scholarly journals Lightweight ECC based RFID Authentication Protocol

The RFID (radio frequency identification) technology is being extensively accepted and used as a governing recognizing technology in medical management domain like information corroboration, patient records, blood transmission, etc. With more rigid security concern to RFID based authentication protocols, ECC (elliptic curve cryptography) established Radio Frequency Identification verification protocols is being expected to fit the prerequisite of security and privacy. However, abounding new published ECC based RFID protocols have severe security vulnerability. In the following paper, we have reviewed few RFID verification and authentication protocols and has compared its strengths, fragility and proposed less complex and more efficient authentication protocol.

Sensors ◽  
2019 ◽  
Vol 19 (13) ◽  
pp. 2957 ◽  
Author(s):  
Feng Zhu ◽  
Peng Li ◽  
He Xu ◽  
Ruchuan Wang

Radio frequency identification is one of the key techniques for Internet of Things, which has been widely adopted in many applications for identification. However, there exist various security and privacy issues in radio frequency identification (RFID) systems. Particularly, one of the most serious threats is to clone tags for the goal of counterfeiting goods, which causes great loss and danger to customers. To solve these issues, lots of authentication protocols are proposed based on physical unclonable functions that can ensure an anti-counterfeiting feature. However, most of the existing schemes require secret parameters to be stored in tags, which are vulnerable to physical attacks that can further lead to the breach of forward secrecy. Furthermore, as far as we know, none of the existing schemes are able to solve the security and privacy problems with good scalability. Since many existing schemes rely on exhaustive searches of the backend server to validate a tag and they are not scalable for applications with a large scale database. Hence, in this paper, we propose a lightweight RFID mutual authentication protocol with physically unclonable functions (PUFs). The performance analysis shows that our proposed scheme can ensure security and privacy efficiently in a scalable way.


Author(s):  
Yubao Hou ◽  
Hua Liang ◽  
Juan liu

In the traditional RFID (Radio Frequency IDentification) system, a secure wired channel communication is used between the reader and the server. The newly produced mobile RFID system is different from the traditional RFID system, the communication between the reader and the server is based on a wireless channel, and the authentication protocol is suitable for traditional RFID systems, but it cannot be used in mobile RFID systems. To solve this problem, a mutual authentication protocol MSB (Most Significant Bit) for super lightweight mobile radio frequency identification system is proposed based on bit replacement operation. MSB is a bitwise operation to encrypt information and reduce the computational load of communication entities. Label, readers, and servers authenticate first and then communicate, MSB may be used to resistant to common attacks. The security analysis of the protocol shows that the protocol has high security properties, the performance analysis of the protocol shows that the protocol has the characteristics of low computational complexity, the formal analysis of the protocol based on GNY logic Gong et al. (1990) provides a rigorous reasoning proof process for the protocol.


2018 ◽  
Vol 14 (8) ◽  
pp. 155014771879512 ◽  
Author(s):  
Madiha Khalid ◽  
Umar Mujahid ◽  
Muhammad Najam-ul-Islam

Internet of Things is one of the most important components of modern technological systems. It allows the real time synchronization and connectivity of devices with each other and with the rest of the world. The radio frequency identification system is used as node identification mechanism in the Internet of Thing networks. Since Internet of Things involve wireless channel for communication that is open for all types of malicious adversaries, therefore many security protocols have been proposed to ensure encryption over wireless channel. To reduce the overall cost of radio frequency identification enabled Internet of Thing network security, the researchers use simple bitwise logical operations such as XOR, AND, OR, and Rot and have proposed many ultralightweight mutual authentication protocols. However, almost all the previously proposed protocols were later found to be vulnerable against several attack models. Recently, a new ultralightweight mutual authentication protocol has been proposed which involves only XOR and Rotation functions in its design and claimed to be robust against all possible attack models. In this article, we have performed cryptanalysis of this recently proposed ultralightweight mutual authentication protocol and found many pitfalls and vulnerabilities in the protocol design. We have exploited weak structure of the protocol messages and proposed three attacks against the said protocol: one desynchronization and two full disclosure attacks.


Author(s):  
Masoud Mohammadian ◽  
Ric Jentzsch

Radio frequency identification (RFID) is a promising technology for improving services and reduction of cost in health care. Accurate almost real time data acquisition and analysis of patient data and the ability to update such a data is a way to improve patients care and reduce cost in health care systems. This article employs wireless radio frequency identification technology to acquire patient data and integrates wireless technology for fast data acquisition and transmission, while maintaining the security and privacy issues. An intelligent agent framework is proposed to assist in managing patients health care data in a hospital environment. A data classification method based on fuzzy logic is proposed and developed to improve the data security and privacy of data collected and propagated.


