Skip to main content
Erschienen in: Wireless Networks 2/2015

01.02.2015

Low-cost authentication protocol for passive, computation capable RFID tags

verfasst von: Gul N. Khan, Markus Moessner

Erschienen in: Wireless Networks | Ausgabe 2/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Authentication of products and humans is one of the major future applications of Radio Frequency IDentification (RFID) technology. None of the recent RFID technology related authentication approaches has been fully convincing. Either these schemes offer a low-level of security or they are vulnerable to Denial-of-Service attacks that keep the authentication system from proper functioning. Some schemes raise privacy and security concerns as they reveal confidential information about the RFID tag bearer and allow their world-wide tracking. In this paper, we present a novel cryptographic authentication protocol that fills the security holes imposed by RFID technology. Moreover, it provides significantly lower cost in terms of computational effort and communication than currently proposed protocols such as Mutual Authentication Protocol (MAP) and Yet Another Trivial Authentication Protocol\(^{*}\, (\hbox {YA-TRAP}^{*})\). We also present the implementation of our cryptographic authentication protocol on a real passive computation capable RFID tag known as Wireless Identification and Sensing Platform. The experimental results show that our protocol has double the rate of successful authentication as comapred to \(\hbox {YA-TRAP}^{*}\) and MAP. It also takes 33 % less time to authenticate.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Lehtonen M., Staake T., Michahelles F., & Fleisch E. (2006). From identification to authentication—A review of RFID product authentication techniques. In Printed handout of workshop on RFID security (RFIDSec-06). Lehtonen M., Staake T., Michahelles F., & Fleisch E. (2006). From identification to authentication—A review of RFID product authentication techniques. In Printed handout of workshop on RFID security (RFIDSec-06).
2.
Zurück zum Zitat Juels, A. (2006). RFID security and privacy: A research survey. IEEE Journal on Selected Areas in Communications, 24(2), 381–394.CrossRefMathSciNet Juels, A. (2006). RFID security and privacy: A research survey. IEEE Journal on Selected Areas in Communications, 24(2), 381–394.CrossRefMathSciNet
3.
Zurück zum Zitat Lehtonen, M., Michahelles, F., & Fleisch, E. (2007). Trust and security in RFID-based product authentication systems. IEEE Systems Journal, 1(2), 129–144.CrossRef Lehtonen, M., Michahelles, F., & Fleisch, E. (2007). Trust and security in RFID-based product authentication systems. IEEE Systems Journal, 1(2), 129–144.CrossRef
4.
Zurück zum Zitat Tsudik G. (2007). A family of dunces: Trivial RFID identification and authentication protocols. In Proceedings 7th international conference on privacy enhancing technologies. Berlin: Springer, pp. 45–61. Tsudik G. (2007). A family of dunces: Trivial RFID identification and authentication protocols. In Proceedings 7th international conference on privacy enhancing technologies. Berlin: Springer, pp. 45–61.
5.
Zurück zum Zitat Tsudik G. (2006). YA-TRAP: Yet Another Trivial RFID Authentication Protocol. In Proceedings 4th annual IEEE international conference pervasive computing and communications workshops, Washington DC, pp. 640–643. Tsudik G. (2006). YA-TRAP: Yet Another Trivial RFID Authentication Protocol. In Proceedings 4th annual IEEE international conference pervasive computing and communications workshops, Washington DC, pp. 640–643.
6.
Zurück zum Zitat Moessner, M., & Khan, G. (2012). Secure authentication scheme for passive C1G2 RFID tags. Computer Networks Journal, 56(1), 273–286.CrossRef Moessner, M., & Khan, G. (2012). Secure authentication scheme for passive C1G2 RFID tags. Computer Networks Journal, 56(1), 273–286.CrossRef
7.
