Skip to main content
Erschienen in: Wireless Personal Communications 4/2022

12.09.2022

A Secure and Lightweight RFID-Enabled Protocol for IoT Healthcare Environment: A Vector Space Based Approach

verfasst von: Mohd Shariq, Karan Singh

Erschienen in: Wireless Personal Communications | Ausgabe 4/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Over some past decades, the data related to traditional medical privacy and many other similar cases are at serious risk of disclosure by a third party or an adversary. The risk of personal medical privacy data leakage by some insurance companies can disrupt the healthy environment of medical health industries as well as compromise the privacy of individuals. With the rapid evolution of Machine-to-Machine and Device-to-Device communication making our lives convenient, there has been an tremendous growth in the utilization of numerous Internet of Things (IoT) applications such as smart infrastructure, smart e-healthcare, smart cities, smart grid, smart governance, smart education, and many others. Nowadays, Radio Frequency IDentification (RFID)-enabled system is getting popular for privacy protection in healthcare systems, where RFID tags play a vital role in healthcare. Although, an adversary may tamper with the information of an RFID tag, compromise privacy along with increase forgery cases. To solve such issues, we propose an RFID-enabled authentication protocol for IoT healthcare environment based on a vector space approach to guarantee security in the healthcare system. We present a formal security analysis for the validation of our proposed protocol using BAN inference rules. The security analysis has been done to meet various security requirements such as tag location privacy, untraceability of the RFID tags, and tag anonymity. The performance security demonstrates that our protocol performs better in terms of computation and communication cost on comparing with other existing protocols.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Abughazalah, S., Markantonakis, K., & Mayes, K. (2014). Secure improved cloud-based rfid authentication protocol. In Data privacy management, autonomous spontaneous security, and security assurance (pp. 147–164). Springer. Abughazalah, S., Markantonakis, K., & Mayes, K. (2014). Secure improved cloud-based rfid authentication protocol. In Data privacy management, autonomous spontaneous security, and security assurance (pp. 147–164). Springer.
2.
Zurück zum Zitat Aghili, S. F., Mala, H., Kaliyar, P., & Conti, M. (2019). Seclap: Secure and lightweight rfid authentication protocol for medical iot. Future Generation Computer Systems, 101, 621–634.CrossRef Aghili, S. F., Mala, H., Kaliyar, P., & Conti, M. (2019). Seclap: Secure and lightweight rfid authentication protocol for medical iot. Future Generation Computer Systems, 101, 621–634.CrossRef
3.
Zurück zum Zitat Agrahari, A. K., & Varma, S. (2021). A provably secure rfid authentication protocol based on ecqv for the medical internet of things. Peer-to-Peer Networking and Applications, 14(3), 1277–1289.CrossRef Agrahari, A. K., & Varma, S. (2021). A provably secure rfid authentication protocol based on ecqv for the medical internet of things. Peer-to-Peer Networking and Applications, 14(3), 1277–1289.CrossRef
4.
Zurück zum Zitat Ali, A., Hamouda, W., & Uysal, M. (2015). Next generation m2m cellular networks: Challenges and practical considerations. IEEE Communications Magazine, 53(9), 18–24.CrossRef Ali, A., Hamouda, W., & Uysal, M. (2015). Next generation m2m cellular networks: Challenges and practical considerations. IEEE Communications Magazine, 53(9), 18–24.CrossRef
5.
Zurück zum Zitat Arslan, A., & Bingöl, M. A. (2022). Security and privacy analysis of recently proposed ecc-based rfid authentication schemes. Cryptology ePrint Archive Arslan, A., & Bingöl, M. A. (2022). Security and privacy analysis of recently proposed ecc-based rfid authentication schemes. Cryptology ePrint Archive
6.
Zurück zum Zitat Burrows, M., Abadi, M., & Needham, R. M. (1989). A logic of authentication. Proceedings of the Royal Society of London A Mathematical and Physical Sciences, 426(1871), 233–271.MathSciNetCrossRefMATH Burrows, M., Abadi, M., & Needham, R. M. (1989). A logic of authentication. Proceedings of the Royal Society of London A Mathematical and Physical Sciences, 426(1871), 233–271.MathSciNetCrossRefMATH
7.
Zurück zum Zitat Chang, J. C., & Wu, H. L. (2016). On constant-time-identification and privacy-preserving rfid protocols: Trade-off between time and memory. Journal of Information Science and Engineering, 32(4), 887–901.MathSciNet Chang, J. C., & Wu, H. L. (2016). On constant-time-identification and privacy-preserving rfid protocols: Trade-off between time and memory. Journal of Information Science and Engineering, 32(4), 887–901.MathSciNet
8.
