Next Article in Journal
Resonant Energy Carrier Base Active Charge-Balancing Algorithm
Next Article in Special Issue
A Survey on Applications of Reinforcement Learning in Flying Ad-Hoc Networks
Previous Article in Journal
Energy-Efficient and Reliable Internet of Things for 5G: A Framework for Interference Control
Previous Article in Special Issue
Practical Homomorphic Authentication in Cloud-Assisted VANETs with Blockchain-Based Healthcare Monitoring for Pandemic Control
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Anonymous Mutual Authentication Scheme for RFID-Based Transportation System

1
School of Computer and Software, Nanjing University of Information Science and Technology, Nanjing 211800, China
2
School of Information Engineering, Suqian College, Suqian 223800, China
3
Cyberspace Security Research Center, Peng Cheng Laboratory, Shenzhen 518000, China
*
Author to whom correspondence should be addressed.
Electronics 2020, 9(12), 2167; https://doi.org/10.3390/electronics9122167
Submission received: 29 September 2020 / Revised: 24 November 2020 / Accepted: 7 December 2020 / Published: 17 December 2020
(This article belongs to the Special Issue Wireless Sensor Networks in Intelligent Transportation Systems)

Abstract

:
In traditional transportation, each driver usually relies on their experience to determine an appropriate route, which may shorten the driving time and transport cost. However, this may also lead to a waste of time in traffic jams or due to other problems. In recent years, by introducing Internet of Things technology into the transportation system, traffic condition data can be collected and analyzed in real-time, which makes it easier for drivers to choose appropriate routes. However, the transmitted data may be intercepted or falsified, especially in untrusted public communication channels. Some schemes have been proposed to protect personal data, while they are vulnerable to some known attacks. Therefore, we propose a mutual authentication scheme for session key agreement and information encryption before transmitting personal data. This scheme can correctly identify vehicles and information. The Burrows–Abadi–Needham logic proof and our security discussion demonstrate that this authentication scheme can resist the various known attacks, including de-synchronization, the replay attack and the reader lost attack, which is solved for the first time in this field. Compared with some typical schemes, the performance analysis shows that this new scheme realizes a balance between security and computing costs.

1. Introduction

With wireless network and sensing technology applied to people’s daily routine, various convenient and smart services for people have been developed. For example, by assembling or attaching sensors to household appliances, wearable devices and vehicles [1], the running statuses of items can easily be sensed and controlled without geographical limitations when a user utilizes a phone or tablet to send commands. In vehicle transportation management particularly, this technology plays a very meaningful role for drivers and administrators when they need reliable reports to acquire current vehicle and road conditions in real time and determine the proper traffic route. The occasional traffic event, such as a road accident or road maintenance, may affect some routines and the successive transportation service. Thus, different schemes have been designed to collect and share information about vehicles and roads. These are known as vehicular ad hoc networks (VANETs), which consist of vehicle-to-vehicle communication and vehicle-to-roadside-unit (RSU) infrastructure communication [2]. However, attackers may eavesdrop or falsify communicated messages that are unencrypted or transmitted to a receiver via an unprotected wireless channel. These attacks may result in personal data disclosure and unexpected errors or losses. In one particular scenario, an attacker tries to falsify transactor data for eluding barrier tolls, which may result in the loss of the administrator’s income. Such a security problem may reduce public interest in this technology and become an obstacle to developing wireless sensor networks for vehicles. Therefore, these security issues cannot be ignored and a practical protective mechanism is required.
Among many Internet of Things (IoT) sensing technologies, radio frequency identification (RFID) is an essential and low-cost technology. An RFID system can easily identify different tags in a range of one meter to tens of meters without close contact or sight restrictions, which is superior to an optical identification system [3]. In addition, tags have the advantage of computing and encrypting data securely. Due to these advantages, RFID technology has been applied to many areas, such as in telecare medicine information systems (TMIS) [4,5], geographical localization services [6], and supply-chain inventory management [7,8]. These RFID-based applications mainly contain three types of entities: tag, reader and server. RFID tags are usually placed on objects and store necessary confidential information about identification. The reader is an intermediary applied to communicate with tags and the server. The server collects much information about tags and readers’ communications. There is a consensus that the local server must be trusted and will not leak any confidential data [9]. In an RFID system, a reader might connect to the server through a wired or wireless channel. The wired connection is considered secure, but the fixed line limits mobility. Thus, wireless portable readers have become popular in many mobile scenarios. Nevertheless, portable readers are easily lost or stolen when they are deployed on an unmanned site. Previous studies have seldom considered the problem of losing a reader. Thus, they have not considered precautionary methods to validate whether the reader works in the anticipated site. In such a case, a criminal may corrupt and imitate that reader to participate in communications with honest third parties, which leads to data leakage and loss. In addition, when certain tags’ information is obtained by a given reader, these tags cannot be recognized by other readers. This is because the reader has to use the last session key, which has only been shared with each requested tag in the historic literature [4,6,9,10].
In VANETs, through employing sensors and communication units, vehicles can build temporary networks to transmit the latest conditions about traffic. Based on the received information, the transportation driver or administrator is able to adjust the traveling schedule in the case of traffic jams or accidents. In addition, these traffic conditions are useful for official roadside management (such as dispersing or limiting vehicle flow) and assistance (such as road repair). However, these traffic conditions are not reliable because the driver is not aware of incorrect or faked messages. In addition, the types of messages shared may cause concern about personal identity data and traveling trace leakage, which are adverse to developing VANETs. Thus, the personal data relating to a vehicle needs to be protected. There are some emergency vehicles, such as ambulances and fire engines, which usually use reserved lanes and transportation networks. To obtain enough traffic information, special vehicles need to access both the public and private VANETs. Because a fast-moving emergency vehicle does not have much time to obtain data, identity recognition should be efficient and lightweight [11].
Motivation of this paper: Considering all the aforementioned issues and the advantages of an RFID system, in our study we utilize this technology to protect a vehicle’s privacy. In order to ensure that the shared traffic information is reliable, we propose an RFID-based scheme to verify traffic information from vehicles anonymously and resist the usual forms of attack.
Our contributions:
  • A new retrieval method is adopted by the server. For solving the aforementioned privacy problem, we design a new retrieval method to assist the server in searching for the authenticated information, which initially allows multiple readers to identify different tags at the same time. Based on this retrieval method, we can predefine the scope of the tags that each reader recognizes, which is also a method to protect data privacy. That is to say, the reader is only permitted to recognize authorized vehicles.
  • An anonymous RFID authentication scheme is proposed for vehicles in a transportation system. To resist attack after losing a reader, the authentication protocol innovatively confirms the legitimacy of a reader’s identity. By requiring the reader to update its password periodically, the server can ensure the running condition of the reader after verifying the updated response. Thus, the lost reader cannot be used to attack our protocol and may be nullified. Considering that the tag is limited, the proposed protocol adopts some lightweight operations. In experimental comparisons with related protocols, we prove that the proposed scheme consumes fewer computing and communication resources in relation to tags.
  • The new protocol is proven to be secure with the Burrows–Abadi–Needham (BAN) logic [12] proof method and security discussion. Firstly, we employ a formal analysis tool BAN logic to demonstrate the security of key agreement and mutual authentication. Secondly, we discuss that the protocol achieves multiple safety goals, including reader lost resistance, anonymity un-traceability, mutual authentication, forward security, replay attack, and de-synchronization attack resistance. Thirdly, we compare the secure property of our protocol with some related protocols.
Organization: The remainder of this paper is organized as follows. Section 2 surveys some previous work. Section 3 introduces the system architecture and some security goals. In Section 4, we illustrate, in detail, our scheme which contains some initial assumptions, an anonymous authentication protocol, and a reader’s password modification. Section 5 presents the formal analysis tool BAN logic and the careful security analysis for the new scheme. Section 6 presents the performance analysis and evaluation of the proposed scheme. Finally, some conclusions are provided in Section 7.

