Skip to main content
Top
Published in: Wireless Personal Communications 1/2018

29-08-2017

Security Attacks and Enhancements to Chaotic Map-Based RFID Authentication Protocols

Authors: Süleyman Kardaş, Ziya Alper Genç

Published in: Wireless Personal Communications | Issue 1/2018

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Radio frequency identification (RFID) technology has been increasingly integrated into numerous applications for authentication of objects or individuals. However, because of its limited computation power, RFID technology may cause several security and privacy issues such as tracking the owner of the tag, cloning of the tags and etc. Recently, two chaotic map-based authentication protocols have been proposed for low-cost RFID tags in order to eliminate these issues. In this paper, we give the security analysis of these protocols and uncover their weaknesses. We prove that these protocols are vulnerable to tag tracing, tag impersonation and de-synchronization attacks. The attack complexity of an adversary is polynomial and the success probability of these attacks are substantial. Moreover, we also propose an improved RFID authentication protocol that employs Chebyshev chaotic maps and complies with the EPC global Class 1 Generation 2 standard. Finally, we show that our protocol is resistant against those security issues.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference EPCglobal, EPC radio-frequency identity protocols class 1 generation 2 UHF RFID protocol for communications at 860MHz-960 MHz, Version 1.2.0, Specification for RFID Air Interface (2008) EPCglobal, EPC radio-frequency identity protocols class 1 generation 2 UHF RFID protocol for communications at 860MHz-960 MHz, Version 1.2.0, Specification for RFID Air Interface (2008)
2.
go back to reference Akgun, M., Bayrak, A. O., & Caglayan, M. U. (2015). Attacks and improvements to chaotic map-based rfid authentication protocol. Security and Communication Networks, 8(18), 4028–4040. doi:10.1002/sec.1319.CrossRef Akgun, M., Bayrak, A. O., & Caglayan, M. U. (2015). Attacks and improvements to chaotic map-based rfid authentication protocol. Security and Communication Networks, 8(18), 4028–4040. doi:10.​1002/​sec.​1319.CrossRef
3.
go back to reference Akgun, M., Uekae, T., & Caglayan, M. (2014). Vulnerabilities of RFID security protocol based on chaotic maps. In: 2014 IEEE 22nd international conference on network protocols (ICNP) (pp. 648–653). doi:10.1109/ICNP.2014.103. Akgun, M., Uekae, T., & Caglayan, M. (2014). Vulnerabilities of RFID security protocol based on chaotic maps. In: 2014 IEEE 22nd international conference on network protocols (ICNP) (pp. 648–653). doi:10.​1109/​ICNP.​2014.​103.
4.
go back to reference Alomair, B., Clark, A., Cuellar, J., & Poovendran, R. (2010). Scalable RFID systems: A privacy-preserving protocol with constant-time identification. In International conference on dependable systems and networks (pp. 1–10). Alomair, B., Clark, A., Cuellar, J., & Poovendran, R. (2010). Scalable RFID systems: A privacy-preserving protocol with constant-time identification. In International conference on dependable systems and networks (pp. 1–10).
6.
go back to reference Benssalah, M., Djeddou, M., & Drouiche, K. (2014). Security enhancement of the authenticated rfid security mechanism based on chaotic maps. Security and Communication Networks, 7(12), 2356–2372. doi:10.1002/sec.946.CrossRef Benssalah, M., Djeddou, M., & Drouiche, K. (2014). Security enhancement of the authenticated rfid security mechanism based on chaotic maps. Security and Communication Networks, 7(12), 2356–2372. doi:10.​1002/​sec.​946.CrossRef
7.
