Computer Science ›› 2019, Vol. 46 ›› Issue (1): 182-189.doi: 10.11896/j.issn.1002-137X.2019.01.028

• Information Security • Previous Articles     Next Articles

Cloud-based Lightweight RFID Group Tag Authentication Protocol

LI Lu-lu, DONG Qing-kuan, CHEN Meng-meng   

  1. (State Key Laboratory of Integrated Service Networks,Xidian University,Xi’an 710071,China)
  • Received:2017-12-20 Online:2019-01-15 Published:2019-02-25

Abstract: As a key technology for indentifying objects in the Internet of Things (IoT),radio frequency identification (RFID) technology has been widely used because of its advantages,such as low cost and easy to carry.The RFID system based on cloud storage technology has a more widely application market comparing with the traditional RFID system,but its security and privacy issues are more serious.At the same time,many existing group authentication protocols don’t meet the lightweight requirements,and have the lost synchronization problem in key updating process.This paper proposed a cloud-based lightweight RFID tag group authentication protocol.This protocol is based on the Hash function,which not only resolves these issues above,but also filters out the invalid and fake labels.Finally,this paper conducted the formal analysis of the proposed protocol by using BAN logic.The security target analysis shows that the proposed protocol can resist the multi-DOS attack and other common attacks,and possesses the forward security.

Key words: BAN logic, Cloud database, Group authentication, Lightweight authentication protocol, RFID

CLC Number: 

