scholarly journals Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography

Sensors ◽  
2019 ◽  
Vol 19 (21) ◽  
pp. 4752 ◽  
Author(s):  
Khwaja Mansoor ◽  
Anwar Ghani ◽  
Shehzad Chaudhry ◽  
Shahaboddin Shamshirband ◽  
Shahbaz Ghayyur ◽  
...  

Despite the many conveniences of Radio Frequency Identification (RFID) systems, the underlying open architecture for communication between the RFID devices may lead to various security threats. Recently, many solutions were proposed to secure RFID systems and many such systems are based on only lightweight primitives, including symmetric encryption, hash functions, and exclusive OR operation. Many solutions based on only lightweight primitives were proved insecure, whereas, due to resource-constrained nature of RFID devices, the public key-based cryptographic solutions are unenviable for RFID systems. Very recently, Gope and Hwang proposed an authentication protocol for RFID systems based on only lightweight primitives and claimed their protocol can withstand all known attacks. However, as per the analysis in this article, their protocol is infeasible and is vulnerable to collision, denial-of-service (DoS), and stolen verifier attacks. This article then presents an improved realistic and lightweight authentication protocol to ensure protection against known attacks. The security of the proposed protocol is formally analyzed using Burrows Abadi-Needham (BAN) logic and under the attack model of automated security verification tool ProVerif. Moreover, the security features are also well analyzed, although informally. The proposed protocol outperforms the competing protocols in terms of security.

2018 ◽  
Vol 10 (9) ◽  
pp. 82
Author(s):  
Masoumeh Safkhani ◽  
Nasour Bagheri ◽  
Mahyar Shariat

Passive Radio Frequency IDentification (RFID) tags are generally highly constrained and cannot support conventional encryption systems to meet the required security. Hence, designers of security protocols may try to achieve the desired security only using limited ultra-lightweight operations. In this paper, we show that the security of such protocols is not provided by using rotation functions. In the following, for an example, we investigate the security of an RFID authentication protocol that has been recently developed using rotation function named ULRAS, which stands for an Ultra-Lightweight RFID Authentication Scheme and show its security weaknesses. More precisely, we show that the ULRAS protocol is vulnerable against de-synchronization attack. The given attack has the success probability of almost ‘1’, with the complexity of only one session of the protocol. In addition, we show that the given attack can be used as a traceability attack against the protocol if the parameters’ lengths are an integer power of 2, e.g., 128. Moreover, we propose a new authentication protocol named UEAP, which stands for an Ultra-lightweight Encryption based Authentication Protocol, and then informally and formally, using Scyther tool, prove that the UEAP protocol is secure against all known active and passive attacks.


Author(s):  
Khwaja Mansoor ◽  
Anwar Ghani ◽  
Shehzad Ashraf Chaudhry ◽  
Shahaboddin Shamshirband ◽  
Shahbaz Ahmed Khan Ghayyur ◽  
...  

Radio Frequency Identification (RFID) devices use radio waves to relay identifying information to an electronic reader using low-cost RFID Tag. RFID is expected to replace the conventional bar-code identification system due to its advantage like real-time recognition of a considerable number of objects. However, in RFID systems an attacker can get the tag that may lead to various security threats, and the limited computation power of RFID tags can cause delay. Lightweight authentication protocols proposed using cryptographic algorithms (one-way hash function, symmetric key encryption/decryption, and exclusive-OR) in order to cope with these problems. One such lightweight cryptographic protocol has been presented by Gope and Hwang using RFID systems. However, it analyzed in this article that their protocol is infeasible and vulnerable to Collision Attack, Denial-of-service (DoS), and Stolen verifier Attacks. A realistic, lightweight authentication protocol has been presented in this article to ensure protection against the mentioned attacks for IoT based RFID system. The proposed protocol has been formally analyzed using BAN logic and ProVerif as well as also analyzed informally using security requirement. The results show that the proposed protocol outperforms the existing protocols not only in security enhancements but also in terms of computation and communication complexity. Furthermore, the proposed protocol has also been analyzed for storage complexity.


Author(s):  
Yubao Hou ◽  
Hua Liang ◽  
Juan liu

In the traditional RFID (Radio Frequency IDentification) system, a secure wired channel communication is used between the reader and the server. The newly produced mobile RFID system is different from the traditional RFID system, the communication between the reader and the server is based on a wireless channel, and the authentication protocol is suitable for traditional RFID systems, but it cannot be used in mobile RFID systems. To solve this problem, a mutual authentication protocol MSB (Most Significant Bit) for super lightweight mobile radio frequency identification system is proposed based on bit replacement operation. MSB is a bitwise operation to encrypt information and reduce the computational load of communication entities. Label, readers, and servers authenticate first and then communicate, MSB may be used to resistant to common attacks. The security analysis of the protocol shows that the protocol has high security properties, the performance analysis of the protocol shows that the protocol has the characteristics of low computational complexity, the formal analysis of the protocol based on GNY logic Gong et al. (1990) provides a rigorous reasoning proof process for the protocol.


