frequency Identification Systems, 2007. [50] Netgear. A6200 USB WI-FI Adapter with Sliding Antennas. http://www.netgear.com/home/products/networking/wifi- adapters/a6200.aspx. [51] NXP Semiconductors. MIFARE Classic. http://mifere.net/overview/mifare-standards/. [52] K. Paget. Credit Card Fraud: The Contactless
  • 98. Generation. ShmooCon, 2012. [53] J. Park and T. Lee. Channel-aware line code decision in rfid. In IEEE Communications Letters, 2011. [54] J. Parsons. The Mobile Radio Propagation Channel. 2000. [55] Pfizer Inc. Counterfeit Pharmaceuticals. Report, 2007. [56] P.Nikitin et al. Effect of gen2 protocol parameters on rfid tag performance. In IEEE RFID, 2009. [57] P. Pursula, M. Kiviranta, and H. Sepp. UHF RFID Reader With Reflected Power Canceller. IEEE Microware and Wireless Components Letters, 19, 2009. [58] R. Ryan, Z. Anderson, and A. Cheisa. Anatomy of a Subway Hack. DEFCON, 2008. [59] S. Sarma. Some issues related to RFID and Security, 2006. Keynote Speech in Workshop on
  • 99. RFID Security. [60] O. Savry, F. Peyroula, F. Dehmas, G. Robert, and J. Reverdy. Rfid noisy reader how to prevent from eavesdropping on the communication? CHES, 2007. [61] S. Sen, R. R. Choudhury, and S. Nelakuditi. SpinLoc: Spin Once to Know Your Location. In ACM HotMobile, 2012. [62] W. Shen, P. Ning, X. He, and H. Dai. Ally friendly jamming: How to jam your enemy and maintain your own wireless connectivity. In IEEE Symposium on Security and Privacy, Oakland, 2013. [63] ThingMagic. RFID Security issues - Generation2 Security. www.thingmagic.com. [64] Travelon, Inc. RFID Blocking. www.travelonbags.com. [65] D. Tse and P. Vishwanath. Fundamentals of
  • 100. Wireless Communications. Cambridge University Press, 2005. [66] N. Valliappan, A. Lozano, and R. W. Heath. Antenna Subset Modulation for Secure Millimeter-Wave Wireless Communication. IEEE Transactions on Communications, 61(8), 2013. [67] R. Verdult, F. Garcia, and J. Balasch. Gone in 360 secs: Hijacking with hitag2. In Usenix Security, 2012. [68] J. Wang, F. Adib, R. Knepper, D. Katabi, and D. Rus. RF-compass: Robot Object Manipulation Using RFIDs. In ACM MOBICOM, 2013. [69] J. Wang and D. Katabi. Dude, Where’s My Card?: 14 USENIX Association 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’15) 249 RFID Positioning That Works with Multipath and Non-line of Sight. In ACM SIGCOMM, 2013.
  • 101. [70] R. Zhou and G. Xing. nShield: A Noninvasive NFC Security System for Mobile Devices. In MobiSys, 2014. [71] T. Zimmerman. Assessing the capabilities of RFID technologies. Gartner, 2009. [72] Zipcar, Inc. www.zipcar.com/how/technology. 15 News Commentary // The Environment Professor: Cezary Marcinkiewicz Section: 008 Name: Date: Do biofuel policies seek to cut emissions by cutting food? Section One
  • 102. policies are reducing the amount of food grown in order to have greenhouse gas savings. The study looked at three different models from the U.S. and Europe. The government agencies are using land for biofuels instead of growing food and then not replacing the crops to plant more food. The decrease in food production causes increase in prices and can cause hard times for the poor that are hit by this increase in price. Experts say without the decline in food, there would be more biofuels emissions than gasoline. If there is not food reduction the ethanol emissions would be significantly higher compared to gasoline. is involved is that food production is being decreased because the space is being used for biofuels. Thus, causing the price of food to increase. Also, there is debate whether gasoline or ethanol
  • 103. causes more carbon dioxide emissions. o Who: The people that are involved in this issue are all human beings that eat food. It also has an effect on the earth from the emissions. o What: The harmful effects of the emissions and also the increase in price from decline in food production. o Where: This issue is taking place in the United States and in Europe, but could eventually be effect the whole world. o When: This is a present issue being studied, however if something isn’t done about it, it can become a major problem for many years to come. o Why: Using space for biofuels can be harmful to people’s wallet and health. People will have to pay more money for food instead of using it on leisure activities. Also, the emissions could cause health problems from the greenhouse gases.