go back to reference Berbain, C., Billet, O., Etrog, J., & Gilbert, H. (2009). An efficient forward private rfid protocol. In Proceedings of the 16th ACM conference on computer and communications security (CCS ’09) (pp. 43–53). ACM, New York, NY, USA. doi:10.1145/1653662.1653669. Berbain, C., Billet, O., Etrog, J., & Gilbert, H. (2009). An efficient forward private rfid protocol. In Proceedings of the 16th ACM conference on computer and communications security (CCS ’09) (pp. 43–53). ACM, New York, NY, USA. doi:10.​1145/​1653662.​1653669.
8.
go back to reference Bergamo, P., D’Arco, P., De Santis, A., & Kocarev, L. (2005). Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Transactions on Circuits and Systems I Regular Papers, 52(7), 1382–1393.MathSciNetCrossRefMATH Bergamo, P., D’Arco, P., De Santis, A., & Kocarev, L. (2005). Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Transactions on Circuits and Systems I Regular Papers, 52(7), 1382–1393.MathSciNetCrossRefMATH
9.
go back to reference Burmester, M., de Medeiros, B., & Motta, R. (2008). Anonymous RFID authentication supporting constant-cost key-lookup against active adversaries. IJACT, 1(2), 79–90.MathSciNetCrossRefMATH Burmester, M., de Medeiros, B., & Motta, R. (2008). Anonymous RFID authentication supporting constant-cost key-lookup against active adversaries. IJACT, 1(2), 79–90.MathSciNetCrossRefMATH
10.
go back to reference Chen, Y., Chou, J. S., & Sun, H. M. (2008). A novel mutual authentication scheme based on quadratic residues for RFID systems. Computer Networks, 52(12), 2373–2380.CrossRefMATH Chen, Y., Chou, J. S., & Sun, H. M. (2008). A novel mutual authentication scheme based on quadratic residues for RFID systems. Computer Networks, 52(12), 2373–2380.CrossRefMATH
11.
go back to reference Cheng, Z. Y., Liu, Y., Chang, C. C., & Chang, S. C. (2013). Authenticated RFID security mechanism based on chaotic maps. Security and Communication Networks, 6(2), 247–256. doi:10.1002/sec.709.CrossRef Cheng, Z. Y., Liu, Y., Chang, C. C., & Chang, S. C. (2013). Authenticated RFID security mechanism based on chaotic maps. Security and Communication Networks, 6(2), 247–256. doi:10.​1002/​sec.​709.CrossRef
12.
go back to reference Chien, H. Y. (2007). Sasi: A new ultralightweight rfid authentication protocol providing strong authentication and strong integrity. IEEE Transactions on Dependable and Secure Computing, 4(4), 337–340.CrossRef Chien, H. Y. (2007). Sasi: A new ultralightweight rfid authentication protocol providing strong authentication and strong integrity. IEEE Transactions on Dependable and Secure Computing, 4(4), 337–340.CrossRef
16.
go back to reference Farash, M. S., & Attari, M. A. (2014). An efficient and provably secure three-party password-based authenticated key exchange protocol based on chebyshev chaotic maps. Nonlinear Dynamics, 77(1–2), 399–411.MathSciNetCrossRefMATH Farash, M. S., & Attari, M. A. (2014). An efficient and provably secure three-party password-based authenticated key exchange protocol based on chebyshev chaotic maps. Nonlinear Dynamics, 77(1–2), 399–411.MathSciNetCrossRefMATH
17.
go back to reference Fateman, R.J. (1989). Lookup tables, recurrences and complexity. In Proceedings of the ACM-SIGSAM 1989 international symposium on symbolic and algebraic computation (ISSAC ’89) (pp. 68–73). Fateman, R.J. (1989). Lookup tables, recurrences and complexity. In Proceedings of the ACM-SIGSAM 1989 international symposium on symbolic and algebraic computation (ISSAC ’89) (pp. 68–73).
18.
go back to reference Fernandez-Mir, A., Trujillo-Rasua, R., & Castella-Roca, J. (2011). Scalable RFID authentication protocol supporting ownership transfer and controlled delegation. In Workshop on RFID Security (RFIDSec’11). Amherst, Massachusetts, USA Fernandez-Mir, A., Trujillo-Rasua, R., & Castella-Roca, J. (2011). Scalable RFID authentication protocol supporting ownership transfer and controlled delegation. In Workshop on RFID Security (RFIDSec’11). Amherst, Massachusetts, USA