2. Related Work

With various services growing in VANETs, many issues appear in VANET research. The cooperation in VANETs can share information to improve traffic instructions and entertainments. However, Fuad et al. [13] pointed out that misbehaving vehicles disrupted participant cooperativeness by sharing bogus information, where the misbehaving vehicle may cause a loss of people’s lives and properties. An anonymous VANET is considered a privacy-preserving vehicle network. Lu et al. [14] stated that a mechanism based on pseudonymity is insufficient to thwart a tracking attack that may expose the vehicles’ privacy. Lu et al. considered that location privacy needs further protection. Shrikant et al. [15] found that VANETs can improve traffic management and be susceptible to security attacks from malicious entities. With RFID deploying in many IoT applications, much attention is focused on the security and privacy-preserving scheme based-on RFID [16].
The transportation system integrates with RFID and other sensors to transport and dispatch manufacturing materials [17]. The system not only takes the bond to link vehicles and transportation but also brings some issues to them. For instance, the geographic position and identity mark are easily intercepted [18], for the reason that these data are transmitted for different services in a public network frequently. To protect personal privacy, Fan et al. [19] proposed a privacy-preserving scheme. However, there is a fatal error for synchronization when looping some steps. To design a proper scheme, we study the related RFID-based works. Pedro et al. [20] proposed an RFID-based system to handle the replay and forgery attack. Later, Liu et al. [21] pointed out that [20] is vulnerable under the imitative and de-synchronization attack [22], which causes the secret to be out of sync in different entities and may interrupt the running protocol. To avoid the de-synchronization attack, Tian et al. [23] presented a protocol to preserve the old and updated key values. Although the replay attack could be resisted in their security analysis, the adversary may still imitate the reader to fraud the tag.
Li et al. [24] considered it inadvisable in the previous works, such as [25], to declare each tag’s identity before authenticating each entity in their protocols, which may leak its identity privacy to attackers. Thus, Li et al. proposed a novel authentication notion and three improved protocols based on the bilinear diffie hellman (BDH) problem under different security conditions. However, their protocols, which are designed for some special scenes, are not generic. Later, Chou [26] proposed a protocol based on elliptic curve cryptography (ECC) against usual attacks. However, Zhang et al. [27] pointed out the identity privacy exposure issue in [26] and presented an efficient protocol to overcome that issue. Abughazalah et al. [28] found that an adversary can distinguish a tag from different sessions in [9] and proposed an improved protocol. Xiao et al. [29] considered that the secure hypothesis in [28] is infeasible and the privacy of tags is ignored. Then, Xiao et al. presented a supporting anonymity protocol to resist various attacks in a communication channel. Though these protocols can resist some known attacks, it is hard for the limited passive tags to execute relatively heavy computing operations according to the criterion in [30] and the demand in real-time applications. Thus, many lightweight RFID protocols are proposed and adopted in most RFID systems to deduce the cost of implementation.
Fan et al. [31] gave an RFID-based lightweight protocol for IoT. To reduce the time cost of retrieving and authenticating tags, they presented a cache mechanism to store the recent tag key in their reader. However, in fact, an adversary may attack this protocol after compromising the off-line reader’s secrets. Later, Fan et al. [10] summed up the previous works and proposed a new lightweight protocol that has satisfied some necessary security properties. They illustrated a lightweight operation “ C r o ( x , y ) ” called “Cross”. Actually, “ C r o ( x , y ) ” can be seen as a particular function composed of some XOR operations [32]. By analyzing the new protocol, we consider that anonymity and de-synchronization security have not be realized. To be specific, an adversary may obtain the tag’s identity and interrupt the secret update through intercepting or modifying the communicating message. To deal with the above problems, we propose a new scheme.

3. Problem Statement

3.1. System Model

Figure 1 illustrates our authentication system architecture for vehicle transportation based on RFID. To protect the private data during the system communication, the new scheme has to mutually identify the system participants and achieve session key updates securely. The participants consist of three types that are the server, RSU/reader, and the recognized OBU/tag.
Server: The server undertakes the duty to initialize some necessary system parameter values for recognizing each participant. In addition, the server has the responsibility to provide enough computing ability and storage resources for reasonable access requests.
RSU/Reader: The RSU is a special reader, employed on the roadside and seen as the intermediate to obtain information from vehicles and the server. It is worth noting that there are two types of readers. One type connects to the server or the recognized vehicles with the insecure wireless channel. The other accesses the server through a wireline communication channel, which can be seen as a reliable connection. In general, we only discuss wireless access for the reader. Every reader has a unique and private password to prove the rightful identity, which is utilized to acquire the server’s authorization before access to different information.
OBU/Tag: OBU consists of ample sensors (such as RFID tag, position, speed, acoustic sensor) and is assembled in the recognized vehicle. Here, the RFID tag is used as an identification license and session key calculation participant when a vehicle tries to enter VANETs. Only by passing through the reader’s authentication can the vehicle attain shared messages from VANETs and send its traffic condition. Besides, the tag is able to distinguish the faked and rightful messages.