2012 ◽  
Vol 430-432 ◽  
pp. 1755-1758
Author(s):  
Chun Chang Fu ◽  
Wei Lin He

Radio frequency identification technology is an automatic identification technology started in the 1990s. With the RFID technology in a wide range of applications in different areas, it offers the security and privacy threats and caused a great deal of attention. At present, system security and privacy issues have become one of the main factors restricted the wide application of radio frequency identification technology. Aimed at the problem, this article discussed the safety of the privacy issues.


RFID uses radio frequency waves to transfer data using components such as tag, the reader and back-end server for device identification. Radio Frequency Identification technology (RFID) providing unique identification and tracking any device that has a tag attached to safeguard the products and protect from unauthorized users. There are many kinds of protocols to resolve these problems have been researched. Though, the security, cost, time and task of RFID are accountable to identify the feasible authentication protocol according to the business environment. In this research article, we proposed new authentication protocol as a method to protect privacy, especially for affordable cost and functionalities and have limited power consumption, memory and effective security process. The proposed protocol called as simple symmetric key (SSK) algorithm using random integers based on modulo 37. The proposed authentication protocol is secure against spoofing and replay attack and also it is suitable to support distributed database environment.


Electronics ◽  
2019 ◽  
Vol 8 (10) ◽  
pp. 1166
Author(s):  
Rania Baashirah ◽  
Abdelshakour Abuzneid

Internet of Things (IoT) is a new paradigm that has been evolving into the wireless sensor networks to expand the scope of networked devices (or things). This evolution drives communication engineers to design secure and reliable communication at a low cost for many network applications such as radio frequency identification (RFID). In the RFID system, servers, readers, and tags communicate wirelessly. Therefore, mutual authentication is necessary to ensure secure communication. Normally, a central server supports the authentication of readers and tags by distributing and managing the credentials. Recent lightweight RFID authentication protocols have been proposed to satisfy the security features of RFID networks. Using a serverless RFID system is an alternative solution to using a central server. In this model, both the reader and the tag perform mutual authentication without the need for the central server. However, many security challenges arise from implementing lightweight authentication protocols in serverless RFID systems. We propose a new secure serverless RFID authentication protocol based on the famous elliptic curve cryptography (ECC). The protocol also maintains the confidentiality and privacy of the messages, tag information, and location. Although most of the current serverless protocols assume secure channels in the setup phase, we assume an insecure environment during the setup phase between the servers, readers, and tags. We ensure that the credentials can be renewed by any checkpoint server in the mobile RFID network. Thus, we implement ECC in the setup phase (renewal phase), to transmit and store the communication credentials of the server to multiple readers so that the tags can perform the mutual authentication successfully while far from the server. The proposed protocol is compared with other serverless frameworks proposed in the literature in terms of computation cost and attacks resistance.


2017 ◽  
Vol 10 (3) ◽  
pp. 179
Author(s):  
Adarsh Kumar ◽  
Krishna Gopal ◽  
Alok Aggarwal

Internet of Things (IoT) is a pervasive environment to interconnect the things like: smart objects, devices etc. in a structure like internet. Things can be interconnected in IoT if these are uniquely addressable and identifiable. Radio Frequency Identification (RFID) is one the important radio frequency based addressing scheme in IoT. Major security challenge in resource constraint RFID networks is how to achieve traditional CIA security i.e. Confidentiality, Integrity and Authentication. Computational and communication costs for Lightweight Mutual Authentication Protocol (LMAP), RFID mutual Authentication Protocol with Permutation (RAPP) and kazahaya authentication protocols are analyzed. These authentication protocols are modeled to analyze the delays using lightweight modeling language. Delay analysis is performed using alloy model over LMAP, RAPP and kazahaya authentication protocols where one datacenter (DC) is connected to different number of readers (1,5 or 10) with connectivity to 1, 5 or 25 tags associated with reader and its results show that for LMAP delay varies from 30-156 msec, for RAPP from 31-188 while for kazahaya from 61-374 msec. Further, performance of RFID authentication protocols is analyzed for group construction through more than one DC (1,5 or 10) with different number of readers (10, 50 or 100) and tags associated with these readers (50, 500, 1000) and results show that DC based binary tree topology with LMAP authentication protocol is having a minimum delay for 50 or 100 readers. Other authentication protocols fail to give authentication results because of large delays in the network. Thus, RAPP and Kazahaya are not suitable for scenarios where there is large amount of increase in number of tags or readers.


Sign in / Sign up

Export Citation Format

Share Document