lows from the fact that each tag sends its encrypted
identity to the reader.
As far as we know, this is the most practically ef-
ficient RFID scheme that achieves mutual authentica-
tion, destructive privacy, and constant-time identifica-
tion in Vaudenay’s model with temporary state dis-
closure. The table in Figure 2 provides comparisons
between our scheme and the closest schemes to ours.
We would like to emphasize that reader authen-
tication and destructive privacy are not possible to-
gether only by means of standard cryptography, when
corruption with temporary state disclosure in allowed
(Armknecht et al., 2010). The only technique known
so far to bypass this limitation is by using PUFs.
REFERENCES
Akg
¨
un, M. and C¸ aglayan, M. U. (2015). Providing de-
structive privacy and scalability in RFID systems us-
ing PUFs. Ad Hoc Netw., 32(C):32–42.
Alomair, B., Clark, A., Cu
´
ellar, J., and Poovendran, R.
(2012). Scalable RFID systems: A privacy-preserving
protocol with constant-time identification. IEEE
Transactions on Parallel and Distributed Systems,
3(8):1536–1550.
Alomair, B., Lazos, L., and Poovendran, R. (2010). Secur-
ing low-cost RFID systems: An unconditionally se-
cure approach. In Li, Y. and Zhou, J., editors, Radio
Frequency Identification System Security, volume 4 of
Cryptology and Information Security Series, pages 1–
17. IOS Press.
Armknecht, F., Hamann, M., and Mikhalev, V. (2014).
Lightweight authentication protocols on ultra-
constrained RFIDs – myths and facts. In Saxena,
N. and Sadeghi, A.-R., editors, Radio Frequency
Identification: Security and Privacy Issues, pages
1–18, Cham. Springer International Publishing.
Armknecht, F., Sadeghi, A.-R., Scafuro, A., Visconti, I., and
Wachsmann, C. (2010). Impossibility results for RFID
privacy notions. In Gavrilova, M. L., Tan, C. J. K.,
and Moreno, E. D., editors, Transactions on Com-
putational Science XI, pages 39–63. Springer-Verlag,
Berlin, Heidelberg.
Arslan, A., Kardas¸, S., C¸ olak, S. A., and Ert
¨
urk, S. (2018).
Are RNGs Achilles’ heel of RFID security and pri-
vacy protocols? Wireless Personal Communications,
100(4):1355–1375.
Banik, S., Bogdanov, A., and Regazzoni, F. (2016). Atomic-
AES: A compact implementation of the aes encryp-
tion/decryption core. In INDOCRYPT.
Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S.,
Weeks, B., and Wingers, L. (2015). The SIMON and
SPECK lightweight block ciphers. In Proceedings
of the 52Nd Annual Design Automation Conference,
DAC ’15, pages 175:1–175:6, New York, NY, USA.
ACM.
Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C.,
Poschmann, A., Robshaw, M. J. B., Seurin, Y.,
and Vikkelsoe, C. (2007). PRESENT: An ultra-
lightweight block cipher. In Paillier, P. and Ver-
bauwhede, I., editors, Cryptographic Hardware and
Embedded Systems – CHES 2007, pages 450–466,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Bohli, J.-M. and Pashalidis, A. (2011). Relations among
privacy notions. ACM Trans. Inf. Syst. Secur.,
14(1):4:1–4:24.
Canard, S., Coisel, I., Etrog, J., and Girault, M. (2010).
Privacy-preserving RFID systems: Model and con-
structions. https://eprint.iacr.org/2010/405.pdf.
Chuang, K.-H., Bury, E., Degraeve, R., Kaczer, B., Groe-
seneken, G., Verbauwhede, I., and Linten, D. (2017).
Physically unclonable function using cmos break-
down position. In 2017 IEEE International Reliability
Physics Symposium (IRPS), pages 4C–1. IEEE.
Chuang, K.-H., Bury, E., Degraeve, R., Kaczer, B., Linien,
D., and Verbauwhede, I. (2018). A physically unclon-
able function with 0% ber using soft oxide breakdown
in 40nm cmos. In 2018 IEEE Asian Solid-State Cir-
cuits Conference (A-SSCC), pages 157–160. IEEE.
T¸ iplea, F. L., Andriesei, C., and Hristea, C. (2021). Security
and privacy of PUF-based RFID systems. In Cryptog-
raphy - Recent Advances and Future Developments.
IntechOpen, London, UK. Online first.
Delvaux, J., Gu, D., Schellekens, D., and Verbauwhede, I.
(2015a). Helper data algorithms for PUF-based key
generation: Overview and analysis. IEEE Transac-
tions on Computer-Aided Design of Integrated Cir-
cuits and Systems, 34(6):889–902.
Delvaux, J., Peeters, R., Gu, D., and Verbauwhede, I.
(2015b). A survey on lightweight entity authentication
with strong PUFs. ACM Comput. Surv., 48(2):26:1–
26:42.
Deng, R. H., Li, Y., Yung, M., and Zhao, Y. (2010). A new
framework for RFID privacy. In Proceedings of the
15th European Conference on Research in Computer
Security, ESORICS’10, pages 1–18, Berlin, Heidel-
berg. Springer-Verlag.
Devadas, S., Suh, E., Paral, S., Sowell, R., Ziola, T.,
and Khandelwal, V. (2008). Design and implemen-
tation of PUF-based unclonable RFID ICs for anti-
counterfeiting and security applications. In 2008
IEEE international conference on RFID, pages 58–64.
IEEE.
Dimitriou, T. (2005). A lightweight RFID protocol to pro-
tect against traceability and cloning attacks. In Pro-
ceedings of the First International Conference on Se-
curity and Privacy for Emerging Areas in Commu-
nications Networks, SECURECOMM ’05, pages 59–
66, Washington, DC, USA. IEEE Computer Society.
EPCglobal (2016). Interoperability test system for EPC
compliant Class-1 Generation-2 UHF RFID devices.
Technical report, GS1 EPCglobal Inc.
Haddara, M. and Staaby, A. (2018). Rfid applications and
adoptions in healthcare: A review on patient safety.
Procedia computer science, 138:80–88.
SECRYPT 2021 - 18th International Conference on Security and Cryptography
504