A Gen2-Based RFID Authentication Protocol for Security and Privacy

2009 ◽  
Vol 8 (8) ◽  
pp. 1052-1062 ◽  
Author(s):  
Hung-Min Sun ◽  
Wei-Chih Ting
Cyber Crime ◽  
2013 ◽  
pp. 1778-1796
Author(s):  
Xunhua Wang ◽  
Hua Lin

Entity authentication is a fundamental building block for system security and has been widely used to protect cyber systems. Nonetheless, the role of cryptography in entity authentication is not very clear, although cryptography is known for providing confidentiality, integrity, and non-repudiation. This chapter studies the roles of cryptography in three entity authentication categories: knowledge-based authentication, token-based authentication, and biometric authentication. For these three authentication categories, we discuss (1) the roles of cryptography in the generation of password verification data, in password-based challenge/response authentication protocol, and in password-authenticated key exchange protocols; (2) the roles of cryptography in both symmetric key-based and private key-based token authentications; (3) cryptographic fuzzy extractors, which can be used to enhance the security and privacy of biometric authentication. This systematic study of the roles of cryptography in entity authentication will deepen our understanding of both cryptography and entity authentication and can help us better protect cyber systems.


2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Hui Zhang ◽  
Yuanyuan Qian ◽  
Qi Jiang

Wearable health monitoring systems (WHMSs) have become the most effective and practical solutions to provide users with low-cost, noninvasive, long-term continuous health monitoring. Authentication is one of the key means to ensure physiological information security and privacy. Although numerous authentication protocols have been proposed, few of them cater to crossdomain WHMSs. In this paper, we present an efficient and provably secure crossdomain multifactor authentication protocol for WHMSs. First, we propose a ticket-based authentication model for multidomain WHMSs. Specifically, a mobile device of one domain can request a ticket from the cloud server of another domain with which wearable devices are registered and remotely access the wearable devices with the ticket. Secondly, we propose a crossdomain three-factor authentication scheme based on the above model. Only a doctor who can present all three factors can request a legitimate ticket and use it to access the wearable devices. Finally, a comprehensive security analysis of the proposed scheme is carried out. In particular, we give a provable security analysis in the random oracle model. The comparisons of security and efficiency with the related schemes demonstrate that the proposed scheme is secure and practical.


2013 ◽  
Vol 765-767 ◽  
pp. 1726-1729
Author(s):  
Yan Bing Liu ◽  
Wen Jing Ren

Security and privacy is always the most important issues by the public in the Internet of Things. The core problems are associated with the diversifying of the Internet towards an Internet of things, and the different requirements to the security level for application. Therefore, this paper is to put forward an authentication model and protocol to cope with the problem. The protocol is adopted with attribute-based encryption to replace the traditional identity-based encryption (IBE), and then make formalization analysis to the security of the protocol by using BAN logic.


2014 ◽  
Vol 14 (2) ◽  
pp. 5487-5493
Author(s):  
Vaishali Hirlekar

There are a continuously growing number of customers who use Online Transaction facility due to its convenience. But the security and privacy of Information may be one of the biggest concerns to the users. In face of the current security issues and the growing number of attacks and consequent frauds, new systems should be designed as to provide better authentication and identification methods. A generic and secure framework is proposed to upgrade two-factor authentication to three-factor authentication. A well designed three-factor authentication protocol authentication system can greatly improve the information assurance at low cost. In three-factor authentication, in addition to furnishing their regular password and an OTP, users will be asked to provide biometric information would irrefutably prove their identity. This fingerprint biometric information can be captured by using low cost sensors such as Web Cam. In this paper, we investigate new technique to suitably process camera images of fingertips in order to produce image which are as similar as possible to the ones coming from dedicated sensors. The proposed technique encompasses a segmentation, enhancement and matching of the fingertip image for the person's identifiaction.


Sensors ◽  
2019 ◽  
Vol 19 (13) ◽  
pp. 2957 ◽  
Author(s):  
Feng Zhu ◽  
Peng Li ◽  
He Xu ◽  
Ruchuan Wang

Radio frequency identification is one of the key techniques for Internet of Things, which has been widely adopted in many applications for identification. However, there exist various security and privacy issues in radio frequency identification (RFID) systems. Particularly, one of the most serious threats is to clone tags for the goal of counterfeiting goods, which causes great loss and danger to customers. To solve these issues, lots of authentication protocols are proposed based on physical unclonable functions that can ensure an anti-counterfeiting feature. However, most of the existing schemes require secret parameters to be stored in tags, which are vulnerable to physical attacks that can further lead to the breach of forward secrecy. Furthermore, as far as we know, none of the existing schemes are able to solve the security and privacy problems with good scalability. Since many existing schemes rely on exhaustive searches of the backend server to validate a tag and they are not scalable for applications with a large scale database. Hence, in this paper, we propose a lightweight RFID mutual authentication protocol with physically unclonable functions (PUFs). The performance analysis shows that our proposed scheme can ensure security and privacy efficiently in a scalable way.


