RAFI: Robust Authentication Framework for IoT-Based RFID Infrastructure
Abstract
:1. Introduction
1.1. Related Work
1.2. Adversary Model
1.3. Security Requirements for an IoT-Based RFID Communication System
- Mutual authentication: This is the most important aspect of any authentication mechanism. Furthermore, mutual authentication must be achieved in the presence of all three RFID system participants. The authentication process takes place between the backend database server and the RFID tag. Messages are sent between the tag, reader, and server over an unsecured communication channel.
- Tag anonymity: To minimize forgery and ensure security, this is the most important and necessary security requirement. Furthermore, if an opponent is unable to trace an RFID tag during message delivery over a public channel, the RFID authentication system maintains its anonymity. Anonymity can be divided into two categories: strong anonymity and weak anonymity. Furthermore, in IoT communication, the participants involved do not disclose their real identity in order to defend their security and privacy.
- Message authentication: In Internet operations, this maintains the integrity of message communication.
- Untraceability: In the RFID communication system, untraceability means that no one can trace the behavior patterns of the participants involved and their forwarded messages.
- Session key agreement: Following the successful implementation of the proposed protocol, a session key agreement will be established between users with their mobile devices and the network control center for future communication.
- Confidentiality: Encrypting shared secrets on the public channel ensures the security of RFID communications between the tag and reader.
- Perfect forward secrecy: Perfect forward secrecy is a technique that should be used in the authentication protocol design to give secrecy to previously communicated messages, where an opponent who discovers the entities private and public keys will be unable to derive a past session key.
- Scalability: The approach is not scalable if the server conducts an extensive search to verify a tag. Worse, an opponent may conduct a timing attack [29] against the protocol, which can identify a tag based on how long it took the server to authenticate it. To maintain scalability, an authentication strategy should avoid any exhaustive search operations.
- Availability: In an RFID system, the authentication and key agreement procedure runs all the time between the RFID tag and RFID backend database server. In most authentication methods, the shared secret information between the RFID tag and RFID backend database server must be updated to achieve the attribute of accessibility. However, security risks such as Denial-Of-Service (DoS) or de-synchronization attacks may disrupt this process. The RFID system’s efficiency may be harmed as a result of these concerns. Thus, when designing an authentication protocol, this issue should be considered.
- Impersonation attack: An adversary could try to mimic legitimate protocol participants (such as the cloud database server, RFID reader, or RFID tag) by replaying a message captured from the channels. Any impersonation should be avoided at all costs.
- Replay attack: An outsider attempts to confuse other certified participants by restating intercepted data in this attack. This attack targets a user whose information is intercepted by an uncertified third party.
- Man-in-the-middle attack: An adversary listens in on transmitted data and then attempts to delete or manipulate the contents of the data sent to receivers in this attack.
- Insider attack: Any insider can play the role of adversary in the RFID communication system.
- De-synchronization attack: An adversary may generate desynchronization problems if a protocol authentication is based on shared values. The server may be unable to verify the tag in the future if the shared data are updated by the server, but the tag is not. De-synchronization attempts should be avoided.
1.4. Motivation and Contribution
- -
- We propose a robust authentication protocol that supports key agreement between RFID tags and the database server for IoT-based RFID infrastructure.
- -
- We give a thorough explanation of the informal security study, proving that the suggested protocol can resist a variety of well-known security attacks.
- -
- The proposed protocol security is formally demonstrated using a random oracle model.
- -
- The proposed the RAFI has desirable security features that make the proposed protocol robust and efficient, according to the proof of security.
- -
- The results of the performance evaluation and comparison show that the proposed RAFI has desirable performance features.