Zurück zum Zitat Chen, M., Gonzalez, S., Leung, V., Zhang, Q., & Li, M. (2010). A 2g-rfid-based e-healthcare system. IEEE Wireless Communications, 17(1), 37–43.CrossRef Chen, M., Gonzalez, S., Leung, V., Zhang, Q., & Li, M. (2010). A 2g-rfid-based e-healthcare system. IEEE Wireless Communications, 17(1), 37–43.CrossRef
9.
Zurück zum Zitat Chiou, S. Y., & Chang, S. Y. (2018). An enhanced authentication scheme in mobile rfid system. Ad Hoc Networks, 71, 1–13.CrossRef Chiou, S. Y., & Chang, S. Y. (2018). An enhanced authentication scheme in mobile rfid system. Ad Hoc Networks, 71, 1–13.CrossRef
10.
Zurück zum Zitat Chou, J. S. (2014). An efficient mutual authentication rfid scheme based on elliptic curve cryptography. The Journal of Supercomputing, 70(1), 75–94.CrossRef Chou, J. S. (2014). An efficient mutual authentication rfid scheme based on elliptic curve cryptography. The Journal of Supercomputing, 70(1), 75–94.CrossRef
11.
Zurück zum Zitat Chu, L., & Wu, S. J. (2011). An integrated building fire evacuation system with rfid and cloud computing. In 2011 Seventh international conference on intelligent information hiding and multimedia signal processing (pp. 17–20). IEEE. Chu, L., & Wu, S. J. (2011). An integrated building fire evacuation system with rfid and cloud computing. In 2011 Seventh international conference on intelligent information hiding and multimedia signal processing (pp. 17–20). IEEE.
12.
Zurück zum Zitat Das, M. L., Kumar, P., & Martin, A. (2020). Secure and privacy-preserving rfid authentication scheme for internet of things applications. Wireless Personal Communications, 110(1), 339–353.CrossRef Das, M. L., Kumar, P., & Martin, A. (2020). Secure and privacy-preserving rfid authentication scheme for internet of things applications. Wireless Personal Communications, 110(1), 339–353.CrossRef
13.
Zurück zum Zitat Fan, K., Jiang, W., Li, H., & Yang, Y. (2018). Lightweight rfid protocol for medical privacy protection in iot. IEEE Transactions on Industrial Informatics, 14(4), 1656–1665.CrossRef Fan, K., Jiang, W., Li, H., & Yang, Y. (2018). Lightweight rfid protocol for medical privacy protection in iot. IEEE Transactions on Industrial Informatics, 14(4), 1656–1665.CrossRef
14.
Zurück zum Zitat Fan, K., Zhu, S., Zhang, K., Li, H., & Yang, Y. (2019). A lightweight authentication scheme for cloud-based rfid healthcare systems. IEEE Network, 33(2), 44–49.CrossRef Fan, K., Zhu, S., Zhang, K., Li, H., & Yang, Y. (2019). A lightweight authentication scheme for cloud-based rfid healthcare systems. IEEE Network, 33(2), 44–49.CrossRef
15.
Zurück zum Zitat Farash, M. S., Nawaz, O., Mahmood, K., Chaudhry, S. A., & Khan, M. K. (2016). A provably secure rfid authentication protocol based on elliptic curve for healthcare environments. Journal of Medical Systems, 40(7), 165.CrossRef Farash, M. S., Nawaz, O., Mahmood, K., Chaudhry, S. A., & Khan, M. K. (2016). A provably secure rfid authentication protocol based on elliptic curve for healthcare environments. Journal of Medical Systems, 40(7), 165.CrossRef
16.
Zurück zum Zitat He, D., & Zeadally, S. (2014). An analysis of rfid authentication schemes for internet of things in healthcare environment using elliptic curve cryptography. IEEE Internet of Things Journal, 2(1), 72–83.CrossRef He, D., & Zeadally, S. (2014). An analysis of rfid authentication schemes for internet of things in healthcare environment using elliptic curve cryptography. IEEE Internet of Things Journal, 2(1), 72–83.CrossRef
17.
Zurück zum Zitat Hu, P., Ning, H., Qiu, T., Zhang, Y., & Luo, X. (2016). Fog computing based face identification and resolution scheme in internet of things. IEEE Transactions on Industrial Informatics, 13(4), 1910–1920.CrossRef Hu, P., Ning, H., Qiu, T., Zhang, Y., & Luo, X. (2016). Fog computing based face identification and resolution scheme in internet of things. IEEE Transactions on Industrial Informatics, 13(4), 1910–1920.CrossRef
18.
