ultralightweight rfid authentication protocols for low-cost passive rfid...

26
Review Article Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID Tags Madiha Khalid , 1 Umar Mujahid, 1,2 and Najam-ul-Islam Muhammad 1 1 Department of Electrical Engineering, Bahria University, Islamabad, Pakistan 2 Department of Information Technology, Georgia Gwinnett College, Georgia, USA Correspondence should be addressed to Madiha Khalid; [email protected] Received 2 March 2019; Revised 26 May 2019; Accepted 23 June 2019; Published 21 July 2019 Academic Editor: Petros Nicopolitidis Copyright © 2019 Madiha Khalid et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. e field of pervasive computing especially the Internet of ings (IoT) network is evolving due to high network speed and increased capacity offered by the 5G communication system. e IoT network identifies each device before giving it access to the network. e RFID system is one of the most prominent enabling technologies for the node identification. Since the communication between the node and the network takes place over an insecure wireless channel, an authentication mechanism is required to avoid the malicious devices from entering the network. is paper presents a brief survey on the authentication protocols along with the prominent cryptanalysis models for the EPC C1G2 RFID systems. A comparative analysis is provided to highlight the common weaknesses of the existing authentication algorithms and to emphasize on the lack of security standardization for the resource constraint IoT network perception layer. is paper is concluded by proposing an ultralightweight protocol that provides Extremely Good Privacy (EGP). e proposed EGP protocol avoids all the pitfalls highlighted by the cryptanalysis of the existing authentication protocols. e incorporation of the novel ultralightweight primitives, Per-XOR ( ) and Inverse Per-XOR ( −1 ), makes the protocol messages more robust and irreversible for all types of adversaries. A comprehensive security analysis illustrates that the proposed protocol proves to be highly resistive against all possible attack scenarios and ensures the security optimally. 1. Introduction e concept of creating low-cost, reliable, and secure Internet of ings (IoT) networks for current and future applications is evolving by the virtue of high network speed and increased capacity offered by the 5ℎ generation communication sys- tem. e IoT network consists of interrelated computing devices with unique identification, deployed in the envi- ronment to collect, process, and share the information, in order to facilitate the measurement of changes in the surroundings and to react independently primarily without human interaction [1–4]. e data collected by the network is also processed to generate valuable information that can be used to enhance the user experience in future [5]. e IoT platform is being used in various fields to achieve purposeful objectives such as logistics [6], smart cities [7], and supply chain management [8]. e IoT network initially identifies the electronic devices (nodes) before giving them access to the network. e Radio Frequency Identification (RFID) system is emerging as an enabling technology for the node discovery due to the features such as high speed, long range, and nonline of sight scanning [4]. e RFID enabled IoT networks are being preferred in various surveillance, monitoring, and healthcare applications. Table 1 highlights some of the prominent appli- cations reported in the literature. e architecture of the RFID enabled IoT network is composed of three components: the RFID system, the IoT middleware, and the Internet [15]. e RFID system facilitates the node identification and the data collection. e data gath- ered from the environment under observation is processed by the IoT middleware. e IoT middleware also acts as a gateway to the external Internet [16]. e architecture of the RFID system embedded in an IoT network consists of three main components; the Electronic Product Code (EPC) tag, the reader, and the database. e tag is a low-cost electronic chip with the unique identification number (). e reader identifies each tag associated with Hindawi Security and Communication Networks Volume 2019, Article ID 3295616, 25 pages https://doi.org/10.1155/2019/3295616

Upload: others

Post on 25-Jul-2020

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Review ArticleUltralightweight RFID Authentication Protocols forLow-Cost Passive RFID Tags

Madiha Khalid 1 Umar Mujahid12 and Najam-ul-Islam Muhammad1

1Department of Electrical Engineering Bahria University Islamabad Pakistan2Department of Information Technology Georgia Gwinnett College Georgia USA

Correspondence should be addressed to Madiha Khalid madihazohebbuicbahriaedupk

Received 2 March 2019 Revised 26 May 2019 Accepted 23 June 2019 Published 21 July 2019

Academic Editor Petros Nicopolitidis

Copyright copy 2019 Madiha Khalid et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Thefield of pervasive computing especially the Internet ofThings (IoT) network is evolving due to high network speed and increasedcapacity offered by the 5G communication systemThe IoT network identifies each device before giving it access to the networkTheRFID system is one of the most prominent enabling technologies for the node identification Since the communication between thenode and the network takes place over an insecure wireless channel an authenticationmechanism is required to avoid themaliciousdevices from entering the network This paper presents a brief survey on the authentication protocols along with the prominentcryptanalysis models for the EPC C1G2 RFID systems A comparative analysis is provided to highlight the common weaknessesof the existing authentication algorithms and to emphasize on the lack of security standardization for the resource constraint IoTnetwork perception layerThis paper is concluded by proposing an ultralightweight protocol that provides Extremely Good Privacy(EGP) The proposed EGP protocol avoids all the pitfalls highlighted by the cryptanalysis of the existing authentication protocolsThe incorporation of the novel ultralightweight primitives Per-XOR (119875119909) and Inverse Per-XOR (119875minus1119909 ) makes the protocol messagesmore robust and irreversible for all types of adversaries A comprehensive security analysis illustrates that the proposed protocolproves to be highly resistive against all possible attack scenarios and ensures the security optimally

1 Introduction

The concept of creating low-cost reliable and secure Internetof Things (IoT) networks for current and future applicationsis evolving by the virtue of high network speed and increasedcapacity offered by the 5119905ℎ generation communication sys-tem The IoT network consists of interrelated computingdevices with unique identification deployed in the envi-ronment to collect process and share the informationin order to facilitate the measurement of changes in thesurroundings and to react independently primarily withouthuman interaction [1ndash4] The data collected by the networkis also processed to generate valuable information that can beused to enhance the user experience in future [5] The IoTplatform is being used in various fields to achieve purposefulobjectives such as logistics [6] smart cities [7] and supplychain management [8]

The IoT network initially identifies the electronic devices(nodes) before giving them access to the network The

Radio Frequency Identification (RFID) system is emergingas an enabling technology for the node discovery due tothe features such as high speed long range and nonline ofsight scanning [4]The RFID enabled IoT networks are beingpreferred in various surveillance monitoring and healthcareapplications Table 1 highlights some of the prominent appli-cations reported in the literature

The architecture of the RFID enabled IoT network iscomposed of three components the RFID system the IoTmiddleware and the Internet [15]TheRFID system facilitatesthe node identification and the data collectionThe data gath-ered from the environment under observation is processedby the IoT middleware The IoT middleware also acts as agateway to the external Internet [16]

The architecture of the RFID system embedded in an IoTnetwork consists of three main components the ElectronicProduct Code (EPC) tag the reader and the database Thetag is a low-cost electronic chip with the unique identificationnumber (119868119863) The reader identifies each tag associated with

HindawiSecurity and Communication NetworksVolume 2019 Article ID 3295616 25 pageshttpsdoiorg10115520193295616

2 Security and Communication Networks

Table 1 RFID enabled IoT applications

System FunctionSmart Home Mobile RFID based IoTsystem [9]

This is a smart home service system to benefit the user interms of cost energy consumption and ease

RFID amp IoT for attendance monitoringsystem [10]

This is a real time attendance monitoring system that canbe accessed by various parties ie teachers students and

parents

Harvard hybrid system [11 12] The system uses the RFID tags to track equipments bedspatients and ICU babies

Positive patient identification system [13] The system facilitates the patient identification and speedup access to the patientrsquos data

Intel transfusion system [14]This system identifies blood bags recipients and staff Thepurpose of this system is to enhance the safety of the blood

transfusion

the system by receiving the 119868119863 over the wireless channelThe database supports the reader in an identification processby storing attributes of all the tags affiliated with the RFIDsystem [17]

The EPC standards have segregated the tags into classesbased on their functionality The description of each EPCclass is given in Table 2 [18]

In the RFID enabled IoT networks the node is identifiedby communicating the tagrsquos 119868119863 to the reader over an insecurewireless channel Therefore the system is prone to manysecurity and privacy threats [19] A mutual authenticationmechanism is an inevitable part of the tag identificationprocess In this paper a brief survey on the existing mutualauthentication protocols and the prominent cryptanalysismodels for the EPC Class 1 Generation 2 (C1G2) RFIDsystems is presented A comparative security analysis amongthe prominent protocols has been drawn to highlight someof the common weaknesses of the existing authenticationalgorithms for the resource constraint RFID systems Thepaper also proposes the Extremely Good Privacy (EGP)protocol The comprehensive security analysis of the EGPprotocol ensures its security claims and robustness againstall existing cryptanalysis models The EPC C1G2 tags arethe key component of the low-cost RFID systems due tocharacteristics like small size low cost and unlimited lifespan[20]Other features of the EPCC1G2 identification systemareenumerated as follows [18]

(i) Operating frequency 860 MHz-960 MHz(ii) Memory capacity 96-256 bits(iii) Field programmable(iv) Reprogrammable(v) Communication 640Kbitss(vi) Reads 1700 tagssec

The rest of the paper is organized as follows Section 2discusses the Ultralightweight Mutual Authentication Pro-tocols (UMAPs) for the resource constraint RFID systemsfollowed by Section 3 that describes multiple cryptanalysismodels used for the security and privacy evaluation of theUMAPs This section also presents a comparative analysis of

the prominent UMAPs based on their strengths to provideConfidentiality Integrity Availability and Authentication(CIAA) services The EGP protocol is proposed in Section 4alongwith the detailed cryptanalysis report Finally the paperis concluded in Section 5

2 Ultralightweight MutualAuthentication Protocols

The node authentication mechanism during the identifica-tion process prevents the malicious users from entering thenetwork through the perception layer In 2007 Chien [21]divided the authentication protocols in four categories whichare defined as follows

(1) Heavyweight these protocols incorporate the classi-cal cryptographic suits such as hash functions andprivate and public key cryptography

(2) Middleweight this category includes the proto-cols that can support one-way hash functions andpseudorandom-number generators only

(3) Lightweight these protocols can support thelightweight functions such as Cyclic RedundancyChecks (CRCs) and lightweight pseudorandomnumber generators

(4) Ultralightweight this class allows the incorporationof simple bitwise logical function only for the proto-col design

Table 3 presents a relationship among the protocol catego-rization and the EPC classes supported by some prominentexamples

For low-cost systems the silicon-based area of the EPCtags should be kept minimum to reduce the cost Typicallyan EPC C1G2 tag consists of 32119870119887119894119905119904 response buffer [32]and can support maximum 4119870 Gate Equivalent (GE) for thecrypto based operations One gate equivalent correspondsto the area required for the fabrication of two input NANDgate [33] Hence smaller GE for the authentication protocolimplementation corresponds to the lesser cost overheadassociated with the security-based operations

Security and Communication Networks 3

Table 2 EPC classification of RFID tags

Class Description

Class 5 Class 5 tags are essentially active readers They have theability to communicate with all the EPC standard classes

Class 4Class 4 tags are active in nature They can communicatewith the reader and other tags by using peer to peer

communication model

Class 3 Class 3 tags are semi passive tags that can supportbroadband communication

Class 2Class 2 tags are the passive tags with extended

functionality such as memory and computationalresources

Class 10 Class 10 tags are basic passive identity tags with limitedresources

Table 3 Mutual authentication protocol classification

Protocol Classification EPC Class association ExamplesHeavyweight Class 54 Godor and Imre [22] Liu et al [23]Middleweight Class 3 Wang et al [24] Chou [25] Zhang and Qi [26]Lightweight Class 2 Lee et al [27] Liao et al [28]Ultralightweight Class 10 Tewari and Gupta [29] SLAP [30] KMAP [31]

Table 3 suggests that for C1G2 tags implementation ofthe UMAP is the only cost-effective option for the nodeverification at the identification stage Numerous UMAPshave been presented over the last decade This sectiondescribes the general structure of the UMAPs along witha brief survey of the existing protocols Since 2006 morethan thousand protocols have been proposed however thebasic working principle of these protocols remains the sameThe UMAPs ensure that both the entities ie the tag andthe reader are authentic components of an identificationsystem with the help of a static and unique 119868119863 along with thepseudoidentification number and the keys (119868119863119878119870) whichare dynamic in nature The dynamic variables update theirstatus on both sides after every successful authenticationsession whereas the static 119868119863 remains constant The mutualauthentication processmainly consists of four steps which areas follows [34]

(1) Tag identification the tag receives a request for thelatest identity pseudonym 119868119863119878 after entering the com-munication range of the reader The reader identifiesthe tag by retrieving the associated identificationnumber and the keys from the database with the helpof 119868119863119878

(2) Reader authentication after the tag authenticationthe reader generates a private key for the authenti-cation session and transmits message 119883 to the tagThe message 119883 consists of an encrypted versionof the private key and the reader authenticationchallenge message The readerrsquos identity is verified ifthe response calculated at the tagrsquos side is equal to thereceived challenge message

(3) Tag authentication the successful reader identity ver-ification leads to the calculation and the transmissionof the tag authentication challenge message 119884 for thevalid reader

(4) Dynamic variable update the mutual authenticationof communicating parties is followed by the dynamicvariable updating process on both sides

The block diagram of the generalized UMAP is presentedFigure 1 The features that differentiate the UMAPs arethe tagrsquos memory architecture and the protocolrsquos primitivesThe UMAPs can be classified into three categories basedon the nature of the operators used for the calculation ofchallengeresponse messages Description of each categoryalong with the examples of prominent protocols is as follows

21 UMAPs with Triangular Functions In 2006 Peris-Lopez[35ndash37] laid the foundation of the ultralightweight cryptog-raphy The main idea was to use the triangular functionssuch as bitwise 119860119873119863119874119877119883119874119877 and 119898119900119889119906119897119886119903 119886119889119889119894119905119894119900119899 forthe encryption of publicmessages which are being communi-cated among the resource constraint devices The prominentUMAPs with triangular functions are Lightweight MutualAuthentication Protocol (LMAP) [35] Minimalistic MutualAuthentication Protocol (M2AP) [36] and Efficient MutualAuthentication Protocol (EMAP) [37]

211 Lightweight Mutual Authentication Protocol (LMAP)The LMAP laid the foundation of UMAPs and falls under theumbrella of the triangular UMAPsThememory architectureof the tag and the reader implementing the LMAP is given inTable 4 The protocol executes in following steps

4 Security and Communication Networks

Reader(ID IDS K)

Tag

Dynamic Variable Update

IDSChallenge message XChallenge message Y

Hello

(ID IDS K)

Figure 1 Flow diagram of generalized UMAP

(1) The reader sends the ldquo119867119890119897119897119900rdquo message to the tag(2) The tag replies with 119868119863119878 to the reader This 119868119863119878 acts

as an index in the database to locate the 119896119890119910119904 and the119868119863 related to the tag If the required data is not foundthe protocol is terminated otherwise it moves to nextstep

(3) In step (3) the reader generates two pseudorandomnumbers 1198991and 1198992 These random numbers are usedfor the calculation of the messages 119860 119861 and 119862

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (1)

119861 = (119868119863119878 or 1198702) oplus 1198991 (2)

119862 = 119868119863119878 + 1198702 + 1198992 (3)

Finally119883 = 119860 119861 119862 is transmitted to the tag(4) The tag extracts 1198991 and 1198992 from the messages 119860 and

119862 respectively The message 119861 is a challenge tokenfor the reader authentication After successful readerauthentication the protocol moves to step (5)

(5) The tag generates and transmits message 119863 = 119884 Themessage 119863 has two purposes (a) concealed transferof the tagrsquos 119868119863 (b) the tag authentication

119863 = (119868119863119878 + 119868119863) oplus 1198991 oplus 1198992 (4)

After the transmission of the message119863 the dynamicvariables at the tagrsquos end are updated using followingequations

119868119863119878119873119864119882 = (119868119863119878 + (1198992 oplus 1198704)) oplus 119868119863 (5)

1198701198731198641198821 = 1198701 oplus 1198992 oplus (1198703 + 119868119863) (6)

1198701198731198641198822 = 1198702 oplus 1198992 oplus (1198704 + 119868119863) (7)

1198701198731198641198823 = 1198703 oplus 1198991 oplus (1198701 + 119868119863) (8)

1198701198731198641198824 = 1198704 oplus 1198991 oplus (1198702 + 119868119863) (9)

(6) The reader receives the message 119863 authenticates thetag and updates the dynamic variables using (5)-(9)The process of updating dynamic variables on thereaderrsquos side only takes place in case of successfulmutual authentication

Table 4 Memory architecture of triangular UMAPs

Protocol Storage LocationReader Tag

LMAP(119868119863 11986811986311987811987011198702 1198703 1198704) (119868119863 11986811986311987811987011198702 1198703 1198704)M2AP

EMAP

The flow diagram of the LMAP is given in Figure 2 Despitebeing resource efficient the LMAP is aweak protocol in termsof structure and equationsThe triangular functions alone areunable to conceal the tagrsquos secrets in public messages due totheir imbalance nature Several cryptanalysis attacks on theLMAP have proved that the protocol cannot be used as astandard for the RFID authentication purposes

212 Minimalistic Mutual Authentication Protocol (M2AP)The second protocol from the triangular UMAP family is theM2AP This protocol is similar to the LMAP in terms of thetagrsquos memory architecture and the protocolrsquos primitives Thebasic difference between the two protocols is the compositionof public message 119884 The memory architecture of the tagimplementing the M2AP is given in Table 4 The step by stepexecution of the protocol is elaborated as follows

(1) The reader ldquopingsrdquo the tag detected in its vicinity

(2) The tag responds with the 119868119863119878 which acts as anindex to locate the data associated with the tag in thedatabase for successful tag identification

(3) After the tag identification the reader generates twopseudorandom numbers 1198991 and 1198992 The reader thencomputes and transmits challenge message 119883 = 119860 119861 119862 to the tag

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (10)

119861 = (119868119863119878 and 1198702) or 1198991 (11)

119862 = 119868119863119878 + 1198703 + 1198992 (12)

(4) The tag extracts 1198991 and 1198992 from119860 and 119862 respectivelyand verifies the identity of the reader by calculatinga response for message 119861 After successful reader

Security and Communication Networks 5

Reader

HelloIDS

Tag

A = IDS oplus K1 oplus n1B = (IDS ⋁ K2) oplus n1C = IDS + K2 + n2

D = (IDS + ID) oplus n1 oplus n2

IDSNEW = (IDS + (n2 oplus K4)) oplus ID

KNEW1 = K1 oplus n2 oplus (K3 + ID)

KNEW2 = K2 oplus n2 oplus (K4 + ID)

KNEW3 = K3 oplus n1 oplus (K1 + ID)

KNEW4 = K4 oplus n1 oplus (K2 + ID)

Y = D

X = A B C

Figure 2 Block diagram of LMAP

Reader Tag

HelloIDS

A = IDS oplus K1 oplus n1B = (IDS ⋀ K2)⋁ n1C = IDS + K3 + n2

D = (IDS ⋁ K4) ⋀ n2E = (IDS + ID) oplus n1

IDSNEW = (IDS + (n1 oplus n2)) oplus ID

KNEW1 = K1 oplus n2 oplus (K3 + ID)

KNEW2 = K2 oplus n2 oplus (K4 + ID)

KNEW3 = K3 oplus n1 oplus (K1 + ID)

KNEW4 = (K4 oplus n1) oplus (K2 + ID)

X = A B C

Y = D E

Figure 3 Block diagram of M2AP

authentication the tag calculates and transmits chal-lenge message 119884 = 119863 119864

119863 = (119868119863119878 or 1198704) and 1198992 (13)

119864 = (119868119863119878 + 119868119863) oplus 1198991 (14)

The message 119863 is used for the tag authenticationwhereas the message 119864 is used for the 119868119863 communi-cation

(5) After successful mutual authentication the dynamicmemory on both sides is updated using the followingequations

119868119863119878119873119864119882 = (119868119863119878 + (1198991 oplus 1198992)) oplus 119868119863 (15)

1198701198731198641198821 = 1198701 oplus 1198992 oplus (1198703 + 119868119863) (16)

1198701198731198641198822 = 1198702 oplus 1198992 oplus (1198704 + 119868119863) (17)

1198701198731198641198823 = 1198703 oplus 1198991 oplus (1198701 + 119868119863) (18)

1198701198731198641198824 = (1198704 oplus 1198991) oplus (1198702 + 119868119863) (19)

The block diagram of the protocol is given in Figure 3The cryptanalysis of M2AP was similar to that ofLMAP due to similarity in composition of publicmessages equations and memory architectures

213 Efficient Mutual Authentication Protocol (EMAP) TheEMAP is the third most prominent protocol from the

triangular class The primitives used for the encryption ofcommunication between the tagreader pair are 119860119873119863119874119877and119883119874119877 The memory architecture of the tag implementingthe EMAP is given in Table 4 The working principle of theprotocol is as follows

(1) The tag receives a ldquo119867119890119897119897119900rdquo message from the reader asit enters its communication range

(2) The reader receives the 119868119863119878 which is used for the tagidentification by locating the data associated with thecommunicating tag in the systemrsquos database

(3) Once the tag is identified the reader generates therandom numbers and sends message 119883 = 119860 119861 119862to the tag

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (20)

119861 = (119868119863119878 or 1198702) oplus 1198991 (21)

119862 = (119868119863119878 oplus 1198703) oplus 1198992 (22)

(4) The tag extracts 1198991 frommessage119860 and authenticatesthe reader by calculating the response for challengemessage 119861 After successful reader authentication thetag extracts 1198992 from the message 119862 to calculate andsend challenge message 119884 = 119863 119864

119863 = (119868119863119878 and 1198704) oplus 1198992 (23)

119864 = (119868119863119878 and 1198991 or 1198992) oplus 119868119863 oplus 1198701 oplus 1198702 oplus 1198703 oplus 1198704 (24)

6 Security and Communication Networks

Reader Tag

HelloIDS

A = IDS oplus K1 oplus n1

B = (IDS ⋁ K2) oplus n1

C = (IDS oplus K3) oplus n2

D = (IDS ⋀ K4) oplus n2E = (IDS ⋀ n1 ⋁ n2) oplus ID oplus K1 oplus K2 oplus K3

oplus K4

IDSNEW = IDS oplus n2 oplus K1

X = A B C

Y = D E

KNEW1 = K1 oplus n2 oplus (ID(1 48) Fp (K4) Fp (K3))

KNEW2 = K2 oplus n2 oplus (Fp (K4) Fp (K4) ID(49 96))

KNEW3 = K3 oplus n1 oplus (ID(1 48) Fp (K4) Fp (K2))

KNEW4 = K4 oplus n1(Fp (K3) Fp (K1) ID(49 96))

Figure 4 Block diagram of EMAP

(5) The authentication session ends by updating thedynamic memory on both sides

119868119863119878119873119864119882 = 119868119863119878 oplus 1198992 oplus 1198701 (25)

1198701198731198641198821 = 1198701 oplus 1198992oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198703))

(26)

1198701198731198641198822 = 1198702 oplus 1198992oplus (119865119901 (1198704) 119865119901 (1198704) 119868119863 (49 96))

(27)

1198701198731198641198823 = 1198703 oplus 1198991oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198702))

(28)

1198701198731198641198824 = 1198704oplus 1198991 (119865119901 (1198703) 119865119901 (1198701) 119868119863 (49 96))

(29)

The function 119865119901(119909) generates a 24119887119894119905 version of 96119887119894119905input 119909 The input is divided into twenty-four groupsby combining 4119887119894119905119904 in each group The final outputis obtained by taking bitwise 119883119874119877 of all the entitiespresent in each group and concatenating the resultThe block diagram of the protocol is given in Figure 4

22 UMAPwith Single Nontriangular Function The resourcelimitation of EPC C1G2 tags confines the computationalcost of the UMAPs to 4119870 GE Initially the UMAPs onlyused the triangular functions for the calculation of the119888ℎ119886119897119897119890119899119892119890119903119890119904119901119900119899119904119890 messages But triangular protocols wereprone to multiple security attacks due to the lack of diffusionin the public messages The reason behind the inability ofencrypted string to conceal the secret values associated withthe tag was the imbalance nature of the protocolrsquos operators

In 2007 Chien [21] introduced the idea of the ultra-lightweight nontriangular primitive as the protocolrsquos opera-tor The use of single nontriangular primitive improved thestrength of the UMAPs however the cryptanalysis of nontri-angular UMAPs still highlighted weaknesses in the protocolstructure and operators Some of the prominent UMAPs with

single nontriangular primitives are Strong AuthenticationStrong Integrity (SASI) protocol [21] Gossamerrsquos protocol[38] and Yeh et al protocol [39]

221 Strong Authentication Strong Integrity Protocol TheSASI protocol was the first protocol in the field of nontrian-gular UMAPs The nontriangular function used in the SASIprotocol is the rotation function (119877119900119905(119909 119910)) The rotationfunction has two definitions left rotation of 119909 by the ham-ming weight of 119910 and left rotation of 119909 119887119910 119898119900119889 119900119891 119910 Forthis section wewill consider hammingweight-based rotationfunction The memory architecture of the tag implementingthe SASI protocol is elaborated in Table 5 The reasonbehind storing the pair of latest dynamic variables was toprovide protection against Denial of Service (DoS) attacksThe working principles of the SASI protocol are as follows

(1) The reader requests the tag for a pseudoidentificationnumber

(2) The tag transmits its latest 119868119863119878 If the received 119868119863119878 isfound in the database the protocol proceeds furtherotherwise the reader requests the tag for the 119868119863119878from the previous successful authentication session(119868119863119878119900119897119889) The successful tag identification leads to thestep (3)

(3) The reader generates two random numbers 1198991 and 1198992The dynamic variables and random numbers are usedby the reader to generate and transmit119883 = 119860 119861 119862

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (30)

119861 = (119868119863119878 or 1198702) oplus 1198992 (31)

1198701 = 119877119900119905 ((1198701 oplus 1198992) 1198701) (32)

1198702 = 119877119900119905 ((1198702 oplus 1198991) 1198702) (33)

119862 = (1198701 oplus 1198702) + (1198701 oplus 1198702) (34)

(4) The pseudorandom numbers 1198991 and 1198992 are concealedin and communicated to the tag via message 119860 and119861 respectively The message 119862 is used for the readerauthentication

Security and Communication Networks 7

Table 5 Memory architectures of UMAPs with single nontriangular function

Protocol Storage LocationReader Tag

SASI (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Gossamerrsquos Protocol (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Yeh et alrsquos Protocol (119868119863 119868119863119878 119868119863119878119900119897119889 119870119870119900119897119889) (119868119863 119868119863119878119870)

Reader

HelloIDS

TagY = D

A = IDS oplus K1 oplus

oplus

n1

B = (IDS or K2) n2

D = ( + ID) oplus ((K1 oplus K2)) ⋁ )

IDSold = IDS

Kold1 = K1

Kold2 = K2

K1 = K1

K2 = K2

IDS = (IDSold + ID) oplus (n2 oplus K1)

X = A B C

oplusK1 = Rot((K1 n2) K1)

oplusK2 = Rot((K2 n1) K2)

C = (K1 oplus K2

K2

) + (K1

K1

oplus K2)

Figure 5 Block diagram of SASI protocol

(5) After successful reader authentication the tag trans-mits message 119884 = 119863 for the tag authentication andthe 119868119863 transmission

119863 = (1198702 + 119868119863) oplus ((1198701 oplus 1198702) or 1198701) (35)

(6) After mutual authentication the dynamic variableson both sides are updated using following equations

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(36)

119868119863119878 = (119868119863119878119900119897119889 + 119868119863) oplus (1198992 oplus 1198701) 1198701 = 11987011198702 = 1198702

(37)

The flowchart of the SASI protocol is given in Figure 5

222 Gossamerrsquos Protocol In 2008 Peris-Lopez presentednontriangular UMAPs to overcome the weaknesses of theSASI protocol In theGossamerrsquos protocol thememory archi-tecture of the systemwas enhanced by saving the latest copy ofdynamic variables on the tagrsquos sideThememory architectureof the protocol is given inTable 5Thenontriangular primitiveof the Gossamerrsquos protocol is mix bit function (119898119894119909119887119894119905(119886 119887))Themix bit function consists of two subfunction the rotationand the modular addition function These subfunctions areused independently and in collaborative manner to calculatethe challengeresponse messages The working principle of119909 = 119898119894119909119887119894119905(119886 119887) is elaborated in Figure 7

The protocol executes in five steps which are defined asfollows

(1) The reader sends a request for the 119868119863119878 to the tagpresent in its vicinity

(2) The reader tries to locate the tags information bysearching the database with the help of the received119868119863119878The tag is identified if its information is found inthe database

(3) The reader generates pseudorandom private keys 1198991and 1198992The reader then sendsmessage119883 = 119860 119861 119862to the tag

119860 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198701 + 120587 + 1198991 1198702) + 1198701) 1198701) (38)

119861 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198702 + 120587 + 1198992 1198701) + 1198702) 1198702) (39)

1198993 = 119872119894119909119887119894119905 (1198991 1198992) (40)

119870lowast1 = 119877119900119905 ((119877119900119905 (1198992 + 1198701 + 120587 + 1198993 1198992) + 1198702 oplus 1198993 1198991)oplus 1198993)

(41)

119870lowast2 = 119877119900119905 ((119877119900119905 (1198991 + 1198702 + 120587 + 1198993 1198991) + 1198701 + 1198993 1198992)+ 1198993)

(42)

11989910158401 = 119872119894119909119887119894119905 (1198993 1198992) (43)

119862 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast1 + 120587 + 11989910158401 1198993) + 119870lowast2 oplus 11989910158401 1198992)oplus 11989910158401)

(44)

8 Security and Communication Networks

ReaderIDSHello

Tag

A = Rot((Rot (IDS + K1 + + n1 K2) + K1) K1)

B = Rot((Rot (IDS + K2 + + n2 K1) + K2) K2)

n3 = Mixbit (n1 n2) n1 = Mixbit(n3 n2)

Klowast1 = Rot((Rot (n2 + K1 + + n3 n2) + K2 oplus n3 n1) oplus n3)

Klowast2 = Rot ((Rot (n1 + K2 + + n3 n1) + K1 + n3 n2) + n3)

C = Rot((Rot (n3 + Klowast1 + + n

1 n3) + Klowast2 oplus n

1 n2) oplus n1)

D = Rot((Rot (n2 + Klowast2 + ID + n

1 n2) + Klowast1 + n

1 n3) + n1)

Y = D

IDSold = IDS

Kold1 = K1

Kold2 = K2

n2 = Mixbit(n

1 n3)

IDS = Rot((Rot (n1 + Klowast

1 + IDS + n2 n

1) + Klowast

2 oplus n2 n3) oplus n

2)

K1 = Rot((Rot (n3 + Klowast2 + + n

2 n3) + Klowast1 + n

2 n1) + n

2)

K2 = Rot((Rot (IDSnew + Klowast2 +

+ Knew1 IDSnew) + Klowast

1

+ Knew1 n

2) + Knew1

X = A B C

Figure 6 Block diagram of Gossamerrsquos protocol

x = mixbit(a b)

x = a

for(i = 0 i + + i lt 96)

x = (x ltlt 1) + x + x + b

Figure 7119898119894119909119887119894119905(119886 119887) algorithm

(4) The reader is authenticated by generating a responseto the message 119862 After that the tag calculates andtransmits the challenge message 119884 = 119863

119863 = 119877119900119905 ((119877119900119905 (1198992 + 119870lowast2 + 119868119863 + 11989910158401 1198992) + 119870lowast1+ 11989910158401 1198993) + 1198991)

(45)

(5) The dynamic variable on both sides are updated aftera successful mutual authentication

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(46)

11989910158402 = 119872119894119909119887119894119905 (11989910158401 1198993) (47)

119868119863119878 = 119877119900119905 ((119877119900119905 (11989910158401 + 119870lowast1 + 119868119863119878 + 11989910158402 11989910158401) + 119870lowast2oplus 11989910158402 1198993) oplus 11989910158402)

(48)

1198701 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast2 + 120587 + 11989910158402 1198993) + 119870lowast1+ 11989910158402 11989910158401) + 11989910158402)

(49)

1198702 = 119877119900119905 ((119877119900119905 (119868119863119878119899119890119908 + 119870lowast2 + 120587 + 1198701198991198901199081 119868119863119878119899119890119908)+ 119870lowast1 + 1198701198991198901199081 11989910158402) + 1198701198991198901199081

(50)

The constant 120587 used in the protocol assumes the value0 1199093243119865611986088851198603081198633131981198602The block diagramof theGossamerrsquos protocol is presented in Figure 6

223 Yeh et al Protocol In 2010 Yeh et al [39] proposeda process oriented UMAP The feature that differentiatesthis protocol from its predecessors is the DoS avoidancemechanism In this protocol the pairs of latest dynamicvariables are stored at the reader side instead of the tag Thereader alsomaintains a flag to identify whether the tagreaderpair is fully synchronized or not The nontriangular functionused in the protocol is the rotation function (119877119900119905(119886 119887)) Thememory architecture of the UMAP is given in Table 5 Theworking principle of the Yeh et al protocol is as follows theprotocol is the rotation function (119877119900119905(119886 119887)) The memoryarchitecture of the UMAP is as follows

(1) The reader initiates the communication by sending aldquoHellordquo message to the tag

(2) As a response the tag transmits the 119868119863119878 stored in itsdynamic memory

(3) After successful tag identification through thedatabase the reader generates two pseudorandomnumbers 1198991 and 1198992 If the 119868119863119878 = 119868119863119878119899119890119908 the readersets an internal flag 119891 = 0 otherwise the flagrsquos valuesets to 1 the key 119870 updates and becomes equal tothe tagrsquos 119868119863 After key updation the reader calculatesand sends message119883 = 119860 119861 119862 119891 to the tag

Security and Communication Networks 9

ReaderIDSHello

Tag

Y = D

A = (IDS oplus K) oplus n1

B = (IDS or K) oplus n2

Klowast = Rot(K oplus n2 n1)

C = (Klowast oplus n1) + n2

f = flag bit

f = 0 if IDS = IDSNEW

f = 1 if IDS = IDSOLD

Klowast = Rot(K oplus n1 n2)

D = (Klowast oplus n2) + n1

IDSNew = (IDS + (ID oplus Klowast)) oplus n1 oplus n2

KNew = Klowast

X = A B C f

Figure 8 Block diagram of Yeh et al protocol

119860 = (119868119863119878 oplus 119870) oplus 1198991 (51)

119861 = (119868119863119878 or 119870) oplus 1198992 (52)

119870lowast = 119877119900119905 (119870 oplus 1198992 1198991) (53)

119862 = (119870lowast oplus 1198991) + 1198992 (54)

119891 = 119891119897119886119892 119887119894119905 119891 = 0 119894119891 119868119863119878 = 119868119863119878119873119864119882119891 = 1 119894119891 119868119863119878 = 119868119863119878119874119871119863 (55)

(4) Upon receiving the challengemessage the tag updatesthe value of the key 119870 based on the flag statusAfter that 1198991 and 1198992 are extracted and the reader isauthenticated

(5) The successful reader verification leads to the cal-culation and transmission of the tag authenticationchallenge message119863

lowast = 119877119900119905 (119870 oplus 1198991 1198992) (56)

119863 = (lowast oplus 1198992) + 1198991 (57)

(6) In case of successful mutual authentication thedynamic memory on both sides is updated

119868119863119878119873119890119908 = (119868119863119878 + (119868119863 oplus lowast)) oplus 1198991 oplus 1198992 (58)

119870119873119890119908 = 119870lowast (59)

The block diagram of the Yeh et al protocol is given inFigure 8

23 UMAPs with Hybrid Nontriangular Function The crypt-analysis of the UMAPs with single nontriangular functionsproved the inability of the protocols to provide Confiden-tiality Integrity Availability and Authentication (CIAA) tothe communicating parties In order to further improvethe security the concept of using hybrid nontriangularfunctions was introduced This idea improved the securityand privacy services offered by the UMAPs There are many

hybrid nontriangular UMAPs available in the literature Inthis subsection the protocols under consideration are RFIDAuthentication Protocol with Permutation (RAPP) [4] RFIDAuthentication Protocol for Low cost Tags (RAPLT) [40]Robust Confidentiality Integrity and Authentication (RCIA)protocol [41] and Succinct and Lightweight AuthenticationProtocol (SLAP) [30]

231 RFIDAuthentication Protocol with Permutation (RAPP)The RAPP protocol was different from previously presentedUMAPs in terms of the primitives used for encryption andthe sequence of interaction between the tag and the readerThe protocol only used three operations ie 119883119874119877 rotation(119877119900119905(119909 119910)) and permutation (119875119890119903(119909 119910))

