Skip to main content
Log in

Security Issues in Ultralightweight RFID Authentication Protocols

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Ultralightweight RFID authentication protocols have attracted much attention from both fields of science and industry in recent years due to their high efficiencies and extensive applicability. However, many studies have shown that the published ultralightweight protocols are vulnerable to various kinds of malicious attacks, which generally are empirical analysis based and protocol dependent. A general and comprehensive study of these security issues is still absent. To supplement theory study in this area, this paper propose general attack models of three most serious attacks: de-synchronization attack, replay attack and full disclosure attack, for ultralightweight RFID protocols. To formalize the de-synchronization attack, we define an artificial function named FindIndex to analyze the ability of an ultralightweight RFID protocol to keep its data integrity. The proposed de-synchronization attack can break synchronization between RFID tag and database of most ultralightweight protocols with considerable success rates. Our replay attack demonstrates the uselessness of all existing redundancy mechanisms used to solve problems caused by losing final messages. That means all the protocols adopting redundancy mechanisms that store old secrets in one side or both sides cannot resist the proposed replay attack. Furthermore, we develop full-disclosure attacks for T-function based and rotation based RFID protocols, respectively. The described full-disclosure attacks are quite effective and can reveal some or all secrets in RFID tags. Our study shows the most common design flaws in those RFID protocols so that researchers are still faced with challenges to develop a secure ultralightweight RFID protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Peris-Lopez, P., Hernandez-Castro, J. C., Tapiador, J. M. E., & Ribagorda, A. (2006). LMAP: A real lightweight mutual authentication protocol for low-cost RFID tags. In Proceedings of second workshop RFID security.

  2. Peris-Lopez, P., Hernandez-Castro, J. C., Tapiador, J. M. E., & Ribagorda, A. (2006). M2AP: A minimalist mutual-authentication protocol for low-cost RFID tags. In Proceedings of 2006 international conference on ubiquitous intelligence and computing (pp. 912–923).

  3. Peris-Lopez, P., Hernandez-Castro, J. C., Tapiador, J. M. E., & Ribagorda, A. (2006). EMAP: An efficient mutual authentication protocol for low-cost RFID tags. In Proceedings of OTM federated conferences and workshop: IS workshop (pp. 352–361).

  4. Li, T., & Wang, G. (2007). SLMAP-A secure ultra-lightweight RFID mutual authentication protocol. In Proceedings of Chinacrypt’07 (pp. 19–22).

  5. Li, T. (2008). Employing lightweight primitives on low-cost RFID tags for authentication. In Proceedings of IEEE vehicular technology conference (VTC’ 08) (pp. 1–5).

  6. Peris-Lopez, P., Hernandez-Castro, J. C., Tapiador, J. M. E., & Ribagorda, A. (2009). An ultra lightweight authentication protocol resistant to passive attacks under the Gen-2 specification. Journal of Information Science and Engineering, 25, 33–57.

    Google Scholar 

  7. Chien, H. Y. (2007). SASI: A new ultralightweight RFID authentication protocol providing strong authentication and strong integrity. IEEE Transactions on Dependable and Secure Computing, 4(4), 337–340.

    Article  Google Scholar 

  8. Yeh, K. H., Lo, N. W., & Winata, E. (2010). An efficient ultralightweight authentication protocol for RFID systems. In Proceedings of RFIDSec Asia 2010, cryptography and information security services (Vol. 4, pp. 49–60).

  9. Lee, Y. C. (2012). Two ultralightweight authentication protocols for low-cost RFID tags. Applied Mathematics and Information Sciences, 6(2), 425–431.

    MathSciNet  Google Scholar 

  10. Lee, Y. C., You, P. S., & Chen, T. C. (2009). A new ultralightweight RFID protocol with mutual authentication. In Proceedings of the 2009 WASE international conference on information engineering (Vol. 2, pp. 58–61).

  11. Tian, Y., Chen, G., & Li, J. (2012). A new ultralightweight RFID authentication protocol with permutation. IEEE Communications Letters, 16(4), 702–705.

    Article  Google Scholar 

  12. Jeon, I.-S., & Yoon, E. J. (2013). A new ultralightweight RFID authentication protocol using merge and separation operations. International Journal of Mathematical Analysis, 7(52), 2583–2593.

    Article  Google Scholar 

  13. Zhuang, X., Wang, Z. H., Chang, C. C., & Zhu, Y. (2013). Security analysis of a new ultra-lightweight RFID protocol and its improvement. Journal of Information Hiding and Multimedia Signal Processing, 4, 166–177.