Protocols | Approach Used | Published Year | Merits | Demerits |
---|---|---|---|---|
Tan et al. [16] | Hash function | 2008 | Provides backward and forward secrecy | Susceptible to replay attack, insider attack, |
and de-synchronization | DoS attack, and tag anonymity problem | |||
Cai et al. [17] | Hash function | 2009 | Provides a mutual authentication and | Vulnerable to impersonation attack, |
anonymity and secure against stolen verifier attack | insider attack, and DoS attack | |||
Cho et al. [13] | Hash function | 2015 | Provides a mutual authentication and tag untraceability | Prone to insider attack, man-in-the-middle attack |
and secure against stolen verifier attacks | and impersonation attack | |||
Gope and Hwang [21] | Hash function | 2015 | Prevents replay attacks, de-synchronization, | Vulnerable to collision attacks, |
and man-in-the-middle attack | DoS attacks, and impersonation attack | |||
Liu et al. [19] | Hash function | 2018 | Provides mutual authentication, | Susceptible to stolen verifier attacks, |
tag untraceability, and tag anonymity | collision attacks, and DoS attacks | |||
Mansoor et al. [20] | Hash function | 2019 | Attains mutual authentication, scalability, | Vulnerable to impersonation attack, man-in- |
and data confidentiality | the-middle attack, collision attack, and replay attack |
1.5. Organization of the Paper
2. Mathematical Preliminaries
2.1. Notations
2.2. Cryptography Materials
2.2.1. Cryptographic Hash Function
2.2.2. XoR Cipher
3. The Proposed Protocol
3.1. Registration Phase
- Step AK1:
- To register with database server S, tag inputs and, then, via a secure channel.
- Step AK2:
- Upon receiving , it generates sequence number for and computes where is private key for S. Furthermore, the data server computes . Finally, S stores in the database and sends towards the tag via a secure medium.
- Step AK3:
- Upon receiving , the RFID tag stores parameters in the database for further communication via a secure medium.
3.2. Login and Authentication Phase
- Step MA1:
- generates random value r and computes the following values , , . Furthermore, .
- Step MA2:
- Upon receiving , RFID reader verifies and .
- Step MA3:
- Upon receiving , S verifies . Then, S computes and verifies ; if this condition does not hold, then it terminates the process; otherwise, S computes , generates a random value , computes the link of computations , , , , and encrypts . Finally, .
- Step MA4:
- Upon receiving , verifies . Furthermore, .
- Step MA5:
- Upon receiving , verifies and decrypts with the help of computed key . Furthermore, it computes and verifies . Finally, Tag sets the session key for furter communication as . Hence, session key agreement .
4. Security Analysis
4.1. Informal Security Analysis
4.1.1. Key Freshness
4.1.2. Untraceability
4.1.3. Session Key Agreement
4.1.4. Session Key Verification
4.1.5. Scalability
4.1.6. Forward Secrecy
4.1.7. Traceability and Anonymity
4.1.8. Replay Attack
4.1.9. Privileged Insider Attack
4.1.10. Man-in-the-Middle Attack
4.1.11. Impersonation Attack
4.1.12. De-Synchronization Attack
4.1.13. Parallel Session Attack
4.2. Formal Security Analysis
4.2.1. Handshake Model
4.2.2. Formal Security Model
4.2.3. Formal Security Proof
- GM0:
- The execution of Game GM0 is the same as the real attack in the oracle model. We have
- GM1:
- Different queries are conducted in GM1, and the results of the queries are kept in the oracle lists, making it impossible for an attacker to distinguish between the two oracle games. As a result, we have
- GM2:
- The execution of GM2 is like GM1, except that GM2 stops when a collision is present in the hash function and information messages. Therefore, the birth day paradox, the probability of collision in the transcript is at most [36], and the success probability of secure hash function collision is at most . Hence, we have
- GM3:
- The simulation of is identical to that of , with the exception that will be terminated if guesses the verifier operations without knowing the random oracle. Until the server grid fails in a legitimate authentication request, and the preceding game are different. As a result, we have
- GM4:
- is the same as , except that only the test inquiry of stops when adversary discloses a to obtain the real identity or sends a query to obtain the password information. Therefore, we conclude that
- GM5:
- The execution of is the same as , except that only of will stop when adversary publishes a secure hash inquiry with , because by utilizing the secure hash inquiry obtains the SK with success probability . Therefore, we have
- Thus, does not contain a favorable advantage in perceiving the actual from an arbitrary random one without making a hash query with the true input, . Adding every one of these probabilities, we can conclude that the theorem is proven.
