SlideShare ist ein Scribd-Unternehmen logo
1 von 24
Downloaden Sie, um offline zu lesen
PRIVACY IMPACT ASSESSMENT (PIA)
FOR RFID AND WIRELESS APPLICATIONS
C N R F I D , F R O M I N N O V AT I O N T O T H E D E P L O Y M E N T O F C O N TA C T L E S S S O L U T I O N S
CNRFID’S APPLICATIONS STANDARDS AND REGULATIONS
THE CNRFID IS SUPPORTED BY:
Initiated by the French Ministry of Economy, Industry and Employment to facilitate adoption and
use of RFID/NFC technologies and develop its applications, the French National RFID Center
(CNRFID) is a non-profit organization for RFID/NFC providers, users, integrators, laboratories.
It supports their specifics needs and interests:
▪ To clarify the added value for each vertical market
▪ To facilitate take-up of the RFID/NFC technology
▪ To develop new fields for RFID/NFC use
▪ To boost business opportunities
▪ To coordinate ideas and projects on a nationwide scale
The CNRFID is a member of several international standardization committees, including CEN, ETSI
and ISO. It federates more than 135 RFID/NFC key players.
More about the French National RFID Center (CNRFID) : www.centrenational-rfid.com
The French National RFID Center
Table of Content
1. History of RFID Privacy Impact Assessment (PIA)	 06
2. Preliminary considerations	 08
2.1. Privacy	 08
2.2. Personal data	 08
2.3. RFID operator	 09
3. The PIA process	 10
3.1. When undertaking a PIA?	 10
3.2. Different PIA levels of detail	 10
3.3. The PIA process	 11
3.3.1 Identifying and ranking privacy assets	 11
3.3.2 Identifying and ranking threats	 12
3.3.3 Identifying and ranking vulnerabilities	 12
3.3.4 Risk evaluation	 13
3.3.5 Mitigation and controls	 14
3.3.6 Residual risks	 15
3.3.7 The PIA report and summary	 15
4. Risk assessment example	 16
4.1. Ranking the assets	 16
4.2. Considering threats at the tag layer and air interface layer	 17
4.3. Considering threats at the interrogator layer	 18
4.4. Considering threats at the device interface layer	 18
4.5. Considering threats at the application layer	 18
4.6. Considering vulnerabilities	 19
4.7. Risk scores after considering all the threats and vulnerabilities	 19
4.8. Applying countermeasures	 20
4.9. Overall risk	 20
5. PIA for wireless technologies	 21
6. Conclusion	 21
06
Behind the word RFID, we can find several technologies
whose characteristics allow considering many diverse
applications. In some cases, individuals are directly
involved. We can mention the cases of access badges,
transport cards, official documents such as e-passports
or more recently the introduction of electronic
contactless payment cards and NFC (Near Field
Communication) applications.
If citizens are not always aware of the information
that this kind of application can process or the level of
security implemented, they can nevertheless balance
the risks and the benefits of such applications.
For other applications, individuals are currently excluded
from the value chain. We can mention applications,
mainly based on UHF technology, devoted to logistics
from manufacturers to point of sale. Even if there is no
or very little added value for the customer (up to now),
this does not prevent people from getting stuck with or
surrounded by some of these tags.
The reason why RFID can cause public distrust and
privacy concerns is the combination of two issues:
public unawareness and (quite) impossibility to switch
off RFID devices.
That’s the reason why, in response to the growing
deployment of RFID systems in Europe, the European
Commission published in 2007 the Communication
COM(2007) 961
«RFID in Europe: steps towards a policy
framework».
This Communication proposed steps which needed to
be taken to reduce barriers to adoption of RFID whilst
respecting the basic legal framework safeguarding
fundamental values such as health, environment, data
protection, privacy and security.
Two years later, in May 2009, the European Commission
issues a Recommendation ‘on the implementation of
privacy and data protection principles in applications
supported by radio-frequency identification’2
.
This document outlines data privacy objectives
recommended for use in the 27 member states. It
is proposed that consumers should be informed of
the presence of RFID tags placed on or embedded
in products, and that tags should be removed or
deactivated immediately at the point of sale.
The tag can be kept operational only if purchasers
expressly agree (Opt-in). However, deactivation could be
not systematic if the retailer assesses the privacy and
data protection risks.
According to Article 4 of the Recommendation,
industry, in collaboration with relevant civil society
stakeholders have to develop a framework for privacy
and data protection impact assessments. After long and
sometimes difficult discussions, but finally endorsed
by the Article 29 Working Party in February 2011, the
«Privacy and Data Protection Impact Assessment
Framework for RFID Applications»3
has been published.
Meanwhile, in December 2008, the European
Commission addressed the Mandate M/4364
to CEN,
CENELEC and ETSI in the field of ICT as applied to RFID
systems.The Mandate M/436 was accepted by the ESOs
History of RFID Privacy Impact Assessment (PIA)
1
1
http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=CELEX:52007DC0096:EN:NOT
2
http://ec.europa.eu/information_society/policy/rfid/documents/recommendationonrfid2009.pdf
3
http://cordis.europa.eu/fp7/ict/enet/documents/rfid-pia-framework-final.pdf
4
http://www.cen.eu/cen/Sectors/Sectors/ISSS/Activity/Documents/m436EN2.pdf
07
in the first months of 2009.
The Mandate addresses the data protection, privacy and
information aspects of RFID, and is being executed in
two phases. Phase 1, completed in May 2011, identified
the work needed to produce a complete framework of
future RFID standards.
The Phase 1 results are contained in the ETSI Technical
Report TR 187 0205
, which was published in May 2011.
Phase 2 is concerned with the execution of the
standardisation work programme identified in the first
phase.
This second phase ended in July 2014 with the
publication of different technical reports and the
publication of two European standards:
▪ EN16571:20146
«Information technology - RFID
privacy impact assessment process».
▪ EN16570:20147
«Information technology. Notification
of RFID. The information sign and additional information
to be provided by operators of RFID application systems».
The European standard on PIA is based on the Privacy
and Data Protection Impact Assessment Framework for
RFID Applications.
It defines aspects of that framework as normative or
informative procedures to enable a common European
method for undertaking a RFID PIA. It provides a
standardised set of procedures for developing PIA
templates, including tools compatible with the RFID PIA
methodology.
In addition, it identifies the conditions that require an
existing PIA to be revised, amended, or replaced by a
new assessment process.
The risk assessment methodology and scoring method
are based on the widely accepted ISO/IEC 27005:20118
«Information technology -- Security techniques --
Information security risk management». As we will
see later in this paper, this way to evaluate the risks
is much more efficient than the usually proposed
EBIOS methodology that is more devoted to security
assessment for IT applications.
5
http://www.etsi.org/deliver/etsi_tr/187000_187099/187020/01.01.01_60/tr_187020v010101p.pdf
6
http://shop.bsigroup.com/ProductDetail/?pid=000000000030277455
7
http://shop.bsigroup.com/ProductDetail/?pid=000000000030277452
8
http://www.iso.org/iso/home/store/catalogue_tc/catalogue_detail.htm?csnumber=56742
08
2.1. Privacy
The first key question we have to answer before going
deeper in the process is: «What is privacy?» Privacy,
as a concept, is always difficult to define with clear
boundaries. Depending on the culture and individuals,
emphasis can be put on reputation or human rights.
Generally accepted by most privacy experts, Alan F.
Westin’s definition of privacy is commonly used9
: “the
claim of individuals (...) to determine for themselves
when, how and to what extent information about them
is communicated to others” and as a mean “(...) for
achieving individual goals of self realization”
One of the reasons why privacy creates conceptual
problems is that different aspects of privacy are
belonging to different sectors like data protection
(collection,accuracy,protection and use of data collected
by an organisation) and data security (protection of
collected data). Privacy can generally be discerned into
five categories. These types of privacy are covered by
Article 8 of the European Convention for the Protection of
Human Rights and Fundamental Freedoms10
.
1 - Physical privacy. This is to ensure the integrity
of the body of the individual. Issues that are more
readily associated with privacy include body searches,
compulsory immunisation, blood transfusion without
consent, compulsory provision of samples of body
fluids and body tissues, requirements for submission
to biometric measurement and compulsory sterilization
2 - Privacy of personal behavior. This relates to the
observation of what individuals do, and includes such
issues as optical surveillance also called as «media
privacy». This affects all aspects of behavior, including
intimacy, sexual behavior, political or trade union
activities and religious practices both in private and in
public spaces.
3 -The privacy of personal communications. For
individuals, it is important that they can use a variety
of media to communicate without their communications
being watched by other persons or organisations. This
form of privacy is also known as «interception privacy»
4 -The privacy of personal information. Is referred to
variously as «data privacy» and «information privacy».
Individuals claim that data about themselves, not
necessarily should be automatically available for other
individuals and organisations, and that, even though
others obtain such data, the individual himself must be
capable to exercise a considerable degree of control
over these data and the use of these data.
5 -The spatial privacy as a shield of its own territory.
2.2. Personal data
The Directives 95/46/EC11
and 2002/58/EC12
(privacy
directives) are applicable only when the processing of
personal data is taking place.
Personal data are defined as any information relating
to an identified or identifiable natural person (‘data
subject’); an identifiable person is one who can be
identified, directly or indirectly, in particular by reference
to an identification number or to one or more factors
Preliminary considerations
2
9
Westin, A., 1967, Privacy and Freedom, New York: Atheneum
10
http://conventions.coe.int/Treaty/en/Treaties/Html/005.htm
11
http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=OJ:L:1995:281:0031:0050:EN:PDF
12
http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=OJ:L:2002:201:0037:0047:EN:PDF
09
specific to his physical, physiological, mental, economic,
cultural or social identity. Processing personal data can
then be defined as any operation or set of operations
which is performed upon personal data or sets of
personal data, whether or not by automated means,
such as reading, collection, recording, organization,
structuring, storage, adaptation or alteration, retrieval,
consultation, use, disclosure by transmission,
dissemination or otherwise making available, alignment
or combination, erasure or destruction.
Within an organisation, the controller is responsible
that the processing of personal data is performed in
compliance with the privacy directives. Of course, RFID,
like any other mean of automatic identification and data
capture technique, if processing personal data, has to
be compliant with the law. This include the tags, the air
interface, the interrogators and the connection to the
backend system.
Article 17 of 95/46/EC and Article 4 of 2002/58/
EC obliges the controller to implement appropriate
technical and organisational measures to protect
personal data against accidental or unlawful destruction
or accidental loss, alteration, unauthorized disclosure
or access, in particular where the processing involves
the transmission of data over a network, and against all
other unlawful forms of processing.
The measures shall ensure a level of security appropriate
to the risks represented by the processing and the nature
of the data to be protected. When focusing on personal
data, it is clear that privacy protection and information
security overlap each other but are not similar.
That is one of the reasons why the concept of privacy
impact assessment (PIA) is more and more widely used.
Following the ISO definition of the difference between a
PIA and a privacy compliance audit13
:
A privacy compliance audit differs from a privacy impact
assessment in that the compliance audit determines an
institution’s current level of compliance with the law and
identifies steps to avoid future non-compliance with the
law.
While there are similarities between privacy impact
assessments and privacy compliance audits in that they
use some of the same skills and that they are tools used
to avoid breaches of privacy, the primary concern of a
compliance audit is simply to meet the requirements
of the law, whereas a privacy impact assessment is
intended to investigate further in order to identify ways
to safeguard privacy optimally.
It is clear that a Privacy Impact Assessment is not a
regulatory compliance audit and, by extension, it is
neither a security audit.
2.3. RFID OPERATOR
Before entering much deeper in the PIA process, we
need to define clearly the concept of RFID operator
because he is the only one responsible in undertaking
a PIA for the RFID application he intends to set up. The
definition is given in the Recommendation14
:
‘RFID application operator’ or ‘operator’ means the
natural or legal person, public authority, agency, or
any other body, which, alone or jointly with others,
determines the purposes and means of operating an
application, including controllers of personal data using
a RFID application.
This means that any organisation that carries out
a reading (decoding) process on a RFID tag or that
carries out a writing (encoding) process on a RFID tag is
concerned by the Recommendation and by undertaking
a PIA. The question is to know how to undertake a PIA
and what is the level of detail requested for a given
application.
13
ISO 22307:2008, Financial services -- Privacy impact assessment
14
http://ec.europa.eu/information_society/policy/rfid/documents/recommendationonrfid2009.pdf
10
3.1. When undertaking a PIA?
As soon as a RFID operator intends to set up a
RFID application, he has to ask the question of
undertaking a PIA. The RFID PIA process shall not
only deal with the internal context, in terms of all the
planned communication between the RFID tag and
the business application. The PIA process has to take
into consideration the external context, in terms of
the RFID tag leaving the organisation’s application
environment and still being functional. That’s why the
Recommendation focused on the retail sector where a
