Skip to main content
Log in

Ultra-lightweight blockchain-enabled RFID authentication protocol for supply chain in the domain of 5G mobile edge computing

  • OriginalPaper
  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Traditional radio frequency identification (RFID) research mainly focused on enhancing the security of RFID protocol in different RFID applications like supply chains based on a centralized database. Secure and transparent transmission of goods is one of the prime issues in the supply chain management system. Bandwidth is the essential factor that affects the safe transition of goods in the supply chain. To fulfil bandwidth requirements, the 5G-enabled Internet of Things is a solution in the domain of Mobile edge computing. To successfully fill this gap, we present a secure, efficient ultra-lightweight blockchain-enabled RFID authentication protocol suitable for a supply chain in the field of 5G with mobile edge computing named ULBRAPS. Next, Blockchain is the core technology that provides data security, transparency, and scalability and prevents counterfeiting in supply chain management. Our proposed ULBRAPS comprises a one-way cryptographic secure hash function, bit-by-bit exclusive-or (XOR), and bit-by-bit rotation operation. Besides this, intensive security analysis of the presented protocol is performed on the extensively accepted AVISPA tool, confirming that ULBRAPS is secure. Eventually, ULBRAPS is proven outstanding efficient, safe, and has better computational and communication costs than other relevant protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Mishra, A. R. (2018). Fundamentals of Network Planning and Optimization 2G/3G/4G: Evolution to 5G. John Wiley & Sons.

    Book  Google Scholar 

  2. Pathak, S. (2013). Evolution in generations of cellular mobile communication. Master of Science in Cyber Law and Information Security. Project report on Telecommunication and network security on "Evolution in generations of cellular mobile communication." Retrieved June 14, 2019.

  3. Yi, S., Li, C., & Li, Q. (2015, June). A survey of fog computing: concepts, applications, and issues. In Proceedings of the 2015 workshop on big mobile data (pp. 37–42).

  4. Peng, M., & Zhang, K. (2018). Edge computing technologies for the Internet of Things: A primer. Digital Communications and Networks, 4(2), 77–86.

    Article  Google Scholar 

  5. Rahman, M. A., Hossain, M. S., Loukas, G., Hassanain, E., Rahman, S. S., Alhamid, M. F., & Guizani, M. (2018). Blockchain-based mobile edge computing framework for secure therapy applications. IEEE Access, 6, 72469–72478.

    Article  Google Scholar 

  6. Barreto, A. N., Faria, B., Almeida, E., Rodriguez, I., Lauridsen, M., Amorim, R., & Vieira, R. (2016). 5G–wireless communications for 2020. Journal of Communication and Information Systems31(1).

  7. Hu, F. (Ed.). (2016). Opportunities in 5G networks: A research and development perspective. CRC press.

  8. Cero, E., Baraković Husić, J., & Baraković, S. (2017). IoT’s tiny steps towards 5G: Telco’s perspective. Symmetry, 9(10), 213.

    Article  Google Scholar 

  9. Saha, R. K., Saengudomlert, P., & Aswakul, C. (2016). Evolution toward 5G mobile networks-A survey on enabling technologies. Engineering Journal, 20(1), 87–119.

    Article  Google Scholar 

  10. Whittle B., "The Implications of Fusing 5G and Blockchain," Accessed on April 2019. [Online]. Available: https://cointelegraph.com/news/ the-implications-of-fusing-5g-and-blockchain.

  11. Min, H. (2019). Blockchain technology for enhancing supply chain resilience. Business Horizons, 62(1), 35–45.

    Article  Google Scholar 

  12. Dewey, J. N., Hill, R., & Plasencia, R. (2018). Blockchain and 5G-enabled Internet of Things (IoT) will redefine supply chains and trade finance. Proc. Secured Lender, 43–45.

  13. Zheng, Z., Xie, S., Dai, H., Chen, X., & Wang, H. (2017, June). An overview of blockchain technology: Architecture, consensus, and future trends. In 2017 IEEE international congress on big data (BigData congress) (pp. 557–564). IEEE.

  14. Herbaut, N., & Negru, N. (2017). A model for collaborative blockchain-based video delivery relying on advanced network services chains. IEEE Communications Magazine, 55(9), 70–76.

    Article  Google Scholar 

  15. Aste, T., Tasca, P., & Di Matteo, T. (2017). Blockchain technologies The foreseeable impact on society and industry.

  16. Ongaro, D., & Ousterhout, J. (2014). In search of an understandable consensus algorithm. In 2014 USENIX Annual Technical Conference (Usenix ATC 14) (pp. 305–319).

  17. Chochliouros, I. P., Giannoulakis, I., Kourtis, T., Belesioti, M., Sfakianakis, E., Spiliopoulou, A. S., & Dardamanis, A. (2016, September). A model for an innovative 5G-oriented architecture based on small cell coordination for multi-tenancy and edge services. In IFIP International Conference on Artificial Intelligence Applications and Innovations (pp. 666–675). Springer, Cham.

  18. "Cibus Blockchain will transform the global food supply chain," accessed February 2017. Available: https://coins.newbium. com/post/14642-cibus-blockchain-will-transform-the-global-food-su.

  19. 5G Vision: The 5G Infrastructure Public-Private Partnership: the next generation of communication networks and services. From The 5G Infrastructure Public-Private Partnership: https://5g-ppp.eu/wp-content/uploads/2015/02/5G-Vision-Brochure-v1.pdf

  20. Arjmandi, M. K. (2016). 5G overview: Key technologies. Opportunities in 5G Networks: A Research and Development Perspective, 19–32.

  21. Christidis, K., & Devetsikiotis, M. (2016). Blockchains and smart contracts for the Internet of things. Ieee Access, 4, 2292–2303.

    Article  Google Scholar 

  22. Xiong, Z., Zhang, Y., Niyato, D., Wang, P., & Han, Z. (2018). When mobile blockchain meets edge computing. IEEE Communications Magazine, 56(8), 33–39.

    Article  Google Scholar 

  23. Hsu, C., & Wallace, W. A. (2007). An industrial network flow information integration model for supply chain management and intelligent transportation. Enterprise Information Systems, 1(3), 327–351.

    Article  Google Scholar 

  24. Marr, D. (1977). Artificial intelligence—a personal view. Artificial Intelligence, 9(1), 37–48.

    Article  Google Scholar 

  25. Panarello, A., Tapas, N., Merlino, G., Longo, F., & Puliafito, A. (2018). Blockchain and iot integration: A systematic survey. Sensors, 18(8), 2575.

    Article  Google Scholar 

  26. Wood, G. (2014). Ethereum: A secure decentralized generalized transaction ledger. Ethereum project yellow paper, 151(2014), 1–32.

    Google Scholar 

  27. Marwala, T., & Xing, B. (2018). Blockchain and artificial intelligence. arXiv preprint arXiv:1802.04451.

  28. Kumar, S., Banka, H., Kaushik, B., & Sharma, S. (2021). A review and analysis of secure and lightweight ECC-based RFID authentication protocol for Internet of Vehicles. Transactions on Emerging Telecommunications Technologies, 32(11), e4354.

    Article  Google Scholar 

  29. "Waltonchain”, Yuz Accessed on June 2018. [Online]. Available: https://steemit.com/cryptocurrency/@yuz/what-is-waltonchain-wtc.

  30. Wang, S., Zhu, S., & Zhang, Y. (2018, June). A blockchain-based mutual authentication security protocol for distributed RFID systems. In 2018 IEEE Symposium on Computers and Communications (ISCC) (pp. 00074–00077). IEEE.

  31. Dolev, D., & Yao, A. (1983). On the security of public key protocols. IEEE Transactions on information theory, 29(2), 198–208.

    Article  MathSciNet  MATH  Google Scholar 

  32. Nakamoto, S. (2019). Bitcoin: A peer-to-peer electronic cash system. Technical report, Manubat.

  33. Liao, Y. P., & Hsiao, C. M. (2014). A secure ECC-based RFID authentication scheme integrated with ID-verifier transfer protocol. Ad hoc networks, 18, 133–146.

    Article  Google Scholar 

  34. Li, N., Mu, Y., Susilo, W., Guo, F., & Varadharajan, V. (2015). Vulnerabilities of an ECC-based RFID authentication scheme. Security and Communication Networks, 8(17), 3262–3270.

    Article  Google Scholar 

  35. He, D., Kumar, N., Chilamkurti, N., & Lee, J. H. (2014). Lightweight ECC-based RFID authentication integrated with an ID verifier transfer protocol. Journal of medical systems, 38(10), 1–6.

    Article  Google Scholar 

  36. Lee, C. I., & Chien, H. Y. (2015). An elliptic curve cryptography-based RFID authentication securing e-health system. International Journal of Distributed Sensor Networks, 11(12), 642425.

    Article  Google Scholar 

  37. Mujahid, U., Najam-ul-Islam, M., & Khalid, M. (2018). Efficient hardware implementation of KMAP+: An ultralightweight mutual authentication protocol. Journal of Circuits, Systems, and Computers, 27(02), 1850033.

    Article  Google Scholar 

  38. Guo, F., Mu, Y., Susilo, W., & Varadharajan, V. (2017). Privacy-preserving mutual authentication in RFID with designated readers. Wireless Personal Communications, 96(3), 4819–4845.

    Article  Google Scholar 

  39. Khor, J., Ismail, W., & Rahman, M. G. (2014). Detecting counterfeit RFID tags using digital forensics. In Computational Intelligence in Digital Forensics: Forensic Investigation and Applications (pp. 211–251). Springer, Cham.

  40. Khor, J. H., Ismail, W., & Rahman, M. G. (2012). Prevention and detection methods for enhancing security in an RFID system. International Journal of Distributed Sensor Networks, 8(8), 891584.

    Article  Google Scholar 

  41. Khor, J. H., Ismail, W., Younis, M. I., Sulaiman, M. K., & Rahman, M. G. (2011). Security problems in an RFID system. Wireless Personal Communications, 59(1), 17–26.

    Article  Google Scholar 

  42. Kumar, N., Kaur, K., Mishra, S. C., & Iqbal, R. (2016). An intelligent RFID-enabled authentication scheme for healthcare applications in vehicular mobile cloud. Peer-to-Peer Networking and Applications, 9(5), 824–840.

    Article  Google Scholar 

  43. Tewari, A., & Gupta, B. B. (2017). Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. The Journal of Supercomputing, 73(3), 1085–1102.

    Article  Google Scholar 

  44. Khor, J. H., & Sidorov, M. (2018, June). Weakness of ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. In 2018 Eighth International Conference on Information Science and Technology (ICIST) (pp. 91–97). IEEE.

  45. Fan, K., Gong, Y., Liang, C., Li, H., & Yang, Y. (2016). Lightweight and ultralightweight RFID mutual authentication protocol with cache in the reader for IoT in 5G. Security and Communication Networks, 9(16), 3095–3104.

    Article  Google Scholar 

  46. Li, C. T., Lee, C. C., Weng, C. Y., & Chen, C. M. (2018). Towards secure authenticating of cache in the reader for RFID-based IoT systems. Peer-to-Peer Networking and Applications, 11(1), 198–208.

    Article  Google Scholar 

  47. Mujahid, U., Najam-ul-Islam, M., & Sarwar, S. (2017). A new ultralightweight RFID authentication protocol for passive, low-cost tags: KMAP. Wireless Personal Communications, 94(3), 725–744.

    Article  Google Scholar 

  48. Toyoda, K., Mathiopoulos, P. T., Sasase, I., & Ohtsuki, T. (2017). A novel blockchain-based product ownership management system (POMS) for anti-counterfeits in the post-supply chain. IEEE Access, 5, 17465–17477.

    Article  Google Scholar 

  49. Ha, J., Kim, H., Park, J., Moon, S., Nieto, J. G., & Boyd, C. (2007, December). HGLAP–Hierarchical Group-Index Based Lightweight Authentication Protocol for Distributed RFID System. In International Conference on Embedded and Ubiquitous Computing (pp. 557–567). Springer, Berlin, Heidelberg.

  50. Rhee, K., Kwak, J., Kim, S., & Won, D. (2005, April). Challenge-response-based RFID authentication protocol for the distributed database environment. In International Conference on Security in Pervasive Computing (pp. 70–84). Springer, Berlin, Heidelberg.

  51. Zelbst, P. J., Green, K. W., Sower, V. E., & Bond, P. L. (2019). "The impact of RFID, IIoT, and Blockchain technologies on supply chain transparency." Journal of Manufacturing Technology Management (2019).

  52. Sidorov, M., Ong, M. T., Sridharan, R. V., Nakamura, J., Ohmura, R., & Khor, J. H. (2019). Ultralightweight mutual authentication RFID protocol for blockchain-enabled supply chains. IEEE Access, 7, 7273–7285.

    Article  Google Scholar 

  53. Jangirala, S., Das, A. K., & Vasilakos, A. V. (2019). Designing secure, lightweight blockchain-enabled RFID-based authentication protocol for supply chains in 5G mobile edge computing environment. IEEE Transactions on Industrial Informatics, 16(11), 7081–7093.

    Article  Google Scholar 

  54. Litke, A., Anagnostopoulos, D., & Varvarigou, T. (2019). Blockchains for supply chain management: Architectural elements and challenges towards a global scale deployment. Logistics, 3(1), 5.

    Article  Google Scholar 

  55. Srinivas, J., Das, A. K., Kumar, N., & Rodrigues, J. J. (2018). Cloud-centric authentication for the wearable healthcare monitoring system. IEEE Transactions on Dependable and Secure Computing, 17(5), 942–956.

    Article  Google Scholar 

  56. Standard, S. H. (1995). FIPS PUB 180–1, National Institute of Standards and Technology (NIST). US Department of Commerce.

  57. AVISPA. Automated Validation of Internet Security Protocols and Applications, accessed on Jan. 2017. Available: http://www.avispaproject.org/

  58. Pakniat, N., & Eslami, Z. (2020). Cryptanalysis and improvement of a group RFID authentication protocol. Wireless Networks, 26(5), 3363–3372.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sanjeev Kumar.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, S., Banka, H. & Kaushik, B. Ultra-lightweight blockchain-enabled RFID authentication protocol for supply chain in the domain of 5G mobile edge computing. Wireless Netw 29, 2105–2126 (2023). https://doi.org/10.1007/s11276-023-03234-7

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-023-03234-7

Keywords

Navigation