19.
go back to reference Garfinkel, S., & Rosenberg Beth,. (2005). RFID : Applications, security, and privacy. Boston, London : Addison-Wesley, Formerly CIP Garfinkel, S., & Rosenberg Beth,. (2005). RFID : Applications, security, and privacy. Boston, London : Addison-Wesley, Formerly CIP
20.
go back to reference Guo, C., & Chang, C. C. (2013). Chaotic maps-based password-authenticated key agreement using smart cards. Communications in Nonlinear Science and Numerical Simulation, 18(6), 1433–1440.MathSciNetCrossRefMATH Guo, C., & Chang, C. C. (2013). Chaotic maps-based password-authenticated key agreement using smart cards. Communications in Nonlinear Science and Numerical Simulation, 18(6), 1433–1440.MathSciNetCrossRefMATH
21.
go back to reference Ha, J., Moon, S.J., Nieto, J.M.G., & Boyd, C. (2007). Low-cost and strong-security RFID authentication protocol. In EUC Workshops (pp. 795–807) Ha, J., Moon, S.J., Nieto, J.M.G., & Boyd, C. (2007). Low-cost and strong-security RFID authentication protocol. In EUC Workshops (pp. 795–807)
22.
go back to reference Juels, A. (2004). Minimalist cryptography for low-cost RFID tags. In C. Blundo & S. Cimato (Eds.), International conference on security in communication networks (SCN 2004), Lecture Notes in Computer Science (Vol. 3352, pp. 149–164). Amalfi, Italy: Springer Juels, A. (2004). Minimalist cryptography for low-cost RFID tags. In C. Blundo & S. Cimato (Eds.), International conference on security in communication networks (SCN 2004), Lecture Notes in Computer Science (Vol. 3352, pp. 149–164). Amalfi, Italy: Springer
23.
go back to reference Liu, Y. (2008). An efficient RFID authentication protocol for low–cost tags. In Proceedings of the 2008 IEEE/IFIP international conference on embedded and ubiquitous computing (EUC’08) (vol. 2, pp. 180–185). Washington, DC, USA: IEEE Computer Society Liu, Y. (2008). An efficient RFID authentication protocol for low–cost tags. In Proceedings of the 2008 IEEE/IFIP international conference on embedded and ubiquitous computing (EUC’08) (vol. 2, pp. 180–185). Washington, DC, USA: IEEE Computer Society
24.
go back to reference Lo, N., Yeh, K. H., & Yeun, C. Y. (2008). New mutual agreement protocol to secure mobile RFID-enabled devices. Information Security Technical Report, 13(3), 151–157.CrossRef Lo, N., Yeh, K. H., & Yeun, C. Y. (2008). New mutual agreement protocol to secure mobile RFID-enabled devices. Information Security Technical Report, 13(3), 151–157.CrossRef
25.
go back to reference Maimut, D., & Ouafi, K. (2012). Lightweight cryptography for RFID tags. IEEE Security Privacy, 10(2), 76–79.CrossRef Maimut, D., & Ouafi, K. (2012). Lightweight cryptography for RFID tags. IEEE Security Privacy, 10(2), 76–79.CrossRef
26.
go back to reference Niu, Y., & Wang, X. (2011). An anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 16(4), 1986–1992.MathSciNetCrossRefMATH Niu, Y., & Wang, X. (2011). An anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 16(4), 1986–1992.MathSciNetCrossRefMATH
27.
go back to reference Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic Approach to ’Privacy-Friendly’ Tags. In RFID privacy workshop. Cambridge, Massachusetts, USA: MIT Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic Approach to ’Privacy-Friendly’ Tags. In RFID privacy workshop. Cambridge, Massachusetts, USA: MIT
28.
go back to reference Paise, R.I., & Vaudenay, S. (2008). Mutual authentication in RFID: Security and privacy. In Proceedings of the 2008 ACM symposium on information, computer and communications security (ASIACCS ’08) (pp. 292–299). ACM, New York, NY, USA. doi:10.1145/1368310.1368352. Paise, R.I., & Vaudenay, S. (2008). Mutual authentication in RFID: Security and privacy. In Proceedings of the 2008 ACM symposium on information, computer and communications security (ASIACCS ’08) (pp. 292–299). ACM, New York, NY, USA. doi:10.​1145/​1368310.​1368352.