tag used for internal purpose like inventory, re-assort or
anti-theft can go through the point of sale and continue
to be functional if not deactivated.
Of course, undertaking a PIA for a brand new RFID
application is not the only case.There are other different
situations when a RFID PIA has to be considered.
A beneficial and cost-effective approach may be to
consider the RFID PIA as a continual process which
has to be re-visited at each new project phase or new
situation.
Given the significant investment that any organisation
makes in a RFID application, and the reputation risks of
inherent features in the technology not being addressed,
there are numerous business advantages in undertaking
the RFID Privacy Impact Assessment. These advantages
are even greater and easy to demonstrate if privacy
concerns have been identified and mitigated before the
complete implementation of the RFID application. That’s
why the European Commission and a lot of privacy
experts consultants emphasize the principle of privacy
by design.
3.2. Different PIA levels of detail
The PIA Framework suggested four levels of PIA (0 to 4)
and explicitly stated «Industry may further refine these
levels and how they impact the PIA process with further
experience».
To know what kind of PIA has to be undertaken, the PIA
Framework proposed a simple decision tree based on
simple questions like:
«Does the RFID application process personal data?
OR Will the RFID Application link RFID data to personal
data?»
«Do the RFID tags used in the RFID Application contain
personal data?»
«Is it likely that the RFID tags you process are carried
by an individual?»
Answering these questions leads to different PIA
scales. Unfortunately, these questions can be differently
interpreted and furthermore, the different PIA scales
(small or full scale PIA) are not well defined in the PIA
Framework. That’s why, the European standard (EN
16571) proposes the following definitions:
The PIA process
3
11
Level 0 - no PIA: If a RFID tag is not carried by, or is
associated with, an individual then the PIA process
may stop before entering the PIA process itself and
the operator has only to prepare the RFID functional
statement.
Level 1 - small scale PIA: If a RFID tag is carried by,
or is associated with, an individual on a permanent or
temporary basis, then all the PIA process has to be done.
Where no asset or associated data type is defined in the
category of personal privacy, the remaining risk analysis
process is simplified.
Level 2 - PIA of the controlled domain of the application:
This level of PIA is required when the application
processes personal data, but such personal privacy
data is not held on the RFID tag. The risk assessment
process for a level 2 PIA is only applied to the part of the
application which is controlled by the operator.This does
include the communications interfaces between the
interrogator and tag, and interrogator and application.
Level 3 - PIA of the controlled and uncontrolled domain
of the application: This level of PIA is required when
the RFID holds personally identifiable data. The risk
assessment process for a level 3 PIA is applied to
the controlled part of the application as for level 2. In
addition, a risk assessment is required for the data on
the RFID tag in the uncontrolled part of the application.
3.3. the pia process
If, following the proposed defined levels of PIA, the
operator has to undertake a PIA (levels 1, 2 and 3), he
can follow the 9 steps defined in the European standard:
STEP 1 - Prepare a detailed description of the
application.
STEP 2 - Identify and assign a risk value to the privacy
assets as follows:
▪ The personal privacy assets of an individual in
possession of a RFID tag used by the RFID application,
and also in the individual’s possession beyond the
bounds of the application;
▪ The organisation’s assets that might be implicated
with a privacy breach or loss of personal data associated
with RFID data processing.
STEP 3 - Identify and assess the threats to the privacy
assets. This applies to individual assets beyond the
domain on the application, i.e. ensuring the privacy
protection is addressed. It also applies, and is linked to,
threats to sets of personal data held by the RFID operator
/ data controller.
STEP 4 - Identify the vulnerabilities associated with the
threats and assets.
STEP 5 - Carry out a risk assessment of the assets,
where risk is a function of (asset, threat, vulnerability),
taking account that there can be a number of risks.
STEP 6 - Identify existing and new controls that can be
applied to mitigate risks.
STEP 7 - Determine the residual risks. If assessed too
high re-start form step 2.
STEP 8 - Complete and sign-off the RFID PIA report.
STEP 9 - Complete and sign-off the RFID PIA summary
report to be made available in the public domain.
Steps 2 to 7 are considered as the risk assessment
process. Operators have to be careful of what they
consider to be personal data and have to refer to clause
2.2 of this document.
3.3.1. Identifying and ranking privacy assets
Referring to different aspects of privacy defined in 2.1,
identifying privacy assets is not an easy task. It much
more easier to refer to the data processed by the RFID
12
application. All the data either processed in the back-
end system or stored directly into the memory of the
RFID tag have to be considered.
The type of data can then be linked to a particular
privacy asset. Two categories of assets have to be
identified as appropriate for the application, based on
the type or implication of the data on the RFID tag or
stored on the application:
▪ Directly identifiable assets, where encoded data
includes:
- An individual’s name,
- A unique chip ID,
- Any identifier that has a one-to-one relationship
with the individual.
▪ Indirectly identifiable factors specific to the individual’s
physical, physiological, mental, economic, cultural or
social identity, as included in Directive 95/46/EC for the
definition of personal data.
Using a sector-based or application based PIA template
or starting from scratch, the operator has to use the full
description of the RFID application prepared in step 1 to
identify all the relevant privacy assets.
The next work is to classify assets and sort them by
order of importance. Depending on the PIA level and
organisation’s size, most relevant or all identified assets
will have to be considered.
3.3.2. Identifying and ranking threats
As for privacy, we can find a lot of definition of a threat
depending on whether we integrate or not the agent, his
motivation and sometimes a piece of vulnerability. The
one we propose in this document is derived and adapted
from ENISA15
:
Physical, hardware, or software mechanism with
the potential to adversely impact an asset through
unauthorised access, destruction, disclosure,
modification of data and / or denial of service.
Of course, the identification of threats for a RFID
application has to consider:
▪ Technological aspects like the data encoded in a tag,
the air interface protocol, the device interface and the
application layer.
▪ Security aspects like confidentiality, integrity and
availability.
Like for privacy assets, all identified relevant threats
have to be sorted by importance. Among others, we
can cite the most known RFID threats: tag cloning,
eavesdropping, man in the middle, denial of service,
malicious code, etc. For a more complete list of threats,
the reader may refer to the M436 phase 1 report16
or
published European standard on PIA (EN 16571).
In the evaluation of threats, it is important to take into
account the motivation and the required skills of the
attacker. The probability of such an attack is another
important criterion.
3.3.3. Identifying and ranking vulnerabilities
Like for threats, it is important to have a definition of
vulnerabilities. Among others, the one proposed by
Information Technology Security Evaluation Criteria17
(ITSEC) is:
The existence of a weakness, design, or implementation
error that can lead to an unexpected, undesirable event
compromising the security of the computer system,
network, application, or protocol involved.
15
http://www.enisa.europa.eu/activities/risk-management/current-risk/risk-management-inventory/glossary
16
http://www.etsi.org/deliver/etsi_tr/187000_187099/187020/01.01.01_60/tr_187020v010101p.pdf
17
https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/ITSicherheitskriterien/itsec-en_pdf.pdf?__blob=publicationFile
13
Another way to identify RFID vulnerabilities is to evaluate
the use or not of special features like kill command,
read/write password protection, untraceable command,
use of particular cryptographic algorithms, reduce read
range features, etc. The goal of the PIA process will be
to identify the vulnerabilities and to assess the risk. One
way of mitigating the risk will be to use these kind of
features. A more complete list of vulnerabilities can be
found in the M436 phase 1 report.
For scoring the vulnerabilities, the operator can use the
following rules:
1 - If it is impossible to implement a threat, then the
vulnerability risk level shall be defined as ‘low’. For
example, a crypto attack cannot be implemented on an
RFID tag and air interface protocol that does not support
cryptographic features. If the threat is possible, then the
criteria set out in the next step apply.
2 - If a threat is identified and if it is feasible to apply
this to the RFID technology used in the application, then
its vulnerability risk level shall be ‘medium’ to indicate
that the threat and implied vulnerabilities have been
identified in research documents.
3 - The vulnerability level of ‘high’ shall only be applied
when known exploits have been identified in real
applications.
3.3.4. Risk evaluation
Once the assets, the threats and the vulnerabilities
have been identified and ranked, the last step is the risk
assessment.
Different methods can be used to assign a value to a
given risk. We can cite here the OCTAVE18
method
developed by Carnegie Mellon University in 2001.
OCTAVE (Operationally Critical Threat, Asset, and
Vulnerability Evaluation) is a suite of tools, techniques,
and methods for risk-based information security
strategic assessment and planning.
Another method is the DREAD algorithm where the value
of the risk is derived from the equation: Risk_DREAD =
(Damage + Reproducibility + Exploitability + Affected
users + Discoverability) / 5.
Another method is proposed by NIST in the special
publication 800-3019
.
The French Data Protection Authority (CNIL) proposes
a method based on EBIOS (Expression des Besoins
et Identification des Objectifs de Sécurité). This
methodology formerly proposed by ANSSI (Agence
Nationale de la Sécurité des Systèmes d’Information)20
is compliant with ISO/IEC 27005 standard but the
weakness of this method is that it does not allow to
identify undoubtedly all RFID threats.
This methodology first asks the operator to identify the
relevant risk sources and describe their capabilities.
How to be sure that all sources have been considered?
The next step is to identify the feared events (illegitimate
access to personal data, unwanted change of personal
data, and disappearance of personal data).
Here starts the creative part of the job. CNIL gives
examples of feared events like: «Data on the habits of
employees are illegally collected without the knowledge
of the data subjects and used by their superiors to
direct research of evidence to fire them (e.g. video
surveillance)».
How to be sure that the proposed scenario are
representative of potential privacy breaches of the
application? The final step in the risk assessment is to
identify the threats that could lead to each feared event.
Once again, CNIL gives some examples:
18
http://www.cert.org/octave/octavemethod.html
19
http://csrc.nist.gov/publications/nistpubs/800-30/sp800-30.pdf
20
http://www.ssi.gouv.fr/guide/ebios-2010-expression-des-besoins-et-identification-des-objectifs-de-securite/
14
«A malicious attacker injects unexpected queries into the
form on a website, a competitor, visiting incognito, steals
a portable hard drive, a staff member deletes tables
from a database by mistake, water damage destroys the
computer servers and telecommunications».
As you can see, the threats are related to the previous
imagined scenario. How to be sure that all weaknesses
have been considered?
To summarize, this method and scoring algorithm are
more or less devoted to computer security and are not
well suited to privacy risk assessment.
In this paper, and in European standard (EN 16571), we
propose a method based on the ISO/IEC 27005:201121
standard. In this method, assets can have a value
between 0 and 5. All known RFID threats are considered
and threats and vulnerabilities values are whether low,
medium or high. The equation that gives the risk value
is based on the addition of asset, threat and vulnerability
values and can be summarised in the table below. Of
course, the higher the number, the more serious the risk.
3.3.5. Mitigation and controls
Each operator has to define his own threshold for risk
value that imply an action to be done. If one or more
risks have a value above this threshold, the operator has
to mitigate the risk by implementing a countermeasure.
Countermeasures can be classified as follow:
▪ Features embedded in the tags and devices associated
with a particular air interface protocol.
▪ Features available in the technology but require a
conscious action by the RFID operator.
▪ Features independent of the hardware and can be
implemented by the RFID operator.
▪ Action that the individual has to do to protect his or
her privacy.
Once one or more controls have been implemented, the
operator has to re-assess the risk value and verify that
this time, the value is below the threshold he decided
to set.
Likelihood of Threat Low Medium High
Ease of Exploitation
Vulnerability
L M H L M H L M H
AssetValue
0 0 1 2 1 2 3 2 3 4
1 1 2 3 2 3 4 3 4 5
2 2 3 4 3 4 5 4 5 6
3 3 4 5 4 5 6 5 6 7
4 4 5 6 5 6 7 6 7 8
21
http://www.iso.org/iso/home/store/catalogue_tc/catalogue_detail.htm?csnumber=56742
Table 1 - Matrix approach to determine a risk value based on ISO 27005
15
3.3.6. Residual risks
It is generally agreed upon RFID stakeholders that a zero
privacy risk RFID application is something that cannot
be achieved.
Depending on the threshold defined by the operator,
there still are risks that have not been mitigated. These
are called residual risks. This concept is defined in ISO
Guide 73:2009, Risk management – Vocabulary22
: Risk
remaining after risk treatment.
Of course, the lower the value of residual risks, the
higher the confidence of individuals in the RFID
application. The RFID operator has to calculate the
ROI of the implementation of even more controls and
countermeasures.
3.3.7. The PIA report and summary
Once the risk assessment has been completed, the final
resolution about the application should be documented
in the PIA Report, along with any further remarks
concerning risks, controls and residual risks.
Those signing off should have the necessary skills
to understand the RFID application and/or have the
