Skip to main content
Top
Published in: Wireless Personal Communications 1/2017

16-05-2017

RFID Authentication Protocols Based on Error-Correcting Codes: A Survey

Authors: Noureddine Chikouche, Foudil Cherif, Pierre-Louis Cayrel, Mohamed Benmohammed

Published in: Wireless Personal Communications | Issue 1/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Code-based cryptography is a very promising research area. It allows the construction of different cryptographic mechanisms (e.g. identification protocol, public-key cryptosystem, etc.). McEliece cryptosystem is the first code-based public-key cryptosystem; several variants of this cryptosystem were proposed to design various security protocols in different systems. In this paper, we present a survey on various and recent authentication protocols in radio frequency identification systems which use diverse variants of the McEliece cryptosystem. Moreover, we discuss the security and the performance of each presented protocol.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Agudo, I., Ruben, R., & Lopez, J. (2013). A privacy-aware continuous authentication scheme for proximity-based access control. Computers & Security, 39, 117–126.CrossRef Agudo, I., Ruben, R., & Lopez, J. (2013). A privacy-aware continuous authentication scheme for proximity-based access control. Computers & Security, 39, 117–126.CrossRef
2.
go back to reference Alavi, S. M., Baghery, K., Abdolmaleki, B., & Aref, M. R. (2015). Traceability analysis of recent RFID authentication protocols. Wireless Personal Communications, 83(3), 1663–1682.CrossRef Alavi, S. M., Baghery, K., Abdolmaleki, B., & Aref, M. R. (2015). Traceability analysis of recent RFID authentication protocols. Wireless Personal Communications, 83(3), 1663–1682.CrossRef
3.
go back to reference Alqarnia, A., Alabdulhafitha, M., & Sampalli, S. (2014). A proposed RFID authentication protocol based on two stages of authentication. In Proceedings of international workshop on privacy and security in healthcare (PSCare14), Procedia Computer Science (Vol. 37, pp. 503–510). Amsterdam: Elsevier B.V. Alqarnia, A., Alabdulhafitha, M., & Sampalli, S. (2014). A proposed RFID authentication protocol based on two stages of authentication. In Proceedings of international workshop on privacy and security in healthcare (PSCare14), Procedia Computer Science (Vol. 37, pp. 503–510). Amsterdam: Elsevier B.V.
4.
go back to reference Armando, A., Basin, D., Boichut, Y., Chevalier, Y., Compagna, L., Cuellar, J., et al. (2005). The AVISPA tool for the automated validation of internet security protocols and applications. In International conference on computer aided verification, Lecture Notes in Computer Science (Vol. 3576, pp. 281–285). Berlin: Springer. Armando, A., Basin, D., Boichut, Y., Chevalier, Y., Compagna, L., Cuellar, J., et al. (2005). The AVISPA tool for the automated validation of internet security protocols and applications. In International conference on computer aided verification, Lecture Notes in Computer Science (Vol. 3576, pp. 281–285). Berlin: Springer.
5.
go back to reference Berson, T. A. (1997). Failure of the McEliece public-key cryptosystem under message-resend and related-message attack. In Advances in cryptology—CRYPTO ’97, Lecture Notes in Computer Science (Vol. 1294, pp. 213–220). Berlin: Springer. Berson, T. A. (1997). Failure of the McEliece public-key cryptosystem under message-resend and related-message attack. In Advances in cryptology—CRYPTO ’97, Lecture Notes in Computer Science (Vol. 1294, pp. 213–220). Berlin: Springer.
6.
go back to reference Blanchet, B. (2012). Security protocol verification: Symbolic and computational models. In Principles of security and trust post 2012, Lecture Notes in Computer Science (Vol. 7215, pp. 3–29). Berlin: Springer. Blanchet, B. (2012). Security protocol verification: Symbolic and computational models. In Principles of security and trust post 2012, Lecture Notes in Computer Science (Vol. 7215, pp. 3–29). Berlin: Springer.