The 119877119900119905(119909 119910) corresponds to the left rotation of 119909 bythe hamming weight of 119910 The description of permutationfunction (119911 = 119901119890119903(119909 119910)) is as follows Let 119911 be a 119871 minus 119887119894119905 wordand 119911119894 be the 119894119905ℎ bit of 119911 where 1 le 119894 le 119871 and 1199111 and 119911119871be the LSB and MSB of the word 119911 respectively Suppose 119909and 119910 are two L-bit words and hamming weight of 119910 is 119898Moreover 119910119894 = 1 if 119894 isin 1198681 = 119896119898 119896119898minus1 1198961 and 119910119894 = 0 if119894 isin 1198680 = 119896119871 119896119871minus1 119896119898+1

119896119898 gt 119896119898minus1 gt sdot sdot sdot gt 1198961119896119871 gt 119896119871minus1 gt sdot sdot sdot gt 119896119898+1

(60)

The permutation of 119909 according to 119910 ie 119901119890119903(119909 119910) isequal to

119875119890119903 (119909 119910) = 119909119896119898 119909119896119898minus1 1199091198961 119909119896119871 119909119896119871minus1 119909119896119898+1 (61)

Unlike conventional sequence of interaction the dynamicmemory of the tag is updated after getting a confirmationmessage of successful mutual authentication of the tagreaderpair The aim of this message was to make the protocolresistant to the desynchronization attacks The memoryarchitecture of the protocol is given in Table 6 and the detaildescription of the protocol is as follows

(1) The tag receives a ldquoHellordquo message from the reader assoon as it enters its vicinity

(2) The tag responds with the value of 119868119863119878 stored in itsdynamic memory The reader identifies the tag by

10 Security and Communication Networks

Table 6 Memory architecture of UMAPs with hybrid nontriangular functions

Protocol Storage LocationReader Tag

RAPP (119868119863 1198681198631198781198701 1198702 1198703 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 1198701199001198971198893 ) (119868119863 1198681198631198781198701 1198702 1198703)RAPLT (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889)RCIA (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 ) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )SLAP 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632

retrieving the information indexed by the 119868119863119878 valuein the database

(3) After successful tag identification the reader gen-erates a random number 1198991 and sends challengemessage119883 = 119860 119861 to the tag

119860 = 119875119890119903 (1198702 1198701) oplus 1198991 (62)

119861 = 119875119890119903 (1198701 oplus 1198702 119877119900119905 (1198991 1198992)) oplus 119875119890119903 (1198991 1198701) (63)

(4) The tag verifies the readerrsquos identity and sends thechallenge message 119884 = 119862 to the reader

119862 = 119875119890119903 (1198991 oplus 1198701 1198991 oplus 1198703) oplus 119868119863 (64)

(5) In case of successfulmutual authentication the readerupdates the dynamic variables generates another ran-dom number 1198992 and sends the mutual authenticationverification message119863 119864 to the tag

119863 = 119875119890119903 (1198703 1198702) oplus 1198992 (65)

119864 = 119875119890119903 (1198703 119877119900119905 (1198992 1198992)) oplus 119875119890119903 (1198991 1198703 oplus 1198702) (66)

(6) The tag updates its dynamic memory after verifyingthe origin of message119863 119864

119868119863119878119873119890119908 = 119875119890119903 (119868119863119878 1198991 oplus 1198992) oplus 1198701 oplus 1198702 oplus 1198703 (67)

1198701198731198901199081 = 119875119890119903 (1198701 1198991) oplus 1198702 (68)

1198701198731198901199082 = 119875119890119903 (1198702 1198992) oplus 1198701 (69)

1198701198731198901199083 = 119875119890119903 (1198703 1198991 oplus 1198992) oplus 119868119863119878 (70)

The block diagram of the protocol is given in Figure 9

232 RFID Authentication Protocol for Low Cost Tags(RAPLT) In 2013 Jeon and Yoon improved the permutationfunction and proposed two new nontriangular functionie Merge (119872119890119903(119886 119887 119888 119889)) and separate (119878119890119901(119889 119888 119887 119886))operations in RFID Authentication Protocol for Low costTags (RAPLT) These operations are considered to be morereliable and secure compared to the permutation function

Assume 119886 and 119887 are 119871 bit numbers whereas 119888 and 119889 are2119871 bit strings The formation of 119886 119887 119888 119889 and pseudocodefor119872119890119903(119886 119887 119888 119889) and 119878119890119901(119889 119888 119887 119886) operations are given inFigure 10

Both operations have inverse relation and are extremelylightweight in nature In RAPLT protocol both the tag andthe reader stores a pair of the latest 119868119863119878 the latest keys andthe tagrsquos 119868119863 The working principle of the RAPLT protocol isas follows

(1) The reader initiates the protocol by sending a ldquoHellordquomessage to the tag

(2) As a response the tag sends the index pseudonym(119868119863119878) for the tag identification

(3) After the successful tag identification through 119868119863119878the reader generates two random numbers (1198991 1198992)and computes119883 = 1198601 1198602 1198613

1198731 = 1198991 oplus 1198681198631198732 = 1198992 oplus 119868119863119878

(71)

119872119890119903 (1198731 1198732 sdot 1198701 1198702 1198601 1198602) (72)

1198721 = 119868119863 oplus 1198991 oplus 11987021198722 = 119868119863119878 oplus 1198992 oplus 1198701

(73)

119878119890119901 (11987211198722 sdot 1198701 1198702 1198611 1198612) (74)

1198613 = 1198611 oplus 1198612 (75)

(4) The tag authenticates the reader by generating aresponse for the message 1198613 A successful readerverification leads to the calculation and transmissionof 119884 = 1198623

119872119890119903 (1198701 1198702 1198701 1198702 11987010158401 11987010158402) (76)

119872119890119903 (1198992 1198731 11987010158401 11987010158402 1198621 1198622) (77)

1198623 = 1198621 oplus 1198622 (78)

(5) The tag authentication is followed by the 119868119863119878 updateon both sides

119868119863119878119873119864119882 = 1198991 (79)

The flow diagram of the RAPLT protocol is given in Figure 11

233 Robust Confidentiality Integrity and AuthenticationProtocol (RCIA) The Robust Confidentiality Integrity andAuthentication (RCIA) protocol is designed on the theme of

Security and Communication Networks 11

ReaderIDS

Hello

TagY = C

A = Per (K2 K1) oplus n1

B = Per(K1 oplus K2 Rot(n1 n2)) oplus Per(n1 K1)

C = Per (n1 oplus K1 n1 oplus K3) oplus ID

D = Per (K3 K2) oplus n2E = Per(K3 Rot (n2 n2)) oplus Per(n1 K3 oplus K2)

IDSNew = Per(IDS n1 oplus n2) oplus K1 oplus K2 oplus K3

KNew1 = Per (K1 n1) oplus K2

KNew2 = Per(K2 n2) oplus K1

KNew3 = Per(K3 n1 oplus n2) oplus IDS

X = A B

D E

Figure 9 Block diagram of RAPP protocol

(( )) (( ))

i j = 1

for n = 1 to 2L

If cn = 0

dn = ai amp i = i + 1

else

dn = bj amp j = j + 1

end if

i j = 1

for n = 1 to 2L

If cn = 0

ai = dn amp i = i + 1

else

IDS = IDSOld

bj = dn amp j = j + 1

end if

= a1a2a3 aL = b1b2b3 bL

= c1c2c3 c2L = d1d2d3 d2L

Figure 10 Merge and separate operate

the RAPP protocol This protocol is associated with hybridcategory of the UMAPs as it uses two nontriangular func-tions ie rotation (119877119900119905(119909 119910)) and recursive hash (119877ℎ(119909))Theworking principle of the recursive hash (119877ℎ(119909)) functionsconsists of following steps

(i) Consider 119909 as an 119871 bit string and decimate the input 119909into 119896 chunks with equal numbers of bits per chunk( 119900119891 119887119894119905119904 119901119890119903 119888ℎ119906119899119896 = 119871119896)

(ii) Assume a seed value 119904 from the range [0 119896 minus 1](iii) The seed 119904 calculated in above step selects the corre-

sponding memory block (119896119904) of the decimated string119909

(iv) Final answer of recursive hash function is obtained byconcatenating the results of following operations

(a) Take 119883119874119877 between the selected memory block119896119904 and all the other blocks except the block itself

(b) Left rotate the block 119896119904 by the hamming weightof itself (119877119900119905(119896119904 119896119904))

For efficient hardware implementation the 96 119887119894119905 input of therecursive hash function is decimated into 119896 = 12 chunkseach containing 8 119887119894119905119904 Both the tag and the reader store seven119871 119887119894119905119904 strings associated with the tag These numbers are119868119863 (1198681198631198781198701 1198702) and (119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )The RCIA protocolexecutes in five steps which are as follows

(1) The reader sends a ldquoHellordquo message to the tag

(2) The tag sends 119868119863119878 to the reader If the value is foundin the database the protocol proceeds otherwise thereader requests for 119868119863119878119900119897119889 and matches it with thedatabase valueThe protocol proceeds to the next steponly when the received 119868119863119878 is found in the database

(3) The reader generates random numbers 1198991 and 1198992 Italso calculates 119877 = 1198991 oplus 1198992 This value is used to findthe seed value The equation for seed calculation is119904 = 119877 mod 119896 The calculation of seed value leads tocalculation and transmission of 119883 = 119860 119861 119862messages

119860 = 119877119900119905 (1198681198631198781198701) oplus 1198991 (80)

119861 = (119877119900119905 (119868119863119878 and 1198991 1198702) and 1198701) oplus 1198992 (81)

119877 = 1198991 oplus 1198992119904 = 119877 mod 119896 (82)

119870lowast1 = 119877119900119905 (119877ℎ (1198702) 119877ℎ (1198991)) and 1198701 (83)

119870lowast2 = 119877119900119905 (119877ℎ (1198701) 119877ℎ (1198992)) and 1198702 (84)

119862 = 119877119900119905 (119877ℎ (119870lowast1 ) 119877ℎ (119870lowast2 ))and 119877119900119905 (119877ℎ (1198991) 119877ℎ (1198992))

(85)

(4) The message 119862 is used for the reader authenticationAfter one sided successful authentication the tag

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 2: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

2 Security and Communication Networks

Table 1 RFID enabled IoT applications

System FunctionSmart Home Mobile RFID based IoTsystem [9]

This is a smart home service system to benefit the user interms of cost energy consumption and ease

RFID amp IoT for attendance monitoringsystem [10]

This is a real time attendance monitoring system that canbe accessed by various parties ie teachers students and

parents

Harvard hybrid system [11 12] The system uses the RFID tags to track equipments bedspatients and ICU babies

Positive patient identification system [13] The system facilitates the patient identification and speedup access to the patientrsquos data

Intel transfusion system [14]This system identifies blood bags recipients and staff Thepurpose of this system is to enhance the safety of the blood

transfusion

the system by receiving the 119868119863 over the wireless channelThe database supports the reader in an identification processby storing attributes of all the tags affiliated with the RFIDsystem [17]

The EPC standards have segregated the tags into classesbased on their functionality The description of each EPCclass is given in Table 2 [18]

In the RFID enabled IoT networks the node is identifiedby communicating the tagrsquos 119868119863 to the reader over an insecurewireless channel Therefore the system is prone to manysecurity and privacy threats [19] A mutual authenticationmechanism is an inevitable part of the tag identificationprocess In this paper a brief survey on the existing mutualauthentication protocols and the prominent cryptanalysismodels for the EPC Class 1 Generation 2 (C1G2) RFIDsystems is presented A comparative security analysis amongthe prominent protocols has been drawn to highlight someof the common weaknesses of the existing authenticationalgorithms for the resource constraint RFID systems Thepaper also proposes the Extremely Good Privacy (EGP)protocol The comprehensive security analysis of the EGPprotocol ensures its security claims and robustness againstall existing cryptanalysis models The EPC C1G2 tags arethe key component of the low-cost RFID systems due tocharacteristics like small size low cost and unlimited lifespan[20]Other features of the EPCC1G2 identification systemareenumerated as follows [18]

(i) Operating frequency 860 MHz-960 MHz(ii) Memory capacity 96-256 bits(iii) Field programmable(iv) Reprogrammable(v) Communication 640Kbitss(vi) Reads 1700 tagssec

The rest of the paper is organized as follows Section 2discusses the Ultralightweight Mutual Authentication Pro-tocols (UMAPs) for the resource constraint RFID systemsfollowed by Section 3 that describes multiple cryptanalysismodels used for the security and privacy evaluation of theUMAPs This section also presents a comparative analysis of

the prominent UMAPs based on their strengths to provideConfidentiality Integrity Availability and Authentication(CIAA) services The EGP protocol is proposed in Section 4alongwith the detailed cryptanalysis report Finally the paperis concluded in Section 5

2 Ultralightweight MutualAuthentication Protocols

The node authentication mechanism during the identifica-tion process prevents the malicious users from entering thenetwork through the perception layer In 2007 Chien [21]divided the authentication protocols in four categories whichare defined as follows

(1) Heavyweight these protocols incorporate the classi-cal cryptographic suits such as hash functions andprivate and public key cryptography

(2) Middleweight this category includes the proto-cols that can support one-way hash functions andpseudorandom-number generators only

(3) Lightweight these protocols can support thelightweight functions such as Cyclic RedundancyChecks (CRCs) and lightweight pseudorandomnumber generators

(4) Ultralightweight this class allows the incorporationof simple bitwise logical function only for the proto-col design

Table 3 presents a relationship among the protocol catego-rization and the EPC classes supported by some prominentexamples

For low-cost systems the silicon-based area of the EPCtags should be kept minimum to reduce the cost Typicallyan EPC C1G2 tag consists of 32119870119887119894119905119904 response buffer [32]and can support maximum 4119870 Gate Equivalent (GE) for thecrypto based operations One gate equivalent correspondsto the area required for the fabrication of two input NANDgate [33] Hence smaller GE for the authentication protocolimplementation corresponds to the lesser cost overheadassociated with the security-based operations

Security and Communication Networks 3

Table 2 EPC classification of RFID tags

Class Description

Class 5 Class 5 tags are essentially active readers They have theability to communicate with all the EPC standard classes

Class 4Class 4 tags are active in nature They can communicatewith the reader and other tags by using peer to peer

communication model

Class 3 Class 3 tags are semi passive tags that can supportbroadband communication

Class 2Class 2 tags are the passive tags with extended

functionality such as memory and computationalresources

Class 10 Class 10 tags are basic passive identity tags with limitedresources

Table 3 Mutual authentication protocol classification

Protocol Classification EPC Class association ExamplesHeavyweight Class 54 Godor and Imre [22] Liu et al [23]Middleweight Class 3 Wang et al [24] Chou [25] Zhang and Qi [26]Lightweight Class 2 Lee et al [27] Liao et al [28]Ultralightweight Class 10 Tewari and Gupta [29] SLAP [30] KMAP [31]

Table 3 suggests that for C1G2 tags implementation ofthe UMAP is the only cost-effective option for the nodeverification at the identification stage Numerous UMAPshave been presented over the last decade This sectiondescribes the general structure of the UMAPs along witha brief survey of the existing protocols Since 2006 morethan thousand protocols have been proposed however thebasic working principle of these protocols remains the sameThe UMAPs ensure that both the entities ie the tag andthe reader are authentic components of an identificationsystem with the help of a static and unique 119868119863 along with thepseudoidentification number and the keys (119868119863119878119870) whichare dynamic in nature The dynamic variables update theirstatus on both sides after every successful authenticationsession whereas the static 119868119863 remains constant The mutualauthentication processmainly consists of four steps which areas follows [34]

(1) Tag identification the tag receives a request for thelatest identity pseudonym 119868119863119878 after entering the com-munication range of the reader The reader identifiesthe tag by retrieving the associated identificationnumber and the keys from the database with the helpof 119868119863119878

(2) Reader authentication after the tag authenticationthe reader generates a private key for the authenti-cation session and transmits message 119883 to the tagThe message 119883 consists of an encrypted versionof the private key and the reader authenticationchallenge message The readerrsquos identity is verified ifthe response calculated at the tagrsquos side is equal to thereceived challenge message

(3) Tag authentication the successful reader identity ver-ification leads to the calculation and the transmissionof the tag authentication challenge message 119884 for thevalid reader

(4) Dynamic variable update the mutual authenticationof communicating parties is followed by the dynamicvariable updating process on both sides

The block diagram of the generalized UMAP is presentedFigure 1 The features that differentiate the UMAPs arethe tagrsquos memory architecture and the protocolrsquos primitivesThe UMAPs can be classified into three categories basedon the nature of the operators used for the calculation ofchallengeresponse messages Description of each categoryalong with the examples of prominent protocols is as follows

21 UMAPs with Triangular Functions In 2006 Peris-Lopez[35ndash37] laid the foundation of the ultralightweight cryptog-raphy The main idea was to use the triangular functionssuch as bitwise 119860119873119863119874119877119883119874119877 and 119898119900119889119906119897119886119903 119886119889119889119894119905119894119900119899 forthe encryption of publicmessages which are being communi-cated among the resource constraint devices The prominentUMAPs with triangular functions are Lightweight MutualAuthentication Protocol (LMAP) [35] Minimalistic MutualAuthentication Protocol (M2AP) [36] and Efficient MutualAuthentication Protocol (EMAP) [37]

211 Lightweight Mutual Authentication Protocol (LMAP)The LMAP laid the foundation of UMAPs and falls under theumbrella of the triangular UMAPsThememory architectureof the tag and the reader implementing the LMAP is given inTable 4 The protocol executes in following steps

4 Security and Communication Networks

Reader(ID IDS K)

Tag

Dynamic Variable Update

IDSChallenge message XChallenge message Y

Hello

(ID IDS K)

Figure 1 Flow diagram of generalized UMAP

(1) The reader sends the ldquo119867119890119897119897119900rdquo message to the tag(2) The tag replies with 119868119863119878 to the reader This 119868119863119878 acts

as an index in the database to locate the 119896119890119910119904 and the119868119863 related to the tag If the required data is not foundthe protocol is terminated otherwise it moves to nextstep

(3) In step (3) the reader generates two pseudorandomnumbers 1198991and 1198992 These random numbers are usedfor the calculation of the messages 119860 119861 and 119862

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (1)

119861 = (119868119863119878 or 1198702) oplus 1198991 (2)

119862 = 119868119863119878 + 1198702 + 1198992 (3)

Finally119883 = 119860 119861 119862 is transmitted to the tag(4) The tag extracts 1198991 and 1198992 from the messages 119860 and

119862 respectively The message 119861 is a challenge tokenfor the reader authentication After successful readerauthentication the protocol moves to step (5)

(5) The tag generates and transmits message 119863 = 119884 Themessage 119863 has two purposes (a) concealed transferof the tagrsquos 119868119863 (b) the tag authentication

119863 = (119868119863119878 + 119868119863) oplus 1198991 oplus 1198992 (4)

After the transmission of the message119863 the dynamicvariables at the tagrsquos end are updated using followingequations

119868119863119878119873119864119882 = (119868119863119878 + (1198992 oplus 1198704)) oplus 119868119863 (5)

1198701198731198641198821 = 1198701 oplus 1198992 oplus (1198703 + 119868119863) (6)

1198701198731198641198822 = 1198702 oplus 1198992 oplus (1198704 + 119868119863) (7)

1198701198731198641198823 = 1198703 oplus 1198991 oplus (1198701 + 119868119863) (8)

1198701198731198641198824 = 1198704 oplus 1198991 oplus (1198702 + 119868119863) (9)

(6) The reader receives the message 119863 authenticates thetag and updates the dynamic variables using (5)-(9)The process of updating dynamic variables on thereaderrsquos side only takes place in case of successfulmutual authentication

Table 4 Memory architecture of triangular UMAPs

Protocol Storage LocationReader Tag

LMAP(119868119863 11986811986311987811987011198702 1198703 1198704) (119868119863 11986811986311987811987011198702 1198703 1198704)M2AP

EMAP

The flow diagram of the LMAP is given in Figure 2 Despitebeing resource efficient the LMAP is aweak protocol in termsof structure and equationsThe triangular functions alone areunable to conceal the tagrsquos secrets in public messages due totheir imbalance nature Several cryptanalysis attacks on theLMAP have proved that the protocol cannot be used as astandard for the RFID authentication purposes

212 Minimalistic Mutual Authentication Protocol (M2AP)The second protocol from the triangular UMAP family is theM2AP This protocol is similar to the LMAP in terms of thetagrsquos memory architecture and the protocolrsquos primitives Thebasic difference between the two protocols is the compositionof public message 119884 The memory architecture of the tagimplementing the M2AP is given in Table 4 The step by stepexecution of the protocol is elaborated as follows

(1) The reader ldquopingsrdquo the tag detected in its vicinity

(2) The tag responds with the 119868119863119878 which acts as anindex to locate the data associated with the tag in thedatabase for successful tag identification

(3) After the tag identification the reader generates twopseudorandom numbers 1198991 and 1198992 The reader thencomputes and transmits challenge message 119883 = 119860 119861 119862 to the tag

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (10)

119861 = (119868119863119878 and 1198702) or 1198991 (11)

119862 = 119868119863119878 + 1198703 + 1198992 (12)

(4) The tag extracts 1198991 and 1198992 from119860 and 119862 respectivelyand verifies the identity of the reader by calculatinga response for message 119861 After successful reader

Security and Communication Networks 5

Reader

HelloIDS

Tag

A = IDS oplus K1 oplus n1B = (IDS ⋁ K2) oplus n1C = IDS + K2 + n2

D = (IDS + ID) oplus n1 oplus n2

IDSNEW = (IDS + (n2 oplus K4)) oplus ID

KNEW1 = K1 oplus n2 oplus (K3 + ID)

KNEW2 = K2 oplus n2 oplus (K4 + ID)

KNEW3 = K3 oplus n1 oplus (K1 + ID)

KNEW4 = K4 oplus n1 oplus (K2 + ID)

Y = D

X = A B C

Figure 2 Block diagram of LMAP

Reader Tag

HelloIDS

A = IDS oplus K1 oplus n1B = (IDS ⋀ K2)⋁ n1C = IDS + K3 + n2

D = (IDS ⋁ K4) ⋀ n2E = (IDS + ID) oplus n1

IDSNEW = (IDS + (n1 oplus n2)) oplus ID

KNEW1 = K1 oplus n2 oplus (K3 + ID)

KNEW2 = K2 oplus n2 oplus (K4 + ID)

KNEW3 = K3 oplus n1 oplus (K1 + ID)

KNEW4 = (K4 oplus n1) oplus (K2 + ID)

X = A B C

Y = D E

Figure 3 Block diagram of M2AP

authentication the tag calculates and transmits chal-lenge message 119884 = 119863 119864

119863 = (119868119863119878 or 1198704) and 1198992 (13)

119864 = (119868119863119878 + 119868119863) oplus 1198991 (14)

The message 119863 is used for the tag authenticationwhereas the message 119864 is used for the 119868119863 communi-cation

(5) After successful mutual authentication the dynamicmemory on both sides is updated using the followingequations

119868119863119878119873119864119882 = (119868119863119878 + (1198991 oplus 1198992)) oplus 119868119863 (15)

1198701198731198641198821 = 1198701 oplus 1198992 oplus (1198703 + 119868119863) (16)

1198701198731198641198822 = 1198702 oplus 1198992 oplus (1198704 + 119868119863) (17)

1198701198731198641198823 = 1198703 oplus 1198991 oplus (1198701 + 119868119863) (18)

1198701198731198641198824 = (1198704 oplus 1198991) oplus (1198702 + 119868119863) (19)

The block diagram of the protocol is given in Figure 3The cryptanalysis of M2AP was similar to that ofLMAP due to similarity in composition of publicmessages equations and memory architectures

213 Efficient Mutual Authentication Protocol (EMAP) TheEMAP is the third most prominent protocol from the

triangular class The primitives used for the encryption ofcommunication between the tagreader pair are 119860119873119863119874119877and119883119874119877 The memory architecture of the tag implementingthe EMAP is given in Table 4 The working principle of theprotocol is as follows

(1) The tag receives a ldquo119867119890119897119897119900rdquo message from the reader asit enters its communication range

(2) The reader receives the 119868119863119878 which is used for the tagidentification by locating the data associated with thecommunicating tag in the systemrsquos database

(3) Once the tag is identified the reader generates therandom numbers and sends message 119883 = 119860 119861 119862to the tag

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (20)

119861 = (119868119863119878 or 1198702) oplus 1198991 (21)

119862 = (119868119863119878 oplus 1198703) oplus 1198992 (22)

(4) The tag extracts 1198991 frommessage119860 and authenticatesthe reader by calculating the response for challengemessage 119861 After successful reader authentication thetag extracts 1198992 from the message 119862 to calculate andsend challenge message 119884 = 119863 119864

119863 = (119868119863119878 and 1198704) oplus 1198992 (23)

119864 = (119868119863119878 and 1198991 or 1198992) oplus 119868119863 oplus 1198701 oplus 1198702 oplus 1198703 oplus 1198704 (24)

6 Security and Communication Networks

Reader Tag

HelloIDS

A = IDS oplus K1 oplus n1

B = (IDS ⋁ K2) oplus n1

C = (IDS oplus K3) oplus n2

D = (IDS ⋀ K4) oplus n2E = (IDS ⋀ n1 ⋁ n2) oplus ID oplus K1 oplus K2 oplus K3

oplus K4

IDSNEW = IDS oplus n2 oplus K1

X = A B C

Y = D E

KNEW1 = K1 oplus n2 oplus (ID(1 48) Fp (K4) Fp (K3))

KNEW2 = K2 oplus n2 oplus (Fp (K4) Fp (K4) ID(49 96))

KNEW3 = K3 oplus n1 oplus (ID(1 48) Fp (K4) Fp (K2))

KNEW4 = K4 oplus n1(Fp (K3) Fp (K1) ID(49 96))

Figure 4 Block diagram of EMAP

(5) The authentication session ends by updating thedynamic memory on both sides

119868119863119878119873119864119882 = 119868119863119878 oplus 1198992 oplus 1198701 (25)

1198701198731198641198821 = 1198701 oplus 1198992oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198703))

(26)

1198701198731198641198822 = 1198702 oplus 1198992oplus (119865119901 (1198704) 119865119901 (1198704) 119868119863 (49 96))

(27)

1198701198731198641198823 = 1198703 oplus 1198991oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198702))

(28)

1198701198731198641198824 = 1198704oplus 1198991 (119865119901 (1198703) 119865119901 (1198701) 119868119863 (49 96))

(29)

The function 119865119901(119909) generates a 24119887119894119905 version of 96119887119894119905input 119909 The input is divided into twenty-four groupsby combining 4119887119894119905119904 in each group The final outputis obtained by taking bitwise 119883119874119877 of all the entitiespresent in each group and concatenating the resultThe block diagram of the protocol is given in Figure 4

22 UMAPwith Single Nontriangular Function The resourcelimitation of EPC C1G2 tags confines the computationalcost of the UMAPs to 4119870 GE Initially the UMAPs onlyused the triangular functions for the calculation of the119888ℎ119886119897119897119890119899119892119890119903119890119904119901119900119899119904119890 messages But triangular protocols wereprone to multiple security attacks due to the lack of diffusionin the public messages The reason behind the inability ofencrypted string to conceal the secret values associated withthe tag was the imbalance nature of the protocolrsquos operators

In 2007 Chien [21] introduced the idea of the ultra-lightweight nontriangular primitive as the protocolrsquos opera-tor The use of single nontriangular primitive improved thestrength of the UMAPs however the cryptanalysis of nontri-angular UMAPs still highlighted weaknesses in the protocolstructure and operators Some of the prominent UMAPs with

single nontriangular primitives are Strong AuthenticationStrong Integrity (SASI) protocol [21] Gossamerrsquos protocol[38] and Yeh et al protocol [39]

221 Strong Authentication Strong Integrity Protocol TheSASI protocol was the first protocol in the field of nontrian-gular UMAPs The nontriangular function used in the SASIprotocol is the rotation function (119877119900119905(119909 119910)) The rotationfunction has two definitions left rotation of 119909 by the ham-ming weight of 119910 and left rotation of 119909 119887119910 119898119900119889 119900119891 119910 Forthis section wewill consider hammingweight-based rotationfunction The memory architecture of the tag implementingthe SASI protocol is elaborated in Table 5 The reasonbehind storing the pair of latest dynamic variables was toprovide protection against Denial of Service (DoS) attacksThe working principles of the SASI protocol are as follows

(1) The reader requests the tag for a pseudoidentificationnumber

(2) The tag transmits its latest 119868119863119878 If the received 119868119863119878 isfound in the database the protocol proceeds furtherotherwise the reader requests the tag for the 119868119863119878from the previous successful authentication session(119868119863119878119900119897119889) The successful tag identification leads to thestep (3)

(3) The reader generates two random numbers 1198991 and 1198992The dynamic variables and random numbers are usedby the reader to generate and transmit119883 = 119860 119861 119862

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (30)

119861 = (119868119863119878 or 1198702) oplus 1198992 (31)

1198701 = 119877119900119905 ((1198701 oplus 1198992) 1198701) (32)

1198702 = 119877119900119905 ((1198702 oplus 1198991) 1198702) (33)

119862 = (1198701 oplus 1198702) + (1198701 oplus 1198702) (34)

(4) The pseudorandom numbers 1198991 and 1198992 are concealedin and communicated to the tag via message 119860 and119861 respectively The message 119862 is used for the readerauthentication

Security and Communication Networks 7

Table 5 Memory architectures of UMAPs with single nontriangular function

Protocol Storage LocationReader Tag

SASI (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Gossamerrsquos Protocol (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Yeh et alrsquos Protocol (119868119863 119868119863119878 119868119863119878119900119897119889 119870119870119900119897119889) (119868119863 119868119863119878119870)

Reader

HelloIDS

TagY = D

A = IDS oplus K1 oplus

oplus

n1

B = (IDS or K2) n2

D = ( + ID) oplus ((K1 oplus K2)) ⋁ )

IDSold = IDS

Kold1 = K1

Kold2 = K2

K1 = K1

K2 = K2

IDS = (IDSold + ID) oplus (n2 oplus K1)

X = A B C

oplusK1 = Rot((K1 n2) K1)

oplusK2 = Rot((K2 n1) K2)

C = (K1 oplus K2

K2

) + (K1

K1

oplus K2)

Figure 5 Block diagram of SASI protocol

(5) After successful reader authentication the tag trans-mits message 119884 = 119863 for the tag authentication andthe 119868119863 transmission

119863 = (1198702 + 119868119863) oplus ((1198701 oplus 1198702) or 1198701) (35)

(6) After mutual authentication the dynamic variableson both sides are updated using following equations

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(36)

119868119863119878 = (119868119863119878119900119897119889 + 119868119863) oplus (1198992 oplus 1198701) 1198701 = 11987011198702 = 1198702

(37)

The flowchart of the SASI protocol is given in Figure 5

222 Gossamerrsquos Protocol In 2008 Peris-Lopez presentednontriangular UMAPs to overcome the weaknesses of theSASI protocol In theGossamerrsquos protocol thememory archi-tecture of the systemwas enhanced by saving the latest copy ofdynamic variables on the tagrsquos sideThememory architectureof the protocol is given inTable 5Thenontriangular primitiveof the Gossamerrsquos protocol is mix bit function (119898119894119909119887119894119905(119886 119887))Themix bit function consists of two subfunction the rotationand the modular addition function These subfunctions areused independently and in collaborative manner to calculatethe challengeresponse messages The working principle of119909 = 119898119894119909119887119894119905(119886 119887) is elaborated in Figure 7

The protocol executes in five steps which are defined asfollows

(1) The reader sends a request for the 119868119863119878 to the tagpresent in its vicinity

(2) The reader tries to locate the tags information bysearching the database with the help of the received119868119863119878The tag is identified if its information is found inthe database

(3) The reader generates pseudorandom private keys 1198991and 1198992The reader then sendsmessage119883 = 119860 119861 119862to the tag

119860 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198701 + 120587 + 1198991 1198702) + 1198701) 1198701) (38)

119861 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198702 + 120587 + 1198992 1198701) + 1198702) 1198702) (39)

1198993 = 119872119894119909119887119894119905 (1198991 1198992) (40)

119870lowast1 = 119877119900119905 ((119877119900119905 (1198992 + 1198701 + 120587 + 1198993 1198992) + 1198702 oplus 1198993 1198991)oplus 1198993)

(41)

119870lowast2 = 119877119900119905 ((119877119900119905 (1198991 + 1198702 + 120587 + 1198993 1198991) + 1198701 + 1198993 1198992)+ 1198993)

(42)

11989910158401 = 119872119894119909119887119894119905 (1198993 1198992) (43)

119862 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast1 + 120587 + 11989910158401 1198993) + 119870lowast2 oplus 11989910158401 1198992)oplus 11989910158401)

(44)

8 Security and Communication Networks

ReaderIDSHello

Tag

A = Rot((Rot (IDS + K1 + + n1 K2) + K1) K1)

B = Rot((Rot (IDS + K2 + + n2 K1) + K2) K2)

n3 = Mixbit (n1 n2) n1 = Mixbit(n3 n2)

Klowast1 = Rot((Rot (n2 + K1 + + n3 n2) + K2 oplus n3 n1) oplus n3)

Klowast2 = Rot ((Rot (n1 + K2 + + n3 n1) + K1 + n3 n2) + n3)

C = Rot((Rot (n3 + Klowast1 + + n

1 n3) + Klowast2 oplus n

1 n2) oplus n1)

D = Rot((Rot (n2 + Klowast2 + ID + n

1 n2) + Klowast1 + n

1 n3) + n1)

Y = D

IDSold = IDS

Kold1 = K1

Kold2 = K2

n2 = Mixbit(n

1 n3)

IDS = Rot((Rot (n1 + Klowast

1 + IDS + n2 n

1) + Klowast

2 oplus n2 n3) oplus n

2)

K1 = Rot((Rot (n3 + Klowast2 + + n

2 n3) + Klowast1 + n

2 n1) + n

2)

K2 = Rot((Rot (IDSnew + Klowast2 +

+ Knew1 IDSnew) + Klowast

1

+ Knew1 n

2) + Knew1

X = A B C

Figure 6 Block diagram of Gossamerrsquos protocol

x = mixbit(a b)

x = a

for(i = 0 i + + i lt 96)

x = (x ltlt 1) + x + x + b

Figure 7119898119894119909119887119894119905(119886 119887) algorithm

(4) The reader is authenticated by generating a responseto the message 119862 After that the tag calculates andtransmits the challenge message 119884 = 119863

119863 = 119877119900119905 ((119877119900119905 (1198992 + 119870lowast2 + 119868119863 + 11989910158401 1198992) + 119870lowast1+ 11989910158401 1198993) + 1198991)

(45)

(5) The dynamic variable on both sides are updated aftera successful mutual authentication

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(46)

11989910158402 = 119872119894119909119887119894119905 (11989910158401 1198993) (47)

119868119863119878 = 119877119900119905 ((119877119900119905 (11989910158401 + 119870lowast1 + 119868119863119878 + 11989910158402 11989910158401) + 119870lowast2oplus 11989910158402 1198993) oplus 11989910158402)

(48)

1198701 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast2 + 120587 + 11989910158402 1198993) + 119870lowast1+ 11989910158402 11989910158401) + 11989910158402)

(49)

1198702 = 119877119900119905 ((119877119900119905 (119868119863119878119899119890119908 + 119870lowast2 + 120587 + 1198701198991198901199081 119868119863119878119899119890119908)+ 119870lowast1 + 1198701198991198901199081 11989910158402) + 1198701198991198901199081

(50)

The constant 120587 used in the protocol assumes the value0 1199093243119865611986088851198603081198633131981198602The block diagramof theGossamerrsquos protocol is presented in Figure 6

223 Yeh et al Protocol In 2010 Yeh et al [39] proposeda process oriented UMAP The feature that differentiatesthis protocol from its predecessors is the DoS avoidancemechanism In this protocol the pairs of latest dynamicvariables are stored at the reader side instead of the tag Thereader alsomaintains a flag to identify whether the tagreaderpair is fully synchronized or not The nontriangular functionused in the protocol is the rotation function (119877119900119905(119886 119887)) Thememory architecture of the UMAP is given in Table 5 Theworking principle of the Yeh et al protocol is as follows theprotocol is the rotation function (119877119900119905(119886 119887)) The memoryarchitecture of the UMAP is as follows

(1) The reader initiates the communication by sending aldquoHellordquo message to the tag

(2) As a response the tag transmits the 119868119863119878 stored in itsdynamic memory

