An Effective Ultralightweight RFID Secure Protocol with Mutual Authentication

2013 ◽  
Vol 278-280 ◽  
pp. 1966-1971
Author(s):  
Qing Xuan Jia ◽  
Xin Wang ◽  
Xin Gao ◽  
Pan Pan Gao ◽  
Bing Zhao

Due to the radio transmission nature of RFID, the challenge of security and privacy has seriously hindered the large-scale development of RFID technology. However, low-cost RFID tags have the characteristic of extremely limited resources, traditional security primitives cannot be better applied in RFID system. Hence, Designing an effective ultralightweight security protocol applying to low-cost tag is crucial for the various applications of RFID system. In this paper, we propose an ultralightweight secure protocol with mutual authentication. Without adopting classical cryptographic primitives, the protocol proposed only employs simple bit-wise operations such as xor and module addition. Meanwhile, the protocol can resist various attacks and has features of low computation cost and communication traffic.

2014 ◽  
Vol 945-949 ◽  
pp. 2358-2362
Author(s):  
Fei Chen ◽  
Jian Mao

SAW (Surface acoustic wave) is an elastic wave, which spreads in the presence of solid half-space and the energy concentrates on the vicinity of the solid surface. SAW-RFID technology is purely passive and low cost, long reading distance and resistant to harsh environments. It has a wide use in the intelligent transportation, logistics management, access control systems, district personnel and vehicle management and other fields. This paper focuses on the principles of the SAW-RFID system, introduces some multi-recognition ways of the SAW-RFID system in detail and discusses the applications of SAW-RFID technology.


2021 ◽  
Vol 11 (22) ◽  
pp. 10793
Author(s):  
Azin Moradbeikie ◽  
Ahmad Keshavarz ◽  
Habib Rostami ◽  
Sara Paiva ◽  
Sérgio Ivan Lopes

Large-scale deployments of the Internet of Things (IoT) are adopted for performance improvement and cost reduction in several application domains. The four main IoT application domains covered throughout this article are smart cities, smart transportation, smart healthcare, and smart manufacturing. To increase IoT applicability, data generated by the IoT devices need to be time-stamped and spatially contextualized. LPWANs have become an attractive solution for outdoor localization and received significant attention from the research community due to low-power, low-cost, and long-range communication. In addition, its signals can be used for communication and localization simultaneously. There are different proposed localization methods to obtain the IoT relative location. Each category of these proposed methods has pros and cons that make them useful for specific IoT systems. Nevertheless, there are some limitations in proposed localization methods that need to be eliminated to meet the IoT ecosystem needs completely. This has motivated this work and provided the following contributions: (1) definition of the main requirements and limitations of outdoor localization techniques for the IoT ecosystem, (2) description of the most relevant GNSS-free outdoor localization methods with a focus on LPWAN technologies, (3) survey the most relevant methods used within the IoT ecosystem for improving GNSS-free localization accuracy, and (4) discussion covering the open challenges and future directions within the field. Some of the important open issues that have different requirements in different IoT systems include energy consumption, security and privacy, accuracy, and scalability. This paper provides an overview of research works that have been published between 2018 to July 2021 and made available through the Google Scholar database.


Sensors ◽  
2019 ◽  
Vol 19 (13) ◽  
pp. 2957 ◽  
Author(s):  
Feng Zhu ◽  
Peng Li ◽  
He Xu ◽  
Ruchuan Wang

Radio frequency identification is one of the key techniques for Internet of Things, which has been widely adopted in many applications for identification. However, there exist various security and privacy issues in radio frequency identification (RFID) systems. Particularly, one of the most serious threats is to clone tags for the goal of counterfeiting goods, which causes great loss and danger to customers. To solve these issues, lots of authentication protocols are proposed based on physical unclonable functions that can ensure an anti-counterfeiting feature. However, most of the existing schemes require secret parameters to be stored in tags, which are vulnerable to physical attacks that can further lead to the breach of forward secrecy. Furthermore, as far as we know, none of the existing schemes are able to solve the security and privacy problems with good scalability. Since many existing schemes rely on exhaustive searches of the backend server to validate a tag and they are not scalable for applications with a large scale database. Hence, in this paper, we propose a lightweight RFID mutual authentication protocol with physically unclonable functions (PUFs). The performance analysis shows that our proposed scheme can ensure security and privacy efficiently in a scalable way.


2014 ◽  
Vol 2014 ◽  
pp. 1-12 ◽  
Author(s):  
Chien-Ming Chen ◽  
Shuai-Min Chen ◽  
Xinying Zheng ◽  
Pei-Yu Chen ◽  
Hung-Min Sun

RFID technology has become popular in many applications; however, most of the RFID products lack security related functionality due to the hardware limitation of the low-cost RFID tags. In this paper, we propose a lightweight mutual authentication protocol adopting error correction code for RFID. Besides, we also propose an advanced version of our protocol to provide key updating. Based on the secrecy of shared keys, the reader and the tag can establish a mutual authenticity relationship. Further analysis of the protocol showed that it also satisfies integrity, forward secrecy, anonymity, and untraceability. Compared with other lightweight protocols, the proposed protocol provides stronger resistance to tracing attacks, compromising attacks and replay attacks. We also compare our protocol with previous works in terms of performance.