Simulation Queries |
---|
Hash queries , n = 0, 1, 2, 3, 4, 5. If exists in the index list of , the value will be returned. Otherwise, the generated random value will be added to the index list . |
Computes |
Computes |
Computes |
Then, it answers with |
For the query, the G oracle simulates the following steps: |
Verifies |
Then, it answers with |
For query, the V oracle simulates the following steps: |
Computes |
Verifies |
Computes |
Generates random value |
Computes |
Computes |
Computes |
Encrypts |
Then, it answers with |
For the query, the oracle simulate the following steps |
Verifies |
Then, it answer with |
For query, the T oracle simulates the following steps: |
Verifies |
Computes |
Decrypts |
Computes |
Verifies |
Computes |
For an Execute query, all Send queries are consecutively completed. |
Massage is the output. |
For a query, if the chance has been settled and provided a safe session key, output or ; otherwise, ⊥ is the response. |
For a query, all the information of is returned. |
For a query, if is not , return ⊥; otherwise, a coin is tossed. |
If , the output is a random value with length l. |
If , the conclusion is the appropriate session key. |
5. Performance Analysis
5.1. Comparison of the Security and Functionality Features
5.2. Comparison of the Computational Cost
5.3. Communication Cost Comparison
5.4. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Finkenzeller, K. RFID Handbook: Fundamentals and Applications in Contactless Smart Cards, Radio Frequency Identification and Near-Field Communication; John Wiley & Sons: Hoboken, NJ, USA, 2010. [Google Scholar]
- Want, R. An introduction to RFID technology. IEEE Pervasive Comput. 2006, 5, 25–33. [Google Scholar] [CrossRef]
- Hajipour, V.; Niaki, S.T.A.; Akhgar, M.; Ansari, M. The healthcare supply chain network design with traceability: A novel algorithm. Comput. Ind. Eng. 2021, 161, 107661. [Google Scholar] [CrossRef]
- Cerciello, E.; Massei, G.; Paura, L. Optimization of tag anti-collision algorithm for EPC Gen2 RFID. In Proceedings of the 2014 Euro Med Telco Conference (EMTC), Naples, Italy, 12–15 November 2014; IEEE: Piscataway, NJ, USA, 2014; pp. 1–6. [Google Scholar]
- Marino, F.; Massei, G.; Paura, L. Modeling and performance simulation of EPC Gen2 RFID on OPNET. In Proceedings of the 2013 IEEE International Workshop on Measurements & Networking (M&N), Naples, Italy, 7–8 October 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 83–88. [Google Scholar]
- Juels, A. RFID security and privacy: A research survey. IEEE J. Sel. Areas Commun. 2006, 24, 381–394. [Google Scholar] [CrossRef]
- Gope, P.; Amin, R.; Islam, S.H.; Kumar, N.; Bhalla, V.K. Lightweight and privacy-preserving RFID authentication scheme for distributed IoT infrastructure with secure localization services for smart city environment. Future Gener. Comput. Syst. 2018, 83, 629–637. [Google Scholar] [CrossRef]
- Hsu, C.H.; Wang, S.; Zhang, D.; Chu, H.C.; Lu, N. Efficient identity authentication and encryption technique for high throughput RFID system. Secur. Commun. Netw. 2016, 9, 2581–2591. [Google Scholar] [CrossRef]
- Kitsos, P. Security in RFID and Sensor Networks; CRC Press: Boca Raton, FL, USA, 2016. [Google Scholar]
