Skip to main content
Log in

Mutual authentication protocol for low cost passive tag in RFID system

  • Original Research
  • Published:
International Journal of Information Technology Aims and scope Submit manuscript

Abstract

Internet of things (IoT) contains a massive number of “things” that are connected to the internet and communicates without human interaction. In these IoT devices, Radio frequency identification is used to detect the location of devices in communication networks. However, the RFID tag contains a low power battery and low memory capacity (i.e., few KB). Hence, it requires a lightweight or ultra-lightweight solutions for these RFID tags. This paper proposes a novel ultra-lightweight authenticate approach for a passive tag that uses XOR and rotate operations. This scheme contains three different phases: tag identification, mutual authentication, and pseudonyms and key updating phases. The first phase comprises the identification of the tag. After that, the second phase performs mutual authentication between the tag and the reader. The last phase involves the updating of the key between the tag and the reader. This scheme also defines the function “MIX” to enhance the security of the protocol. This scheme analyses in terms of communication cost between tag and reader, and storage cost for a passive tag.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Gartner (2015) Gartner Says 6.4 Billion Connected “Things” Will Be in Use in 2016, Up 30 Percent From 2015. https://www.gartner.com/en/newsroom/press-releases/2017-02-07-gartner-says-8-billion-connected-things-will-be-in-use-in-2017-up-31-percent-from-2016. Accessed 23 Feb 2021

  2. Greengard S (2015) Smart transportation networks drive gains. Commun ACM 58(1):25. https://doi.org/10.1145/2686742

    Article  Google Scholar 

  3. Fang X, Misra S, Xue G, Yang D (2012) Smart grid—the new and improved power grid: a survey. IEEE Commun Surv Tutor 14(4):944. https://doi.org/10.1109/SURV.2011.101911.00087

    Article  Google Scholar 

  4. Cocchia A (2014) In: Smart city. Springer, pp 13–43. https://doi.org/10.1007/978-3-319-06160-3_2

  5. Ge M, Hong JB, Guttmann W, Kim DS (2017) A framework for automating security analysis of the internet of things. J Netw Comput Appl 83:12. https://doi.org/10.1016/j.jnca.2017.01.033

    Article  Google Scholar 

  6. Luqman M, Faridi AR (2018) 2018 4th international conference on computing communication and automation, ICCCA 2018 83, p 326. https://doi.org/10.1109/CCAA.2018.8777560

  7. Conti M, Dehghantanha A, Franke K, Watson S (2018). Internet of things security and forensics: challenges and opportunities. https://doi.org/10.1016/j.future.2017.07.060

  8. Finkenzeller K, Handbook RFID (2010) Fundamentals and applications in contactless smart cards, radio frequency identification and near-field communication. Wiley, New York. https://doi.org/10.1002/9780470665121

    Book  Google Scholar 

  9. Chien HY (2007) SASI: a new ultralightweight RFID authentication protocol providing strong authentication and strong integrity. IEEE Trans Depend Secure Comput 4(4):337. https://doi.org/10.1109/TDSC.2007.70226

    Article  Google Scholar 

  10. Avoine G, Carpent X, Hernandez-Castro J (2016) Pitfalls in ultralightweight authentication protocol designs. IEEE Trans Mob Comput 15(9):2317. https://doi.org/10.1109/TMC.2015.2492553

    Article  Google Scholar 

  11. Ahmadian Z, Salmasizadeh M, Aref MR (2013) Recursive linear and differential cryptanalysis of ultralightweight authentication protocols. IEEE Trans Inf Forensics Secur 8(7):1140. https://doi.org/10.1109/TIFS.2013.2263499

    Article  Google Scholar 

  12. Peris-Lopez P, Hernandez-Castro JC, Tapiador JM, Ribagorda A (2009) In: Lecture notes in computer science, vol. 5379 LNCS. Springer, pp 56–68. https://doi.org/10.1007/978-3-642-00306-6_5

  13. Bilal Z, Masood A, Kausar F (2009) In: NBiS 2009—12th international conference on network-based information systems. IEEE, pp 260–267. https://doi.org/10.1109/NBiS.2009.9

  14. He D, Kumar N, Chilamkurti N, Lee JH (2014) Lightweight ECC based RFID authentication integrated with an ID verifier transfer protocol. J Med Syst. https://doi.org/10.1007/s10916-014-0116-z

    Article  Google Scholar 

  15. Gao L, Ma M, Shu Y, Wei Y (2014) An ultralightweight RFID authentication protocol with CRC and permutation. J Netw Comput Appl 41(1):37. https://doi.org/10.1016/j.jnca.2013.10.014

    Article  Google Scholar 

  16. Ahmadian Z, Salmasizadeh M, Aref MR (2013) Desynchronization attack on RAPP ultralightweight authentication protocol. Inf Process Lett 113(7):205. https://doi.org/10.1016/j.ipl.2013.01.003

    Article  MathSciNet  MATH  Google Scholar 

  17. Chen Y, Chou JS (2015) ECC-based untraceable authentication for large-scale active-tag RFID systems. Electron Commer Res 15(1):97. https://doi.org/10.1007/s10660-014-9165-0

    Article  Google Scholar 

  18. Tewari A, Gupta BB (2017) Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. J Supercomput 73(3):1085. https://doi.org/10.1007/s11227-016-1849-x

    Article  Google Scholar 

  19. Safkhani M, Bagheri N (2017) Passive secret disclosure attack on an ultralightweight authentication protocol for Internet of Things. J Supercomput 73(8):3579. https://doi.org/10.1007/s11227-017-1959-0

    Article  Google Scholar 

  20. Peris-Lopez P, Hernandez-Castro JC, Estévez-Tapiador JM, Ribagorda A (2006) In: Proceedings of 2nd workshop on RFID security, p 06

  21. Juels A, Weis SA (2009) Defining strong privacy for RFID. ACM Trans Inf Syst Secur 13(1):7. https://doi.org/10.1145/1609956.1609963

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Atul Kumar.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, A., Jain, A.K. Mutual authentication protocol for low cost passive tag in RFID system. Int. j. inf. tecnol. 13, 1209–1215 (2021). https://doi.org/10.1007/s41870-021-00632-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41870-021-00632-y

Keywords

Navigation