7.
go back to reference Cayrel, P. L., Gueye, C. T., Ndiaye, O., & Niebuhr, R. (2015). Critical attacks in code-based cryptography. International Journal of Information and Coding Theory, 3(2), 158–176.MathSciNetCrossRefMATH Cayrel, P. L., Gueye, C. T., Ndiaye, O., & Niebuhr, R. (2015). Critical attacks in code-based cryptography. International Journal of Information and Coding Theory, 3(2), 158–176.MathSciNetCrossRefMATH
8.
go back to reference Cayrel, P.L., Hoffmann, G., & Persichetti, E. (2012). Efficient implementation of a CCA2-secure variant of McEliece using generalized Srivastava codes. In Public key cryptography—PKC 2012, Lecture Notes in Computer Science (Vol. 7293, pp. 138–155). Berlin: Springer. Cayrel, P.L., Hoffmann, G., & Persichetti, E. (2012). Efficient implementation of a CCA2-secure variant of McEliece using generalized Srivastava codes. In Public key cryptography—PKC 2012, Lecture Notes in Computer Science (Vol. 7293, pp. 138–155). Berlin: Springer.
9.
go back to reference Chen, L., Jordan, S., Liu, Y. K., Moody, D., Peralta, R., Perlner, R., et al. (2016). Report on post-quantum cryptography. NISTIR8105. DRAFT. Chen, L., Jordan, S., Liu, Y. K., Moody, D., Peralta, R., Perlner, R., et al. (2016). Report on post-quantum cryptography. NISTIR8105. DRAFT.
10.
go back to reference Chen, C. M., Chen, S. M., Zheng, X., Chen, P. Y., & Sun, H. M. (2014). A secure RFID authentication protocol adopting error correction code. The Scientific World Journal. doi:10.1155/2014/704623. Chen, C. M., Chen, S. M., Zheng, X., Chen, P. Y., & Sun, H. M. (2014). A secure RFID authentication protocol adopting error correction code. The Scientific World Journal. doi:10.​1155/​2014/​704623.
11.
go back to reference Chien, H. Y. (2013). Combining Rabin cryptosystem and error correction codes to facilitate anonymous authentication with un-traceability for low-end devices. Computer Networks, 57, 2705–2717.CrossRef Chien, H. Y. (2013). Combining Rabin cryptosystem and error correction codes to facilitate anonymous authentication with un-traceability for low-end devices. Computer Networks, 57, 2705–2717.CrossRef
12.
go back to reference Chikouche, N., Cherif, F., Cayrel, P. L., & Benmohammed, M. (2015). Improved RFID authentication protocol based on randomized McEliece cryptosystem. International Journal of Network Security, 17(4), 413–422.MATH Chikouche, N., Cherif, F., Cayrel, P. L., & Benmohammed, M. (2015). Improved RFID authentication protocol based on randomized McEliece cryptosystem. International Journal of Network Security, 17(4), 413–422.MATH
13.
go back to reference Chikouche, N., Cherif, F., Cayrel, P. L., & Benmohammed, M. (2015). A secure code-based authentication scheme for RFID systems. IJ Computer Network and Information Security, 7(9), 1–9.CrossRefMATH Chikouche, N., Cherif, F., Cayrel, P. L., & Benmohammed, M. (2015). A secure code-based authentication scheme for RFID systems. IJ Computer Network and Information Security, 7(9), 1–9.CrossRefMATH
14.
go back to reference Dehkordi, M. H., & Farzaneh, Y. (2014). Improvement of the hash-based RFID mutual authentication protocol. Wireless Personal Communications, 75(1), 219–232.CrossRef Dehkordi, M. H., & Farzaneh, Y. (2014). Improvement of the hash-based RFID mutual authentication protocol. Wireless Personal Communications, 75(1), 219–232.CrossRef
16.
go back to reference Farash, M. S., Nawaz, O., Mahmood, K., Chaudhry, S. A., & Khan, M. K. (2016). A provably secure RFID authentication protocol based on elliptic curve for healthcare environments. Journal of Medical Systems, 40(7), 165.CrossRef Farash, M. S., Nawaz, O., Mahmood, K., Chaudhry, S. A., & Khan, M. K. (2016). A provably secure RFID authentication protocol based on elliptic curve for healthcare environments. Journal of Medical Systems, 40(7), 165.CrossRef
17.
go back to reference He, D., Kumar, N., Chilamkurti, N., & Lee, J. H. (2014). Lightweight ECC based RFID authentication integrated with an ID verifier transfer protocol. Journal of Medical Systems, 38(10), 116.CrossRef He, D., Kumar, N., Chilamkurti, N., & Lee, J. H. (2014). Lightweight ECC based RFID authentication integrated with an ID verifier transfer protocol. Journal of Medical Systems, 38(10), 116.CrossRef
18.
go back to reference Heiman, R. (1987). On the security of cryptosystems based on linear error-correcting codes. Master’s Thesis, Feinberg Graduate School of the Weizman Institute of Science. Heiman, R. (1987). On the security of cryptosystems based on linear error-correcting codes. Master’s Thesis, Feinberg Graduate School of the Weizman Institute of Science.