authority to require a system change should this be
necessary.
Such PIA report may contain confidential information on
how RFID is implemented by a given operator. In order
to communicate with involved stakeholders out of the
organisation, the operator has to draft a PIA summary
report. This summary shall at least include: the PIA
report date, the name of the RFID operator, the RFID
application overview, the data embedded in the RFID
tags, the RFID privacy impact assessment score (derived
from Table 1), RFID controls and mitigations.
As it has been said earlier, PIA is a continual process
which has to be re-visited at each new project phase
or new situation. The criteria for a review may include:
▪ Significant changes in the RFID application such as
expanding on the original purpose.
▪ Changes in the type of information process either as
held on the tag or on the application.
▪ Reports of privacy breaches in similar RFID
applications.
▪ The availability of a new or enhanced sector template.
▪ The availability of improved RFID technology. However,
it is acknowledged that the residual value of existing
investments and the migration to the new technology
need to be taken into consideration.
▪ Periodically; ideally no more than one year should
elapse, the existing PIA should be re-assessed. If no
material changes have occurred, then all that is required
is to indicate this fact with an updated date.
22
http://www.iso.org/iso/home/store/catalogue_ics/catalogue_detail_ics.htm?csnumber=44651
16
This example is based on a RFID/NFC membership card
that is described in EN 16571. The worked example
will progress from asset identification to addressing
countermeasures. The reader should understand that as
this is an example of a membership card that contains
personal identifiers that requires a Level 3 PIA (the
highest level). Some assumptions need to be made
about the technology being used, including details that
might not be known to the RFID operator. These are:
▪ The tag being used is ISO/IEC 18000 3M13 M1 (also
known as ISO/IEC 15963). Although this might not offer
the highest level of security,the RFID operator purchased
the system based on price and service.
▪ There are no proprietary features on the tag being
used.
▪ As the size of organization (in terms of personnel)
increases, so too should the ability to address more
complexity. In this case the organization has some
form of membership. It is most likely that the larger
organization will have more members.
4.1. Ranking the assets
To assist with the process, the data types have simply
been ranked from high to low, as shown in Table 2.
As this requires a Level 3 PIA, all the data types need to
be considered.
Risk assessment example
4
Asset Data type on application Value Data type on RFID Tag Value
Membershipcard
Digital photo 4
Unique membership code 3 Unique membership code 3
Photo Id reference 3 Photo Id reference 3
e-mail address 3
Phone number 3
Name 2
Address 2
Chip Id 2
Valid dates 1 Valid dates 1
Table 2 - Asset valuation, ranked by asset value
17
4.2. Considering threats at the tag layer
and air interface layer
The data encoded on the RFID tag and the air interface
need to be considered.
The threats at these two layers need to be considered
together, taking those with the highest threat at the tag
level first, then those classed as high for the air interface
before moving to the medium and low threats.
This means that the following threats, associated with
integrity and confidentiality, need to be considered,
ranked in order of high to low:
▪ High	 Physical data modification;
▪ High	 Physical tag switching;
▪ High	 RF tag switching;
▪ High	Unauthorized Tag Reading;
▪ Medium	Cloning;
▪ Medium 	 Spoofing;
▪ Medium 	 Tag reprogramming;
▪ Medium 	 Tracking;
▪ Medium 	 Data linking;
▪ Medium 	Behavioural Profiling;
▪ Medium 	Hotlisting;
▪ Medium 	 Relay, or man-in-the-middle attack;
▪ Medium 	 Replay Attack;
▪ Medium 	 Message (Re)construction;
▪ Medium 	 Data Modification in the air interface transmission;
▪ Low	 Side channel attack;
▪ Low	 Eavesdropping or traffic analysis;
▪ Low 	 Power analysis;
▪ Low 	 Crypto attacks;
▪ Low 	 Reverse Engineering;
▪ Low 	 Data Insertion in the air interface transmission.
NOTE 1 - The threat «Crypto attacks» is not applicable
because cryptographic protection is not supported by
the air interface protocol being used in this example.
This would be made clear in the privacy capability
statements and is also stated in CEN/TR 16672. As such
it not a viable threat, nor is the use of cryptographic
protection a viable countermeasure.
There are 21 threats listed here, and their value
(high. medium, low) is based on a simple cost of
implementation at the time of writing this document.
Technology evolves, and some of the medium or low
level threats could become much more possible to
exploit. The following points should be considered:
▪ If a medium or low level threat becomes possible
because of a change in technology, then its use could
be scaled up.
▪ Some applications with higher assets values
(determined by their data type values) use the same RFID
technology as a more common larger scale application.
In the example in this annex, the membership card is
based on a popular high frequency air interface protocol.
Tags and readers are readily available, so that anyone
with malicious intent could carry out tests to assess how
to exploit a threat.
This means that in some applications, it could be
relevant to carry out the risk assessment on a medium
or low ranked threat as a precautionary measure.
18
4.3. Considering threats at the
interrogator layer
Currently there are only three threats identified at this
layer:
▪ Medium 	 Side channel attack;
▪ Low	 Exhaustion of protocol resources;
▪ Low 	 De-synchronization attack.
The following are examples where assessing the risk
at this layer might be important irrespective of size of
organization:
▪ For an access control system, where staff or members
are able to use their own smartphones as card emulators,
but where the RFID operator has no control of the type of
device or apps that are installed on the device.
▪ Where the RFID operator provides a smartphone ‘app’
to enable a customer or member to perform a function
in situ, but might not be aware of other conflicting apps.
▪ Where the RFID operator is aware that portable
devices are readily available to read and write data to
tags, and even though not app has been authorized by
the RFID operator, that there is potential for such apps to
compromise the privacy of individuals.
4.4. Considering threats at the device
interface layer
Threats at this layer should be of concern if the
communication at this layer is wireless, and more
so if the interrogator devices are smartphones or
other mobile devices that are not owned or under the
complete control of the RFID operator.
The threats are the same communication threats defined
for the RFID air interface, but with the key exception
that the protocol is likely to be based on a different
technology. In principle, they include the following:
▪ High	Unauthorized Tag Reading;
▪ Medium 	 Tracking;
▪ Medium 	 Data linking;
▪ Medium 	Behavioural Profiling;
▪ Medium 	Hotlisting;
▪ Medium 	 Relay, or man-in-the-middle attack;
▪ Medium 	 Replay Attack;
▪ Medium 	 Message (Re)construction;
▪ Medium 	 Data Modification in the air interface transmission;
▪ Low	 Eavesdropping or traffic analysis;
▪ Low 	 Power analysis;
▪ Low 	 Crypto attacks;
▪ Low 	 Reverse Engineering;
▪ Low 	 Data Insertion in the air interface transmission.
However, in reality some will differ in their relative
importance compared to the same threat applied to an
RFID air interface protocol.
4.5. Considering threats at the
application layer
At this level, the threats can be associated with
confidentiality, availability and integrity of personal data.
This can be associated with feared events described in
the CNIL’s methodology.
The two threats associated with confidentiality are:
▪ Medium 	 Privacy and Data Protection Violations;
▪ Low	 Compromising of security keys.
At this layer, these are the threats more likely to impact
on the individual holding an RFID tag or contactless card.
19
The four threats associated with integrity and availability
are:
▪ Medium 	 Injecting Malicious Code;
▪ Low	Buffer overflow attack;
▪ High 	 Partial denial of service;
▪ Low 	 Complete denial of service.
While they have an impact on the individual holding an
RFID tag or contactless card for privacy, if any of these
threats is invoked the RFID operator is probably at
greater risk in terms of system security.
4.6. Considering vulnerabilities
At the time being, there is no evidence that any of
the threats have been implemented. Therefore, the
likelihood is defined as medium or even low, where the
threat is considered improbable.
This means that the combination of threats and
vulnerabilities is as defined in Table 3.
4.7. Risk scores after considering all the
threats and vulnerabilities
For simplicity in this example it is possible for illustration
to take the values from Table 3 and apply them to the
highest scoring threat to determine an overall risk score.
In a real PIA process some of the threats might not apply
to the particular air interface protocol, the tag or the
interrogator (based on details from the privacy capability
statements).
However, Table 4 takes the highest value for all the
discussions in the previous clauses and applies them to
the six data types.
The table shows quite clearly the difference between the
data held on the application and that on the RFID tag and
exposed to the air interface protocol.
The RFID operator also needs to consider the time
exposures that the individual is exposed to. If less than
50 days continuous exposure then the vulnerability
may be reduced by 1 for the two data types encoded
on the tag. This will depend on the type of membership
organization.
Threat Level
Vulnerability
Level
Impact on
Asset Value
High Medium +3
High Low +2
Medium Medium +2
Medium Low +1
Low Medium +1
Low Low +0
Table 3 - Impact of threats
and vulnerabilities on asset values
20
4.8. Applying countermeasures
The application being considered here is for a
membership card, with personally identifiable
information encoded on the tag. As such it is likely to
result in a high initial risk.
In addition to possibly being able to reduce the
vulnerability because the membership card is not
permanently carried, the RFID operator should consider
some of the counter measures. The nature of the
specific RFID air interface protocol being used (ISO/
IEC 18000 3M1 with no proprietary features), there are
few technology countermeasures that can be applied.
However countermeasure like «Physically shield the tag»
results in at least a risk reduction of 1 level or possibly
more depending on how the system is designed.
At the application layer, the following countermeasures
can be applied:
▪ Restricting access to stored personal data;
▪ Firewalls;
▪ Intrusion detection.
These can reduce the risk level by at least 1.
4.9. Overall risk
Assume that the membership card is not permanently
carried as discussed previously, thus adjusting the risk
level by –1 to 5 for the RFID layers.
Next assume that the RFID operator provides members
with a means to apply the countermeasure «Physically
shield the tag». This could be a shielded card case, thus
adjusting the risk level by another –1 to 4 for the RFID
layers.
The highest risk levels are now associated with the
application layer, and this is an area where all operators,
irrespective of size, should consider the data protection
issues and countermeasures.
Data type
Asset
Value
Col 1
Tag Layer
Risk
Col 2
RFID Air
Interface
Risk
Col 3
Interrogator
Risk
Col 4
Device
Interface
Risk
Col 5
Application
Layer Risk
Col 6
Overall
Risk
Col 1 +
Highest
value in
Cols 2-6
Digital photo 4 N/A N/A N/A N/A +2 6
Membership code 3 +3 +3 +2 +3 N/A 6
Photo Id reference 3 +3 +3 +2 +3 N/A 6
e-mail address 3 N/A N/A N/A N/A +2 5
Membership code 3 N/A N/A N/A N/A +2 5
Photo Id reference 3 N/A N/A N/A N/A +2 5
Table 4 - Impact of threats and vulnerabilities on the risks of specific data types
21
The methodology proposed in EN 16571 is devoted to
RFID applications. As it has been shown, it is focused
on the threats associated with air interface. The fact
that (personal) data are carried between interrogators
and tags via a wireless media infers threats mainly
based on eavesdropping and tag activation. This kind
of media is common to numerous other communication
technologies. In that way, a lot of threats are common
with those considered for RFID applications.For example,
Bluetooth communications can be eavesdropped by
a third party or Bluetooth pairing can be forced by a
hacker’s device. It is clear that EN 16571 methodology
could be expanded to all other RF based applications.
Mobile communications, wireless sensor networks,
real time location systems, connected objects have a
common architecture in which it is possible to look at
the threats associated with: the nomad devices, the air
interface, the host and the application layers.
PIA for wireless technologies
5
The work done by the European Commission and
numerous industrial and academic stakeholders on
privacy related to RFID application can be seen as a first
step to promote smart and privacy friendly use of RFID.
At the time being, the Recommendation is what we can
call a soft law.Things could change with the forthcoming
General Data Protection Regulation. The European
Standard EN 16571 now proposes a well-defined
process to RFID operators. It allows RFID operators
to assess how the application can harm individual’s
privacy and help them in indentifying ad hoc controls
and mitigation methods.
We can often ear that RFID is not the most dangerous
technology for privacy. Never mind, the RFID operators
have now the opportunity to set up an example and
induce other sectors. The existing European standard
together with the Registration Authority23
will surely
help RFID operator even more by a well defined set
of procedures and steps. Such a standard can help
to implement a repository for ensuring compliance.
Such compliance, across Europe, will lead to greater
confidence from the citizens towards RFID. This, seen
by an organisation like French RFID National Centre, is
the best reward that an operator and by consequence all
RFID manufacturers, can obtain.
To make the process even more easier,CNRFID partnered
with Convergent Software Ltd to create a software that
automatizes quite all the procedures described in EN
16571. Do not hesitate to visit the dedicated website24
to
know more about privacy issues.
Conclusion
6
23
http://www.centrenational-rfid.com/registration-authority-article-137-gb-ruid-202.html
24
http://rfid-pia-en16571.eu/
Editor:
Claude TETELIN
CTO (CNRFID)
Copyright CNRFID 2015
5 avenue de Manéou - 13790 Rousset - France
Tél :+33 (0)4 42 37 09 37 - contact@centrenational-rfid.com
www.centrenational-rfid.com - www.rfid-congress.com
MORE ABOUT CNRFID’S PUBLICATIONS AND SERVICES:
WWW.CENTRENATIONAL-RFID.COM
THE CNRFID IS SUPPORTED BY:

Weitere ähnliche Inhalte

Was ist angesagt?

NFC (Near Field Communication) presentation
NFC (Near Field Communication) presentationNFC (Near Field Communication) presentation
NFC (Near Field Communication) presentationAman Kumar Dutt
 
RFID2015_NFC-WISP_public(delete Disney research)
RFID2015_NFC-WISP_public(delete Disney research)RFID2015_NFC-WISP_public(delete Disney research)
RFID2015_NFC-WISP_public(delete Disney research)Yi (Eve) Zhao
 
Embedded systems security news mar 2011
Embedded systems security news mar 2011Embedded systems security news mar 2011
Embedded systems security news mar 2011AurMiana
 
NEAR FIELD COMMUNICATION (NFC)
NEAR FIELD COMMUNICATION (NFC) NEAR FIELD COMMUNICATION (NFC)
NEAR FIELD COMMUNICATION (NFC) ADITYA GUPTA
 
Embedded Systems Security News 2011/01
Embedded Systems Security News 2011/01Embedded Systems Security News 2011/01
Embedded Systems Security News 2011/01AurMiana
 
Introduction to the Interoperability Initiative
Introduction to the Interoperability InitiativeIntroduction to the Interoperability Initiative
Introduction to the Interoperability InitiativeNFC Forum
 
An Electronic Ticketing System based on Near Field Communication for Concerts...
An Electronic Ticketing System based on Near Field Communication for Concerts...An Electronic Ticketing System based on Near Field Communication for Concerts...
An Electronic Ticketing System based on Near Field Communication for Concerts...Hussain Shah
 
E-Catalogue Of HUAYUAN RFID Products
E-Catalogue Of HUAYUAN RFID ProductsE-Catalogue Of HUAYUAN RFID Products
E-Catalogue Of HUAYUAN RFID ProductsHUAYUAN ELECTRONIC
 
NFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignNFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignHamed M. Sanogo
 
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationNeed NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationHamed M. Sanogo
 
NFC Presentation [Compatibility Mode]
NFC Presentation [Compatibility Mode]NFC Presentation [Compatibility Mode]
NFC Presentation [Compatibility Mode]Khaled Hasan
 
Near field commmunication
Near field commmunicationNear field commmunication
Near field commmunicationashwani27sep
 
New use cases thanks to adding crypto to RFID tags
New use cases thanks to adding crypto to RFID tagsNew use cases thanks to adding crypto to RFID tags
New use cases thanks to adding crypto to RFID tagsIhar Bayarenka
 
Mobile Payment - Will NFC finally unlock a new value chain?
Mobile Payment - Will NFC finally unlock a new value chain?Mobile Payment - Will NFC finally unlock a new value chain?
Mobile Payment - Will NFC finally unlock a new value chain?Martin Gutberlet
 
Nfc security shane_turner_spring2013
Nfc security shane_turner_spring2013Nfc security shane_turner_spring2013
Nfc security shane_turner_spring2013Shane Turner
 
Emerging Technologies in Payment Industry
Emerging Technologies in Payment IndustryEmerging Technologies in Payment Industry
Emerging Technologies in Payment IndustryErfan Moradian
 
SIM application toolkit in the context of Near Field communication Applications
SIM application toolkit in the context of Near Field communication ApplicationsSIM application toolkit in the context of Near Field communication Applications
SIM application toolkit in the context of Near Field communication ApplicationsMukta Gupta
 
Nfc Overview
Nfc OverviewNfc Overview
Nfc Overviewmehdibs
 
NFC: Shaping the Future of the Connected Customer Experience
NFC: Shaping the Future of the Connected Customer ExperienceNFC: Shaping the Future of the Connected Customer Experience
NFC: Shaping the Future of the Connected Customer ExperienceNFC Forum
 

Was ist angesagt? (20)

NFC (Near Field Communication) presentation
NFC (Near Field Communication) presentationNFC (Near Field Communication) presentation
NFC (Near Field Communication) presentation
 
RFID2015_NFC-WISP_public(delete Disney research)
RFID2015_NFC-WISP_public(delete Disney research)RFID2015_NFC-WISP_public(delete Disney research)
RFID2015_NFC-WISP_public(delete Disney research)
 
Embedded systems security news mar 2011
Embedded systems security news mar 2011Embedded systems security news mar 2011
Embedded systems security news mar 2011
 
NEAR FIELD COMMUNICATION (NFC)
NEAR FIELD COMMUNICATION (NFC) NEAR FIELD COMMUNICATION (NFC)
NEAR FIELD COMMUNICATION (NFC)
 
Embedded Systems Security News 2011/01
Embedded Systems Security News 2011/01Embedded Systems Security News 2011/01
Embedded Systems Security News 2011/01
 
Introduction to the Interoperability Initiative
Introduction to the Interoperability InitiativeIntroduction to the Interoperability Initiative
Introduction to the Interoperability Initiative
 
An Electronic Ticketing System based on Near Field Communication for Concerts...
An Electronic Ticketing System based on Near Field Communication for Concerts...An Electronic Ticketing System based on Near Field Communication for Concerts...
An Electronic Ticketing System based on Near Field Communication for Concerts...
 
E-Catalogue Of HUAYUAN RFID Products
E-Catalogue Of HUAYUAN RFID ProductsE-Catalogue Of HUAYUAN RFID Products
E-Catalogue Of HUAYUAN RFID Products
 
NFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignNFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesign
 
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationNeed NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
 
NFC Presentation [Compatibility Mode]
NFC Presentation [Compatibility Mode]NFC Presentation [Compatibility Mode]
NFC Presentation [Compatibility Mode]
 
Near field commmunication
Near field commmunicationNear field commmunication
Near field commmunication
 
New use cases thanks to adding crypto to RFID tags
New use cases thanks to adding crypto to RFID tagsNew use cases thanks to adding crypto to RFID tags
New use cases thanks to adding crypto to RFID tags
 
Mobile Payment - Will NFC finally unlock a new value chain?
Mobile Payment - Will NFC finally unlock a new value chain?Mobile Payment - Will NFC finally unlock a new value chain?
Mobile Payment - Will NFC finally unlock a new value chain?
 
Nfc security shane_turner_spring2013
Nfc security shane_turner_spring2013Nfc security shane_turner_spring2013
Nfc security shane_turner_spring2013
 
Emerging Technologies in Payment Industry
Emerging Technologies in Payment IndustryEmerging Technologies in Payment Industry
Emerging Technologies in Payment Industry
 
SIM application toolkit in the context of Near Field communication Applications
SIM application toolkit in the context of Near Field communication ApplicationsSIM application toolkit in the context of Near Field communication Applications
SIM application toolkit in the context of Near Field communication Applications
 
Nfc Overview
Nfc OverviewNfc Overview
Nfc Overview
 
Near Field Communiation
Near Field CommuniationNear Field Communiation
Near Field Communiation
 
NFC: Shaping the Future of the Connected Customer Experience
NFC: Shaping the Future of the Connected Customer ExperienceNFC: Shaping the Future of the Connected Customer Experience
NFC: Shaping the Future of the Connected Customer Experience
 

Andere mochten auch

Journée thématique "Évaluation d’Impact sur la Vie Privée des Applications RFID"
Journée thématique "Évaluation d’Impact sur la Vie Privée des Applications RFID"Journée thématique "Évaluation d’Impact sur la Vie Privée des Applications RFID"
Journée thématique "Évaluation d’Impact sur la Vie Privée des Applications RFID"CNRFID
 
Annuaire de référence des acteurs RFID et NFC
Annuaire de référence des acteurs RFID et NFCAnnuaire de référence des acteurs RFID et NFC
Annuaire de référence des acteurs RFID et NFCCNRFID
 
LES PUBLICATIONS MARCHÉS DU CNRFID
LES PUBLICATIONS MARCHÉS DU CNRFIDLES PUBLICATIONS MARCHÉS DU CNRFID
LES PUBLICATIONS MARCHÉS DU CNRFIDCNRFID
 
Near Field Communications (NFC) Technology & Measurements
Near Field Communications (NFC) Technology & MeasurementsNear Field Communications (NFC) Technology & Measurements
Near Field Communications (NFC) Technology & MeasurementsRohde & Schwarz North America
 
Near field communication
Near field communicationNear field communication
Near field communicationdivyasolanki101
 
NFC on Android - Near Field Communication
NFC on Android - Near Field CommunicationNFC on Android - Near Field Communication
NFC on Android - Near Field CommunicationSven Haiges
 
NFC technical presentation
NFC technical presentationNFC technical presentation
NFC technical presentationAkshat Rohatgi
 
Journée thématique "Industrie du commerce"
Journée thématique "Industrie du commerce"Journée thématique "Industrie du commerce"
Journée thématique "Industrie du commerce"CNRFID
 
Quality control circle presentation
Quality control circle presentationQuality control circle presentation
Quality control circle presentationGanesh Murugan
 
Journée thématique Energie
Journée thématique EnergieJournée thématique Energie
Journée thématique EnergieCNRFID
 
Journée thématique "Santé et soins à domicile"
Journée thématique "Santé et soins à domicile"Journée thématique "Santé et soins à domicile"
Journée thématique "Santé et soins à domicile"CNRFID
 
Journée thématique "NFC dans les Objets Connectés industriels"
Journée thématique "NFC dans les Objets Connectés industriels"Journée thématique "NFC dans les Objets Connectés industriels"
Journée thématique "NFC dans les Objets Connectés industriels"CNRFID
 
Journée thématique "transport et logistique"
Journée thématique "transport et logistique"Journée thématique "transport et logistique"
Journée thématique "transport et logistique"CNRFID
 
Seminar Report on NFC
Seminar Report on NFCSeminar Report on NFC
Seminar Report on NFCTouroxy
 
Digital Brief 003 - Market Report Q2 2015
Digital Brief 003 - Market Report Q2 2015Digital Brief 003 - Market Report Q2 2015
Digital Brief 003 - Market Report Q2 2015LUMA Partners
 
Introduction to Excel - Excel 2013 Tutorial
Introduction to Excel - Excel 2013 TutorialIntroduction to Excel - Excel 2013 Tutorial
Introduction to Excel - Excel 2013 TutorialSpreadsheetTrainer
 
Architecture and Development of NFC Applications
Architecture and Development of NFC ApplicationsArchitecture and Development of NFC Applications
Architecture and Development of NFC ApplicationsThomas de Lazzari
 
Understanding text-structure-powerpoint
Understanding text-structure-powerpointUnderstanding text-structure-powerpoint
Understanding text-structure-powerpointaelowans
 

Andere mochten auch (20)

Journée thématique "Évaluation d’Impact sur la Vie Privée des Applications RFID"
Journée thématique "Évaluation d’Impact sur la Vie Privée des Applications RFID"Journée thématique "Évaluation d’Impact sur la Vie Privée des Applications RFID"
Journée thématique "Évaluation d’Impact sur la Vie Privée des Applications RFID"
 
Annuaire de référence des acteurs RFID et NFC
Annuaire de référence des acteurs RFID et NFCAnnuaire de référence des acteurs RFID et NFC
Annuaire de référence des acteurs RFID et NFC
 
LES PUBLICATIONS MARCHÉS DU CNRFID
LES PUBLICATIONS MARCHÉS DU CNRFIDLES PUBLICATIONS MARCHÉS DU CNRFID
LES PUBLICATIONS MARCHÉS DU CNRFID
 
Near Field Communications (NFC) Technology & Measurements
Near Field Communications (NFC) Technology & MeasurementsNear Field Communications (NFC) Technology & Measurements
Near Field Communications (NFC) Technology & Measurements
 
Near field communication
Near field communicationNear field communication
Near field communication
 
NFC TECHNOLOGY
NFC TECHNOLOGYNFC TECHNOLOGY
NFC TECHNOLOGY
 
NFC on Android - Near Field Communication
NFC on Android - Near Field CommunicationNFC on Android - Near Field Communication
NFC on Android - Near Field Communication
 
NFC technical presentation
NFC technical presentationNFC technical presentation
NFC technical presentation
 
Journée thématique "Industrie du commerce"
Journée thématique "Industrie du commerce"Journée thématique "Industrie du commerce"
Journée thématique "Industrie du commerce"
 
Quality control circle presentation
Quality control circle presentationQuality control circle presentation
Quality control circle presentation
 
Journée thématique Energie
Journée thématique EnergieJournée thématique Energie
Journée thématique Energie
 
Journée thématique "Santé et soins à domicile"
Journée thématique "Santé et soins à domicile"Journée thématique "Santé et soins à domicile"
Journée thématique "Santé et soins à domicile"
 
Journée thématique "NFC dans les Objets Connectés industriels"
Journée thématique "NFC dans les Objets Connectés industriels"Journée thématique "NFC dans les Objets Connectés industriels"
Journée thématique "NFC dans les Objets Connectés industriels"
 
Journée thématique "transport et logistique"
Journée thématique "transport et logistique"Journée thématique "transport et logistique"
Journée thématique "transport et logistique"
 
Seminar Report on NFC
Seminar Report on NFCSeminar Report on NFC
Seminar Report on NFC
 
Project
ProjectProject
Project
 
Digital Brief 003 - Market Report Q2 2015
Digital Brief 003 - Market Report Q2 2015Digital Brief 003 - Market Report Q2 2015
Digital Brief 003 - Market Report Q2 2015
 
