Skip to main content
Log in

Quadratic residue-based unilateral authentication protocol for RFID system

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Nowadays, Radio frequency identification (RFID) plays an important role in many real-life applications for remotely identifying objects. RFID system works over a wireless communication environment. Because of this, the RFID system is not secure against various attacks such as user private data leakage, location tracking, and replay attack. To overcome these security flaws, we propose a quadratic residue-based authentication scheme for the RFID system. The scheme uses square root properties of quadratic residue to prevent existing possible attacks. Formal and informal security analysis of the proposed scheme shows that the proposed scheme resists various attacks. In addition, we use BAN logic and Scyther tool to simulate the scheme. The simulation results show that the proposed scheme withstands all possible attacks. Performance evaluation illustrates that the proposed scheme is efficient under a resource-constraints environment. Moreover, the proposed scheme does not store the private information of RFID tags in its database and identifies a tag with constant-time complexity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

Data Availability

Data sharing not applicable to this article as no datasets were generated or analyzed during the current study.

References

  1. Akgun M, Caglayan MU (2013) On the security of recently proposed RFID protocols. Cryptology ePrint Archive

  2. Avoine G, Buttyant L, Holczer T, Vajda I (2007) Group-based private authentication. In: IEEE international symposium on a world of wireless, mobile and multimedia networks, pp 1–6

  3. Benssalah M, Djeddou M, Drouiche K (2017) Security analysis and enhancement of the most recent RFID authentication protocol for telecare medicine information system. Wirel Pers Commun 96(4):6221–6238

    Article  Google Scholar 

  4. Burmester M, De Medeiros B, Motta R (2008) Robust, anonymous RFID authentication with constant key-lookup. In: ACM symposium on information, computer and communications security, Japan, pp 283–291

  5. Cao T, Shen P (2008) Cryptanalysis of some RFID authentication protocols. J Commun 3(7):20–27

    Article  Google Scholar 

  6. Chen Y, Chou JS, Sun HM (2008) A novel mutual-authentication scheme based on quadratic residues for RFID systems. Comput Netw 52(12):2373–2380

    Article  MATH  Google Scholar 

  7. Chatmon C, Le T, Burmester M (2006) Secure anonymous RFID authentication protocols. Technical Report TR-060112 Florida State University

  8. Chien HY (2007) SASI: a new ultralightweight RFID authentication protocol providing strong authentication and strong integrity. IEEE Trans Dependable Secure Comput 4(4):337–340

    Article  Google Scholar 

  9. Chiou S-Y, Chang S-Y (2018) An enhanced authentication scheme in mobile RFID system. Ad Hoc Netw 71:1–13

    Article  Google Scholar 

  10. Cho JS, Jeong YS, Park SO (2015) Consideration on the brute-force attack cost and retrieval cost: a hash-based radio-frequency identification (RFID) tag mutual authentication protocol. Comput Math Appl 69(1):58–65

    MATH  Google Scholar 

  11. Cremers C, Mauw S, Samarin A (2012) Operational semantics and verification of security protocols. Information security and cryptography. Springer, Berlin

    Book  MATH  Google Scholar 

  12. Doss R, Sundaresan S, Zhou W (2013) A practical quadratic residues based scheme for authentication and privacy in mobile RFID systems. Ad Hoc Netw 11(1):383–396

    Article  Google Scholar 

  13. Doss R, Rasua RT, Piramuthu S (2020) Secure attribute-based search in RFID-based inventory control systems. Decis Support Syst 132:113–270

    Article  Google Scholar 

  14. Fan K, Kang J, Zhu S, Li H, Yang Y (2019) Permutation matrix encryption based ultralightweight secure RFID scheme in internet of vehicles. Sensors 19(1):152–164

    Article  Google Scholar 

  15. Gao L, Ma M, Shu Y, Wei Y (2014) An ultralightweight RFID authentication protocol with CRC and permutation. J Netw Comput Appl 41(0):37–46

    Article  Google Scholar 

  16. Kardas S, Celik S, Sariyuce M, Levi A (2013) An efficient and private authentication protocol for RFID systems. J Commun Softw Syst 9(2):128–136

    Article  Google Scholar 

  17. Kaul SD, Awasthi AK (2017) Privacy model for threshold RFID system based on PUF. Wirel Pers Commun 95(3):2803–2828

    Article  Google Scholar 

  18. Khalid M, Mujahid U, Najam-ul-Islam M (2018) Cryptanalysis of ultralightweight mutual authentication protocol for radio frequency identification enabled Internet of Things networks. Int J Distrib Sens 14(8)

  19. Khan G, Moessner M (2011) Secure authentication protocol for RFID systems. In: Proceedings of 20th international conference on computer communications and networks, pp 1–7

  20. Li CT, Weng CY, Lee CC (2015) A secure RFID tag authentication protocol with privacy preserving in telecare medicine information system. J Med Syst 39(8):1–8

    Article  Google Scholar 

  21. Luo H, Wen G, Su J (2018) SLAP: succinct and lightweight authentication protocol for low-cost RFID system. Wirel Netw 24:69–78

    Article  Google Scholar 

  22. Maurya PK, Pal J, Bagchi S (2017) A coding theory based ultralightweight RFID authentication protocol with CRC. Wirel Pers Commun 97(1):967–976

    Article  Google Scholar 

  23. Maurya PK, Bagchi S (2018) A secure PUF-based unilateral authentication scheme for RFID system. Wirel Pers Commun 103(2):1699–1712

    Article  Google Scholar 

  24. Maurya PK, Bagchi S (2020) Cyclic group based mutual authentication protocol for RFID system. Wirel Netw 26:1005–1015

    Article  Google Scholar 

  25. Melia-Segui J, Garcia-Alfaro J, Herrera-joancomart J (2011) Multiple- polynomial LFSR based pseudorandom number generator for EPC Gen2 RFID tags. In: 37th annual conference of industrial electronics society, pp 3820–3825

  26. Mujahid U, Unabia G, Choi H, Tran B (2020) A review of ultralightweight mutual authentication protocols. Int J Electr Comput Eng 14(4):96–101

    Google Scholar 

  27. Mushtaq MF, Jamel S, Disina AH, Pindar ZA, Shakir NSA, Deris MM (2017) A survey on the cryptographic encryption algorithms. Int J Adv Comput Sci Appl 8(11)

  28. Safkhani M (2018) Cryptanalysis of R2AP, an ultralightweight authentication protocol for RFID. J Electr Comput Eng Innov 6(1):107–114

    Google Scholar 

  29. Safkhani M, Vasilakos A (2019) A new secure authentication protocol for telecare medicine information system and smart campus. IEEE Access 7:23514–23526

    Article  Google Scholar 

  30. Sarker IH, Khan AI, Abushark YB, Alsolami F (2022) Internet of Things (IoT) security intelligence: a comprehensive overview, machine learning solutions and research directions. Mob Netw Appl

  31. Singh D, Kumar B, Singh S, Chand S (2018) An efficient and secure authentication scheme using Markov chain for wireless sensor networks. In: IEEE 8th international advance computing conference, India

  32. Singh D, Kumar B, Singh S (2019) SMAC-AS:MAC Based secure authentication scheme for wireless sensor network. Wirel Pers Commun 107:1289–1308

    Article  Google Scholar 

  33. Singh D, Singh S, Kumar B, Chand S (2019) Anonymity preserving authentication and key agreement scheme for wireless sensor networks. In: Futuristic trends in network and communication technologies, communications in computer and information science, Singapore

  34. Srivastava K, Awasthi AK, Kaul SD, Mittal RC (2014) A hash based mutual RFID tag authentication protocol in telecare medicine information system. J Med Syst 39(1):1–5

    Google Scholar 

  35. Tian Y, Chen G, Li J (2012) A new ultralightweight RFID authentication protocol with permutation. IEEE Commun Lett 16(5):702–705

    Article  Google Scholar 

  36. Tsudik G (2006) Ya-trap: yet another trivial RFID authentication protocol. In: Proceedings of the 4th annual IEEE international conference on pervasive computing and communications workshops, IEEE Computer Society, pp 640–648

  37. Vaudenay S (2007) On privacy models for RFID. In: Kurosawa K (ed) Advances in cryptology–ASIACRYPT 2007. Lecture Notes in Computer Science, vol 4833. Springer, Berlin, pp 68–87

  38. Weis S, Sarma S, Rivest R, Engels D (2004) Security and privacy aspects of low-cost radio frequency identification systems. Security in Pervasive Computing 2802:201–212

    Article  Google Scholar 

  39. Wu W, Wu S, Zhang L, Zou J, Dong L (2013) LH ash: a lightweight hash function. In: 9th international conference on information security and cryptology, Guangzhou, pp 291–308

  40. Yeh TC, Wu CH, Tseng YM (2011) Improvement of the RFID authentication scheme based on quadratic residues. Comput Commun 34(3):337–341

    Article  Google Scholar 

  41. Zheng L, Song C, Cao N, Li Z, Zhou W, Chen J, Meng L (2018) A new mutual authentication protocol in mobile RFID for smart campus. IEEE Access 6:60996–61005

    Article  Google Scholar 

  42. Zhou J (2015) A quadratic Residue-Based lightweight RFID mutual authentication protocol with Constant-Time identification. J Commun 10(2):117–123

    Article  Google Scholar 

  43. Zhou Z, Wang P, Li Z (2019) A quadratic residue-based RFID authentication protocol with enhanced security for TMIS. J Ambient Intell Humaniz Comput 10:3603–3615

    Article  Google Scholar 

  44. Zhuang X, Zhu Y, Chang C (2014) A new ultralightweight RFID protocol for low-cost tags: R2AP. Wirel Pers Commun 79:1787–1802

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pramod Kumar Maurya.

Ethics declarations

Conflict of Interests

The author P K Maurya thanks to VIT Vellore, India for the financial support of his research work.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Maurya, P.K., Bagchi, S. Quadratic residue-based unilateral authentication protocol for RFID system. Multimed Tools Appl 82, 16533–16554 (2023). https://doi.org/10.1007/s11042-022-14170-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-14170-7

Keywords

Navigation