Skip to main content
Erschienen in: Wireless Personal Communications 4/2014

01.12.2014

Formal Verification of an RFID Authentication Protocol Based on Hash Function and Secret Code

verfasst von: Bae Woo-Sik

Erschienen in: Wireless Personal Communications | Ausgabe 4/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Radio frequency identification (RFID) systems have recently been in wide use across industries. RFID systems are characterized by the wireless data communication between readers and tags. Accordingly, the very wireless communication is vulnerable to security issues and likely to become a target of intrusion (Khor in Wirel Pers Commun 59(1): 17–26, 2011, Habibi and Aref in Wirel Pers Commun 69(4): 1583–1596, 2013). Regarding RFID security issues, many studies have dealt with a range of protocols. A range of security protocols including hash-locking and that suggested by Kenji et al. have been proposed in the form of theorem proving, but found over time by many scholars to have security vulnerabilities. The present study experimentally applied formal specification techniques to hash-locking and Kenji et al.’s protocols and verified their vulnerabilities. The security vulnerabilities of the proposed protocols can hardly be found with theorem proving. Protocols proposed based on theorem proving are often found to have unexpected vulnerabilities by other investigators. Also, many of those protocols are applied to real systems without precise understanding of what their investigators suggest and often implemented after many trials and errors. Hence, it is a very important issue to develop some techniques capable of analyzing vulnerabilities at earlier stages of initial design via automated verification methods. As a means of solving the security issues relevant to RFID systems, the present study verifies the protocols using formalization tools and proposes an RFID security protocol based on hash locks, public keys and secret keys. The proposed protocol designed to have no security vulnerabilities does not require unnecessary calculations and meets the formal verification, i.e. safety verification, deadlock verification and livelock verification. To develop and verify a secure protocol, the present study uses Casper and Failure Divergence Refinements (FDR) tools and confirms the proposed protocol is safe and secure. With the verification of security, \(\hbox {P}\,\sqsubseteq \,\hbox {TQ}\,\triangleq \) traces(Q) \(\subseteq \) traces(P) was found to be met. Similarly, with the verification of deadlock, \(\hbox {P}\,\sqsubseteq \,\hbox {FQ}\,\triangleq \) failures(Q) \(\subseteq \) failures(P) was confirmed. Finally, with the verification of live-lock, the fail/branch model of the process proved to be in deadlock and live-lock. Also, P \(\sqsubseteq \) FDQ \(\triangleq \) failures(Q) \(\subseteq \) failures(P) \(\wedge \)divergences(Q) \(\subseteq \) divergences(P) was confirmed and found secure based on the FDR verification results. These findings indicate that the proposed protocol is applicable to RFID wireless security systems, meets the security requirements, facilitates implementation of secure systems and is usable for a range of application techniques.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Khor, J. H., Ismail, W., Younis, M. I., Sulaiman, M. K., & Rahman, M. G. (2011). Security problems in an RFID system. Wireless Personal Communications, 59(1), 17–26.CrossRef Khor, J. H., Ismail, W., Younis, M. I., Sulaiman, M. K., & Rahman, M. G. (2011). Security problems in an RFID system. Wireless Personal Communications, 59(1), 17–26.CrossRef
2.
Zurück zum Zitat Habibi, M. H., & Aref, M. R. (2013). Security and privacy analysis of Song–Mitchell RFID authentication protocol. Wireless Personal Communications, 69(4), 1583–1596.CrossRef Habibi, M. H., & Aref, M. R. (2013). Security and privacy analysis of Song–Mitchell RFID authentication protocol. Wireless Personal Communications, 69(4), 1583–1596.CrossRef