Introduction to Excel - Excel 2013 Tutorial
Introduction to Excel - Excel 2013 TutorialIntroduction to Excel - Excel 2013 Tutorial
Introduction to Excel - Excel 2013 Tutorial
 
Architecture and Development of NFC Applications
Architecture and Development of NFC ApplicationsArchitecture and Development of NFC Applications
Architecture and Development of NFC Applications
 
Understanding text-structure-powerpoint
Understanding text-structure-powerpointUnderstanding text-structure-powerpoint
Understanding text-structure-powerpoint
 

Ähnlich wie PRIVACY IMPACT ASSESSMENT (PIA) FOR RFID AND WIRELESS APPLICATIONS

Building a Smart Hospital using RFID technologiesPatrik Fu.docx
Building a Smart Hospital using RFID technologiesPatrik Fu.docxBuilding a Smart Hospital using RFID technologiesPatrik Fu.docx
Building a Smart Hospital using RFID technologiesPatrik Fu.docxhartrobert670
 
20150630_D6 1_Legal and EthicalFrameworkand Privacy and Security Principles
20150630_D6 1_Legal and EthicalFrameworkand Privacy and Security Principles20150630_D6 1_Legal and EthicalFrameworkand Privacy and Security Principles
20150630_D6 1_Legal and EthicalFrameworkand Privacy and Security PrinciplesLisa Catanzaro
 
A Comparison Survey Study On RFID Based Anti-Counterfeiting Systems
A Comparison Survey Study On RFID Based Anti-Counterfeiting SystemsA Comparison Survey Study On RFID Based Anti-Counterfeiting Systems
A Comparison Survey Study On RFID Based Anti-Counterfeiting SystemsKim Daniels
 
Radio_Frequency_Identification_RFID_Based_Car_Park.pdf
Radio_Frequency_Identification_RFID_Based_Car_Park.pdfRadio_Frequency_Identification_RFID_Based_Car_Park.pdf
Radio_Frequency_Identification_RFID_Based_Car_Park.pdfManju Badiger
 
Digital Identity Standards by ENISA, European Union
Digital Identity Standards by ENISA, European UnionDigital Identity Standards by ENISA, European Union
Digital Identity Standards by ENISA, European Unionsoranun1
 
State of the art research on Convergence and Social Media A Compendium on R&D...
State of the art research on Convergence and Social Media A Compendium on R&D...State of the art research on Convergence and Social Media A Compendium on R&D...
State of the art research on Convergence and Social Media A Compendium on R&D...Oles Kulchytskyy
 
A.I.: transparency and ethics certifications 2023
A.I.: transparency and ethics certifications 2023A.I.: transparency and ethics certifications 2023
A.I.: transparency and ethics certifications 2023UnitedStatesArtifici
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Miguel A. Amutio
 
Img s position-paper_for_h2020
Img s position-paper_for_h2020Img s position-paper_for_h2020
Img s position-paper_for_h2020Marco Manso
 
Demonetization in Indian Currency – Illegal Money - IoT: Effective Identifica...
Demonetization in Indian Currency – Illegal Money - IoT: Effective Identifica...Demonetization in Indian Currency – Illegal Money - IoT: Effective Identifica...
Demonetization in Indian Currency – Illegal Money - IoT: Effective Identifica...IRJET Journal
 
A sector analysis for rfid human implantation
A sector analysis for rfid human implantationA sector analysis for rfid human implantation
A sector analysis for rfid human implantationAlexander Decker
 
A sector analysis for rfid human implantation
A sector analysis for rfid human implantationA sector analysis for rfid human implantation
A sector analysis for rfid human implantationAlexander Decker
 
WISER @Ferma Forum, 4-7 October 2015, Venice, Italy
WISER @Ferma Forum, 4-7 October 2015, Venice, ItalyWISER @Ferma Forum, 4-7 October 2015, Venice, Italy
WISER @Ferma Forum, 4-7 October 2015, Venice, ItalyCYBERWISER .eu
 
1st eStandards conference: next steps for standardization in large scale eHea...
1st eStandards conference: next steps for standardization in large scale eHea...1st eStandards conference: next steps for standardization in large scale eHea...
1st eStandards conference: next steps for standardization in large scale eHea...chronaki
 
Compliance for Real-Time communications-June2016
Compliance for Real-Time communications-June2016Compliance for Real-Time communications-June2016
Compliance for Real-Time communications-June2016Mohan C. de SILVA
 

Ähnlich wie PRIVACY IMPACT ASSESSMENT (PIA) FOR RFID AND WIRELESS APPLICATIONS (20)

Rfid privacy1.1
Rfid privacy1.1Rfid privacy1.1
Rfid privacy1.1
 
Building a Smart Hospital using RFID technologiesPatrik Fu.docx
Building a Smart Hospital using RFID technologiesPatrik Fu.docxBuilding a Smart Hospital using RFID technologiesPatrik Fu.docx
Building a Smart Hospital using RFID technologiesPatrik Fu.docx
 
sushil kumar
sushil kumarsushil kumar
sushil kumar
 
20150630_D6 1_Legal and EthicalFrameworkand Privacy and Security Principles
20150630_D6 1_Legal and EthicalFrameworkand Privacy and Security Principles20150630_D6 1_Legal and EthicalFrameworkand Privacy and Security Principles
20150630_D6 1_Legal and EthicalFrameworkand Privacy and Security Principles
 
A Comparison Survey Study On RFID Based Anti-Counterfeiting Systems
A Comparison Survey Study On RFID Based Anti-Counterfeiting SystemsA Comparison Survey Study On RFID Based Anti-Counterfeiting Systems
A Comparison Survey Study On RFID Based Anti-Counterfeiting Systems
 
Radio_Frequency_Identification_RFID_Based_Car_Park.pdf
Radio_Frequency_Identification_RFID_Based_Car_Park.pdfRadio_Frequency_Identification_RFID_Based_Car_Park.pdf
Radio_Frequency_Identification_RFID_Based_Car_Park.pdf
 
Digital Identity Standards by ENISA, European Union
Digital Identity Standards by ENISA, European UnionDigital Identity Standards by ENISA, European Union
Digital Identity Standards by ENISA, European Union
 
State of the art research on Convergence and Social Media A Compendium on R&D...
State of the art research on Convergence and Social Media A Compendium on R&D...State of the art research on Convergence and Social Media A Compendium on R&D...
State of the art research on Convergence and Social Media A Compendium on R&D...
 
A.I.: transparency and ethics certifications 2023
A.I.: transparency and ethics certifications 2023A.I.: transparency and ethics certifications 2023
A.I.: transparency and ethics certifications 2023
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...
 
Img s position-paper_for_h2020
Img s position-paper_for_h2020Img s position-paper_for_h2020
Img s position-paper_for_h2020
 
Demonetization in Indian Currency – Illegal Money - IoT: Effective Identifica...
Demonetization in Indian Currency – Illegal Money - IoT: Effective Identifica...Demonetization in Indian Currency – Illegal Money - IoT: Effective Identifica...
Demonetization in Indian Currency – Illegal Money - IoT: Effective Identifica...
 
A sector analysis for rfid human implantation
A sector analysis for rfid human implantationA sector analysis for rfid human implantation
A sector analysis for rfid human implantation
 
A sector analysis for rfid human implantation
A sector analysis for rfid human implantationA sector analysis for rfid human implantation
A sector analysis for rfid human implantation
 
WISER @Ferma Forum, 4-7 October 2015, Venice, Italy
WISER @Ferma Forum, 4-7 October 2015, Venice, ItalyWISER @Ferma Forum, 4-7 October 2015, Venice, Italy
WISER @Ferma Forum, 4-7 October 2015, Venice, Italy
 
1st eStandards conference: next steps for standardization in large scale eHea...
1st eStandards conference: next steps for standardization in large scale eHea...1st eStandards conference: next steps for standardization in large scale eHea...
1st eStandards conference: next steps for standardization in large scale eHea...
 
Leo Giannotti - EPO
Leo Giannotti - EPOLeo Giannotti - EPO
Leo Giannotti - EPO
 
Leo Giannotti - EPO
Leo Giannotti - EPOLeo Giannotti - EPO
Leo Giannotti - EPO
 
Compliance for Real-Time communications-June2016
Compliance for Real-Time communications-June2016Compliance for Real-Time communications-June2016
Compliance for Real-Time communications-June2016
 

Mehr von CNRFID

Stimio
StimioStimio
StimioCNRFID
 
Amdp &Snap-on
Amdp &Snap-onAmdp &Snap-on
Amdp &Snap-onCNRFID
 
GEOLOCALISATION INDOOR
GEOLOCALISATION INDOORGEOLOCALISATION INDOOR
GEOLOCALISATION INDOORCNRFID
 
OCEAN - LA GESTION DE FLOTTES AUTOMOBILES
OCEAN - LA GESTION DE FLOTTES AUTOMOBILESOCEAN - LA GESTION DE FLOTTES AUTOMOBILES
OCEAN - LA GESTION DE FLOTTES AUTOMOBILESCNRFID
 
ACTIFS MOBILES CONNECTES - FFLY4U
ACTIFS MOBILES CONNECTES - FFLY4UACTIFS MOBILES CONNECTES - FFLY4U
ACTIFS MOBILES CONNECTES - FFLY4UCNRFID
 
Axem - Le Textile connecté
Axem - Le Textile connectéAxem - Le Textile connecté
Axem - Le Textile connectéCNRFID
 
INEO-SENSE
INEO-SENSEINEO-SENSE
INEO-SENSECNRFID
 
LEAN. CONNECTED by EDITAG - CHAÎNE D'APPROVISIONNEMENT CONNECTÉE
LEAN. CONNECTED by EDITAG - CHAÎNE D'APPROVISIONNEMENT CONNECTÉELEAN. CONNECTED by EDITAG - CHAÎNE D'APPROVISIONNEMENT CONNECTÉE
LEAN. CONNECTED by EDITAG - CHAÎNE D'APPROVISIONNEMENT CONNECTÉECNRFID
 
Rapport d'activité 2016 du CNRFID
Rapport d'activité 2016 du CNRFIDRapport d'activité 2016 du CNRFID
Rapport d'activité 2016 du CNRFIDCNRFID
 
Adhesion 2017
Adhesion 2017Adhesion 2017
Adhesion 2017CNRFID
 
Exposez avec Connectwave sur les salons 2017
Exposez avec Connectwave sur les salons 2017Exposez avec Connectwave sur les salons 2017
Exposez avec Connectwave sur les salons 2017CNRFID
 
LE TRAVAILLEUR CONNECTÉ
LE TRAVAILLEUR CONNECTÉLE TRAVAILLEUR CONNECTÉ
LE TRAVAILLEUR CONNECTÉCNRFID
 
LES CUVES INDUSTRIELLES CONNECTÉES
LES CUVES INDUSTRIELLES CONNECTÉESLES CUVES INDUSTRIELLES CONNECTÉES
LES CUVES INDUSTRIELLES CONNECTÉESCNRFID
 
SMART CHAUFFE-EAU À RECYCLAGE THERMIQUE
SMART CHAUFFE-EAU À RECYCLAGE THERMIQUESMART CHAUFFE-EAU À RECYCLAGE THERMIQUE
SMART CHAUFFE-EAU À RECYCLAGE THERMIQUECNRFID
 
Le ballon connecté
Le ballon connectéLe ballon connecté
Le ballon connectéCNRFID
 
Le fil invisible RFID
Le fil invisible RFIDLe fil invisible RFID
Le fil invisible RFIDCNRFID
 
E-seal: le transport sécurisé
E-seal: le transport sécuriséE-seal: le transport sécurisé
E-seal: le transport sécuriséCNRFID
 
Smart Gas Meters
Smart Gas MetersSmart Gas Meters
Smart Gas MetersCNRFID
 
INDUSTRY 4.0 SMART SUPPLY CHAIN
INDUSTRY 4.0 SMART SUPPLY CHAININDUSTRY 4.0 SMART SUPPLY CHAIN
INDUSTRY 4.0 SMART SUPPLY CHAINCNRFID
 

Mehr von CNRFID (20)

Stimio
StimioStimio
Stimio
 
Amdp &Snap-on
Amdp &Snap-onAmdp &Snap-on
Amdp &Snap-on
 
GEOLOCALISATION INDOOR
GEOLOCALISATION INDOORGEOLOCALISATION INDOOR
GEOLOCALISATION INDOOR
 
OCEAN - LA GESTION DE FLOTTES AUTOMOBILES
OCEAN - LA GESTION DE FLOTTES AUTOMOBILESOCEAN - LA GESTION DE FLOTTES AUTOMOBILES
OCEAN - LA GESTION DE FLOTTES AUTOMOBILES
 
ACTIFS MOBILES CONNECTES - FFLY4U
ACTIFS MOBILES CONNECTES - FFLY4UACTIFS MOBILES CONNECTES - FFLY4U
ACTIFS MOBILES CONNECTES - FFLY4U
 
Axem - Le Textile connecté
Axem - Le Textile connectéAxem - Le Textile connecté
Axem - Le Textile connecté
 