  • 104. Source: Sciencedaily.com Princeton University News Commentary // The Environment Professor: Cezary Marcinkiewicz Section: 008 Name: Date: Section Two environmental issue is very big. In order to create less emissions, food production must be decreased. Now this is one part good and another part bad. It is a good thing that emissions of carbon dioxide will be decreased, but will then cause the rising in food prices. Without decreasing food production, the use of ethanol would be worse than the emissions from the gasoline. So either way there is
  • 105. always a problem. not going to be good for either side. One outcome would be the food production would be decreased and prices would increase dramatically and would therefore cause fewer emissions. Another outcome would be for the food production to stay where it is and prices would stay the same, but then the emissions would increase. There is really no happy medium for this issue right now. aware of this situation because this will affect people’s income or health. This problem will eventually affect the majority of the people in the world because everyone eats in their lifetime and must pay for their
  • 106. food. If food production is constant then the emissions will pose health problem dealing with emissions of either carbon dioxide or ethanol. solutions or considerations for the future of this issue are not really practical. One solution could be that people could stop eating so much, however that would cause nutritional levels to decrease. Another solution is that people could grow their own food in their own backyards, but then that is not practical for urban environments. The last solution would be for scientists to find a way for ethanol emissions not to be higher than gasoline, while still having the same amount of food production and constant prices. My opinion really didn’t change after reading this article. My
  • 107. opinion of greenhouse gases has always been that we should find a way to decrease emissions, but not in this way. I don’t believe that making News Commentary // The Environment Professor: Cezary Marcinkiewicz Section: 008 Name: Date: food prices higher or taking away crop space is a good way to go about decreasing emissions for the atmosphere. Increasing food prices would hit families very hard and would maybe even cause more people to become homeless and hungry. There must be another solution out there than food reduction to decrease emissions. recommend that other people read this article and become
  • 108. educated about this issue. This issue is not something that just impacts a small percentage of the world. It will affect human beings across the globe eventually and if it isn’t paid attention to more it will become a bigger problem than it already is right now. Summary of scoring: 1. Clarity of presentation 2/2 2. Answering required questions 2/2 3. Grammar 2/2 4. Formatting 2/2 5. Topic selection 2/2 Total scoring 10/10
  • 109. News Commentary // The Environment Professor: Cezary Marcinkiewicz Section: 008 Name: Date: (http://www.sciencedaily.com/releases/2015/03/150327201710.h tm) Do biofuel policies seek to cut emissions by cutting food? Date: March 27, 2015 Source: Princeton University Summary: A new study found that government biofuel policies rely on reductions in food consumption to generate greenhouse gas savings.
  • 110. A study published today in the journal Science found that government biofuel policies rely on reductions in food consumption to generate greenhouse gas savings. Shrinking the amount of food that people and livestock eat decreases the amount of carbon dioxide that they breathe out or excrete as waste. The reduction in food available for consumption, rather than any inherent fuel efficiency, drives the decline in carbon dioxide emissions in government models, the researchers found. "Without reduced food consumption, each of the models would estimate that biofuels generate more emissions than gasoline," said Timothy Searchinger, first author on the paper and a research scholar at Princeton University's Woodrow Wilson School of Public and International Affairs and
  • 111. the Program in Science, Technology, and Environmental Policy. Searchinger's co-authors were Robert Edwards and Declan Mulligan of the Joint Research Center at the European Commission; Ralph Heimlich of the consulting practice Agricultural Conservation Economics; and Richard Plevin of the University of California-Davis. The study looked at three models used by U.S. and European agencies, and found that all three estimate that some of the crops diverted from http://www.sciencedaily.com/releases/2015/03/150327201710.ht m News Commentary // The Environment Professor: Cezary Marcinkiewicz Section: 008 Name: Date: food to biofuels are not replaced by planting crops elsewhere. About 20
  • 112. percent to 50 percent of the net calories diverted to make ethanol are not replaced through the planting of additional crops, the study found. The result is that less food is available, and, according to the study, these missing calories are not simply extras enjoyed in resource-rich countries. Instead, when less food is available, prices go up. "The impacts on food consumption result not from a tailored tax on excess consumption but from broad global price increases that will disproportionately affect some of the world's poor," Searchinger said. The emissions reductions from switching from gasoline to ethanol have been debated for several years. Automobiles that run on ethanol emit less carbon dioxide, but this is offset by the fact that making ethanol from corn or wheat requires energy that is usually derived from traditional greenhouse gas-emitting sources, such as natural gas.