3.
Zurück zum Zitat Yang, M. H., & Hu, H. Y. (2012). Protocol for ownership transfer across authorities: With the ability to assign transfer target. Security Communication Networks, 5(2), 164–177.CrossRef Yang, M. H., & Hu, H. Y. (2012). Protocol for ownership transfer across authorities: With the ability to assign transfer target. Security Communication Networks, 5(2), 164–177.CrossRef
4.
Zurück zum Zitat Morshed, M. M., Atkins, A., & Yu, H. (2011). An efficient and secure authentication protocol for RFID systems. In Proceedings of the 17th international conference on automation and computing (pp. 51–56). Morshed, M. M., Atkins, A., & Yu, H. (2011). An efficient and secure authentication protocol for RFID systems. In Proceedings of the 17th international conference on automation and computing (pp. 51–56).
5.
Zurück zum Zitat Ku, W.-S., Chen, Y., & Zimmermann, R. (2009). Privacy protected spatial query processing for advanced location based services. Wireless Personal Communications, 51(1), 53–65.CrossRef Ku, W.-S., Chen, Y., & Zimmermann, R. (2009). Privacy protected spatial query processing for advanced location based services. Wireless Personal Communications, 51(1), 53–65.CrossRef
6.
Zurück zum Zitat Jong, G.-J., Peng, P.-L., & Horng, G.-J. (2012). The intelligent RFID information security integrated antenna arrays system based on SOA. Wireless Personal Communications, 66(2), 429–441.CrossRef Jong, G.-J., Peng, P.-L., & Horng, G.-J. (2012). The intelligent RFID information security integrated antenna arrays system based on SOA. Wireless Personal Communications, 66(2), 429–441.CrossRef
7.
Zurück zum Zitat Erguler, I., & Anarim, E. (2011). Scalability and security conflict for RFID authentication protocols. Wireless Personal Communications, 59(1), 43–56.CrossRef Erguler, I., & Anarim, E. (2011). Scalability and security conflict for RFID authentication protocols. Wireless Personal Communications, 59(1), 43–56.CrossRef
8.
Zurück zum Zitat Imamoto, K., & Sakurai, K. (2005). Design and analysis of Diffie–Hellman-based key exchange using one-time ID by SVO logic. In Proceedings of the second workshop on automated reasoning for security protocol analysis (pp. 79–94). Imamoto, K., & Sakurai, K. (2005). Design and analysis of Diffie–Hellman-based key exchange using one-time ID by SVO logic. In Proceedings of the second workshop on automated reasoning for security protocol analysis (pp. 79–94).
9.
Zurück zum Zitat Sarma, S. E., Weis, S. A., & Engels, D. W. (2002). RFID systems and security and privacy implications. Cryptographic Hardware and Embedded Systems, 2523, 454–469. Sarma, S. E., Weis, S. A., & Engels, D. W. (2002). RFID systems and security and privacy implications. Cryptographic Hardware and Embedded Systems, 2523, 454–469.
10.
Zurück zum Zitat Lowe, G. (2009). Casper: A compiler for the analysis of security protocols. Oxford: Oxford University Computing Laboratory. Lowe, G. (2009). Casper: A compiler for the analysis of security protocols. Oxford: Oxford University Computing Laboratory.
11.
Zurück zum Zitat Kim, I.-G., Jeon, C.-W., Kim, H.-S., Choi, J.-Y., & Kang, I.-H. (2005). Formal methodology for analysis of security protocols. Journal of the Korea Institute of Information Security and Cryptology, 15, 17–27.MATH Kim, I.-G., Jeon, C.-W., Kim, H.-S., Choi, J.-Y., & Kang, I.-H. (2005). Formal methodology for analysis of security protocols. Journal of the Korea Institute of Information Security and Cryptology, 15, 17–27.MATH
12.
Zurück zum Zitat Kraetzer, C. (2010). Modelling watermark communication protocols using the CASPER modelling language. In Proceedings of the 12th ACM workshop on multimedia and security (pp. 107–116). Kraetzer, C. (2010). Modelling watermark communication protocols using the CASPER modelling language. In Proceedings of the 12th ACM workshop on multimedia and security (pp. 107–116).
13.