(3) After successful tag identification through thedatabase the reader generates two pseudorandomnumbers 1198991 and 1198992 If the 119868119863119878 = 119868119863119878119899119890119908 the readersets an internal flag 119891 = 0 otherwise the flagrsquos valuesets to 1 the key 119870 updates and becomes equal tothe tagrsquos 119868119863 After key updation the reader calculatesand sends message119883 = 119860 119861 119862 119891 to the tag

Security and Communication Networks 9

ReaderIDSHello

Tag

Y = D

A = (IDS oplus K) oplus n1

B = (IDS or K) oplus n2

Klowast = Rot(K oplus n2 n1)

C = (Klowast oplus n1) + n2

f = flag bit

f = 0 if IDS = IDSNEW

f = 1 if IDS = IDSOLD

Klowast = Rot(K oplus n1 n2)

D = (Klowast oplus n2) + n1

IDSNew = (IDS + (ID oplus Klowast)) oplus n1 oplus n2

KNew = Klowast

X = A B C f

Figure 8 Block diagram of Yeh et al protocol

119860 = (119868119863119878 oplus 119870) oplus 1198991 (51)

119861 = (119868119863119878 or 119870) oplus 1198992 (52)

119870lowast = 119877119900119905 (119870 oplus 1198992 1198991) (53)

119862 = (119870lowast oplus 1198991) + 1198992 (54)

119891 = 119891119897119886119892 119887119894119905 119891 = 0 119894119891 119868119863119878 = 119868119863119878119873119864119882119891 = 1 119894119891 119868119863119878 = 119868119863119878119874119871119863 (55)

(4) Upon receiving the challengemessage the tag updatesthe value of the key 119870 based on the flag statusAfter that 1198991 and 1198992 are extracted and the reader isauthenticated

(5) The successful reader verification leads to the cal-culation and transmission of the tag authenticationchallenge message119863

lowast = 119877119900119905 (119870 oplus 1198991 1198992) (56)

119863 = (lowast oplus 1198992) + 1198991 (57)

(6) In case of successful mutual authentication thedynamic memory on both sides is updated

119868119863119878119873119890119908 = (119868119863119878 + (119868119863 oplus lowast)) oplus 1198991 oplus 1198992 (58)

119870119873119890119908 = 119870lowast (59)

The block diagram of the Yeh et al protocol is given inFigure 8

23 UMAPs with Hybrid Nontriangular Function The crypt-analysis of the UMAPs with single nontriangular functionsproved the inability of the protocols to provide Confiden-tiality Integrity Availability and Authentication (CIAA) tothe communicating parties In order to further improvethe security the concept of using hybrid nontriangularfunctions was introduced This idea improved the securityand privacy services offered by the UMAPs There are many

hybrid nontriangular UMAPs available in the literature Inthis subsection the protocols under consideration are RFIDAuthentication Protocol with Permutation (RAPP) [4] RFIDAuthentication Protocol for Low cost Tags (RAPLT) [40]Robust Confidentiality Integrity and Authentication (RCIA)protocol [41] and Succinct and Lightweight AuthenticationProtocol (SLAP) [30]

231 RFIDAuthentication Protocol with Permutation (RAPP)The RAPP protocol was different from previously presentedUMAPs in terms of the primitives used for encryption andthe sequence of interaction between the tag and the readerThe protocol only used three operations ie 119883119874119877 rotation(119877119900119905(119909 119910)) and permutation (119875119890119903(119909 119910))

The 119877119900119905(119909 119910) corresponds to the left rotation of 119909 bythe hamming weight of 119910 The description of permutationfunction (119911 = 119901119890119903(119909 119910)) is as follows Let 119911 be a 119871 minus 119887119894119905 wordand 119911119894 be the 119894119905ℎ bit of 119911 where 1 le 119894 le 119871 and 1199111 and 119911119871be the LSB and MSB of the word 119911 respectively Suppose 119909and 119910 are two L-bit words and hamming weight of 119910 is 119898Moreover 119910119894 = 1 if 119894 isin 1198681 = 119896119898 119896119898minus1 1198961 and 119910119894 = 0 if119894 isin 1198680 = 119896119871 119896119871minus1 119896119898+1

119896119898 gt 119896119898minus1 gt sdot sdot sdot gt 1198961119896119871 gt 119896119871minus1 gt sdot sdot sdot gt 119896119898+1

(60)

The permutation of 119909 according to 119910 ie 119901119890119903(119909 119910) isequal to

119875119890119903 (119909 119910) = 119909119896119898 119909119896119898minus1 1199091198961 119909119896119871 119909119896119871minus1 119909119896119898+1 (61)

Unlike conventional sequence of interaction the dynamicmemory of the tag is updated after getting a confirmationmessage of successful mutual authentication of the tagreaderpair The aim of this message was to make the protocolresistant to the desynchronization attacks The memoryarchitecture of the protocol is given in Table 6 and the detaildescription of the protocol is as follows

(1) The tag receives a ldquoHellordquo message from the reader assoon as it enters its vicinity

(2) The tag responds with the value of 119868119863119878 stored in itsdynamic memory The reader identifies the tag by

10 Security and Communication Networks

Table 6 Memory architecture of UMAPs with hybrid nontriangular functions

Protocol Storage LocationReader Tag

RAPP (119868119863 1198681198631198781198701 1198702 1198703 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 1198701199001198971198893 ) (119868119863 1198681198631198781198701 1198702 1198703)RAPLT (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889)RCIA (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 ) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )SLAP 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632

retrieving the information indexed by the 119868119863119878 valuein the database

(3) After successful tag identification the reader gen-erates a random number 1198991 and sends challengemessage119883 = 119860 119861 to the tag

119860 = 119875119890119903 (1198702 1198701) oplus 1198991 (62)

119861 = 119875119890119903 (1198701 oplus 1198702 119877119900119905 (1198991 1198992)) oplus 119875119890119903 (1198991 1198701) (63)

(4) The tag verifies the readerrsquos identity and sends thechallenge message 119884 = 119862 to the reader

119862 = 119875119890119903 (1198991 oplus 1198701 1198991 oplus 1198703) oplus 119868119863 (64)

(5) In case of successfulmutual authentication the readerupdates the dynamic variables generates another ran-dom number 1198992 and sends the mutual authenticationverification message119863 119864 to the tag

119863 = 119875119890119903 (1198703 1198702) oplus 1198992 (65)

119864 = 119875119890119903 (1198703 119877119900119905 (1198992 1198992)) oplus 119875119890119903 (1198991 1198703 oplus 1198702) (66)

(6) The tag updates its dynamic memory after verifyingthe origin of message119863 119864

119868119863119878119873119890119908 = 119875119890119903 (119868119863119878 1198991 oplus 1198992) oplus 1198701 oplus 1198702 oplus 1198703 (67)

1198701198731198901199081 = 119875119890119903 (1198701 1198991) oplus 1198702 (68)

1198701198731198901199082 = 119875119890119903 (1198702 1198992) oplus 1198701 (69)

1198701198731198901199083 = 119875119890119903 (1198703 1198991 oplus 1198992) oplus 119868119863119878 (70)

The block diagram of the protocol is given in Figure 9

232 RFID Authentication Protocol for Low Cost Tags(RAPLT) In 2013 Jeon and Yoon improved the permutationfunction and proposed two new nontriangular functionie Merge (119872119890119903(119886 119887 119888 119889)) and separate (119878119890119901(119889 119888 119887 119886))operations in RFID Authentication Protocol for Low costTags (RAPLT) These operations are considered to be morereliable and secure compared to the permutation function

Assume 119886 and 119887 are 119871 bit numbers whereas 119888 and 119889 are2119871 bit strings The formation of 119886 119887 119888 119889 and pseudocodefor119872119890119903(119886 119887 119888 119889) and 119878119890119901(119889 119888 119887 119886) operations are given inFigure 10

Both operations have inverse relation and are extremelylightweight in nature In RAPLT protocol both the tag andthe reader stores a pair of the latest 119868119863119878 the latest keys andthe tagrsquos 119868119863 The working principle of the RAPLT protocol isas follows

(1) The reader initiates the protocol by sending a ldquoHellordquomessage to the tag

(2) As a response the tag sends the index pseudonym(119868119863119878) for the tag identification

(3) After the successful tag identification through 119868119863119878the reader generates two random numbers (1198991 1198992)and computes119883 = 1198601 1198602 1198613

1198731 = 1198991 oplus 1198681198631198732 = 1198992 oplus 119868119863119878

(71)

119872119890119903 (1198731 1198732 sdot 1198701 1198702 1198601 1198602) (72)

1198721 = 119868119863 oplus 1198991 oplus 11987021198722 = 119868119863119878 oplus 1198992 oplus 1198701

(73)

119878119890119901 (11987211198722 sdot 1198701 1198702 1198611 1198612) (74)

1198613 = 1198611 oplus 1198612 (75)

(4) The tag authenticates the reader by generating aresponse for the message 1198613 A successful readerverification leads to the calculation and transmissionof 119884 = 1198623

119872119890119903 (1198701 1198702 1198701 1198702 11987010158401 11987010158402) (76)

119872119890119903 (1198992 1198731 11987010158401 11987010158402 1198621 1198622) (77)

1198623 = 1198621 oplus 1198622 (78)

(5) The tag authentication is followed by the 119868119863119878 updateon both sides

119868119863119878119873119864119882 = 1198991 (79)

The flow diagram of the RAPLT protocol is given in Figure 11

233 Robust Confidentiality Integrity and AuthenticationProtocol (RCIA) The Robust Confidentiality Integrity andAuthentication (RCIA) protocol is designed on the theme of

Security and Communication Networks 11

ReaderIDS

Hello

TagY = C

A = Per (K2 K1) oplus n1

B = Per(K1 oplus K2 Rot(n1 n2)) oplus Per(n1 K1)

C = Per (n1 oplus K1 n1 oplus K3) oplus ID

D = Per (K3 K2) oplus n2E = Per(K3 Rot (n2 n2)) oplus Per(n1 K3 oplus K2)

IDSNew = Per(IDS n1 oplus n2) oplus K1 oplus K2 oplus K3

KNew1 = Per (K1 n1) oplus K2

KNew2 = Per(K2 n2) oplus K1

KNew3 = Per(K3 n1 oplus n2) oplus IDS

X = A B

D E

Figure 9 Block diagram of RAPP protocol

(( )) (( ))

i j = 1

for n = 1 to 2L

If cn = 0

dn = ai amp i = i + 1

else

dn = bj amp j = j + 1

end if

i j = 1

for n = 1 to 2L

If cn = 0

ai = dn amp i = i + 1

else

IDS = IDSOld

bj = dn amp j = j + 1

end if

= a1a2a3 aL = b1b2b3 bL

= c1c2c3 c2L = d1d2d3 d2L

Figure 10 Merge and separate operate

the RAPP protocol This protocol is associated with hybridcategory of the UMAPs as it uses two nontriangular func-tions ie rotation (119877119900119905(119909 119910)) and recursive hash (119877ℎ(119909))Theworking principle of the recursive hash (119877ℎ(119909)) functionsconsists of following steps

(i) Consider 119909 as an 119871 bit string and decimate the input 119909into 119896 chunks with equal numbers of bits per chunk( 119900119891 119887119894119905119904 119901119890119903 119888ℎ119906119899119896 = 119871119896)

(ii) Assume a seed value 119904 from the range [0 119896 minus 1](iii) The seed 119904 calculated in above step selects the corre-

sponding memory block (119896119904) of the decimated string119909

(iv) Final answer of recursive hash function is obtained byconcatenating the results of following operations

(a) Take 119883119874119877 between the selected memory block119896119904 and all the other blocks except the block itself

(b) Left rotate the block 119896119904 by the hamming weightof itself (119877119900119905(119896119904 119896119904))

For efficient hardware implementation the 96 119887119894119905 input of therecursive hash function is decimated into 119896 = 12 chunkseach containing 8 119887119894119905119904 Both the tag and the reader store seven119871 119887119894119905119904 strings associated with the tag These numbers are119868119863 (1198681198631198781198701 1198702) and (119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )The RCIA protocolexecutes in five steps which are as follows

(1) The reader sends a ldquoHellordquo message to the tag

(2) The tag sends 119868119863119878 to the reader If the value is foundin the database the protocol proceeds otherwise thereader requests for 119868119863119878119900119897119889 and matches it with thedatabase valueThe protocol proceeds to the next steponly when the received 119868119863119878 is found in the database

(3) The reader generates random numbers 1198991 and 1198992 Italso calculates 119877 = 1198991 oplus 1198992 This value is used to findthe seed value The equation for seed calculation is119904 = 119877 mod 119896 The calculation of seed value leads tocalculation and transmission of 119883 = 119860 119861 119862messages

119860 = 119877119900119905 (1198681198631198781198701) oplus 1198991 (80)

119861 = (119877119900119905 (119868119863119878 and 1198991 1198702) and 1198701) oplus 1198992 (81)

119877 = 1198991 oplus 1198992119904 = 119877 mod 119896 (82)

119870lowast1 = 119877119900119905 (119877ℎ (1198702) 119877ℎ (1198991)) and 1198701 (83)

119870lowast2 = 119877119900119905 (119877ℎ (1198701) 119877ℎ (1198992)) and 1198702 (84)

119862 = 119877119900119905 (119877ℎ (119870lowast1 ) 119877ℎ (119870lowast2 ))and 119877119900119905 (119877ℎ (1198991) 119877ℎ (1198992))

(85)

(4) The message 119862 is used for the reader authenticationAfter one sided successful authentication the tag

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 3: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 3

Table 2 EPC classification of RFID tags

Class Description

Class 5 Class 5 tags are essentially active readers They have theability to communicate with all the EPC standard classes

Class 4Class 4 tags are active in nature They can communicatewith the reader and other tags by using peer to peer

communication model

Class 3 Class 3 tags are semi passive tags that can supportbroadband communication

Class 2Class 2 tags are the passive tags with extended

functionality such as memory and computationalresources

Class 10 Class 10 tags are basic passive identity tags with limitedresources

Table 3 Mutual authentication protocol classification

Protocol Classification EPC Class association ExamplesHeavyweight Class 54 Godor and Imre [22] Liu et al [23]Middleweight Class 3 Wang et al [24] Chou [25] Zhang and Qi [26]Lightweight Class 2 Lee et al [27] Liao et al [28]Ultralightweight Class 10 Tewari and Gupta [29] SLAP [30] KMAP [31]

Table 3 suggests that for C1G2 tags implementation ofthe UMAP is the only cost-effective option for the nodeverification at the identification stage Numerous UMAPshave been presented over the last decade This sectiondescribes the general structure of the UMAPs along witha brief survey of the existing protocols Since 2006 morethan thousand protocols have been proposed however thebasic working principle of these protocols remains the sameThe UMAPs ensure that both the entities ie the tag andthe reader are authentic components of an identificationsystem with the help of a static and unique 119868119863 along with thepseudoidentification number and the keys (119868119863119878119870) whichare dynamic in nature The dynamic variables update theirstatus on both sides after every successful authenticationsession whereas the static 119868119863 remains constant The mutualauthentication processmainly consists of four steps which areas follows [34]

(1) Tag identification the tag receives a request for thelatest identity pseudonym 119868119863119878 after entering the com-munication range of the reader The reader identifiesthe tag by retrieving the associated identificationnumber and the keys from the database with the helpof 119868119863119878

(2) Reader authentication after the tag authenticationthe reader generates a private key for the authenti-cation session and transmits message 119883 to the tagThe message 119883 consists of an encrypted versionof the private key and the reader authenticationchallenge message The readerrsquos identity is verified ifthe response calculated at the tagrsquos side is equal to thereceived challenge message

(3) Tag authentication the successful reader identity ver-ification leads to the calculation and the transmissionof the tag authentication challenge message 119884 for thevalid reader

(4) Dynamic variable update the mutual authenticationof communicating parties is followed by the dynamicvariable updating process on both sides

The block diagram of the generalized UMAP is presentedFigure 1 The features that differentiate the UMAPs arethe tagrsquos memory architecture and the protocolrsquos primitivesThe UMAPs can be classified into three categories basedon the nature of the operators used for the calculation ofchallengeresponse messages Description of each categoryalong with the examples of prominent protocols is as follows

21 UMAPs with Triangular Functions In 2006 Peris-Lopez[35ndash37] laid the foundation of the ultralightweight cryptog-raphy The main idea was to use the triangular functionssuch as bitwise 119860119873119863119874119877119883119874119877 and 119898119900119889119906119897119886119903 119886119889119889119894119905119894119900119899 forthe encryption of publicmessages which are being communi-cated among the resource constraint devices The prominentUMAPs with triangular functions are Lightweight MutualAuthentication Protocol (LMAP) [35] Minimalistic MutualAuthentication Protocol (M2AP) [36] and Efficient MutualAuthentication Protocol (EMAP) [37]

211 Lightweight Mutual Authentication Protocol (LMAP)The LMAP laid the foundation of UMAPs and falls under theumbrella of the triangular UMAPsThememory architectureof the tag and the reader implementing the LMAP is given inTable 4 The protocol executes in following steps

4 Security and Communication Networks

Reader(ID IDS K)

Tag

Dynamic Variable Update

IDSChallenge message XChallenge message Y

Hello

(ID IDS K)

Figure 1 Flow diagram of generalized UMAP

(1) The reader sends the ldquo119867119890119897119897119900rdquo message to the tag(2) The tag replies with 119868119863119878 to the reader This 119868119863119878 acts

as an index in the database to locate the 119896119890119910119904 and the119868119863 related to the tag If the required data is not foundthe protocol is terminated otherwise it moves to nextstep

(3) In step (3) the reader generates two pseudorandomnumbers 1198991and 1198992 These random numbers are usedfor the calculation of the messages 119860 119861 and 119862

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (1)

119861 = (119868119863119878 or 1198702) oplus 1198991 (2)

119862 = 119868119863119878 + 1198702 + 1198992 (3)

Finally119883 = 119860 119861 119862 is transmitted to the tag(4) The tag extracts 1198991 and 1198992 from the messages 119860 and

119862 respectively The message 119861 is a challenge tokenfor the reader authentication After successful readerauthentication the protocol moves to step (5)

(5) The tag generates and transmits message 119863 = 119884 Themessage 119863 has two purposes (a) concealed transferof the tagrsquos 119868119863 (b) the tag authentication

119863 = (119868119863119878 + 119868119863) oplus 1198991 oplus 1198992 (4)

After the transmission of the message119863 the dynamicvariables at the tagrsquos end are updated using followingequations

119868119863119878119873119864119882 = (119868119863119878 + (1198992 oplus 1198704)) oplus 119868119863 (5)

1198701198731198641198821 = 1198701 oplus 1198992 oplus (1198703 + 119868119863) (6)

1198701198731198641198822 = 1198702 oplus 1198992 oplus (1198704 + 119868119863) (7)

1198701198731198641198823 = 1198703 oplus 1198991 oplus (1198701 + 119868119863) (8)

1198701198731198641198824 = 1198704 oplus 1198991 oplus (1198702 + 119868119863) (9)

(6) The reader receives the message 119863 authenticates thetag and updates the dynamic variables using (5)-(9)The process of updating dynamic variables on thereaderrsquos side only takes place in case of successfulmutual authentication

Table 4 Memory architecture of triangular UMAPs

Protocol Storage LocationReader Tag

LMAP(119868119863 11986811986311987811987011198702 1198703 1198704) (119868119863 11986811986311987811987011198702 1198703 1198704)M2AP

EMAP

The flow diagram of the LMAP is given in Figure 2 Despitebeing resource efficient the LMAP is aweak protocol in termsof structure and equationsThe triangular functions alone areunable to conceal the tagrsquos secrets in public messages due totheir imbalance nature Several cryptanalysis attacks on theLMAP have proved that the protocol cannot be used as astandard for the RFID authentication purposes

212 Minimalistic Mutual Authentication Protocol (M2AP)The second protocol from the triangular UMAP family is theM2AP This protocol is similar to the LMAP in terms of thetagrsquos memory architecture and the protocolrsquos primitives Thebasic difference between the two protocols is the compositionof public message 119884 The memory architecture of the tagimplementing the M2AP is given in Table 4 The step by stepexecution of the protocol is elaborated as follows

(1) The reader ldquopingsrdquo the tag detected in its vicinity

(2) The tag responds with the 119868119863119878 which acts as anindex to locate the data associated with the tag in thedatabase for successful tag identification

(3) After the tag identification the reader generates twopseudorandom numbers 1198991 and 1198992 The reader thencomputes and transmits challenge message 119883 = 119860 119861 119862 to the tag

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (10)

119861 = (119868119863119878 and 1198702) or 1198991 (11)

119862 = 119868119863119878 + 1198703 + 1198992 (12)

(4) The tag extracts 1198991 and 1198992 from119860 and 119862 respectivelyand verifies the identity of the reader by calculatinga response for message 119861 After successful reader

Security and Communication Networks 5

Reader

HelloIDS

Tag

A = IDS oplus K1 oplus n1B = (IDS ⋁ K2) oplus n1C = IDS + K2 + n2

D = (IDS + ID) oplus n1 oplus n2

IDSNEW = (IDS + (n2 oplus K4)) oplus ID

KNEW1 = K1 oplus n2 oplus (K3 + ID)

KNEW2 = K2 oplus n2 oplus (K4 + ID)

KNEW3 = K3 oplus n1 oplus (K1 + ID)

KNEW4 = K4 oplus n1 oplus (K2 + ID)

Y = D

X = A B C

Figure 2 Block diagram of LMAP

Reader Tag

HelloIDS

A = IDS oplus K1 oplus n1B = (IDS ⋀ K2)⋁ n1C = IDS + K3 + n2

D = (IDS ⋁ K4) ⋀ n2E = (IDS + ID) oplus n1

IDSNEW = (IDS + (n1 oplus n2)) oplus ID

KNEW1 = K1 oplus n2 oplus (K3 + ID)

KNEW2 = K2 oplus n2 oplus (K4 + ID)

KNEW3 = K3 oplus n1 oplus (K1 + ID)

KNEW4 = (K4 oplus n1) oplus (K2 + ID)

X = A B C

Y = D E

Figure 3 Block diagram of M2AP

authentication the tag calculates and transmits chal-lenge message 119884 = 119863 119864

119863 = (119868119863119878 or 1198704) and 1198992 (13)

119864 = (119868119863119878 + 119868119863) oplus 1198991 (14)

The message 119863 is used for the tag authenticationwhereas the message 119864 is used for the 119868119863 communi-cation

(5) After successful mutual authentication the dynamicmemory on both sides is updated using the followingequations

119868119863119878119873119864119882 = (119868119863119878 + (1198991 oplus 1198992)) oplus 119868119863 (15)

1198701198731198641198821 = 1198701 oplus 1198992 oplus (1198703 + 119868119863) (16)

1198701198731198641198822 = 1198702 oplus 1198992 oplus (1198704 + 119868119863) (17)

1198701198731198641198823 = 1198703 oplus 1198991 oplus (1198701 + 119868119863) (18)

1198701198731198641198824 = (1198704 oplus 1198991) oplus (1198702 + 119868119863) (19)

The block diagram of the protocol is given in Figure 3The cryptanalysis of M2AP was similar to that ofLMAP due to similarity in composition of publicmessages equations and memory architectures

213 Efficient Mutual Authentication Protocol (EMAP) TheEMAP is the third most prominent protocol from the

triangular class The primitives used for the encryption ofcommunication between the tagreader pair are 119860119873119863119874119877and119883119874119877 The memory architecture of the tag implementingthe EMAP is given in Table 4 The working principle of theprotocol is as follows

(1) The tag receives a ldquo119867119890119897119897119900rdquo message from the reader asit enters its communication range

(2) The reader receives the 119868119863119878 which is used for the tagidentification by locating the data associated with thecommunicating tag in the systemrsquos database

(3) Once the tag is identified the reader generates therandom numbers and sends message 119883 = 119860 119861 119862to the tag

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (20)

119861 = (119868119863119878 or 1198702) oplus 1198991 (21)

119862 = (119868119863119878 oplus 1198703) oplus 1198992 (22)

(4) The tag extracts 1198991 frommessage119860 and authenticatesthe reader by calculating the response for challengemessage 119861 After successful reader authentication thetag extracts 1198992 from the message 119862 to calculate andsend challenge message 119884 = 119863 119864

119863 = (119868119863119878 and 1198704) oplus 1198992 (23)

119864 = (119868119863119878 and 1198991 or 1198992) oplus 119868119863 oplus 1198701 oplus 1198702 oplus 1198703 oplus 1198704 (24)

6 Security and Communication Networks

Reader Tag

HelloIDS

A = IDS oplus K1 oplus n1

B = (IDS ⋁ K2) oplus n1

C = (IDS oplus K3) oplus n2

D = (IDS ⋀ K4) oplus n2E = (IDS ⋀ n1 ⋁ n2) oplus ID oplus K1 oplus K2 oplus K3

oplus K4

IDSNEW = IDS oplus n2 oplus K1

X = A B C

Y = D E

KNEW1 = K1 oplus n2 oplus (ID(1 48) Fp (K4) Fp (K3))

KNEW2 = K2 oplus n2 oplus (Fp (K4) Fp (K4) ID(49 96))

KNEW3 = K3 oplus n1 oplus (ID(1 48) Fp (K4) Fp (K2))

KNEW4 = K4 oplus n1(Fp (K3) Fp (K1) ID(49 96))

Figure 4 Block diagram of EMAP

(5) The authentication session ends by updating thedynamic memory on both sides

119868119863119878119873119864119882 = 119868119863119878 oplus 1198992 oplus 1198701 (25)

1198701198731198641198821 = 1198701 oplus 1198992oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198703))

(26)

1198701198731198641198822 = 1198702 oplus 1198992oplus (119865119901 (1198704) 119865119901 (1198704) 119868119863 (49 96))

(27)

1198701198731198641198823 = 1198703 oplus 1198991oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198702))

(28)

1198701198731198641198824 = 1198704oplus 1198991 (119865119901 (1198703) 119865119901 (1198701) 119868119863 (49 96))

(29)

The function 119865119901(119909) generates a 24119887119894119905 version of 96119887119894119905input 119909 The input is divided into twenty-four groupsby combining 4119887119894119905119904 in each group The final outputis obtained by taking bitwise 119883119874119877 of all the entitiespresent in each group and concatenating the resultThe block diagram of the protocol is given in Figure 4

22 UMAPwith Single Nontriangular Function The resourcelimitation of EPC C1G2 tags confines the computationalcost of the UMAPs to 4119870 GE Initially the UMAPs onlyused the triangular functions for the calculation of the119888ℎ119886119897119897119890119899119892119890119903119890119904119901119900119899119904119890 messages But triangular protocols wereprone to multiple security attacks due to the lack of diffusionin the public messages The reason behind the inability ofencrypted string to conceal the secret values associated withthe tag was the imbalance nature of the protocolrsquos operators

In 2007 Chien [21] introduced the idea of the ultra-lightweight nontriangular primitive as the protocolrsquos opera-tor The use of single nontriangular primitive improved thestrength of the UMAPs however the cryptanalysis of nontri-angular UMAPs still highlighted weaknesses in the protocolstructure and operators Some of the prominent UMAPs with

single nontriangular primitives are Strong AuthenticationStrong Integrity (SASI) protocol [21] Gossamerrsquos protocol[38] and Yeh et al protocol [39]

221 Strong Authentication Strong Integrity Protocol TheSASI protocol was the first protocol in the field of nontrian-gular UMAPs The nontriangular function used in the SASIprotocol is the rotation function (119877119900119905(119909 119910)) The rotationfunction has two definitions left rotation of 119909 by the ham-ming weight of 119910 and left rotation of 119909 119887119910 119898119900119889 119900119891 119910 Forthis section wewill consider hammingweight-based rotationfunction The memory architecture of the tag implementingthe SASI protocol is elaborated in Table 5 The reasonbehind storing the pair of latest dynamic variables was toprovide protection against Denial of Service (DoS) attacksThe working principles of the SASI protocol are as follows

(1) The reader requests the tag for a pseudoidentificationnumber

(2) The tag transmits its latest 119868119863119878 If the received 119868119863119878 isfound in the database the protocol proceeds furtherotherwise the reader requests the tag for the 119868119863119878from the previous successful authentication session(119868119863119878119900119897119889) The successful tag identification leads to thestep (3)

(3) The reader generates two random numbers 1198991 and 1198992The dynamic variables and random numbers are usedby the reader to generate and transmit119883 = 119860 119861 119862

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (30)

119861 = (119868119863119878 or 1198702) oplus 1198992 (31)

1198701 = 119877119900119905 ((1198701 oplus 1198992) 1198701) (32)

1198702 = 119877119900119905 ((1198702 oplus 1198991) 1198702) (33)

119862 = (1198701 oplus 1198702) + (1198701 oplus 1198702) (34)

(4) The pseudorandom numbers 1198991 and 1198992 are concealedin and communicated to the tag via message 119860 and119861 respectively The message 119862 is used for the readerauthentication

Security and Communication Networks 7

Table 5 Memory architectures of UMAPs with single nontriangular function

Protocol Storage LocationReader Tag

SASI (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Gossamerrsquos Protocol (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Yeh et alrsquos Protocol (119868119863 119868119863119878 119868119863119878119900119897119889 119870119870119900119897119889) (119868119863 119868119863119878119870)

Reader

HelloIDS

TagY = D

A = IDS oplus K1 oplus

oplus

n1

B = (IDS or K2) n2

D = ( + ID) oplus ((K1 oplus K2)) ⋁ )

IDSold = IDS

Kold1 = K1

Kold2 = K2

K1 = K1

K2 = K2

IDS = (IDSold + ID) oplus (n2 oplus K1)

X = A B C

oplusK1 = Rot((K1 n2) K1)

oplusK2 = Rot((K2 n1) K2)

C = (K1 oplus K2

K2

) + (K1

K1

oplus K2)

Figure 5 Block diagram of SASI protocol

(5) After successful reader authentication the tag trans-mits message 119884 = 119863 for the tag authentication andthe 119868119863 transmission

119863 = (1198702 + 119868119863) oplus ((1198701 oplus 1198702) or 1198701) (35)

(6) After mutual authentication the dynamic variableson both sides are updated using following equations

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(36)

119868119863119878 = (119868119863119878119900119897119889 + 119868119863) oplus (1198992 oplus 1198701) 1198701 = 11987011198702 = 1198702

(37)

The flowchart of the SASI protocol is given in Figure 5

222 Gossamerrsquos Protocol In 2008 Peris-Lopez presentednontriangular UMAPs to overcome the weaknesses of theSASI protocol In theGossamerrsquos protocol thememory archi-tecture of the systemwas enhanced by saving the latest copy ofdynamic variables on the tagrsquos sideThememory architectureof the protocol is given inTable 5Thenontriangular primitiveof the Gossamerrsquos protocol is mix bit function (119898119894119909119887119894119905(119886 119887))Themix bit function consists of two subfunction the rotationand the modular addition function These subfunctions areused independently and in collaborative manner to calculatethe challengeresponse messages The working principle of119909 = 119898119894119909119887119894119905(119886 119887) is elaborated in Figure 7

The protocol executes in five steps which are defined asfollows

(1) The reader sends a request for the 119868119863119878 to the tagpresent in its vicinity

(2) The reader tries to locate the tags information bysearching the database with the help of the received119868119863119878The tag is identified if its information is found inthe database

(3) The reader generates pseudorandom private keys 1198991and 1198992The reader then sendsmessage119883 = 119860 119861 119862to the tag

119860 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198701 + 120587 + 1198991 1198702) + 1198701) 1198701) (38)

119861 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198702 + 120587 + 1198992 1198701) + 1198702) 1198702) (39)

1198993 = 119872119894119909119887119894119905 (1198991 1198992) (40)

119870lowast1 = 119877119900119905 ((119877119900119905 (1198992 + 1198701 + 120587 + 1198993 1198992) + 1198702 oplus 1198993 1198991)oplus 1198993)

(41)

119870lowast2 = 119877119900119905 ((119877119900119905 (1198991 + 1198702 + 120587 + 1198993 1198991) + 1198701 + 1198993 1198992)+ 1198993)

(42)

11989910158401 = 119872119894119909119887119894119905 (1198993 1198992) (43)

119862 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast1 + 120587 + 11989910158401 1198993) + 119870lowast2 oplus 11989910158401 1198992)oplus 11989910158401)

(44)

8 Security and Communication Networks

ReaderIDSHello

Tag

A = Rot((Rot (IDS + K1 + + n1 K2) + K1) K1)

B = Rot((Rot (IDS + K2 + + n2 K1) + K2) K2)

n3 = Mixbit (n1 n2) n1 = Mixbit(n3 n2)

Klowast1 = Rot((Rot (n2 + K1 + + n3 n2) + K2 oplus n3 n1) oplus n3)

Klowast2 = Rot ((Rot (n1 + K2 + + n3 n1) + K1 + n3 n2) + n3)

C = Rot((Rot (n3 + Klowast1 + + n

1 n3) + Klowast2 oplus n

1 n2) oplus n1)

D = Rot((Rot (n2 + Klowast2 + ID + n

1 n2) + Klowast1 + n

1 n3) + n1)

Y = D

IDSold = IDS

Kold1 = K1

Kold2 = K2

n2 = Mixbit(n

1 n3)

IDS = Rot((Rot (n1 + Klowast

1 + IDS + n2 n

1) + Klowast

2 oplus n2 n3) oplus n

2)

K1 = Rot((Rot (n3 + Klowast2 + + n

2 n3) + Klowast1 + n

2 n1) + n

2)

K2 = Rot((Rot (IDSnew + Klowast2 +

+ Knew1 IDSnew) + Klowast

1

+ Knew1 n

2) + Knew1

X = A B C

Figure 6 Block diagram of Gossamerrsquos protocol

x = mixbit(a b)

x = a

for(i = 0 i + + i lt 96)

x = (x ltlt 1) + x + x + b

Figure 7119898119894119909119887119894119905(119886 119887) algorithm

(4) The reader is authenticated by generating a responseto the message 119862 After that the tag calculates andtransmits the challenge message 119884 = 119863

119863 = 119877119900119905 ((119877119900119905 (1198992 + 119870lowast2 + 119868119863 + 11989910158401 1198992) + 119870lowast1+ 11989910158401 1198993) + 1198991)

(45)

(5) The dynamic variable on both sides are updated aftera successful mutual authentication

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(46)

11989910158402 = 119872119894119909119887119894119905 (11989910158401 1198993) (47)

119868119863119878 = 119877119900119905 ((119877119900119905 (11989910158401 + 119870lowast1 + 119868119863119878 + 11989910158402 11989910158401) + 119870lowast2oplus 11989910158402 1198993) oplus 11989910158402)

(48)

1198701 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast2 + 120587 + 11989910158402 1198993) + 119870lowast1+ 11989910158402 11989910158401) + 11989910158402)

(49)

1198702 = 119877119900119905 ((119877119900119905 (119868119863119878119899119890119908 + 119870lowast2 + 120587 + 1198701198991198901199081 119868119863119878119899119890119908)+ 119870lowast1 + 1198701198991198901199081 11989910158402) + 1198701198991198901199081

(50)

The constant 120587 used in the protocol assumes the value0 1199093243119865611986088851198603081198633131981198602The block diagramof theGossamerrsquos protocol is presented in Figure 6

223 Yeh et al Protocol In 2010 Yeh et al [39] proposeda process oriented UMAP The feature that differentiatesthis protocol from its predecessors is the DoS avoidancemechanism In this protocol the pairs of latest dynamicvariables are stored at the reader side instead of the tag Thereader alsomaintains a flag to identify whether the tagreaderpair is fully synchronized or not The nontriangular functionused in the protocol is the rotation function (119877119900119905(119886 119887)) Thememory architecture of the UMAP is given in Table 5 Theworking principle of the Yeh et al protocol is as follows theprotocol is the rotation function (119877119900119905(119886 119887)) The memoryarchitecture of the UMAP is as follows

(1) The reader initiates the communication by sending aldquoHellordquo message to the tag

(2) As a response the tag transmits the 119868119863119878 stored in itsdynamic memory

(3) After successful tag identification through thedatabase the reader generates two pseudorandomnumbers 1198991 and 1198992 If the 119868119863119878 = 119868119863119878119899119890119908 the readersets an internal flag 119891 = 0 otherwise the flagrsquos valuesets to 1 the key 119870 updates and becomes equal tothe tagrsquos 119868119863 After key updation the reader calculatesand sends message119883 = 119860 119861 119862 119891 to the tag

Security and Communication Networks 9

ReaderIDSHello

Tag

Y = D

A = (IDS oplus K) oplus n1

B = (IDS or K) oplus n2

Klowast = Rot(K oplus n2 n1)