  • 113. Both the models used by the U.S. Environmental Protection Agency and the California Air Resources Board indicate that ethanol made from corn and wheat generates modestly fewer emissions than gasoline. The fact that these lowered emissions come from reductions in food production is buried in the methodology and not explicitly stated, the study found. The European Commission's model found an even greater reduction in emissions. It includes reductions in both quantity and overall food quality due to the replacement of oils and vegetables by corn and wheat, which are of lesser nutritional value. "Without these reductions in food quantity and quality, the [European] model would estimate that wheat ethanol generates 46% higher emissions than gasoline and corn ethanol 68% higher emissions," Searching said. The paper recommends that modelers try to show their results
  • 114. more transparently so that policymakers can decide if they wish to seek greenhouse gas reductions from food reductions. "The key lesson is the trade-offs implicit in the models," Searchinger said. Story Source: The above story is based on materials provided by Princeton University. Note: Materials may be edited for content and length. Journal Reference: 1. T. Searchinger, R. Edwards, D. Mulligan, R. Heimlich, R. Plevin. Do biofuel policies seek to cut emissions by cutting food? Science, 2015; 347 (6229): 1420 DOI: 10.1126/science.1261221 http://www.eurekalert.org/pub_releases/2015-03/pu- dbp032715.php http://www.princeton.edu/ http://www.princeton.edu/ http://dx.doi.org/10.1126/science.1261221
  • 115. News Commentary // The Environment Professor: Cezary Marcinkiewicz Section: 008 Name: Date: Cite this page: Princeton University. "Do biofuel policies seek to cut emissions by cutting food?." ScienceDaily. ScienceDaily, 27 March 2015. <www.sciencedaily.com/releases/2015/03/150327201710.htm>. News Commentary // The Environment Cezary Marcinkiewicz//section 011 Your name Date
  • 116. World’s Cities Experiencing More Heat Waves, Study Shows Section I This article is about urban areas of the world and heatwaves. The article, entitled “World’s cities experiencing more heatwaves, study shows”, begins by citing a study of extreme temperatures in hundreds of urban areas over the past 40 years. The study concluded that cities around the globe are not only experiencing more heatwaves, but fewer cold spells. In addition, the study found that the number of windy days in numerous cities is declining, but the number of extremely hot days and nights is increasing. The research conducted also yielded a surprising result, that changes in precipitation in urban areas over the last 40 years was very minimal. This was not expected because some of the previous work done showed that changes in precipitation were higher in major US urban areas. The article concludes by saying that although urban areas only account for a small portion of the world, they are the center of wealth, commerce, and industry, so environmental damages could likely result in the
  • 117. economy suffering. Overall, the article focuses on the large number of heat waves occurring in urban cities across the world. Who: Climate researchers from US and Indian universities What: Heat waves in urban areas When: Over the past 40 years Where: Urban areas across the world Why: The article did not mention why this environmental is occurring. It simply stated that it is occurring throughout the world. This article was written by John Vidal and it was published online on January 29th, 2015 from theguardian.com Section II One of the impacts of heat waves, the environmental issue discussed in Section 1, on society has to do with people’s health and well being. Heat waves can cause heat stroke, dehydration, and heat exhaustion. Extreme heat can kill people, especially the elderly and young children. In fact, those at the greatest risk of death in heat waves are the elderly that live in urban
  • 118. areas without access to air conditioning for a portion of the day. People need to be aware of the heat waves occurring in urban areas across the world because these cities are very populated, so any negative consequences that occur as a result could potentially affect a great deal of people. In populated cities, it is very common for people to walk places and in the heat, this could pose numerous threats on the human body. People must be very conscious of the environmental and temperature changes occurring, so they can plan out their day, for example: how they dress and how they get places (walking or another means of transportation), accordingly. An outcome of heatwaves is that it could cause many deaths. Urban areas are home to a great deal of people, from children to the elderly, that would be exposed to extreme heat and, as I mentioned above, high temperatures have very negative consequences on human health. In addition, if living conditions in urban areas become unbearable, many people could move out of these areas, causing rural areas to become very congested. Many