Zurück zum Zitat Yaeger, D. Y., Sample, A. P., Powledge, P. S., Mamishev, A. V., & Smith, J. R. (2008). Design of an RFID-based battery-free programmable sensing platform. IEEE Transactions on Instrumentation and Measurement, 57(11), 2608–2615.CrossRef Yaeger, D. Y., Sample, A. P., Powledge, P. S., Mamishev, A. V., & Smith, J. R. (2008). Design of an RFID-based battery-free programmable sensing platform. IEEE Transactions on Instrumentation and Measurement, 57(11), 2608–2615.CrossRef
9.
Zurück zum Zitat Zhang Y., Yang L., & Chen J. (Eds.). (2010). RFID and sensor networks: Architectures, protocols, security, and integrations (1st ed.). New York: CRC Press. Zhang Y., Yang L., & Chen J. (Eds.). (2010). RFID and sensor networks: Architectures, protocols, security, and integrations (1st ed.). New York: CRC Press.
10.
Zurück zum Zitat Weis S. A., Sarma S., Rivest R., & Engels D. (2003). Security and privacy aspects of low-cost radio frequency identification systems. In Proceedings of the International Conference on Security in Pervasive Computing, pp. 201–212. Also in Security in pervasive computing, Springer LNCS, Volume 2802/2004, pp. 50–59. Weis S. A., Sarma S., Rivest R., & Engels D. (2003). Security and privacy aspects of low-cost radio frequency identification systems. In Proceedings of the International Conference on Security in Pervasive Computing, pp. 201–212. Also in Security in pervasive computing, Springer LNCS, Volume 2802/2004, pp. 50–59.
11.
Zurück zum Zitat Changqing O., Jixiong W., Zhengyan L., & Shengye H. (2008). An enhanced security authentication protocol based on hash-lock for low-cost RFID. In Proceedings international conference on anti-counterfeiting, security and Identification, pp. 416–419. Changqing O., Jixiong W., Zhengyan L., & Shengye H. (2008). An enhanced security authentication protocol based on hash-lock for low-cost RFID. In Proceedings international conference on anti-counterfeiting, security and Identification, pp. 416–419.
12.
Zurück zum Zitat Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic approach to “privacy-friendly” tags. In Proceedings of RFID privacy workshop. Cambridge, MA: MIT Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic approach to “privacy-friendly” tags. In Proceedings of RFID privacy workshop. Cambridge, MA: MIT
13.
Zurück zum Zitat Yong, G., Lei, H., Na-na, L., & Tao, Z. (2010). An improved forward secure RFID privacy protection scheme. In Proceedings 2nd international Asia conference on informatics in control, automation and robotics, Wuhan, Vol. 2, pp. 273–276. Yong, G., Lei, H., Na-na, L., & Tao, Z. (2010). An improved forward secure RFID privacy protection scheme. In Proceedings 2nd international Asia conference on informatics in control, automation and robotics, Wuhan, Vol. 2, pp. 273–276.
14.
Zurück zum Zitat Chatmon C., van Le T., & Burmester M. (2006). Secure anonymous RFID authentication protocols. Tallahassee, FL, USA, Tech. Rep. TR-060112. Chatmon C., van Le T., & Burmester M. (2006). Secure anonymous RFID authentication protocols. Tallahassee, FL, USA, Tech. Rep. TR-060112.
15.
Zurück zum Zitat Lei H., Song-he J., Tao Z., & Na-na L. (2009). An enhanced 2-pass optimistic anonymous RFID authentication protocol with forward security. In Proceedings of the 5th international conference on wireless communications, networking and mobile computing, Beijing, pp. 3692–3695. Lei H., Song-he J., Tao Z., & Na-na L. (2009). An enhanced 2-pass optimistic anonymous RFID authentication protocol with forward security. In Proceedings of the 5th international conference on wireless communications, networking and mobile computing, Beijing, pp. 3692–3695.
16.
Zurück zum Zitat Rahman, M., Soshi, M., & Miyaji, A. (2009). A secure RFID authentication protocol with low communication cost. Proceedings 5th International conference on complex on intelligent and software intensive systems, Fukuoka Japan, pp. 559–564. Rahman, M., Soshi, M., & Miyaji, A. (2009). A secure RFID authentication protocol with low communication cost. Proceedings 5th International conference on complex on intelligent and software intensive systems, Fukuoka Japan, pp. 559–564.