Zurück zum Zitat Ibrahim, A., & Dalkılıc, G. (2019). Review of different classes of rfid authentication protocols. Wireless Networks, 25(3), 961–974.CrossRef Ibrahim, A., & Dalkılıc, G. (2019). Review of different classes of rfid authentication protocols. Wireless Networks, 25(3), 961–974.CrossRef
19.
Zurück zum Zitat Juels, A., & Weis, S. A. (2009). Defining strong privacy for rfid. ACM Transactions on Information and System Security (TISSEC), 13(1), 1–23.CrossRef Juels, A., & Weis, S. A. (2009). Defining strong privacy for rfid. ACM Transactions on Information and System Security (TISSEC), 13(1), 1–23.CrossRef
20.
Zurück zum Zitat Kaur, S., & Kaur, K. (2012). Future of rfid technology in health care systems: A review paper. International Journal of Computer Science Engineering and Technology, 2(8), 1373–1376. Kaur, S., & Kaur, K. (2012). Future of rfid technology in health care systems: A review paper. International Journal of Computer Science Engineering and Technology, 2(8), 1373–1376.
21.
Zurück zum Zitat Keoh, S. L., Kumar, S. S., & Tschofenig, H. (2014). Securing the internet of things: A standardization perspective. IEEE Internet of things Journal, 1(3), 265–275.CrossRef Keoh, S. L., Kumar, S. S., & Tschofenig, H. (2014). Securing the internet of things: A standardization perspective. IEEE Internet of things Journal, 1(3), 265–275.CrossRef
22.
Zurück zum Zitat Leu, J. (2010). The benefit analysis of rfid use in the health management center-the experience in shin kong wu ho-su memorial hospital. National Taiwan University. Leu, J. (2010). The benefit analysis of rfid use in the health management center-the experience in shin kong wu ho-su memorial hospital. National Taiwan University.
23.
Zurück zum Zitat Lipschutz, S., Lipson, M. (2001). Schaum’s outline of theory and problems of linear algebra. Erlangga Lipschutz, S., Lipson, M. (2001). Schaum’s outline of theory and problems of linear algebra. Erlangga
24.
Zurück zum Zitat Liu, G., Zhang, H., Kong, F., & Zhang, L. (2018). A novel authentication management rfid protocol based on elliptic curve cryptography. Wireless Personal Communications, 101(3), 1445–1455.CrossRef Liu, G., Zhang, H., Kong, F., & Zhang, L. (2018). A novel authentication management rfid protocol based on elliptic curve cryptography. Wireless Personal Communications, 101(3), 1445–1455.CrossRef
25.
Zurück zum Zitat Ma, M., He, D., Kumar, N., Choo, K. K. R., & Chen, J. (2017). Certificateless searchable public key encryption scheme for industrial internet of things. IEEE Transactions on Industrial Informatics, 14(2), 759–767.CrossRef Ma, M., He, D., Kumar, N., Choo, K. K. R., & Chen, J. (2017). Certificateless searchable public key encryption scheme for industrial internet of things. IEEE Transactions on Industrial Informatics, 14(2), 759–767.CrossRef
26.
Zurück zum Zitat Ouafi, K., & Phan, R. C. W. (2008). Privacy of recent rfid authentication protocols. In International conference on information security practice and experience (pp. 263–277). Springer. Ouafi, K., & Phan, R. C. W. (2008). Privacy of recent rfid authentication protocols. In International conference on information security practice and experience (pp. 263–277). Springer.
27.
Zurück zum Zitat Ouafi, K., & Phan, R. C. W. (2008). Traceable privacy of recent provably-secure rfid protocols. In International conference on applied cryptography and network security (pp. 479–489). Springer. Ouafi, K., & Phan, R. C. W. (2008). Traceable privacy of recent provably-secure rfid protocols. In International conference on applied cryptography and network security (pp. 479–489). Springer.
28.
Zurück zum Zitat Peris-Lopez, P., Hernandez-Castro, J. C., Tapiador, J. M., & van der Lubbe, J. C. (2009). Security flaws in a recent ultralightweight rfid protocol. arXiv:0910.2115 Peris-Lopez, P., Hernandez-Castro, J. C., Tapiador, J. M., & van der Lubbe, J. C. (2009). Security flaws in a recent ultralightweight rfid protocol. arXiv:​0910.​2115
29.
Zurück zum Zitat Picazo-Sanchez, P., Bagheri, N., Peris-Lopez, P., & Tapiador, J. E. (2013). Two rfid standard-based security protocols for healthcare environments. Journal of Medical Systems, 37(5), 1–12.CrossRef Picazo-Sanchez, P., Bagheri, N., Peris-Lopez, P., & Tapiador, J. E. (2013). Two rfid standard-based security protocols for healthcare environments. Journal of Medical Systems, 37(5), 1–12.CrossRef
30.