2016 ◽  
Vol 25 (07) ◽  
pp. 1650078 ◽  
Author(s):  
Umar Mujahid ◽  
Atif Raza Jafri ◽  
M. Najam-ul-Islam

Security and privacy are the two major concerns of radio-frequency identification (RFID) based identification systems. Several researchers have proposed ultralightweight mutual authentication protocols (UMAPs) to ensure the security of the low cost RFID tags in recent years. However, almost all of the previously proposed protocols have some serious security flaws and are vulnerable to various security attacks (full disclosure attack, desynchronization attack, impersonation attack, etc.). Recently, a more sophisticated and robust UMAP: Robust confidentiality integrity and authentication (RCIA)1 [U. Mujahid, M. Najam-ul-Islam and M. Ali Shami, RCIA: A new ultralightweight RFID authentication protocol using recursive hash, Int. J. Distrib. Sens. Netw. 2015 (2015) 642180] has been proposed. A new ultralightweight primitive, “recursive hash” has been used extensively in the protocol design which provides hamming weight unpredictability and irreversibility to ensure optimal security. In addition to security and privacy, small chip area is another design constraint which is mandatory requirement for a protocol to be considered as ultralightweight authentication protocol. Keeping in view the scenario presented above, this paper presents the efficient hardware implementation of the RCIA for EPC-C1G2 tags. Both the FPGA and ASIC implementation flows have been adopted. The FPGA design flow is primarily used to validate the functionality of the proposed hardware design whereas ASIC design (using TSMC 0.35 μm library) is used to validate the gate count. To the best of our knowledge, this is the first FPGA and ASIC implementation of any ultralightweight RFID authentication protocol. The simulation and synthesis results of the proposed optimal hardware architecture show the compatibility of the RCIA with extremely low cost RFID tags.


Informatics ◽  
2019 ◽  
Vol 6 (1) ◽  
pp. 8 ◽  
Author(s):  
Christopher McDermott ◽  
John Isaacs ◽  
Andrei Petrovski

The growth of the Internet of Things (IoT), and demand for low-cost, easy-to-deploy devices, has led to the production of swathes of insecure Internet-connected devices. Many can be exploited and leveraged to perform large-scale attacks on the Internet, such as those seen by the Mirai botnet. This paper presents a cross-sectional study of how users value and perceive security and privacy in smart devices found within the IoT. It analyzes user requirements from IoT devices, and the importance placed upon security and privacy. An experimental setup was used to assess user ability to detect threats, in the context of technical knowledge and experience. It clearly demonstrated that without any clear signs when an IoT device was infected, it was very difficult for consumers to detect and be situationally aware of threats exploiting home networks. It also demonstrated that without adequate presentation of data to users, there is no clear correlation between level of technical knowledge and ability to detect infected devices.


Sensors ◽  
2018 ◽  
Vol 18 (8) ◽  
pp. 2663 ◽  
Author(s):  
Yuri Álvarez López ◽  
Jacqueline Franssen ◽  
Guillermo Álvarez Narciandi ◽  
Janet Pagnozzi ◽  
Ignacio González-Pinto Arrillaga ◽  
...  

Radio frequency identification (RFID) has become a key technology in the logistics and management industry, thanks to distinctive features such as the low cost of RFID tags, and the easiness of the RFID tags’ deployment and integration within the items to be tracked. In consequence, RFID plays a fundamental role in the so-called digital factory or 4.0 Industry, aiming to increase the level of automatization of industrial processes. In addition, RFID has also been found to be of great help in improving the tracking of patients, medicines, and medical assets in hospitals, where the digitalization of these operations improves their efficiency and safety. This contribution reviews the state-of-the-art of RFID for e-Health applications, describing the contributions to improve medical services and discussing the limitations. In particular, it has been found that a lot of effort has been put into software development, but in most of the cases a detailed study of the physical layer (that is, the characterization of the RFID signals within the area where the system is deployed) is not properly conducted. This contribution describes a basic RFID system for tracking and managing assets in hospitals, aiming to provide additional details about implementation aspects that must be considered to ensure proper functionality of the system. Although the scope of the RFID system described in this contribution is restricted to a small area of the hospital, the architecture is fully scalable to cover the needs of the different medical services in the hospital. Ultra high-frequency (UHF) RFID technology is selected over the most extended near-field communication (NFC) and high-frequency (HF) RFID technology to minimize hardware infrastructure. In particular, UHF RFID also makes the coverage/reading area conformation easier by using different kinds of antennas. Information is stored in a database, which is accessed from end-user mobile devices (tablets, smartphones) where the position and status of the assets to be tracked are displayed.


2013 ◽  
Vol 457-458 ◽  
pp. 770-773
Author(s):  
Hui Xia

Weak security of RFID system is concerned by more and more people because of the fast development of internet of things. Some existing RFID authentications protocols begin to be analyzed, such as Mutual three-pass authentication, randomized Hash-Lock, which has some problem of being difficult to resist a variety of network attacks such as forgery tag attacks and a new bidirectional security authentication protocol,A multiple security authentication protocol is proposed to overcome the disadvantage of being vulnerable to cyber attacks. Analysis shows that this approach is of good security and privacy, low cost, and high efficiency.


Sign in / Sign up

Export Citation Format

Share Document