C = (Klowast oplus n1) + n2

f = flag bit

f = 0 if IDS = IDSNEW

f = 1 if IDS = IDSOLD

Klowast = Rot(K oplus n1 n2)

D = (Klowast oplus n2) + n1

IDSNew = (IDS + (ID oplus Klowast)) oplus n1 oplus n2

KNew = Klowast

X = A B C f

Figure 8 Block diagram of Yeh et al protocol

119860 = (119868119863119878 oplus 119870) oplus 1198991 (51)

119861 = (119868119863119878 or 119870) oplus 1198992 (52)

119870lowast = 119877119900119905 (119870 oplus 1198992 1198991) (53)

119862 = (119870lowast oplus 1198991) + 1198992 (54)

119891 = 119891119897119886119892 119887119894119905 119891 = 0 119894119891 119868119863119878 = 119868119863119878119873119864119882119891 = 1 119894119891 119868119863119878 = 119868119863119878119874119871119863 (55)

(4) Upon receiving the challengemessage the tag updatesthe value of the key 119870 based on the flag statusAfter that 1198991 and 1198992 are extracted and the reader isauthenticated

(5) The successful reader verification leads to the cal-culation and transmission of the tag authenticationchallenge message119863

lowast = 119877119900119905 (119870 oplus 1198991 1198992) (56)

119863 = (lowast oplus 1198992) + 1198991 (57)

(6) In case of successful mutual authentication thedynamic memory on both sides is updated

119868119863119878119873119890119908 = (119868119863119878 + (119868119863 oplus lowast)) oplus 1198991 oplus 1198992 (58)

119870119873119890119908 = 119870lowast (59)

The block diagram of the Yeh et al protocol is given inFigure 8

23 UMAPs with Hybrid Nontriangular Function The crypt-analysis of the UMAPs with single nontriangular functionsproved the inability of the protocols to provide Confiden-tiality Integrity Availability and Authentication (CIAA) tothe communicating parties In order to further improvethe security the concept of using hybrid nontriangularfunctions was introduced This idea improved the securityand privacy services offered by the UMAPs There are many

hybrid nontriangular UMAPs available in the literature Inthis subsection the protocols under consideration are RFIDAuthentication Protocol with Permutation (RAPP) [4] RFIDAuthentication Protocol for Low cost Tags (RAPLT) [40]Robust Confidentiality Integrity and Authentication (RCIA)protocol [41] and Succinct and Lightweight AuthenticationProtocol (SLAP) [30]

231 RFIDAuthentication Protocol with Permutation (RAPP)The RAPP protocol was different from previously presentedUMAPs in terms of the primitives used for encryption andthe sequence of interaction between the tag and the readerThe protocol only used three operations ie 119883119874119877 rotation(119877119900119905(119909 119910)) and permutation (119875119890119903(119909 119910))

The 119877119900119905(119909 119910) corresponds to the left rotation of 119909 bythe hamming weight of 119910 The description of permutationfunction (119911 = 119901119890119903(119909 119910)) is as follows Let 119911 be a 119871 minus 119887119894119905 wordand 119911119894 be the 119894119905ℎ bit of 119911 where 1 le 119894 le 119871 and 1199111 and 119911119871be the LSB and MSB of the word 119911 respectively Suppose 119909and 119910 are two L-bit words and hamming weight of 119910 is 119898Moreover 119910119894 = 1 if 119894 isin 1198681 = 119896119898 119896119898minus1 1198961 and 119910119894 = 0 if119894 isin 1198680 = 119896119871 119896119871minus1 119896119898+1

119896119898 gt 119896119898minus1 gt sdot sdot sdot gt 1198961119896119871 gt 119896119871minus1 gt sdot sdot sdot gt 119896119898+1

(60)

The permutation of 119909 according to 119910 ie 119901119890119903(119909 119910) isequal to

119875119890119903 (119909 119910) = 119909119896119898 119909119896119898minus1 1199091198961 119909119896119871 119909119896119871minus1 119909119896119898+1 (61)

Unlike conventional sequence of interaction the dynamicmemory of the tag is updated after getting a confirmationmessage of successful mutual authentication of the tagreaderpair The aim of this message was to make the protocolresistant to the desynchronization attacks The memoryarchitecture of the protocol is given in Table 6 and the detaildescription of the protocol is as follows

(1) The tag receives a ldquoHellordquo message from the reader assoon as it enters its vicinity

(2) The tag responds with the value of 119868119863119878 stored in itsdynamic memory The reader identifies the tag by

10 Security and Communication Networks

Table 6 Memory architecture of UMAPs with hybrid nontriangular functions

Protocol Storage LocationReader Tag

RAPP (119868119863 1198681198631198781198701 1198702 1198703 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 1198701199001198971198893 ) (119868119863 1198681198631198781198701 1198702 1198703)RAPLT (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889)RCIA (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 ) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )SLAP 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632

retrieving the information indexed by the 119868119863119878 valuein the database

(3) After successful tag identification the reader gen-erates a random number 1198991 and sends challengemessage119883 = 119860 119861 to the tag

119860 = 119875119890119903 (1198702 1198701) oplus 1198991 (62)

119861 = 119875119890119903 (1198701 oplus 1198702 119877119900119905 (1198991 1198992)) oplus 119875119890119903 (1198991 1198701) (63)

(4) The tag verifies the readerrsquos identity and sends thechallenge message 119884 = 119862 to the reader

119862 = 119875119890119903 (1198991 oplus 1198701 1198991 oplus 1198703) oplus 119868119863 (64)

(5) In case of successfulmutual authentication the readerupdates the dynamic variables generates another ran-dom number 1198992 and sends the mutual authenticationverification message119863 119864 to the tag

119863 = 119875119890119903 (1198703 1198702) oplus 1198992 (65)

119864 = 119875119890119903 (1198703 119877119900119905 (1198992 1198992)) oplus 119875119890119903 (1198991 1198703 oplus 1198702) (66)

(6) The tag updates its dynamic memory after verifyingthe origin of message119863 119864

119868119863119878119873119890119908 = 119875119890119903 (119868119863119878 1198991 oplus 1198992) oplus 1198701 oplus 1198702 oplus 1198703 (67)

1198701198731198901199081 = 119875119890119903 (1198701 1198991) oplus 1198702 (68)

1198701198731198901199082 = 119875119890119903 (1198702 1198992) oplus 1198701 (69)

1198701198731198901199083 = 119875119890119903 (1198703 1198991 oplus 1198992) oplus 119868119863119878 (70)

The block diagram of the protocol is given in Figure 9

232 RFID Authentication Protocol for Low Cost Tags(RAPLT) In 2013 Jeon and Yoon improved the permutationfunction and proposed two new nontriangular functionie Merge (119872119890119903(119886 119887 119888 119889)) and separate (119878119890119901(119889 119888 119887 119886))operations in RFID Authentication Protocol for Low costTags (RAPLT) These operations are considered to be morereliable and secure compared to the permutation function

Assume 119886 and 119887 are 119871 bit numbers whereas 119888 and 119889 are2119871 bit strings The formation of 119886 119887 119888 119889 and pseudocodefor119872119890119903(119886 119887 119888 119889) and 119878119890119901(119889 119888 119887 119886) operations are given inFigure 10

Both operations have inverse relation and are extremelylightweight in nature In RAPLT protocol both the tag andthe reader stores a pair of the latest 119868119863119878 the latest keys andthe tagrsquos 119868119863 The working principle of the RAPLT protocol isas follows

(1) The reader initiates the protocol by sending a ldquoHellordquomessage to the tag

(2) As a response the tag sends the index pseudonym(119868119863119878) for the tag identification

(3) After the successful tag identification through 119868119863119878the reader generates two random numbers (1198991 1198992)and computes119883 = 1198601 1198602 1198613

1198731 = 1198991 oplus 1198681198631198732 = 1198992 oplus 119868119863119878

(71)

119872119890119903 (1198731 1198732 sdot 1198701 1198702 1198601 1198602) (72)

1198721 = 119868119863 oplus 1198991 oplus 11987021198722 = 119868119863119878 oplus 1198992 oplus 1198701

(73)

119878119890119901 (11987211198722 sdot 1198701 1198702 1198611 1198612) (74)

1198613 = 1198611 oplus 1198612 (75)

(4) The tag authenticates the reader by generating aresponse for the message 1198613 A successful readerverification leads to the calculation and transmissionof 119884 = 1198623

119872119890119903 (1198701 1198702 1198701 1198702 11987010158401 11987010158402) (76)

119872119890119903 (1198992 1198731 11987010158401 11987010158402 1198621 1198622) (77)

1198623 = 1198621 oplus 1198622 (78)

(5) The tag authentication is followed by the 119868119863119878 updateon both sides

119868119863119878119873119864119882 = 1198991 (79)

The flow diagram of the RAPLT protocol is given in Figure 11

233 Robust Confidentiality Integrity and AuthenticationProtocol (RCIA) The Robust Confidentiality Integrity andAuthentication (RCIA) protocol is designed on the theme of

Security and Communication Networks 11

ReaderIDS

Hello

TagY = C

A = Per (K2 K1) oplus n1

B = Per(K1 oplus K2 Rot(n1 n2)) oplus Per(n1 K1)

C = Per (n1 oplus K1 n1 oplus K3) oplus ID

D = Per (K3 K2) oplus n2E = Per(K3 Rot (n2 n2)) oplus Per(n1 K3 oplus K2)

IDSNew = Per(IDS n1 oplus n2) oplus K1 oplus K2 oplus K3

KNew1 = Per (K1 n1) oplus K2

KNew2 = Per(K2 n2) oplus K1

KNew3 = Per(K3 n1 oplus n2) oplus IDS

X = A B

D E

Figure 9 Block diagram of RAPP protocol

(( )) (( ))

i j = 1

for n = 1 to 2L

If cn = 0

dn = ai amp i = i + 1

else

dn = bj amp j = j + 1

end if

i j = 1

for n = 1 to 2L

If cn = 0

ai = dn amp i = i + 1

else

IDS = IDSOld

bj = dn amp j = j + 1

end if

= a1a2a3 aL = b1b2b3 bL

= c1c2c3 c2L = d1d2d3 d2L

Figure 10 Merge and separate operate

the RAPP protocol This protocol is associated with hybridcategory of the UMAPs as it uses two nontriangular func-tions ie rotation (119877119900119905(119909 119910)) and recursive hash (119877ℎ(119909))Theworking principle of the recursive hash (119877ℎ(119909)) functionsconsists of following steps

(i) Consider 119909 as an 119871 bit string and decimate the input 119909into 119896 chunks with equal numbers of bits per chunk( 119900119891 119887119894119905119904 119901119890119903 119888ℎ119906119899119896 = 119871119896)

(ii) Assume a seed value 119904 from the range [0 119896 minus 1](iii) The seed 119904 calculated in above step selects the corre-

sponding memory block (119896119904) of the decimated string119909

(iv) Final answer of recursive hash function is obtained byconcatenating the results of following operations

(a) Take 119883119874119877 between the selected memory block119896119904 and all the other blocks except the block itself

(b) Left rotate the block 119896119904 by the hamming weightof itself (119877119900119905(119896119904 119896119904))

For efficient hardware implementation the 96 119887119894119905 input of therecursive hash function is decimated into 119896 = 12 chunkseach containing 8 119887119894119905119904 Both the tag and the reader store seven119871 119887119894119905119904 strings associated with the tag These numbers are119868119863 (1198681198631198781198701 1198702) and (119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )The RCIA protocolexecutes in five steps which are as follows

(1) The reader sends a ldquoHellordquo message to the tag

(2) The tag sends 119868119863119878 to the reader If the value is foundin the database the protocol proceeds otherwise thereader requests for 119868119863119878119900119897119889 and matches it with thedatabase valueThe protocol proceeds to the next steponly when the received 119868119863119878 is found in the database

(3) The reader generates random numbers 1198991 and 1198992 Italso calculates 119877 = 1198991 oplus 1198992 This value is used to findthe seed value The equation for seed calculation is119904 = 119877 mod 119896 The calculation of seed value leads tocalculation and transmission of 119883 = 119860 119861 119862messages

119860 = 119877119900119905 (1198681198631198781198701) oplus 1198991 (80)

119861 = (119877119900119905 (119868119863119878 and 1198991 1198702) and 1198701) oplus 1198992 (81)

119877 = 1198991 oplus 1198992119904 = 119877 mod 119896 (82)

119870lowast1 = 119877119900119905 (119877ℎ (1198702) 119877ℎ (1198991)) and 1198701 (83)

119870lowast2 = 119877119900119905 (119877ℎ (1198701) 119877ℎ (1198992)) and 1198702 (84)

119862 = 119877119900119905 (119877ℎ (119870lowast1 ) 119877ℎ (119870lowast2 ))and 119877119900119905 (119877ℎ (1198991) 119877ℎ (1198992))

(85)

(4) The message 119862 is used for the reader authenticationAfter one sided successful authentication the tag

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 4: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

4 Security and Communication Networks

Reader(ID IDS K)

Tag

Dynamic Variable Update

IDSChallenge message XChallenge message Y

Hello

(ID IDS K)

Figure 1 Flow diagram of generalized UMAP

(1) The reader sends the ldquo119867119890119897119897119900rdquo message to the tag(2) The tag replies with 119868119863119878 to the reader This 119868119863119878 acts

as an index in the database to locate the 119896119890119910119904 and the119868119863 related to the tag If the required data is not foundthe protocol is terminated otherwise it moves to nextstep

(3) In step (3) the reader generates two pseudorandomnumbers 1198991and 1198992 These random numbers are usedfor the calculation of the messages 119860 119861 and 119862

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (1)

119861 = (119868119863119878 or 1198702) oplus 1198991 (2)

119862 = 119868119863119878 + 1198702 + 1198992 (3)

Finally119883 = 119860 119861 119862 is transmitted to the tag(4) The tag extracts 1198991 and 1198992 from the messages 119860 and

119862 respectively The message 119861 is a challenge tokenfor the reader authentication After successful readerauthentication the protocol moves to step (5)

(5) The tag generates and transmits message 119863 = 119884 Themessage 119863 has two purposes (a) concealed transferof the tagrsquos 119868119863 (b) the tag authentication

119863 = (119868119863119878 + 119868119863) oplus 1198991 oplus 1198992 (4)

After the transmission of the message119863 the dynamicvariables at the tagrsquos end are updated using followingequations

119868119863119878119873119864119882 = (119868119863119878 + (1198992 oplus 1198704)) oplus 119868119863 (5)

1198701198731198641198821 = 1198701 oplus 1198992 oplus (1198703 + 119868119863) (6)

1198701198731198641198822 = 1198702 oplus 1198992 oplus (1198704 + 119868119863) (7)

1198701198731198641198823 = 1198703 oplus 1198991 oplus (1198701 + 119868119863) (8)

1198701198731198641198824 = 1198704 oplus 1198991 oplus (1198702 + 119868119863) (9)

(6) The reader receives the message 119863 authenticates thetag and updates the dynamic variables using (5)-(9)The process of updating dynamic variables on thereaderrsquos side only takes place in case of successfulmutual authentication

Table 4 Memory architecture of triangular UMAPs

Protocol Storage LocationReader Tag

LMAP(119868119863 11986811986311987811987011198702 1198703 1198704) (119868119863 11986811986311987811987011198702 1198703 1198704)M2AP

EMAP

The flow diagram of the LMAP is given in Figure 2 Despitebeing resource efficient the LMAP is aweak protocol in termsof structure and equationsThe triangular functions alone areunable to conceal the tagrsquos secrets in public messages due totheir imbalance nature Several cryptanalysis attacks on theLMAP have proved that the protocol cannot be used as astandard for the RFID authentication purposes

212 Minimalistic Mutual Authentication Protocol (M2AP)The second protocol from the triangular UMAP family is theM2AP This protocol is similar to the LMAP in terms of thetagrsquos memory architecture and the protocolrsquos primitives Thebasic difference between the two protocols is the compositionof public message 119884 The memory architecture of the tagimplementing the M2AP is given in Table 4 The step by stepexecution of the protocol is elaborated as follows

(1) The reader ldquopingsrdquo the tag detected in its vicinity

(2) The tag responds with the 119868119863119878 which acts as anindex to locate the data associated with the tag in thedatabase for successful tag identification

(3) After the tag identification the reader generates twopseudorandom numbers 1198991 and 1198992 The reader thencomputes and transmits challenge message 119883 = 119860 119861 119862 to the tag

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (10)

119861 = (119868119863119878 and 1198702) or 1198991 (11)

119862 = 119868119863119878 + 1198703 + 1198992 (12)

(4) The tag extracts 1198991 and 1198992 from119860 and 119862 respectivelyand verifies the identity of the reader by calculatinga response for message 119861 After successful reader

Security and Communication Networks 5

Reader

HelloIDS

Tag

A = IDS oplus K1 oplus n1B = (IDS ⋁ K2) oplus n1C = IDS + K2 + n2

D = (IDS + ID) oplus n1 oplus n2

IDSNEW = (IDS + (n2 oplus K4)) oplus ID

KNEW1 = K1 oplus n2 oplus (K3 + ID)

KNEW2 = K2 oplus n2 oplus (K4 + ID)

KNEW3 = K3 oplus n1 oplus (K1 + ID)

KNEW4 = K4 oplus n1 oplus (K2 + ID)

Y = D

X = A B C

Figure 2 Block diagram of LMAP

Reader Tag

HelloIDS

A = IDS oplus K1 oplus n1B = (IDS ⋀ K2)⋁ n1C = IDS + K3 + n2

D = (IDS ⋁ K4) ⋀ n2E = (IDS + ID) oplus n1

IDSNEW = (IDS + (n1 oplus n2)) oplus ID

KNEW1 = K1 oplus n2 oplus (K3 + ID)

KNEW2 = K2 oplus n2 oplus (K4 + ID)

KNEW3 = K3 oplus n1 oplus (K1 + ID)

KNEW4 = (K4 oplus n1) oplus (K2 + ID)

X = A B C

Y = D E

Figure 3 Block diagram of M2AP

authentication the tag calculates and transmits chal-lenge message 119884 = 119863 119864

119863 = (119868119863119878 or 1198704) and 1198992 (13)

119864 = (119868119863119878 + 119868119863) oplus 1198991 (14)

The message 119863 is used for the tag authenticationwhereas the message 119864 is used for the 119868119863 communi-cation

(5) After successful mutual authentication the dynamicmemory on both sides is updated using the followingequations

119868119863119878119873119864119882 = (119868119863119878 + (1198991 oplus 1198992)) oplus 119868119863 (15)

1198701198731198641198821 = 1198701 oplus 1198992 oplus (1198703 + 119868119863) (16)

1198701198731198641198822 = 1198702 oplus 1198992 oplus (1198704 + 119868119863) (17)

1198701198731198641198823 = 1198703 oplus 1198991 oplus (1198701 + 119868119863) (18)

1198701198731198641198824 = (1198704 oplus 1198991) oplus (1198702 + 119868119863) (19)

The block diagram of the protocol is given in Figure 3The cryptanalysis of M2AP was similar to that ofLMAP due to similarity in composition of publicmessages equations and memory architectures

213 Efficient Mutual Authentication Protocol (EMAP) TheEMAP is the third most prominent protocol from the

triangular class The primitives used for the encryption ofcommunication between the tagreader pair are 119860119873119863119874119877and119883119874119877 The memory architecture of the tag implementingthe EMAP is given in Table 4 The working principle of theprotocol is as follows

(1) The tag receives a ldquo119867119890119897119897119900rdquo message from the reader asit enters its communication range

(2) The reader receives the 119868119863119878 which is used for the tagidentification by locating the data associated with thecommunicating tag in the systemrsquos database

(3) Once the tag is identified the reader generates therandom numbers and sends message 119883 = 119860 119861 119862to the tag

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (20)

119861 = (119868119863119878 or 1198702) oplus 1198991 (21)

119862 = (119868119863119878 oplus 1198703) oplus 1198992 (22)

(4) The tag extracts 1198991 frommessage119860 and authenticatesthe reader by calculating the response for challengemessage 119861 After successful reader authentication thetag extracts 1198992 from the message 119862 to calculate andsend challenge message 119884 = 119863 119864

119863 = (119868119863119878 and 1198704) oplus 1198992 (23)

119864 = (119868119863119878 and 1198991 or 1198992) oplus 119868119863 oplus 1198701 oplus 1198702 oplus 1198703 oplus 1198704 (24)

6 Security and Communication Networks

Reader Tag

HelloIDS

A = IDS oplus K1 oplus n1

B = (IDS ⋁ K2) oplus n1

C = (IDS oplus K3) oplus n2

D = (IDS ⋀ K4) oplus n2E = (IDS ⋀ n1 ⋁ n2) oplus ID oplus K1 oplus K2 oplus K3

oplus K4

IDSNEW = IDS oplus n2 oplus K1

X = A B C

Y = D E

KNEW1 = K1 oplus n2 oplus (ID(1 48) Fp (K4) Fp (K3))

KNEW2 = K2 oplus n2 oplus (Fp (K4) Fp (K4) ID(49 96))

KNEW3 = K3 oplus n1 oplus (ID(1 48) Fp (K4) Fp (K2))

KNEW4 = K4 oplus n1(Fp (K3) Fp (K1) ID(49 96))

Figure 4 Block diagram of EMAP

(5) The authentication session ends by updating thedynamic memory on both sides

119868119863119878119873119864119882 = 119868119863119878 oplus 1198992 oplus 1198701 (25)

1198701198731198641198821 = 1198701 oplus 1198992oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198703))

(26)

1198701198731198641198822 = 1198702 oplus 1198992oplus (119865119901 (1198704) 119865119901 (1198704) 119868119863 (49 96))

(27)

1198701198731198641198823 = 1198703 oplus 1198991oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198702))

(28)

1198701198731198641198824 = 1198704oplus 1198991 (119865119901 (1198703) 119865119901 (1198701) 119868119863 (49 96))

(29)

The function 119865119901(119909) generates a 24119887119894119905 version of 96119887119894119905input 119909 The input is divided into twenty-four groupsby combining 4119887119894119905119904 in each group The final outputis obtained by taking bitwise 119883119874119877 of all the entitiespresent in each group and concatenating the resultThe block diagram of the protocol is given in Figure 4

22 UMAPwith Single Nontriangular Function The resourcelimitation of EPC C1G2 tags confines the computationalcost of the UMAPs to 4119870 GE Initially the UMAPs onlyused the triangular functions for the calculation of the119888ℎ119886119897119897119890119899119892119890119903119890119904119901119900119899119904119890 messages But triangular protocols wereprone to multiple security attacks due to the lack of diffusionin the public messages The reason behind the inability ofencrypted string to conceal the secret values associated withthe tag was the imbalance nature of the protocolrsquos operators

In 2007 Chien [21] introduced the idea of the ultra-lightweight nontriangular primitive as the protocolrsquos opera-tor The use of single nontriangular primitive improved thestrength of the UMAPs however the cryptanalysis of nontri-angular UMAPs still highlighted weaknesses in the protocolstructure and operators Some of the prominent UMAPs with

single nontriangular primitives are Strong AuthenticationStrong Integrity (SASI) protocol [21] Gossamerrsquos protocol[38] and Yeh et al protocol [39]

221 Strong Authentication Strong Integrity Protocol TheSASI protocol was the first protocol in the field of nontrian-gular UMAPs The nontriangular function used in the SASIprotocol is the rotation function (119877119900119905(119909 119910)) The rotationfunction has two definitions left rotation of 119909 by the ham-ming weight of 119910 and left rotation of 119909 119887119910 119898119900119889 119900119891 119910 Forthis section wewill consider hammingweight-based rotationfunction The memory architecture of the tag implementingthe SASI protocol is elaborated in Table 5 The reasonbehind storing the pair of latest dynamic variables was toprovide protection against Denial of Service (DoS) attacksThe working principles of the SASI protocol are as follows

(1) The reader requests the tag for a pseudoidentificationnumber

(2) The tag transmits its latest 119868119863119878 If the received 119868119863119878 isfound in the database the protocol proceeds furtherotherwise the reader requests the tag for the 119868119863119878from the previous successful authentication session(119868119863119878119900119897119889) The successful tag identification leads to thestep (3)

(3) The reader generates two random numbers 1198991 and 1198992The dynamic variables and random numbers are usedby the reader to generate and transmit119883 = 119860 119861 119862

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (30)

119861 = (119868119863119878 or 1198702) oplus 1198992 (31)

1198701 = 119877119900119905 ((1198701 oplus 1198992) 1198701) (32)

1198702 = 119877119900119905 ((1198702 oplus 1198991) 1198702) (33)

119862 = (1198701 oplus 1198702) + (1198701 oplus 1198702) (34)

(4) The pseudorandom numbers 1198991 and 1198992 are concealedin and communicated to the tag via message 119860 and119861 respectively The message 119862 is used for the readerauthentication

Security and Communication Networks 7

Table 5 Memory architectures of UMAPs with single nontriangular function

Protocol Storage LocationReader Tag

SASI (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Gossamerrsquos Protocol (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Yeh et alrsquos Protocol (119868119863 119868119863119878 119868119863119878119900119897119889 119870119870119900119897119889) (119868119863 119868119863119878119870)

Reader

HelloIDS

TagY = D

A = IDS oplus K1 oplus

oplus

n1

B = (IDS or K2) n2

D = ( + ID) oplus ((K1 oplus K2)) ⋁ )

IDSold = IDS

Kold1 = K1

Kold2 = K2

K1 = K1

K2 = K2

IDS = (IDSold + ID) oplus (n2 oplus K1)

X = A B C

oplusK1 = Rot((K1 n2) K1)

oplusK2 = Rot((K2 n1) K2)

C = (K1 oplus K2

K2

) + (K1

K1

oplus K2)

Figure 5 Block diagram of SASI protocol

(5) After successful reader authentication the tag trans-mits message 119884 = 119863 for the tag authentication andthe 119868119863 transmission

119863 = (1198702 + 119868119863) oplus ((1198701 oplus 1198702) or 1198701) (35)

(6) After mutual authentication the dynamic variableson both sides are updated using following equations

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(36)

119868119863119878 = (119868119863119878119900119897119889 + 119868119863) oplus (1198992 oplus 1198701) 1198701 = 11987011198702 = 1198702

(37)

The flowchart of the SASI protocol is given in Figure 5

222 Gossamerrsquos Protocol In 2008 Peris-Lopez presentednontriangular UMAPs to overcome the weaknesses of theSASI protocol In theGossamerrsquos protocol thememory archi-tecture of the systemwas enhanced by saving the latest copy ofdynamic variables on the tagrsquos sideThememory architectureof the protocol is given inTable 5Thenontriangular primitiveof the Gossamerrsquos protocol is mix bit function (119898119894119909119887119894119905(119886 119887))Themix bit function consists of two subfunction the rotationand the modular addition function These subfunctions areused independently and in collaborative manner to calculatethe challengeresponse messages The working principle of119909 = 119898119894119909119887119894119905(119886 119887) is elaborated in Figure 7

The protocol executes in five steps which are defined asfollows

(1) The reader sends a request for the 119868119863119878 to the tagpresent in its vicinity

(2) The reader tries to locate the tags information bysearching the database with the help of the received119868119863119878The tag is identified if its information is found inthe database

(3) The reader generates pseudorandom private keys 1198991and 1198992The reader then sendsmessage119883 = 119860 119861 119862to the tag

119860 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198701 + 120587 + 1198991 1198702) + 1198701) 1198701) (38)

119861 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198702 + 120587 + 1198992 1198701) + 1198702) 1198702) (39)

1198993 = 119872119894119909119887119894119905 (1198991 1198992) (40)

119870lowast1 = 119877119900119905 ((119877119900119905 (1198992 + 1198701 + 120587 + 1198993 1198992) + 1198702 oplus 1198993 1198991)oplus 1198993)

(41)

119870lowast2 = 119877119900119905 ((119877119900119905 (1198991 + 1198702 + 120587 + 1198993 1198991) + 1198701 + 1198993 1198992)+ 1198993)

(42)

11989910158401 = 119872119894119909119887119894119905 (1198993 1198992) (43)

119862 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast1 + 120587 + 11989910158401 1198993) + 119870lowast2 oplus 11989910158401 1198992)oplus 11989910158401)

(44)

8 Security and Communication Networks

ReaderIDSHello

Tag

A = Rot((Rot (IDS + K1 + + n1 K2) + K1) K1)

B = Rot((Rot (IDS + K2 + + n2 K1) + K2) K2)

n3 = Mixbit (n1 n2) n1 = Mixbit(n3 n2)

Klowast1 = Rot((Rot (n2 + K1 + + n3 n2) + K2 oplus n3 n1) oplus n3)

Klowast2 = Rot ((Rot (n1 + K2 + + n3 n1) + K1 + n3 n2) + n3)

C = Rot((Rot (n3 + Klowast1 + + n

1 n3) + Klowast2 oplus n

1 n2) oplus n1)

D = Rot((Rot (n2 + Klowast2 + ID + n

1 n2) + Klowast1 + n

1 n3) + n1)

Y = D

IDSold = IDS

Kold1 = K1

Kold2 = K2

n2 = Mixbit(n

1 n3)

IDS = Rot((Rot (n1 + Klowast

1 + IDS + n2 n

1) + Klowast

2 oplus n2 n3) oplus n

2)

K1 = Rot((Rot (n3 + Klowast2 + + n

2 n3) + Klowast1 + n

2 n1) + n

2)

K2 = Rot((Rot (IDSnew + Klowast2 +

+ Knew1 IDSnew) + Klowast

1

+ Knew1 n

2) + Knew1

X = A B C

Figure 6 Block diagram of Gossamerrsquos protocol

x = mixbit(a b)

x = a

for(i = 0 i + + i lt 96)

x = (x ltlt 1) + x + x + b

Figure 7119898119894119909119887119894119905(119886 119887) algorithm

(4) The reader is authenticated by generating a responseto the message 119862 After that the tag calculates andtransmits the challenge message 119884 = 119863

119863 = 119877119900119905 ((119877119900119905 (1198992 + 119870lowast2 + 119868119863 + 11989910158401 1198992) + 119870lowast1+ 11989910158401 1198993) + 1198991)

(45)

(5) The dynamic variable on both sides are updated aftera successful mutual authentication

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(46)

11989910158402 = 119872119894119909119887119894119905 (11989910158401 1198993) (47)

119868119863119878 = 119877119900119905 ((119877119900119905 (11989910158401 + 119870lowast1 + 119868119863119878 + 11989910158402 11989910158401) + 119870lowast2oplus 11989910158402 1198993) oplus 11989910158402)

(48)

1198701 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast2 + 120587 + 11989910158402 1198993) + 119870lowast1+ 11989910158402 11989910158401) + 11989910158402)

(49)

1198702 = 119877119900119905 ((119877119900119905 (119868119863119878119899119890119908 + 119870lowast2 + 120587 + 1198701198991198901199081 119868119863119878119899119890119908)+ 119870lowast1 + 1198701198991198901199081 11989910158402) + 1198701198991198901199081

(50)

The constant 120587 used in the protocol assumes the value0 1199093243119865611986088851198603081198633131981198602The block diagramof theGossamerrsquos protocol is presented in Figure 6

223 Yeh et al Protocol In 2010 Yeh et al [39] proposeda process oriented UMAP The feature that differentiatesthis protocol from its predecessors is the DoS avoidancemechanism In this protocol the pairs of latest dynamicvariables are stored at the reader side instead of the tag Thereader alsomaintains a flag to identify whether the tagreaderpair is fully synchronized or not The nontriangular functionused in the protocol is the rotation function (119877119900119905(119886 119887)) Thememory architecture of the UMAP is given in Table 5 Theworking principle of the Yeh et al protocol is as follows theprotocol is the rotation function (119877119900119905(119886 119887)) The memoryarchitecture of the UMAP is as follows

(1) The reader initiates the communication by sending aldquoHellordquo message to the tag

(2) As a response the tag transmits the 119868119863119878 stored in itsdynamic memory

(3) After successful tag identification through thedatabase the reader generates two pseudorandomnumbers 1198991 and 1198992 If the 119868119863119878 = 119868119863119878119899119890119908 the readersets an internal flag 119891 = 0 otherwise the flagrsquos valuesets to 1 the key 119870 updates and becomes equal tothe tagrsquos 119868119863 After key updation the reader calculatesand sends message119883 = 119860 119861 119862 119891 to the tag

Security and Communication Networks 9

ReaderIDSHello

Tag

Y = D

A = (IDS oplus K) oplus n1

B = (IDS or K) oplus n2

Klowast = Rot(K oplus n2 n1)

C = (Klowast oplus n1) + n2

f = flag bit

f = 0 if IDS = IDSNEW

f = 1 if IDS = IDSOLD

Klowast = Rot(K oplus n1 n2)

D = (Klowast oplus n2) + n1

IDSNew = (IDS + (ID oplus Klowast)) oplus n1 oplus n2

KNew = Klowast

X = A B C f

Figure 8 Block diagram of Yeh et al protocol

119860 = (119868119863119878 oplus 119870) oplus 1198991 (51)

119861 = (119868119863119878 or 119870) oplus 1198992 (52)

119870lowast = 119877119900119905 (119870 oplus 1198992 1198991) (53)

119862 = (119870lowast oplus 1198991) + 1198992 (54)

119891 = 119891119897119886119892 119887119894119905 119891 = 0 119894119891 119868119863119878 = 119868119863119878119873119864119882119891 = 1 119894119891 119868119863119878 = 119868119863119878119874119871119863 (55)

(4) Upon receiving the challengemessage the tag updatesthe value of the key 119870 based on the flag statusAfter that 1198991 and 1198992 are extracted and the reader isauthenticated

(5) The successful reader verification leads to the cal-culation and transmission of the tag authenticationchallenge message119863

lowast = 119877119900119905 (119870 oplus 1198991 1198992) (56)

119863 = (lowast oplus 1198992) + 1198991 (57)

(6) In case of successful mutual authentication thedynamic memory on both sides is updated

119868119863119878119873119890119908 = (119868119863119878 + (119868119863 oplus lowast)) oplus 1198991 oplus 1198992 (58)

119870119873119890119908 = 119870lowast (59)

The block diagram of the Yeh et al protocol is given inFigure 8

23 UMAPs with Hybrid Nontriangular Function The crypt-analysis of the UMAPs with single nontriangular functionsproved the inability of the protocols to provide Confiden-tiality Integrity Availability and Authentication (CIAA) tothe communicating parties In order to further improvethe security the concept of using hybrid nontriangularfunctions was introduced This idea improved the securityand privacy services offered by the UMAPs There are many

hybrid nontriangular UMAPs available in the literature Inthis subsection the protocols under consideration are RFIDAuthentication Protocol with Permutation (RAPP) [4] RFIDAuthentication Protocol for Low cost Tags (RAPLT) [40]Robust Confidentiality Integrity and Authentication (RCIA)protocol [41] and Succinct and Lightweight AuthenticationProtocol (SLAP) [30]

231 RFIDAuthentication Protocol with Permutation (RAPP)The RAPP protocol was different from previously presentedUMAPs in terms of the primitives used for encryption andthe sequence of interaction between the tag and the readerThe protocol only used three operations ie 119883119874119877 rotation(119877119900119905(119909 119910)) and permutation (119875119890119903(119909 119910))

The 119877119900119905(119909 119910) corresponds to the left rotation of 119909 bythe hamming weight of 119910 The description of permutationfunction (119911 = 119901119890119903(119909 119910)) is as follows Let 119911 be a 119871 minus 119887119894119905 wordand 119911119894 be the 119894119905ℎ bit of 119911 where 1 le 119894 le 119871 and 1199111 and 119911119871be the LSB and MSB of the word 119911 respectively Suppose 119909and 119910 are two L-bit words and hamming weight of 119910 is 119898Moreover 119910119894 = 1 if 119894 isin 1198681 = 119896119898 119896119898minus1 1198961 and 119910119894 = 0 if119894 isin 1198680 = 119896119871 119896119871minus1 119896119898+1

119896119898 gt 119896119898minus1 gt sdot sdot sdot gt 1198961119896119871 gt 119896119871minus1 gt sdot sdot sdot gt 119896119898+1

(60)

The permutation of 119909 according to 119910 ie 119901119890119903(119909 119910) isequal to

119875119890119903 (119909 119910) = 119909119896119898 119909119896119898minus1 1199091198961 119909119896119871 119909119896119871minus1 119909119896119898+1 (61)

Unlike conventional sequence of interaction the dynamicmemory of the tag is updated after getting a confirmationmessage of successful mutual authentication of the tagreaderpair The aim of this message was to make the protocolresistant to the desynchronization attacks The memoryarchitecture of the protocol is given in Table 6 and the detaildescription of the protocol is as follows