17.
Zurück zum Zitat Needham, R. M., & Wheeler, D. J. (1997). TEA extensions. Cambridge University, GB, Tech. Rep., 1997. Needham, R. M., & Wheeler, D. J. (1997). TEA extensions. Cambridge University, GB, Tech. Rep., 1997.
18.
Zurück zum Zitat Lee, Y.-C., Kuo, W.-C., Hsieh, Y.-C., & Chen, T.-C. (2009). Security enhancement of the authentication protocol for RFID systems. In Proceedings 5th international conference on information assurance and security, Xi’an, China, Vol. 1, pp. 521–524. Lee, Y.-C., Kuo, W.-C., Hsieh, Y.-C., & Chen, T.-C. (2009). Security enhancement of the authentication protocol for RFID systems. In Proceedings 5th international conference on information assurance and security, Xi’an, China, Vol. 1, pp. 521–524.
19.
Zurück zum Zitat Schneier, B. (1996). Applied cryptography: Protocols, algorithms, and source code in C (2nd ed.). New York: Wiley.MATH Schneier, B. (1996). Applied cryptography: Protocols, algorithms, and source code in C (2nd ed.). New York: Wiley.MATH
20.
Zurück zum Zitat Moessner, M.B. (2010). Secure authentication protocols for RFID systems. MASc Thesis, Electrical and Computer Engineering, Ryerson University, Toronto, Canada. Moessner, M.B. (2010). Secure authentication protocols for RFID systems. MASc Thesis, Electrical and Computer Engineering, Ryerson University, Toronto, Canada.
22.
Zurück zum Zitat Sample, A., Yeager, D., Powledge, P., & Smith J. (2007). Design of a passively-powered, programmable sensing platform for UHF RFID systems. In Proceedings international conference on RFID, Grapevine TX, pp. 149–156. Sample, A., Yeager, D., Powledge, P., & Smith J. (2007). Design of a passively-powered, programmable sensing platform for UHF RFID systems. In Proceedings international conference on RFID, Grapevine TX, pp. 149–156.
24.
Zurück zum Zitat Wheeler, D., & Needham, R. (1995). TEA, a tiny encryption algorithm. In Proceedings 2nd international workshop on fast software encryption, Leuven, Belgium. Berlin: Springer, pp. 97–110. Wheeler, D., & Needham, R. (1995). TEA, a tiny encryption algorithm. In Proceedings 2nd international workshop on fast software encryption, Leuven, Belgium. Berlin: Springer, pp. 97–110.
25.
Zurück zum Zitat Rivest, R. (1995). The RC5 encryption algorithm. In Proceedings of the 2nd workshop on fast software encryption, LNCS, Vol. 1008 . Berlin: Springer, pp. 86–96. Rivest, R. (1995). The RC5 encryption algorithm. In Proceedings of the 2nd workshop on fast software encryption, LNCS, Vol. 1008 .  Berlin: Springer, pp. 86–96.
26.
Zurück zum Zitat Rivest R. L., Robshaw M. J. B., Sidney R., & Yin Y. L. (1998). The RC6 tm block cipher. In Proceedings of the first conference on advanced encryption standard, pp. 16–37. Rivest R. L., Robshaw M. J. B., Sidney R., & Yin Y. L. (1998). The RC6 tm block cipher. In Proceedings of the first conference on advanced encryption standard, pp. 16–37.
27.
Zurück zum Zitat Daemen, J., & Rijmen, V. (2002). The design of Rijndael: AES—The Advanced Encryption Standard. Berlin: Springer.CrossRef Daemen, J., & Rijmen, V. (2002). The design of Rijndael: AES—The Advanced Encryption Standard.  Berlin: Springer.CrossRef
28.
Zurück zum Zitat Lu, J. (2009). Related-key rectangle attack on 36 rounds of the XTEA block cipher. International Journal of Information Security, 8, 1–11.CrossRef Lu, J. (2009). Related-key rectangle attack on 36 rounds of the XTEA block cipher. International Journal of Information Security, 8, 1–11.CrossRef
Metadaten
Titel
Low-cost authentication protocol for passive, computation capable RFID tags
verfasst von
Gul N. Khan
Markus Moessner
Publikationsdatum
01.02.2015
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 2/2015
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-014-0803-1

Weitere Artikel der Ausgabe 2/2015

Wireless Networks 2/2015 Zur Ausgabe

Neuer Inhalt