Browse > Article
http://dx.doi.org/10.3837/tiis.2020.01.019

Elliptic Curve Signcryption Based Security Protocol for RFID  

Singh, Anuj Kumar (Dr. A.P.J. Abdul Kalam Technical University)
Patro, B.D.K. (Rajkiya Engineering College)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.14, no.1, 2020 , pp. 344-365 More about this Journal
Abstract
Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.
Keywords
RFID; security; elliptic curve; signcryption;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Q. Qian, Y. L. Jia and R. Zhang, "A Lightweight RFID Security Protocol Based on Elliptic Curve Crytography," International Journal of Network Security, vol. 18, no. 2, pp. 354-361, 2016.
2 Y. Chen and J. S. Chou, "ECC-Based Untraceable Authentication for Large-Scale Active-Tag RFID Systems," Electronic Commerce Research, vol. 15, no. 1, pp. 97-120, 2015.   DOI
3 H. Shen, J. Shen, M. K. Khan, and J.H. Lee, "Efficient RFID Authentication Using Elliptic Curve Cryptography for the Internet of Things," Wireless Personal Communications, vol. 96, no. 4, pp. 5253-5266, 2017.   DOI
4 Y.P. Liao and C.M. Hsiao, "A Secure ECC-Based RFID Authentication Scheme Using Hybrid Protocols," in J.S. Pan, C.N. Yang, C.C. Lin (ed.) Advances in Intelligent Systems and Applications - Volume 2. Smart Innovation, Systems and Technologies, Springer, vol. 21, pp. 1-13, 2013.
5 Z. Zhao, "A Secure RFID Authentication Protocol for Healthcare Environments using Elliptic Curve Cryptosystem," Journal of Medical Systems, vol. 38, no. 5, pp. 1-7, 2014.   DOI
6 M.S. Farash, O. Nawaz, K, Mahmood, S.A. Chaudhry, and M.K. Khan, "A Provably Secure RFID Authentication Protocol Based on Elliptic Curve for Healthcare Environments," Journal of Medical Systems, vol. 40, no. 7:165, pp. 1-7, 2016.   DOI
7 Y.K. Lee, L. Batina, B. Preneel, and I. Verbauwhede, "Anti-counterfeiting, Untraceability and Other Security Challenges for RFID Systems: Public-Key-Based Protocols and Hardware," A.R. Sadeghi, D. Naccache (ed.), Towards Hardware Intrinsic Security, Springer, pp. 237-257, 2010.
8 Z. Zhang, Q. Qi, N.Kumar, N. Chilamkurti and H.Y. Jeong, "A Secure Authentication Scheme with Anonymity for Session Initiation Protocol using Elliptic Curve Ccryptography," Multimedia Tools and Applications, vol. 74, no. 10, pp. 3477-3488, 2014.
9 Z. Mehmood, G. Chen G, J. Li, L. Li and B. Alzahrani, "A Robust ECC Based Mutual Authentication Protocol with Anonymity for Session Initiation Protocol," PLOS ONE, vol. 12, no. 10, pp. 1-17, 2017.
10 Y. Lu, L. Li, H. Peng, and Y. Yang, "A Secure and Efficient Mutual Authentication Scheme for Session Initiation Protocol," Peer-to-Peer Networking and Applications, vol. 9, pp. 449-459, 2016.   DOI
11 Y. Zheng, "Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption)," Kaliski B.S. (eds) Advances in Cryptology - CRYPTO 1997, Lecture Notes in Computer Science, Springer, vol. 1294, pp. 165-179, 1997.
12 Y. Zheng and H. Imai, "How to Construct Efficient Signcryption Schemes on Elliptic Curves," Information Processing Letters, vol. 68, no. 5, pp. 227 - 233, 1998.   DOI
13 K.E. Lauter, and K.E. Stange, "The Elliptic Curve Discrete Logarithm Problem and Equivalent Hard Problems for Elliptic Divisibility Sequences," Selected Areas in Cryptography, Springer, pp. 309-327, 2009.
14 I. Shparlinski, "Computational Diffie-Hellman Problem," Van Tilborg H.C.A., Jajodia S. (eds) Encyclopedia of Cryptography and Security, Springer, 2011.
15 D. Boneh, "The Decision Diffie-Hellman problem," Buhler J.P. (eds) Algorithmic Number Theory, ANTS. Lecture Notes in Computer Science, Springer, vol. 1423, pp. 48-63, 1998.
16 A. Khattab, Z. Jeddi, E. Amini, and M. Bayoumi, "Introduction to RFID," Md. Ismail, Md. Sawan (ed.), RFID Security. Analog Circuits and Signal Processing, Springer, AG, pp. 3-26, 2016.
17 K. Chalkias, F. Baldimtsi, D. Hristu-Varsakelis and G. Stephanides, "Two Types of Key-Compromise Impersonation Attacks against One-Pass Key Establishment Protocols," J. Filipe, M.S. Obaidat (eds) E-business and Telecommunications, ICETE 2007, Communications in Computer and Information Science, Springer, vol. 23, pp. 227-238, 2008.
18 K. Ouafi and R.C.W, Phan, "Traceable Privacy of Recent Provably-Secure RFID Protocols," in Proc. of International conference on applied cryptography and network security, pp. 479-489, 2008.
19 R. Want, "An Introduction to RFID Technology," IEEE Pervasive Computing, vol. 5, no. 1, pp. 25-33, 2006.   DOI
20 X. Jia, Q. Feng, T. Fan, and Q. Lei, "RFID Technology and its Applications in Internet of Things (IoT)," in Proc. of 2nd International Conference on Consumer Electronics, Communications and Networks (CECNet), pp. 1282-1285, 2012.
21 J. Yu and L. Chen, "Introduction," Tag Counting and Monitoring in Large-Scale RFID Systems, Theoretical Foundations and Algorithm Design, Springer AG, pp 1-6, 2018.
22 F. Chetouane, "An Overview on RFID Technology Instruction and Application," IFAC-Papers on-line, vol. 48, no. 3, pp. 382-387, 2015.   DOI
23 C.C. Tan and J. Wu, "Security in RFID Networks and Communications," L. Chen, J. Ji, Z. Zhang (ed.), Wireless Network Security, Springer, Berlin, pp. 247-267, 2013.
24 N. Kannouf, Y. Douzi, M. Benabdellah, and A. Azizi, "Security on RFID technology," in Proc. of International Conference on Cloud Technologies and Applications, pp. 1-5, 2015.
25 H. Knospe and H. Pohl, "RFID Security," Information Security Technical Report, vol. 9, no.4, pp.39-50, 2004.   DOI
26 N. Dinarvand and H. Barati, "An Efficient and Secure RFID Authentication Protocol using Elliptic Curve Cryptography," Wireless Networks, vol. 25, no. 1, pp. 415-428, 2019.   DOI
27 S. Guizani, "Security Applications Challenges of RFID Technology and Possible Countermeasures," in Proc. of International Conference on Computing, Management and Telecommunications (ComManTel), pp. 291-297, 2014.
28 L. Zheng, Y. Xue, L. Zhang and R. Zhang, "Mutual Authentication Protocol for RFID based on ECC," in Proc. of IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC), pp. 320-323, 2017.
29 J. Katz, The Random Oracle Model, Digital Signatures, Springer, 2010.
30 C. Jin, C. Xu, X. Zhang and F. Li, "A Secure ECC-based RFID Mutual Authentication Protocol to Enhance Patient Medication Safety," Journal of Medical Systems, vol. 40, no. 1, pp. 1-6, 2015.
31 S.Y. Chiou, W. T. Ko, and E. H. Lu, "A Secure ECC-based Mobile RFID Mutual Authentication Protocol and Its Application," International Journal of Network Security, vol.20, no.2, pp. 396-402, 2018.
32 K. Fan, W. Jiang, H. Li, and Y. Yang, "Lightweight RFID Protocol for Medical Privacy Protection in IoT," IEEE Transactions on Industrial Informatics, vol. 14, no. 4, pp. 1656-1665, 2018.   DOI
33 Y. Liu, X. Qin, and C. Wang, "A Lightweight RFID Authentication Protocol Based on Elliptic Curve Cryptography," The Journal of Supercomputing, vol. 8, no. 11, pp. 2880-2887, 2013.
34 S. F. Aghili, H. Mala, "Security analysis of an ultra‐lightweight RFID authentication protocol for m‐commerce," International Journal of Communication Systems, vol. 32, no. 3, pp. 1-12, 2019.
35 G. Liu, H. Zhang, F. Kong, L. Zhang, "A Novel Authentication Management RFID Protocol Based on Elliptic Curve Cryptography," Wireless Personal Communications, vol. 101, no. 3, pp. 1445-1455, 2018.   DOI
36 A. Khattab, Z. Jeddi, E. Amini, and M. Bayoum, "RFID Security Threats and Basic Solutions," in Md. Ismail, Md. Sawan (ed.), RFID Security. Analog Circuits and Signal Processing, Springer, AG, pp. 27-41, 2017.
37 Z. Cao and L. Liu, "On the Disadvantages of Pairing-Based Cryptography," IACR Cryptology ePrint Archive, vol. 2015, pp. 84, 2015.
38 G. Gódor, N. Giczi, and S. Imre, "Elliptic Curve Cryptography Based Mutual Authentication Protocol for Low Computational Capacity RFID Systems - Performance Analysis by Simulations," in Proc. of IEEE International Conference on Wireless Communications, Networking and Information Security, pp. 650-657, 2010.
39 J. Chou, "An Efficient Mutual Authentication RFID Scheme Based on Elliptic Curve Cryptography," The Journal of Supercomputing, vol. 70, no. 1, pp. 75-94, 2014.   DOI
40 M.S. Farash, "Cryptanalysis and Improvement of an Efficient Mutual Authentication RFID Scheme Based on Elliptic Curve Cryptography," The Journal of Supercomputing, vol. 70, no. 1, pp. 987-1001, 2014.   DOI
41 L. Feng and X. Yao, "RFID System Mutual Authentication Protocols Based on ECC," in Proc. of IEEE 12th International Conference on Ubiquitous Intelligence and Computing and IEEE 12th International Conference on Autonomic and Trusted Computing and 2015 IEEE 15th International Conference on Scalable Computing and Communications and Its Associated Workshops (UIC-ATC-ScalCom), pp. 1644-1649, 2015.
42 A. A. Alamr, F. Kausar and J. S. Kim, "Secure Mutual Authentication Protocol for RFID Based on Elliptic Curve Cryptography," in Proc. of International Conference on Platform Technology and Service (PlatCon), pp. 1-7, 2016.