(1) The tag receives a ldquoHellordquo message from the reader assoon as it enters its vicinity

(2) The tag responds with the value of 119868119863119878 stored in itsdynamic memory The reader identifies the tag by

10 Security and Communication Networks

Table 6 Memory architecture of UMAPs with hybrid nontriangular functions

Protocol Storage LocationReader Tag

RAPP (119868119863 1198681198631198781198701 1198702 1198703 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 1198701199001198971198893 ) (119868119863 1198681198631198781198701 1198702 1198703)RAPLT (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889)RCIA (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 ) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )SLAP 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632

retrieving the information indexed by the 119868119863119878 valuein the database

(3) After successful tag identification the reader gen-erates a random number 1198991 and sends challengemessage119883 = 119860 119861 to the tag

119860 = 119875119890119903 (1198702 1198701) oplus 1198991 (62)

119861 = 119875119890119903 (1198701 oplus 1198702 119877119900119905 (1198991 1198992)) oplus 119875119890119903 (1198991 1198701) (63)

(4) The tag verifies the readerrsquos identity and sends thechallenge message 119884 = 119862 to the reader

119862 = 119875119890119903 (1198991 oplus 1198701 1198991 oplus 1198703) oplus 119868119863 (64)

(5) In case of successfulmutual authentication the readerupdates the dynamic variables generates another ran-dom number 1198992 and sends the mutual authenticationverification message119863 119864 to the tag

119863 = 119875119890119903 (1198703 1198702) oplus 1198992 (65)

119864 = 119875119890119903 (1198703 119877119900119905 (1198992 1198992)) oplus 119875119890119903 (1198991 1198703 oplus 1198702) (66)

(6) The tag updates its dynamic memory after verifyingthe origin of message119863 119864

119868119863119878119873119890119908 = 119875119890119903 (119868119863119878 1198991 oplus 1198992) oplus 1198701 oplus 1198702 oplus 1198703 (67)

1198701198731198901199081 = 119875119890119903 (1198701 1198991) oplus 1198702 (68)

1198701198731198901199082 = 119875119890119903 (1198702 1198992) oplus 1198701 (69)

1198701198731198901199083 = 119875119890119903 (1198703 1198991 oplus 1198992) oplus 119868119863119878 (70)

The block diagram of the protocol is given in Figure 9

232 RFID Authentication Protocol for Low Cost Tags(RAPLT) In 2013 Jeon and Yoon improved the permutationfunction and proposed two new nontriangular functionie Merge (119872119890119903(119886 119887 119888 119889)) and separate (119878119890119901(119889 119888 119887 119886))operations in RFID Authentication Protocol for Low costTags (RAPLT) These operations are considered to be morereliable and secure compared to the permutation function

Assume 119886 and 119887 are 119871 bit numbers whereas 119888 and 119889 are2119871 bit strings The formation of 119886 119887 119888 119889 and pseudocodefor119872119890119903(119886 119887 119888 119889) and 119878119890119901(119889 119888 119887 119886) operations are given inFigure 10

Both operations have inverse relation and are extremelylightweight in nature In RAPLT protocol both the tag andthe reader stores a pair of the latest 119868119863119878 the latest keys andthe tagrsquos 119868119863 The working principle of the RAPLT protocol isas follows

(1) The reader initiates the protocol by sending a ldquoHellordquomessage to the tag

(2) As a response the tag sends the index pseudonym(119868119863119878) for the tag identification

(3) After the successful tag identification through 119868119863119878the reader generates two random numbers (1198991 1198992)and computes119883 = 1198601 1198602 1198613

1198731 = 1198991 oplus 1198681198631198732 = 1198992 oplus 119868119863119878

(71)

119872119890119903 (1198731 1198732 sdot 1198701 1198702 1198601 1198602) (72)

1198721 = 119868119863 oplus 1198991 oplus 11987021198722 = 119868119863119878 oplus 1198992 oplus 1198701

(73)

119878119890119901 (11987211198722 sdot 1198701 1198702 1198611 1198612) (74)

1198613 = 1198611 oplus 1198612 (75)

(4) The tag authenticates the reader by generating aresponse for the message 1198613 A successful readerverification leads to the calculation and transmissionof 119884 = 1198623

119872119890119903 (1198701 1198702 1198701 1198702 11987010158401 11987010158402) (76)

119872119890119903 (1198992 1198731 11987010158401 11987010158402 1198621 1198622) (77)

1198623 = 1198621 oplus 1198622 (78)

(5) The tag authentication is followed by the 119868119863119878 updateon both sides

119868119863119878119873119864119882 = 1198991 (79)

The flow diagram of the RAPLT protocol is given in Figure 11

233 Robust Confidentiality Integrity and AuthenticationProtocol (RCIA) The Robust Confidentiality Integrity andAuthentication (RCIA) protocol is designed on the theme of

Security and Communication Networks 11

ReaderIDS

Hello

TagY = C

A = Per (K2 K1) oplus n1

B = Per(K1 oplus K2 Rot(n1 n2)) oplus Per(n1 K1)

C = Per (n1 oplus K1 n1 oplus K3) oplus ID

D = Per (K3 K2) oplus n2E = Per(K3 Rot (n2 n2)) oplus Per(n1 K3 oplus K2)

IDSNew = Per(IDS n1 oplus n2) oplus K1 oplus K2 oplus K3

KNew1 = Per (K1 n1) oplus K2

KNew2 = Per(K2 n2) oplus K1

KNew3 = Per(K3 n1 oplus n2) oplus IDS

X = A B

D E

Figure 9 Block diagram of RAPP protocol

(( )) (( ))

i j = 1

for n = 1 to 2L

If cn = 0

dn = ai amp i = i + 1

else

dn = bj amp j = j + 1

end if

i j = 1

for n = 1 to 2L

If cn = 0

ai = dn amp i = i + 1

else

IDS = IDSOld

bj = dn amp j = j + 1

end if

= a1a2a3 aL = b1b2b3 bL

= c1c2c3 c2L = d1d2d3 d2L

Figure 10 Merge and separate operate

the RAPP protocol This protocol is associated with hybridcategory of the UMAPs as it uses two nontriangular func-tions ie rotation (119877119900119905(119909 119910)) and recursive hash (119877ℎ(119909))Theworking principle of the recursive hash (119877ℎ(119909)) functionsconsists of following steps

(i) Consider 119909 as an 119871 bit string and decimate the input 119909into 119896 chunks with equal numbers of bits per chunk( 119900119891 119887119894119905119904 119901119890119903 119888ℎ119906119899119896 = 119871119896)

(ii) Assume a seed value 119904 from the range [0 119896 minus 1](iii) The seed 119904 calculated in above step selects the corre-

sponding memory block (119896119904) of the decimated string119909

(iv) Final answer of recursive hash function is obtained byconcatenating the results of following operations

(a) Take 119883119874119877 between the selected memory block119896119904 and all the other blocks except the block itself

(b) Left rotate the block 119896119904 by the hamming weightof itself (119877119900119905(119896119904 119896119904))

For efficient hardware implementation the 96 119887119894119905 input of therecursive hash function is decimated into 119896 = 12 chunkseach containing 8 119887119894119905119904 Both the tag and the reader store seven119871 119887119894119905119904 strings associated with the tag These numbers are119868119863 (1198681198631198781198701 1198702) and (119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )The RCIA protocolexecutes in five steps which are as follows

(1) The reader sends a ldquoHellordquo message to the tag

(2) The tag sends 119868119863119878 to the reader If the value is foundin the database the protocol proceeds otherwise thereader requests for 119868119863119878119900119897119889 and matches it with thedatabase valueThe protocol proceeds to the next steponly when the received 119868119863119878 is found in the database

(3) The reader generates random numbers 1198991 and 1198992 Italso calculates 119877 = 1198991 oplus 1198992 This value is used to findthe seed value The equation for seed calculation is119904 = 119877 mod 119896 The calculation of seed value leads tocalculation and transmission of 119883 = 119860 119861 119862messages

119860 = 119877119900119905 (1198681198631198781198701) oplus 1198991 (80)

119861 = (119877119900119905 (119868119863119878 and 1198991 1198702) and 1198701) oplus 1198992 (81)

119877 = 1198991 oplus 1198992119904 = 119877 mod 119896 (82)

119870lowast1 = 119877119900119905 (119877ℎ (1198702) 119877ℎ (1198991)) and 1198701 (83)

119870lowast2 = 119877119900119905 (119877ℎ (1198701) 119877ℎ (1198992)) and 1198702 (84)

119862 = 119877119900119905 (119877ℎ (119870lowast1 ) 119877ℎ (119870lowast2 ))and 119877119900119905 (119877ℎ (1198991) 119877ℎ (1198992))

(85)

(4) The message 119862 is used for the reader authenticationAfter one sided successful authentication the tag

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 5: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 5

Reader

HelloIDS

Tag

A = IDS oplus K1 oplus n1B = (IDS ⋁ K2) oplus n1C = IDS + K2 + n2

D = (IDS + ID) oplus n1 oplus n2

IDSNEW = (IDS + (n2 oplus K4)) oplus ID

KNEW1 = K1 oplus n2 oplus (K3 + ID)

KNEW2 = K2 oplus n2 oplus (K4 + ID)

KNEW3 = K3 oplus n1 oplus (K1 + ID)

KNEW4 = K4 oplus n1 oplus (K2 + ID)

Y = D

X = A B C

Figure 2 Block diagram of LMAP

Reader Tag

HelloIDS

A = IDS oplus K1 oplus n1B = (IDS ⋀ K2)⋁ n1C = IDS + K3 + n2

D = (IDS ⋁ K4) ⋀ n2E = (IDS + ID) oplus n1

IDSNEW = (IDS + (n1 oplus n2)) oplus ID

KNEW1 = K1 oplus n2 oplus (K3 + ID)

KNEW2 = K2 oplus n2 oplus (K4 + ID)

KNEW3 = K3 oplus n1 oplus (K1 + ID)

KNEW4 = (K4 oplus n1) oplus (K2 + ID)

X = A B C

Y = D E

Figure 3 Block diagram of M2AP

authentication the tag calculates and transmits chal-lenge message 119884 = 119863 119864

119863 = (119868119863119878 or 1198704) and 1198992 (13)

119864 = (119868119863119878 + 119868119863) oplus 1198991 (14)

The message 119863 is used for the tag authenticationwhereas the message 119864 is used for the 119868119863 communi-cation

(5) After successful mutual authentication the dynamicmemory on both sides is updated using the followingequations

119868119863119878119873119864119882 = (119868119863119878 + (1198991 oplus 1198992)) oplus 119868119863 (15)

1198701198731198641198821 = 1198701 oplus 1198992 oplus (1198703 + 119868119863) (16)

1198701198731198641198822 = 1198702 oplus 1198992 oplus (1198704 + 119868119863) (17)

1198701198731198641198823 = 1198703 oplus 1198991 oplus (1198701 + 119868119863) (18)

1198701198731198641198824 = (1198704 oplus 1198991) oplus (1198702 + 119868119863) (19)

The block diagram of the protocol is given in Figure 3The cryptanalysis of M2AP was similar to that ofLMAP due to similarity in composition of publicmessages equations and memory architectures

213 Efficient Mutual Authentication Protocol (EMAP) TheEMAP is the third most prominent protocol from the

triangular class The primitives used for the encryption ofcommunication between the tagreader pair are 119860119873119863119874119877and119883119874119877 The memory architecture of the tag implementingthe EMAP is given in Table 4 The working principle of theprotocol is as follows

(1) The tag receives a ldquo119867119890119897119897119900rdquo message from the reader asit enters its communication range

(2) The reader receives the 119868119863119878 which is used for the tagidentification by locating the data associated with thecommunicating tag in the systemrsquos database

(3) Once the tag is identified the reader generates therandom numbers and sends message 119883 = 119860 119861 119862to the tag

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (20)

119861 = (119868119863119878 or 1198702) oplus 1198991 (21)

119862 = (119868119863119878 oplus 1198703) oplus 1198992 (22)

(4) The tag extracts 1198991 frommessage119860 and authenticatesthe reader by calculating the response for challengemessage 119861 After successful reader authentication thetag extracts 1198992 from the message 119862 to calculate andsend challenge message 119884 = 119863 119864

119863 = (119868119863119878 and 1198704) oplus 1198992 (23)

119864 = (119868119863119878 and 1198991 or 1198992) oplus 119868119863 oplus 1198701 oplus 1198702 oplus 1198703 oplus 1198704 (24)

6 Security and Communication Networks

Reader Tag

HelloIDS

A = IDS oplus K1 oplus n1

B = (IDS ⋁ K2) oplus n1

C = (IDS oplus K3) oplus n2

D = (IDS ⋀ K4) oplus n2E = (IDS ⋀ n1 ⋁ n2) oplus ID oplus K1 oplus K2 oplus K3

oplus K4

IDSNEW = IDS oplus n2 oplus K1

X = A B C

Y = D E

KNEW1 = K1 oplus n2 oplus (ID(1 48) Fp (K4) Fp (K3))

KNEW2 = K2 oplus n2 oplus (Fp (K4) Fp (K4) ID(49 96))

KNEW3 = K3 oplus n1 oplus (ID(1 48) Fp (K4) Fp (K2))

KNEW4 = K4 oplus n1(Fp (K3) Fp (K1) ID(49 96))

Figure 4 Block diagram of EMAP

(5) The authentication session ends by updating thedynamic memory on both sides

119868119863119878119873119864119882 = 119868119863119878 oplus 1198992 oplus 1198701 (25)

1198701198731198641198821 = 1198701 oplus 1198992oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198703))

(26)

1198701198731198641198822 = 1198702 oplus 1198992oplus (119865119901 (1198704) 119865119901 (1198704) 119868119863 (49 96))

(27)

1198701198731198641198823 = 1198703 oplus 1198991oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198702))

(28)

1198701198731198641198824 = 1198704oplus 1198991 (119865119901 (1198703) 119865119901 (1198701) 119868119863 (49 96))

(29)

The function 119865119901(119909) generates a 24119887119894119905 version of 96119887119894119905input 119909 The input is divided into twenty-four groupsby combining 4119887119894119905119904 in each group The final outputis obtained by taking bitwise 119883119874119877 of all the entitiespresent in each group and concatenating the resultThe block diagram of the protocol is given in Figure 4

22 UMAPwith Single Nontriangular Function The resourcelimitation of EPC C1G2 tags confines the computationalcost of the UMAPs to 4119870 GE Initially the UMAPs onlyused the triangular functions for the calculation of the119888ℎ119886119897119897119890119899119892119890119903119890119904119901119900119899119904119890 messages But triangular protocols wereprone to multiple security attacks due to the lack of diffusionin the public messages The reason behind the inability ofencrypted string to conceal the secret values associated withthe tag was the imbalance nature of the protocolrsquos operators

In 2007 Chien [21] introduced the idea of the ultra-lightweight nontriangular primitive as the protocolrsquos opera-tor The use of single nontriangular primitive improved thestrength of the UMAPs however the cryptanalysis of nontri-angular UMAPs still highlighted weaknesses in the protocolstructure and operators Some of the prominent UMAPs with

single nontriangular primitives are Strong AuthenticationStrong Integrity (SASI) protocol [21] Gossamerrsquos protocol[38] and Yeh et al protocol [39]

221 Strong Authentication Strong Integrity Protocol TheSASI protocol was the first protocol in the field of nontrian-gular UMAPs The nontriangular function used in the SASIprotocol is the rotation function (119877119900119905(119909 119910)) The rotationfunction has two definitions left rotation of 119909 by the ham-ming weight of 119910 and left rotation of 119909 119887119910 119898119900119889 119900119891 119910 Forthis section wewill consider hammingweight-based rotationfunction The memory architecture of the tag implementingthe SASI protocol is elaborated in Table 5 The reasonbehind storing the pair of latest dynamic variables was toprovide protection against Denial of Service (DoS) attacksThe working principles of the SASI protocol are as follows

(1) The reader requests the tag for a pseudoidentificationnumber

(2) The tag transmits its latest 119868119863119878 If the received 119868119863119878 isfound in the database the protocol proceeds furtherotherwise the reader requests the tag for the 119868119863119878from the previous successful authentication session(119868119863119878119900119897119889) The successful tag identification leads to thestep (3)

(3) The reader generates two random numbers 1198991 and 1198992The dynamic variables and random numbers are usedby the reader to generate and transmit119883 = 119860 119861 119862

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (30)

119861 = (119868119863119878 or 1198702) oplus 1198992 (31)

1198701 = 119877119900119905 ((1198701 oplus 1198992) 1198701) (32)

1198702 = 119877119900119905 ((1198702 oplus 1198991) 1198702) (33)

119862 = (1198701 oplus 1198702) + (1198701 oplus 1198702) (34)

(4) The pseudorandom numbers 1198991 and 1198992 are concealedin and communicated to the tag via message 119860 and119861 respectively The message 119862 is used for the readerauthentication

Security and Communication Networks 7

Table 5 Memory architectures of UMAPs with single nontriangular function

Protocol Storage LocationReader Tag

SASI (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Gossamerrsquos Protocol (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Yeh et alrsquos Protocol (119868119863 119868119863119878 119868119863119878119900119897119889 119870119870119900119897119889) (119868119863 119868119863119878119870)

Reader

HelloIDS

TagY = D

A = IDS oplus K1 oplus

oplus

n1

B = (IDS or K2) n2

D = ( + ID) oplus ((K1 oplus K2)) ⋁ )

IDSold = IDS

Kold1 = K1

Kold2 = K2

K1 = K1

K2 = K2

IDS = (IDSold + ID) oplus (n2 oplus K1)

X = A B C

oplusK1 = Rot((K1 n2) K1)

oplusK2 = Rot((K2 n1) K2)

C = (K1 oplus K2

K2

) + (K1

K1

oplus K2)

Figure 5 Block diagram of SASI protocol

(5) After successful reader authentication the tag trans-mits message 119884 = 119863 for the tag authentication andthe 119868119863 transmission

119863 = (1198702 + 119868119863) oplus ((1198701 oplus 1198702) or 1198701) (35)

(6) After mutual authentication the dynamic variableson both sides are updated using following equations

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(36)

119868119863119878 = (119868119863119878119900119897119889 + 119868119863) oplus (1198992 oplus 1198701) 1198701 = 11987011198702 = 1198702

(37)

The flowchart of the SASI protocol is given in Figure 5

222 Gossamerrsquos Protocol In 2008 Peris-Lopez presentednontriangular UMAPs to overcome the weaknesses of theSASI protocol In theGossamerrsquos protocol thememory archi-tecture of the systemwas enhanced by saving the latest copy ofdynamic variables on the tagrsquos sideThememory architectureof the protocol is given inTable 5Thenontriangular primitiveof the Gossamerrsquos protocol is mix bit function (119898119894119909119887119894119905(119886 119887))Themix bit function consists of two subfunction the rotationand the modular addition function These subfunctions areused independently and in collaborative manner to calculatethe challengeresponse messages The working principle of119909 = 119898119894119909119887119894119905(119886 119887) is elaborated in Figure 7

The protocol executes in five steps which are defined asfollows

(1) The reader sends a request for the 119868119863119878 to the tagpresent in its vicinity

(2) The reader tries to locate the tags information bysearching the database with the help of the received119868119863119878The tag is identified if its information is found inthe database

(3) The reader generates pseudorandom private keys 1198991and 1198992The reader then sendsmessage119883 = 119860 119861 119862to the tag

119860 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198701 + 120587 + 1198991 1198702) + 1198701) 1198701) (38)

119861 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198702 + 120587 + 1198992 1198701) + 1198702) 1198702) (39)

1198993 = 119872119894119909119887119894119905 (1198991 1198992) (40)

119870lowast1 = 119877119900119905 ((119877119900119905 (1198992 + 1198701 + 120587 + 1198993 1198992) + 1198702 oplus 1198993 1198991)oplus 1198993)

(41)

119870lowast2 = 119877119900119905 ((119877119900119905 (1198991 + 1198702 + 120587 + 1198993 1198991) + 1198701 + 1198993 1198992)+ 1198993)

(42)

11989910158401 = 119872119894119909119887119894119905 (1198993 1198992) (43)

119862 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast1 + 120587 + 11989910158401 1198993) + 119870lowast2 oplus 11989910158401 1198992)oplus 11989910158401)

(44)

8 Security and Communication Networks

ReaderIDSHello

Tag

A = Rot((Rot (IDS + K1 + + n1 K2) + K1) K1)

B = Rot((Rot (IDS + K2 + + n2 K1) + K2) K2)

n3 = Mixbit (n1 n2) n1 = Mixbit(n3 n2)

Klowast1 = Rot((Rot (n2 + K1 + + n3 n2) + K2 oplus n3 n1) oplus n3)

Klowast2 = Rot ((Rot (n1 + K2 + + n3 n1) + K1 + n3 n2) + n3)

C = Rot((Rot (n3 + Klowast1 + + n

1 n3) + Klowast2 oplus n

1 n2) oplus n1)

D = Rot((Rot (n2 + Klowast2 + ID + n

1 n2) + Klowast1 + n

1 n3) + n1)

Y = D

IDSold = IDS

Kold1 = K1

Kold2 = K2

n2 = Mixbit(n

1 n3)

IDS = Rot((Rot (n1 + Klowast

1 + IDS + n2 n

1) + Klowast

2 oplus n2 n3) oplus n

2)

K1 = Rot((Rot (n3 + Klowast2 + + n

2 n3) + Klowast1 + n

2 n1) + n

2)

K2 = Rot((Rot (IDSnew + Klowast2 +

+ Knew1 IDSnew) + Klowast

1

+ Knew1 n

2) + Knew1

X = A B C

Figure 6 Block diagram of Gossamerrsquos protocol

x = mixbit(a b)

x = a

for(i = 0 i + + i lt 96)

x = (x ltlt 1) + x + x + b

Figure 7119898119894119909119887119894119905(119886 119887) algorithm

(4) The reader is authenticated by generating a responseto the message 119862 After that the tag calculates andtransmits the challenge message 119884 = 119863

119863 = 119877119900119905 ((119877119900119905 (1198992 + 119870lowast2 + 119868119863 + 11989910158401 1198992) + 119870lowast1+ 11989910158401 1198993) + 1198991)

(45)

(5) The dynamic variable on both sides are updated aftera successful mutual authentication

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(46)

11989910158402 = 119872119894119909119887119894119905 (11989910158401 1198993) (47)

119868119863119878 = 119877119900119905 ((119877119900119905 (11989910158401 + 119870lowast1 + 119868119863119878 + 11989910158402 11989910158401) + 119870lowast2oplus 11989910158402 1198993) oplus 11989910158402)

(48)

1198701 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast2 + 120587 + 11989910158402 1198993) + 119870lowast1+ 11989910158402 11989910158401) + 11989910158402)

(49)

1198702 = 119877119900119905 ((119877119900119905 (119868119863119878119899119890119908 + 119870lowast2 + 120587 + 1198701198991198901199081 119868119863119878119899119890119908)+ 119870lowast1 + 1198701198991198901199081 11989910158402) + 1198701198991198901199081

(50)

The constant 120587 used in the protocol assumes the value0 1199093243119865611986088851198603081198633131981198602The block diagramof theGossamerrsquos protocol is presented in Figure 6

223 Yeh et al Protocol In 2010 Yeh et al [39] proposeda process oriented UMAP The feature that differentiatesthis protocol from its predecessors is the DoS avoidancemechanism In this protocol the pairs of latest dynamicvariables are stored at the reader side instead of the tag Thereader alsomaintains a flag to identify whether the tagreaderpair is fully synchronized or not The nontriangular functionused in the protocol is the rotation function (119877119900119905(119886 119887)) Thememory architecture of the UMAP is given in Table 5 Theworking principle of the Yeh et al protocol is as follows theprotocol is the rotation function (119877119900119905(119886 119887)) The memoryarchitecture of the UMAP is as follows

(1) The reader initiates the communication by sending aldquoHellordquo message to the tag

(2) As a response the tag transmits the 119868119863119878 stored in itsdynamic memory

(3) After successful tag identification through thedatabase the reader generates two pseudorandomnumbers 1198991 and 1198992 If the 119868119863119878 = 119868119863119878119899119890119908 the readersets an internal flag 119891 = 0 otherwise the flagrsquos valuesets to 1 the key 119870 updates and becomes equal tothe tagrsquos 119868119863 After key updation the reader calculatesand sends message119883 = 119860 119861 119862 119891 to the tag

Security and Communication Networks 9

ReaderIDSHello

Tag

Y = D

A = (IDS oplus K) oplus n1

B = (IDS or K) oplus n2

Klowast = Rot(K oplus n2 n1)

C = (Klowast oplus n1) + n2

f = flag bit

f = 0 if IDS = IDSNEW

f = 1 if IDS = IDSOLD

Klowast = Rot(K oplus n1 n2)

D = (Klowast oplus n2) + n1

IDSNew = (IDS + (ID oplus Klowast)) oplus n1 oplus n2

KNew = Klowast

X = A B C f

Figure 8 Block diagram of Yeh et al protocol

119860 = (119868119863119878 oplus 119870) oplus 1198991 (51)

119861 = (119868119863119878 or 119870) oplus 1198992 (52)

119870lowast = 119877119900119905 (119870 oplus 1198992 1198991) (53)

119862 = (119870lowast oplus 1198991) + 1198992 (54)

119891 = 119891119897119886119892 119887119894119905 119891 = 0 119894119891 119868119863119878 = 119868119863119878119873119864119882119891 = 1 119894119891 119868119863119878 = 119868119863119878119874119871119863 (55)

(4) Upon receiving the challengemessage the tag updatesthe value of the key 119870 based on the flag statusAfter that 1198991 and 1198992 are extracted and the reader isauthenticated

(5) The successful reader verification leads to the cal-culation and transmission of the tag authenticationchallenge message119863

lowast = 119877119900119905 (119870 oplus 1198991 1198992) (56)

119863 = (lowast oplus 1198992) + 1198991 (57)

(6) In case of successful mutual authentication thedynamic memory on both sides is updated

119868119863119878119873119890119908 = (119868119863119878 + (119868119863 oplus lowast)) oplus 1198991 oplus 1198992 (58)

119870119873119890119908 = 119870lowast (59)

The block diagram of the Yeh et al protocol is given inFigure 8

23 UMAPs with Hybrid Nontriangular Function The crypt-analysis of the UMAPs with single nontriangular functionsproved the inability of the protocols to provide Confiden-tiality Integrity Availability and Authentication (CIAA) tothe communicating parties In order to further improvethe security the concept of using hybrid nontriangularfunctions was introduced This idea improved the securityand privacy services offered by the UMAPs There are many

hybrid nontriangular UMAPs available in the literature Inthis subsection the protocols under consideration are RFIDAuthentication Protocol with Permutation (RAPP) [4] RFIDAuthentication Protocol for Low cost Tags (RAPLT) [40]Robust Confidentiality Integrity and Authentication (RCIA)protocol [41] and Succinct and Lightweight AuthenticationProtocol (SLAP) [30]

231 RFIDAuthentication Protocol with Permutation (RAPP)The RAPP protocol was different from previously presentedUMAPs in terms of the primitives used for encryption andthe sequence of interaction between the tag and the readerThe protocol only used three operations ie 119883119874119877 rotation(119877119900119905(119909 119910)) and permutation (119875119890119903(119909 119910))

The 119877119900119905(119909 119910) corresponds to the left rotation of 119909 bythe hamming weight of 119910 The description of permutationfunction (119911 = 119901119890119903(119909 119910)) is as follows Let 119911 be a 119871 minus 119887119894119905 wordand 119911119894 be the 119894119905ℎ bit of 119911 where 1 le 119894 le 119871 and 1199111 and 119911119871be the LSB and MSB of the word 119911 respectively Suppose 119909and 119910 are two L-bit words and hamming weight of 119910 is 119898Moreover 119910119894 = 1 if 119894 isin 1198681 = 119896119898 119896119898minus1 1198961 and 119910119894 = 0 if119894 isin 1198680 = 119896119871 119896119871minus1 119896119898+1

119896119898 gt 119896119898minus1 gt sdot sdot sdot gt 1198961119896119871 gt 119896119871minus1 gt sdot sdot sdot gt 119896119898+1

(60)

The permutation of 119909 according to 119910 ie 119901119890119903(119909 119910) isequal to

119875119890119903 (119909 119910) = 119909119896119898 119909119896119898minus1 1199091198961 119909119896119871 119909119896119871minus1 119909119896119898+1 (61)

Unlike conventional sequence of interaction the dynamicmemory of the tag is updated after getting a confirmationmessage of successful mutual authentication of the tagreaderpair The aim of this message was to make the protocolresistant to the desynchronization attacks The memoryarchitecture of the protocol is given in Table 6 and the detaildescription of the protocol is as follows

(1) The tag receives a ldquoHellordquo message from the reader assoon as it enters its vicinity

(2) The tag responds with the value of 119868119863119878 stored in itsdynamic memory The reader identifies the tag by

10 Security and Communication Networks

Table 6 Memory architecture of UMAPs with hybrid nontriangular functions

Protocol Storage LocationReader Tag

RAPP (119868119863 1198681198631198781198701 1198702 1198703 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 1198701199001198971198893 ) (119868119863 1198681198631198781198701 1198702 1198703)RAPLT (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889)RCIA (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 ) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )SLAP 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632

retrieving the information indexed by the 119868119863119878 valuein the database

(3) After successful tag identification the reader gen-erates a random number 1198991 and sends challengemessage119883 = 119860 119861 to the tag

119860 = 119875119890119903 (1198702 1198701) oplus 1198991 (62)

119861 = 119875119890119903 (1198701 oplus 1198702 119877119900119905 (1198991 1198992)) oplus 119875119890119903 (1198991 1198701) (63)

(4) The tag verifies the readerrsquos identity and sends thechallenge message 119884 = 119862 to the reader

119862 = 119875119890119903 (1198991 oplus 1198701 1198991 oplus 1198703) oplus 119868119863 (64)

(5) In case of successfulmutual authentication the readerupdates the dynamic variables generates another ran-dom number 1198992 and sends the mutual authenticationverification message119863 119864 to the tag

119863 = 119875119890119903 (1198703 1198702) oplus 1198992 (65)

119864 = 119875119890119903 (1198703 119877119900119905 (1198992 1198992)) oplus 119875119890119903 (1198991 1198703 oplus 1198702) (66)

(6) The tag updates its dynamic memory after verifyingthe origin of message119863 119864

119868119863119878119873119890119908 = 119875119890119903 (119868119863119878 1198991 oplus 1198992) oplus 1198701 oplus 1198702 oplus 1198703 (67)

1198701198731198901199081 = 119875119890119903 (1198701 1198991) oplus 1198702 (68)

1198701198731198901199082 = 119875119890119903 (1198702 1198992) oplus 1198701 (69)

1198701198731198901199083 = 119875119890119903 (1198703 1198991 oplus 1198992) oplus 119868119863119878 (70)

The block diagram of the protocol is given in Figure 9

232 RFID Authentication Protocol for Low Cost Tags(RAPLT) In 2013 Jeon and Yoon improved the permutationfunction and proposed two new nontriangular functionie Merge (119872119890119903(119886 119887 119888 119889)) and separate (119878119890119901(119889 119888 119887 119886))operations in RFID Authentication Protocol for Low costTags (RAPLT) These operations are considered to be morereliable and secure compared to the permutation function

Assume 119886 and 119887 are 119871 bit numbers whereas 119888 and 119889 are2119871 bit strings The formation of 119886 119887 119888 119889 and pseudocodefor119872119890119903(119886 119887 119888 119889) and 119878119890119901(119889 119888 119887 119886) operations are given inFigure 10

Both operations have inverse relation and are extremelylightweight in nature In RAPLT protocol both the tag andthe reader stores a pair of the latest 119868119863119878 the latest keys andthe tagrsquos 119868119863 The working principle of the RAPLT protocol isas follows

(1) The reader initiates the protocol by sending a ldquoHellordquomessage to the tag

(2) As a response the tag sends the index pseudonym(119868119863119878) for the tag identification

(3) After the successful tag identification through 119868119863119878the reader generates two random numbers (1198991 1198992)and computes119883 = 1198601 1198602 1198613

1198731 = 1198991 oplus 1198681198631198732 = 1198992 oplus 119868119863119878

(71)

119872119890119903 (1198731 1198732 sdot 1198701 1198702 1198601 1198602) (72)

1198721 = 119868119863 oplus 1198991 oplus 11987021198722 = 119868119863119878 oplus 1198992 oplus 1198701

(73)

119878119890119901 (11987211198722 sdot 1198701 1198702 1198611 1198612) (74)

1198613 = 1198611 oplus 1198612 (75)

(4) The tag authenticates the reader by generating aresponse for the message 1198613 A successful readerverification leads to the calculation and transmissionof 119884 = 1198623

119872119890119903 (1198701 1198702 1198701 1198702 11987010158401 11987010158402) (76)

119872119890119903 (1198992 1198731 11987010158401 11987010158402 1198621 1198622) (77)

1198623 = 1198621 oplus 1198622 (78)

(5) The tag authentication is followed by the 119868119863119878 updateon both sides

119868119863119878119873119864119882 = 1198991 (79)

The flow diagram of the RAPLT protocol is given in Figure 11

233 Robust Confidentiality Integrity and AuthenticationProtocol (RCIA) The Robust Confidentiality Integrity andAuthentication (RCIA) protocol is designed on the theme of

Security and Communication Networks 11

ReaderIDS

Hello

TagY = C

A = Per (K2 K1) oplus n1

B = Per(K1 oplus K2 Rot(n1 n2)) oplus Per(n1 K1)

C = Per (n1 oplus K1 n1 oplus K3) oplus ID

D = Per (K3 K2) oplus n2E = Per(K3 Rot (n2 n2)) oplus Per(n1 K3 oplus K2)

IDSNew = Per(IDS n1 oplus n2) oplus K1 oplus K2 oplus K3

KNew1 = Per (K1 n1) oplus K2

KNew2 = Per(K2 n2) oplus K1

KNew3 = Per(K3 n1 oplus n2) oplus IDS

X = A B

D E

Figure 9 Block diagram of RAPP protocol

(( )) (( ))

i j = 1

for n = 1 to 2L

If cn = 0

dn = ai amp i = i + 1

else

dn = bj amp j = j + 1

end if

i j = 1

for n = 1 to 2L

If cn = 0

ai = dn amp i = i + 1

else

IDS = IDSOld

bj = dn amp j = j + 1

end if

= a1a2a3 aL = b1b2b3 bL

= c1c2c3 c2L = d1d2d3 d2L

Figure 10 Merge and separate operate

the RAPP protocol This protocol is associated with hybridcategory of the UMAPs as it uses two nontriangular func-tions ie rotation (119877119900119905(119909 119910)) and recursive hash (119877ℎ(119909))Theworking principle of the recursive hash (119877ℎ(119909)) functionsconsists of following steps

(i) Consider 119909 as an 119871 bit string and decimate the input 119909into 119896 chunks with equal numbers of bits per chunk( 119900119891 119887119894119905119904 119901119890119903 119888ℎ119906119899119896 = 119871119896)

(ii) Assume a seed value 119904 from the range [0 119896 minus 1](iii) The seed 119904 calculated in above step selects the corre-

sponding memory block (119896119904) of the decimated string119909

(iv) Final answer of recursive hash function is obtained byconcatenating the results of following operations

(a) Take 119883119874119877 between the selected memory block119896119904 and all the other blocks except the block itself

(b) Left rotate the block 119896119904 by the hamming weightof itself (119877119900119905(119896119904 119896119904))

For efficient hardware implementation the 96 119887119894119905 input of therecursive hash function is decimated into 119896 = 12 chunkseach containing 8 119887119894119905119904 Both the tag and the reader store seven119871 119887119894119905119904 strings associated with the tag These numbers are119868119863 (1198681198631198781198701 1198702) and (119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )The RCIA protocolexecutes in five steps which are as follows

(1) The reader sends a ldquoHellordquo message to the tag

(2) The tag sends 119868119863119878 to the reader If the value is foundin the database the protocol proceeds otherwise thereader requests for 119868119863119878119900119897119889 and matches it with thedatabase valueThe protocol proceeds to the next steponly when the received 119868119863119878 is found in the database

(3) The reader generates random numbers 1198991 and 1198992 Italso calculates 119877 = 1198991 oplus 1198992 This value is used to findthe seed value The equation for seed calculation is119904 = 119877 mod 119896 The calculation of seed value leads tocalculation and transmission of 119883 = 119860 119861 119862messages