19.
go back to reference Huang, P., Mu, H., & Zhang, C. (2014). A new lightweight RFID grouping proof protocol. In Advanced technologies, embedded and multimedia for human-centric computing: HumanCom and EMC 2013, Lecture Notes in Electrical Engineering (Vol. 260, pp. 869–876). Berlin: Springer. Huang, P., Mu, H., & Zhang, C. (2014). A new lightweight RFID grouping proof protocol. In Advanced technologies, embedded and multimedia for human-centric computing: HumanCom and EMC 2013, Lecture Notes in Electrical Engineering (Vol. 260, pp. 869–876). Berlin: Springer.
20.
go back to reference Kaul, S. D., & Awasthi, A. K. (2013). RFID authentication protocol to enhance patient medication safety. Journal of Medical Systems, 37(6), 9979.CrossRef Kaul, S. D., & Awasthi, A. K. (2013). RFID authentication protocol to enhance patient medication safety. Journal of Medical Systems, 37(6), 9979.CrossRef
21.
go back to reference Kobara, K., & Imai, H. (2001). Semantically secure McEliece public-key cryptosystems—conversions for mceliece PKC. In Public key cryptography, PKC 2001, Lecture Notes in Computer Science (Vol. 1992, pp. 19–35). Berlin: Springer. Kobara, K., & Imai, H. (2001). Semantically secure McEliece public-key cryptosystems—conversions for mceliece PKC. In Public key cryptography, PKC 2001, Lecture Notes in Computer Science (Vol. 1992, pp. 19–35). Berlin: Springer.
22.
go back to reference Kobara, K., & Imai, H. (2006). Personalized-public-key cryptosystem(P2KC)-application where public-key size of Niederreiter PKC can be reduced. In Workshop on codes and lattices in cryptography (CLC2006) (pp. 61–68) Kobara, K., & Imai, H. (2006). Personalized-public-key cryptosystem(P2KC)-application where public-key size of Niederreiter PKC can be reduced. In Workshop on codes and lattices in cryptography (CLC2006) (pp. 61–68)
23.
go back to reference Kumar, A., Gopal, K., & Alok, A. (2015). A novel trusted hierarchy construction for RFID-sensor based MANETs using ECC. ETRI Journal, 37(1), 186–196.CrossRef Kumar, A., Gopal, K., & Alok, A. (2015). A novel trusted hierarchy construction for RFID-sensor based MANETs using ECC. ETRI Journal, 37(1), 186–196.CrossRef
24.
go back to reference Lee, K. (2013). Privacy of RFID models and protocols. PhD Thesis, Queensland University of Technology, Brisbane, Australia. Lee, K. (2013). Privacy of RFID models and protocols. PhD Thesis, Queensland University of Technology, Brisbane, Australia.
25.
go back to reference Li, Z., Zhang, R., Yang, Y., & Li, Z. (2014). A provable secure mutual RFID authentication protocol based on error-correct code. In Proceedings of 2014 international conference on cyber-enabled distributed computing and knowledge discovery (pp. 73–78). IEEE. Li, Z., Zhang, R., Yang, Y., & Li, Z. (2014). A provable secure mutual RFID authentication protocol based on error-correct code. In Proceedings of 2014 international conference on cyber-enabled distributed computing and knowledge discovery (pp. 73–78). IEEE.
26.
go back to reference Liu, Z., Zhang, W., & Wu, C. (2015). A lightweight code-based authentication protocol for RFID systems. In Applications and Techniques in Information Security, ATIS 2015 Liu, Z., Zhang, W., & Wu, C. (2015). A lightweight code-based authentication protocol for RFID systems. In Applications and Techniques in Information Security, ATIS 2015
27.
go back to reference Malek, B., & Miri, A. (2012). Lightweight mutual RFID authentication. In Proceedings of IEEE international conference on communications (pp. 868–872). IEEE. Malek, B., & Miri, A. (2012). Lightweight mutual RFID authentication. In Proceedings of IEEE international conference on communications (pp. 868–872). IEEE.
