Skip to main content
Log in

A Novel Group Ownership Delegate Protocol for RFID Systems

  • Published:
Information Systems Frontiers Aims and scope Submit manuscript

Abstract

In recent years, Radio Frequency Identification (RFID) applications of various kinds have been blooming. However, along with the stunning advancement have come all sorts of security and privacy issues, for RFID tags oftentimes store private data and so the permission to read a tag or any other kind of access needs to be carefully controlled. Therefore, of all the RFID-related researches released so far, a big portion focuses on the issue of authentication. There have been so many cases where the legal access to or control over a tag needs to be switched from one reader to another, which has encouraged the development of quite a number of different kinds of ownership transfer protocols. On the other hand, not only has the need for ownership transfer been increasing, but a part of it has also been evolving from individual ownership transfer into group ownership transfer. However, in spite of the growing need for practical group ownership transfer services, little research has been done to offer an answer to the need. In this paper, we shall present a new RFID time-bound group ownership delegate protocol based on homomorphic encryption and quadratic residues. In addition, in order to provide more comprehensive service, on top of mutual authentication and ownership delegation, we also offer options for the e-th time verification as well as the revocation of earlier delegation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  • Alamr, A. A., Kausar, F., Kim, J., & Seo, C. (2016). A secure ECC-based RFID mutual authentication protocol for internet of things. The Journal of Supercomputing, 1–14.

  • Azimi, Y., & Bagherzadeh, J. (2015). Improvement of quadratic residues based scheme for authentication and privacy in mobile RFID. In Proceedings of 2015 7th Conference on Information and Knowledge Technology (IKT), Urmia, Iran, pp. 1–6.

  • Bagheri, N., Safkhani, M., & Jannati, H. (2015). Security analysis of Niu et al. authentication and ownership management protocol. IACR Cryptology ePrint Archive, pp. 1-8.

  • Burrows, M., Abadi, M., & Needham, R. M. (1990). A logic of authentication. ACM Transactions on Computer Systems, 8, 18–36.

    Article  Google Scholar 

  • Cao, T., Chen, X., Doss, R., Zhai, J., Wise, L. J., & Zhao, Q. (2016). RFID ownership transfer protocol based on cloud. Computer Networks, 105, 47–59.

    Article  Google Scholar 

  • Chen, C.-L., & Chien, C.-F. (2013). An ownership transfer scheme using mobile RFIDs. Wireless Personal Communications, 68, 1093–1119.

    Article  Google Scholar 

  • Chen, Y., & Chou, J.-S. (2015). ECC-based untraceable authentication for large-scale active-tag RFID systems. Electronic Commerce Research, 15, 97–120.

    Article  Google Scholar 

  • Chien, H.-Y. (2015). De-synchronization attack on quadratic residues-based RFID ownership transfer. In Proceedings of 2015 10th Asia Joint Conference on Information Security (AsiaJCIS), Kaohsiung City, Taiwan, pp. 42–47.

  • Cong, G., Zhang, Z.-J., Zhu, L.-H., Tan, Y.-A., & Zhen, Y. (2014). A novel secure group RFID authentication protocol. The Journal of China Universities of Posts and Telecommunications, 21, 94–103.

    Google Scholar 

  • Dimitriou, T. (2016). Key evolving RFID systems: Forward/backward privacy and ownership transfer of RFID tags. Ad Hoc Networks, 37, 195–208.

    Article  Google Scholar 

  • Doss, R., Sundaresan, S., & Zhou, W. (2013a). A practical quadratic residues based scheme for authentication and privacy in mobile RFID systems. Ad Hoc Networks, 11, 383–396.

    Article  Google Scholar 

  • Doss, R., Zhou, W., & Yu, S. (2013b). Secure RFID tag ownership transfer based on quadratic residues. IEEE Transactions on Information Forensics and Security, 8, 390–401.

    Article  Google Scholar 

  • Edelev, S., Taheri, S., & Hogrefe, D. (2015). A secure minimalist RFID authentication and an ownership transfer protocol compliant to EPC C1G2. In Proceedings of 2015 I.E. International Conference on RFID Technology and Applications (RFID-TA) Tokyo, Japan, pp. 126–133.

  • Forouzan, B. A., & Mukhopadhyay, D. (2011). Cryptography and network security (sie): McGraw-Hill Education.

  • Gentry, C. (2009). Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual ACM symposium on Theory of Computing, Bethesda, pp. 169–178.

  • Gentry, C. (2010) Toward basing fully homomorphic encryption on worst-case hardness. In Proceedings of Annual Cryptology Conference, Santa Barbara, pp. 116–137.

  • Goldwasser, S., & Micali, S. (1984). Probabilistic encryption. Journal of Computer and System Sciences, 28, 270–299.

    Article  Google Scholar 

  • Kapoor, G., & Piramuthu, S. (2012). Single RFID tag ownership transfer protocols. IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews), 42, 164–173.