3.2. Security Goals

According to the previous research works and Dolev–Yao model [33], an attacker may have the ability to control the wireless channel and launch some attacks that are intercepting, modifying, and even simulating a rightful participate to replay the transmitted messages at will. However, the traffic data is crucial, and an unexpected error may threaten personal property or even life. Thus, we designed this scheme to transmit traffic session data securely. To overcome those attacks, the following security goals are essential.
Anonymity Un-traceability: To protect the recognized vehicle’s privacy, our scheme preserves the real identity and prevents attackers from distinguishing different session messages whether from the same recognized vehicle.
Mutual Authentication: Before providing the required information, the recognized vehicle or server has to verify the reader’s reliability. The reader also authenticates the recognized vehicle or server to ensure the integrity and correctness of messages.
Forward Security: To ensure secure communication, the scheme updates the shared key in each new session. In addition, the utilized key previously cannot be deduced according to the current parameters.
Resist Replay Attack: Because the previous messages are valid and can be used to fraud the rightful participant. The scheme has to ensure each participant can recognize the replayed messages and resist this attack.
De-synchronization Attack Resistance: In most protocols, some secret parameters are periodically updated to resist the leakage of session secret values. However, an attacker may interrupt this operation. This attack leads to parameters that are out of sync in different participants and failure in a future session. Thereby, our scheme has to resist this attack.
Resist Reader Lost: After losing a reader, an attacker may utilize the reader to collect privacy information before it is nullified. To resist such an attack, precaution is indispensable.

4. The Scheme

We firstly describe some notations utilized in this scheme and their definitions, that are both shown in Table 1. Then, we illustrate, in detail, the new scheme in three subsections that are the initialization, authentication, and the reader’s password updated phase.

4.1. Initialization Phase

To recognize reasonable participants, the server S has to initialize some parameters for the system roles. Firstly, the server S establishes two registration parameter tables R e g T and R e g R , shown in Figure 2 before distributing identities and keys to all tags and readers. Then, the server S allocates a sole identity and key to every tag and reader via some secure channels, respectively.
R e g T includes some tuples ( i d T i , υ i ) about the corresponding relation of each tag’s identity and key. R e g R includes some information about each reader’s identity i d R i and the related long-term key C i . Every reader has to calculate C p w = C H ( i d R | | p w d ) to protect the long-term key C before storing it, where p w d is a pre-generated password for every reader and can be changed for the future. Additionally, the server S needs to encrypt this information with a private key before storing them in the database.
In addition, we define a new retrieval method by utilizing the relation between R e g T and R e g R . From Figure 2, we can see an arrow from R e g R ’s content ( C 1 , i d R 1 ) to ( υ 1 , i d T 1 ) in R e g T , which indicates that the reader i d R 1 is only permitted to authenticate the tag i d T 1 . The arrow from content ( C 2 , i d R 2 ) to ( υ i , i d T i ) means that the reader i d R 2 is able to authenticate these tags from i d T 1 to i d T i . Then, we can alter the reader’s ability and the range of information retrieval by predefining the orientation of the arrow. Thus, this method assures that the privacy data are only accessed by the authorized users and distinguishes the security level for different vehicles.

4.2. Authentication Phase

Figure 3 illustrates this authentication phase that a reader identifies a tag in detail. This phase can be divided into seven steps, and the details of implementation are shown in every step.
(Step 1) The reader selects a random number N R and sends the message { N R , T 1 , I n i t i a l } to the tag, where T 1 is a timestamp and I n i t i a l is a session beginning notification.
(Step 2) The tag first validates the freshness of T 1 . If the timestamp T 1 is overdue, the tag terminates the protocol. Otherwise, the tag randomly selects a number N T . Then, the tag computes ρ 1 = R o t ( N T , N R υ ) , ρ 2 = R o t ( i d T ( T 1 + 1 ) , N T N R ) . Finally, the tag sends { ρ 1 , ρ 2 } to the reader.
(Step 3) When getting the tag’s response, the reader computes C * = H ( i d R | | p w d ) C p w , Δ 1 = H ( C * | | ρ 1 | | ρ 2 | | N R | | T 1 ) , where C p w and p w d are periodically updated values. Then, the reader sends the message { ρ 1 , ρ 2 , N R , T 1 , Δ 1 } to the server.
(Step 4) After obtaining that message from the reader, the server first checks the freshness of the timestamp T 1 and the value of Δ 1 by computing Δ 1 * = H ( C | | ρ 1 | | ρ 2 | | N R | | T 1 ) , where C is a local value in R e g R . If the message does not reach the server within a predefined threshold or the value of Δ 1 is invalid, the server immediately terminates the current protocol. Otherwise, the server continues to compute N T * = L R o t ( ρ 1 , N R υ ) and i d T * = L R o t ( ρ 2 , N T * N R ) ( T 1 + 1 ) . Then, the server searches i d T * in its registration table R e g T in order to verify the tag’s identity. When i d T * is found in R e g T , the server randomly generates a number N S and calculates α = H ( N R N S | | T 1 ) C , K R S = H ( C α | | T 2 ) , K T S = N T * N S , ρ 3 = L R o t ( N S , ( T 2 + 1 ) υ ) , ρ 4 = L R o t ( K T S , N R i d T ) , Δ 2 = H ( K R S | | α | | ρ 3 | | ρ 4 | | T 2 ) , υ n e w = υ N S . Finally, the server sends the message { ρ 3 , ρ 4 , α , T 2 , Δ 2 } to the reader and inserts a new record ( υ n e w , i d T * ) into R e g T .
(Step 5) Upon receiving a response message from the server, the reader first checks whether T 2 is fresh. If T 2 is fresh, the reader computes the session key K R S = H ( C * α | | T 2 ) which is shared with the server. Then, the reader verifies Δ 2 by using the received values and K R S to calculate Δ 2 * = H ( K R S | | α | | ρ 3 | | ρ 4 | | T 2 ) . If the value Δ 2 * equals Δ 2 , that session key K R S is established, and the reader sends { ρ 3 , ρ 4 , T 2 } to the tag. Otherwise, the reader terminates the protocol.
(Step 6) After receiving the reader’s response message, the tag computes N S * = R o t ( ρ 3 , ( T 2 + 1 ) υ ) , K T S = R o t ( ρ 4 , N R i d T ) , and N T * = K T S N S * in order. If N T * does not equal N T generated by itself, the tag ends this phase. Otherwise, the tag considers that the server and reader are reliable and the session key K T S has been shared with the server. Then, the tag updates t = T 2 + 1 and υ = υ N S * , which manifests in a new session key being established. After the update, the tag sends a message ρ 5 = R o t ( N S * , K T S ( T 2 + 1 ) ) to the reader.
(Step 7) The reader calculates the cipher E C = H ( K R S | | ρ 5 ) and sends it to the server. When the server obtains E C , it can verify E C by calculating E C * = H ( K R S | | R o t ( N S * , K T S ( T 2 + 1 ) ) with K R S and K T S . If there exists an equation relationship “ E C = E C * ”, it indicates that the server has shared a session key with the reader and tag severally. In this case, the server has to delete old tuples ( υ i υ n e w , i d T * ) and update R e g T .

