Skip to main content
Erschienen in: Wireless Networks 3/2020

21.06.2019

Provably privacy analysis and improvements of the lightweight RFID authentication protocols

verfasst von: Vali Gholami, Mahdi R. Alagheband

Erschienen in: Wireless Networks | Ausgabe 3/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Radio Frequency Identification (RFID) systems authenticate products as well as people without any physical contact. Using RFID systems is an inevitable part of recent identifying and shopping affairs. However, RFID systems have huge hardware limitations in tags side because of their need to be as cheap as possible and in access for vast number of products. Moreover, The identity of the tag owners has to be anonymous and secure from the attackers actions. These critical necessities have made researchers to concentrate on designing lightweight secure authentication protocols. In this paper, four new designed lightweight RFID authentication protocols are analyzed. Security and privacy of each protocol is analyzed, and the weaknesses are proved, discussed and modified. We demonstrate that none of them provide even weak privacy level. Each protocol is improved through a solution to overcome the weaknesses and provide at least the weak privacy. All of the privacy and security analysis are done in the Vaudenay model. Also, we propose a new lightweight protocol which uses the pros of the considered protocols and provides weak privacy level. Moreover, some comprehensive methods are proposed to provide weak privacy in the lightweight authentication protocols.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bilal, Z. (2015). Addressing security and privacy issues in low-cost RFID systems (Doctoral dissertation, PHD thesis, Royal Holloway, University of London). Bilal, Z. (2015). Addressing security and privacy issues in low-cost RFID systems (Doctoral dissertation, PHD thesis, Royal Holloway, University of London).
2.
Zurück zum Zitat Xie, L., Yin, Y., Vasilakos, A. V., & Lu, S. (2014). Managing RFID data: Challenges, opportunities and solutions. IEEE Communications Surveys and Tutorials, 16(3), 1294–1311.CrossRef Xie, L., Yin, Y., Vasilakos, A. V., & Lu, S. (2014). Managing RFID data: Challenges, opportunities and solutions. IEEE Communications Surveys and Tutorials, 16(3), 1294–1311.CrossRef
3.
Zurück zum Zitat Alagheband, M. R., & Aref, M. R. (2013). Unified privacy analysis of new-found RFID authentication protocols. Security and Communication Networks, 6(8), 999–1009.CrossRef Alagheband, M. R., & Aref, M. R. (2013). Unified privacy analysis of new-found RFID authentication protocols. Security and Communication Networks, 6(8), 999–1009.CrossRef
4.
Zurück zum Zitat Sohrabi-Bonab, Z., Alagheband, M. R., & Aref, M. R. (2013). Traceability analysis of quadratic residue-based RFID authentication protocols. In Eleventh annual international conference on privacy, security and trust (PST), 2013 (pp. 61–68). IEEE. Sohrabi-Bonab, Z., Alagheband, M. R., & Aref, M. R. (2013). Traceability analysis of quadratic residue-based RFID authentication protocols. In Eleventh annual international conference on privacy, security and trust (PST), 2013 (pp. 61–68). IEEE.
5.
Zurück zum Zitat Memon, I., Hussain, I., Akhtar, R., & Chen, G. (2015). Enhanced privacy and authentication: An efficient and secure anonymous communication for location based service using asymmetric cryptography scheme. Wireless Personal Communications, 84(2), 1487–1508.CrossRef Memon, I., Hussain, I., Akhtar, R., & Chen, G. (2015). Enhanced privacy and authentication: An efficient and secure anonymous communication for location based service using asymmetric cryptography scheme. Wireless Personal Communications, 84(2), 1487–1508.CrossRef