Zurück zum Zitat Priyanka, Y., & Turuk, A. K. (2018). Rfid authentication protocol for mobile readers satisfying epc-c1-gen2 standard of passive tags. In 2018 Technologies for smart-city energy security and power (ICSESP) (pp. 1–5). IEEE. Priyanka, Y., & Turuk, A. K. (2018). Rfid authentication protocol for mobile readers satisfying epc-c1-gen2 standard of passive tags. In 2018 Technologies for smart-city energy security and power (ICSESP) (pp. 1–5). IEEE.
31.
Zurück zum Zitat Rahman, F., Bhuiyan, M. Z. A., & Ahamed, S. I. (2017). A privacy preserving framework for rfid based healthcare systems. Future Generation Computer Systems, 72, 339–352.CrossRef Rahman, F., Bhuiyan, M. Z. A., & Ahamed, S. I. (2017). A privacy preserving framework for rfid based healthcare systems. Future Generation Computer Systems, 72, 339–352.CrossRef
32.
Zurück zum Zitat Rahman, F., Hoque, M. E., & Ahamed, S. I. (2017). Anonpri: A secure anonymous private authentication protocol for rfid systems. Information Sciences, 379, 195–210.CrossRef Rahman, F., Hoque, M. E., & Ahamed, S. I. (2017). Anonpri: A secure anonymous private authentication protocol for rfid systems. Information Sciences, 379, 195–210.CrossRef
33.
Zurück zum Zitat Safkhani, M., Bendavid, Y., Rostampour, S., & Bagheri, N. (2019). On designing lightweight rfid security protocols for medical iot. IACR Cryptology, 2019, 851. Safkhani, M., Bendavid, Y., Rostampour, S., & Bagheri, N. (2019). On designing lightweight rfid security protocols for medical iot. IACR Cryptology, 2019, 851.
34.
Zurück zum Zitat Shariq, M., & Singh, K. (2021). A novel vector-space-based lightweight privacy-preserving rfid authentication protocol for iot environment. The Journal of Supercomputing, 77(8):8532–8562. Shariq, M., & Singh, K. (2021). A novel vector-space-based lightweight privacy-preserving rfid authentication protocol for iot environment. The Journal of Supercomputing, 77(8):8532–8562.
35.
Zurück zum Zitat Shariq, M., & Singh, K. (2021). A vector-space-based lightweight rfid authentication protocol. International Journal of Information Technology, 14(3):1311–1320 Shariq, M., & Singh, K. (2021). A vector-space-based lightweight rfid authentication protocol. International Journal of Information Technology, 14(3):1311–1320
36.
Zurück zum Zitat Shariq, M., Singh, K., Bajuri, M. Y., Pantelous, A. A., Ahmadian, A., & Salimi, M. (2021). A secure and reliable rfid authentication protocol using digital Schnorr cryptosystem for iot-enabled healthcare in Covid-19 scenario. Sustainable Cities and Society, 75, 103354.CrossRef Shariq, M., Singh, K., Bajuri, M. Y., Pantelous, A. A., Ahmadian, A., & Salimi, M. (2021). A secure and reliable rfid authentication protocol using digital Schnorr cryptosystem for iot-enabled healthcare in Covid-19 scenario. Sustainable Cities and Society, 75, 103354.CrossRef
37.
Zurück zum Zitat Shariq, M., Singh, K., Maurya, P. K., Ahmadian, A., & Ariffin, M. R. K. (2021). Urasp: An ultralightweight rfid authentication scheme using permutation operation. Peer-to-Peer Networking and Applications, 14(6), 3737–3757.CrossRef Shariq, M., Singh, K., Maurya, P. K., Ahmadian, A., & Ariffin, M. R. K. (2021). Urasp: An ultralightweight rfid authentication scheme using permutation operation. Peer-to-Peer Networking and Applications, 14(6), 3737–3757.CrossRef
38.
Zurück zum Zitat Shariq, M., Singh, K., Maurya, P.K., Ahmadian, A., & Taniar, D. (2022). Anonsurp: An anonymous and secure ultralightweight rfid protocol for deployment in internet of vehicles systems. The Journal of Supercomputing, 78(6):8577–8602. Shariq, M., Singh, K., Maurya, P.K., Ahmadian, A., & Taniar, D. (2022). Anonsurp: An anonymous and secure ultralightweight rfid protocol for deployment in internet of vehicles systems. The Journal of Supercomputing, 78(6):8577–8602.