  • 119. jobs are located in large cities and if people move out of cities and acquire different jobs, this could cause the economy to take http://theguardian.com/ a hit. This could also create competition between a great deal of people for a limited number of jobs and positions. There are some ways to help reduce the climate change occurring. In cities, there are many people that drive cars despite the fact that it is very common for public transportation to be available. When people drive cars, it emits Carbon Dioxide, a greenhouse gas, and I know from a previous science class that greenhouse gases contribute to climate change. If people took public transportation, it could reduce these emissions. If this is just not an option for some people, it would be better for the environment if people could carpool, thus reducing the number of cars polluting the environment. I recommend others to read this article because it does not just
  • 120. talk about climate change in general, it talks about this serious issue in urban settings. I have not encountered other articles that do this and it made me more aware of the situation in cities, so I think that this would be a good and informative article for others to read. Summary of scoring: 1. Clarity of presentation 2/2 2. Answering required questions 2/2 3. Grammar 2/2 4. Formatting 2/2 5. Topic selection 2/2 Total scoring 10/10
  • 121. The article: http://www.theguardian.com/environment/2015/jan/30/worlds- cities-experiencing-more- heatwaves-study-shows World's cities experiencing more heatwaves, study shows Number of extremely hot days a year has increased in hundreds of cities since the 1970s years, with frequencies peaking in the last five years
  • 122. http://www.theguardian.com/environment/2015/jan/30/worlds- cities-experiencing-more-heatwaves-study-shows http://www.theguardian.com/environment/2015/jan/30/worlds- cities-experiencing-more-heatwaves-study-shows More extreme heat, less cold spells and less high winds is the weather trend for many of the world’s cities, a new study shows. Photograph: Richard Baker/Corbis John Vidal Thursday 29 January 2015 19.01 EST World cities are experiencing more heatwaves and fewer cold spells, according to a study of extreme temperatures in hundreds of urban areas over the past 40 years. It found that many cities are seeing fewer extremely windy days than in the 1970s and have more extremely hot individual days and nights. The climate researchers from US and Indian universities
  • 123. identified 620 of the world’s urban areas with a population over 250,000 and then chose 217 which were situated close to an international weather station with rainfall, wind and temperature records stretching back to 1973. They found that four of the five years with the most heatwaves had occurred since 2009. They were experienced mostly in Africa, East Asia, Europe and North America. “The number of extremely hot days increased significantly at most sites [over the 40 years]. However, a few urban areas in East Asia showed significant declining trends. Only 2% of the urban areas experienced significant declines in the frequency of extreme hot days,” said the authors. “Extremely windy days declined substantially during the last 40 years with significant declines in about 60% in the urban areas,” said
  • 124. the authors, who defined heatwaves as periods of at least six days where the daily maximum temperature was hotter than 99% of days since 1973. The results, published in Environmental Research Letters, also showed a significant decline in six-day or longer cold spells. Around 17% of urban areas were found to have experienced a significant increase in daily rainfall and 10% experienced a significant increase in annual maximum precipitation. “Our results show significant increases in heat waves and the number of hot days and warm nights, and at the same time declines in cold waves and extreme windy days in many urban areas over the last 40 years. We http://www.theguardian.com/profile/johnvidal http://iopscience.iop.org/1748-9326/10/2/024005/article
  • 125. also find that the number of changes in precipitation extremes was modest, which is somewhat surprising as our previous work showed a predominance of increases in precipitation extremes in major US urban areas,” said lead research author Vimal Mishra from the Indian Institute of Technology Gandhinagar. “Urban areas make up a relatively small part of the global land area; but they are the centre of wealth, so damage to urban infrastructure could result in potentially large economic losses,” he said. 7 Defining Strong Privacy for RFID ARI JUELS RSA Security and STEPHEN A. WEIS