6.
Zurück zum Zitat Moessner, M., & Khan, G. N. (2012). Secure authentication scheme for passive C1G2 RFID tags. Computer Networks, 56(1), 273–286.CrossRef Moessner, M., & Khan, G. N. (2012). Secure authentication scheme for passive C1G2 RFID tags. Computer Networks, 56(1), 273–286.CrossRef
7.
Zurück zum Zitat Memon, I., Arain, Q. A., Memon, H., & Mangi, F. A. (2017). Efficient user based authentication protocol for location based services discovery over road networks. Wireless Personal Communications, 95(4), 3713–3732.CrossRef Memon, I., Arain, Q. A., Memon, H., & Mangi, F. A. (2017). Efficient user based authentication protocol for location based services discovery over road networks. Wireless Personal Communications, 95(4), 3713–3732.CrossRef
8.
Zurück zum Zitat Gupta, B., Agrawal, D. P., & Yamaguchi, S. (Eds.). (2016). Handbook of research on modern cryptographic solutions for computer and cyber security. IGI Global. Gupta, B., Agrawal, D. P., & Yamaguchi, S. (Eds.). (2016). Handbook of research on modern cryptographic solutions for computer and cyber security. IGI Global.
9.
Zurück zum Zitat Rogaway, P. (2004). On the role definitions in and beyond cryptography. In Annual Asian computing science conference (pp. 13–32). Berlin: Springer Rogaway, P. (2004). On the role definitions in and beyond cryptography. In Annual Asian computing science conference (pp. 13–32). Berlin: Springer
10.
Zurück zum Zitat Avoine, G. (2005). Radio frequency identification: adversary model and attacks on existing protocols (No. LASEC-REPORT-2005-001). Avoine, G. (2005). Radio frequency identification: adversary model and attacks on existing protocols (No. LASEC-REPORT-2005-001).
11.
Zurück zum Zitat Juels, A., & Weis, S. A. (2009). Defining strong privacy for RFID. ACM Transactions on Information and System Security (TISSEC), 13(1), 7.CrossRef Juels, A., & Weis, S. A. (2009). Defining strong privacy for RFID. ACM Transactions on Information and System Security (TISSEC), 13(1), 7.CrossRef
12.
Zurück zum Zitat Ouafi, K., & Phan, R. C. W. (2008, June). Traceable privacy of recent provably-secure RFID protocols. In International conference on applied cryptography and network security (pp. 479–489). Berlin: Springer. Ouafi, K., & Phan, R. C. W. (2008, June). Traceable privacy of recent provably-secure RFID protocols. In International conference on applied cryptography and network security (pp. 479–489). Berlin: Springer.
13.
Zurück zum Zitat Vaudenay, S. (2007). On privacy models for RFID. In International conference on the theory and application of cryptology and information security (pp. 68–87). Springer, Berlin Vaudenay, S. (2007). On privacy models for RFID. In International conference on the theory and application of cryptology and information security (pp. 68–87). Springer, Berlin
14.
Zurück zum Zitat Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic approach to “privacy-friendly” tags. In RFID privacy workshop (Vol. 82). Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic approach to “privacy-friendly” tags. In RFID privacy workshop (Vol. 82).
15.
Zurück zum Zitat Avoine, G., Coisel, I., & Martin, T. (2010). Time measurement threatens privacy-friendly RFID authentication protocols. In International workshop on radio frequency identification: Security and privacy issues (pp. 138–157). Berlin: Springer. Avoine, G., Coisel, I., & Martin, T. (2010). Time measurement threatens privacy-friendly RFID authentication protocols. In International workshop on radio frequency identification: Security and privacy issues (pp. 138–157). Berlin: Springer.
16.