4.3. Password Updated Phase

Due to the reader being installed in an unmanned site, it is inconvenient to check the running condition. We propose a periodically updated password strategy to avoid the failure or loss of a reader. To be specific, the server sends updated order and the encrypted nonce E C ( N S ) to a certain reader. After confirming the updated command, the reader preserves the new password p w d n e w and C p w n e w , where p w d n e w = H ( p w d | | N S ) , C p w n e w = C p w H ( i d R | | p w d ) H ( i d R | | p w d n e w ) . Then, the reader returns E C N S ( C | | T i ) to the server, where T i is a timestamp. After passing through the authentication of the server, we consider the reader working normally.
It is easy to see that the authentication structure of a reader R is a single factor mechanism. We can extend a single-factor authentication into two-factor authentication by adding an extra XOR operation into C p w to resist password leakage, e.g., we have another factor named p o s , which is a position code [34] transformed into the same bit length of C p w , and we can calculate C p w = C p w C p o s to hide the secret information C. In that case, as long as one factor has not been corrupted, the reader’s secret is still secure [35,36]. To resist the leakage of secret keys, a leakage-resilient mechanism [37,38] can be introduced into our scheme. However, the resilient key’s leakage is beyond this paper, we do not expand the work in this paper.

5. Security Analysis

We firstly employ the logic “Burrows–Abadi–Needham (BAN) [12]” proof tool to demonstrate that our scheme is correct and secure. Further, we discuss the security goals of our authentication protocol in detail. Finally, we present the properties of our protocol in comparison with some typical protocols.

5.1. Security Proof

BAN logic is an intuitive and efficient proof tool. We can employ this logic to idealize and model the authentication phase, which forms assumptions and goals. By utilizing some logical belief rules to prove the security goals, we can judge the correctness and mutual authentication security in our scheme.

5.1.1. Notations

Before exploiting the BAN logic, we briefly introduce the following notations utilized in this proof.
  • P X : P believes that a statement X is authentic.
  • P X : P sent the statement X before.
  • P X : P once received that statement X.
  • P X : P has jurisdiction over that statement or a notation X.
  • # ( X ) : The statement or notation X that has never been sent is fresh.
  • { X } k : This statement is obtained by using a secret key k to encrypt X or combining X with a secret value k.
  • P Y Q : P only shares the same secret value Y with Q and the others that P or Q believes.
  • P k Q : There is a secret key k only known by P and Q.

5.1.2. Rules

To deduce and prove some secure goals, we need to employ the following BAN rules. From the following rules, we can obtain a corollary below when these hypotheses above the horizontal line are satisfied.
R u 1 (Message-meaning rule): P P Y Q , P { X } Y P Q X and P P k Q , P { X } k P Q X ;
R u 2 (Jurisdiction rule): P Q X , P Q X P X ;
R u 3 (Freshness-conjuncatenation rule): P # ( X ) P # ( X , Y ) ;
R u 4 (Nonce-verification rule): P # ( X ) , P Q X P Q X ;
R u 5 (Belief rule): P ( X , Y ) P X and P Q ( X , Y ) P Q X .

5.1.3. Descriptions

According to these messages exchanged in our scheme and the proof procedure of BAN logic, we extract essential parameters and form the idealized description of the authentication phase. Descriptions are shown as follows.
The exchanged messages:
M e 1 : T R { ρ 1 , ρ 2 }
M e 2 : R S { ρ 1 , ρ 2 , N R , T 1 , Δ 1 }
M e 3 : S R { ρ 3 , ρ 4 , α , T 2 , Δ 2 }
M e 4 : R T { ρ 3 , ρ 4 , T 2 }
M e 5 : T R { ρ 5 }
M e 6 : R S { E C }
The idealized descriptions:
M e 1 : T R { T N T S , N R , T 1 , i d T } T υ S ;
M e 2 : R S { ρ 1 , ρ 2 , N R , T 1 } R C S ;
M e 3 : S R { R K R S S , α , ρ 3 , ρ 4 , T 2 } R C S ;
M e 4 : R T { T K T S S , T N S S , T 2 , N R , T N T S , i d T } T υ S ;
M e 5 : T R { T K T S S , T 2 } T N S S ;
M e 6 : R S { R K R S S , ρ 5 } T N S S .

5.1.4. Assumptions

According to the next procedure of BAN logic, we analyze our authentication protocol and present some initial assumptions for the proof phase.
A s 1 : T # ( N T ) ;
A s 2 : R # ( N R ) , R # ( T 1 ) ;
A s 3 : S # ( N S ) , S # ( T 1 ) , S # ( T 2 ) ;
A s 4 : T T υ S , S T υ S ;
A s 5 : R R C S , S R C S ;
A s 6 : T T N T S , S T N S S ;
A s 7 : S R { ρ 1 , ρ 2 , N R , T 1 } ;
A s 8 : T R { T K T S S , T N S S , T 2 , N R , T N T S , i d T } ;
A s 9 : R S { R K R S S } ;
A s 10 : S R { R K R S S , ρ 5 } .

5.1.5. Goals

According to the logic analytic program, it is a necessary step to prove that the protocol achieves the following specific goals before believing the correctness and session security of the proposed scheme.
G o 1 : S T N T S ; G o 2 : T T N S S ;
G o 3 : T T K T S S ; G o 4 : R R K R S S ;
G o 5 : S T K T S S ; G o 6 : S R K R S S .

