Acta Metallurgica Sinica(English letters) ›› 2014, Vol. 21 ›› Issue (1): 94-103.doi: 10.1016/S1005-8885(14)60274-0

• Artificial Intelligence • 上一篇    下一篇

A novel secure group RFID authentication protocol

郭聪1,张子剑1,祝烈煌1,谭毓安1 YANG Zhen   

  1. Beijing Engineering Research Center of Massive Language Information Processing and Cloud Computing Application, School of Computer, Beijing Institute of Technology, Beijing 100081, China
  • 收稿日期:2013-08-08 修回日期:2013-10-21 出版日期:2014-02-28 发布日期:2014-02-28
  • 通讯作者: 张子剑 E-mail:zhangzijian@bit.edu.cn
  • 基金资助:

    This work was supported by the National Natural Science Foundation of China (61272512), Beijing Municipal Natural Science Foundation (4121001), and Basic Research Foundation of Beijing Institute of Technology (20120742010).

A novel secure group RFID authentication protocol

  1. Beijing Engineering Research Center of Massive Language Information Processing and Cloud Computing Application, School of Computer, Beijing Institute of Technology, Beijing 100081, China
  • Received:2013-08-08 Revised:2013-10-21 Online:2014-02-28 Published:2014-02-28
  • Supported by:

    This work was supported by the National Natural Science Foundation of China (61272512), Beijing Municipal Natural Science Foundation (4121001), and Basic Research Foundation of Beijing Institute of Technology (20120742010).

摘要:

The trend of researching group radio frequency identification devices (RFID) authentication protocol has become increasingly popular in recent years. One of the newest work in this area is from Batina and Lee, they presented a privacy-preserving multi-players grouping-proof protocol based on the elliptic curve cryptography (ECC), and claimed their protocol have the ability to resist five potential attacks, including compromised tag attack, man-in-the-middle attack, colluding tags attack, etc. In this paper, we first take a counterexample to demonstrate their protocol is vulnerable to compromised tag attack. Then we propose a novel secure RFID authentication protocol, and analyze its security by merging formal analysis, provable security, and mathematical inductive method, so as to solve the weakness of Batina and Lee’s work. Furthermore, compared with another two classic protocols (secure ownership transfer protocol (SOTP) and secure multiple group ownership transfer protocol (SMGOTP)), the performance analysis show that our protocol provides not only a lower tags’ communication cost at about 50.0% and 14.3%, but also a lower reader’s computation cost (approximate 14.5% and 55.1% respectively), when transferring a large number of tags.

关键词:

group RFID authentication, compromised attack, elliptic curve, RFID, internet of things (IOT)

Abstract:

The trend of researching group radio frequency identification devices (RFID) authentication protocol has become increasingly popular in recent years. One of the newest work in this area is from Batina and Lee, they presented a privacy-preserving multi-players grouping-proof protocol based on the elliptic curve cryptography (ECC), and claimed their protocol have the ability to resist five potential attacks, including compromised tag attack, man-in-the-middle attack, colluding tags attack, etc. In this paper, we first take a counterexample to demonstrate their protocol is vulnerable to compromised tag attack. Then we propose a novel secure RFID authentication protocol, and analyze its security by merging formal analysis, provable security, and mathematical inductive method, so as to solve the weakness of Batina and Lee’s work. Furthermore, compared with another two classic protocols (secure ownership transfer protocol (SOTP) and secure multiple group ownership transfer protocol (SMGOTP)), the performance analysis show that our protocol provides not only a lower tags’ communication cost at about 50.0% and 14.3%, but also a lower reader’s computation cost (approximate 14.5% and 55.1% respectively), when transferring a large number of tags.

Key words:

group RFID authentication, compromised attack, elliptic curve, RFID, internet of things (IOT)