Zurück zum Zitat Dass, P., & Om, H. (2016). A secure authentication scheme for RFID systems. Procedia Computer Science, 78, 100–106.CrossRef Dass, P., & Om, H. (2016). A secure authentication scheme for RFID systems. Procedia Computer Science, 78, 100–106.CrossRef
17.
Zurück zum Zitat Zhang, W., Liu, S., Wang, S., Yi, B., & Wu, L. (2017). An efficient lightweight RFID authentication protocol with strong trajectory privacy protection. Wireless Personal Communications, 96(1), 1215–1228.CrossRef Zhang, W., Liu, S., Wang, S., Yi, B., & Wu, L. (2017). An efficient lightweight RFID authentication protocol with strong trajectory privacy protection. Wireless Personal Communications, 96(1), 1215–1228.CrossRef
18.
Zurück zum Zitat Shen, J., Tan, H., Zhang, Y., Sun, X., & Xiang, Y. (2017). A new lightweight RFID grouping authentication protocol for multiple tags in mobile environment. Multimedia Tools and Applications, 76(21), 22761–22783.CrossRef Shen, J., Tan, H., Zhang, Y., Sun, X., & Xiang, Y. (2017). A new lightweight RFID grouping authentication protocol for multiple tags in mobile environment. Multimedia Tools and Applications, 76(21), 22761–22783.CrossRef
19.
Zurück zum Zitat Wu, F., Xu, L., Kumari, S., Li, X., Das, A. K., & Shen, J. (2017). A lightweight and anonymous RFID tag authentication protocol with cloud assistance for e-healthcare applications. Journal of Ambient Intelligence and Humanized Computing, pp. 1–12. Wu, F., Xu, L., Kumari, S., Li, X., Das, A. K., & Shen, J. (2017). A lightweight and anonymous RFID tag authentication protocol with cloud assistance for e-healthcare applications. Journal of Ambient Intelligence and Humanized Computing, pp. 1–12.
20.
Zurück zum Zitat Erguler, I., Anarim, E., & Saldamli, G. (2014). Unbalanced states violates RFID privacy. Journal of Intelligent Manufacturing, 25(2), 273–281.CrossRef Erguler, I., Anarim, E., & Saldamli, G. (2014). Unbalanced states violates RFID privacy. Journal of Intelligent Manufacturing, 25(2), 273–281.CrossRef
21.
Zurück zum Zitat Burmester, M., Van Le, T., & de Medeiros, B. (2006, August). Provably secure ubiquitous systems: Universally composable RFID authentication protocols. In Securecomm and workshops, 2006 (pp. 1–9). IEEE. Burmester, M., Van Le, T., & de Medeiros, B. (2006, August). Provably secure ubiquitous systems: Universally composable RFID authentication protocols. In Securecomm and workshops, 2006 (pp. 1–9). IEEE.
22.
Zurück zum Zitat Erguler, I., & Anarim, E. (2011). Scalability and security conflict for RFID authentication protocols. Wireless Personal Communications, 59(1), 43–56.CrossRef Erguler, I., & Anarim, E. (2011). Scalability and security conflict for RFID authentication protocols. Wireless Personal Communications, 59(1), 43–56.CrossRef
23.
Zurück zum Zitat Erguler, I., Anarim, E., & Saldamli, G. (2011). A salient missing link in rfid security protocols. EURASIP Journal on Wireless Communications and Networking, 2011(1), 541283.CrossRef Erguler, I., Anarim, E., & Saldamli, G. (2011). A salient missing link in rfid security protocols. EURASIP Journal on Wireless Communications and Networking, 2011(1), 541283.CrossRef
24.
Zurück zum Zitat Avoine, G., Dysli, E., & Oechslin, P. (2005). Reducing time complexity in RFID systems. In International workshop on selected areas in cryptography (pp. 291–306). Springer, Berlin. Avoine, G., Dysli, E., & Oechslin, P. (2005). Reducing time complexity in RFID systems. In International workshop on selected areas in cryptography (pp. 291–306). Springer, Berlin.
25.