  • 126. Google In this work, we consider privacy in Radio Frequency IDentification (RFID) systems. Our contribu- tion is twofold: (i) We propose a simple, formal definition of strong privacy useful for basic analysis of RFID systems, as well as a different (weaker) definition applicable to multiverifier systems; (ii) We apply our definition to reveal vulnerabilities in several proposed privacy-enhancing RFID protocols; and (iii) We formally analyze and suggest improvements to hash-locks, one of the first privacy-enhancing RFID protocols in the literature. Categories and Subject Descriptors: D.4.6 [Security and Protection]: Authentication; F.1.1 [Models of Computation]: Bounded-Action Devices General Terms: Security, Theory Additional Key Words and Phrases: RFID, privacy, security, EPC, proximity cards ACM Reference Format: Juels, A and Weis, S. A. 2009. Defining strong privacy for RFID. ACM Trans. Info. Syst. Sec. 13, 1, Article 7 (October 2009), 23 pages. DOI = 10.1145/1609956.1609963 http://doi.acm.org/10.1145/1609956.1609963
  • 127. 1. INTRODUCTION Radio Frequency IDentification (RFID) systems offer improved efficiency in inventory control, logistics, and supply chain management. As such, they are of great interest to enterprises dependent on efficient supply chains, particularly large retailers and consumer product manufacturers. The long- term goal of these organizations is to integrate RFID on the retail level. Without proper protection, widespread adoption of retail RFID could raise privacy concerns for everyday consumers. Authors’ addresses: A. Juels, RSA Laboratories, 11 Cambridge Center, Cambridge, MA 02142; email: [email protected]a.com; S. A. Weis, Google, 345 Spear Street, San Francisco, CA, 94105; email: [email protected] Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies show this notice on the first page or initial screen of a display along with the full citation. Copyrights for components of this work owned by others than ACM must be
  • 128. honored. Abstracting with credit is permitted. To copy otherwise, to republish, to post on servers, to redistribute to lists, or to use any component of this work in other works requires prior specific permission and/or a fee. Permissions may be requested from Publications Dept., ACM, Inc., 2 Penn Plaza, Suite 701, New York, NY 10121-0701 USA, fax +1 (212) 869-0481, or [email protected] C© 2009 ACM 1094-9224/2009/10-ART7 $10.00 DOI 10.1145/1609956.1609963 http://doi.acm.org/10.1145/1609956.1609963 ACM Transactions on Information and System Security, Vol. 13, No. 1, Article 7, Publication date: October 2009. 7:2 • A. Juels and S. A. Weis Briefly, RFID systems consist of two main components: tags and readers. Tags are radio transponders attached to physical objects. Radio transceivers, or readers, query these tags for some (potentially unique) identifying information about objects which tags are attached to. Although readers may be treated as an intermediary to a independent backend database, for simplicity, we will treat a reader and a backend database as a single entity. Historically, tags have been expensive, bulky devices used for tagging ob-
  • 129. jects like shipping containers, munitions, automobile parts, or even live cat- tle. The high value of such objects justifies relatively expensive RFID de- vices that may perform complex computations, store ample data, and initiate their own communications. Since people do not typically carry cattle or ship- ping containers around with them, individual privacy is not an issue in these applications. Concerns about privacy and security do arise, however, in new consumer applications of RFID. RFID technology is present in proximity cards or “prox cards” for physical access control, automobile keys, and in a variety of contact- less payment systems. Many—if not the majority—consumers in industrialized countries today make regular use of such systems. One potential application will be electronic product code (EPC) tags. EPC tags will serve on consumer products as a successor to optical “UPC” bar codes. In the case of EPC tags, private information might be read from tags attached to products like clothing, books, or prescription drugs. An insecure prox card payment system might leak information about the movements of its users. But even if the semantic meaning of information on tags is well protected, tags may still be recognizable between appearances, and thus subject to tracking. This
  • 130. could violate individual location privacy for consumers or could reveal strategic information about an enterprise or military supply chain. Because of their intentionally simple design, EPC tags cannot support ex- pensive, traditional cryptography and security functions—not even basic ci- phers. Tight economic considerations suggest that this will remain the case for the foreseeable future. Next-generation EPC tags (such as the emerging, more expensive Class 2 type) and other RFID tags, though, may be capable of performing symmetric-key cryptography. While some of the RFID literature [Fishkin et al. 2004; Juels et al. 2003] addresses privacy in tags that cannot perform cryptography, we focus in this article on privacy in RFID systems where symmetric-key cryptographic operations are possible. 1.1 Privacy-Preserving RFID Protocols in the Literature Fortunately, much attention has been devoted to RFID security and privacy in recent years. Juels [2006] offers a survey of much of the related literature in and Avoine [2006] maintains a current online bibliography. Rather than reviewing the literature here, we refer the reader to those sources. While many RFID security schemes have been proposed, there has been little formal analysis. Lacking formal security definitions, much existing work offers ad hoc notions