INEO-SENSE
INEO-SENSEINEO-SENSE
INEO-SENSE
 
LEAN. CONNECTED by EDITAG - CHAÎNE D'APPROVISIONNEMENT CONNECTÉE
LEAN. CONNECTED by EDITAG - CHAÎNE D'APPROVISIONNEMENT CONNECTÉELEAN. CONNECTED by EDITAG - CHAÎNE D'APPROVISIONNEMENT CONNECTÉE
LEAN. CONNECTED by EDITAG - CHAÎNE D'APPROVISIONNEMENT CONNECTÉE
 
PTC
PTCPTC
PTC
 
Rapport d'activité 2016 du CNRFID
Rapport d'activité 2016 du CNRFIDRapport d'activité 2016 du CNRFID
Rapport d'activité 2016 du CNRFID
 
Adhesion 2017
Adhesion 2017Adhesion 2017
Adhesion 2017
 
Exposez avec Connectwave sur les salons 2017
Exposez avec Connectwave sur les salons 2017Exposez avec Connectwave sur les salons 2017
Exposez avec Connectwave sur les salons 2017
 
LE TRAVAILLEUR CONNECTÉ
LE TRAVAILLEUR CONNECTÉLE TRAVAILLEUR CONNECTÉ
LE TRAVAILLEUR CONNECTÉ
 
LES CUVES INDUSTRIELLES CONNECTÉES
LES CUVES INDUSTRIELLES CONNECTÉESLES CUVES INDUSTRIELLES CONNECTÉES
LES CUVES INDUSTRIELLES CONNECTÉES
 
SMART CHAUFFE-EAU À RECYCLAGE THERMIQUE
SMART CHAUFFE-EAU À RECYCLAGE THERMIQUESMART CHAUFFE-EAU À RECYCLAGE THERMIQUE
SMART CHAUFFE-EAU À RECYCLAGE THERMIQUE
 
Le ballon connecté
Le ballon connectéLe ballon connecté
Le ballon connecté
 
Le fil invisible RFID
Le fil invisible RFIDLe fil invisible RFID
Le fil invisible RFID
 
E-seal: le transport sécurisé
E-seal: le transport sécuriséE-seal: le transport sécurisé
E-seal: le transport sécurisé
 
Smart Gas Meters
Smart Gas MetersSmart Gas Meters
Smart Gas Meters
 
INDUSTRY 4.0 SMART SUPPLY CHAIN
INDUSTRY 4.0 SMART SUPPLY CHAININDUSTRY 4.0 SMART SUPPLY CHAIN
INDUSTRY 4.0 SMART SUPPLY CHAIN
 

Kürzlich hochgeladen

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 

Kürzlich hochgeladen (20)

