Simple Lightweight Authentication Protocol

Author(s):  
Gyozo Gódor ◽  
Sándor Imre

Radio frequency identification technology is becoming ubiquitous and, as a side effect, more authentication solutions come to light, which include numerous security issues. The authors’ have previously introduced a solely hash-based secure authentication algorithm that is capable of providing protection against most of the well-known attacks, which performs exceptionally well in very large systems. In this paper, the authors give a detailed examination of small computational capacity systems from the point of view of security. This paper defines the model of attacker and the well-known attacks that can be achieved in these kinds of environments, as well as an illustration of the proposed protocol’s performance characteristics with measurements carried out in a simulation environment. This paper shows the effects of numerous attacks and the system’s different parameters on the authentication time while examining the performance and security characteristics of two other protocols chosen from the literature to compare the SLAP algorithm and give a proper explanation for the differences between them.

Author(s):  
Gyozo Gódor ◽  
Sándor Imre

Radio frequency identification technology is becoming ubiquitous, and as an unfortunate side effect, more and more authentication solutions come with more security issues. In former contributions, the authors introduced a solely hash-based secure authentication algorithm that is capable of providing protection against most of the well-known attacks and performs exceptionally well even in very large systems. The authors gave a theoretical analysis of Simple Lightweight Authentication Protocol (SLAP) protocol from security and performance point of view. This chapter gives a detailed examination of small computational capacity systems from the point of view of security. The authors define the model of attacker and the well-known attacks which can be achieved in these kinds of environments. Furthermore, the chapter gives a summary of the significant RFID authentication protocols which are found in literature. The authors present several lightweight authentication protocols and some novel elliptic curve cryptography based methods. Besides, the chapter illustrates the SLAP protocol’s performance characteristics with measurements carried out in a simulation environment and compares with the theoretical results. The authors show the effects of numerous attacks and the system’s different parameters on the authentication time. Finally, the chapter examines the performance and security characteristics of two other protocols chosen from the literature in order to compare to SLAP algorithm and give proper explanation for the differences between them.


Sensors ◽  
2019 ◽  
Vol 19 (21) ◽  
pp. 4752 ◽  
Author(s):  
Khwaja Mansoor ◽  
Anwar Ghani ◽  
Shehzad Chaudhry ◽  
Shahaboddin Shamshirband ◽  
Shahbaz Ghayyur ◽  
...  

Despite the many conveniences of Radio Frequency Identification (RFID) systems, the underlying open architecture for communication between the RFID devices may lead to various security threats. Recently, many solutions were proposed to secure RFID systems and many such systems are based on only lightweight primitives, including symmetric encryption, hash functions, and exclusive OR operation. Many solutions based on only lightweight primitives were proved insecure, whereas, due to resource-constrained nature of RFID devices, the public key-based cryptographic solutions are unenviable for RFID systems. Very recently, Gope and Hwang proposed an authentication protocol for RFID systems based on only lightweight primitives and claimed their protocol can withstand all known attacks. However, as per the analysis in this article, their protocol is infeasible and is vulnerable to collision, denial-of-service (DoS), and stolen verifier attacks. This article then presents an improved realistic and lightweight authentication protocol to ensure protection against known attacks. The security of the proposed protocol is formally analyzed using Burrows Abadi-Needham (BAN) logic and under the attack model of automated security verification tool ProVerif. Moreover, the security features are also well analyzed, although informally. The proposed protocol outperforms the competing protocols in terms of security.


2018 ◽  
Vol 10 (9) ◽  
pp. 82
Author(s):  
Masoumeh Safkhani ◽  
Nasour Bagheri ◽  
Mahyar Shariat

Passive Radio Frequency IDentification (RFID) tags are generally highly constrained and cannot support conventional encryption systems to meet the required security. Hence, designers of security protocols may try to achieve the desired security only using limited ultra-lightweight operations. In this paper, we show that the security of such protocols is not provided by using rotation functions. In the following, for an example, we investigate the security of an RFID authentication protocol that has been recently developed using rotation function named ULRAS, which stands for an Ultra-Lightweight RFID Authentication Scheme and show its security weaknesses. More precisely, we show that the ULRAS protocol is vulnerable against de-synchronization attack. The given attack has the success probability of almost ‘1’, with the complexity of only one session of the protocol. In addition, we show that the given attack can be used as a traceability attack against the protocol if the parameters’ lengths are an integer power of 2, e.g., 128. Moreover, we propose a new authentication protocol named UEAP, which stands for an Ultra-lightweight Encryption based Authentication Protocol, and then informally and formally, using Scyther tool, prove that the UEAP protocol is secure against all known active and passive attacks.