119860 = 119877119900119905 (1198681198631198781198701) oplus 1198991 (80)

119861 = (119877119900119905 (119868119863119878 and 1198991 1198702) and 1198701) oplus 1198992 (81)

119877 = 1198991 oplus 1198992119904 = 119877 mod 119896 (82)

119870lowast1 = 119877119900119905 (119877ℎ (1198702) 119877ℎ (1198991)) and 1198701 (83)

119870lowast2 = 119877119900119905 (119877ℎ (1198701) 119877ℎ (1198992)) and 1198702 (84)

119862 = 119877119900119905 (119877ℎ (119870lowast1 ) 119877ℎ (119870lowast2 ))and 119877119900119905 (119877ℎ (1198991) 119877ℎ (1198992))

(85)

(4) The message 119862 is used for the reader authenticationAfter one sided successful authentication the tag

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 6: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

6 Security and Communication Networks

Reader Tag

HelloIDS

A = IDS oplus K1 oplus n1

B = (IDS ⋁ K2) oplus n1

C = (IDS oplus K3) oplus n2

D = (IDS ⋀ K4) oplus n2E = (IDS ⋀ n1 ⋁ n2) oplus ID oplus K1 oplus K2 oplus K3

oplus K4

IDSNEW = IDS oplus n2 oplus K1

X = A B C

Y = D E

KNEW1 = K1 oplus n2 oplus (ID(1 48) Fp (K4) Fp (K3))

KNEW2 = K2 oplus n2 oplus (Fp (K4) Fp (K4) ID(49 96))

KNEW3 = K3 oplus n1 oplus (ID(1 48) Fp (K4) Fp (K2))

KNEW4 = K4 oplus n1(Fp (K3) Fp (K1) ID(49 96))

Figure 4 Block diagram of EMAP

(5) The authentication session ends by updating thedynamic memory on both sides

119868119863119878119873119864119882 = 119868119863119878 oplus 1198992 oplus 1198701 (25)

1198701198731198641198821 = 1198701 oplus 1198992oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198703))

(26)

1198701198731198641198822 = 1198702 oplus 1198992oplus (119865119901 (1198704) 119865119901 (1198704) 119868119863 (49 96))

(27)

1198701198731198641198823 = 1198703 oplus 1198991oplus (119868119863 (1 48) 119865119901 (1198704) 119865119901 (1198702))

(28)

1198701198731198641198824 = 1198704oplus 1198991 (119865119901 (1198703) 119865119901 (1198701) 119868119863 (49 96))

(29)

The function 119865119901(119909) generates a 24119887119894119905 version of 96119887119894119905input 119909 The input is divided into twenty-four groupsby combining 4119887119894119905119904 in each group The final outputis obtained by taking bitwise 119883119874119877 of all the entitiespresent in each group and concatenating the resultThe block diagram of the protocol is given in Figure 4

22 UMAPwith Single Nontriangular Function The resourcelimitation of EPC C1G2 tags confines the computationalcost of the UMAPs to 4119870 GE Initially the UMAPs onlyused the triangular functions for the calculation of the119888ℎ119886119897119897119890119899119892119890119903119890119904119901119900119899119904119890 messages But triangular protocols wereprone to multiple security attacks due to the lack of diffusionin the public messages The reason behind the inability ofencrypted string to conceal the secret values associated withthe tag was the imbalance nature of the protocolrsquos operators

In 2007 Chien [21] introduced the idea of the ultra-lightweight nontriangular primitive as the protocolrsquos opera-tor The use of single nontriangular primitive improved thestrength of the UMAPs however the cryptanalysis of nontri-angular UMAPs still highlighted weaknesses in the protocolstructure and operators Some of the prominent UMAPs with

single nontriangular primitives are Strong AuthenticationStrong Integrity (SASI) protocol [21] Gossamerrsquos protocol[38] and Yeh et al protocol [39]

221 Strong Authentication Strong Integrity Protocol TheSASI protocol was the first protocol in the field of nontrian-gular UMAPs The nontriangular function used in the SASIprotocol is the rotation function (119877119900119905(119909 119910)) The rotationfunction has two definitions left rotation of 119909 by the ham-ming weight of 119910 and left rotation of 119909 119887119910 119898119900119889 119900119891 119910 Forthis section wewill consider hammingweight-based rotationfunction The memory architecture of the tag implementingthe SASI protocol is elaborated in Table 5 The reasonbehind storing the pair of latest dynamic variables was toprovide protection against Denial of Service (DoS) attacksThe working principles of the SASI protocol are as follows

(1) The reader requests the tag for a pseudoidentificationnumber

(2) The tag transmits its latest 119868119863119878 If the received 119868119863119878 isfound in the database the protocol proceeds furtherotherwise the reader requests the tag for the 119868119863119878from the previous successful authentication session(119868119863119878119900119897119889) The successful tag identification leads to thestep (3)

(3) The reader generates two random numbers 1198991 and 1198992The dynamic variables and random numbers are usedby the reader to generate and transmit119883 = 119860 119861 119862

119860 = 119868119863119878 oplus 1198701 oplus 1198991 (30)

119861 = (119868119863119878 or 1198702) oplus 1198992 (31)

1198701 = 119877119900119905 ((1198701 oplus 1198992) 1198701) (32)

1198702 = 119877119900119905 ((1198702 oplus 1198991) 1198702) (33)

119862 = (1198701 oplus 1198702) + (1198701 oplus 1198702) (34)

(4) The pseudorandom numbers 1198991 and 1198992 are concealedin and communicated to the tag via message 119860 and119861 respectively The message 119862 is used for the readerauthentication

Security and Communication Networks 7

Table 5 Memory architectures of UMAPs with single nontriangular function

Protocol Storage LocationReader Tag

SASI (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Gossamerrsquos Protocol (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Yeh et alrsquos Protocol (119868119863 119868119863119878 119868119863119878119900119897119889 119870119870119900119897119889) (119868119863 119868119863119878119870)

Reader

HelloIDS

TagY = D

A = IDS oplus K1 oplus

oplus

n1

B = (IDS or K2) n2

D = ( + ID) oplus ((K1 oplus K2)) ⋁ )

IDSold = IDS

Kold1 = K1

Kold2 = K2

K1 = K1

K2 = K2

IDS = (IDSold + ID) oplus (n2 oplus K1)

X = A B C

oplusK1 = Rot((K1 n2) K1)

oplusK2 = Rot((K2 n1) K2)

C = (K1 oplus K2

K2

) + (K1

K1

oplus K2)

Figure 5 Block diagram of SASI protocol

(5) After successful reader authentication the tag trans-mits message 119884 = 119863 for the tag authentication andthe 119868119863 transmission

119863 = (1198702 + 119868119863) oplus ((1198701 oplus 1198702) or 1198701) (35)

(6) After mutual authentication the dynamic variableson both sides are updated using following equations

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(36)

119868119863119878 = (119868119863119878119900119897119889 + 119868119863) oplus (1198992 oplus 1198701) 1198701 = 11987011198702 = 1198702

(37)

The flowchart of the SASI protocol is given in Figure 5

222 Gossamerrsquos Protocol In 2008 Peris-Lopez presentednontriangular UMAPs to overcome the weaknesses of theSASI protocol In theGossamerrsquos protocol thememory archi-tecture of the systemwas enhanced by saving the latest copy ofdynamic variables on the tagrsquos sideThememory architectureof the protocol is given inTable 5Thenontriangular primitiveof the Gossamerrsquos protocol is mix bit function (119898119894119909119887119894119905(119886 119887))Themix bit function consists of two subfunction the rotationand the modular addition function These subfunctions areused independently and in collaborative manner to calculatethe challengeresponse messages The working principle of119909 = 119898119894119909119887119894119905(119886 119887) is elaborated in Figure 7

The protocol executes in five steps which are defined asfollows

(1) The reader sends a request for the 119868119863119878 to the tagpresent in its vicinity

(2) The reader tries to locate the tags information bysearching the database with the help of the received119868119863119878The tag is identified if its information is found inthe database

(3) The reader generates pseudorandom private keys 1198991and 1198992The reader then sendsmessage119883 = 119860 119861 119862to the tag

119860 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198701 + 120587 + 1198991 1198702) + 1198701) 1198701) (38)

119861 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198702 + 120587 + 1198992 1198701) + 1198702) 1198702) (39)

1198993 = 119872119894119909119887119894119905 (1198991 1198992) (40)

119870lowast1 = 119877119900119905 ((119877119900119905 (1198992 + 1198701 + 120587 + 1198993 1198992) + 1198702 oplus 1198993 1198991)oplus 1198993)

(41)

119870lowast2 = 119877119900119905 ((119877119900119905 (1198991 + 1198702 + 120587 + 1198993 1198991) + 1198701 + 1198993 1198992)+ 1198993)

(42)

11989910158401 = 119872119894119909119887119894119905 (1198993 1198992) (43)

119862 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast1 + 120587 + 11989910158401 1198993) + 119870lowast2 oplus 11989910158401 1198992)oplus 11989910158401)

(44)

8 Security and Communication Networks

ReaderIDSHello

Tag

A = Rot((Rot (IDS + K1 + + n1 K2) + K1) K1)

B = Rot((Rot (IDS + K2 + + n2 K1) + K2) K2)

n3 = Mixbit (n1 n2) n1 = Mixbit(n3 n2)

Klowast1 = Rot((Rot (n2 + K1 + + n3 n2) + K2 oplus n3 n1) oplus n3)

Klowast2 = Rot ((Rot (n1 + K2 + + n3 n1) + K1 + n3 n2) + n3)

C = Rot((Rot (n3 + Klowast1 + + n

1 n3) + Klowast2 oplus n

1 n2) oplus n1)

D = Rot((Rot (n2 + Klowast2 + ID + n

1 n2) + Klowast1 + n

1 n3) + n1)

Y = D

IDSold = IDS

Kold1 = K1

Kold2 = K2

n2 = Mixbit(n

1 n3)

IDS = Rot((Rot (n1 + Klowast

1 + IDS + n2 n

1) + Klowast

2 oplus n2 n3) oplus n

2)

K1 = Rot((Rot (n3 + Klowast2 + + n

2 n3) + Klowast1 + n

2 n1) + n

2)

K2 = Rot((Rot (IDSnew + Klowast2 +

+ Knew1 IDSnew) + Klowast

1

+ Knew1 n

2) + Knew1

X = A B C

Figure 6 Block diagram of Gossamerrsquos protocol

x = mixbit(a b)

x = a

for(i = 0 i + + i lt 96)

x = (x ltlt 1) + x + x + b

Figure 7119898119894119909119887119894119905(119886 119887) algorithm

(4) The reader is authenticated by generating a responseto the message 119862 After that the tag calculates andtransmits the challenge message 119884 = 119863

119863 = 119877119900119905 ((119877119900119905 (1198992 + 119870lowast2 + 119868119863 + 11989910158401 1198992) + 119870lowast1+ 11989910158401 1198993) + 1198991)

(45)

(5) The dynamic variable on both sides are updated aftera successful mutual authentication

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(46)

11989910158402 = 119872119894119909119887119894119905 (11989910158401 1198993) (47)

119868119863119878 = 119877119900119905 ((119877119900119905 (11989910158401 + 119870lowast1 + 119868119863119878 + 11989910158402 11989910158401) + 119870lowast2oplus 11989910158402 1198993) oplus 11989910158402)

(48)

1198701 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast2 + 120587 + 11989910158402 1198993) + 119870lowast1+ 11989910158402 11989910158401) + 11989910158402)

(49)

1198702 = 119877119900119905 ((119877119900119905 (119868119863119878119899119890119908 + 119870lowast2 + 120587 + 1198701198991198901199081 119868119863119878119899119890119908)+ 119870lowast1 + 1198701198991198901199081 11989910158402) + 1198701198991198901199081

(50)

The constant 120587 used in the protocol assumes the value0 1199093243119865611986088851198603081198633131981198602The block diagramof theGossamerrsquos protocol is presented in Figure 6

223 Yeh et al Protocol In 2010 Yeh et al [39] proposeda process oriented UMAP The feature that differentiatesthis protocol from its predecessors is the DoS avoidancemechanism In this protocol the pairs of latest dynamicvariables are stored at the reader side instead of the tag Thereader alsomaintains a flag to identify whether the tagreaderpair is fully synchronized or not The nontriangular functionused in the protocol is the rotation function (119877119900119905(119886 119887)) Thememory architecture of the UMAP is given in Table 5 Theworking principle of the Yeh et al protocol is as follows theprotocol is the rotation function (119877119900119905(119886 119887)) The memoryarchitecture of the UMAP is as follows

(1) The reader initiates the communication by sending aldquoHellordquo message to the tag

(2) As a response the tag transmits the 119868119863119878 stored in itsdynamic memory

(3) After successful tag identification through thedatabase the reader generates two pseudorandomnumbers 1198991 and 1198992 If the 119868119863119878 = 119868119863119878119899119890119908 the readersets an internal flag 119891 = 0 otherwise the flagrsquos valuesets to 1 the key 119870 updates and becomes equal tothe tagrsquos 119868119863 After key updation the reader calculatesand sends message119883 = 119860 119861 119862 119891 to the tag

Security and Communication Networks 9

ReaderIDSHello

Tag

Y = D

A = (IDS oplus K) oplus n1

B = (IDS or K) oplus n2

Klowast = Rot(K oplus n2 n1)

C = (Klowast oplus n1) + n2

f = flag bit

f = 0 if IDS = IDSNEW

f = 1 if IDS = IDSOLD

Klowast = Rot(K oplus n1 n2)

D = (Klowast oplus n2) + n1

IDSNew = (IDS + (ID oplus Klowast)) oplus n1 oplus n2

KNew = Klowast

X = A B C f

Figure 8 Block diagram of Yeh et al protocol

119860 = (119868119863119878 oplus 119870) oplus 1198991 (51)

119861 = (119868119863119878 or 119870) oplus 1198992 (52)

119870lowast = 119877119900119905 (119870 oplus 1198992 1198991) (53)

119862 = (119870lowast oplus 1198991) + 1198992 (54)

119891 = 119891119897119886119892 119887119894119905 119891 = 0 119894119891 119868119863119878 = 119868119863119878119873119864119882119891 = 1 119894119891 119868119863119878 = 119868119863119878119874119871119863 (55)

(4) Upon receiving the challengemessage the tag updatesthe value of the key 119870 based on the flag statusAfter that 1198991 and 1198992 are extracted and the reader isauthenticated

(5) The successful reader verification leads to the cal-culation and transmission of the tag authenticationchallenge message119863

lowast = 119877119900119905 (119870 oplus 1198991 1198992) (56)

119863 = (lowast oplus 1198992) + 1198991 (57)

(6) In case of successful mutual authentication thedynamic memory on both sides is updated

119868119863119878119873119890119908 = (119868119863119878 + (119868119863 oplus lowast)) oplus 1198991 oplus 1198992 (58)

119870119873119890119908 = 119870lowast (59)

The block diagram of the Yeh et al protocol is given inFigure 8

23 UMAPs with Hybrid Nontriangular Function The crypt-analysis of the UMAPs with single nontriangular functionsproved the inability of the protocols to provide Confiden-tiality Integrity Availability and Authentication (CIAA) tothe communicating parties In order to further improvethe security the concept of using hybrid nontriangularfunctions was introduced This idea improved the securityand privacy services offered by the UMAPs There are many

hybrid nontriangular UMAPs available in the literature Inthis subsection the protocols under consideration are RFIDAuthentication Protocol with Permutation (RAPP) [4] RFIDAuthentication Protocol for Low cost Tags (RAPLT) [40]Robust Confidentiality Integrity and Authentication (RCIA)protocol [41] and Succinct and Lightweight AuthenticationProtocol (SLAP) [30]

231 RFIDAuthentication Protocol with Permutation (RAPP)The RAPP protocol was different from previously presentedUMAPs in terms of the primitives used for encryption andthe sequence of interaction between the tag and the readerThe protocol only used three operations ie 119883119874119877 rotation(119877119900119905(119909 119910)) and permutation (119875119890119903(119909 119910))

The 119877119900119905(119909 119910) corresponds to the left rotation of 119909 bythe hamming weight of 119910 The description of permutationfunction (119911 = 119901119890119903(119909 119910)) is as follows Let 119911 be a 119871 minus 119887119894119905 wordand 119911119894 be the 119894119905ℎ bit of 119911 where 1 le 119894 le 119871 and 1199111 and 119911119871be the LSB and MSB of the word 119911 respectively Suppose 119909and 119910 are two L-bit words and hamming weight of 119910 is 119898Moreover 119910119894 = 1 if 119894 isin 1198681 = 119896119898 119896119898minus1 1198961 and 119910119894 = 0 if119894 isin 1198680 = 119896119871 119896119871minus1 119896119898+1

119896119898 gt 119896119898minus1 gt sdot sdot sdot gt 1198961119896119871 gt 119896119871minus1 gt sdot sdot sdot gt 119896119898+1

(60)

The permutation of 119909 according to 119910 ie 119901119890119903(119909 119910) isequal to

119875119890119903 (119909 119910) = 119909119896119898 119909119896119898minus1 1199091198961 119909119896119871 119909119896119871minus1 119909119896119898+1 (61)

Unlike conventional sequence of interaction the dynamicmemory of the tag is updated after getting a confirmationmessage of successful mutual authentication of the tagreaderpair The aim of this message was to make the protocolresistant to the desynchronization attacks The memoryarchitecture of the protocol is given in Table 6 and the detaildescription of the protocol is as follows

(1) The tag receives a ldquoHellordquo message from the reader assoon as it enters its vicinity

(2) The tag responds with the value of 119868119863119878 stored in itsdynamic memory The reader identifies the tag by

10 Security and Communication Networks

Table 6 Memory architecture of UMAPs with hybrid nontriangular functions

Protocol Storage LocationReader Tag

RAPP (119868119863 1198681198631198781198701 1198702 1198703 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 1198701199001198971198893 ) (119868119863 1198681198631198781198701 1198702 1198703)RAPLT (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889)RCIA (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 ) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )SLAP 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632

retrieving the information indexed by the 119868119863119878 valuein the database

(3) After successful tag identification the reader gen-erates a random number 1198991 and sends challengemessage119883 = 119860 119861 to the tag

119860 = 119875119890119903 (1198702 1198701) oplus 1198991 (62)

119861 = 119875119890119903 (1198701 oplus 1198702 119877119900119905 (1198991 1198992)) oplus 119875119890119903 (1198991 1198701) (63)

(4) The tag verifies the readerrsquos identity and sends thechallenge message 119884 = 119862 to the reader

119862 = 119875119890119903 (1198991 oplus 1198701 1198991 oplus 1198703) oplus 119868119863 (64)

(5) In case of successfulmutual authentication the readerupdates the dynamic variables generates another ran-dom number 1198992 and sends the mutual authenticationverification message119863 119864 to the tag

119863 = 119875119890119903 (1198703 1198702) oplus 1198992 (65)

119864 = 119875119890119903 (1198703 119877119900119905 (1198992 1198992)) oplus 119875119890119903 (1198991 1198703 oplus 1198702) (66)

(6) The tag updates its dynamic memory after verifyingthe origin of message119863 119864

119868119863119878119873119890119908 = 119875119890119903 (119868119863119878 1198991 oplus 1198992) oplus 1198701 oplus 1198702 oplus 1198703 (67)

1198701198731198901199081 = 119875119890119903 (1198701 1198991) oplus 1198702 (68)

1198701198731198901199082 = 119875119890119903 (1198702 1198992) oplus 1198701 (69)

1198701198731198901199083 = 119875119890119903 (1198703 1198991 oplus 1198992) oplus 119868119863119878 (70)

The block diagram of the protocol is given in Figure 9

232 RFID Authentication Protocol for Low Cost Tags(RAPLT) In 2013 Jeon and Yoon improved the permutationfunction and proposed two new nontriangular functionie Merge (119872119890119903(119886 119887 119888 119889)) and separate (119878119890119901(119889 119888 119887 119886))operations in RFID Authentication Protocol for Low costTags (RAPLT) These operations are considered to be morereliable and secure compared to the permutation function

Assume 119886 and 119887 are 119871 bit numbers whereas 119888 and 119889 are2119871 bit strings The formation of 119886 119887 119888 119889 and pseudocodefor119872119890119903(119886 119887 119888 119889) and 119878119890119901(119889 119888 119887 119886) operations are given inFigure 10

Both operations have inverse relation and are extremelylightweight in nature In RAPLT protocol both the tag andthe reader stores a pair of the latest 119868119863119878 the latest keys andthe tagrsquos 119868119863 The working principle of the RAPLT protocol isas follows

(1) The reader initiates the protocol by sending a ldquoHellordquomessage to the tag

(2) As a response the tag sends the index pseudonym(119868119863119878) for the tag identification

(3) After the successful tag identification through 119868119863119878the reader generates two random numbers (1198991 1198992)and computes119883 = 1198601 1198602 1198613

1198731 = 1198991 oplus 1198681198631198732 = 1198992 oplus 119868119863119878

(71)

119872119890119903 (1198731 1198732 sdot 1198701 1198702 1198601 1198602) (72)

1198721 = 119868119863 oplus 1198991 oplus 11987021198722 = 119868119863119878 oplus 1198992 oplus 1198701

(73)

119878119890119901 (11987211198722 sdot 1198701 1198702 1198611 1198612) (74)

1198613 = 1198611 oplus 1198612 (75)

(4) The tag authenticates the reader by generating aresponse for the message 1198613 A successful readerverification leads to the calculation and transmissionof 119884 = 1198623

119872119890119903 (1198701 1198702 1198701 1198702 11987010158401 11987010158402) (76)

119872119890119903 (1198992 1198731 11987010158401 11987010158402 1198621 1198622) (77)

1198623 = 1198621 oplus 1198622 (78)

(5) The tag authentication is followed by the 119868119863119878 updateon both sides

119868119863119878119873119864119882 = 1198991 (79)

The flow diagram of the RAPLT protocol is given in Figure 11

233 Robust Confidentiality Integrity and AuthenticationProtocol (RCIA) The Robust Confidentiality Integrity andAuthentication (RCIA) protocol is designed on the theme of

Security and Communication Networks 11

ReaderIDS

Hello

TagY = C

A = Per (K2 K1) oplus n1

B = Per(K1 oplus K2 Rot(n1 n2)) oplus Per(n1 K1)

C = Per (n1 oplus K1 n1 oplus K3) oplus ID

D = Per (K3 K2) oplus n2E = Per(K3 Rot (n2 n2)) oplus Per(n1 K3 oplus K2)

IDSNew = Per(IDS n1 oplus n2) oplus K1 oplus K2 oplus K3

KNew1 = Per (K1 n1) oplus K2

KNew2 = Per(K2 n2) oplus K1

KNew3 = Per(K3 n1 oplus n2) oplus IDS

X = A B

D E

Figure 9 Block diagram of RAPP protocol

(( )) (( ))

i j = 1

for n = 1 to 2L

If cn = 0

dn = ai amp i = i + 1

else

dn = bj amp j = j + 1

end if

i j = 1

for n = 1 to 2L

If cn = 0

ai = dn amp i = i + 1

else

IDS = IDSOld

bj = dn amp j = j + 1

end if

= a1a2a3 aL = b1b2b3 bL

= c1c2c3 c2L = d1d2d3 d2L

Figure 10 Merge and separate operate

the RAPP protocol This protocol is associated with hybridcategory of the UMAPs as it uses two nontriangular func-tions ie rotation (119877119900119905(119909 119910)) and recursive hash (119877ℎ(119909))Theworking principle of the recursive hash (119877ℎ(119909)) functionsconsists of following steps

(i) Consider 119909 as an 119871 bit string and decimate the input 119909into 119896 chunks with equal numbers of bits per chunk( 119900119891 119887119894119905119904 119901119890119903 119888ℎ119906119899119896 = 119871119896)

(ii) Assume a seed value 119904 from the range [0 119896 minus 1](iii) The seed 119904 calculated in above step selects the corre-

sponding memory block (119896119904) of the decimated string119909

(iv) Final answer of recursive hash function is obtained byconcatenating the results of following operations

(a) Take 119883119874119877 between the selected memory block119896119904 and all the other blocks except the block itself

(b) Left rotate the block 119896119904 by the hamming weightof itself (119877119900119905(119896119904 119896119904))

For efficient hardware implementation the 96 119887119894119905 input of therecursive hash function is decimated into 119896 = 12 chunkseach containing 8 119887119894119905119904 Both the tag and the reader store seven119871 119887119894119905119904 strings associated with the tag These numbers are119868119863 (1198681198631198781198701 1198702) and (119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )The RCIA protocolexecutes in five steps which are as follows

(1) The reader sends a ldquoHellordquo message to the tag

(2) The tag sends 119868119863119878 to the reader If the value is foundin the database the protocol proceeds otherwise thereader requests for 119868119863119878119900119897119889 and matches it with thedatabase valueThe protocol proceeds to the next steponly when the received 119868119863119878 is found in the database

(3) The reader generates random numbers 1198991 and 1198992 Italso calculates 119877 = 1198991 oplus 1198992 This value is used to findthe seed value The equation for seed calculation is119904 = 119877 mod 119896 The calculation of seed value leads tocalculation and transmission of 119883 = 119860 119861 119862messages

119860 = 119877119900119905 (1198681198631198781198701) oplus 1198991 (80)

119861 = (119877119900119905 (119868119863119878 and 1198991 1198702) and 1198701) oplus 1198992 (81)

119877 = 1198991 oplus 1198992119904 = 119877 mod 119896 (82)

119870lowast1 = 119877119900119905 (119877ℎ (1198702) 119877ℎ (1198991)) and 1198701 (83)

119870lowast2 = 119877119900119905 (119877ℎ (1198701) 119877ℎ (1198992)) and 1198702 (84)

119862 = 119877119900119905 (119877ℎ (119870lowast1 ) 119877ℎ (119870lowast2 ))and 119877119900119905 (119877ℎ (1198991) 119877ℎ (1198992))

(85)

(4) The message 119862 is used for the reader authenticationAfter one sided successful authentication the tag

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 7: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 7

Table 5 Memory architectures of UMAPs with single nontriangular function

Protocol Storage LocationReader Tag

SASI (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Gossamerrsquos Protocol (119868119863 1198681198631198781198701 1198702) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )Yeh et alrsquos Protocol (119868119863 119868119863119878 119868119863119878119900119897119889 119870119870119900119897119889) (119868119863 119868119863119878119870)

Reader

HelloIDS

TagY = D

A = IDS oplus K1 oplus

oplus

n1

B = (IDS or K2) n2

D = ( + ID) oplus ((K1 oplus K2)) ⋁ )

IDSold = IDS

Kold1 = K1

Kold2 = K2

K1 = K1

K2 = K2

IDS = (IDSold + ID) oplus (n2 oplus K1)

X = A B C

oplusK1 = Rot((K1 n2) K1)

oplusK2 = Rot((K2 n1) K2)

C = (K1 oplus K2

K2

) + (K1

K1

oplus K2)

Figure 5 Block diagram of SASI protocol

(5) After successful reader authentication the tag trans-mits message 119884 = 119863 for the tag authentication andthe 119868119863 transmission

119863 = (1198702 + 119868119863) oplus ((1198701 oplus 1198702) or 1198701) (35)

(6) After mutual authentication the dynamic variableson both sides are updated using following equations

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(36)

119868119863119878 = (119868119863119878119900119897119889 + 119868119863) oplus (1198992 oplus 1198701) 1198701 = 11987011198702 = 1198702

(37)

The flowchart of the SASI protocol is given in Figure 5

222 Gossamerrsquos Protocol In 2008 Peris-Lopez presentednontriangular UMAPs to overcome the weaknesses of theSASI protocol In theGossamerrsquos protocol thememory archi-tecture of the systemwas enhanced by saving the latest copy ofdynamic variables on the tagrsquos sideThememory architectureof the protocol is given inTable 5Thenontriangular primitiveof the Gossamerrsquos protocol is mix bit function (119898119894119909119887119894119905(119886 119887))Themix bit function consists of two subfunction the rotationand the modular addition function These subfunctions areused independently and in collaborative manner to calculatethe challengeresponse messages The working principle of119909 = 119898119894119909119887119894119905(119886 119887) is elaborated in Figure 7

The protocol executes in five steps which are defined asfollows

(1) The reader sends a request for the 119868119863119878 to the tagpresent in its vicinity

(2) The reader tries to locate the tags information bysearching the database with the help of the received119868119863119878The tag is identified if its information is found inthe database

(3) The reader generates pseudorandom private keys 1198991and 1198992The reader then sendsmessage119883 = 119860 119861 119862to the tag

119860 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198701 + 120587 + 1198991 1198702) + 1198701) 1198701) (38)

119861 = 119877119900119905 ((119877119900119905 (119868119863119878 + 1198702 + 120587 + 1198992 1198701) + 1198702) 1198702) (39)

1198993 = 119872119894119909119887119894119905 (1198991 1198992) (40)

119870lowast1 = 119877119900119905 ((119877119900119905 (1198992 + 1198701 + 120587 + 1198993 1198992) + 1198702 oplus 1198993 1198991)oplus 1198993)

(41)

119870lowast2 = 119877119900119905 ((119877119900119905 (1198991 + 1198702 + 120587 + 1198993 1198991) + 1198701 + 1198993 1198992)+ 1198993)

(42)

11989910158401 = 119872119894119909119887119894119905 (1198993 1198992) (43)

119862 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast1 + 120587 + 11989910158401 1198993) + 119870lowast2 oplus 11989910158401 1198992)oplus 11989910158401)

(44)

8 Security and Communication Networks

ReaderIDSHello

Tag

A = Rot((Rot (IDS + K1 + + n1 K2) + K1) K1)

B = Rot((Rot (IDS + K2 + + n2 K1) + K2) K2)

n3 = Mixbit (n1 n2) n1 = Mixbit(n3 n2)

Klowast1 = Rot((Rot (n2 + K1 + + n3 n2) + K2 oplus n3 n1) oplus n3)

Klowast2 = Rot ((Rot (n1 + K2 + + n3 n1) + K1 + n3 n2) + n3)

C = Rot((Rot (n3 + Klowast1 + + n

1 n3) + Klowast2 oplus n

1 n2) oplus n1)

D = Rot((Rot (n2 + Klowast2 + ID + n

1 n2) + Klowast1 + n

1 n3) + n1)

Y = D

IDSold = IDS

Kold1 = K1

Kold2 = K2

n2 = Mixbit(n

1 n3)

IDS = Rot((Rot (n1 + Klowast

1 + IDS + n2 n

1) + Klowast

2 oplus n2 n3) oplus n

2)

K1 = Rot((Rot (n3 + Klowast2 + + n

2 n3) + Klowast1 + n

2 n1) + n

2)

K2 = Rot((Rot (IDSnew + Klowast2 +

+ Knew1 IDSnew) + Klowast

1

+ Knew1 n

2) + Knew1

X = A B C

Figure 6 Block diagram of Gossamerrsquos protocol

x = mixbit(a b)

x = a

for(i = 0 i + + i lt 96)

x = (x ltlt 1) + x + x + b

Figure 7119898119894119909119887119894119905(119886 119887) algorithm

(4) The reader is authenticated by generating a responseto the message 119862 After that the tag calculates andtransmits the challenge message 119884 = 119863

119863 = 119877119900119905 ((119877119900119905 (1198992 + 119870lowast2 + 119868119863 + 11989910158401 1198992) + 119870lowast1+ 11989910158401 1198993) + 1198991)

(45)

(5) The dynamic variable on both sides are updated aftera successful mutual authentication

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(46)

11989910158402 = 119872119894119909119887119894119905 (11989910158401 1198993) (47)

119868119863119878 = 119877119900119905 ((119877119900119905 (11989910158401 + 119870lowast1 + 119868119863119878 + 11989910158402 11989910158401) + 119870lowast2oplus 11989910158402 1198993) oplus 11989910158402)

(48)

1198701 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast2 + 120587 + 11989910158402 1198993) + 119870lowast1+ 11989910158402 11989910158401) + 11989910158402)

(49)

1198702 = 119877119900119905 ((119877119900119905 (119868119863119878119899119890119908 + 119870lowast2 + 120587 + 1198701198991198901199081 119868119863119878119899119890119908)+ 119870lowast1 + 1198701198991198901199081 11989910158402) + 1198701198991198901199081

(50)

The constant 120587 used in the protocol assumes the value0 1199093243119865611986088851198603081198633131981198602The block diagramof theGossamerrsquos protocol is presented in Figure 6

223 Yeh et al Protocol In 2010 Yeh et al [39] proposeda process oriented UMAP The feature that differentiatesthis protocol from its predecessors is the DoS avoidancemechanism In this protocol the pairs of latest dynamicvariables are stored at the reader side instead of the tag Thereader alsomaintains a flag to identify whether the tagreaderpair is fully synchronized or not The nontriangular functionused in the protocol is the rotation function (119877119900119905(119886 119887)) Thememory architecture of the UMAP is given in Table 5 Theworking principle of the Yeh et al protocol is as follows theprotocol is the rotation function (119877119900119905(119886 119887)) The memoryarchitecture of the UMAP is as follows

(1) The reader initiates the communication by sending aldquoHellordquo message to the tag

(2) As a response the tag transmits the 119868119863119878 stored in itsdynamic memory

(3) After successful tag identification through thedatabase the reader generates two pseudorandomnumbers 1198991 and 1198992 If the 119868119863119878 = 119868119863119878119899119890119908 the readersets an internal flag 119891 = 0 otherwise the flagrsquos valuesets to 1 the key 119870 updates and becomes equal tothe tagrsquos 119868119863 After key updation the reader calculatesand sends message119883 = 119860 119861 119862 119891 to the tag

Security and Communication Networks 9

ReaderIDSHello

Tag

Y = D

A = (IDS oplus K) oplus n1

B = (IDS or K) oplus n2

Klowast = Rot(K oplus n2 n1)

C = (Klowast oplus n1) + n2

f = flag bit

f = 0 if IDS = IDSNEW

f = 1 if IDS = IDSOLD

Klowast = Rot(K oplus n1 n2)

D = (Klowast oplus n2) + n1

IDSNew = (IDS + (ID oplus Klowast)) oplus n1 oplus n2

KNew = Klowast

X = A B C f

Figure 8 Block diagram of Yeh et al protocol

119860 = (119868119863119878 oplus 119870) oplus 1198991 (51)

119861 = (119868119863119878 or 119870) oplus 1198992 (52)

119870lowast = 119877119900119905 (119870 oplus 1198992 1198991) (53)

119862 = (119870lowast oplus 1198991) + 1198992 (54)

119891 = 119891119897119886119892 119887119894119905 119891 = 0 119894119891 119868119863119878 = 119868119863119878119873119864119882119891 = 1 119894119891 119868119863119878 = 119868119863119878119874119871119863 (55)

(4) Upon receiving the challengemessage the tag updatesthe value of the key 119870 based on the flag statusAfter that 1198991 and 1198992 are extracted and the reader isauthenticated

(5) The successful reader verification leads to the cal-culation and transmission of the tag authenticationchallenge message119863

lowast = 119877119900119905 (119870 oplus 1198991 1198992) (56)

119863 = (lowast oplus 1198992) + 1198991 (57)

(6) In case of successful mutual authentication thedynamic memory on both sides is updated

119868119863119878119873119890119908 = (119868119863119878 + (119868119863 oplus lowast)) oplus 1198991 oplus 1198992 (58)

119870119873119890119908 = 119870lowast (59)

The block diagram of the Yeh et al protocol is given inFigure 8

23 UMAPs with Hybrid Nontriangular Function The crypt-analysis of the UMAPs with single nontriangular functionsproved the inability of the protocols to provide Confiden-tiality Integrity Availability and Authentication (CIAA) tothe communicating parties In order to further improvethe security the concept of using hybrid nontriangularfunctions was introduced This idea improved the securityand privacy services offered by the UMAPs There are many

hybrid nontriangular UMAPs available in the literature Inthis subsection the protocols under consideration are RFIDAuthentication Protocol with Permutation (RAPP) [4] RFIDAuthentication Protocol for Low cost Tags (RAPLT) [40]Robust Confidentiality Integrity and Authentication (RCIA)protocol [41] and Succinct and Lightweight AuthenticationProtocol (SLAP) [30]

231 RFIDAuthentication Protocol with Permutation (RAPP)The RAPP protocol was different from previously presentedUMAPs in terms of the primitives used for encryption andthe sequence of interaction between the tag and the readerThe protocol only used three operations ie 119883119874119877 rotation(119877119900119905(119909 119910)) and permutation (119875119890119903(119909 119910))

The 119877119900119905(119909 119910) corresponds to the left rotation of 119909 bythe hamming weight of 119910 The description of permutationfunction (119911 = 119901119890119903(119909 119910)) is as follows Let 119911 be a 119871 minus 119887119894119905 wordand 119911119894 be the 119894119905ℎ bit of 119911 where 1 le 119894 le 119871 and 1199111 and 119911119871be the LSB and MSB of the word 119911 respectively Suppose 119909and 119910 are two L-bit words and hamming weight of 119910 is 119898Moreover 119910119894 = 1 if 119894 isin 1198681 = 119896119898 119896119898minus1 1198961 and 119910119894 = 0 if119894 isin 1198680 = 119896119871 119896119871minus1 119896119898+1

119896119898 gt 119896119898minus1 gt sdot sdot sdot gt 1198961119896119871 gt 119896119871minus1 gt sdot sdot sdot gt 119896119898+1

(60)

The permutation of 119909 according to 119910 ie 119901119890119903(119909 119910) isequal to

119875119890119903 (119909 119910) = 119909119896119898 119909119896119898minus1 1199091198961 119909119896119871 119909119896119871minus1 119909119896119898+1 (61)

Unlike conventional sequence of interaction the dynamicmemory of the tag is updated after getting a confirmationmessage of successful mutual authentication of the tagreaderpair The aim of this message was to make the protocolresistant to the desynchronization attacks The memoryarchitecture of the protocol is given in Table 6 and the detaildescription of the protocol is as follows

(1) The tag receives a ldquoHellordquo message from the reader assoon as it enters its vicinity

(2) The tag responds with the value of 119868119863119878 stored in itsdynamic memory The reader identifies the tag by

10 Security and Communication Networks

Table 6 Memory architecture of UMAPs with hybrid nontriangular functions

Protocol Storage LocationReader Tag

RAPP (119868119863 1198681198631198781198701 1198702 1198703 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 1198701199001198971198893 ) (119868119863 1198681198631198781198701 1198702 1198703)RAPLT (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889)RCIA (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 ) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )SLAP 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632

retrieving the information indexed by the 119868119863119878 valuein the database

(3) After successful tag identification the reader gen-erates a random number 1198991 and sends challengemessage119883 = 119860 119861 to the tag

119860 = 119875119890119903 (1198702 1198701) oplus 1198991 (62)

119861 = 119875119890119903 (1198701 oplus 1198702 119877119900119905 (1198991 1198992)) oplus 119875119890119903 (1198991 1198701) (63)

(4) The tag verifies the readerrsquos identity and sends thechallenge message 119884 = 119862 to the reader

119862 = 119875119890119903 (1198991 oplus 1198701 1198991 oplus 1198703) oplus 119868119863 (64)

(5) In case of successfulmutual authentication the readerupdates the dynamic variables generates another ran-dom number 1198992 and sends the mutual authenticationverification message119863 119864 to the tag

119863 = 119875119890119903 (1198703 1198702) oplus 1198992 (65)

119864 = 119875119890119903 (1198703 119877119900119905 (1198992 1198992)) oplus 119875119890119903 (1198991 1198703 oplus 1198702) (66)

(6) The tag updates its dynamic memory after verifyingthe origin of message119863 119864

119868119863119878119873119890119908 = 119875119890119903 (119868119863119878 1198991 oplus 1198992) oplus 1198701 oplus 1198702 oplus 1198703 (67)

1198701198731198901199081 = 119875119890119903 (1198701 1198991) oplus 1198702 (68)

1198701198731198901199082 = 119875119890119903 (1198702 1198992) oplus 1198701 (69)

1198701198731198901199083 = 119875119890119903 (1198703 1198991 oplus 1198992) oplus 119868119863119878 (70)

The block diagram of the protocol is given in Figure 9

232 RFID Authentication Protocol for Low Cost Tags(RAPLT) In 2013 Jeon and Yoon improved the permutationfunction and proposed two new nontriangular functionie Merge (119872119890119903(119886 119887 119888 119889)) and separate (119878119890119901(119889 119888 119887 119886))operations in RFID Authentication Protocol for Low costTags (RAPLT) These operations are considered to be morereliable and secure compared to the permutation function

Assume 119886 and 119887 are 119871 bit numbers whereas 119888 and 119889 are2119871 bit strings The formation of 119886 119887 119888 119889 and pseudocodefor119872119890119903(119886 119887 119888 119889) and 119878119890119901(119889 119888 119887 119886) operations are given inFigure 10

Both operations have inverse relation and are extremelylightweight in nature In RAPLT protocol both the tag andthe reader stores a pair of the latest 119868119863119878 the latest keys andthe tagrsquos 119868119863 The working principle of the RAPLT protocol isas follows

(1) The reader initiates the protocol by sending a ldquoHellordquomessage to the tag

(2) As a response the tag sends the index pseudonym(119868119863119878) for the tag identification

(3) After the successful tag identification through 119868119863119878the reader generates two random numbers (1198991 1198992)and computes119883 = 1198601 1198602 1198613

1198731 = 1198991 oplus 1198681198631198732 = 1198992 oplus 119868119863119878

(71)

119872119890119903 (1198731 1198732 sdot 1198701 1198702 1198601 1198602) (72)

1198721 = 119868119863 oplus 1198991 oplus 11987021198722 = 119868119863119878 oplus 1198992 oplus 1198701

(73)

119878119890119901 (11987211198722 sdot 1198701 1198702 1198611 1198612) (74)

1198613 = 1198611 oplus 1198612 (75)

(4) The tag authenticates the reader by generating aresponse for the message 1198613 A successful readerverification leads to the calculation and transmissionof 119884 = 1198623

119872119890119903 (1198701 1198702 1198701 1198702 11987010158401 11987010158402) (76)

119872119890119903 (1198992 1198731 11987010158401 11987010158402 1198621 1198622) (77)

1198623 = 1198621 oplus 1198622 (78)

(5) The tag authentication is followed by the 119868119863119878 updateon both sides

119868119863119878119873119864119882 = 1198991 (79)

The flow diagram of the RAPLT protocol is given in Figure 11

233 Robust Confidentiality Integrity and AuthenticationProtocol (RCIA) The Robust Confidentiality Integrity andAuthentication (RCIA) protocol is designed on the theme of

Security and Communication Networks 11

ReaderIDS

Hello

TagY = C

A = Per (K2 K1) oplus n1

B = Per(K1 oplus K2 Rot(n1 n2)) oplus Per(n1 K1)

C = Per (n1 oplus K1 n1 oplus K3) oplus ID

D = Per (K3 K2) oplus n2E = Per(K3 Rot (n2 n2)) oplus Per(n1 K3 oplus K2)

IDSNew = Per(IDS n1 oplus n2) oplus K1 oplus K2 oplus K3

KNew1 = Per (K1 n1) oplus K2

KNew2 = Per(K2 n2) oplus K1

KNew3 = Per(K3 n1 oplus n2) oplus IDS

X = A B

D E

Figure 9 Block diagram of RAPP protocol

(( )) (( ))

i j = 1

for n = 1 to 2L

If cn = 0

dn = ai amp i = i + 1

else

dn = bj amp j = j + 1

end if

i j = 1

for n = 1 to 2L

If cn = 0

ai = dn amp i = i + 1

else

IDS = IDSOld

bj = dn amp j = j + 1

end if

= a1a2a3 aL = b1b2b3 bL

= c1c2c3 c2L = d1d2d3 d2L

Figure 10 Merge and separate operate

the RAPP protocol This protocol is associated with hybridcategory of the UMAPs as it uses two nontriangular func-tions ie rotation (119877119900119905(119909 119910)) and recursive hash (119877ℎ(119909))Theworking principle of the recursive hash (119877ℎ(119909)) functionsconsists of following steps

(i) Consider 119909 as an 119871 bit string and decimate the input 119909into 119896 chunks with equal numbers of bits per chunk( 119900119891 119887119894119905119904 119901119890119903 119888ℎ119906119899119896 = 119871119896)

(ii) Assume a seed value 119904 from the range [0 119896 minus 1](iii) The seed 119904 calculated in above step selects the corre-

sponding memory block (119896119904) of the decimated string119909

(iv) Final answer of recursive hash function is obtained byconcatenating the results of following operations

(a) Take 119883119874119877 between the selected memory block119896119904 and all the other blocks except the block itself

(b) Left rotate the block 119896119904 by the hamming weightof itself (119877119900119905(119896119904 119896119904))

For efficient hardware implementation the 96 119887119894119905 input of therecursive hash function is decimated into 119896 = 12 chunkseach containing 8 119887119894119905119904 Both the tag and the reader store seven119871 119887119894119905119904 strings associated with the tag These numbers are119868119863 (1198681198631198781198701 1198702) and (119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )The RCIA protocolexecutes in five steps which are as follows

(1) The reader sends a ldquoHellordquo message to the tag

(2) The tag sends 119868119863119878 to the reader If the value is foundin the database the protocol proceeds otherwise thereader requests for 119868119863119878119900119897119889 and matches it with thedatabase valueThe protocol proceeds to the next steponly when the received 119868119863119878 is found in the database

(3) The reader generates random numbers 1198991 and 1198992 Italso calculates 119877 = 1198991 oplus 1198992 This value is used to findthe seed value The equation for seed calculation is119904 = 119877 mod 119896 The calculation of seed value leads tocalculation and transmission of 119883 = 119860 119861 119862messages

119860 = 119877119900119905 (1198681198631198781198701) oplus 1198991 (80)

119861 = (119877119900119905 (119868119863119878 and 1198991 1198702) and 1198701) oplus 1198992 (81)

119877 = 1198991 oplus 1198992119904 = 119877 mod 119896 (82)

119870lowast1 = 119877119900119905 (119877ℎ (1198702) 119877ℎ (1198991)) and 1198701 (83)

119870lowast2 = 119877119900119905 (119877ℎ (1198701) 119877ℎ (1198992)) and 1198702 (84)

119862 = 119877119900119905 (119877ℎ (119870lowast1 ) 119877ℎ (119870lowast2 ))and 119877119900119905 (119877ℎ (1198991) 119877ℎ (1198992))

(85)

(4) The message 119862 is used for the reader authenticationAfter one sided successful authentication the tag

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 8: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

8 Security and Communication Networks

ReaderIDSHello

Tag

A = Rot((Rot (IDS + K1 + + n1 K2) + K1) K1)

B = Rot((Rot (IDS + K2 + + n2 K1) + K2) K2)

n3 = Mixbit (n1 n2) n1 = Mixbit(n3 n2)

Klowast1 = Rot((Rot (n2 + K1 + + n3 n2) + K2 oplus n3 n1) oplus n3)

Klowast2 = Rot ((Rot (n1 + K2 + + n3 n1) + K1 + n3 n2) + n3)

C = Rot((Rot (n3 + Klowast1 + + n

1 n3) + Klowast2 oplus n

1 n2) oplus n1)

D = Rot((Rot (n2 + Klowast2 + ID + n

1 n2) + Klowast1 + n

1 n3) + n1)

Y = D

IDSold = IDS

Kold1 = K1

Kold2 = K2

n2 = Mixbit(n

1 n3)

IDS = Rot((Rot (n1 + Klowast

1 + IDS + n2 n

1) + Klowast

2 oplus n2 n3) oplus n

2)

K1 = Rot((Rot (n3 + Klowast2 + + n

2 n3) + Klowast1 + n

2 n1) + n

2)

K2 = Rot((Rot (IDSnew + Klowast2 +

+ Knew1 IDSnew) + Klowast

1

+ Knew1 n

2) + Knew1

X = A B C

Figure 6 Block diagram of Gossamerrsquos protocol

x = mixbit(a b)

x = a

for(i = 0 i + + i lt 96)

x = (x ltlt 1) + x + x + b

Figure 7119898119894119909119887119894119905(119886 119887) algorithm

(4) The reader is authenticated by generating a responseto the message 119862 After that the tag calculates andtransmits the challenge message 119884 = 119863

119863 = 119877119900119905 ((119877119900119905 (1198992 + 119870lowast2 + 119868119863 + 11989910158401 1198992) + 119870lowast1+ 11989910158401 1198993) + 1198991)

(45)

(5) The dynamic variable on both sides are updated aftera successful mutual authentication

119868119863119878119900119897119889 = 1198681198631198781198701199001198971198891 = 11987011198701199001198971198892 = 1198702

(46)

11989910158402 = 119872119894119909119887119894119905 (11989910158401 1198993) (47)

119868119863119878 = 119877119900119905 ((119877119900119905 (11989910158401 + 119870lowast1 + 119868119863119878 + 11989910158402 11989910158401) + 119870lowast2oplus 11989910158402 1198993) oplus 11989910158402)

(48)

1198701 = 119877119900119905 ((119877119900119905 (1198993 + 119870lowast2 + 120587 + 11989910158402 1198993) + 119870lowast1+ 11989910158402 11989910158401) + 11989910158402)

(49)

1198702 = 119877119900119905 ((119877119900119905 (119868119863119878119899119890119908 + 119870lowast2 + 120587 + 1198701198991198901199081 119868119863119878119899119890119908)+ 119870lowast1 + 1198701198991198901199081 11989910158402) + 1198701198991198901199081

(50)

The constant 120587 used in the protocol assumes the value0 1199093243119865611986088851198603081198633131981198602The block diagramof theGossamerrsquos protocol is presented in Figure 6

223 Yeh et al Protocol In 2010 Yeh et al [39] proposeda process oriented UMAP The feature that differentiatesthis protocol from its predecessors is the DoS avoidancemechanism In this protocol the pairs of latest dynamicvariables are stored at the reader side instead of the tag Thereader alsomaintains a flag to identify whether the tagreaderpair is fully synchronized or not The nontriangular functionused in the protocol is the rotation function (119877119900119905(119886 119887)) Thememory architecture of the UMAP is given in Table 5 Theworking principle of the Yeh et al protocol is as follows theprotocol is the rotation function (119877119900119905(119886 119887)) The memoryarchitecture of the UMAP is as follows

(1) The reader initiates the communication by sending aldquoHellordquo message to the tag

(2) As a response the tag transmits the 119868119863119878 stored in itsdynamic memory

(3) After successful tag identification through thedatabase the reader generates two pseudorandomnumbers 1198991 and 1198992 If the 119868119863119878 = 119868119863119878119899119890119908 the readersets an internal flag 119891 = 0 otherwise the flagrsquos valuesets to 1 the key 119870 updates and becomes equal tothe tagrsquos 119868119863 After key updation the reader calculatesand sends message119883 = 119860 119861 119862 119891 to the tag

Security and Communication Networks 9

ReaderIDSHello

Tag

Y = D

A = (IDS oplus K) oplus n1

B = (IDS or K) oplus n2

Klowast = Rot(K oplus n2 n1)

C = (Klowast oplus n1) + n2

f = flag bit

f = 0 if IDS = IDSNEW

f = 1 if IDS = IDSOLD

Klowast = Rot(K oplus n1 n2)

D = (Klowast oplus n2) + n1

IDSNew = (IDS + (ID oplus Klowast)) oplus n1 oplus n2

KNew = Klowast

X = A B C f

Figure 8 Block diagram of Yeh et al protocol

119860 = (119868119863119878 oplus 119870) oplus 1198991 (51)

119861 = (119868119863119878 or 119870) oplus 1198992 (52)

119870lowast = 119877119900119905 (119870 oplus 1198992 1198991) (53)

119862 = (119870lowast oplus 1198991) + 1198992 (54)

119891 = 119891119897119886119892 119887119894119905 119891 = 0 119894119891 119868119863119878 = 119868119863119878119873119864119882119891 = 1 119894119891 119868119863119878 = 119868119863119878119874119871119863 (55)

(4) Upon receiving the challengemessage the tag updatesthe value of the key 119870 based on the flag statusAfter that 1198991 and 1198992 are extracted and the reader isauthenticated

(5) The successful reader verification leads to the cal-culation and transmission of the tag authenticationchallenge message119863

lowast = 119877119900119905 (119870 oplus 1198991 1198992) (56)

119863 = (lowast oplus 1198992) + 1198991 (57)

(6) In case of successful mutual authentication thedynamic memory on both sides is updated

119868119863119878119873119890119908 = (119868119863119878 + (119868119863 oplus lowast)) oplus 1198991 oplus 1198992 (58)

119870119873119890119908 = 119870lowast (59)

The block diagram of the Yeh et al protocol is given inFigure 8

23 UMAPs with Hybrid Nontriangular Function The crypt-analysis of the UMAPs with single nontriangular functionsproved the inability of the protocols to provide Confiden-tiality Integrity Availability and Authentication (CIAA) tothe communicating parties In order to further improvethe security the concept of using hybrid nontriangularfunctions was introduced This idea improved the securityand privacy services offered by the UMAPs There are many

hybrid nontriangular UMAPs available in the literature Inthis subsection the protocols under consideration are RFIDAuthentication Protocol with Permutation (RAPP) [4] RFIDAuthentication Protocol for Low cost Tags (RAPLT) [40]Robust Confidentiality Integrity and Authentication (RCIA)protocol [41] and Succinct and Lightweight AuthenticationProtocol (SLAP) [30]

231 RFIDAuthentication Protocol with Permutation (RAPP)The RAPP protocol was different from previously presentedUMAPs in terms of the primitives used for encryption andthe sequence of interaction between the tag and the readerThe protocol only used three operations ie 119883119874119877 rotation(119877119900119905(119909 119910)) and permutation (119875119890119903(119909 119910))

The 119877119900119905(119909 119910) corresponds to the left rotation of 119909 bythe hamming weight of 119910 The description of permutationfunction (119911 = 119901119890119903(119909 119910)) is as follows Let 119911 be a 119871 minus 119887119894119905 wordand 119911119894 be the 119894119905ℎ bit of 119911 where 1 le 119894 le 119871 and 1199111 and 119911119871be the LSB and MSB of the word 119911 respectively Suppose 119909and 119910 are two L-bit words and hamming weight of 119910 is 119898Moreover 119910119894 = 1 if 119894 isin 1198681 = 119896119898 119896119898minus1 1198961 and 119910119894 = 0 if119894 isin 1198680 = 119896119871 119896119871minus1 119896119898+1

119896119898 gt 119896119898minus1 gt sdot sdot sdot gt 1198961119896119871 gt 119896119871minus1 gt sdot sdot sdot gt 119896119898+1

(60)

The permutation of 119909 according to 119910 ie 119901119890119903(119909 119910) isequal to

119875119890119903 (119909 119910) = 119909119896119898 119909119896119898minus1 1199091198961 119909119896119871 119909119896119871minus1 119909119896119898+1 (61)

Unlike conventional sequence of interaction the dynamicmemory of the tag is updated after getting a confirmationmessage of successful mutual authentication of the tagreaderpair The aim of this message was to make the protocolresistant to the desynchronization attacks The memoryarchitecture of the protocol is given in Table 6 and the detaildescription of the protocol is as follows

(1) The tag receives a ldquoHellordquo message from the reader assoon as it enters its vicinity

(2) The tag responds with the value of 119868119863119878 stored in itsdynamic memory The reader identifies the tag by

10 Security and Communication Networks

Table 6 Memory architecture of UMAPs with hybrid nontriangular functions

Protocol Storage LocationReader Tag

RAPP (119868119863 1198681198631198781198701 1198702 1198703 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 1198701199001198971198893 ) (119868119863 1198681198631198781198701 1198702 1198703)RAPLT (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889)RCIA (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 ) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )SLAP 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632

retrieving the information indexed by the 119868119863119878 valuein the database

(3) After successful tag identification the reader gen-erates a random number 1198991 and sends challengemessage119883 = 119860 119861 to the tag

119860 = 119875119890119903 (1198702 1198701) oplus 1198991 (62)

119861 = 119875119890119903 (1198701 oplus 1198702 119877119900119905 (1198991 1198992)) oplus 119875119890119903 (1198991 1198701) (63)

(4) The tag verifies the readerrsquos identity and sends thechallenge message 119884 = 119862 to the reader

119862 = 119875119890119903 (1198991 oplus 1198701 1198991 oplus 1198703) oplus 119868119863 (64)

(5) In case of successfulmutual authentication the readerupdates the dynamic variables generates another ran-dom number 1198992 and sends the mutual authenticationverification message119863 119864 to the tag

119863 = 119875119890119903 (1198703 1198702) oplus 1198992 (65)

119864 = 119875119890119903 (1198703 119877119900119905 (1198992 1198992)) oplus 119875119890119903 (1198991 1198703 oplus 1198702) (66)

(6) The tag updates its dynamic memory after verifyingthe origin of message119863 119864

119868119863119878119873119890119908 = 119875119890119903 (119868119863119878 1198991 oplus 1198992) oplus 1198701 oplus 1198702 oplus 1198703 (67)

1198701198731198901199081 = 119875119890119903 (1198701 1198991) oplus 1198702 (68)

1198701198731198901199082 = 119875119890119903 (1198702 1198992) oplus 1198701 (69)

1198701198731198901199083 = 119875119890119903 (1198703 1198991 oplus 1198992) oplus 119868119863119878 (70)

The block diagram of the protocol is given in Figure 9

232 RFID Authentication Protocol for Low Cost Tags(RAPLT) In 2013 Jeon and Yoon improved the permutationfunction and proposed two new nontriangular functionie Merge (119872119890119903(119886 119887 119888 119889)) and separate (119878119890119901(119889 119888 119887 119886))operations in RFID Authentication Protocol for Low costTags (RAPLT) These operations are considered to be morereliable and secure compared to the permutation function

Assume 119886 and 119887 are 119871 bit numbers whereas 119888 and 119889 are2119871 bit strings The formation of 119886 119887 119888 119889 and pseudocodefor119872119890119903(119886 119887 119888 119889) and 119878119890119901(119889 119888 119887 119886) operations are given inFigure 10

Both operations have inverse relation and are extremelylightweight in nature In RAPLT protocol both the tag andthe reader stores a pair of the latest 119868119863119878 the latest keys andthe tagrsquos 119868119863 The working principle of the RAPLT protocol isas follows

(1) The reader initiates the protocol by sending a ldquoHellordquomessage to the tag

(2) As a response the tag sends the index pseudonym(119868119863119878) for the tag identification

(3) After the successful tag identification through 119868119863119878the reader generates two random numbers (1198991 1198992)and computes119883 = 1198601 1198602 1198613

1198731 = 1198991 oplus 1198681198631198732 = 1198992 oplus 119868119863119878

(71)

119872119890119903 (1198731 1198732 sdot 1198701 1198702 1198601 1198602) (72)

1198721 = 119868119863 oplus 1198991 oplus 11987021198722 = 119868119863119878 oplus 1198992 oplus 1198701

(73)

119878119890119901 (11987211198722 sdot 1198701 1198702 1198611 1198612) (74)

1198613 = 1198611 oplus 1198612 (75)

(4) The tag authenticates the reader by generating aresponse for the message 1198613 A successful readerverification leads to the calculation and transmissionof 119884 = 1198623

119872119890119903 (1198701 1198702 1198701 1198702 11987010158401 11987010158402) (76)

119872119890119903 (1198992 1198731 11987010158401 11987010158402 1198621 1198622) (77)

1198623 = 1198621 oplus 1198622 (78)

(5) The tag authentication is followed by the 119868119863119878 updateon both sides

119868119863119878119873119864119882 = 1198991 (79)

The flow diagram of the RAPLT protocol is given in Figure 11

233 Robust Confidentiality Integrity and AuthenticationProtocol (RCIA) The Robust Confidentiality Integrity andAuthentication (RCIA) protocol is designed on the theme of

Security and Communication Networks 11

ReaderIDS

Hello

TagY = C

A = Per (K2 K1) oplus n1

B = Per(K1 oplus K2 Rot(n1 n2)) oplus Per(n1 K1)

C = Per (n1 oplus K1 n1 oplus K3) oplus ID

D = Per (K3 K2) oplus n2E = Per(K3 Rot (n2 n2)) oplus Per(n1 K3 oplus K2)

IDSNew = Per(IDS n1 oplus n2) oplus K1 oplus K2 oplus K3

KNew1 = Per (K1 n1) oplus K2

KNew2 = Per(K2 n2) oplus K1

KNew3 = Per(K3 n1 oplus n2) oplus IDS

X = A B

D E

Figure 9 Block diagram of RAPP protocol

(( )) (( ))

i j = 1

for n = 1 to 2L

If cn = 0

dn = ai amp i = i + 1

else

dn = bj amp j = j + 1

end if

i j = 1

for n = 1 to 2L

If cn = 0

ai = dn amp i = i + 1

else

IDS = IDSOld

bj = dn amp j = j + 1

end if

= a1a2a3 aL = b1b2b3 bL

= c1c2c3 c2L = d1d2d3 d2L

Figure 10 Merge and separate operate

the RAPP protocol This protocol is associated with hybridcategory of the UMAPs as it uses two nontriangular func-tions ie rotation (119877119900119905(119909 119910)) and recursive hash (119877ℎ(119909))Theworking principle of the recursive hash (119877ℎ(119909)) functionsconsists of following steps

(i) Consider 119909 as an 119871 bit string and decimate the input 119909into 119896 chunks with equal numbers of bits per chunk( 119900119891 119887119894119905119904 119901119890119903 119888ℎ119906119899119896 = 119871119896)

(ii) Assume a seed value 119904 from the range [0 119896 minus 1](iii) The seed 119904 calculated in above step selects the corre-

sponding memory block (119896119904) of the decimated string119909

(iv) Final answer of recursive hash function is obtained byconcatenating the results of following operations

(a) Take 119883119874119877 between the selected memory block119896119904 and all the other blocks except the block itself

(b) Left rotate the block 119896119904 by the hamming weightof itself (119877119900119905(119896119904 119896119904))

For efficient hardware implementation the 96 119887119894119905 input of therecursive hash function is decimated into 119896 = 12 chunkseach containing 8 119887119894119905119904 Both the tag and the reader store seven119871 119887119894119905119904 strings associated with the tag These numbers are119868119863 (1198681198631198781198701 1198702) and (119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )The RCIA protocolexecutes in five steps which are as follows

(1) The reader sends a ldquoHellordquo message to the tag

(2) The tag sends 119868119863119878 to the reader If the value is foundin the database the protocol proceeds otherwise thereader requests for 119868119863119878119900119897119889 and matches it with thedatabase valueThe protocol proceeds to the next steponly when the received 119868119863119878 is found in the database

(3) The reader generates random numbers 1198991 and 1198992 Italso calculates 119877 = 1198991 oplus 1198992 This value is used to findthe seed value The equation for seed calculation is119904 = 119877 mod 119896 The calculation of seed value leads tocalculation and transmission of 119883 = 119860 119861 119862messages

119860 = 119877119900119905 (1198681198631198781198701) oplus 1198991 (80)

119861 = (119877119900119905 (119868119863119878 and 1198991 1198702) and 1198701) oplus 1198992 (81)

119877 = 1198991 oplus 1198992119904 = 119877 mod 119896 (82)

119870lowast1 = 119877119900119905 (119877ℎ (1198702) 119877ℎ (1198991)) and 1198701 (83)

119870lowast2 = 119877119900119905 (119877ℎ (1198701) 119877ℎ (1198992)) and 1198702 (84)

119862 = 119877119900119905 (119877ℎ (119870lowast1 ) 119877ℎ (119870lowast2 ))and 119877119900119905 (119877ℎ (1198991) 119877ℎ (1198992))

(85)

(4) The message 119862 is used for the reader authenticationAfter one sided successful authentication the tag

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 9: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 9

ReaderIDSHello

Tag

Y = D

A = (IDS oplus K) oplus n1

B = (IDS or K) oplus n2

Klowast = Rot(K oplus n2 n1)

C = (Klowast oplus n1) + n2

f = flag bit

f = 0 if IDS = IDSNEW

f = 1 if IDS = IDSOLD

Klowast = Rot(K oplus n1 n2)

D = (Klowast oplus n2) + n1

IDSNew = (IDS + (ID oplus Klowast)) oplus n1 oplus n2

KNew = Klowast

X = A B C f

Figure 8 Block diagram of Yeh et al protocol

119860 = (119868119863119878 oplus 119870) oplus 1198991 (51)

119861 = (119868119863119878 or 119870) oplus 1198992 (52)

119870lowast = 119877119900119905 (119870 oplus 1198992 1198991) (53)

119862 = (119870lowast oplus 1198991) + 1198992 (54)

119891 = 119891119897119886119892 119887119894119905 119891 = 0 119894119891 119868119863119878 = 119868119863119878119873119864119882119891 = 1 119894119891 119868119863119878 = 119868119863119878119874119871119863 (55)

(4) Upon receiving the challengemessage the tag updatesthe value of the key 119870 based on the flag statusAfter that 1198991 and 1198992 are extracted and the reader isauthenticated

(5) The successful reader verification leads to the cal-culation and transmission of the tag authenticationchallenge message119863

lowast = 119877119900119905 (119870 oplus 1198991 1198992) (56)

119863 = (lowast oplus 1198992) + 1198991 (57)

(6) In case of successful mutual authentication thedynamic memory on both sides is updated

119868119863119878119873119890119908 = (119868119863119878 + (119868119863 oplus lowast)) oplus 1198991 oplus 1198992 (58)

119870119873119890119908 = 119870lowast (59)

The block diagram of the Yeh et al protocol is given inFigure 8

23 UMAPs with Hybrid Nontriangular Function The crypt-analysis of the UMAPs with single nontriangular functionsproved the inability of the protocols to provide Confiden-tiality Integrity Availability and Authentication (CIAA) tothe communicating parties In order to further improvethe security the concept of using hybrid nontriangularfunctions was introduced This idea improved the securityand privacy services offered by the UMAPs There are many

hybrid nontriangular UMAPs available in the literature Inthis subsection the protocols under consideration are RFIDAuthentication Protocol with Permutation (RAPP) [4] RFIDAuthentication Protocol for Low cost Tags (RAPLT) [40]Robust Confidentiality Integrity and Authentication (RCIA)protocol [41] and Succinct and Lightweight AuthenticationProtocol (SLAP) [30]

231 RFIDAuthentication Protocol with Permutation (RAPP)The RAPP protocol was different from previously presentedUMAPs in terms of the primitives used for encryption andthe sequence of interaction between the tag and the readerThe protocol only used three operations ie 119883119874119877 rotation(119877119900119905(119909 119910)) and permutation (119875119890119903(119909 119910))

The 119877119900119905(119909 119910) corresponds to the left rotation of 119909 bythe hamming weight of 119910 The description of permutationfunction (119911 = 119901119890119903(119909 119910)) is as follows Let 119911 be a 119871 minus 119887119894119905 wordand 119911119894 be the 119894119905ℎ bit of 119911 where 1 le 119894 le 119871 and 1199111 and 119911119871be the LSB and MSB of the word 119911 respectively Suppose 119909and 119910 are two L-bit words and hamming weight of 119910 is 119898Moreover 119910119894 = 1 if 119894 isin 1198681 = 119896119898 119896119898minus1 1198961 and 119910119894 = 0 if119894 isin 1198680 = 119896119871 119896119871minus1 119896119898+1

119896119898 gt 119896119898minus1 gt sdot sdot sdot gt 1198961119896119871 gt 119896119871minus1 gt sdot sdot sdot gt 119896119898+1

(60)

The permutation of 119909 according to 119910 ie 119901119890119903(119909 119910) isequal to

119875119890119903 (119909 119910) = 119909119896119898 119909119896119898minus1 1199091198961 119909119896119871 119909119896119871minus1 119909119896119898+1 (61)

Unlike conventional sequence of interaction the dynamicmemory of the tag is updated after getting a confirmationmessage of successful mutual authentication of the tagreaderpair The aim of this message was to make the protocolresistant to the desynchronization attacks The memoryarchitecture of the protocol is given in Table 6 and the detaildescription of the protocol is as follows

(1) The tag receives a ldquoHellordquo message from the reader assoon as it enters its vicinity

(2) The tag responds with the value of 119868119863119878 stored in itsdynamic memory The reader identifies the tag by

10 Security and Communication Networks

Table 6 Memory architecture of UMAPs with hybrid nontriangular functions

Protocol Storage LocationReader Tag

RAPP (119868119863 1198681198631198781198701 1198702 1198703 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 1198701199001198971198893 ) (119868119863 1198681198631198781198701 1198702 1198703)RAPLT (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889)RCIA (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 ) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )SLAP 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632

retrieving the information indexed by the 119868119863119878 valuein the database

(3) After successful tag identification the reader gen-erates a random number 1198991 and sends challengemessage119883 = 119860 119861 to the tag

119860 = 119875119890119903 (1198702 1198701) oplus 1198991 (62)

119861 = 119875119890119903 (1198701 oplus 1198702 119877119900119905 (1198991 1198992)) oplus 119875119890119903 (1198991 1198701) (63)

(4) The tag verifies the readerrsquos identity and sends thechallenge message 119884 = 119862 to the reader

119862 = 119875119890119903 (1198991 oplus 1198701 1198991 oplus 1198703) oplus 119868119863 (64)

(5) In case of successfulmutual authentication the readerupdates the dynamic variables generates another ran-dom number 1198992 and sends the mutual authenticationverification message119863 119864 to the tag

119863 = 119875119890119903 (1198703 1198702) oplus 1198992 (65)

119864 = 119875119890119903 (1198703 119877119900119905 (1198992 1198992)) oplus 119875119890119903 (1198991 1198703 oplus 1198702) (66)

(6) The tag updates its dynamic memory after verifyingthe origin of message119863 119864

119868119863119878119873119890119908 = 119875119890119903 (119868119863119878 1198991 oplus 1198992) oplus 1198701 oplus 1198702 oplus 1198703 (67)

1198701198731198901199081 = 119875119890119903 (1198701 1198991) oplus 1198702 (68)

1198701198731198901199082 = 119875119890119903 (1198702 1198992) oplus 1198701 (69)

1198701198731198901199083 = 119875119890119903 (1198703 1198991 oplus 1198992) oplus 119868119863119878 (70)

The block diagram of the protocol is given in Figure 9

232 RFID Authentication Protocol for Low Cost Tags(RAPLT) In 2013 Jeon and Yoon improved the permutationfunction and proposed two new nontriangular functionie Merge (119872119890119903(119886 119887 119888 119889)) and separate (119878119890119901(119889 119888 119887 119886))operations in RFID Authentication Protocol for Low costTags (RAPLT) These operations are considered to be morereliable and secure compared to the permutation function

Assume 119886 and 119887 are 119871 bit numbers whereas 119888 and 119889 are2119871 bit strings The formation of 119886 119887 119888 119889 and pseudocodefor119872119890119903(119886 119887 119888 119889) and 119878119890119901(119889 119888 119887 119886) operations are given inFigure 10

Both operations have inverse relation and are extremelylightweight in nature In RAPLT protocol both the tag andthe reader stores a pair of the latest 119868119863119878 the latest keys andthe tagrsquos 119868119863 The working principle of the RAPLT protocol isas follows

(1) The reader initiates the protocol by sending a ldquoHellordquomessage to the tag

(2) As a response the tag sends the index pseudonym(119868119863119878) for the tag identification

(3) After the successful tag identification through 119868119863119878the reader generates two random numbers (1198991 1198992)and computes119883 = 1198601 1198602 1198613

1198731 = 1198991 oplus 1198681198631198732 = 1198992 oplus 119868119863119878

(71)

119872119890119903 (1198731 1198732 sdot 1198701 1198702 1198601 1198602) (72)

1198721 = 119868119863 oplus 1198991 oplus 11987021198722 = 119868119863119878 oplus 1198992 oplus 1198701

(73)

119878119890119901 (11987211198722 sdot 1198701 1198702 1198611 1198612) (74)

1198613 = 1198611 oplus 1198612 (75)

(4) The tag authenticates the reader by generating aresponse for the message 1198613 A successful readerverification leads to the calculation and transmissionof 119884 = 1198623

119872119890119903 (1198701 1198702 1198701 1198702 11987010158401 11987010158402) (76)

119872119890119903 (1198992 1198731 11987010158401 11987010158402 1198621 1198622) (77)

1198623 = 1198621 oplus 1198622 (78)

(5) The tag authentication is followed by the 119868119863119878 updateon both sides

119868119863119878119873119864119882 = 1198991 (79)

The flow diagram of the RAPLT protocol is given in Figure 11

233 Robust Confidentiality Integrity and AuthenticationProtocol (RCIA) The Robust Confidentiality Integrity andAuthentication (RCIA) protocol is designed on the theme of

Security and Communication Networks 11

ReaderIDS

Hello

TagY = C

A = Per (K2 K1) oplus n1

B = Per(K1 oplus K2 Rot(n1 n2)) oplus Per(n1 K1)

C = Per (n1 oplus K1 n1 oplus K3) oplus ID

D = Per (K3 K2) oplus n2E = Per(K3 Rot (n2 n2)) oplus Per(n1 K3 oplus K2)

