An Improved Two-Way Security Authentication Protocol for RFID System

This paper proposes an improved two-way security authentication protocol to improve the security level of Radio Frequency Identification (RFID) system. In the proposed protocol, tags calculate hash value, which is divided into two parts. The left half is used to verify the identity of the tags, and the right half is used to verify the identity of the reader, which will reduce the tag’s computation and storage. By updating the tag’s secret key value and random number, the protocol can prevent most attacks existing in RFID systems such as data privacy, replay attack, fake attack, position tracking and asynchronous attack. The correctness of the protocol is proved by using Burrows-Abadi-Needham (BAN) logic analysis. The evaluation results show that the scalability of the protocol proposed is achieved with acceptable response time limits. The simulation results indicate that the protocol has significant advantages on performance efficiency for many tags, which provides a reliable approach for RFID system application in practice.

[1]  Daniel W. Engels,et al.  RFID Systems and Security and Privacy Implications , 2002, CHES.

[2]  Zongwei Luo,et al.  A lightweight mutual authentication protocol for RFID networks , 2005, IEEE International Conference on e-Business Engineering (ICEBE'05).

[3]  Yanfei Liu,et al.  Scalable Lightweight Authentication Protocol with Privacy Preservation , 2014, 2014 Tenth International Conference on Computational Intelligence and Security.

[4]  Bo Sheng,et al.  Secure and Serverless RFID Authentication and Search Protocols , 2008, IEEE Transactions on Wireless Communications.

[5]  Albert Levi,et al.  Utilizing hash graphs for key distribution for mobile and replaceable interconnected sensors in the IoT context , 2017, Ad Hoc Networks.

[6]  Wenqi Zhang,et al.  A Mutual Authentication Security RFID Protocol Based on Time Stamp , 2015, 2015 First International Conference on Computational Intelligence Theory, Systems and Applications (CCITSA).

[7]  Selwyn Piramuthu,et al.  RFID mutual authentication protocols , 2011, Decis. Support Syst..

[8]  Alfredo De Santis,et al.  Hierarchical and Shared Key Assignment , 2014, 2014 17th International Conference on Network-Based Information Systems.

[9]  Ronald L. Rivest,et al.  Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems , 2003, SPC.

[10]  Cheng Wu,et al.  An Energy-Efficient ECC Processor of UHF RFID Tag for Banknote Anti-Counterfeiting , 2017, IEEE Access.

[11]  Huiru Zheng,et al.  An improved hash-based RFID two-way security authentication protocol and application in remote education , 2016, J. Intell. Fuzzy Syst..

[12]  Robert H. Deng,et al.  Attacks and improvements to an RIFD mutual authentication protocol and its extensions , 2009, WiSec '09.

[13]  Zhan Yiju,et al.  A Minimalist Mutual Authentication Protocol for RFID System & BAN Logic Analysis , 2008, 2008 ISECS International Colloquium on Computing, Communication, Control, and Management.

[14]  Behnam Bahrak,et al.  Security analysis of an RFID tag search protocol , 2016, Inf. Process. Lett..

[15]  Prosanta Gope,et al.  A realistic lightweight authentication protocol preserving strong anonymity for securing RFID system , 2015, Comput. Secur..

[16]  Elisa Bertino,et al.  Effective Key Management in Dynamic Wireless Sensor Networks , 2015, IEEE Transactions on Information Forensics and Security.

[17]  Ruhul Amin,et al.  Lightweight and privacy-preserving RFID authentication scheme for distributed IoT infrastructure with secure localization services for smart city environment , 2018, Future Gener. Comput. Syst..

[18]  Ma Changsha RFID cryptographic protocol based on two-dimensional region Hash chain , 2011 .

[19]  Martín Abadi,et al.  A logic of authentication , 1990, TOCS.

[20]  Hari Om,et al.  A Secure Authentication Scheme for RFID Systems , 2016 .

[21]  Masoumeh Safkhani,et al.  Journal of Computational and Applied Mathematics Cryptanalysis of the Cho Et Al. Protocol: a Hash-based Rfid Tag Mutual Authentication Protocol , 2022 .

[22]  Young-Sik Jeong,et al.  Consideration on the brute-force attack cost and retrieval cost: A hash-based radio-frequency identification (RFID) tag mutual authentication protocol , 2015, Comput. Math. Appl..

[23]  Tao Zhang,et al.  An Enhanced 2-Pass Optimistic Anonymous RFID Authentication Protocol with Forward Security , 2009, 2009 5th International Conference on Wireless Communications, Networking and Mobile Computing.

[24]  Jianxun Liu,et al.  A Lightweight Hash-Based Mutual Authentication Protocol for RFID , 2016 .

[25]  Kwangjo Kim,et al.  Mutual Authentication Protocol for Low-cost RFID , 2005, CRYPTO 2005.

[26]  Wanlei Zhou,et al.  A secure search protocol for low cost passive RFID tags , 2017, Comput. Networks.