Zurück zum Zitat Fromal system (Europe) Ltd. (2010). Failures-divergence refinement FDR2 user manual. Oxford: Oxford University Computing Laboratory. Fromal system (Europe) Ltd. (2010). Failures-divergence refinement FDR2 user manual. Oxford: Oxford University Computing Laboratory.
14.
Zurück zum Zitat Pura, M.-L., Patriciu, V. V., & Bica, I. (2010). Formal verification of G-PAKE using Casper/FDR2-securing a group PAKE protocol using Casper/FDR2. In Security and cryprography proceedings of the 2010 international conference (pp. 1–5). Pura, M.-L., Patriciu, V. V., & Bica, I. (2010). Formal verification of G-PAKE using Casper/FDR2-securing a group PAKE protocol using Casper/FDR2. In Security and cryprography proceedings of the 2010 international conference (pp. 1–5).
15.
Zurück zum Zitat Raju, K. V. K., & Kumari, V. V. (2011). Formal verification of IEEE802.11i WPAGPG authentication protocol. Communications in Computer and Information Science, 147(2), 267–272.CrossRef Raju, K. V. K., & Kumari, V. V. (2011). Formal verification of IEEE802.11i WPAGPG authentication protocol. Communications in Computer and Information Science, 147(2), 267–272.CrossRef
16.
Zurück zum Zitat Raju, K. V. K., Kumari, V. V., Varma, N. S., & Raju, K. V. S. V. N. (2011). Formal verification of IEEE802.16m PKMv3 protocol using CasperFDR. Communications in Computer and Information Science, 101, 590–595.CrossRef Raju, K. V. K., Kumari, V. V., Varma, N. S., & Raju, K. V. S. V. N. (2011). Formal verification of IEEE802.16m PKMv3 protocol using CasperFDR. Communications in Computer and Information Science, 101, 590–595.CrossRef
17.
Zurück zum Zitat Fernando, H., & Abawajy, J. (2011). Mutual authentication protocol for networked RFID systems. International Joint Conference of IEEE TrustCom-11 (pp. 417–424). Fernando, H., & Abawajy, J. (2011). Mutual authentication protocol for networked RFID systems. International Joint Conference of IEEE TrustCom-11 (pp. 417–424).
18.
Zurück zum Zitat Zhou, S., Zhang, Z., Luo, Z., & Wong, E. C. (2009). A lightweight anti-desynchronization RFID authentication protocol. Information Systems Frontiers, 12(5), 521–528.CrossRef Zhou, S., Zhang, Z., Luo, Z., & Wong, E. C. (2009). A lightweight anti-desynchronization RFID authentication protocol. Information Systems Frontiers, 12(5), 521–528.CrossRef
19.
Zurück zum Zitat Imamoto, K., & Sakurai, K. (2005). Design and analysis of Diffie–Hellman based key exchange using ID by SVO Logic. In Proceedings of the electronic notes in theoretical computer science (pp. 79–94). Imamoto, K., & Sakurai, K. (2005). Design and analysis of Diffie–Hellman based key exchange using ID by SVO Logic. In Proceedings of the electronic notes in theoretical computer science (pp. 79–94).
21.
Zurück zum Zitat Kaps, J. P., Yuksel, K., & Sunar, B. (2005). Energy scalable universal hashing. Computers IEEE Transactions, 54(12), 1484–1495.CrossRef Kaps, J. P., Yuksel, K., & Sunar, B. (2005). Energy scalable universal hashing. Computers IEEE Transactions, 54(12), 1484–1495.CrossRef
22.
Zurück zum Zitat Sarkar, P. (2009). Efficient tweakable enciphering schemes from (block-wise) universal hash functions. Information Theory IEEE Transactions, 55(10), 4749–4760.CrossRef Sarkar, P. (2009). Efficient tweakable enciphering schemes from (block-wise) universal hash functions. Information Theory IEEE Transactions, 55(10), 4749–4760.CrossRef
23.
Zurück zum Zitat Hoare, C. A. R. (1985). Communicating sequential processes. Englewood Cliffs, NJ: Prentice-Hall.MATH Hoare, C. A. R. (1985). Communicating sequential processes. Englewood Cliffs, NJ: Prentice-Hall.MATH
Metadaten
Titel
Formal Verification of an RFID Authentication Protocol Based on Hash Function and Secret Code
verfasst von
Bae Woo-Sik
Publikationsdatum
01.12.2014
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 4/2014
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-014-1745-8

Weitere Artikel der Ausgabe 4/2014

Wireless Personal Communications 4/2014 Zur Ausgabe

Neuer Inhalt