Zurück zum Zitat Ng, C. Y., Susilo, W., Mu, Y., & Safavi-Naini, R. (2008). RFID privacy models revisited. In European symposium on research in computer security (pp. 251–266). Berlin: Springer. Ng, C. Y., Susilo, W., Mu, Y., & Safavi-Naini, R. (2008). RFID privacy models revisited. In European symposium on research in computer security (pp. 251–266). Berlin: Springer.
26.
Zurück zum Zitat Ouafi, K., & Vaudenay, S. (2012). Strong privacy for RFID systems from plaintext-aware encryption. In International conference on cryptology and network security (pp. 247–262). Berlin: Springer. Ouafi, K., & Vaudenay, S. (2012). Strong privacy for RFID systems from plaintext-aware encryption. In International conference on cryptology and network security (pp. 247–262). Berlin: Springer.
27.
Zurück zum Zitat Ng, C. Y., Susilo, W., Mu, Y., & Safavi-Naini, R. (2009). New privacy results on synchronized RFID authentication protocols against tag tracing. In European symposium on research in computer security (pp. 321–336). Berlin: Springer. Ng, C. Y., Susilo, W., Mu, Y., & Safavi-Naini, R. (2009). New privacy results on synchronized RFID authentication protocols against tag tracing. In European symposium on research in computer security (pp. 321–336). Berlin: Springer.
28.
Zurück zum Zitat Alagheband, M. R., & Aref, M. R. (2014). Simulation-based traceability analysis of RFID authentication protocols. Wireless Personal Communications, 77(2), 1019–1038.CrossRef Alagheband, M. R., & Aref, M. R. (2014). Simulation-based traceability analysis of RFID authentication protocols. Wireless Personal Communications, 77(2), 1019–1038.CrossRef
29.
Zurück zum Zitat Fan, K., Ge, N., Gong, Y., Li, H., Su, R., & Yang, Y. (2017). An ultra-lightweight RFID authentication scheme for mobile commerce. Peer-to-Peer Networking and Applications, 10(2), 368–376.CrossRef Fan, K., Ge, N., Gong, Y., Li, H., Su, R., & Yang, Y. (2017). An ultra-lightweight RFID authentication scheme for mobile commerce. Peer-to-Peer Networking and Applications, 10(2), 368–376.CrossRef
30.
Zurück zum Zitat He, D., Kumar, N., & Chilamkurti, N. (2015). A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Information Sciences, 321, 263–277.CrossRef He, D., Kumar, N., & Chilamkurti, N. (2015). A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Information Sciences, 321, 263–277.CrossRef
31.
Zurück zum Zitat Ha, J., Ha, J., Moon, S., & Boyd, C. (2007). LRMAP: lightweight and resynchronous mutual authentication protocol for RFID system. In Ubiquitous convergence technology (pp. 80–89). Springer, Berlin. Ha, J., Ha, J., Moon, S., & Boyd, C. (2007). LRMAP: lightweight and resynchronous mutual authentication protocol for RFID system. In Ubiquitous convergence technology (pp. 80–89). Springer, Berlin.
32.
Zurück zum Zitat Shen, J., Tan, H. W., Wang, J., Wang, J. W., & Lee, S. Y. (2015). A novel routing protocol providing good transmission reliability in underwater sensor networks. Internet Technol, 16(1), 171–178. Shen, J., Tan, H. W., Wang, J., Wang, J. W., & Lee, S. Y. (2015). A novel routing protocol providing good transmission reliability in underwater sensor networks. Internet Technol, 16(1), 171–178.
33.
Zurück zum Zitat Shoup, V. (2004). Sequences of games: A tool for taming complexity in security proofs. IACR Cryptology ePrint Archive, 2004, 332. Shoup, V. (2004). Sequences of games: A tool for taming complexity in security proofs. IACR Cryptology ePrint Archive, 2004, 332.
Metadaten
Titel
Provably privacy analysis and improvements of the lightweight RFID authentication protocols
verfasst von
Vali Gholami
Mahdi R. Alagheband
Publikationsdatum
21.06.2019
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 3/2020
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-019-02037-z

Weitere Artikel der Ausgabe 3/2020

Wireless Networks 3/2020 Zur Ausgabe

Neuer Inhalt