- Sidorov, M.; Ong, M.T.; Sridharan, R.V.; Nakamura, J.; Ohmura, R.; Khor, J.H. Ultralightweight mutual authentication RFID protocol for blockchain enabled supply chains. IEEE Access 2019, 7, 7273–7285. [Google Scholar] [CrossRef]
- Yang, J.; Park, J.; Lee, H.; Ren, K.; Kim, K. Mutual authentication protocol for low-cost RFID. In Proceedings of the Workshop on RFID and Lightweight Crypto, Graz, Austria, 14–15 July 2005; WRLC: Upper Marlboro, MD, USA, 2005; pp. 17–24. [Google Scholar]
- Qingling, C.; Yiju, Z.; Yonghua, W. A minimalist mutual authentication protocol for RFID system & BAN logic analysis. In Proceedings of the 2008 ISECS International Colloquium on Computing, Communication, Control, and Management, Guangzhou, China, 3–4 August 2008; IEEE: Piscataway, NJ, USA, 2008; Volume 2, pp. 449–453. [Google Scholar]
- Cho, J.S.; Jeong, Y.S.; Park, S.O. Consideration on the brute-force attack cost and retrieval cost: A hash-based radio-frequency identification (RFID) tag mutual authentication protocol. Comput. Math. Appl. 2015, 69, 58–65. [Google Scholar] [CrossRef]
- Piramuthu, S. RFID mutual authentication protocols. Decis. Support Syst. 2011, 50, 387–393. [Google Scholar] [CrossRef]
- Safkhani, M.; Peris-Lopez, P.; Hernandez-Castro, J.C.; Bagheri, N. Cryptanalysis of the Cho et al. protocol: A hash-based RFID tag mutual authentication protocol. J. Comput. Appl. Math. 2014, 259, 571–577. [Google Scholar] [CrossRef]
- Tan, C.C.; Sheng, B.; Li, Q. Secure and serverless RFID authentication and search protocols. IEEE Trans. Wirel. Commun. 2008, 7, 1400–1407. [Google Scholar] [CrossRef] [Green Version]
- Cai, S.; Li, Y.; Li, T.; Deng, R.H. Attacks and improvements to an RIFD mutual authentication protocol and its extensions. In Proceedings of the Second ACM Conference on Wireless Network Security, Zurich, Switzerland, 16–18 March 2009; pp. 51–58. [Google Scholar]
- Ayaz, U.; Haq, T.A.; Taimour, S.; Mansoor, K.; Mahmood, S. An enhanced biometric based rfid authentication scheme defending against illegitimate access. In Proceedings of the 2018 14th International Conference on Emerging Technologies (ICET), Islamabad, Pakistan, 21–22 November 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1–6. [Google Scholar]
- Liu, B.; Yang, B.; Su, X. An improved two-way security authentication protocol for RFID system. Information 2018, 9, 86. [Google Scholar] [CrossRef] [Green Version]
- Mansoor, K.; Ghani, A.; Chaudhry, S.A.; Shamshirband, S.; Ghayyur, S.A.K.; Mosavi, A. Securing IoT-based RFID systems: A robust authentication protocol using symmetric cryptography. Sensors 2019, 19, 4752. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Gope, P.; Hwang, T. A realistic lightweight authentication protocol preserving strong anonymity for securing RFID system. Comput. Secur. 2015, 55, 271–280. [Google Scholar] [CrossRef]
- Gao, M.; Lu, Y. URAP: A new ultra-lightweight RFID authentication protocol in passive RFID system. J. Supercomput. 2022, 1–13. [Google Scholar] [CrossRef]
- Wang, X.; Fan, K.; Yang, K.; Cheng, X.; Dong, Q.; Li, H.; Yang, Y. A new RFID ultra-lightweight authentication protocol for medical privacy protection in smart living. Comput. Commun. 2022, 186, 121–132. [Google Scholar] [CrossRef]