  • 131. of security. ACM Transactions on Information and System Security, Vol. 13, No. 1, Article 7, Pubication date: October 2009. Defining Strong Privacy for RFID • 7:3 1.2 Previous RFID-Privacy Definitions Our proposed definition is similar in flavor to those of Avoine [2005], who pro- poses very general and flexible definitions of RFID privacy. The aim of Avoine, however, is to capture a range of adversarial abilities, while we seek to charac- terize a very strong adversary with a relatively simple definition. Thus, we aim for specificity and simplicity over flexibility. For example, the Avoine definitions distinguish between adversarial eavesdropping on the reader-to- tag channel, that is, reader transmissions to tags, and the tag-to-reader channel, that is, tag transmissions to the reader. (In practice, the former is easier to eavesdrop on than the latter, as readers emit more power than tags.) In contrast, we simply assume the ability of an adversary to eavesdrop on both channels. On the other hand, our model is more general than the Avoine models in one important respect: Ours characterizes the privacy of systems in which tags
  • 132. carry correlated secrets, as in the proposed system of Molnar, Soppera, and Wagner (MSW) [Molnar and Wagner 2004; Molnar et al. 2005]. This feature is lacking in the Avoine models. Consider the following scheme. Suppose that x is a secret value; let h represent a hash function (modeled as a random oracle) and E represent a symmetric-key cipher in the ideal-cipher model. At time step t, tag 1 outputs (Ex [1, t], h(1, t, x)); tag 2 similarly outputs (Ex [2, t], h(2, t, x)). Tag 3 outputs (Ex [3, t], x ⊕ h(1, t, x) ⊕ h(2, t, x)). Any pair of tags may be seen to offer strong privacy: An adversary cannot distinguish among different outputs of a given tag. But clearly an adversary capable of obtaining the outputs of the three tags at a given time t can completely break the privacy of this system by recovering x. The Avoine definitions, however, permit adversarial interaction with only two tags. They would classify this system as providing strong privacy (Existential- UNT). While this three-tag construction is slightly artificial, it actually reflects a feature in realistic RFID architectures. In the MSW system [Molnar et al. 2005], for example, tags contain overlapping sets of secret keys derived from a tree structure.
  • 133. In other work, Juels [2004] presents what he calls a “minimalist” model for tag privacy and security. This model is targeted at low-cost tags that cannot perform symmetric-key cryptography. The accompanying formal privacy defi- nition may be regarded as a specialized narrowing of our definitions here. The Juels definition specifically assumes bounds on the number of queries that an adversary can make in mounting a man-in-the-middle attack. Thus, that defi- nition does not aim to capture RFID privacy in a strong sense. Similarly, Golle et al. [2004] define privacy is a sense specific to a cryptographic primitive they propose called “universal re-encryption” of which they mention RFID as a pos- sible application. Their definition excludes certain forms of active adversarial attack. Organization In Section 2, we present our formal definition for strong RFID privacy. In Sec- tion 3, we examine several different privacy-preserving RFID systems proposed ACM Transactions on Information and System Security, Vol. 13, No. 1, Article 7, Pubication date: October 2009. 7:4 • A. Juels and S. A. Weis
  • 134. in the literature. We show how each of these systems falls short of our strong def- inition of privacy; we demonstrate practical attacks that undermine important privacy characteristics. Section 4 briefly examines a privacy- preserving RFID idea called hash-locks that meets our definitional requirements. We prove that one variant meets our privacy definition and propose a simple improvement that achieves privacy in a broader sense. We conclude in Section 5. 2. FORMAL PRIVACY DEFINITION In this section, we give a formal definition of privacy in RFID systems that can model a variety of security protocols and attacks. We regard a system as comprising a single reader R and a set of n tags T1, . . . , Tn. Each party is a probabilistic interactive Turing machine with an independent source of ran- domness and unlimited internal storage. Tags and readers are modeled as ideal functionalities, similar to entities in Canetti’s Universal Composability paradigm [Canetti]. Functionalities have a well-defined interface, may receive messages, and may respond with messages of their own. We do not use the term oracle to describe tags and readers, since it sometimes implies a deterministic function where inputs always have the same output. In our model, tags and readers may maintain internal state, are