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 

PRIVACY IMPACT ASSESSMENT (PIA) FOR RFID AND WIRELESS APPLICATIONS

  • 1. PRIVACY IMPACT ASSESSMENT (PIA) FOR RFID AND WIRELESS APPLICATIONS C N R F I D , F R O M I N N O V AT I O N T O T H E D E P L O Y M E N T O F C O N TA C T L E S S S O L U T I O N S CNRFID’S APPLICATIONS STANDARDS AND REGULATIONS THE CNRFID IS SUPPORTED BY:
  • 2.
  • 3. Initiated by the French Ministry of Economy, Industry and Employment to facilitate adoption and use of RFID/NFC technologies and develop its applications, the French National RFID Center (CNRFID) is a non-profit organization for RFID/NFC providers, users, integrators, laboratories. It supports their specifics needs and interests: ▪ To clarify the added value for each vertical market ▪ To facilitate take-up of the RFID/NFC technology ▪ To develop new fields for RFID/NFC use ▪ To boost business opportunities ▪ To coordinate ideas and projects on a nationwide scale The CNRFID is a member of several international standardization committees, including CEN, ETSI and ISO. It federates more than 135 RFID/NFC key players. More about the French National RFID Center (CNRFID) : www.centrenational-rfid.com The French National RFID Center
  • 4.
  • 5. Table of Content 1. History of RFID Privacy Impact Assessment (PIA) 06 2. Preliminary considerations 08 2.1. Privacy 08 2.2. Personal data 08 2.3. RFID operator 09 3. The PIA process 10 3.1. When undertaking a PIA? 10 3.2. Different PIA levels of detail 10 3.3. The PIA process 11 3.3.1 Identifying and ranking privacy assets 11 3.3.2 Identifying and ranking threats 12 3.3.3 Identifying and ranking vulnerabilities 12 3.3.4 Risk evaluation 13 3.3.5 Mitigation and controls 14 3.3.6 Residual risks 15 3.3.7 The PIA report and summary 15 4. Risk assessment example 16 4.1. Ranking the assets 16 4.2. Considering threats at the tag layer and air interface layer 17 4.3. Considering threats at the interrogator layer 18 4.4. Considering threats at the device interface layer 18 4.5. Considering threats at the application layer 18 4.6. Considering vulnerabilities 19 4.7. Risk scores after considering all the threats and vulnerabilities 19 4.8. Applying countermeasures 20 4.9. Overall risk 20 5. PIA for wireless technologies 21 6. Conclusion 21
  • 6. 06 Behind the word RFID, we can find several technologies whose characteristics allow considering many diverse applications. In some cases, individuals are directly involved. We can mention the cases of access badges, transport cards, official documents such as e-passports or more recently the introduction of electronic contactless payment cards and NFC (Near Field Communication) applications. If citizens are not always aware of the information that this kind of application can process or the level of security implemented, they can nevertheless balance the risks and the benefits of such applications. For other applications, individuals are currently excluded from the value chain. We can mention applications, mainly based on UHF technology, devoted to logistics from manufacturers to point of sale. Even if there is no or very little added value for the customer (up to now), this does not prevent people from getting stuck with or surrounded by some of these tags. The reason why RFID can cause public distrust and privacy concerns is the combination of two issues: public unawareness and (quite) impossibility to switch off RFID devices. That’s the reason why, in response to the growing deployment of RFID systems in Europe, the European Commission published in 2007 the Communication COM(2007) 961 «RFID in Europe: steps towards a policy framework». This Communication proposed steps which needed to be taken to reduce barriers to adoption of RFID whilst respecting the basic legal framework safeguarding fundamental values such as health, environment, data protection, privacy and security. Two years later, in May 2009, the European Commission issues a Recommendation ‘on the implementation of privacy and data protection principles in applications supported by radio-frequency identification’2 . This document outlines data privacy objectives recommended for use in the 27 member states. It is proposed that consumers should be informed of the presence of RFID tags placed on or embedded in products, and that tags should be removed or deactivated immediately at the point of sale. The tag can be kept operational only if purchasers expressly agree (Opt-in). However, deactivation could be not systematic if the retailer assesses the privacy and data protection risks. According to Article 4 of the Recommendation, industry, in collaboration with relevant civil society stakeholders have to develop a framework for privacy and data protection impact assessments. After long and sometimes difficult discussions, but finally endorsed by the Article 29 Working Party in February 2011, the «Privacy and Data Protection Impact Assessment Framework for RFID Applications»3 has been published. Meanwhile, in December 2008, the European Commission addressed the Mandate M/4364 to CEN, CENELEC and ETSI in the field of ICT as applied to RFID systems.The Mandate M/436 was accepted by the ESOs History of RFID Privacy Impact Assessment (PIA) 1 1 http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=CELEX:52007DC0096:EN:NOT 2 http://ec.europa.eu/information_society/policy/rfid/documents/recommendationonrfid2009.pdf 3 http://cordis.europa.eu/fp7/ict/enet/documents/rfid-pia-framework-final.pdf 4 http://www.cen.eu/cen/Sectors/Sectors/ISSS/Activity/Documents/m436EN2.pdf
  • 7. 07 in the first months of 2009. The Mandate addresses the data protection, privacy and information aspects of RFID, and is being executed in two phases. Phase 1, completed in May 2011, identified the work needed to produce a complete framework of future RFID standards. The Phase 1 results are contained in the ETSI Technical Report TR 187 0205 , which was published in May 2011. Phase 2 is concerned with the execution of the standardisation work programme identified in the first phase. This second phase ended in July 2014 with the publication of different technical reports and the publication of two European standards: ▪ EN16571:20146 «Information technology - RFID privacy impact assessment process». ▪ EN16570:20147 «Information technology. Notification of RFID. The information sign and additional information to be provided by operators of RFID application systems». The European standard on PIA is based on the Privacy and Data Protection Impact Assessment Framework for RFID Applications. It defines aspects of that framework as normative or informative procedures to enable a common European method for undertaking a RFID PIA. It provides a standardised set of procedures for developing PIA templates, including tools compatible with the RFID PIA methodology. In addition, it identifies the conditions that require an existing PIA to be revised, amended, or replaced by a new assessment process. The risk assessment methodology and scoring method are based on the widely accepted ISO/IEC 27005:20118 «Information technology -- Security techniques -- Information security risk management». As we will see later in this paper, this way to evaluate the risks is much more efficient than the usually proposed EBIOS methodology that is more devoted to security assessment for IT applications. 5 http://www.etsi.org/deliver/etsi_tr/187000_187099/187020/01.01.01_60/tr_187020v010101p.pdf 6 http://shop.bsigroup.com/ProductDetail/?pid=000000000030277455 7 http://shop.bsigroup.com/ProductDetail/?pid=000000000030277452 8 http://www.iso.org/iso/home/store/catalogue_tc/catalogue_detail.htm?csnumber=56742
  • 8. 08 2.1. Privacy The first key question we have to answer before going deeper in the process is: «What is privacy?» Privacy, as a concept, is always difficult to define with clear boundaries. Depending on the culture and individuals, emphasis can be put on reputation or human rights. Generally accepted by most privacy experts, Alan F. Westin’s definition of privacy is commonly used9 : “the claim of individuals (...) to determine for themselves when, how and to what extent information about them is communicated to others” and as a mean “(...) for achieving individual goals of self realization” One of the reasons why privacy creates conceptual problems is that different aspects of privacy are belonging to different sectors like data protection (collection,accuracy,protection and use of data collected by an organisation) and data security (protection of collected data). Privacy can generally be discerned into five categories. These types of privacy are covered by Article 8 of the European Convention for the Protection of Human Rights and Fundamental Freedoms10 . 1 - Physical privacy. This is to ensure the integrity of the body of the individual. Issues that are more readily associated with privacy include body searches, compulsory immunisation, blood transfusion without consent, compulsory provision of samples of body fluids and body tissues, requirements for submission to biometric measurement and compulsory sterilization 2 - Privacy of personal behavior. This relates to the observation of what individuals do, and includes such issues as optical surveillance also called as «media privacy». This affects all aspects of behavior, including intimacy, sexual behavior, political or trade union activities and religious practices both in private and in public spaces. 3 -The privacy of personal communications. For individuals, it is important that they can use a variety of media to communicate without their communications being watched by other persons or organisations. This form of privacy is also known as «interception privacy» 4 -The privacy of personal information. Is referred to variously as «data privacy» and «information privacy». Individuals claim that data about themselves, not necessarily should be automatically available for other individuals and organisations, and that, even though others obtain such data, the individual himself must be capable to exercise a considerable degree of control over these data and the use of these data. 5 -The spatial privacy as a shield of its own territory. 2.2. Personal data The Directives 95/46/EC11 and 2002/58/EC12 (privacy directives) are applicable only when the processing of personal data is taking place. Personal data are defined as any information relating to an identified or identifiable natural person (‘data subject’); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors Preliminary considerations 2 9 Westin, A., 1967, Privacy and Freedom, New York: Atheneum 10 http://conventions.coe.int/Treaty/en/Treaties/Html/005.htm 11 http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=OJ:L:1995:281:0031:0050:EN:PDF 12 http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=OJ:L:2002:201:0037:0047:EN:PDF
  • 9. 09 specific to his physical, physiological, mental, economic, cultural or social identity. Processing personal data can then be defined as any operation or set of operations which is performed upon personal data or sets of personal data, whether or not by automated means, such as reading, collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, erasure or destruction. Within an organisation, the controller is responsible that the processing of personal data is performed in compliance with the privacy directives. Of course, RFID, like any other mean of automatic identification and data capture technique, if processing personal data, has to be compliant with the law. This include the tags, the air interface, the interrogators and the connection to the backend system. Article 17 of 95/46/EC and Article 4 of 2002/58/ EC obliges the controller to implement appropriate technical and organisational measures to protect personal data against accidental or unlawful destruction or accidental loss, alteration, unauthorized disclosure or access, in particular where the processing involves the transmission of data over a network, and against all other unlawful forms of processing. The measures shall ensure a level of security appropriate to the risks represented by the processing and the nature of the data to be protected. When focusing on personal data, it is clear that privacy protection and information security overlap each other but are not similar. That is one of the reasons why the concept of privacy impact assessment (PIA) is more and more widely used. Following the ISO definition of the difference between a PIA and a privacy compliance audit13 : A privacy compliance audit differs from a privacy impact assessment in that the compliance audit determines an institution’s current level of compliance with the law and identifies steps to avoid future non-compliance with the law. While there are similarities between privacy impact assessments and privacy compliance audits in that they use some of the same skills and that they are tools used to avoid breaches of privacy, the primary concern of a compliance audit is simply to meet the requirements of the law, whereas a privacy impact assessment is intended to investigate further in order to identify ways to safeguard privacy optimally. It is clear that a Privacy Impact Assessment is not a regulatory compliance audit and, by extension, it is neither a security audit. 2.3. RFID OPERATOR Before entering much deeper in the PIA process, we need to define clearly the concept of RFID operator because he is the only one responsible in undertaking a PIA for the RFID application he intends to set up. The definition is given in the Recommendation14 : ‘RFID application operator’ or ‘operator’ means the natural or legal person, public authority, agency, or any other body, which, alone or jointly with others, determines the purposes and means of operating an application, including controllers of personal data using a RFID application. This means that any organisation that carries out a reading (decoding) process on a RFID tag or that carries out a writing (encoding) process on a RFID tag is concerned by the Recommendation and by undertaking a PIA. The question is to know how to undertake a PIA and what is the level of detail requested for a given application. 13 ISO 22307:2008, Financial services -- Privacy impact assessment 14 http://ec.europa.eu/information_society/policy/rfid/documents/recommendationonrfid2009.pdf
  • 10. 10 3.1. When undertaking a PIA? As soon as a RFID operator intends to set up a RFID application, he has to ask the question of undertaking a PIA. The RFID PIA process shall not only deal with the internal context, in terms of all the planned communication between the RFID tag and the business application. The PIA process has to take into consideration the external context, in terms of the RFID tag leaving the organisation’s application environment and still being functional. That’s why the Recommendation focused on the retail sector where a tag used for internal purpose like inventory, re-assort or anti-theft can go through the point of sale and continue to be functional if not deactivated. Of course, undertaking a PIA for a brand new RFID application is not the only case.There are other different situations when a RFID PIA has to be considered. A beneficial and cost-effective approach may be to consider the RFID PIA as a continual process which has to be re-visited at each new project phase or new situation. Given the significant investment that any organisation makes in a RFID application, and the reputation risks of inherent features in the technology not being addressed, there are numerous business advantages in undertaking the RFID Privacy Impact Assessment. These advantages are even greater and easy to demonstrate if privacy concerns have been identified and mitigated before the complete implementation of the RFID application. That’s why the European Commission and a lot of privacy experts consultants emphasize the principle of privacy by design. 3.2. Different PIA levels of detail The PIA Framework suggested four levels of PIA (0 to 4) and explicitly stated «Industry may further refine these levels and how they impact the PIA process with further experience». To know what kind of PIA has to be undertaken, the PIA Framework proposed a simple decision tree based on simple questions like: «Does the RFID application process personal data? OR Will the RFID Application link RFID data to personal data?» «Do the RFID tags used in the RFID Application contain personal data?» «Is it likely that the RFID tags you process are carried by an individual?» Answering these questions leads to different PIA scales. Unfortunately, these questions can be differently interpreted and furthermore, the different PIA scales (small or full scale PIA) are not well defined in the PIA Framework. That’s why, the European standard (EN 16571) proposes the following definitions: The PIA process 3
  • 11. 11 Level 0 - no PIA: If a RFID tag is not carried by, or is associated with, an individual then the PIA process may stop before entering the PIA process itself and the operator has only to prepare the RFID functional statement. Level 1 - small scale PIA: If a RFID tag is carried by, or is associated with, an individual on a permanent or temporary basis, then all the PIA process has to be done. Where no asset or associated data type is defined in the category of personal privacy, the remaining risk analysis process is simplified. Level 2 - PIA of the controlled domain of the application: This level of PIA is required when the application processes personal data, but such personal privacy data is not held on the RFID tag. The risk assessment process for a level 2 PIA is only applied to the part of the application which is controlled by the operator.This does include the communications interfaces between the interrogator and tag, and interrogator and application. Level 3 - PIA of the controlled and uncontrolled domain of the application: This level of PIA is required when the RFID holds personally identifiable data. The risk assessment process for a level 3 PIA is applied to the controlled part of the application as for level 2. In addition, a risk assessment is required for the data on the RFID tag in the uncontrolled part of the application. 3.3. the pia process If, following the proposed defined levels of PIA, the operator has to undertake a PIA (levels 1, 2 and 3), he can follow the 9 steps defined in the European standard: STEP 1 - Prepare a detailed description of the application. STEP 2 - Identify and assign a risk value to the privacy assets as follows: ▪ The personal privacy assets of an individual in possession of a RFID tag used by the RFID application, and also in the individual’s possession beyond the bounds of the application; ▪ The organisation’s assets that might be implicated with a privacy breach or loss of personal data associated with RFID data processing. STEP 3 - Identify and assess the threats to the privacy assets. This applies to individual assets beyond the domain on the application, i.e. ensuring the privacy protection is addressed. It also applies, and is linked to, threats to sets of personal data held by the RFID operator / data controller. STEP 4 - Identify the vulnerabilities associated with the threats and assets. STEP 5 - Carry out a risk assessment of the assets, where risk is a function of (asset, threat, vulnerability), taking account that there can be a number of risks. STEP 6 - Identify existing and new controls that can be applied to mitigate risks. STEP 7 - Determine the residual risks. If assessed too high re-start form step 2. STEP 8 - Complete and sign-off the RFID PIA report. STEP 9 - Complete and sign-off the RFID PIA summary report to be made available in the public domain. Steps 2 to 7 are considered as the risk assessment process. Operators have to be careful of what they consider to be personal data and have to refer to clause 2.2 of this document. 3.3.1. Identifying and ranking privacy assets Referring to different aspects of privacy defined in 2.1, identifying privacy assets is not an easy task. It much more easier to refer to the data processed by the RFID
  • 12. 12 application. All the data either processed in the back- end system or stored directly into the memory of the RFID tag have to be considered. The type of data can then be linked to a particular privacy asset. Two categories of assets have to be identified as appropriate for the application, based on the type or implication of the data on the RFID tag or stored on the application: ▪ Directly identifiable assets, where encoded data includes: - An individual’s name, - A unique chip ID, - Any identifier that has a one-to-one relationship with the individual. ▪ Indirectly identifiable factors specific to the individual’s physical, physiological, mental, economic, cultural or social identity, as included in Directive 95/46/EC for the definition of personal data. Using a sector-based or application based PIA template or starting from scratch, the operator has to use the full description of the RFID application prepared in step 1 to identify all the relevant privacy assets. The next work is to classify assets and sort them by order of importance. Depending on the PIA level and organisation’s size, most relevant or all identified assets will have to be considered. 3.3.2. Identifying and ranking threats As for privacy, we can find a lot of definition of a threat depending on whether we integrate or not the agent, his motivation and sometimes a piece of vulnerability. The one we propose in this document is derived and adapted from ENISA15 : Physical, hardware, or software mechanism with the potential to adversely impact an asset through unauthorised access, destruction, disclosure, modification of data and / or denial of service. Of course, the identification of threats for a RFID application has to consider: ▪ Technological aspects like the data encoded in a tag, the air interface protocol, the device interface and the application layer. ▪ Security aspects like confidentiality, integrity and availability. Like for privacy assets, all identified relevant threats have to be sorted by importance. Among others, we can cite the most known RFID threats: tag cloning, eavesdropping, man in the middle, denial of service, malicious code, etc. For a more complete list of threats, the reader may refer to the M436 phase 1 report16 or published European standard on PIA (EN 16571). In the evaluation of threats, it is important to take into account the motivation and the required skills of the attacker. The probability of such an attack is another important criterion. 3.3.3. Identifying and ranking vulnerabilities Like for threats, it is important to have a definition of vulnerabilities. Among others, the one proposed by Information Technology Security Evaluation Criteria17 (ITSEC) is: The existence of a weakness, design, or implementation error that can lead to an unexpected, undesirable event compromising the security of the computer system, network, application, or protocol involved. 15 http://www.enisa.europa.eu/activities/risk-management/current-risk/risk-management-inventory/glossary 16 http://www.etsi.org/deliver/etsi_tr/187000_187099/187020/01.01.01_60/tr_187020v010101p.pdf 17 https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/ITSicherheitskriterien/itsec-en_pdf.pdf?__blob=publicationFile