    Article  Google Scholar 

  • Lee, C.-C., Cheng, C.-L., Lai, Y.-M., & Li, C.-T. (2016). Cryptanalysis of Dimitriou's key evolving RFID systems. In Proceedings of the Fifth International Conference on Network, Communication and Computing, Kyoto, pp. 229–233.

  • Li, G., Xu, X., & Li, Q., (2015). LADP: A lightweight authentication and delegation protocol for RFID tags. In Proceedings of 2015 Seventh International Conference on Ubiquitous and Future Networks (ICUFN), Sapporo, pp. 860–865.

  • Li, Z., Zhong, X., Chen, X., & Liu, J. (2016). A lightweight hash-based mutual authentication protocol for RFID. In Proceedings of International Workshop on Management of Information, Processes and Cooperation, Hangzhou, pp. 87–98.

  • Lien, Y.-H., Hsi, C.-T., Leng, X., Chiu, J.-H., & Chang, H. K.-C. (2012). An RFID based multi-batch supply chain systems. Wireless Personal Communications, 63, 393–413.

    Article  Google Scholar 

  • Lin, I.-C., Hsu, H.-H., & Cheng, C.-Y. (2015). A cloud-based authentication protocol for RFID supply chain systems. Journal of Network and Systems Management, 23, 978–997.

    Article  Google Scholar 

  • Mujahid, U., Najam-ul-Islam, M., & Sarwar, S. (2016). A new ultralightweight rfid authentication protocol for passive low cost tags: Kmap. Wireless Personal Communications, 1–20.

  • Munilla, J., Guo, F., & Susilo, W. (2013). Cryptanalaysis of an EPCC1G2 standard compliant ownership transfer scheme. Wireless Personal Communications, 72, 245–258.

    Article  Google Scholar 

  • Munilla, J., Burmester, M., & Peinado, A. (2016). Attacks on ownership transfer scheme for multi-tag multi-owner passive RFID environments. Computer Communications, 88, 84–88.

    Article  Google Scholar 

  • Niu, H., Taqieddin, E., & Jagannathan, S. (2016). EPC Gen2v2 RFID standard authentication and ownership management protocol. IEEE Transactions on Mobile Computing, 15, 137–149.

    Article  Google Scholar 

  • Ray, B. R., Abawajy, J., Chowdhury, M., & Alelaiwi, A. A. (2017). Universal and secure object ownership transfer protocol for the internet of things. To appear in Future Generation Computer Systems.

  • Rivest, R. L., Adleman, L., & Dertouzos, M. L. (1978). On data banks and privacy homomorphisms. Foundations of Secure Computation, 4, 169–180.

    Google Scholar 

  • K. H. Rosen, (1993) Elementary number theory and its applications: Addison-Wesley.

  • Shen, H., Shen, J., Khan, M. K., & Lee, J.-H. (2016). Efficient RFID authentication using elliptic curve cryptography for the internet of things. Wireless Personal Communications, 1–14.

  • Shen, J., Tan, H., Zhang, Y., Sun, X., & Xiang, Y. (2017). A new lightweight RFID grouping authentication protocol for multiple tags in mobile environment. Multimedia Tools and Applications, 76, 22761–22783.

  • Su, C., Santoso, B., Li, Y., Deng, R., & Huang, X. (2017). Universally composable RFID mutual authentication. IEEE Transactions on Dependable and Secure Computing, 14, 83–94.

    Google Scholar 

  • Sundaresan, S., Doss, R., Zhou, W., & Piramuthu, S. (2015). Secure ownership transfer for multi-tag multi-owner passive RFID environment with individual-owner-privacy. Computer Communications, 55, 112–124.

    Article  Google Scholar 

  • Surekha, B., Narayana, K. L., Jayaprakash, P., & Vorugunti, C. S. (2016). A realistic lightweight authentication protocol for securing cloud based RFID system. In Proceedings of 2016 I.E. International Conference on Cloud Computing in Emerging Markets (CCEM), Bangalore, 54–60.

  • Tewari, A., & Gupta, B. (2017). Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. The Journal of Supercomputing, 73, 1085–1102.

    Article  Google Scholar 

  • Yang, M. H. (2012). Secure multiple group ownership transfer protocol for mobile RFID. Electronic Commerce Research and Applications, 11, 361–373.

    Article  Google Scholar 

  • Zhang, R., Zhu, L., Xu, C., & Yi, Y. (2015). An efficient and secure RFID batch authentication protocol with group tags ownership transfer. In Proceedings of 2015 I.E. Conference on Collaboration and Internet Computing (CIC), Hangzhou, pp. 168–175.

Download references

Acknowledgments

This research was partially supported and funded by the Ministry of Science and Technology, Taiwan, R.O.C., under contract no.: MOST 106-3114-E-030-001.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chun-Ta Li.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lee, CC., Li, CT., Cheng, CL. et al. A Novel Group Ownership Delegate Protocol for RFID Systems. Inf Syst Front 21, 1153–1166 (2019). https://doi.org/10.1007/s10796-018-9835-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10796-018-9835-x

Keywords

Navigation