29.
go back to reference Song, B., & Mitchell, C. J. (2010). Scalable RFID Security Protocols Supporting Tag Ownership Transfer., Computer Communication Amsterdam: Elsevier. Song, B., & Mitchell, C. J. (2010). Scalable RFID Security Protocols Supporting Tag Ownership Transfer., Computer Communication Amsterdam: Elsevier.
30.
go back to reference Tian-tian, Y., & Quan-yuan, F. (2009). A security RFID authentication protocol based on hash function. In 2009 international symposium on information engineering and electronic commerce (IEEC ’09) (pp. 804–807). doi:10.1109/IEEC.2009.174. Tian-tian, Y., & Quan-yuan, F. (2009). A security RFID authentication protocol based on hash function. In 2009 international symposium on information engineering and electronic commerce (IEEC ’09) (pp. 804–807). doi:10.​1109/​IEEC.​2009.​174.
31.
go back to reference Vaudenay, S. (2007). On Privacy Models for RFID. In K. Kurosawa (Ed.), Advances in Cryptology: Asiacrypt 2007, Lecture Notes in Computer Science (Vol. 4833, pp. 68–87). Kuching, Malaysia: Springer.CrossRef Vaudenay, S. (2007). On Privacy Models for RFID. In K. Kurosawa (Ed.), Advances in Cryptology: Asiacrypt 2007, Lecture Notes in Computer Science (Vol. 4833, pp. 68–87). Kuching, Malaysia: Springer.CrossRef
32.
go back to reference Wang, X., & Zhao, J. (2010). An improved key agreement protocol based on chaos. Communications in Nonlinear Science and Numerical Simulation, 15(12), 4052–4057.MathSciNetCrossRefMATH Wang, X., & Zhao, J. (2010). An improved key agreement protocol based on chaos. Communications in Nonlinear Science and Numerical Simulation, 15(12), 4052–4057.MathSciNetCrossRefMATH
34.
go back to reference Xing-Yuan, W., & Da-Peng, L. (2013). A secure key agreement protocol based on chaotic maps. Chinese Physics B, 22(11), 110–503. Xing-Yuan, W., & Da-Peng, L. (2013). A secure key agreement protocol based on chaotic maps. Chinese Physics B, 22(11), 110–503.
35.
go back to reference Yeh, T. C., Wang, Y. J., Kuo, T. C., & Wang, S. S. (2010). Securing RFID systems conforming to EPC class 1 generation 2 standard. Expert Systems with Applications, 37(12), 7678–7683.CrossRef Yeh, T. C., Wang, Y. J., Kuo, T. C., & Wang, S. S. (2010). Securing RFID systems conforming to EPC class 1 generation 2 standard. Expert Systems with Applications, 37(12), 7678–7683.CrossRef
36.
go back to reference Yoon, E. J., & Jeon, I. S. (2011). An efficient and secure Diffie–Hellman key agreement protocol based on Chebyshev chaotic map. Communications in Nonlinear Science and Numerical Simulation, 16(6), 2383–2389.MathSciNetCrossRefMATH Yoon, E. J., & Jeon, I. S. (2011). An efficient and secure Diffie–Hellman key agreement protocol based on Chebyshev chaotic map. Communications in Nonlinear Science and Numerical Simulation, 16(6), 2383–2389.MathSciNetCrossRefMATH
37.
go back to reference Zhang, L. (2008). Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos, Solitons and Fractals, 37(3), 669–674.MathSciNetCrossRefMATH Zhang, L. (2008). Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos, Solitons and Fractals, 37(3), 669–674.MathSciNetCrossRefMATH
Metadata
Title
Security Attacks and Enhancements to Chaotic Map-Based RFID Authentication Protocols
Authors
Süleyman Kardaş
Ziya Alper Genç
Publication date
29-08-2017
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 1/2018
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-4912-x

Other articles of this Issue 1/2018

Wireless Personal Communications 1/2018 Go to the issue