  • 13. 13 Another way to identify RFID vulnerabilities is to evaluate the use or not of special features like kill command, read/write password protection, untraceable command, use of particular cryptographic algorithms, reduce read range features, etc. The goal of the PIA process will be to identify the vulnerabilities and to assess the risk. One way of mitigating the risk will be to use these kind of features. A more complete list of vulnerabilities can be found in the M436 phase 1 report. For scoring the vulnerabilities, the operator can use the following rules: 1 - If it is impossible to implement a threat, then the vulnerability risk level shall be defined as ‘low’. For example, a crypto attack cannot be implemented on an RFID tag and air interface protocol that does not support cryptographic features. If the threat is possible, then the criteria set out in the next step apply. 2 - If a threat is identified and if it is feasible to apply this to the RFID technology used in the application, then its vulnerability risk level shall be ‘medium’ to indicate that the threat and implied vulnerabilities have been identified in research documents. 3 - The vulnerability level of ‘high’ shall only be applied when known exploits have been identified in real applications. 3.3.4. Risk evaluation Once the assets, the threats and the vulnerabilities have been identified and ranked, the last step is the risk assessment. Different methods can be used to assign a value to a given risk. We can cite here the OCTAVE18 method developed by Carnegie Mellon University in 2001. OCTAVE (Operationally Critical Threat, Asset, and Vulnerability Evaluation) is a suite of tools, techniques, and methods for risk-based information security strategic assessment and planning. Another method is the DREAD algorithm where the value of the risk is derived from the equation: Risk_DREAD = (Damage + Reproducibility + Exploitability + Affected users + Discoverability) / 5. Another method is proposed by NIST in the special publication 800-3019 . The French Data Protection Authority (CNIL) proposes a method based on EBIOS (Expression des Besoins et Identification des Objectifs de Sécurité). This methodology formerly proposed by ANSSI (Agence Nationale de la Sécurité des Systèmes d’Information)20 is compliant with ISO/IEC 27005 standard but the weakness of this method is that it does not allow to identify undoubtedly all RFID threats. This methodology first asks the operator to identify the relevant risk sources and describe their capabilities. How to be sure that all sources have been considered? The next step is to identify the feared events (illegitimate access to personal data, unwanted change of personal data, and disappearance of personal data). Here starts the creative part of the job. CNIL gives examples of feared events like: «Data on the habits of employees are illegally collected without the knowledge of the data subjects and used by their superiors to direct research of evidence to fire them (e.g. video surveillance)». How to be sure that the proposed scenario are representative of potential privacy breaches of the application? The final step in the risk assessment is to identify the threats that could lead to each feared event. Once again, CNIL gives some examples: 18 http://www.cert.org/octave/octavemethod.html 19 http://csrc.nist.gov/publications/nistpubs/800-30/sp800-30.pdf 20 http://www.ssi.gouv.fr/guide/ebios-2010-expression-des-besoins-et-identification-des-objectifs-de-securite/
  • 14. 14 «A malicious attacker injects unexpected queries into the form on a website, a competitor, visiting incognito, steals a portable hard drive, a staff member deletes tables from a database by mistake, water damage destroys the computer servers and telecommunications». As you can see, the threats are related to the previous imagined scenario. How to be sure that all weaknesses have been considered? To summarize, this method and scoring algorithm are more or less devoted to computer security and are not well suited to privacy risk assessment. In this paper, and in European standard (EN 16571), we propose a method based on the ISO/IEC 27005:201121 standard. In this method, assets can have a value between 0 and 5. All known RFID threats are considered and threats and vulnerabilities values are whether low, medium or high. The equation that gives the risk value is based on the addition of asset, threat and vulnerability values and can be summarised in the table below. Of course, the higher the number, the more serious the risk. 3.3.5. Mitigation and controls Each operator has to define his own threshold for risk value that imply an action to be done. If one or more risks have a value above this threshold, the operator has to mitigate the risk by implementing a countermeasure. Countermeasures can be classified as follow: ▪ Features embedded in the tags and devices associated with a particular air interface protocol. ▪ Features available in the technology but require a conscious action by the RFID operator. ▪ Features independent of the hardware and can be implemented by the RFID operator. ▪ Action that the individual has to do to protect his or her privacy. Once one or more controls have been implemented, the operator has to re-assess the risk value and verify that this time, the value is below the threshold he decided to set. Likelihood of Threat Low Medium High Ease of Exploitation Vulnerability L M H L M H L M H AssetValue 0 0 1 2 1 2 3 2 3 4 1 1 2 3 2 3 4 3 4 5 2 2 3 4 3 4 5 4 5 6 3 3 4 5 4 5 6 5 6 7 4 4 5 6 5 6 7 6 7 8 21 http://www.iso.org/iso/home/store/catalogue_tc/catalogue_detail.htm?csnumber=56742 Table 1 - Matrix approach to determine a risk value based on ISO 27005
  • 15. 15 3.3.6. Residual risks It is generally agreed upon RFID stakeholders that a zero privacy risk RFID application is something that cannot be achieved. Depending on the threshold defined by the operator, there still are risks that have not been mitigated. These are called residual risks. This concept is defined in ISO Guide 73:2009, Risk management – Vocabulary22 : Risk remaining after risk treatment. Of course, the lower the value of residual risks, the higher the confidence of individuals in the RFID application. The RFID operator has to calculate the ROI of the implementation of even more controls and countermeasures. 3.3.7. The PIA report and summary Once the risk assessment has been completed, the final resolution about the application should be documented in the PIA Report, along with any further remarks concerning risks, controls and residual risks. Those signing off should have the necessary skills to understand the RFID application and/or have the authority to require a system change should this be necessary. Such PIA report may contain confidential information on how RFID is implemented by a given operator. In order to communicate with involved stakeholders out of the organisation, the operator has to draft a PIA summary report. This summary shall at least include: the PIA report date, the name of the RFID operator, the RFID application overview, the data embedded in the RFID tags, the RFID privacy impact assessment score (derived from Table 1), RFID controls and mitigations. As it has been said earlier, PIA is a continual process which has to be re-visited at each new project phase or new situation. The criteria for a review may include: ▪ Significant changes in the RFID application such as expanding on the original purpose. ▪ Changes in the type of information process either as held on the tag or on the application. ▪ Reports of privacy breaches in similar RFID applications. ▪ The availability of a new or enhanced sector template. ▪ The availability of improved RFID technology. However, it is acknowledged that the residual value of existing investments and the migration to the new technology need to be taken into consideration. ▪ Periodically; ideally no more than one year should elapse, the existing PIA should be re-assessed. If no material changes have occurred, then all that is required is to indicate this fact with an updated date. 22 http://www.iso.org/iso/home/store/catalogue_ics/catalogue_detail_ics.htm?csnumber=44651
  • 16. 16 This example is based on a RFID/NFC membership card that is described in EN 16571. The worked example will progress from asset identification to addressing countermeasures. The reader should understand that as this is an example of a membership card that contains personal identifiers that requires a Level 3 PIA (the highest level). Some assumptions need to be made about the technology being used, including details that might not be known to the RFID operator. These are: ▪ The tag being used is ISO/IEC 18000 3M13 M1 (also known as ISO/IEC 15963). Although this might not offer the highest level of security,the RFID operator purchased the system based on price and service. ▪ There are no proprietary features on the tag being used. ▪ As the size of organization (in terms of personnel) increases, so too should the ability to address more complexity. In this case the organization has some form of membership. It is most likely that the larger organization will have more members. 4.1. Ranking the assets To assist with the process, the data types have simply been ranked from high to low, as shown in Table 2. As this requires a Level 3 PIA, all the data types need to be considered. Risk assessment example 4 Asset Data type on application Value Data type on RFID Tag Value Membershipcard Digital photo 4 Unique membership code 3 Unique membership code 3 Photo Id reference 3 Photo Id reference 3 e-mail address 3 Phone number 3 Name 2 Address 2 Chip Id 2 Valid dates 1 Valid dates 1 Table 2 - Asset valuation, ranked by asset value
  • 17. 17 4.2. Considering threats at the tag layer and air interface layer The data encoded on the RFID tag and the air interface need to be considered. The threats at these two layers need to be considered together, taking those with the highest threat at the tag level first, then those classed as high for the air interface before moving to the medium and low threats. This means that the following threats, associated with integrity and confidentiality, need to be considered, ranked in order of high to low: ▪ High Physical data modification; ▪ High Physical tag switching; ▪ High RF tag switching; ▪ High Unauthorized Tag Reading; ▪ Medium Cloning; ▪ Medium Spoofing; ▪ Medium Tag reprogramming; ▪ Medium Tracking; ▪ Medium Data linking; ▪ Medium Behavioural Profiling; ▪ Medium Hotlisting; ▪ Medium Relay, or man-in-the-middle attack; ▪ Medium Replay Attack; ▪ Medium Message (Re)construction; ▪ Medium Data Modification in the air interface transmission; ▪ Low Side channel attack; ▪ Low Eavesdropping or traffic analysis; ▪ Low Power analysis; ▪ Low Crypto attacks; ▪ Low Reverse Engineering; ▪ Low Data Insertion in the air interface transmission. NOTE 1 - The threat «Crypto attacks» is not applicable because cryptographic protection is not supported by the air interface protocol being used in this example. This would be made clear in the privacy capability statements and is also stated in CEN/TR 16672. As such it not a viable threat, nor is the use of cryptographic protection a viable countermeasure. There are 21 threats listed here, and their value (high. medium, low) is based on a simple cost of implementation at the time of writing this document. Technology evolves, and some of the medium or low level threats could become much more possible to exploit. The following points should be considered: ▪ If a medium or low level threat becomes possible because of a change in technology, then its use could be scaled up. ▪ Some applications with higher assets values (determined by their data type values) use the same RFID technology as a more common larger scale application. In the example in this annex, the membership card is based on a popular high frequency air interface protocol. Tags and readers are readily available, so that anyone with malicious intent could carry out tests to assess how to exploit a threat. This means that in some applications, it could be relevant to carry out the risk assessment on a medium or low ranked threat as a precautionary measure.
  • 18. 18 4.3. Considering threats at the interrogator layer Currently there are only three threats identified at this layer: ▪ Medium Side channel attack; ▪ Low Exhaustion of protocol resources; ▪ Low De-synchronization attack. The following are examples where assessing the risk at this layer might be important irrespective of size of organization: ▪ For an access control system, where staff or members are able to use their own smartphones as card emulators, but where the RFID operator has no control of the type of device or apps that are installed on the device. ▪ Where the RFID operator provides a smartphone ‘app’ to enable a customer or member to perform a function in situ, but might not be aware of other conflicting apps. ▪ Where the RFID operator is aware that portable devices are readily available to read and write data to tags, and even though not app has been authorized by the RFID operator, that there is potential for such apps to compromise the privacy of individuals. 4.4. Considering threats at the device interface layer Threats at this layer should be of concern if the communication at this layer is wireless, and more so if the interrogator devices are smartphones or other mobile devices that are not owned or under the complete control of the RFID operator. The threats are the same communication threats defined for the RFID air interface, but with the key exception that the protocol is likely to be based on a different technology. In principle, they include the following: ▪ High Unauthorized Tag Reading; ▪ Medium Tracking; ▪ Medium Data linking; ▪ Medium Behavioural Profiling; ▪ Medium Hotlisting; ▪ Medium Relay, or man-in-the-middle attack; ▪ Medium Replay Attack; ▪ Medium Message (Re)construction; ▪ Medium Data Modification in the air interface transmission; ▪ Low Eavesdropping or traffic analysis; ▪ Low Power analysis; ▪ Low Crypto attacks; ▪ Low Reverse Engineering; ▪ Low Data Insertion in the air interface transmission. However, in reality some will differ in their relative importance compared to the same threat applied to an RFID air interface protocol. 4.5. Considering threats at the application layer At this level, the threats can be associated with confidentiality, availability and integrity of personal data. This can be associated with feared events described in the CNIL’s methodology. The two threats associated with confidentiality are: ▪ Medium Privacy and Data Protection Violations; ▪ Low Compromising of security keys. At this layer, these are the threats more likely to impact on the individual holding an RFID tag or contactless card.
  • 19. 19 The four threats associated with integrity and availability are: ▪ Medium Injecting Malicious Code; ▪ Low Buffer overflow attack; ▪ High Partial denial of service; ▪ Low Complete denial of service. While they have an impact on the individual holding an RFID tag or contactless card for privacy, if any of these threats is invoked the RFID operator is probably at greater risk in terms of system security. 4.6. Considering vulnerabilities At the time being, there is no evidence that any of the threats have been implemented. Therefore, the likelihood is defined as medium or even low, where the threat is considered improbable. This means that the combination of threats and vulnerabilities is as defined in Table 3. 4.7. Risk scores after considering all the threats and vulnerabilities For simplicity in this example it is possible for illustration to take the values from Table 3 and apply them to the highest scoring threat to determine an overall risk score. In a real PIA process some of the threats might not apply to the particular air interface protocol, the tag or the interrogator (based on details from the privacy capability statements). However, Table 4 takes the highest value for all the discussions in the previous clauses and applies them to the six data types. The table shows quite clearly the difference between the data held on the application and that on the RFID tag and exposed to the air interface protocol. The RFID operator also needs to consider the time exposures that the individual is exposed to. If less than 50 days continuous exposure then the vulnerability may be reduced by 1 for the two data types encoded on the tag. This will depend on the type of membership organization. Threat Level Vulnerability Level Impact on Asset Value High Medium +3 High Low +2 Medium Medium +2 Medium Low +1 Low Medium +1 Low Low +0 Table 3 - Impact of threats and vulnerabilities on asset values
  • 20. 20 4.8. Applying countermeasures The application being considered here is for a membership card, with personally identifiable information encoded on the tag. As such it is likely to result in a high initial risk. In addition to possibly being able to reduce the vulnerability because the membership card is not permanently carried, the RFID operator should consider some of the counter measures. The nature of the specific RFID air interface protocol being used (ISO/ IEC 18000 3M1 with no proprietary features), there are few technology countermeasures that can be applied. However countermeasure like «Physically shield the tag» results in at least a risk reduction of 1 level or possibly more depending on how the system is designed. At the application layer, the following countermeasures can be applied: ▪ Restricting access to stored personal data; ▪ Firewalls; ▪ Intrusion detection. These can reduce the risk level by at least 1. 4.9. Overall risk Assume that the membership card is not permanently carried as discussed previously, thus adjusting the risk level by –1 to 5 for the RFID layers. Next assume that the RFID operator provides members with a means to apply the countermeasure «Physically shield the tag». This could be a shielded card case, thus adjusting the risk level by another –1 to 4 for the RFID layers. The highest risk levels are now associated with the application layer, and this is an area where all operators, irrespective of size, should consider the data protection issues and countermeasures. Data type Asset Value Col 1 Tag Layer Risk Col 2 RFID Air Interface Risk Col 3 Interrogator Risk Col 4 Device Interface Risk Col 5 Application Layer Risk Col 6 Overall Risk Col 1 + Highest value in Cols 2-6 Digital photo 4 N/A N/A N/A N/A +2 6 Membership code 3 +3 +3 +2 +3 N/A 6 Photo Id reference 3 +3 +3 +2 +3 N/A 6 e-mail address 3 N/A N/A N/A N/A +2 5 Membership code 3 N/A N/A N/A N/A +2 5 Photo Id reference 3 N/A N/A N/A N/A +2 5 Table 4 - Impact of threats and vulnerabilities on the risks of specific data types
  • 21. 21 The methodology proposed in EN 16571 is devoted to RFID applications. As it has been shown, it is focused on the threats associated with air interface. The fact that (personal) data are carried between interrogators and tags via a wireless media infers threats mainly based on eavesdropping and tag activation. This kind of media is common to numerous other communication technologies. In that way, a lot of threats are common with those considered for RFID applications.For example, Bluetooth communications can be eavesdropped by a third party or Bluetooth pairing can be forced by a hacker’s device. It is clear that EN 16571 methodology could be expanded to all other RF based applications. Mobile communications, wireless sensor networks, real time location systems, connected objects have a common architecture in which it is possible to look at the threats associated with: the nomad devices, the air interface, the host and the application layers. PIA for wireless technologies 5 The work done by the European Commission and numerous industrial and academic stakeholders on privacy related to RFID application can be seen as a first step to promote smart and privacy friendly use of RFID. At the time being, the Recommendation is what we can call a soft law.Things could change with the forthcoming General Data Protection Regulation. The European Standard EN 16571 now proposes a well-defined process to RFID operators. It allows RFID operators to assess how the application can harm individual’s privacy and help them in indentifying ad hoc controls and mitigation methods. We can often ear that RFID is not the most dangerous technology for privacy. Never mind, the RFID operators have now the opportunity to set up an example and induce other sectors. The existing European standard together with the Registration Authority23 will surely help RFID operator even more by a well defined set of procedures and steps. Such a standard can help to implement a repository for ensuring compliance. Such compliance, across Europe, will lead to greater confidence from the citizens towards RFID. This, seen by an organisation like French RFID National Centre, is the best reward that an operator and by consequence all RFID manufacturers, can obtain. To make the process even more easier,CNRFID partnered with Convergent Software Ltd to create a software that automatizes quite all the procedures described in EN 16571. Do not hesitate to visit the dedicated website24 to know more about privacy issues. Conclusion 6 23 http://www.centrenational-rfid.com/registration-authority-article-137-gb-ruid-202.html 24 http://rfid-pia-en16571.eu/
  • 22.
  • 24. 5 avenue de Manéou - 13790 Rousset - France Tél :+33 (0)4 42 37 09 37 - contact@centrenational-rfid.com www.centrenational-rfid.com - www.rfid-congress.com MORE ABOUT CNRFID’S PUBLICATIONS AND SERVICES: WWW.CENTRENATIONAL-RFID.COM THE CNRFID IS SUPPORTED BY: