SURC: Secure Ultra-lightweight RFID Authentication Protocol with Crossover

Authors

  • MohammadReza Mehrabani * Department of Electrical Engineering, Iran University of science and Technology, Tehran, Iran
  • Soosan Sadegha Pharmacy faculty, Tehran university of medical science, Tehran, Iran

DOI:

https://doi.org/10.59615/ijie.3.2.20

DOR:

https://dorl.net/dor/20.1001.1.27831906.2023.3.2.3.1

Keywords:

Radio frequency identification (RFID), Privacy, Security, Authentication, Confidentiality

Abstract

Radio Frequency Identification (RFID) system is a wireless automatic identification using low-cost RFID tags. Due to the importance of RFID in everyday life, the need to maintain security and Privacy in these systems has been increasing day by day. In this paper, at first, we define a new operation named crossover, by using simple bitwise operations and discuss its security. Then we propose a new secure ultra-lightweight RFID Authentication protocol with crossover operation (SURC). SURC is a low communication and computation cost protocol that can be integrated into the ubiquitous Electronic Product Code (EPCglobal) class1 Generation 2 tag protocol (C1G2). The new protocol resists data integrity and confidentiality, tag location tracking backward traceability, and server and tag impersonation.

Downloads

Download data is not yet available.

References

• Bertolini, M., Ferretti, G., Montanari, R., Rizzi, A., & Vignali, G. (2012). A quantitative evaluation of the impact of the RFID technology on shelf availability. International Journal of RF Technologies, 3, 159-180. https://doi.org/10.3233/RFT-2012-019

• Cao, T., Bertino, E., & Lei, H. (2009). Security Analysis of the SASI Protocol. IEEE Transactions on Dependable and Secure Computing, 6(1), 73-77. https://doi.org/10.1109/TDSC.2008.32

• Castro, J. C. H., Tapiador, J. E., Peris-López, P., & Quisquater, J.-J. (2008). Cryptanalysis of the SASI Ultralightweight RFID Authentication Protocol with Modular Rotations. ArXiv, abs/0811.4257.

• Chen, C.-L., & Deng, Y.-Y. (2009). Conformation of EPC Class 1 Generation 2 standards RFID system with mutual authentication and privacy protection. Engineering Applications of Artificial Intelligence, 22(8), 1284-1291. https://doi.org/https://doi.org/10.1016/j.engappai.2008.10.022

• Chi-Fang, H. (2011). Low-Cost Solution for RFID Tags in Terms of Design and Manufacture. In T. Cornel (Ed.), Current Trends and Challenges in RFID (pp. Ch. 6). IntechOpen. https://doi.org/10.5772/17257

• Chien, H.-Y., & Chen, C.-H. (2007). Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards. Computer Standards & Interfaces, 29(2), 254-259. https://doi.org/10.1016/j.csi.2006.04.004

• Chien, H. Y. (2007). SASI: A New Ultralightweight RFID Authentication Protocol Providing Strong Authentication and Strong Integrity. IEEE Transactions on Dependable and Secure Computing, 4(4), 337-340. https://doi.org/10.1109/TDSC.2007.70226

• Cole, P. H., & Ranasinghe, D. C. (2008). Networked RFID Systems and Lightweight Cryptography. https://doi.org/10.1007/978-3-540-71641-9

• Duc, D. N., Park, J., Lee, H., & Kim, K. . (2006). Enhancing security of EPCglobal Gen-2 RFID tag against traceability and cloning Symposium on Cryptography and Information Security, Hiroshima, Japan.

• Habibi, M., Gardeshi, M., & Alaghband, M. R. (2011). Practical Attacks on a RFID Authentication Protocol Conforming to EPC C-1 G-2 Standard. International Journal of UbiComp, 2(1), 1-13. https://doi.org/10.5121/iju.2011.2101

• Han, D., & Kwon, D. (2009). Vulnerability of an RFID authentication protocol conforming to EPC Class 1 Generation 2 Standards. Computer Standards & Interfaces, 31(4), 648-652. https://doi.org/https://doi.org/10.1016/j.csi.2008.06.006

• Karthikeyan, S., & Nesterenko, M. (2005). RFID security without extensive cryptography Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, Alexandria, VA, USA. https://doi.org/10.1145/1102219.1102229

• Mehrabani, M., & Sadegha, S. (2021a). Improvement of the Efficient Mutual Authentication Protocol for Passive RFID Tags (EMAP). International Journal of Innovation in Engineering, 1(3), 1-7. https://doi.org/10.59615/ijie.1.3.1

• Mehrabani, M., & Sadegha, S. (2021b). Security Analysis and Improvement of Wei-Chi Ku and Yi-Han Chen’s RFID protocol. International Journal of Innovation in Engineering, 1(2), 73-83. https://doi.org/10.52547/ijie.1.2.73

• Niu, B., Li, H., Zhu, X., & Lv, C. (2011, 3-4 Dec. 2011). Security Analysis of Some Recent Authentication Protocols for RFID. 2011 Seventh International Conference on Computational Intelligence and Security, https://doi.org/ 10.1109/CIS.2011.152

• Peris-Lopez, P., Hernandez-Castro, J. C., Estevez-Tapiador, J. M., & Ribagorda, A. (2009). Cryptanalysis of a novel authentication protocol conforming to EPC-C1G2 standard. Computer Standards & Interfaces, 31(2), 372-380. https://doi.org/10.1016/j.csi.2008.05.012

• Phan, R. C. W. (2009). Cryptanalysis of a New Ultralightweight RFID Authentication Protocol—SASI. IEEE Transactions on Dependable and Secure Computing, 6(4), 316-320. https://doi.org/10.1109/TDSC.2008.33

• Shen, J., Choi, D., Moh, S., & Chung, I. (2010, 4-6 Nov. 2010). A Novel Anonymous RFID Authentication Protocol Providing Strong Privacy and Security. 2010 International Conference on Multimedia Information Networking and Security, https://doi.org/10.1109/MINES.2010.128

• Shi, Z., Chen, J., Chen, S., & Ren, S. (2017, 25-26 March 2017). A lightweight RFID authentication protocol with confidentiality and anonymity. 2017 IEEE 2nd Advanced Information Technology, Electronic and Automation Control Conference (IAEAC), https://doi.org/10.1109/IAEAC.2017.8054290

• Su, W., Alchazidis, N., & Ha, T. T. (2007, 29-31 Oct. 2007). Data Integrity in RFID Systems. MILCOM 2007 - IEEE Military Communications Conference,

• Wei, C. H., Hwang, M. S., & Chin, A. Y. h. (2011). A Mutual Authentication Protocol for RFID. IT Professional, 13(2), 20-24. https://doi.org/10.1109/MITP.2011.17

• Yeh, T.-C., Wang, Y.-J., Kuo, T.-C., & Wang, S.-S. (2010). Securing RFID systems conforming to EPC Class 1 Generation 2 standard. Expert Systems with Applications, 37(12), 7678-7683. https://doi.org/https://doi.org/10.1016/j.eswa.2010.04.074

• Yi, X., Wang, L., Mao, D., & Zhan, Y. (2012). An Gen2 Based Security Authentication Protocol for RFID System. Physics Procedia, 24, 1385-1391. https://doi.org/10.1016/j.phpro.2012.02.206

• Yoon, E.-J. (2012). Improvement of the securing RFID systems conforming to EPC Class 1 Generation 2 standard. Expert Systems with Applications, 39(1), 1589-1594. https://doi.org/https://doi.org/10.1016/j.eswa.2011.07.053

Downloads

Published

2023-06-23

How to Cite

Mehrabani, M., & Sadegha, S. (2023). SURC: Secure Ultra-lightweight RFID Authentication Protocol with Crossover. International Journal of Innovation in Engineering, 3(2), 20–29. https://doi.org/10.59615/ijie.3.2.20

Issue

Section

Original Research