Skip to main content
Log in

A new lightweight RFID grouping authentication protocol for multiple tags in mobile environment

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

An Erratum to this article was published on 29 March 2017

This article has been updated

Abstract

Radio Frequency Identification (RFID) is a promising technology in logistics management of mobile environment. Due to the practical prospects of low-cost RFID tags, multiple tags authentication remains an interesting topic. However, because of the resource restriction of low-cost tags, security and privacy risks remain crucial issues. Lots of research findings have been made emphasizing on the arrangement where single object to be verified is combined with only one tag, while the scenario that one object is attached with multiple tags is out of consideration, especially the authentication of large-size objects. In this paper, a new lightweight RFID grouping authentication protocol for multiple tags in mobile environment is proposed. A number of tags are attached to different parts of the large-size object. The proposed protocol can tolerate missing tags. The tags that do not respond will not disturb the entire authentication process, which guarantees that the object can be timely verified. Moreover, the security analysis shows that this protocol can offer sufficient security assurances and resist various attacks. Besides, the proposed protocol has better performance in terms of the execution time compared to previous studies.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Change history

  • 29 March 2017

    An erratum to this article has been published.

Notes

  1. A function is negligible if it approaches zero faster than the reciprocal of any polynomial p(θ). More formally, 𝜖 : ℕ → ℝ is negligible if for any nonzero polynomial p(.) there exists an m such that ∀n > m, |𝜖(n)| < 1/p(n).

References

  1. Bellare M, Canetti R, Krawczyk H (1998) A modular approach to the design and analysis of authentication and key exchange protocols. In: Thirtieth annual ACM symposium on theory of computing. ACM, pp 419–428

  2. Bolotnyy L, Robins G (2006) Generalized yoking-proofs for a group of rfid tags. In: 2006 third annual international conference on mobile and ubiquitous systems: Networking services, pp 1–4

  3. Chien H -Y, Liu S -B (2009) Tree-based rfid yoking proof. In: 2009 international conference on networks security, wireless communications and trusted computing, vol 1, pp 550–553

  4. Cho J -S, Yeo S -S, Hwang S, Rhee S -Y, Kim S K (2008) Enhanced yoking proof protocols for rfid tags and tag groups. In: 2008 22nd international conference on advanced information networking and applications, pp 1591–1596

  5. Dhal S, Gupta I S (2014) A new authentication protocol for rfid communication in multi-tag arrangement. In: 2014 international conference on computing for sustainable global development (Indiacom), pp 668–673

  6. Fan K, Ge N, Gong Y, H Li R S u, Yang Y (2016) An ultra-lightweight rfid authentication scheme for mobile commerce. Peer-to-Peer Networking and Applications 1–9

  7. Fu Z, Sun X, Liu Q, Zhou L, Shu J (2015) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans Commun E98-B(1):190–200

    Article  Google Scholar 

  8. Guo P, Wang J, Li B, Lee S (2014) A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology 15(6):929–935

    Google Scholar 

  9. Gupta B, Agrawal D P, Yamaguchi S (2016) Handbook of research on modern cryptographic solutions for computer and cyber security. IGI Global

  10. Ha J C, Ha J H, Moon S J, Boyd C (2007) Lrmap: lightweight and resynchronous mutual authentication protocol for rfid system. In: Ubiquitous convergence technology. Springer, pp 80–89

  11. He D, Wang D (2015) Robust biometrics-based authentication scheme for multi-server environment. IEEE Syst J 9(3):816–823

    Article  Google Scholar 

  12. He D, Zeadally S (2015) Authentication protocol for ambient assisted living system. IEEE Commun Mag 35(1):71–77

    Article  Google Scholar 

  13. He D, Kumar N, Chilamkurti N (2015) A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wirelesssensor networks. Inf Sci 32(1):263– 277

    Article  Google Scholar 

  14. Juels A (2006) Rfid security and privacy: a research survey. IEEE J Sel Areas Commun 24(2):381–394

    Article  MathSciNet  Google Scholar 

  15. Juels A, Weis S A (2009) Defining strong privacy for rfid. ACM Trans Inf Syst Secur (TISSEC) 13(1):7

    Article  Google Scholar 

  16. Leng X, Lien Y, Mayes K, Markantonakis K, Chiu J -H (2009) Select-response grouping proof for rfid tags. In: 2009 first asian conference on intelligent information and database systems, pp 73–77

