Paper 2011/395

Improved Anonymity for Key-Trees

Michael Beye and Thijs Veugen

Abstract

Randomized hash-lock protocols for Radio Frequency IDentification (RFID) tags offer forward untraceability, but incur heavy search on the server. Key trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags. Buttyän et al. have quantified the resulting loss of anonymity in the system, and proposed specific tree properties in an attempt to minimize this loss. We will further improve upon these results, and provide a proof of optimality. Finally, our proposals are compared to existing results by means of simulation.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
RFIDHash-lock protocolkey-treeanonymityanonymity set
Contact author(s)
m r t beye @ tudelft nl
History
2011-07-28: received
Short URL
https://ia.cr/2011/395
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/395,
      author = {Michael Beye and Thijs Veugen},
      title = {Improved Anonymity for Key-Trees},
      howpublished = {Cryptology ePrint Archive, Paper 2011/395},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/395}},
      url = {https://eprint.iacr.org/2011/395}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.