Sensors ◽  
2020 ◽  
Vol 20 (5) ◽  
pp. 1366 ◽  
Author(s):  
Liang Xiao ◽  
He Xu ◽  
Feng Zhu ◽  
Ruchuan Wang ◽  
Peng Li

With the rapid development of the Internet of Things and the popularization of 5G communication technology, the security of resource-constrained IoT devices such as Radio Frequency Identification (RFID)-based applications have received extensive attention. In traditional RFID systems, the communication channel between the tag and the reader is vulnerable to various threats, including denial of service, spoofing, and desynchronization. Thus, the confidentiality and integrity of the transmitted data cannot be guaranteed. In order to solve these security problems, in this paper, we propose a new RFID authentication protocol based on a lightweight block cipher algorithm, SKINNY, (short for LRSAS). Security analysis shows that the LRSAS protocol guarantees mutual authentication and is resistant to various attacks, such as desynchronization attacks, replay attacks, and tracing attacks. Performance evaluations show that the proposed solution is suitable for low-cost tags while meeting security requirements. This protocol reaches a balance between security requirements and costs.


Author(s):  
Gyozo Gódor ◽  
Sándor Imre

Radio frequency identification technology is becoming ubiquitous and, as a side effect, more authentication solutions come to light, which include numerous security issues. The authors’ have previously introduced a solely hash-based secure authentication algorithm that is capable of providing protection against most of the well-known attacks, which performs exceptionally well in very large systems. In this paper, the authors give a detailed examination of small computational capacity systems from the point of view of security. This paper defines the model of attacker and the well-known attacks that can be achieved in these kinds of environments, as well as an illustration of the proposed protocol’s performance characteristics with measurements carried out in a simulation environment. This paper shows the effects of numerous attacks and the system’s different parameters on the authentication time while examining the performance and security characteristics of two other protocols chosen from the literature to compare the SLAP algorithm and give a proper explanation for the differences between them.


2018 ◽  
Vol 14 (8) ◽  
pp. 155014771879512 ◽  
Author(s):  
Madiha Khalid ◽  
Umar Mujahid ◽  
Muhammad Najam-ul-Islam

Internet of Things is one of the most important components of modern technological systems. It allows the real time synchronization and connectivity of devices with each other and with the rest of the world. The radio frequency identification system is used as node identification mechanism in the Internet of Thing networks. Since Internet of Things involve wireless channel for communication that is open for all types of malicious adversaries, therefore many security protocols have been proposed to ensure encryption over wireless channel. To reduce the overall cost of radio frequency identification enabled Internet of Thing network security, the researchers use simple bitwise logical operations such as XOR, AND, OR, and Rot and have proposed many ultralightweight mutual authentication protocols. However, almost all the previously proposed protocols were later found to be vulnerable against several attack models. Recently, a new ultralightweight mutual authentication protocol has been proposed which involves only XOR and Rotation functions in its design and claimed to be robust against all possible attack models. In this article, we have performed cryptanalysis of this recently proposed ultralightweight mutual authentication protocol and found many pitfalls and vulnerabilities in the protocol design. We have exploited weak structure of the protocol messages and proposed three attacks against the said protocol: one desynchronization and two full disclosure attacks.


2019 ◽  
pp. 155-168
Author(s):  
Murukesan Loganathan ◽  
Thennarasan Sabapathy ◽  
Mohamed Elobaid Elshaikh ◽  
Mohamed Nasrun Osman ◽  
Rosemizi Abd Rahim ◽  
...  

Efficient collision arbitration protocol facilitates fast tag identification in radio frequency identification (RFID) systems. EPCGlobal-Class1-Generation2 (EPC-C1G2) protocol is the current standard for collision arbitration in commercial RFID systems. However, the main drawback of this protocol is that it requires excessive message exchanges between tags and the reader for its operation. This wastes energy of the already resource-constrained RFID readers. Hence, in this work, reinforcement learning based anti-collision protocol (RL-DFSA) is proposed to address the energy efficient collision arbitration problem in the RFID system. The proposed algorithm continuously learns and adapts to the changes in the environment by devising an optimal policy. The proposed RL-DFSA was evaluated through extensive simulations and compared with the variants of EPC-C1G2 algorithms that are currently being used in the commercial readers. Based on the results, it is concluded that RL-DFSA performs equal or better than EPC-C1G2 protocol in delay, throughput and time system efficiency when simulated for sparse and dense environments while requiring one order of magnitude lesser control message exchanges between the reader and the tags.


2021 ◽  
Vol 21 (4) ◽  
pp. 316-321
Author(s):  
Abdul Basit ◽  
Muhammad Irfan Khattak ◽  
Ayman Althuwayb ◽  
Jamel Nebhen

In this article, a simple method is developed to design a highly miniaturized tri-band bandpass filter (BPF) utilizing two asymmetric coupled resonators with one step discontinuity and one uniform impedance resonator (UIR) for worldwide interoperability for microwave access (WiMAX) and radio frequency identification (RFID) applications. The first and second passbands located at 3.7 GHz and 6.6 GHz are achieved through two asymmetric coupled step impedance resonators (SIRs), while the third passband, centered at 9 GHz, is achieved using a half-wavelength UIR, respectively. The fundamental frequencies of this BPF are implemented by tuning the physical length ratio (α) and impedance ratio (R) of the asymmetric SIRs. The proposed filter is designed and fabricated with a circuit dimension of 13.69 mm × 25 mm (0.02 λg × 0.03 λg), where λg represents the guided wavelength at the first passband. The experimental and measured results are provided with good matching.


Sign in / Sign up

Export Citation Format

Share Document