  17. Lien Y, Leng X, Mayes K, Chiu J -H (2008) Reading order independent grouping proof for rfid tags. In: 2008 IEEE international conference on intelligence and security informatics, pp 128–136

  18. Lin C -C, Lai Y -C, Tygar J D, Yang C -K, Chiang C -L (2007) Coexistence proof using chain of timestamps for multiple rfid tags. In: Advances in web and network technologies, and information management. Springer, pp 634–643

  19. Liu H, Ning H, Zhang Y, He D, Xiong Q, Yang L T (2013) Grouping-proofs-based authentication protocol for distributed rfid systems. IEEE Trans Parallel Distrib Syst 24(7):1321–1330

    Article  Google Scholar 

  20. Luo H, Wen G, Su J, Huang Z (2016) Slap: succinct and lightweight authentication protocol for low-cost rfid system. Wirel Netw:1–10

  21. Naor M, Yung M (1990) Public-key cryptosystems provably secure against chosen ciphertext attacks. In: Twenty-second annual ACM symposium on theory of computing. ACM, pp 427–437

  22. Ouafi K, Phan R C -W (2008) Privacy of recent rfid authentication protocols. In: Information security practice and experience. Springer, pp 263–277

  23. Piramuthu S (2006) On existence proofs for multiple rfid tags. In: 2006 ACS/IEEE international conference on pervasive services, pp 317–320

  24. Rackoff C, Simon D R (1992) Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Advances in cryptologyCRYPTO91. Springer, pp 433–444

  25. Saito J, Sakurai K (2005) Grouping proof for rfid tags. In: 2005 19Th international conference on advanced information networking and applications, vol 2, pp 621–624 vol.2

  26. Shen J, Moh S, Chung I (2010) A priority routing protocol based on location and moving direction in delay tolerant networks. IEICE Trans Inf Syst 93(10):2763–2775

    Article  Google Scholar 

  27. Shen J, Moh S, Chung I, Sun X (2014) Buffer scheme optimization of epidemic routing in delay tolerant networks. J Commun Networks 16(6):656–666

    Article  Google Scholar 

  28. Shen J, Tan H, Wang J, Wang J, Lee S (2015) A novel routing protocol providing good transmission reliability in underwater sensor networks. J Internet Technol 16(1):171–178

    Google Scholar 

  29. Shen J, Tan H, Moh S, Chung I, Liu Q, Sun X (2015) Enhanced secure sensor association and key management in wireless body area networks. J Commun Networks 17(5):453–462

    Article  Google Scholar 

  30. Shen J, Tan H, Moh S, Chung I, Wang J (2016) An efficient rfid authentication protocol providing strong privacy and security. J Commun Networks

  31. Shoup V (1999) On formal models for secure key exchange. Citeseer

  32. Sun D -Z, Zhong J -D (2012) A hash-based rfid security protocol for strong privacy protection. IEEE Trans Consum Electron 58(4):1246–1252

    Article  Google Scholar 

  33. Sundaresan S, Doss R, Zhou W (2013) Rfid tags - grouping proof with forward security. In: 2013 IEEE international conference on RFID-technologies and applications (RFID-TA), pp 1–6

  34. Tewari A, Gupta B B (2016) Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for iot devices using rfid tags. J Supercomput:1–18

Download references

Acknowledgments

This work is supported by the National Science Foundation of China under Grant No. 61300237, No. U1536206, No. U1405254, No. 61232016 and No. 61402234, the National Basic Research Program 973 under Grant No. 2011CB311808, the Natural Science Foundation of Jiangsu province under Grant No. BK2012461, the research fund from Jiangsu Engineering Center of Network Monitoring in NUIST under Grant No. KJR1302, the research fund from Nanjing University of Information Science and Technology under Grant No. S8113003001, the 2013 Nanjing Project of Science and Technology Activities for Returning from Overseas, the 2015 Project of six personnel in Jiangsu Province under Grant No. R2015L06, the CICAEET fund, and the PAPD fund.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yang Xiang.

Additional information

The original version of this article was revised: The author name “Yan Zhang” was incorrectly spelled as “Yang Zhang”.

An erratum to this article is available at https://doi.org/10.1007/s11042-017-4602-4.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shen, J., Tan, H., Zhang, Y. et al. A new lightweight RFID grouping authentication protocol for multiple tags in mobile environment. Multimed Tools Appl 76, 22761–22783 (2017). https://doi.org/10.1007/s11042-017-4386-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-017-4386-6

Keywords

Navigation