    Google Scholar 

  14. Klimov, A., & Shamir, A. (2005). New applications of T-functions in block ciphers and hash functions. In Proceedings of FSE’05 (Vol. 3557, pp. 18–31).

  15. Ahmadian, Z., Salmasizadeh, M., & Aref, M. R. (2013). Recursive linear and differential cryptanalysis of ultralightweight authentication protocols. IEEE Transactions on Information Forensics and Security, 8(7), 1140–1151.

    Article  Google Scholar 

  16. Phan, R. C. W. (2009). Cryptanalysis of a new ultralightweight RFID authentication protocol-SASI. IEEE Transactions on Dependable and Secure Computing, 6(4), 316–320.

    Article  Google Scholar 

  17. Zhuang, X., Zhu, Y., & Chang, C. C. (2014). A new ultralightweight RFID protocol for low-cost tags: R2AP. Wireless Personal Communications, 79(3), 1787–1802.

    Article  Google Scholar 

  18. Lo, N. W., Yeh, K.-H., & Chen, H.-Y. (2012). Analysis against secret redundancy mechanism for RFID authentication protocol. In 2012 IEEE international conference on communication, network and satellite (ComNetSat). IEEE.

  19. David, M., & Prasad, N. R. (2009). Providing strong security and high privacy in low-cost RFID networks. In Security and privacy in mobile information and communication systems (pp. 172–179).

  20. Li, T., & Wang, G. (2007). Security analysis of two ultra-lightweight RFID authentication protocols. In Proceedings of 22nd IFIP TC-11 international information security conference (Vol. 232, pp. 109–120).

  21. Li, T., Wang, G., & Deng, R. H. (2008). Security analysis on a family of ultralightweight RFID authentication protocols. Journal of Software, 3(3), 1–10.

    Article  Google Scholar 

  22. Hernandex-Castro, J. C., Peris-Lopez, P., Phan, R. C. W., & Tapiador, J. M. E. (2010). Cryptanalysis of the David–Prasad RFID ultralightweight authentication protocol. In Proceedings of 2010 international workshop on radio frequency identification: security and privacy issues (pp. 22–34).

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Yan Zhu or Chin-Chen Chang.

Appendix

Appendix

For simplicity, we only present the steps to reveal the LSBs of secrets in protocols.

1.1 Breaking M2AP

Taking into consideration of the n-th, (n + 1)-th and (n + 2)-th consecutive protocol sessions of M2AP, Linear equations are obtained:

$$ \begin{aligned} & [A]_{0}^{(n)} = [IDS]_{0}^{(n)} \oplus [K1]_{0}^{(n)} \oplus [n1]_{0}^{(n)} , \\ & [C]_{0}^{(n)} = [IDS]_{0}^{(n)} \oplus [K3]_{0}^{(n)} \oplus [n2]_{0}^{(n)} , \\ & [E]_{0}^{(n)} = [IDS]_{0}^{(n)} \oplus [ID]_{0} \oplus [n1]_{0}^{(n)} { ,} \\ & [IDS]_{0}^{(n + 1)} = [IDS]_{0}^{(n)} \oplus [ID]_{0} \oplus [n1]_{0}^{(n)} \, \oplus [n2]_{0}^{(n)} { ,} \\ & [C]_{0}^{(n)} = [IDS]_{0}^{(n + 1)} \oplus [K1]_{0}^{(n)} \oplus [K3]_{0}^{(n)} \oplus [n1]_{0}^{(n)} \oplus [ID]_{0} \oplus [n2]_{0}^{(n + 1)} , \\ & [E]_{0}^{(n)} = [IDS]_{0}^{(n + 1)} \oplus [ID]_{0} \oplus [n1]_{0}^{(n + 1)} { ,} \\ & [IDS]_{0}^{(n + 2)} = [IDS]_{0}^{(n + 1)} \oplus [ID]_{0} \oplus [n1]_{0}^{(n + 1)} \, \oplus [n2]_{0}^{(n + 1)} \, .\\ \end{aligned} $$
(81)

