Skip to main content
Log in

Low Cost RFID Security Protocol Based on Rabin Symmetric Encryption Algorithm

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Research shows that heavy-weighted RFID authentication protocol is weak to adapt to low-cost RFID tags because of the usage of public key Encryption Algorithm. The lightweight authentication protocol is suitable for low-cost RFID security authentication protocol because it adopts only the operation of AND, OR, XOR and shift, etc., but is hard to resist complex attacks. In this article, we use the features of the Rabin public key cryptography algorithm, which verifies that the signature process requires only low-cost square multiplication and modulo operations. Based on this, an RFID security authentication protocol with Rabin encryption algorithm is designed. The protocol improves the security of low-cost RFID tags to the height of the public key cryptosystem, and greatly increasing the security of low-cost RFID.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Sarma, S. E., Weis, S. A., & Engels, D. (2003). Radio-frequency identification: Secure risks and challenges. RSA laboratoriesed, 6(1), 2–9.

    Google Scholar 

  2. Weis, S. A., Sarma, S. E., Rivest, R. L., & Engels, D. W. (2004). Security and privacy aspects of low-cost radio frequency identification systems. Security in Pervasive Computing, 2802(1), 201–212.

    Google Scholar 

  3. Ohkubo, M., Suzuki, K., & Kinoshita, S. (2004). Hash-chain based forward-secure privacy protection scheme for low-cost RFID. In Proceedings of the symposium on cryptography and information security (pp. 719–724).

  4. Henrici, D., & Muller, P. (2004). Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers. In Proceedings of the 2nd IEEE annual conference (pp. 149–153).

  5. Gao, L., Ma, M., Shu, Y., & Wei, Y. (2013). A security protocol resistant to intermittent position trace attacks and desynchronization attacks in RFID systems. Wireless Personal Communications, 68(4), 1943–1959.

    Article  Google Scholar 

  6. Piramuthu, S. (2006). HB and related lightweight authentication protocols for secure RFID tag/reader authentication. In CollECTeR Europe (p. 239).

  7. Gilbert, H., Robshaw, M., & Sibert, H. (2005). An active attack against HB+: A provably secure lightweight authentication protocol. Electronics Letters, 41(21), 1169–1170.

    Article  Google Scholar 

  8. Bringer, J., Chabanne, H., & Dottax, E. (2006). HB++: A lightweight authentication protocol secure against some attacks. In Proceedings of the IEEE international conference on pervasive services workshop on security (pp. 28–33).

  9. Chien, H. Y. (2007). SASI: A new ultralightweight RFID authentication protocol providing strong authentication and strong integrity. IEEE Transaction of Dependable and Secure Computing, 4(4), 337–340.

    Article  Google Scholar 

  10. Gao, L. J., Ma, M. D., Shu, Y. T., et al. (2014). A low-cost RFID authentication protocol against desynchronization with a random tuple. Wireless Personal Communications, 79(3), 1941–1958.

    Article  Google Scholar 

  11. Peris-Lopez, P., Hernandez-Castro, J. C., Estevez-Tapiador, J. M., et al. (2006). LMAP: A real lightweight mutual authentication protocol for low-cost RFID tags. In Proceedings of the 2nd workshop RFID security (Vol. 2006, pp. 1–12).

  12. Peris-Lopez, P., Hernandez-Castro, J. C., Estevez-Tapiador, J. M., et al. (2006). LMAP: Real lightweight mutual authentication protocol for low-cost RFID tags. In Proceedings of the 2nd workshop RFID Security (pp. 1–12).

  13. Peris-Lopez, P., Hernandez-Castro, J. C., Estevez-Tapiador, J. M., et al. (2006). An efficient mutual authentication protocol for low-cost RFID tags. Lecture Notes in Computer Science, 4277(10), 352–361.

    Article  Google Scholar 

  14. Peris-Lopez, P., Hernandez-Castro, J. C., & Tapiador, J. M. E. (2009). M2AP: A minimalist mutual-authentication protocol for low-cost RFID tag. Lecture Notes in Computer Science, 4159(10), 912–923.

    Google Scholar 

  15. Ohkubo, M., Suzuki K., & Kinoshita, S. (2004). Hash-chain based forward-secure privacy protection scheme for low-cost RFID. In Proceedings of the symposium on cryptography and information security (Vol. 2004, pp. 719–724).

  16. Peris-Lopez, P., Hernandez-Castro, J. C., & Tapiador, J. M. E. (2009). Advances in ultralightweight cryptography for low-cost RFID tags: Gossamer protocol. Lecture Notes in Computer Science, 2009(1), 56–68.

    Article  Google Scholar 

  17. Chen, K. (1998). Authenticated encryption scheme based on quadratic residue. Electronics Letters, 34(22), 2115–2116.

    Article  Google Scholar 

  18. Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of applied cryptography. Boca Raton: CRC Press.

    Book  MATH  Google Scholar 

  19. Nyang, D. H., & Song, J. S. (1997). Fast digital signature scheme based on the quadratic residue problem. Electronics Letters, 33(3), 205–206.

    Article  Google Scholar 

Download references

Acknowledgements

This work was partially supported by the Aerospace Science Foundation under Grant Nos. 20158054008, 20148001001 and 2016ZA01004.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lu Zhang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gao, L., Zhang, L. & Ma, M. Low Cost RFID Security Protocol Based on Rabin Symmetric Encryption Algorithm. Wireless Pers Commun 96, 683–696 (2017). https://doi.org/10.1007/s11277-017-4196-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4196-1

Keywords

Navigation