5.1.6. Proof

The following statements are the detailed process to prove these goals G o 1 , G o 2 , G o 3 , G o 4 , G o 5 , G o 6 .
( 1 ) : From message M e 1 , we get, R { T N T S , N R , T 1 , i d T } T υ S .
( 2 ) : From message M e 2 , we get, S { ρ 1 , ρ 2 , N R , T 1 } R C S .
( 3 ) : From message M e 3 , we get, R { R K R S S , α , ρ 3 , ρ 4 , T 2 } R C S .
( 4 ) : From message M e 4 , we get, T { T K T S S , T N S S , T 2 , N R , T N T S , i d T } T υ S .
( 5 ) : From message M e 5 , we get, R { T K T S S , T 2 } T N S S .
( 6 ) : From message M e 6 , we get, S { R K R S S , ρ 5 } T N S S .
( 7 ) : According to R u 1 , A s 5 and ( 2 ) , we deduce, S R { ρ 1 , ρ 2 , N R , T 1 } .
( 8 ) : According to R u 3 , R u 4 , A s 3 and ( 7 ) , we deduce, S R { ρ 1 , ρ 2 , N R , T 1 } .
( 9 ) : According to R u 2 , R u 5 , A s 7 and ( 8 ) , we deduce, S { T N T S , N R , T 1 } .
From R u 5 and ( 9 ) , we prove the goal, G o 1 : S T N T S .
( 10 ) : According to R u 1 , A s 4 and ( 4 ) , we deduce, T R { T K T S S , T N S S , T 2 , N R , T N T S , i d T } .
( 11 ) : According to A s 1 , R u 3 , R u 4 and ( 10 ) , we deduce, T R { T K T S S , T N S S , T 2 , N R , T N T S , i d T } .
( 12 ) : According to R u 2 , A s 8 and ( 11 ) , we deduce, T { T K T S S , T N S S , T 2 , N R , T N T S , i d T } .
From R u 5 and ( 12 ) , we obtain the goal, G o 2 : T T N S S and G o 3 : T T K T S S .
( 13 ) : According to R u 1 , A s 5 and ( 3 ) , we deduce, R S { R K R S S , α , ρ 3 , ρ 4 , T 2 } .
( 14 ) : According to R u 3 , R u 4 , A s 2 and ( 13 ) , we deduce, R S { R K R S S , α , ρ 3 , ρ 4 , T 2 } .
( 15 ) : According to R u 2 , R u 5 , A s 9 and ( 14 ) , we deduce, R R K R S S . That is to say we prove G o 4 .
( 16 ) : According to R u 1 , A s 6 and ( 6 ) , we deduce, S R { R K R S S , ρ 5 } .
( 17 ) : According to R u 3 , R u 4 , A s 2 and ( 16 ) , we deduce, S R { R K R S S , ρ 5 } .
( 18 ) : According to R u 2 , R u 5 , A s 10 and ( 17 ) , we deduce, S { R K R S S , ρ 5 } T N S S .
From R u 5 and ( 18 ) , we can prove the goal, G o 5 : S T K T S S and G o 6 : S R K R S S .
After these goals are proved, it means that the mutual authentication security has been achieved and the session is secure.

5.2. Security Discussion

To make out our scheme, it is necessary to discuss some security and functionality goals detailedly. The following analysis illustrates all the realized goals.
Anonymity Un-Traceability (AU): Anonymity is a critical security goal. Without the protection of identity privacy, attackers can find out a certain vehicle or reader by eavesdropping the wireless signals and collecting more information to analyze the vehicle’s or reader’s behaviors. Then, attackers may simulate a right participant to fraud a certain reader or vehicle. To prevent such a tracking attack, both the tag’s and reader’s anonymity are considered in our scheme. Note that the reader’s identity is only used in the local, and the unique secret C * cannot be inferred from the value Δ 1 due to the advantage of the one-way hash function H ( ) and the random number N R , which is different in every session. So, it is hard for the adversary to distinguish and trace a certain reader. For the tag, its identity i d T is never disclosed and cannot be retrieved from the transmitted ρ 2 without knowing N T , which is a secret value hidden in ρ 1 and changed in each session. Additionally, attackers cannot retrieve N T from ρ 1 without knowing the tag’s secret υ , which is shared with the server. Thus, tag anonymity is also realized.
Mutual Authentication (MA): In the open environment, there are some attackers to impersonate real participants to cheat other legitimate participants and filch secret information. Thus, it is necessary to confirm the protocol participators’ identity before establishing the session key or executing some operations. In this protocol, the server has to authenticate the tag and reader, respectively. Upon receiving the message { ρ 1 , ρ 2 , N R , T 1 , Δ 1 } from the reader, the server searches a value C to calculate Δ 1 i , where i is the reader’s number. If there is an equation Δ 1 i = Δ 1 , it indicates that the reader’s identity is legitimate. Then, the server retrieves N T * from ρ 1 with the shared secret υ and obtains the tag’s identity i d T * from ρ 2 . When the tuple ( υ , i d T * ) can be matched in R e g T , which includes tag identity and the related key, this means that the server authenticates a tag successfully. Meanwhile, the reader can verify Δ 2 to confirm the server’s reliability, and the tag can calculate and compare N T * with the local N T to authenticate the server. Therefore, this protocol satisfies the need for mutual authentication.
Forward Security (FS): Even if an adversary illegally gets access to partial or intact secret information that is related to the current session key, she/he is unable to speculate the previous session key, which is named as forward security. In this protocol, the session keys K R S = H ( C * α | | T 2 ) and K T S = N S * N T * contain different random numbers and timestamps. It is noted that the session key is changed in each new communication and these random numbers are only used in the current session. Thus, it is hard for an adversary to guess the previous keys according to current or past information.
Resist Replay Attack (RA): Attackers may resend some messages to fraud the real authenticator when they collect sufficient communication messages. To deal with the replay attack, we adopt two mechanisms that are timestamps { T 1 , T 2 } and random nonces { N T , N R , N S } . Assuming an adversary replays the message { ρ 1 , ρ 2 , N R , T 1 , Δ 1 } to the server, it may fail to pass authentication due to the overdue timestamp or random nonces. Even if the replayed message reaches the server within the valid period and the adversary gets a response message, the adversary is still unable to compute the shared session key K R S = H ( C * α | | T 2 ) and the confirmation message E C . Because the adversary has to know the reader’s secret value C to compute the K R S and E C . However the adversary can not obtain that value C without the reader’s password p w d and C p w . In addition, the adversary is also unable to impersonate a tag and infer the tag’s session key K T S = N S * N T * from ρ 4 without knowing secret i d T and υ .
De-Synchronization Attack Resistance (DA): When some participants update some secrets, a kind attack that an adversary blocks one part of a session’s update is named de-synchronization, which may cause the later authentication failure. In our protocol, if an adversary intercepts { ρ 3 , ρ 4 , T 2 } , the tag may not update υ . So, the server inserts updated content ( υ n e w , i d T * ) into R e g T before getting synchronization acknowledgement E C , to prevent such an attack. To be specific, when the server fails to verify i d T * with the new content ( υ , i d T * ) in the next authentication session, it can try the old content ( υ , i d T * ) to verify i d T * . After a successful verification, the server deletes the invalid content ( υ , i d T * ) to maintain the consistency of υ .
Resist Reader Lost (RL): If a reader is stolen, an adversary may utilize it to trick the server and filch some secret information. By hiding the essential value C * in C p w = C * H ( i d R | | p w d ) with identity i d R and password p w d , it is hard for the adversary to guess the right value. Because we do not arrange a mechanism to verify C * in the reader, the adversary has to speculate the lost reader’s password on-line. Only if the latest password and the protocol is executed honestly, may the adversary pass through the server’s authentication and get its response. However, the number of failed attempts is limited by the server, which is a method to avoid such an on-line password dictionary attack. Besides, the server periodically sends updated orders to a certain reader. If the server does not receive the updated response in time, the lost reader may be nullified or removed from rightful R e g T .