28.
go back to reference McEliece, R. J. (1978). A public-key system based on algebraic coding theory. Tech. Rep. DSN Progress Report 44, Jet Propulsion Lab. McEliece, R. J. (1978). A public-key system based on algebraic coding theory. Tech. Rep. DSN Progress Report 44, Jet Propulsion Lab.
29.
go back to reference Misoczki, R., & Barreto, P. S. L. M. (2009). Compact McEliece keys from goppa codes. InSelected areas in cryptography, SAC 2009, Lecture Notes in Computer Science (Vol. 5867, pp. 376–392). Berlin: Springer. Misoczki, R., & Barreto, P. S. L. M. (2009). Compact McEliece keys from goppa codes. InSelected areas in cryptography, SAC 2009, Lecture Notes in Computer Science (Vol. 5867, pp. 376–392). Berlin: Springer.
30.
go back to reference Misoczki, R., Tillich, J. P., Sendrier, N., & Barreto, P. S. L. M. (2013). MDPC-McEliece: New McEliece variants from moderate density parity-check codes. In Proceedings of IEEE international symposium on information theory (ISIT) (pp. 2069–2073). IEEE. Misoczki, R., Tillich, J. P., Sendrier, N., & Barreto, P. S. L. M. (2013). MDPC-McEliece: New McEliece variants from moderate density parity-check codes. In Proceedings of IEEE international symposium on information theory (ISIT) (pp. 2069–2073). IEEE.
31.
go back to reference Niederreiter, H. (1986). Knapsack-type cryptosystems and algebraic coding theory. Problems Control Information Theory, 15(2), 159–166.MathSciNetMATH Niederreiter, H. (1986). Knapsack-type cryptosystems and algebraic coding theory. Problems Control Information Theory, 15(2), 159–166.MathSciNetMATH
32.
go back to reference Nojima, R., Imai, H., Kobara, K., & Morozov, K. (2008). Semantic security for the McEliece cryptosystem without random oracles. Designs, Codes and Cryptography, 49(1), 289–305.MathSciNetCrossRefMATH Nojima, R., Imai, H., Kobara, K., & Morozov, K. (2008). Semantic security for the McEliece cryptosystem without random oracles. Designs, Codes and Cryptography, 49(1), 289–305.MathSciNetCrossRefMATH
33.
go back to reference Noor-ul Ain, W., Atta-ur Rahman, M., Nadeem, M., & Abbasi, A. G. (2016). Quantum cryptography trends: A milestone in information security. In Advances in intelligent systems and computing (Vol. 420, pp. 25–39). Berlin: Springer. Noor-ul Ain, W., Atta-ur Rahman, M., Nadeem, M., & Abbasi, A. G. (2016). Quantum cryptography trends: A milestone in information security. In Advances in intelligent systems and computing (Vol. 420, pp. 25–39). Berlin: Springer.
34.
go back to reference Ouafi, K., & Phan, R. C. W. (2008). Privacy of recent RFID authentication protocols. In Information security practice and experience, ISPEC 2008, Lecture Notes in Computer Science (Vol. 4991, pp. 263–277). Berlin: Springer. Ouafi, K., & Phan, R. C. W. (2008). Privacy of recent RFID authentication protocols. In Information security practice and experience, ISPEC 2008, Lecture Notes in Computer Science (Vol. 4991, pp. 263–277). Berlin: Springer.
35.
go back to reference Pham, T., Hasan, M., & Yu, H. (2012). A RFID mutual authentication protocol based on AES algorithm. In UKACC international conference on control (CONTROL 2012) (pp. 997–1002). IEEE. Pham, T., Hasan, M., & Yu, H. (2012). A RFID mutual authentication protocol based on AES algorithm. In UKACC international conference on control (CONTROL 2012) (pp. 997–1002). IEEE.
36.
go back to reference Ranasinghe, D. C., & Cole, P. H. (2008). An evaluation framework (pp. 157–167). Berlin: Springer. Ranasinghe, D. C., & Cole, P. H. (2008). An evaluation framework (pp. 157–167). Berlin: Springer.