39.
Zurück zum Zitat Turcu, C. E., Turcu, C., & Popa, V. (2009) An rfid-based system for emergency health care services. In 2009 International conference on advanced information networking and applications workshops (pp. 624–629). IEEE. Turcu, C. E., Turcu, C., & Popa, V. (2009) An rfid-based system for emergency health care services. In 2009 International conference on advanced information networking and applications workshops (pp. 624–629). IEEE.
40.
Zurück zum Zitat Want, R. (2006). An introduction to rfid technology. IEEE Pervasive Computing, 5(1), 25–33.CrossRef Want, R. (2006). An introduction to rfid technology. IEEE Pervasive Computing, 5(1), 25–33.CrossRef
41.
Zurück zum Zitat Wazid, M., Das, A. K., Kumar, N., Conti, M., & Vasilakos, A. V. (2017). A novel authentication and key agreement scheme for implantable medical devices deployment. IEEE Journal of Biomedical and Health Informatics, 22(4), 1299–1309.CrossRef Wazid, M., Das, A. K., Kumar, N., Conti, M., & Vasilakos, A. V. (2017). A novel authentication and key agreement scheme for implantable medical devices deployment. IEEE Journal of Biomedical and Health Informatics, 22(4), 1299–1309.CrossRef
42.
Zurück zum Zitat Wu, J., & Stinson, D. R. (2009). A highly scalable rfid authentication protocol. In Australasian conference on information security and privacy (pp. 360–376). Springer. Wu, J., & Stinson, D. R. (2009). A highly scalable rfid authentication protocol. In Australasian conference on information security and privacy (pp. 360–376). Springer.
43.
Zurück zum Zitat Wu, Z. Y., Chen, L., & Wu, J. C. (2013). A reliable rfid mutual authentication scheme for healthcare environments. Journal of Medical Systems, 37(2), 1–9.CrossRef Wu, Z. Y., Chen, L., & Wu, J. C. (2013). A reliable rfid mutual authentication scheme for healthcare environments. Journal of Medical Systems, 37(2), 1–9.CrossRef
44.
Zurück zum Zitat Xie, S., Zhang, F., & Cheng, R. (2020). Security enhanced rfid authentication protocols for healthcare environment. Wireless Personal Communications, 1–16. Xie, S., Zhang, F., & Cheng, R. (2020). Security enhanced rfid authentication protocols for healthcare environment. Wireless Personal Communications, 1–16.
45.
Zurück zum Zitat Xie, W., Xie, L., Zhang, C., Zhang, Q., & Tang, C. (2013). Cloud-based rfid authentication. In 2013 IEEE international conference on RFID (RFID) (pp. 168–175). IEEE . Xie, W., Xie, L., Zhang, C., Zhang, Q., & Tang, C. (2013). Cloud-based rfid authentication. In 2013 IEEE international conference on RFID (RFID) (pp. 168–175). IEEE .
46.
Zurück zum Zitat Yao, W., Chu, C. H., & Li, Z. (2012). The adoption and implementation of rfid technologies in healthcare: A literature review. Journal of Medical Systems, 36(6), 3507–3525.CrossRef Yao, W., Chu, C. H., & Li, Z. (2012). The adoption and implementation of rfid technologies in healthcare: A literature review. Journal of Medical Systems, 36(6), 3507–3525.CrossRef
47.
Zurück zum Zitat Zhang, Z., & Qi, Q. (2014). An efficient rfid authentication protocol to enhance patient medication safety using elliptic curve cryptography. Journal of Medical Systems, 38(5), 1–7.CrossRef Zhang, Z., & Qi, Q. (2014). An efficient rfid authentication protocol to enhance patient medication safety using elliptic curve cryptography. Journal of Medical Systems, 38(5), 1–7.CrossRef
48.
Zurück zum Zitat Zhao, Z. (2014). A secure rfid authentication protocol for healthcare environments using elliptic curve cryptosystem. Journal of Medical Systems, 38(5), 1–7.CrossRef Zhao, Z. (2014). A secure rfid authentication protocol for healthcare environments using elliptic curve cryptosystem. Journal of Medical Systems, 38(5), 1–7.CrossRef
Metadaten
Titel
A Secure and Lightweight RFID-Enabled Protocol for IoT Healthcare Environment: A Vector Space Based Approach
verfasst von
Mohd Shariq
Karan Singh
Publikationsdatum
12.09.2022
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 4/2022
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-022-09928-z

Weitere Artikel der Ausgabe 4/2022

Wireless Personal Communications 4/2022 Zur Ausgabe

Neuer Inhalt