5.3. Property Comparison

This section selects some typical schemes [9,10,28,29] properties in comparison with our authentication phase (AP). Table 2 shows the comparison vividly, where “✓” indicates this property is satisfied, while the symbol “✕“ means this property is unfulfilled.
From Table 2, we can see that MA and DA are both achieved in [9,28,29] and AP. However, [29] only satisfies partial MA between the tag and reader. Compared to other schemes, the server and reader cannot be authenticated by each other. The authors in [9,28,29] fail to satisfy the FS and RA properties simultaneously. However, FS and RA are vital for authentication key agreement protocol to establish some secure session keys. When these properties are absent, the attacker may illegally speculate some secret information from previous messages by deducing the old session key with some corrupted keys. Though [29] simultaneously achieves the MA and RA properties, it is still unable to protect personal privacy. Because the tag keys are all preserved in the server, and MA between the reader and server is absent, an honest server is unable to confirm the validity of a reader. After corrupting the reader successfully, an adversary may imitate a rightful reader and steal the tag’s privacy data, which may not be detected.
We also find that MA, FS, and RA are achieved in the lightweight protocol [10] except for AU, DA, and RL. Though [10] deems that the property AU and DA are satisfied, it fails to preserve the identity of the tag and update session key. Due to a design defeat, an adversary can extract a tag’s identity and even current key from the authentication message by a simple exclusive or operation. Besides, an adversary may utilize a lost reader to pass validation and collect private information before declaring it invalid when the feature RL is absent. Compared with the aforesaid protocols, our authentication protocol (AP) can guarantee AU, MA, FS security and prevent RA, DA, RL attack. That is our secure property advantage.

6. Performance Analysis And Evaluation

We first compare our authentication phase (AP) with some typical schemes [9,10,28,29] in the aspect of computation, storage, and communication cost. Then, we conduct a simulated performance evaluation for the new scheme.

6.1. Performance Analysis

Computing complexity analysis: In Table 3, it shows the time of different operations or functions that are utilized in each participant. “ T H ” represents the time to execute a secure one-way function. “ T N ” is the time to generate a number randomly. “ T E / D ” is the symmetric encryption or decryption time. “ T C r o ” is the time of a cross mixing operation which is defined in the paper [10]. Because the computing complexity of “H” is further higher than other functions, it is more significant for us to focus on the amount of “ T H ”. From Table 3, it is apparent that [9,28,29] may consume more time and energy resources than AP, for the reason that more “H” and other operations have to be executed in comparison to AP. However, in fact, we know the tags’ power is limited relative to their readers. It is inefficient and unwise for the tag to execute many complex computations, especially in some scenarios of timeliness. We also pay attention to the number of operations in the tag. Therefore, some lightweight operations are adopted in the tag of AP. From Table 3, it appears that [10] and AP are both efficient when some lightweight operations are utilized in their tags. However, [10] has to handle more operations on their readers than AP. In AP, the computation cost of its reader is five times H and an N for the message authentication, which is less than [9,28,29]. Thus, AP is lightweight and efficient.
Storage complexity analysis: In Table 4, the symbol ι is the average length of these notations utilized in our scheme and the compared schemes. Additionally, the length of these notations is considered as same. We compare the storage cost of different schemes on the tag and reader, respectively, where that cost is the static storage space occupied in the reader or tag. In AP, the secret values i d T , υ and the timestamp T of the last session are preserved in the tag, and the reader preserves i d R , C P W in its storage space. Therefore, the storage cost on the tag is 3 ι , and that on the reader is 2 ι . Similarly, in the compared schemes, the tag or reader also has to preserve its identity and some secret values for future authentication and next key agreement. Table 4 displays the storage comparison. The storage cost of AP is almost no different from the compared schemes. We can find that the tag’s storage cost is 3 ι in [9,29] and AP, which is slightly greater than that in [28,29]. That is because [9,29] and AP need an extra value to achieve de-synchronization or replay attack resistance except storing the tag’s identity and keyword. Indeed, therefore, their schemes reach that resistance.
Communication cost analysis: In Table 5, we present the amount of communication data between two pairs of the participant. In AP, the tag sends three values ρ 1 , ρ 2 , ρ 5 to the reader, and receives a nonce N R , two timestamps T 1 , T 2 , two values ρ 3 , ρ 4 during a whole authentication process. Therefore, the communication cost for a pair of tag and reader is “ 8 ι ( 3 ι + 5 ι )”. According to these transmitted messages between the reader and the server, we can deduce that the communication cost is “ 14 ι ( 8 ι + 6 ι )”, where the length of the hashed message is 2 ι , such as Δ 1 , Δ 2 , E C . Then, by counting the amount of communication data in [9,10,28,29], we form Table 5. From this communication comparison, we notice that the total communication amount of AP is greater than [28,29] and lower than [9,10]. That is because AP simultaneously adopts the method of nonce and timestamp to resist replay attack. Additionally, some operations or functions with double-length output, such as C r o ( x , y ) , are utilized in [9,10], which leads to the communication cost of AP increasing. However, in fact, the amount of communication data on AP’s tag is 3 ι , which is superior to that in [9,10,28,29]. That is to say, AP is suitable to apply in the limited tag.

6.2. Performance Evaluation

To get the accurate performance evaluation, we utilize C programming language to simulate our scheme on a personal computer with the Win8.1 operation system, an Intel(R) Core(TM) i5-5200U CPU @ 2.19GHz, 8G RAM, and a Visual C++ 6.0 testbed.
Figure 4 presents the time cost of executing the new scheme and compared schemes. The horizontal axis indicates the number of recognized tags. The vertical axis indicates the total computation time cost of processing authentication and key agreement phase for each scheme. From the figure, we can see that the consumed time appears to have linear growth as the number of recognized tags increases. The time cost of [9,10] is larger than other schemes for the reason of heavy computation and communication. The consumed time of AP is obviously less than [9,10,28,29]. When the number of recognized tags is 60 and 80, this excellent performance is the most intuitive. Therefore, our scheme is efficient and suitable for the vehicle identification scene.

7. Conclusions and Future Work

In this paper, we survey some privacy issues of VANETs and discuss the previous work. Then, we put forward an anonymous RFID authentication scheme for VANETs. This scheme can resist different attacks and establish session keys securely. In this scheme, we also exhibit a new retrieval method that permits multiple readers to access different tags in the same authentication scope. Additionally, security analysis proves that secure goals are fulfilled. Finally, the performance comparison shows that our protocol is efficient and suitable for the limited tags. However, there is a limitation that must be discussed in the next work. The limitation is that the proposed retrieval method has to be implemented on a trusted server or third party. Otherwise, an adversary may collude with a semi-trusted party to confirm and steal private information through some corrupted readers. Though our scheme can resist the lost reader attack, the values stored in the lost reader are still a threat before the lost reader is nullified. So, in future work, we have to design a mechanism to avoid the collusion attack and value leakage under a semi-trusted server.