37.
go back to reference Sekino, T., Cui, Y., Kobara, K., & Imai, H. (2010). Privacy enhanced RFID using quasi-dyadic fix domain shrinking. In Proceedings of global telecommunications conference (GLOBECOM 2010) (pp. 1–5). IEEE. Sekino, T., Cui, Y., Kobara, K., & Imai, H. (2010). Privacy enhanced RFID using quasi-dyadic fix domain shrinking. In Proceedings of global telecommunications conference (GLOBECOM 2010) (pp. 1–5). IEEE.
38.
go back to reference Vaudenay, S. (2010). Privacy models for rfid schemes. In Radio frequency identification: Security and privacy issues, RFIDSec 2010, Lecture Notes in Computer Science (Vol. 6370, pp. 65–65). Berlin: Springer. Vaudenay, S. (2010). Privacy models for rfid schemes. In Radio frequency identification: Security and privacy issues, RFIDSec 2010, Lecture Notes in Computer Science (Vol. 6370, pp. 65–65). Berlin: Springer.
39.
go back to reference Wang, J., Floerkemeier, C., & Sarma, S. E. (2014). Session-based security enhancement of RFID systems for emerging open-loop applications. Personal and Ubiquitous Computing, 18(8), 1881–1891.CrossRef Wang, J., Floerkemeier, C., & Sarma, S. E. (2014). Session-based security enhancement of RFID systems for emerging open-loop applications. Personal and Ubiquitous Computing, 18(8), 1881–1891.CrossRef
40.
go back to reference Wang, S., Liu, S., & Chen, D. (2015). Security analysis and improvement on two RFID authentication protocols. Wireless Personal Communications, 82(1), 21–33.CrossRef Wang, S., Liu, S., & Chen, D. (2015). Security analysis and improvement on two RFID authentication protocols. Wireless Personal Communications, 82(1), 21–33.CrossRef
41.
go back to reference Woo-Sik, B. (2014). Formal verification of an RFID authentication protocol based on hash function and secret code. Wireless Personal Communications, 79(4), 2595–2609.CrossRef Woo-Sik, B. (2014). Formal verification of an RFID authentication protocol based on hash function and secret code. Wireless Personal Communications, 79(4), 2595–2609.CrossRef
42.
go back to reference Xin, H., Pin, Y., & Kun, L. (2014). NTRU-based RFID tripartite authentication protocol. Computer Engineering Applications, 50(3), 63–66. Xin, H., Pin, Y., & Kun, L. (2014). NTRU-based RFID tripartite authentication protocol. Computer Engineering Applications, 50(3), 63–66.
43.
go back to reference Zhuang, X., Zhu, Y., & Chang, C. C. (2014). A new ultralightweight RFID protocol for low-cost tags: \({\text{R}}^{2}{\text{AP}}\). Wireless Personal Communications, 79(3), 1787–1802.CrossRef Zhuang, X., Zhu, Y., & Chang, C. C. (2014). A new ultralightweight RFID protocol for low-cost tags: \({\text{R}}^{2}{\text{AP}}\). Wireless Personal Communications, 79(3), 1787–1802.CrossRef
44.
go back to reference van Deursen, T., Mauw, S., & Radomirović, S. (2008). Untraceability of RFID protocols. In: Information security theory and practices. Smart devices, convergence and next generation networks, WISTP 2008, Lecture Notes in Computer Science (Vol. 5019, pp. 1–15). Berlin: Springer. van Deursen, T., Mauw, S., & Radomirović, S. (2008). Untraceability of RFID protocols. In: Information security theory and practices. Smart devices, convergence and next generation networks, WISTP 2008, Lecture Notes in Computer Science (Vol. 5019, pp. 1–15). Berlin: Springer.
45.
go back to reference von Maurich, I., & Güneysu, T. (2014). Lightweight code-based cryptography: QC-MDPC McEliece encryption on reconfigurable devices. In Proceedings of the conference on design, automation & test in Europe (DATE’14) (pp. 1–6) von Maurich, I., & Güneysu, T. (2014). Lightweight code-based cryptography: QC-MDPC McEliece encryption on reconfigurable devices. In Proceedings of the conference on design, automation & test in Europe (DATE’14) (pp. 1–6)
Metadata
Title
RFID Authentication Protocols Based on Error-Correcting Codes: A Survey
Authors
Noureddine Chikouche
Foudil Cherif
Pierre-Louis Cayrel
Mohamed Benmohammed
Publication date
16-05-2017
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 1/2017
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-4181-8

Other articles of this Issue 1/2017

Wireless Personal Communications 1/2017 Go to the issue