- Zhong, X.; Xiao, M.; Zhang, T.; Yang, K.; Luo, Y. Proving Mutual Authentication Property of RCIA Protocol in RFID Based on Logic of Events. Chin. J. Electron. 2022, 31, 79–88. [Google Scholar]
- Shariq, M.; Singh, K.; Maurya, P.K.; Ahmadian, A.; Taniar, D. AnonSURP: An anonymous and secure ultralightweight RFID protocol for deployment in internet of vehicles systems. J. Supercomput. 2022, 78, 8577–8602. [Google Scholar] [CrossRef]
- Wei, G.h.; Qin, Y.l.; Fu, W. An Improved Security Authentication Protocol for Lightweight RFID Based on ECC. J. Sens. 2022, 2022, 7516010. [Google Scholar] [CrossRef]
- Arslan, A.; Bingöl, M.A. Security and Privacy Analysis of Recently Proposed ECC-Based RFID Authentication Schemes; Cryptology ePrint Archive: Report 2022/044; International Association for Cryptologic Research: Lyon, France, 2022. [Google Scholar]
- Canetti, R.; Krawczyk, H. Analysis of key-exchange protocols and their use for building secure channels. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Innsbruck, Austria, 6–10 May 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 453–474. [Google Scholar]
- Gope, P.; Lee, J.; Quek, T.Q. Lightweight and practical anonymous authentication protocol for RFID systems using physically unclonable functions. IEEE Trans. Inf. Forensics Secur. 2018, 13, 2831–2843. [Google Scholar] [CrossRef]
- Stinson, D.R. Some observations on the theory of cryptographic hash functions. Des. Codes Cryptogr. 2006, 38, 259–277. [Google Scholar] [CrossRef]
- Khan, A.A.; Kumar, V.; Ahmad, M.; Rana, S. LAKAF: Lightweight authentication and key agreement framework for smart grid network. J. Syst. Archit. 2021, 116, 102053. [Google Scholar] [CrossRef]
- Khan, A.A.; Kumar, V.; Ahmad, M.; Gupta, B.; El-Latif, A.; Ahmed, A. A secure and efficient key agreement framework for critical energy infrastructure using mobile device. Telecommun. Syst. 2021, 78, 539–557. [Google Scholar] [CrossRef]
- Abdalla, M.; Izabachene, M.; Pointcheval, D. Anonymous and transparent gateway-based password-authenticated key exchange. In Proceedings of the International Conference on Cryptology and Network Security, Hong Kong, China, 2–4 December 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 133–148. [Google Scholar]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. A new and secure authentication scheme for wireless sensor networks with formal proof. Peer-Peer Netw. Appl. 2017, 10, 16–30. [Google Scholar] [CrossRef]
- Kumar, V.; Ahmad, M.; Kumari, A.; Kumari, S.; Khan, M. SEBAP: A secure and efficient biometric-assisted authentication protocol using ECC for vehicular cloud computing. Int. J. Commun. Syst. 2019, 34, e4103. [Google Scholar] [CrossRef]
- Chaudhry, S.A.; Naqvi, H.; Sher, M.; Farash, M.S.; Hassan, M.U. An improved and provably secure privacy preserving authentication protocol for SIP. Peer-Peer Netw. Appl. 2017, 10, 1–15. [Google Scholar] [CrossRef]
- Kilinc, H.H.; Yanik, T. A survey of SIP authentication and key agreement schemes. IEEE Commun. Surv. Tutor. 2013, 16, 1005–1023. [Google Scholar] [CrossRef]
Features | Active Tags | Passive Tags |
---|---|---|
Data Storage | 128 bytes | 128 bytes |
Tag Battery | Yes | No |