Author Contributions

Conceptualization, formal analysis, methodology, writing—original draft, S.L.; supervision, S.J., C.W., R.Q. and J.S.; writing—review & editing, C.W., J.S. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China under Grants No. U1836115, No. 61672295, No. 61922045, No. 61672290, No. 61877034, the Natural Science Foundation of Jiangsu Province under Grant No. BK20181408, the Peng Cheng Laboratory Project of Guangdong Province PCL2018KP004, the 2020 Research Innovation Program for Postgraduates of Jiangsu Province under No. KYCX20-0936, KYCX20-0972, the CICAEET fund, and the PAPD fund.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Chen, D.; Zhang, N.; Qin, Z.; Mao, X.; Qin, Z.; Shen, X.; Li, X. S2M: A Lightweight Acoustic Fingerprints-Based Wireless Device Authentication Protocol. IEEE Internet Things J. 2017, 4, 88–100. [Google Scholar] [CrossRef]
  2. He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  3. Tan, C.C.; Sheng, B.; Li, Q. Secure and Serverless RFID Authentication and Search Protocols. IEEE Trans. Wirel. Commun. 2008, 7, 1400–1407. [Google Scholar] [CrossRef] [Green Version]
  4. Zhou, Z.; Wang, P.; Li, Z. A quadratic residue-based RFID authentication protocol with enhanced security for TMIS. J. Ambient Intell. Humaniz. Comput. 2019, 10, 3603–3615. [Google Scholar] [CrossRef]
  5. Fatty, M.S.; Ruhul, A. A privacy-preserving RFID authentication protocol based on El-Gamal cryptosystem for secure TMIS. Inf. Sci. 2020, 527, 382–393. [Google Scholar]
  6. Prosanta, G.; Amin, R.; Hafizul, S.; Neeraj, K.; Vinod, K.B. Lightweight and privacy-preserving RFID authentication scheme for distributed IoT infrastructure with secure localization services for smart city environment. Future Gener. Comput. Syst. 2018, 83, 629–637. [Google Scholar]
  7. Boursianis, A.; Samaras, T.; Polycarpou, A.; Sahalos, J. A UHF RFID reader antenna for searching tagged items. In Proceedings of the 2014 IEEE RFID Technology and Applications Conference (RFID-TA), Tampere, Finland, 8–9 September 2014; pp. 193–198. [Google Scholar]
  8. Guo, Z.; Ngai, E.; Yang, C.; Liang, X. An RFID-based intelligent decision support system architecture for production monitoring and scheduling in a distributed manufacturing environment. Int. J. Prod. Econ. 2015, 159, 16–28. [Google Scholar] [CrossRef]
  9. Xie, W.; Xie, L.; Zhang, C.; Zhang, Q.; Tang, C. Cloud-based RFID authentication. In Proceedings of the 2013 IEEE International Conference on RFID (RFID), Penang, Malaysia, 30 April–2 May 2013; pp. 168–175. [Google Scholar]
  10. Fan, K.; Jiang, W.; Li, H.; Yang, Y. Lightweight RFID Protocol for Medical Privacy Protection in IoT. IEEE Trans. Ind. Inform. 2018, 14, 1656–1665. [Google Scholar] [CrossRef]
  11. Sharma, S.; Kaul, A. VANETs Cloud: Architecture, Applications, Challenges, and Issues. Arch. Comput. Meth. Eng. 2020, 1–22. [Google Scholar] [CrossRef]
  12. Burrows, M.; Abadi, M.; Needham, R. A Logic of Authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  13. Fuad, A.G.; Anazida, Z.; Mohd, A.M.; Murad, A.R.; Faisal, S. Detecting Bogus Information Attack in Vehicular Ad Hoc Network: A Context-Aware Approach. Procedia Comput. Sci. 2019, 163, 180–189. [Google Scholar]
  14. Lu, Z.; Qu, G.; Liu, Z. A Survey on Recent Advances in Vehicular Network Security, Trust, and Privacy. IEEE Trans. Intell. Transp. Syst. 2019, 70, 760–776. [Google Scholar] [CrossRef]
  15. Tangade, S.; Manvi, S.S.; Pascal, L. Trust Management Scheme Based on Hybrid Cryptography for Secure Communications in VANETs. IEEE Trans. Veh. Technol. 2020, 69, 5232–5243. [Google Scholar] [CrossRef]
  16. Manik, L.D.; Pardeep, K.; Andrew, M. Secure and Privacy-Preserving RFID Authentication Scheme for Internet of Things Applications. Wirel. Pers. Commun. 2020, 110, 339–353. [Google Scholar]
  17. Ding, K.; Jiang, P.; Su, S. RFID-enabled social manufacturing system for inter-enterprise monitoring and dispatching of integrated production and transportation tasks. Robot. Comput. Integr. Manuf. 2018, 49, 120–133. [Google Scholar] [CrossRef]
  18. Jiang, Q.; Ni, J.; Ma, J.; Yang, L.; Shen, X. Integrated Authentication and Key Agreement Framework for Vehicular Cloud Computing. IEEE Netw. 2018, 32, 28–35. [Google Scholar] [CrossRef]
  19. Fan, K.; Jiang, W.; Luo, Q.; Li, H.; Yang, Y. Cloud-based RFID mutual authentication scheme for efficient privacy preserving in IoV. J. Frankl. Inst. 2019. [Google Scholar] [CrossRef]
  20. Pedro, P.L.; Agustin, O.; Mitrokotsa, A.; Lubbe, J. A comprehensive RFID solution to enhance inpatient medication safety. Int. J. Med. Inform. 2011, 80, 13–24. [Google Scholar]
  21. Liu, H.; Ning, H.; Zhang, Y.; He, D.; Xiong, Q.; Yang, L.T. Grouping-proofs-based authentication protocol for distributed RFID systems. IEEE Trans. Parallel Distrib. Syst. 2012, 24, 1321–1330. [Google Scholar] [CrossRef]
  22. Sun, H.M.; Ting, W.C.; Wang, K.H. On the security of Chien’s ultralightweight RFID authentication protocol. IEEE Trans. Dependable Secur. Comput. 2009, 8, 315–317. [Google Scholar] [CrossRef]
  23. Tian, Y.; Chen, G.L.; Li, J.H. A New Ultralightweight RFID Authentication Protocol with Permutation. IEEE Commun. Lett. 2012, 16, 702–705. [Google Scholar] [CrossRef]
  24. Li, N.; Mu, Y.; Susilo, W.; Guo, F.; Varadharajan, V. Privacy-preserving authorized RFID authentication protocols. In International Workshop on Radio Frequency Identification: Security and Privacy Issues; Springer: Cham, Switzerland, 2015; pp. 108–122. [Google Scholar]