The matrix representation is

$$ M \cdot \left( {\begin{array}{*{20}c} {[K1]_{0}^{(n)} } & {[K3]_{0}^{(n)} } & {[n1]_{0}^{(n)} } & {[n2]_{0}^{(n)} } & {[n1]_{0}^{(n + 1)} } & {[n2]_{0}^{(n + 1)} } & {[ID]_{0} } \\ \end{array} } \right)^{\text{T}} = V, $$
(82)

where

$$ M = \left( {\begin{array}{*{20}c} 1 & 0 & 1 & 0 & 0 & 0 & 0 \\ 0 & 1 & 0 & 1 & 0 & 0 & 0 \\ 0 & 0 & 1 & 0 & 0 & 0 & 1 \\ 0 & 0 & 1 & 1 & 0 & 0 & 1 \\ 1 & 1 & 1 & 0 & 0 & 1 & 1 \\ 0 & 0 & 0 & 0 & 1 & 0 & 1 \\ 0 & 0 & 0 & 0 & 1 & 1 & 1 \\ \end{array} } \right)\quad {\text{and}}\quad V{ = }\left( {\begin{array}{*{20}c} {[A]_{0}^{(n)} \oplus [K1]_{0}^{(n)} \oplus [n1]_{0}^{(n)} } \\ {[C]_{0}^{(n)} \oplus [IDS]_{0}^{(n)} } \\ {[E]_{0}^{(n)} \oplus [IDS]_{0}^{(n)} \, } \\ {[IDS]_{0}^{(n + 1)} \oplus [IDS]_{0}^{(n)} \, } \\ {[C]_{0}^{(n)} \oplus [IDS]_{0}^{(n + 1)} } \\ {[E]_{0}^{(n)} \oplus [IDS]_{0}^{(n + 1)} \, } \\ {[IDS]_{0}^{(n + 2)} \oplus [IDS]_{0}^{(n + 1)} \, } \\ \end{array} } \right). $$
(83)

M is nonsingular and Equation has unique solution. Therefore, we can conclude that using data in three consecutive protocol sessions, an attacker can compute K1, K3 and ID in a tag of M2AP.

1.2 Breaking EMAP

Strictly speaking, EMAP is not a T-function based ultralightweight RFID protocol because parity function is used in it. However, our attack is still applied to EMAP since most operators used in it are T-functions. Note that all operators used in EMAP will not cause any carry bit, and we can directly create equations for any bit.

An attacker first sends Wait([IDS] (n) i  = 0) query, and then have

$$ \begin{aligned} & [A]_{i}^{(n)} = [K1]_{i}^{(n)} \oplus [n1]_{i}^{(n)} , \\ & [B]_{i}^{(n)} = [K2]_{i}^{(n)} \oplus [n1]_{i}^{(n)} , \\ & [C]_{i}^{(n)} = [K3]_{i}^{(n)} \oplus [n2]_{i}^{(n)} , \\ & [D]_{i}^{(n)} = [n2]_{i}^{(n)} , \\ & [IDS]_{i}^{(n + 1)} = [n2]_{i}^{(n)} \oplus [K1]_{i}^{(n)} . \\ \end{aligned} $$
(84)

The matrix representation is

$$ M \cdot \left( {\begin{array}{*{20}c} {[K1]_{i}^{(n)} } & {[K2]_{i}^{(n)} } & {[K3]_{i}^{(n)} } & {[n1]_{i}^{(n)} } & {[n2]_{i}^{(n)} } \\ \end{array} } \right)^{\text{T}} = V, $$
(85)

where

$$ M = \left( {\begin{array}{*{20}c} 1 & 0 & 0 & 1 & 0 \\ 0 & 1 & 0 & 1 & 0 \\ 0 & 0 & 1 & 0 & 1 \\ 0 & 0 & 0 & 0 & 1 \\ 1 & 0 & 0 & 0 & 1 \\ \end{array} } \right)\quad {\text{and}}\quad V{ = }\left( {\begin{array}{*{20}c} {[A]_{i}^{(n)} } \\ {[B]_{i}^{(n)} } \\ {[C]_{i}^{(n)} } \\ {[D]_{i}^{(n)} } \\ {[IDS]_{i}^{(n + 1)} } \\ \end{array} } \right). $$
(86)

Obviously, M is nonsingular and we can compute secrets K1, K2, K3 and two random numbers n1 and n2 in the n-th protocol session. It is obvious that we can use the same method to compute those secrets in (n + 1)-th protocol session if an attacker sends Wait([IDS] (n) i  = 0 and [IDS] (n+1) i  = 0) query.

From the updating formulas, it is easy to know that

$$ ID = (K1^{(n)} \oplus K1^{(n + 1)} \oplus n2^{(n)} )(0:47)||(K2^{(n)} \oplus K2^{(n + 1)} \oplus n2^{(n)} )(48:95). $$
(87)

So we can fully compromise all secrets in EMAP.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhuang, X., Zhu, Y., Chang, CC. et al. Security Issues in Ultralightweight RFID Authentication Protocols. Wireless Pers Commun 98, 779–814 (2018). https://doi.org/10.1007/s11277-017-4895-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4895-7

Keywords

Navigation