A new lightweight authentication protocol in IoT environment for RFID tags

  • Authors

    • Alireza radan
    • Hoseine samimi
    • Ali moeni
    2018-09-27
    https://doi.org/10.14419/ijet.v7i4.7.23028
  • Authentication, RFID, Tag, Tag Reader, Key Cryptography, Privacy.
  • Nowadays, internet of things (IoT) is a prominent technology that provides the field for connection and information transfer through communicational networks like internet and intranet. Since IoT is applied in various functions so that personal information of individuals or objects may be read without consent of them or in absence of a secure protocol, that is a challenge in this part, this study aimed at identifying tags efficiently in order to protect privacy of things against attackers. In this research, a two-factor authentication protocol based on the public key cryptography has been presented in order to protect privacy. It has been tried in this protocol to diminish complicated calculations while the proposed method can resist against some attacks like tampering with tag and tag reader, tag tracking, man-in-the-middle attack, and replay attack. To examine the proposed method, application of paying toll in traffic management was used. Various traffic models have been considered to pay toll in proposed model and implementation of this method was done in simulation environment of MATLAB. In this simulation, two cryptography algorithms with Robin and ECC public keys with keys in different sizes were evaluated and results showed that almost all of passed tags were identified using an anticipation rate with high rate between tag and tag reader in a system implemented with Rabin algorithm. Moreover, this ratio was higher than 90% in a system that was implemented with ECC algorithm. However, application of conventional symmetric cryptographic algorithms such as AES can reduce ratio of read tags to lower than 20%.

     

     
     
  • References

    1. [1] Atzori, L., Iera A., Morabito G., (2010). The internet of things: a survey. Comput Netw 54(15):2787–2805

      [2] Chen D, Chang G, Sun D, Li J, Jia J, Wang X (2011) TRM-IoT: a trust management model based on fuzzy reputation for internet of things. Comput Sci Inf Syst 8(4):1207–1228

      [3] He D, Zeadally S (2015). Ananalysis of RFID authentication schemes for internet of things in health care environment using elliptic curve cryptography. IEEE Internet Things J 2(1):72–83

      [4] Nguyen KT, Laurent M, Oualha N (2015) Survey on secure communication protocols for the internet of things. Ad Hoc Netw 32:17–31

      [5] Peter Schaar, Working document on data protection issues related to RFID technology, Working Document Article 29 -10107/05/EN, European Union Data Protection Working Party, January 2013

      [6] Auto-ID Center. 900 MHz class 0 radio frequency (RF) identiï¬cation tag speciï¬cation. Draft, March 2003

      [7] M. Ohkubo, K. Suzuki, and S. Kinoshita. Cryptographic approach to privacy- friendly" tags. In RFID Privacy Workshop, 2015

      [8] D. Molnar and D. Wagner. Privacy and security in library RFID: Issues, practices,chiu c.tan jie wu security rfid networks and autentication2013

      [9] Tewari A, Gupta BB (2016) Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. J Supercomput

      [10] Chiu C. Tan, Jie Wu. Security in RFID Networks and Communications. Chapter-10 from book Wireless Network Security, Springer; 2013. p. 247-267.

      [11] M.O. Lehtonen, F.Michahelles, E.Fleisch. Trust and Security in RFID-Based Product Authentication Systems.IEEE Systems Journal; 2007, vol. 1, No. 2, p. 129 – 144

      [12] Gaochao Li, Xiaolin Xu, Qingshan Li. LADP: A lightweight authentication and delegation protocol for RFID tags. Ubiquitous and Future Networks (ICUFN), 7th International Conference, IEEE; 2015. p. 860 – 865.

      [13] J. Fu, C. Wu, X. Chen, R. Fan, L. Ping. Scalable pseudo random RFID private mutual authentication. 2nd IEEE International Conference on Computer Engineering and Technology (ICCET). V. 7; 2010. p. 497-500.

      [14] K. C. Loi and S.-B. Ko, "High performance scalable elliptic curve cryptosystem processor for Koblitz curves," Microprocessors and Microsystems, vol. 37, pp. 394-406, 2013.

      [15] G. Gaubatz, J.-P. Kaps, E. Ozturk, and B. Sunar, "State of the art in ultra-low power public key cryptography for wireless sensor networks," in Pervasive Computing and Communications Workshops, 2005. PerCom 2005 Workshops. Third IEEE International Conference on, 2005, pp. 146-150.

      [16] L. Zhu, K. Lauter, and K. Jaganathan, "Elliptic Curve Cryptography (ECC) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT)," 2008.

      [17] M. Feldhofer, S. Dominikus, and J. Wolkerstorfer, "Strong authentication for RFID systems using the AES algorithm," in Cryptographic Hardware and Embedded Systems-CHES 2004, ed: Springer, 2004, pp. 357370.

      [18] Ema Jome, E. (2013). Evaluation of effect of security methods on efficiency parameters of RFID system for application of violations record and urban traffic management, MSc thesis in Information Technology Engineering (Computer Network Orientation), Science and Industry University of Iran, Computer Engineering School.

  • Downloads

  • How to Cite

    radan, A., samimi, H., & moeni, A. (2018). A new lightweight authentication protocol in IoT environment for RFID tags. International Journal of Engineering & Technology, 7(4.7), 344-351. https://doi.org/10.14419/ijet.v7i4.7.23028