2016 ◽  
Vol 25 (07) ◽  
pp. 1650078 ◽  
Author(s):  
Umar Mujahid ◽  
Atif Raza Jafri ◽  
M. Najam-ul-Islam

Security and privacy are the two major concerns of radio-frequency identification (RFID) based identification systems. Several researchers have proposed ultralightweight mutual authentication protocols (UMAPs) to ensure the security of the low cost RFID tags in recent years. However, almost all of the previously proposed protocols have some serious security flaws and are vulnerable to various security attacks (full disclosure attack, desynchronization attack, impersonation attack, etc.). Recently, a more sophisticated and robust UMAP: Robust confidentiality integrity and authentication (RCIA)1 [U. Mujahid, M. Najam-ul-Islam and M. Ali Shami, RCIA: A new ultralightweight RFID authentication protocol using recursive hash, Int. J. Distrib. Sens. Netw. 2015 (2015) 642180] has been proposed. A new ultralightweight primitive, “recursive hash” has been used extensively in the protocol design which provides hamming weight unpredictability and irreversibility to ensure optimal security. In addition to security and privacy, small chip area is another design constraint which is mandatory requirement for a protocol to be considered as ultralightweight authentication protocol. Keeping in view the scenario presented above, this paper presents the efficient hardware implementation of the RCIA for EPC-C1G2 tags. Both the FPGA and ASIC implementation flows have been adopted. The FPGA design flow is primarily used to validate the functionality of the proposed hardware design whereas ASIC design (using TSMC 0.35 μm library) is used to validate the gate count. To the best of our knowledge, this is the first FPGA and ASIC implementation of any ultralightweight RFID authentication protocol. The simulation and synthesis results of the proposed optimal hardware architecture show the compatibility of the RCIA with extremely low cost RFID tags.


2013 ◽  
Vol 336-338 ◽  
pp. 1882-1886
Author(s):  
Tian Fu ◽  
Zhen Wang ◽  
Pan Deng Yang

With the gradual application of RFID technology, the problems of privacy security arouse people's great attention. To address the problems of the existing RFID authentication protocol, such as the weakness on security and privacy, the high cost and the un-stabilizing systems performance, this paper puts forward a kind effective protection of privacy and low cost RFID security authentication protocol, analyses the security and performance of this protocol. This protocol can not only effectively solve the problems of replay attacks, location privacy attack and data synchronization, but also greatly use the Reader computing resources to reduce the cost of system construction, so it is appropriate for the application of RFID system.


The RFID (radio frequency identification) technology is being extensively accepted and used as a governing recognizing technology in medical management domain like information corroboration, patient records, blood transmission, etc. With more rigid security concern to RFID based authentication protocols, ECC (elliptic curve cryptography) established Radio Frequency Identification verification protocols is being expected to fit the prerequisite of security and privacy. However, abounding new published ECC based RFID protocols have severe security vulnerability. In the following paper, we have reviewed few RFID verification and authentication protocols and has compared its strengths, fragility and proposed less complex and more efficient authentication protocol.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Chien-Ming Chen ◽  
Zhen Li ◽  
Shehzad Ashraf Chaudhry ◽  
Long Li

As an extension of the 4G system, 5G is a new generation of broadband mobile communication with high speed, low latency, and large connection characteristics. It solves the problem of human-to-thing and thing-to-thing communication to meet the needs of intelligent medical devices, automotive networking, smart homes, industrial control, environmental monitoring, and other IoT application needs. This has resulted in new research topics related to wireless body area networks. However, such networks are still subject to significant security and privacy threats. Recently, Fotouhi et al. proposed a lightweight and secure two-factor authentication protocol for wireless body area networks in medical IoT. However, in this study, we demonstrate that their proposed protocol is still vulnerable to sensor-capture attacks and the lack of authentication between users and mobile devices. In addition, we propose a new protocol to overcome the limitations mentioned above. A detailed comparison shows that our proposed protocol is better than the previous protocols in terms of security and performance.


Sign in / Sign up

Export Citation Format

Share Document