  25. Song, B.; Mitchell, C.J. RFID authentication protocol for low-cost tags. In Proceedings of the First ACM Conference on Wireless Network Security, Alexandria, VA, USA, 31 March–2 April 2008; pp. 140–147. [Google Scholar]
  26. Chou, J.S. An efficient mutual authentication RFID scheme based on elliptic curve cryptography. J. Supercomput. 2014, 70, 75–94. [Google Scholar] [CrossRef]
  27. Zhang, Z.; Qi, Q. An efficient RFID authentication protocol to enhance patient medication safety using elliptic curve cryptography. J. Med. Syst. 2014, 38, 47–54. [Google Scholar] [CrossRef] [PubMed]
  28. Abughazalah, S.; Markantonakis, K.; Mayes, K. Secure improved cloud-based RFID authentication protocol. In Data Privacy Management, Autonomous Spontaneous Security, and Security Assurance; Springer: Cham, Switzerland, 2014; pp. 147–164. [Google Scholar]
  29. Xiao, H.; Alshehri, A.A.; Christianson, B. A cloud-based RFID authentication protocol with insecure communication channels. In Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA, Tianjin, China, 23–26 August 2016; pp. 332–339. [Google Scholar]
  30. Chien, H.Y.; Chen, C.H. Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards. Comput. Stand. Interfaces 2007, 29, 254–259. [Google Scholar] [CrossRef]
  31. Fan, K.; Gong, Y.; Liang, C.; Li, H.; Yang, Y. Lightweight and ultralightweight RFID mutual authentication protocol with cache in the reader for IoT in 5G. Secur. Commun. Netw. 2016, 9, 3095–3104. [Google Scholar] [CrossRef] [Green Version]
  32. Aghili, S.F.; Mala, H.; Kaliyar, P.; Conti, M. SecLAP: Secure and lightweight RFID authentication protocol for Medical IoT. Future Gener. Comput. Syst. 2019, 101, 621–634. [Google Scholar] [CrossRef]
  33. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  34. Kuseler, T.; Lami, I.A. Using geographical location as an authentication factor to enhance mCommerce applications on smartphones. Int. J. Comput. Sci. Secur. (IJCSS) 2012, 6, 277–287. [Google Scholar]
  35. Odelu, V.; Das, A.K.; Goswami, A. A Secure Biometrics-Based Multi-Server Authentication Protocol Using Smart Cards. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1953–1966. [Google Scholar] [CrossRef]
  36. Wang, D.; Wang, P. Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound. IEEE Trans. Dependable Secur. Comput. 2018, 15, 708–722. [Google Scholar] [CrossRef]
  37. Zhang, J.; Zhang, F.T.; Huang, X.; Liu, X. Leakage-Resilient Authenticated Key Exchange for Edge Artificial Intelligence. IEEE Trans. Dependable Secur. Comput. 2020. [Google Scholar] [CrossRef]
  38. Dziembowski, S.; Faust, S. Leakage-Resilient Cryptography from the Inner-Product Extractor. In Advances in Cryptology—ASIACRYPT 2011; Lee, D.H., Wang, X., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 702–721. [Google Scholar]
Figure 1. RFID-based architecture for transportation system.
Figure 1. RFID-based architecture for transportation system.
Electronics 09 02167 g001
Figure 2. Two registration data tables.
Figure 2. Two registration data tables.
Electronics 09 02167 g002
Figure 3. The authenticated phase.
Figure 3. The authenticated phase.
Electronics 09 02167 g003
Figure 4. Time cost comparison of these schemes.
Figure 4. Time cost comparison of these schemes.
Electronics 09 02167 g004
Table 1. Symbols used in the scheme.
Table 1. Symbols used in the scheme.
SymbolDefinition
i d R , i d T A reader’s identity, a tag’s identity
R , T , S A reader, a tag, a server
K R S Reader’s next session key shared with a server
K T S Tag’s next session key shared with a server
N S A number selected randomly by a server
N R A number selected randomly by a reader
N T A number selected randomly by a tag
W ( y ) Calculate the number of non-zero bits in y
L R o t ( x , y ) The cyclic left shift W ( y ) bits operation
R o t ( x , y ) The cyclic right shift W ( y ) bits operation
H ( ) A secure one-way hash function
The exclusive or operation
| | The concatenation operation
Table 2. Property comparison.
Table 2. Property comparison.
[9][10][28][29]AP
AU
MA
FS
RA
DA
RL
Table 3. Computation comparison.
Table 3. Computation comparison.
ProtocolTagReaderServer
[9] T N + 4 T H T E / D + T N + 6 T H T E / D + 3 T H
[10] T N + 3 T C r o T N + 6 T C r o + T R o t T N + 6 T C r o + 2 T R o t
[28] T N + 5 T H T E / D + T N + 5 T H T E / D + 2 T H
[29] T N + 6 T H T N + 7 T H 3 T H
AP T N + 5 T R o t T N + 5 T H T N + 5 T R o t + 5 T H
Table 4. Storage comparison.
Table 4. Storage comparison.
ProtocolTagReader
[9]3 ι 2 ι
[10]2 ι 2 ι
[28]2 ι ι
[29]3 ι 2 ι
AP3 ι 2 ι
Table 5. Communication comparison.
Table 5. Communication comparison.
ProtocolTag-ReaderReader-ServerTotal
[9]10 ι (5 ι + 5 ι )14 ι (8 ι  + 6 ι )24 ι
[10]11 ι (6 ι + 5 ι )13 ι (7 ι  + 6 ι )24 ι
[28]8 ι (5 ι  + 3 ι )9 ι (6 ι  + 3 ι )17 ι
[29]8 ι (5 ι  + 3 ι )12 ι (9 ι  + 3 ι )20 ι
AP8 ι (3 ι  + 5 ι )14 ι (8 ι  + 6 ι )22 ι
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Ji, S.; Liu, S.; Wang, C.; Qi, R.; Shen, J. An Anonymous Mutual Authentication Scheme for RFID-Based Transportation System. Electronics 2020, 9, 2167. https://doi.org/10.3390/electronics9122167

AMA Style

Ji S, Liu S, Wang C, Qi R, Shen J. An Anonymous Mutual Authentication Scheme for RFID-Based Transportation System. Electronics. 2020; 9(12):2167. https://doi.org/10.3390/electronics9122167

Chicago/Turabian Style

Ji, Sai, Shuai Liu, Chen Wang, Rongxin Qi, and Jian Shen. 2020. "An Anonymous Mutual Authentication Scheme for RFID-Based Transportation System" Electronics 9, no. 12: 2167. https://doi.org/10.3390/electronics9122167

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop