A Survey of RFID Authentication Protocols & Encryption Techniques *

advertisement
International Journal of Advancements in Research & Technology, Volume 2, Issue 5, May-2013
ISSN 2278-7763
465
A Survey of RFID Authentication Protocols & Encryption
Techniques *
Nidhi Soni, Dr. Samidha Dwivedi Sharma
#
InformationTechnologyDepartment, NIISTBhopal, 1nidhi.wish07@gmail.com* Information Technology Department, NIIST Bhopal
samidhad2000@gmail.com
2
ABSTRACT
Security plays a vital role during the transmission of data in RFID devices. RFID technique is totally wireless network scenario
so security of data gets more important although there are many authentication protocols implemented for the security of data
from the tag to the reader. But here we are presenting a brief survey of the popular technologies which have implemented in
this era. This survey gives an analytical view of the protocols.
1 INTRODUCTION
R
adio Frequency Identification (RFID) system is the latest
technology that plays an important role for object identification. RFID has many applications in access control,
manufacturing automation, maintenance, supply chain management, parking garage management, automatic payment,
tracking, and inventory control. RFID offer several advantages
over barcodes like in RFID system data are read automatically,
it does not required the line of sight. The reader can read the
contents of the tags by broadcasting RF signals via antennas.
The readers receive the tag’s data and then passed to a host
computer, which uses middleware (API). The Middleware
offers processing modules or services to reduce load and network traffic within the back-end systems.
IJOART
1.1 Basic Working Principles
RFID system is totally a wireless network. The data is transmitted through radio waves.
RFID tag:
is a small radio chip that comprises a simple silicon microchip
attached to a flat aerial and mounted on a substrate. The tag
can be attached to an object like item, box, or pallet, and this
tag is remotely read by the reader device which ascertains the
tag’s identity, position, or state. The Reader device sends and
receives RF data to and from the tag via antennas. A reader
may have multiple antennas that are responsible for sending
and receiving radio waves.
As show in the below figure is the RFID authentication where
the tags are used to sense the data and can be send wirelessly
over the network and is read by the reader and stores in a
server. A RFID device consists of a Tag and a Reader and a
server to store the information readed by the Reader.
Figure 1. Security issues
RFID readers and RFID tags operate in an inherently unstable
and potentially noisy environment in the wireless network so
the RFID tags may suffer from security and privacy risk in any
environment on where they used. Unprotected tags may have
vulnerabilities to eavesdropping, location privacy, spoofing, or
denial of service (DoS) and also the unauthorized readers may
access the tags. If the tags are protected, then also the tag may
be tracked through predictable tag responses.
HYPERELLIPTIC CURVES
A hyper elliptic curve C of genus g defined over a field Fq of
characteristic p is given by an equation of the form
Where h(x) and f(x) are polynomials with coefficients in Fq
with deg h(x) <=g and deg f(x) =2g+1. An additional requirement is that C is not a singular curve. If h(x) =0 and p>2 this
amount to the requirement that f(x) is a square free polynomial. In general, the condition is that there are no x and y in the
algebraic closure of Fq that satisfy the equation
Hyperelliptic curve cryptosystems were first suggested for
Copyright © 2013 SciResPub.
IJOART
International Journal of Advancements in Research & Technology, Volume 2, Issue 5, May-2013
ISSN 2278-7763
cryptographic use in 1988 [18] and it took almost 10 years until
they were implemented. The first two contributions listed implemented Cantor’s algorithm with polynomial arithmetic,
whereas the others used explicit formulae. Aware of several
practical advantages, the research community recently implemented HECC on embedded processors using characteristic
two fields. We only present a brief introduction to the theory
of hyper elliptic curves and refer the reader to [19], [20] for
more details.
be the algebraic closure of F. A
Let F be a finite field and
hyperelliptic curve C of genus g 1 over the field F is defined
as the following equation:
The solutions (x,y)
are points which satisfy the
equation C and the partial derivative equations 2y +h(x) = 0
and h’(x)y – f’(x) =0. The Jacobian of C over F, denoted by
JC(F), is a divisor
that is defined over F if
is equal to D for all automorphisms of
over F [28]. Each element of the Jacobian can be represented
uniquely by a reduced divisor [21], [22]. This divisor can be
represented as a pair of polynomials u(x) and v(x), where the
coefficients of u(x) and v(x) are elements of F [23].
2 RELATED WORK
466
and also suppports low computational cost in Tags.[4]
In 2009 Bongno Yoon,Man Young Sung, and Sujin Yeon,2
Hyun S. Oh suggested the enhanced version of HB-MP and
HB-MP+ protocol, called HB-MP++. It uses Ultra low-weight
and concrete function to remove vulnerability of the conventional methods. HB-MP++, provides a powerful method
against passive and active attacks. [5]
In 2011 Ramzi Bassil Wissam El-Beaino Ayman Kayssi Ali
Chehab proposed a protocol which uses Physically Unclonable Functions (PUFs) to achive mutual authentication for ultralightweight tags is. The proposed approach provides robust
security properties as well as good performance. The technique uses light operations and a PUF circuit that only requires minimal logic and storage circuitry. [6]
In 2012 Matthew Butler, Peter J. Hawrylak and John Hale proposed Dynamic Risk Assessment Access Control (DRAAC)
protocol for intrusion detection, it reduces access privileges in
RFID access control system. by using This method enables one
to secure the most sensitive areas of a facility while minimizing the extent to which legitimate users are restricted. [7]
IJOART
In 2011 Tuan Anh Pham,Mohammad S. Hasan and Hongnian
YuIn [1] proposes the mutual authentication protocol based on
the challenge response model. The Advanced Encryption
Standard (AES) is used as a cryptographic primitive to secure
the data it is a mutual authentication protocol which utilizes
AES-128 as a primitive to encrypt the messages transmitted on
the channel. With that cipher block, the protocol can protect
against many types of attacks such as information leakage, tag
tracking etc.
In 2011 by Liangmin WANG, Xiaoluo YI, Chao LV, Yuanbo
GUOn proposed the protocol which uses CRC and PRNG operations supported by Gen-2 that require very low communication and computation loads. It uses the concept of BAN logic
and AVISTA for security of RFID protocol. BAN logic is gives
the proof of protocol correctness, and AVISTA gives the authentication and secrecy properties. [2]
In 2010 Mike Burmester Jorge Munilla proposed a lightweight
RFID authentication protocol, it supports forward and backward security. It uses is a pseudorandom (PRNG) which used
in backend Server. Authentication is achieved by exchanging
number generator a few numbers (3 or 5) drawn from the
PRNG. The protocol can prevent online man-in-the-middle
relay attacks [3].
In 2012 Tian-Fu Lee, Hsin-Chang Chen, Pei-Wen Sun introduced an efficient and secure RFID authentication protocol
based on quadratic residues for multiple services. This protocol can solves the problems of user privacy and untraceability
and keeps an invariable response time in the backend server
Copyright © 2013 SciResPub.
In 2012 Jeremy Gummeson, Pengyu Zhang, Deepak Ganesan
proposed RFID-scale sensors for distributed sensing. RFIDscale uses harvested energy. It sense and store data when not
in contact with a reader. It use backscatter com-munication to
upload data when a reader is in rang.[8]
In 2011 [9] Imran Erguler and Emin Anarim introduced RFID
deligation protocol which provides a centralized back-e end
server to delegate the right to identify and authenticate a tag
to specified readers, they also discover a subtle flaw by which
a delegated entity can still keep its delegation rights after the
expire of them. It improves the SMD protocol.[9]
In 2012 Kai Bu, Xuan Liu, Bin Xiao [10] suggested a Fast
Cloned-Tag Identification Protocols for Large-Scale RFID Systems. It proposes broadcast and collisions techniques to identify cloned tags. This approach reduces the efforts from complex cryptography techniques and transmission of tag IDs
which consumes much time.
In 2009 Yonghao Gu1, Weiming Wu2 presented a robust mutual authentication protocol that fulfills the requirement of
low-cost RFID system with ISO 18000-6B standard. [11]
In Paolo D’Arco and Alfredo De Santis proposed a protocol
SASI, It is a RFID authentication protocol, it provides Strong
Authentication and Strong Integrity. It is an Ultralightweight
RFID authentication protocol. It is suitable for passive Tags
and uses limited computational power, limited storage and
involves simple bitwise operations such as and, or, exclusive
or, modular addition, and cyclic shift operations. [12]
IJOART
International Journal of Advancements in Research & Technology, Volume 2, Issue 5, May-2013
ISSN 2278-7763
In 2012 Ye Li and Fumio Teraoka [13] proposed mutual authentication protocol which is based on hash-function based
for low-cost RFID-tags. It needs very limited calculation resources. The protocol prevents eavesdropping tag’s ID by randomly-picked nicknames which shared between the RFID-tag
and the back-end systems are transmitted in the air. This protocol consumes less time than Gossamer protocol for mutual
authentication.
In 2012 Florian Kerschbaum and Leonardo Weiss Ferreira
Chaves presented an encryption scheme for enforcing access
control in a Discovery Service allows the data owner to enforce access control on an item-level by managing the corresponding keys. Data remains confidential even against the
provider of the Discovery Service. We present three ways of
querying data and evaluate them with databases containing
up to 50 million tuples.[14]
In 2012 A. Anny Leema1, Dr.Hemalatha.M [15] proposed a
technique to improve the quality of data. This approach is a
hybrid approach of middleware and deferred because it is not
always possible to remove all anomalies and redundancies in
middleware. It performs the cleaning in an effective manner.
467
4.
Various security features implemented in various protocols: The table shown below is the various security features that are implemented in various protocols used in
RFID devices. Hence the protocol that doesn’t contain
these security features is not very efficient and can be attacked by the external or internal user.
5.
Chances of eavesdropping: The protocols that are implemented for the security of the data from tag to reader
should be authenticated so that the chance of eavesdropping has been reduced.
6.
Synchronization between tag and the reader: Synchronization between the tag and the reader is the flow of control
from tag to the reader. The data moved from tag to the
reader should be synchronized such that the data can’t be
lost and the chance of congestion has been reduced.
REFERENCES
[1] Tuan Anh Pham, Mohammad S. Hasan and Hongnian Yu,
“A RFID mutual authentication protocol based on AES algorithm”, 2012 UKACC International Conference on Control,
pp. 997 – 1002, Sept. 2012.
IJOART
In 2012 Kaoutar Elkhiyaoui, Erik-Oliver Blass, Refik Molva
introduces a new protocol CHECKER, which used for counterfeit detection in RFID-based supply chains through on-site
checking. By the help of this protocol RFID readers checks the
validity of the product’s path and after it verifies the product
genuineness, CHECKER uses a polynomialbased encoding to
represent paths in the supply chain. Each tag T in CHECKER
stores an IND-CCA encryption of T’s identifier ID and a signature of ID using the polynomial encoding of T’s path as secret
key. [16]
3 SECURITY ISSUES
1.
2.
3.
Security of the tag and the reader as well as the server: As
the data from tag moves to the reader, security has to be
maintained during the flow of data. Hence the security is
maintained at the tag and the reader for the better efficiency of the data.
The original data stored at the receiver side: The original
data from the tag is readed by the reader and is stored at
the server, if the server can be accessed in an unauthorized manner and if the server damages the data will be
lost, hence chances of fault tolerance.
Low computational and storage cost: During the manufacturing of tag and the reader devices various functions
have been designed for the better authorization of the data, hence when this function are been implemented the tag
and the reader should not increase the computational and
the storage cost.
Copyright © 2013 SciResPub.
[2] Liangmin WANG, Xiaoluo YI, Chao LV, Yuanbo GUO,
“Security Improvement in Authentication Protocol for Gen-2
Based RFID System”, 2011 Journal of Convergence Information Technology, Volume 6, Number 1, pp. 157 to 169. January 2011,
[3] Mike Burmester and Jorge Munilla, “Lightweight RFID
authentication with forward and backward security”, 2011
Journal of ACM Transactions on Information and System Security (TISSEC), Volume 14, Issue 1, Article No. 11, May 2011.
[4] Tian-Fu Lee, Hsin-Chang Chen, Pei-Wen Sun, “efficient
and secure RFID authentication protocol based on quadratic
residues for multiple services”, 2010 Computer Symposium
(ICS) International conference , pp. 279 – 283, Dec. 2010.
[5] Bongno Yoon, Man Young Sung, and Sujin Yeon, Hyun S,
“HB-MP++ Protocol: An Ultra Light-weight Authentication
Protocol for RFID System” , 2009 IEEE International Conference on RFID, pp. 186 – 191, April 2009.
[6] Ramzi Bassil Wissam El-Beaino Ayman Kayssi Ali
Chehab,
“A
PUF-Based
Ultra-Lightweight
MutualAuthentication RFID Protocol’’ , 2011 Internet Technology and
Secured Transactions (ICITST), International Conference for
Computing & Processing (Hardware/Software), pp. 495 – 499,
Dec. 2011.
[7] Matthew Butler, Peter J. Hawrylak and John Hale, “Graceful Privilege Reduction in RFID Security” , 2011 CSIIRW Proceedings of the Seventh Annual Workshop on Cyber Security
IJOART
International Journal of Advancements in Research & Technology, Volume 2, Issue 5, May-2013
ISSN 2278-7763
468
and Information Intelligence Research, Article No. 47,
pp.47+12, Oct 2012.
[19] N. Koblitz, “Hyperelliptic cryptosystems,” 1989 Journal of
Cryptology, vol. 1, no. 3, pp. 129–150, 1989.
[8] Jeremy Gummeson, Pengyu Zhang, Deepak Ganesan, “Flit:
A Bulk Transmission Protocol for RFID-Scale Sensors” 2012,
10th international conference on Mobile systems, applications,
and services, pp.71-84. Sep 2012.
[20] N. Koblitz, Algebraic Aspects of Cryptography. Berlin,
Germany: Springer-Verlag, first ed., 1998.
[9] Imran Erguler and Emin Anarim “Security flaws in a recent RFID delegation protocol”, 2012 Journal Personal and
Ubiquitous Computing, issn no. ISSN: 1617-4909 (print version) ISSN: 1617-4917 (electronic version), Volume 16 Issue 3,
pp.337-349, March 2012.
[10] Kai Bu, Xuan Liu, Bin Xiao “Fast Cloned-Tag Identification Protocols for Large-Scale RFID Systems”, 2012 IEEE 20th
International Workshop on Quality of Service (IWQoS), pp. 1
– 4, June 2012.
[21] W. Fulton “Algebraic Curves - An Introduction to Algebraic Geometry” Reading, Massachusetts: W. A. Benjamin,
Inc., 1969.
[22] D. Cantor, “Computing in Jacobian of a Hyperelliptic
Curve,” in Mathematics of Computation, vol. 48(177), pp. 95 –
101, January 1987.
[23] D. Mumford, “Tata lectures on theta II,” in Prog. Math.,
vol. 43, Birkh¨auser, 1984.
[11] Yonghao Gu, Weiming Wu “A Light-Weight Mutual Authentication Protocol For ISO 18000-6B Standard RFID System” 2009 IEEE International Conference on Communications
Technology and Applications (ICCTA '09), pp. 21 – 25 , Oct.
2009.
[12] Paolo D’Arco and Alfredo De Santis, “On Ultralightweight RFID Authentication Protocols” 2011 IEEE Transactions on Dependable and Secure Computing, volume. 8, Issue.
4, pp. 548 – 563, Aug. 2011.
IJOART
[13] Ye Li and Fumio Teraoka, “Privacy Protection for LowCost RFID Tags in IoT Systems”, 2012 7th International Conference on Future Internet Technologies (CFI '12), pp. 60-65,
2012.
[14] Florian Kerschbaum and Leonardo Weiss Ferreira Chaves
, “Encryption-Enforced Access Control for an RFID Discovery
Service” 2012 17th ACM symposium on Access Control Models and Technologies (SACMAT '12), pp.127-130, 2012.
[15] A.Anny Leema, Dr.Hemalatha.M “A New Deferred
cleansing technique for Effective Warehousing of RFID”,
(CCSEIT’12) Second International Conference on Computational Science, Engineering and Information Technology, pp.
626-631, 2012.
[16] Kaoutar Elkhiyaoui, Erik-Oliver Blass, Refik Molva,
“CHECKER: On-site Checking in RFID-based Supply Chains”,
Proceedings of the fifth ACM conference on Security and Privacy in Wireless and Mobile Networks (WISEC '12), pp: 173184, 2012.
[17] Wang Shao-hui, Han Zhijie, Liu Sujuan, Chen Dan-wei,
“
Security Analysis of RAPP: An RFID Authentication Protocol
based on Permutation” "2012 IACR Cryptology ePrint Archive", pp: 327-327, 2012.
[18] N. Koblitz, “A Family of Jacobians Suitable for Discrete
Log Cryptosystems,” in Advances in Cryptology – (CRYPTO
’88) Shafi Goldwasser, ed., LNCS 403, (Berlin), pp. 94 – 99,
Springer-Verlag, 1988.
Copyright © 2013 SciResPub.
IJOART
Download