Range | Up to 100 M | Up to 3–5 M |
Multiple Tag Reading | More then 1000 tags recognized up to 100 mph | Less than a thousand tags within 3 M of the reader’s range |
Signal Strength Required to Tag | Very low | Very high |
Tag Power | Internal source to tag | Energy transferred through radio frequency from the reader |
Availability of Source Power | Continuous | Only in range of radar |
Symbol | Description |
---|---|
ith RFID tag | |
jth RFID reader | |
⊕ | Bitwise XoR operation |
Cryptographic one-way hash function | |
Secret key of S | |
S | Database server |
Maximum time delay in communication | |
‖ | Concatenation operation |
Session key agreement between entities i and j | |
Whether i equals j | |
Adversary | |
≈ | Approximate value |
The identity of the ith tag | |
i sends message M to j via a secure channel | |
i sends message M to j via a public channel |
Tag | Database Server S |
---|---|
Inputs | |
Sends | |
⇒ | Generates sequence number for |
Computes | |
Where is the private key of S | |
Computes | |
Stores in the database | |
Sends | |
upon receiving | ⇐ |
Stores in the database |
RFID Tag | RFID Reader | Database Server S |
---|---|---|
Generates random value r | ||
Computes | ||
Computes | ||
Computes | ||
Sends | ||
→ | Verifies | |
Sends | ||
→ | Verifies | |
Computes | ||
Verifies | ||
Computes | ||
Generates random value | ||
Computes | ||
Computes | ||
Computes | ||
Computes | ||
Encrypts | ||
Sends | ||
← | ||
Verifies | ||
Sends | ||
← | ||
Verifies | ||
Computes | ||
Decrypts | ||
Computes | ||
Verifies | ||
Computes |
RFID Tag | RFID Reader | Database Server S |
---|---|---|
Challenge | ||
→ | ||
Challenge | ||
→ | ||
Response | ||
← | ||
Success then | ||
Response | ||
← | ||
Success |
Security Features | [16] | [17] | [13] | [21] | [19] | [20] | Proposed |
---|---|---|---|---|---|---|---|
× | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | |
× | × | ✓ | ✓ | ✓ | × | ✓ | |
× | ✓ | × | ✓ | ✓ | × | ✓ | |
✓ | × | ✓ | ✓ | × | × | ✓ | |
× | × | × | ✓ | × | ✓ | ✓ | |
× | × | ✓ | × | × | × | ✓ | |
× | × | ✓ | × | × | × | ✓ | |
× | × | × | ✓ | ✓ | × | ✓ | |
✓ | ✓ | ✓ | × | × | ✓ | ✓ | |
✓ | × | ✓ | ✓ | ✓ | ✓ | ✓ | |
× | × | × | ✓ | ✓ | × | ✓ | |
✓ | × | × | × | ✓ | × | ✓ | |
× | ✓ | ✓ | ✓ | ✓ | × | ✓ | |
× | × | × | ✓ | × | ✓ | ✓ | |
× | × | × | ✓ | ✓ | × | ✓ |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kumar, V.; Kumar, R.; Khan, A.A.; Kumar, V.; Chen, Y.-C.; Chang, C.-C. RAFI: Robust Authentication Framework for IoT-Based RFID Infrastructure. Sensors 2022, 22, 3110. https://doi.org/10.3390/s22093110
Kumar V, Kumar R, Khan AA, Kumar V, Chen Y-C, Chang C-C. RAFI: Robust Authentication Framework for IoT-Based RFID Infrastructure. Sensors. 2022; 22(9):3110. https://doi.org/10.3390/s22093110
Chicago/Turabian StyleKumar, Vikas, Rahul Kumar, Akber Ali Khan, Vinod Kumar, Yu-Chi Chen, and Chin-Chieh Chang. 2022. "RAFI: Robust Authentication Framework for IoT-Based RFID Infrastructure" Sensors 22, no. 9: 3110. https://doi.org/10.3390/s22093110
APA StyleKumar, V., Kumar, R., Khan, A. A., Kumar, V., Chen, Y.-C., & Chang, C.-C. (2022). RAFI: Robust Authentication Framework for IoT-Based RFID Infrastructure. Sensors, 22(9), 3110. https://doi.org/10.3390/s22093110