2013 ◽  
Vol 846-847 ◽  
pp. 1519-1523
Author(s):  
Nan Zhang ◽  
Jian Hua Zhang ◽  
Jun Yang

While radio frequency identification (RFID) is evolving as a major technology enabler for identifying and tracking goods and assets around the world, its security issues are also increasingly exposed. A Hash-based RFID mutual authentication protocol was put forward. The key was joined into the hash algorithm, and chaos sequences were used to update the key. The protocol enhances the security of the RFID system with low cost. Experiments show that the chaos system has the character of initial value sensitivity, which can be used to distribute and update the secret key. Safety analysis show that the mutual authentication protocol can solve security issues including eavesdropping, illegal access, masquerade, spoofing attack, position tracking.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Zeeshan Ali ◽  
Bander A. Alzahrani ◽  
Ahmed Barnawi ◽  
Abdullah Al-Barakati ◽  
Pandi Vijayakumar ◽  
...  

In smart cities, common infrastructures are merged and integrated with various components of information communication and technology (ICT) to be coordinated and controlled. Drones (unmanned aerial vehicles) are amongst those components, and when coordinated with each other and with the environment, the drones form an Internet of Drones (IoD). The IoD provides real-time data to the users in smart cities by utilizing traditional cellular networks. However, the delicate data gathered by drones are subject to many security threats and give rise to numerous privacy and security issues. A robust and secure authentication scheme is required to allow drones and users to authenticate and establish a session key. In this article, we proposed a provably secure symmetric-key and temporal credential-based lightweight authentication protocol (TC-PSLAP) to secure the drone communication. We prove that the proposed scheme is provably secure formally through the automated verification tool AVISPA and Burrows–Abadi–Needham logic (BAN logic). Informal security analysis is also performed to depict that the proposed TC-PSLAP can resist known attacks.


Author(s):  
Yubao Hou ◽  
Hua Liang ◽  
Juan liu

In the traditional RFID (Radio Frequency IDentification) system, a secure wired channel communication is used between the reader and the server. The newly produced mobile RFID system is different from the traditional RFID system, the communication between the reader and the server is based on a wireless channel, and the authentication protocol is suitable for traditional RFID systems, but it cannot be used in mobile RFID systems. To solve this problem, a mutual authentication protocol MSB (Most Significant Bit) for super lightweight mobile radio frequency identification system is proposed based on bit replacement operation. MSB is a bitwise operation to encrypt information and reduce the computational load of communication entities. Label, readers, and servers authenticate first and then communicate, MSB may be used to resistant to common attacks. The security analysis of the protocol shows that the protocol has high security properties, the performance analysis of the protocol shows that the protocol has the characteristics of low computational complexity, the formal analysis of the protocol based on GNY logic Gong et al. (1990) provides a rigorous reasoning proof process for the protocol.


2018 ◽  
Vol 14 (8) ◽  
pp. 155014771879512 ◽  
Author(s):  
Madiha Khalid ◽  
Umar Mujahid ◽  
Muhammad Najam-ul-Islam

Internet of Things is one of the most important components of modern technological systems. It allows the real time synchronization and connectivity of devices with each other and with the rest of the world. The radio frequency identification system is used as node identification mechanism in the Internet of Thing networks. Since Internet of Things involve wireless channel for communication that is open for all types of malicious adversaries, therefore many security protocols have been proposed to ensure encryption over wireless channel. To reduce the overall cost of radio frequency identification enabled Internet of Thing network security, the researchers use simple bitwise logical operations such as XOR, AND, OR, and Rot and have proposed many ultralightweight mutual authentication protocols. However, almost all the previously proposed protocols were later found to be vulnerable against several attack models. Recently, a new ultralightweight mutual authentication protocol has been proposed which involves only XOR and Rotation functions in its design and claimed to be robust against all possible attack models. In this article, we have performed cryptanalysis of this recently proposed ultralightweight mutual authentication protocol and found many pitfalls and vulnerabilities in the protocol design. We have exploited weak structure of the protocol messages and proposed three attacks against the said protocol: one desynchronization and two full disclosure attacks.


Author(s):  
Aisha Aseeri ◽  
Omaimah Bamasag

Purpose In the past few years, HB-like protocols have gained much attention in the field of lightweight authentication protocols due to their efficient functioning and large potential applications in low-cost radio frequency identification tags, which are on the other side spreading so fast. However, most published HB protocols are vulnerable to man-in-the-middle attacks such as GRS or OOV attacks. The purpose of this research is to investigate security issues pertaining to HB-like protocols with an aim of improving their security and efficiency. Design/methodology/approach In this paper, a new and secure variant of HB family protocols named HB-MP* is proposed and designed, using the techniques of random rotation. The security of the proposed protocol is proven using formal proofs. Also, a prototype of the protocol is implemented to check its applicability, test the security in implementation and to compare its performance with the most related protocol. Findings The HB-MP* protocol is found secure against passive and active adversaries and is implementable within the tight resource constraints of today’s EPC-type RFID tags. Accordingly, the HB-MP* protocol provides higher security than previous HB-like protocols without sacrificing performance. Originality/value This paper proposes a new HB variant called HB-MP* that tries to be immune against the pre-mentioned attacks and at the same time keeping the simple structure. It will use only lightweight operations to randomize the rotation of the secret.


Sign in / Sign up

Export Citation Format

Share Document