  • TP393
[1]ZHANG D Q,QIAN Y M,WAN J F,et al.An Efficient RFID Search Protocol Based on Clouds[J].Mobile Networks & Applications,2015,20(3):356-362.<br /> [2]WEIS S.Security and Privacy in Radio-frequency Identification Devices[D].Boston:Massachusetts Institute of Technology,2003.<br /> [3]TSUDIK G.YA-TRAP:yet another trivial RFID authentication protocol[C]//IEEE International Conference on Pervasive Computing and Communications Workshops.Italy,IEEE Computer Society,2006:640-643.<br /> [4]RHEE K,JIN K,KIM S,et al.Challenge-Response Based RFID Authentication Protocol for Distributed Database Environment[J].Kips Transactions Partc,2005,3450(3):309-316.<br /> [5]YAN F,LIU B W,HUO L Y,et al.Research and Design of a Security Framework for RFID System[C]//International Forum on Information Technology and Applications.Beijing,IEEE Computer Society,2010:443-445.<br /> [6]XIAO H,ALSHEHRI A,CHRISTIANSON B.A Cloud-Based RFID Authentication Protocol with Insecure Communication Channels[C]//IEEE Trustcom/BigDatase/ISPA.IEEE,2017:332-339.<br /> [7]DA L M.Research on Information Security Technology of the Internet of Things at the Perceived Layers of RFID and WSN[J].Journal of Nanjing Institute of Industry Technology,2014(1):8-11.(in Chinese)<br /> 笪林梅.物联网感知层RFID和WSN信息安全技术研究[J].南京:工业技术学院学报,2014(1):8-11.<br /> [8]LEE C F,CHIEN H Y,LAIH C S.Server-less RFID authentication and searching protocol with enhanced security[J].International Journal of Communication Systems,2012,25(3):376-385.<br /> [9]HOQUE M E,RAHMAN F,AHAMED S I,et al.Enhancing Privacy and Security of RFID System with Serverless Authentication and Search Protocols in Pervasive Environments[J].Wireless Personal Communications,2010,55(1):65-79.<br /> [10]ZHAN Y,SUN Y.Cloud Storage Management Technology [C]// International Conference on Information and Computing Scien-ce.2009:309-311.<br /> [11]BELLARE M,RAN C,KRAWCZYK H.H·:Keying Hash Functions for Message Authentication[M]//Advances in Cryptology——CRYPTO’96.Springer Berlin Heidelberg,1991.<br /> [12]GUO J,PEYRIN T,POSCHMANN A.The PHOTON Family of Lightweight Hash Functions[OL].http://www.reshaem.net/tasks/task_152522.pdf.<br /> [13]WEI X,LEI X,CHEN Z.Cloud-based RFID Authentication[C]// IEEE International Conference on RFID.2013:168-175.<br /> [14]DONG Q K,TONG J Q,CHEN Y.Cloud-Based RFID Mutual Authentication Protocol without Leaking Location Privacy to the Cloud[C]//International Journal of Distributed Sensor Networks.2015:1-9.<br /> [15]ZHENG J B.RFID mutual authentication protocol based on Cloud Server[J].Journal of Mudanjiang University,2016,25(7):152-154.(in China)<br /> 郑金彬.基于云服务器的RFID双向认证协议[J].牡丹江大学学报,2016,25(7):152-154.<br /> [16]KARDAS S,CELIK S,BINGOL M A,et al.A New Security and Privacy Framework for RFID in Cloud Computing[C]//IEEE International Conference on Cloud Computing Technology and Science.Bristol,UK,IEEE,2013:171-176.<br /> [17]GUO Y M,LI S D,CHEN Z H,et al.Alightweight privacy-preserving grouping proof protocol for RFID systems[J].Tien Tzu Hsueh Pao/acta Electronica Sinica,2015,43(2):289-292.<br /> [18]ZHANG R,ZHU L,XU C,et al.An Efficient and Secure RFID Batch Authentication Protocol with Group Tags Ownership Transfer[C]//Conference on Collaboration and Internet Computing.Hangzhou,China,IEEE,2015:168-175.<br /> [19]BURROWS M,ABADI M,NEEDHAM R M.A logic of authentication[J].Proceedings of the Royal Society A Mathematical Physical & Engineering Sciences,1989,426(1871):1-13.
[1] LUO Wen-cong, ZHENG Jia-li, QUAN Yi-xuan, XIE Xiao-de, LIN Zi-han. Optimized Deployment of RFID Reader Antenna Based on Improved Multi-objective Salp Swarm Algorithm [J]. Computer Science, 2021, 48(9): 292-297.
[2] DUAN Wen, ZHOU Liang. Redundant RFID Data Removing Algorithm Based on Dynamic-additional Bloom Filter [J]. Computer Science, 2021, 48(8): 41-46.
[3] LI Li, ZHENG Jia-li, LUO Wen-cong, QUAN Yi-xuan. RFID Indoor Positioning Algorithm Based on Proximal Policy Optimization [J]. Computer Science, 2021, 48(4): 274-281.
[4] QUAN Yi-xuan, ZHENG Jia-li, LUO Wen-cong, LIN Zi-han, XIE Xiao-de. Improved Grey Wolf Optimizer for RFID Network Planning [J]. Computer Science, 2021, 48(1): 253-257.
[5] XU He, WU Man-xing, LI Peng. RFID Indoor Relative Position Positioning Algorithm Based on ARIMA Model [J]. Computer Science, 2020, 47(9): 252-257.
[6] LI Li,ZHENG Jia-li,WANG Zhe,YUAN Yuan,SHI Jing. RFID Indoor Positioning Algorithm Based on Asynchronous Advantage Actor-Critic [J]. Computer Science, 2020, 47(2): 233-238.
[7] FENG An-qi, QIAN Li-ping, HUANG Yu-pin, WU Yuan. RFID Data-driven Vehicle Speed Prediction Using Adaptive Kalman Filter [J]. Computer Science, 2019, 46(4): 100-105.
[8] HOU Pei-guo, WANG Zhi-xuan, YAN Chen. Improvement of Anti-collision Algorithm Based on RFID Tag [J]. Computer Science, 2019, 46(11A): 359-362.
[9] YANG Zi-wei, ZHENG Jia-li, YUE Shi-bin, YUAN Yuan, SHI Jing. New Q Value Anti-collision Algorithm Based on Label Grouping [J]. Computer Science, 2018, 45(9): 152-155.
[10] XU Yang ,YUAN Jin-sha, GAO Hui-sheng ,ZHAO Zhen-bing. Authentication Protocol for Smart Meter Based on Quadratic Residues [J]. Computer Science, 2018, 45(7): 158-161.
[11] YIN Qiu-shi, CHEN Jian-hua. Improved Identity Authentication Protocol Based on Elliptic Curve Cryptographyin Multi-server Environment [J]. Computer Science, 2018, 45(6): 111-116.
[12] LIU Yao-zong, LIU Yun-heng. Security Provenance Model for RFID Big Data Based on Blockchain [J]. Computer Science, 2018, 45(11A): 367-368.
[13] GAN Yong, WANG Kai, HE Lei. New Ownership Transfer Protocol of RFID Tag [J]. Computer Science, 2018, 45(11A): 369-372.
[14] ZHANG Wen-bin, LI Er-tao, LI Fei, LI Yan-yan and ZHU Yi-hua. Negative Acknowledgement Based Data Delivery Scheme for WISP [J]. Computer Science, 2017, 44(Z6): 294-299.
[15] JIA Ning. Research and Implementation of Campus Education Interconnection System for Intelligent Terminal [J]. Computer Science, 2017, 44(Z11): 573-576.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!