IDSNew = Per(IDS n1 oplus n2) oplus K1 oplus K2 oplus K3

KNew1 = Per (K1 n1) oplus K2

KNew2 = Per(K2 n2) oplus K1

KNew3 = Per(K3 n1 oplus n2) oplus IDS

X = A B

D E

Figure 9 Block diagram of RAPP protocol

(( )) (( ))

i j = 1

for n = 1 to 2L

If cn = 0

dn = ai amp i = i + 1

else

dn = bj amp j = j + 1

end if

i j = 1

for n = 1 to 2L

If cn = 0

ai = dn amp i = i + 1

else

IDS = IDSOld

bj = dn amp j = j + 1

end if

= a1a2a3 aL = b1b2b3 bL

= c1c2c3 c2L = d1d2d3 d2L

Figure 10 Merge and separate operate

the RAPP protocol This protocol is associated with hybridcategory of the UMAPs as it uses two nontriangular func-tions ie rotation (119877119900119905(119909 119910)) and recursive hash (119877ℎ(119909))Theworking principle of the recursive hash (119877ℎ(119909)) functionsconsists of following steps

(i) Consider 119909 as an 119871 bit string and decimate the input 119909into 119896 chunks with equal numbers of bits per chunk( 119900119891 119887119894119905119904 119901119890119903 119888ℎ119906119899119896 = 119871119896)

(ii) Assume a seed value 119904 from the range [0 119896 minus 1](iii) The seed 119904 calculated in above step selects the corre-

sponding memory block (119896119904) of the decimated string119909

(iv) Final answer of recursive hash function is obtained byconcatenating the results of following operations

(a) Take 119883119874119877 between the selected memory block119896119904 and all the other blocks except the block itself

(b) Left rotate the block 119896119904 by the hamming weightof itself (119877119900119905(119896119904 119896119904))

For efficient hardware implementation the 96 119887119894119905 input of therecursive hash function is decimated into 119896 = 12 chunkseach containing 8 119887119894119905119904 Both the tag and the reader store seven119871 119887119894119905119904 strings associated with the tag These numbers are119868119863 (1198681198631198781198701 1198702) and (119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )The RCIA protocolexecutes in five steps which are as follows

(1) The reader sends a ldquoHellordquo message to the tag

(2) The tag sends 119868119863119878 to the reader If the value is foundin the database the protocol proceeds otherwise thereader requests for 119868119863119878119900119897119889 and matches it with thedatabase valueThe protocol proceeds to the next steponly when the received 119868119863119878 is found in the database

(3) The reader generates random numbers 1198991 and 1198992 Italso calculates 119877 = 1198991 oplus 1198992 This value is used to findthe seed value The equation for seed calculation is119904 = 119877 mod 119896 The calculation of seed value leads tocalculation and transmission of 119883 = 119860 119861 119862messages

119860 = 119877119900119905 (1198681198631198781198701) oplus 1198991 (80)

119861 = (119877119900119905 (119868119863119878 and 1198991 1198702) and 1198701) oplus 1198992 (81)

119877 = 1198991 oplus 1198992119904 = 119877 mod 119896 (82)

119870lowast1 = 119877119900119905 (119877ℎ (1198702) 119877ℎ (1198991)) and 1198701 (83)

119870lowast2 = 119877119900119905 (119877ℎ (1198701) 119877ℎ (1198992)) and 1198702 (84)

119862 = 119877119900119905 (119877ℎ (119870lowast1 ) 119877ℎ (119870lowast2 ))and 119877119900119905 (119877ℎ (1198991) 119877ℎ (1198992))

(85)

(4) The message 119862 is used for the reader authenticationAfter one sided successful authentication the tag

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 10: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

10 Security and Communication Networks

Table 6 Memory architecture of UMAPs with hybrid nontriangular functions

Protocol Storage LocationReader Tag

RAPP (119868119863 1198681198631198781198701 1198702 1198703 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 1198701199001198971198893 ) (119868119863 1198681198631198781198701 1198702 1198703)RAPLT (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889)RCIA (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 ) (119868119863 1198681198631198781198701 1198702 119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )SLAP 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632 119868119863 119868119863119878119873119864119882 1198701198731198641198821 1198701198731198641198822 119868119863119878119874119871119863 1198701198741198711198631 1198701198741198711198632

retrieving the information indexed by the 119868119863119878 valuein the database

(3) After successful tag identification the reader gen-erates a random number 1198991 and sends challengemessage119883 = 119860 119861 to the tag

119860 = 119875119890119903 (1198702 1198701) oplus 1198991 (62)

119861 = 119875119890119903 (1198701 oplus 1198702 119877119900119905 (1198991 1198992)) oplus 119875119890119903 (1198991 1198701) (63)

(4) The tag verifies the readerrsquos identity and sends thechallenge message 119884 = 119862 to the reader

119862 = 119875119890119903 (1198991 oplus 1198701 1198991 oplus 1198703) oplus 119868119863 (64)

(5) In case of successfulmutual authentication the readerupdates the dynamic variables generates another ran-dom number 1198992 and sends the mutual authenticationverification message119863 119864 to the tag

119863 = 119875119890119903 (1198703 1198702) oplus 1198992 (65)

119864 = 119875119890119903 (1198703 119877119900119905 (1198992 1198992)) oplus 119875119890119903 (1198991 1198703 oplus 1198702) (66)

(6) The tag updates its dynamic memory after verifyingthe origin of message119863 119864

119868119863119878119873119890119908 = 119875119890119903 (119868119863119878 1198991 oplus 1198992) oplus 1198701 oplus 1198702 oplus 1198703 (67)

1198701198731198901199081 = 119875119890119903 (1198701 1198991) oplus 1198702 (68)

1198701198731198901199082 = 119875119890119903 (1198702 1198992) oplus 1198701 (69)

1198701198731198901199083 = 119875119890119903 (1198703 1198991 oplus 1198992) oplus 119868119863119878 (70)

The block diagram of the protocol is given in Figure 9

232 RFID Authentication Protocol for Low Cost Tags(RAPLT) In 2013 Jeon and Yoon improved the permutationfunction and proposed two new nontriangular functionie Merge (119872119890119903(119886 119887 119888 119889)) and separate (119878119890119901(119889 119888 119887 119886))operations in RFID Authentication Protocol for Low costTags (RAPLT) These operations are considered to be morereliable and secure compared to the permutation function

Assume 119886 and 119887 are 119871 bit numbers whereas 119888 and 119889 are2119871 bit strings The formation of 119886 119887 119888 119889 and pseudocodefor119872119890119903(119886 119887 119888 119889) and 119878119890119901(119889 119888 119887 119886) operations are given inFigure 10

Both operations have inverse relation and are extremelylightweight in nature In RAPLT protocol both the tag andthe reader stores a pair of the latest 119868119863119878 the latest keys andthe tagrsquos 119868119863 The working principle of the RAPLT protocol isas follows

(1) The reader initiates the protocol by sending a ldquoHellordquomessage to the tag

(2) As a response the tag sends the index pseudonym(119868119863119878) for the tag identification

(3) After the successful tag identification through 119868119863119878the reader generates two random numbers (1198991 1198992)and computes119883 = 1198601 1198602 1198613

1198731 = 1198991 oplus 1198681198631198732 = 1198992 oplus 119868119863119878

(71)

119872119890119903 (1198731 1198732 sdot 1198701 1198702 1198601 1198602) (72)

1198721 = 119868119863 oplus 1198991 oplus 11987021198722 = 119868119863119878 oplus 1198992 oplus 1198701

(73)

119878119890119901 (11987211198722 sdot 1198701 1198702 1198611 1198612) (74)

1198613 = 1198611 oplus 1198612 (75)

(4) The tag authenticates the reader by generating aresponse for the message 1198613 A successful readerverification leads to the calculation and transmissionof 119884 = 1198623

119872119890119903 (1198701 1198702 1198701 1198702 11987010158401 11987010158402) (76)

119872119890119903 (1198992 1198731 11987010158401 11987010158402 1198621 1198622) (77)

1198623 = 1198621 oplus 1198622 (78)

(5) The tag authentication is followed by the 119868119863119878 updateon both sides

119868119863119878119873119864119882 = 1198991 (79)

The flow diagram of the RAPLT protocol is given in Figure 11

233 Robust Confidentiality Integrity and AuthenticationProtocol (RCIA) The Robust Confidentiality Integrity andAuthentication (RCIA) protocol is designed on the theme of

Security and Communication Networks 11

ReaderIDS

Hello

TagY = C

A = Per (K2 K1) oplus n1

B = Per(K1 oplus K2 Rot(n1 n2)) oplus Per(n1 K1)

C = Per (n1 oplus K1 n1 oplus K3) oplus ID

D = Per (K3 K2) oplus n2E = Per(K3 Rot (n2 n2)) oplus Per(n1 K3 oplus K2)

IDSNew = Per(IDS n1 oplus n2) oplus K1 oplus K2 oplus K3

KNew1 = Per (K1 n1) oplus K2

KNew2 = Per(K2 n2) oplus K1

KNew3 = Per(K3 n1 oplus n2) oplus IDS

X = A B

D E

Figure 9 Block diagram of RAPP protocol

(( )) (( ))

i j = 1

for n = 1 to 2L

If cn = 0

dn = ai amp i = i + 1

else

dn = bj amp j = j + 1

end if

i j = 1

for n = 1 to 2L

If cn = 0

ai = dn amp i = i + 1

else

IDS = IDSOld

bj = dn amp j = j + 1

end if

= a1a2a3 aL = b1b2b3 bL

= c1c2c3 c2L = d1d2d3 d2L

Figure 10 Merge and separate operate

the RAPP protocol This protocol is associated with hybridcategory of the UMAPs as it uses two nontriangular func-tions ie rotation (119877119900119905(119909 119910)) and recursive hash (119877ℎ(119909))Theworking principle of the recursive hash (119877ℎ(119909)) functionsconsists of following steps

(i) Consider 119909 as an 119871 bit string and decimate the input 119909into 119896 chunks with equal numbers of bits per chunk( 119900119891 119887119894119905119904 119901119890119903 119888ℎ119906119899119896 = 119871119896)

(ii) Assume a seed value 119904 from the range [0 119896 minus 1](iii) The seed 119904 calculated in above step selects the corre-

sponding memory block (119896119904) of the decimated string119909

(iv) Final answer of recursive hash function is obtained byconcatenating the results of following operations

(a) Take 119883119874119877 between the selected memory block119896119904 and all the other blocks except the block itself

(b) Left rotate the block 119896119904 by the hamming weightof itself (119877119900119905(119896119904 119896119904))

For efficient hardware implementation the 96 119887119894119905 input of therecursive hash function is decimated into 119896 = 12 chunkseach containing 8 119887119894119905119904 Both the tag and the reader store seven119871 119887119894119905119904 strings associated with the tag These numbers are119868119863 (1198681198631198781198701 1198702) and (119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )The RCIA protocolexecutes in five steps which are as follows

(1) The reader sends a ldquoHellordquo message to the tag

(2) The tag sends 119868119863119878 to the reader If the value is foundin the database the protocol proceeds otherwise thereader requests for 119868119863119878119900119897119889 and matches it with thedatabase valueThe protocol proceeds to the next steponly when the received 119868119863119878 is found in the database

(3) The reader generates random numbers 1198991 and 1198992 Italso calculates 119877 = 1198991 oplus 1198992 This value is used to findthe seed value The equation for seed calculation is119904 = 119877 mod 119896 The calculation of seed value leads tocalculation and transmission of 119883 = 119860 119861 119862messages

119860 = 119877119900119905 (1198681198631198781198701) oplus 1198991 (80)

119861 = (119877119900119905 (119868119863119878 and 1198991 1198702) and 1198701) oplus 1198992 (81)

119877 = 1198991 oplus 1198992119904 = 119877 mod 119896 (82)

119870lowast1 = 119877119900119905 (119877ℎ (1198702) 119877ℎ (1198991)) and 1198701 (83)

119870lowast2 = 119877119900119905 (119877ℎ (1198701) 119877ℎ (1198992)) and 1198702 (84)

119862 = 119877119900119905 (119877ℎ (119870lowast1 ) 119877ℎ (119870lowast2 ))and 119877119900119905 (119877ℎ (1198991) 119877ℎ (1198992))

(85)

(4) The message 119862 is used for the reader authenticationAfter one sided successful authentication the tag

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 11: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 11

ReaderIDS

Hello

TagY = C

A = Per (K2 K1) oplus n1

B = Per(K1 oplus K2 Rot(n1 n2)) oplus Per(n1 K1)

C = Per (n1 oplus K1 n1 oplus K3) oplus ID

D = Per (K3 K2) oplus n2E = Per(K3 Rot (n2 n2)) oplus Per(n1 K3 oplus K2)

IDSNew = Per(IDS n1 oplus n2) oplus K1 oplus K2 oplus K3

KNew1 = Per (K1 n1) oplus K2

KNew2 = Per(K2 n2) oplus K1

KNew3 = Per(K3 n1 oplus n2) oplus IDS

X = A B

D E

Figure 9 Block diagram of RAPP protocol

(( )) (( ))

i j = 1

for n = 1 to 2L

If cn = 0

dn = ai amp i = i + 1

else

dn = bj amp j = j + 1

end if

i j = 1

for n = 1 to 2L

If cn = 0

ai = dn amp i = i + 1

else

IDS = IDSOld

bj = dn amp j = j + 1

end if

= a1a2a3 aL = b1b2b3 bL

= c1c2c3 c2L = d1d2d3 d2L

Figure 10 Merge and separate operate

the RAPP protocol This protocol is associated with hybridcategory of the UMAPs as it uses two nontriangular func-tions ie rotation (119877119900119905(119909 119910)) and recursive hash (119877ℎ(119909))Theworking principle of the recursive hash (119877ℎ(119909)) functionsconsists of following steps

(i) Consider 119909 as an 119871 bit string and decimate the input 119909into 119896 chunks with equal numbers of bits per chunk( 119900119891 119887119894119905119904 119901119890119903 119888ℎ119906119899119896 = 119871119896)

(ii) Assume a seed value 119904 from the range [0 119896 minus 1](iii) The seed 119904 calculated in above step selects the corre-

sponding memory block (119896119904) of the decimated string119909

(iv) Final answer of recursive hash function is obtained byconcatenating the results of following operations

(a) Take 119883119874119877 between the selected memory block119896119904 and all the other blocks except the block itself

(b) Left rotate the block 119896119904 by the hamming weightof itself (119877119900119905(119896119904 119896119904))

For efficient hardware implementation the 96 119887119894119905 input of therecursive hash function is decimated into 119896 = 12 chunkseach containing 8 119887119894119905119904 Both the tag and the reader store seven119871 119887119894119905119904 strings associated with the tag These numbers are119868119863 (1198681198631198781198701 1198702) and (119868119863119878119900119897119889 1198701199001198971198891 1198701199001198971198892 )The RCIA protocolexecutes in five steps which are as follows

(1) The reader sends a ldquoHellordquo message to the tag

(2) The tag sends 119868119863119878 to the reader If the value is foundin the database the protocol proceeds otherwise thereader requests for 119868119863119878119900119897119889 and matches it with thedatabase valueThe protocol proceeds to the next steponly when the received 119868119863119878 is found in the database

(3) The reader generates random numbers 1198991 and 1198992 Italso calculates 119877 = 1198991 oplus 1198992 This value is used to findthe seed value The equation for seed calculation is119904 = 119877 mod 119896 The calculation of seed value leads tocalculation and transmission of 119883 = 119860 119861 119862messages

119860 = 119877119900119905 (1198681198631198781198701) oplus 1198991 (80)

119861 = (119877119900119905 (119868119863119878 and 1198991 1198702) and 1198701) oplus 1198992 (81)

119877 = 1198991 oplus 1198992119904 = 119877 mod 119896 (82)

119870lowast1 = 119877119900119905 (119877ℎ (1198702) 119877ℎ (1198991)) and 1198701 (83)

119870lowast2 = 119877119900119905 (119877ℎ (1198701) 119877ℎ (1198992)) and 1198702 (84)

119862 = 119877119900119905 (119877ℎ (119870lowast1 ) 119877ℎ (119870lowast2 ))and 119877119900119905 (119877ℎ (1198991) 119877ℎ (1198992))

(85)

(4) The message 119862 is used for the reader authenticationAfter one sided successful authentication the tag

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 12: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

12 Security and Communication Networks

Reader Tag

HelloIDS

Y = C3

N1 = n1 ID

N2 = n2 oplus

oplus

IDS

M1 = ID oplus n1 oplus K2M2 = IDS oplus n2 oplus K1

B3 = B1 oplus B2

C3 = C1 oplus C2

IDSNEW = n1

X = A1 A2 B3

Mer(K1 K2 K1 K2 K1 K

2)

Mer(n2N1 K1 K

2 C1 C2)Mer(N1N2K1 K2 A1 A2)

Sep(M1M2K1 K2 B1 B2)

Figure 11 Block diagram of RAPLT

Reader Tag

HelloIDS

A = Rot (IDS K1) oplus n1

B = (Rot(IDS and n1 K2) and K1) oplus n2

R = n1 oplus n2 s = R mod k

Klowast1 = Rot (Rℎ (K2) Rℎ (n1)) and K1

Klowast2 = Rot (Rℎ (K1) Rℎ (n2)) and K2

C = Rot (Rℎ (Klowast1 ) Rℎ (Klowast

2 )) and Rot(Rℎ (n1) Rℎ (n2))

D = (Rot(Rℎ (ID) Klowast1 ) and (Rot(Rℎ (Klowast

2 ) Rℎ (n2))oplus IDS)

IDSNEW = Rot((Rℎ(IDS) oplus n2 n1)KNEW

1 = Klowast1

KNEW2 = Klowast

2

Y = D

X = A B C

Figure 12 Block diagram of RCIA protocol

updates its dynamic variables and sends the message119863

119863 = (119877119900119905 (119877ℎ (119868119863) 119870lowast1 )and (119877119900119905 (119877ℎ (119870lowast2 ) 119877ℎ (1198992)) oplus 119868119863119878)

(86)

(5) The reader uses the string119863 for the tag authenticationafter which the dynamic variables also updates on thereaderrsquos side The update equations are as follows

119868119863119878119873119864119882 = 119877119900119905 ((119877ℎ (119868119863119878) oplus 1198992 1198991) (87)

1198701198731198641198821 = 119870lowast1 1198701198731198641198822 = 119870lowast2

(88)

Figure 12 shows the block diagram of the RCIA protocol

234 Succinct and Lightweight Authentication Protocol(SLAP) In 2016 an ultralightweight authentication protocolnamed Succinct and Lightweight Authentication Protocol(SLAP) was proposed The SLAP algorithm is composedof three operators ie 119883119874119877 rotation (119877119900119905(119886 119887)) andConversion (119862119900119899V(119886 119887)) function These functions are

lightweight with respect to the implementation cost and areappropriate for the passive electronic chips The conversionfunction is the main feature of the protocol that guaranteesirreversibility confidentiality full confusion and lowcomplexity

The conversion function (119862119900119899V(119886 119887)) consists of threesubfunctions Suppose the size of input strings (119886 119887) is 119871 bitsie

119886 = 119886119871119886119871minus1119886119871minus2 1198861119887 = 119887119871119887119871minus1119887119871minus2 1198871

(89)

The description of these functions is as follows

(i) Grouping The inputs 119886 and 119887 are divided into seg-ments based on the hamming weight and a threshold119905 Consider the input 119886 based on the hammingweight 119898 = 119867119908(119886) divide the input string intotwo parts ie (1198861 = 119886119871119886119871minus1 119886119898+1) and (1198862 =119886119898119886119898minus1 1198861) Continue the segmentation processbased on hamming weight until the smallest segmentsize becomes equal to the threshold value 119905 The inputstring 119887 is also segmented based on 119899 = ℎ119908(119887) and thethreshold 119905The respective segments are concatenatedto form the output (1198861015840 1198871015840) of grouping function

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 13: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 13

Reader Tag

HelloIDS

Y = CL or R

A = Con(K1 K2) oplus n

B = Con(Rot (K1 n) K1 oplus K2)

oplus Rot(Con (K2 K2 oplus n) K1)

C = Con(Con (BKNEW1 ) Con (KNEW

1 KNEW2

oplus n)) oplus ID

KNEW1 = Con (K1 n) oplus K2

KNEW2 = Con(K2 n) oplus K1

X = A BL or R

IDSNEW = Con(IDS n oplus (BL or R CL or R)

Figure 13 Block diagram of SLAP

(ii) Rearrange In this step the regrouping of 1198861015840 and 1198871015840bits takes place As the length of input strings is sameexchanging the grouping form between of 1198861015840 and 1198871015840gives two L-bit numbers Finally each subgroup isleft rotated by its hamming weight The output ofrearrange function (11988610158401015840 11988710158401015840) is the shuffled version of119886 and 119887

(iii) Composition The final output of conversion functionis obtained by taking119883119874119877 of the shuffled version of 119886and 119887 ie 119888 = 11988610158401015840 oplus 11988710158401015840

The RFID system implementing the SLAP stores the latestpair of dynamic variables on both communicating ends Theworking principle of the protocol is as follows

(1) The tag receives a ldquohellordquo message from the readerafter entering its vicinity

(2) The tag responds with its identity pseudonym 119868119863119878This value is used for the tag identification at thereaderrsquos side

(3) After successful identification the reader generates arandom number 119899 and conceal it in the message 119860The reader also generates a challenge message 119861 Thereader transmits message 119860 along with left or righthalf of119861 based on119867119908(119861) If119867119908(119861)=odd119883 = 119860 119861119897otherwise119883 = 119860 119861119903

119860 = 119862119900119899V (1198701 1198702) oplus 119899 (90)

119861 = 119862119900119899V (119877119900119905 (1198701 119899) 1198701 oplus 1198702)oplus 119877119900119905 (119862119900119899V (1198702 1198702 oplus 119899) 1198701)

(91)

(4) The tag authenticates the reader by generating aresponse to message 119861 After successful readerauthentication the tag calculates the message 119862 andtransmits the left or right half of 119862 based on 119867119908(119862)If119867119908(119862)=odd 119884 = 119862119897 otherwise 119884 = 119862119903

119862 = 119862119900119899V (119862119900119899V (1198611198701198731198641198821 ) 119862119900119899V (1198701198731198641198821 1198701198731198641198822 oplus 119899)) oplus 119868119863

(92)

(5) After identity verification the dynamic variables ofeach side are updated using following equation

119868119863119878119873119864119882 = 119862119900119899V (119868119863119878 119899 oplus (119861119871 119900119903 119877 119862119871 119900119903 119877)) (93)

1198701198731198641198821 = 119862119900119899V (1198701 119899) oplus 11987021198701198731198641198822 = 119862119900119899V (1198702 119899) oplus 1198701

(94)

The block diagram of the SLAP is given in Figure 13A brief survey on the existing protocols proves that

increase in computational complexity of the authenticationmechanism improves the CIAA capabilities of the protocolat the cost of increased gate equivalents Section 3 presentsa set of eminent cryptanalysis models that are being usedto evaluate the security and the privacy features of theUMAPsThe literature review shows that almost all the exist-ing UMAPs have been subjected to multiple cryptanalysisattacks The unavailability of secure and reliable UMAP forRFID enabled IoT networks is one of the major challenges inthe standardization of the secure architecture for the resourceconstraint IoT network perception layer The subsequentsections present a comprehensive security analysis modelto evaluate the strengths of the RFID node authenticationprotocols the CIAA analysis of the existing UMAPs basedon the presented model and a secure and reliable UMAPtermed as Extremely Good Privacy (EGP) protocol for theauthentication of resource constraint IoT nodes

3 Cryptanalysis Models for UMAPs

Since 2006 numerous UMAPs have been proposed for theEPC C1G2 identification system However most of theseprotocols were very weak and were found to be vulnerablewithin one year of their introduction [19 42 43] The reasonbehind this hasty failure was lack of compact security analysisof the protocol at the design stage

A comprehensive security analysis should perform theformal analysis of a protocol and the strength evaluationagainst at least three basic cryptanalysis models desynchro-nization traceability and full disclosure attacks This section

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 14: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

14 Security and Communication Networks

provides a brief description of the above stated security anal-ysis model along with the cryptanalysis of UMAPs defined inprevious section to highlight the need of secure and reliableauthentication protocol for RFID based IoT networks

31 Formal Analysis The formal analysis is performed toevaluate the protocolrsquos ability to authenticate the commu-nicating entities under multiple channel conditions Thesequence of challengeresponse message exchange betweenthe tag and the reader is examined by virtue of followingmethods

311 Logic of Belief Analysis Thismethod analyzes the publicmessage composition and sequence of interaction betweenthe communicating parties to systematically evaluate theprotocolrsquos functionality on an abstract level The objectives oflogic of belief analysis are as follows

(i) State what is accomplished by the protocol(ii) Draw attention to unnecessary actions that can be

removed from a protocol(iii) Highlight any encrypted messages that could be sent

in clear text

The prominent mathematical models used for the logic ofbelief analysis are BurrowsndashAbadindashNeedham (BAN) logicmodel and GongndashNeedhamndashYahalom (GNY) logic model

312 Automated Security Analysis Automatic Security anal-ysis verifies the ability of the protocol to achieve the des-ignated security goals in the presence of malicious entitiesThe security analysis tools such as Casper-FDR and Avispaare mathematical frameworks which evaluate the protocolrsquosbehavior in multiple hostile environments with the set ofaxioms

32 Desynchronization AttackModel This attackmodel aimsto disconnect a valid tag from an identification system byoverwriting its dynamic attributes However a successfuldesynchronization attack does not reveal any tagrsquos infor-mation to the adversary The minimum requirements forthe adversary to lunch a desync attack is the ability toeavesdrop and replay public messages Based on the memoryarchitecture of the RFID system the execution of the attackcan be defined for four different scenarios

Scenario 1 (single copy of 119868119863119878 stored on tag and readerrsquosside) In this scenario the reader and the tag stores latest copyof identity pseudonym (119868119863119878) The attack executes on suchtagreader pair in two steps

(1) The adversary keeps track of an authentication sessionand blocks the challenge message 119884 from the tag tothe reader As a consequence of this step the tagrsquosmemory updates whereas the 119868119863119878 on the readerrsquos sideremains same

(2) In the next session the protocol fails at identificationstage when the 119868119863119878 provided by the tag is not foundin the readerrsquos dynamic memory

Table 7 Status of dynamic memory for Scenario 1

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878) (119868119863119878)

1 1198681198631198781 11986811986311987812 1198681198631198781 1198681198631198782

Table 8 Status of dynamic memory for Scenario 2

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198782 11986811986311987812 1198681198631198783 1198681198631198783 11986811986311987813 1198681198631198783 1198681198631198782 1198681198631198781

Table 7 shows the status of systemrsquos dynamicmemory for eachstep

Scenario 2 (pair of latest 119868119863119878 stored at tagrsquos side) This sce-nario is defined for the identification system in which the tagstores a pair of latest identity pseudonyms (119868119863119878119873119864119882 119868119863119878119874119871119863)whereas the reader only stores the most recent copy of(119868119863119878119873119864119882) The model executes in following steps [44]

(1) Consider a synchronized pair of the tag and thereader The adversary eavesdrops challenge message119883 (1198831) and blocks the challenge message 119884 (1198841)As a result the tagrsquos dynamic memory updates(1198681198631198782 1198681198631198781) whereas the readerrsquos database remainsunchanged (1198681198631198781)

(2) The adversary allows the tagreader pair to undergoan uninterrupted authentication session The iden-tity verification takes place on the basis of 1198681198631198781(119868119863119878119903119890119886119889119890119903 = 1198681198631198783 119868119863119878119905119886119892 = 1198681198631198783 1198681198631198781)

(3) In this step the attacker imitates as a valid readerand communicates with the tag based on 1198681198631198781 Theadversary replays the challenge message 1198831 As aresult the tagrsquos dynamic memory updates as 1198681198631198782and1198681198631198781 whereas the readerrsquos memory remains the sameie 1198681198631198783

(4) Since the values of 119868119863119878 do not match at the commu-nicating ends the tag fails in identification stage ofpreceding authentication sessions

Table 8 shows the values of index pseudonyms at the end ofeach step

Scenario 3 (pair of latest 119868119863119878 stored at the readerrsquos side) Thescenario is defined for such protocols in which the readerstores two copies of dynamicmemory (119868119863119878119873119864119882 119868119863119878119874119871119863) andthe reader also sends a challenge message119872 to the tag as thelast message of the session The purpose of this message isto intimate the tag about successful mutual authentication sothat its dynamic memory can be updated The step by stepexecution of the attack is as follows [45]

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 15: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 15

Table 9 Status of dynamic memory for Scenario 3

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882)

1 1198681198631198782 1198681198631198781 11986811986311987812 1198681198631198783 1198681198631198781 11986811986311987813 1198681198631198783 1198681198631198781 1198681198631198782

(1) The adversary sniffs the public messages1198681198631198781 119883 119884119872 from an ongoing authenticationsession and then blocks the message 119872 Thisprevents the tag to update its dynamic variables ie(119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 = 1198681198631198782 1198681198631198781)

(2) In the next session the adversary allows the tag-reader pair to communicate on the basis of 1198681198631198781and blocks message 119872 This step again updates thereader memory whereas the tagrsquos memory remainsunchanged ie (119868119863119878119905119886119892 = 1198681198631198781 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

(3) In the last session the adversary impersonates as areader and replays message 119883 119886119899119889 119872 recorded fromstep one This replay attacks breaks the synchroniza-tion among the dynamic variables of the tag and thereaderThe final values of dynamic variables at the tagand the readerrsquos side are (119868119863119878119905119886119892 = 1198681198631198782 119868119863119878119903119890119886119889119890119903 =1198681198631198783 1198681198631198781)

The step by step values of index pseudonyms are given inTable 9

Scenario 4 (pair of latest 119868119863119878 stored on both sides of thesystem) The last scenario is for the protocols that storethe pair of latest dynamic variables on both communicatingends The adversary requires five consecutive authenticationsessions to completely disconnect a valid tag from the RFIDsystem The description of attack is as follows [34]

(1) In step one the adversary eavesdrops all the publicmessages (1198681198631198781 1198831 1198841) from an authentication ses-sion between a completely synchronized tagreaderpair

(2) In the next step the adversary records 1198681198631198782 and 1198832and block1198832 at the same timeThe dynamic memoryof both sides remains unchanged

(3) In step three the adversary forces the tagreader pairauthentication on the basis of 1198681198631198781 by blocking thefirst response of the tag to the readerrsquos ℎ119890119897119897119900message

(4) In this step the adversary imitates as the reader andcommunicates with the tag based on the messageseavesdropped in session one This step makes the tagpartially desynchronized

(5) The last step comprises of the adversaryrsquos communica-tionwith the tag on the basis of 1198681198631198782 and1198832This step

Table 10 Status of dynamic memory for Scenario 4

Sessions Readerrsquos memory Tagrsquos memory(119868119863119878119873119864119882 119868119863119878119874119871119863) (119868119863119878119873119864119882 119868119863119878119874119871119863)

1 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987802 1198681198631198781 1198681198631198780 1198681198631198781 11986811986311987803 1198681198631198783 1198681198631198781 1198681198631198783 11986811986311987814 1198681198631198783 1198681198631198781 1198681198631198782 11986811986311987815 1198681198631198783 1198681198631198781 1198681198631198781015840 1198681198631198782

completely changes the values of identity pseudonymsstored in the tagrsquos and the readerrsquos memory

The working example of the attack is presented in Table 10The scenarios covered in Tables 7 8 9 and 10 cover

almost all the previous protocols This proves that nearlyevery UMAP have been subjected to desynchronizationattack which ultimately leads to Denial of Service (DoS)The basic theme of all the DoS attacks is to rewrite thetagrsquos memory with such previous values of 119868119863119878 that havebeen removed from the readerrsquos memory The generalizeddesynchronization attack proved that if the pair of latestdynamic variables are stored at the readerrsquos side the tag canbe desynchronized in maximum five consecutive sessionsirrespective of its dynamic memory architecture [34]

An extended memory buffer for the tagrsquos dynamic vari-ables at the readerrsquos database increases the number of sessionsrequired by the adversary to overwrite the tagrsquos memoryThe increase in number of adversary administered sessionrequirements for the execution of desynchronization attackstrengthens the protocolrsquos ability to withstand DoS attacks[46 47]

33 Traceability Attack Model One of the most prominentthreats associated with the RFID system is traceability In thismodel the adversary gathers information related to the tagso that it can violate its location privacy at any point of timein future The UMAPs can resist the traceability attacks byanonymizing the tagrsquos response to the readerrsquos queries

According to the formal definition the tag (1198790) isassumed traceable if the adversary can correctly estimatethe value of 119887 when presented with 119868119863119878119879119887119894 from the set1198681198631198781198790119894 1198681198631198781198791119894 [48 49] Two basic models are availablein literature to evaluate the strength of the protocol forpreserving the anonymity of the tag

331 Guess and Determine Model In guess and determinemodel the attacker has following capabilities

(i) 119864119909119890119888119906119905119890 (119877 119879 119894) The attacker can snoop the com-munication between the tag (119879) and the reader (119877)during the 119894119905ℎ authentication session

(ii) 119878119890119899119889 (119883 119884119872 119894)The adversary can block or alter themessage 119872 being communicated between 119883 and 119884entities during the identification session 119894

The traceability attack executes as follows [50 51]

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 16: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

16 Security and Communication Networks

(i) Phase 1 (Learning) The attacker gathers informationrelated to the tag under attack by implementing119864119909119890119888119906119905119890 and 119878119890119899119889 command

(ii) Phase 2 (Challenge) The attacker is challenged toidentify the tag being traced from the set of RFIDidentifiers

(iii) Phase 3 (Guess) The attacker continues to gatherknowledge through learning phase until it can suc-cessfully trace the tag under consideration

332 Metaheuristic Model Thismodel transforms the crypt-analysis of UMAP into a search problem solved with the helpof metaheuristic algorithms The main motivation behindusing heuristic search algorithms is their ability to locateglobal maxima or minima efficiently The step by step pro-cedure for launching the metaheuristic traceability attack ispresented as follows [52]

(1) The adversary eavesdrops an authentication sessionbetween the tag (119879119886119892 0) and the reader to obtainpublic messages119883119884

(2) The attacker initializes the secret values associatedwith tag (119870 119899 119868119863) by using Mersenne Twister pseu-dorandom number generatorThese initialized valuesact as a seed for simulated annealing algorithm Theadversary then calculates public messages (1198831015840 1198841015840)based on assumed secret values

(3) SimulatedAnnealing (SA) algorithm is used derive anestimate of (119870 119899 119868119863) The values obtained by imple-menting search algorithm produces public messagesthat are at minimum deviation from authentic119883119884

(4) 119868119863119878119894+1 is calculated by using output of simulatedannealing algorithm

(5) Repeat step (2)-(4) to obtainmultiple approximationsof 119868119863119878119894+1 Final estimate of dynamic pseudonym isobtained by taking majority vector of all approxima-tions

(6) For the traceability attack final execution the attackeris presented with 119868119863119878119894+1119905119886119892 119887120598119868119863119878119894+1119905119886119892 0 119868119863119878119894+1119905119886119892 1 Thesuccessful cryptanalysis depends on correct guess of119887 by the attacker In order to estimate the value of 119887the attacker calculates a correlation function given in(95)

119888119900119903119903 (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1) = cos (119868119863119878119894+1119905119886119892 119887 119868119863119878119894+1)

= 119868119863119878119894+1119905119886119892 119887 sdot 119868119863119878119894+110038161003816100381610038161003816119868119863119878119894+1119905119886119892 11988710038161003816100381610038161003816 sdot 1003816100381610038161003816119868119863119878119894+11003816100381610038161003816

(95)

If the correlation between two values is greater than 75 thetag presented to the adversary is 119905119886119892 0 otherwise it is 119905119886119892 1

34 Full DisclosureAttackModel One of the primary featuresof a UMAP is provision of confidentiality services to thecommunicating parties In this cryptanalysis model the

adversary intercepts the public messages to extract sensitiveinformation related to the tag The full disclosure attackmodels can be divided into two subcategories

341 Ad Hoc Attacks The ad hoc cryptanalysis also termedas unstructured attacks explore the protocolrsquos equations tofind the mathematical weaknesses The unstructured attacksexploit the linear behavior of the protocolrsquos operators toestimate the tagrsquos 119868119863 Table 11 presents a list of UMAPsprimitives which exhibit linear behavior These operators arenot preferred for the UMAP design due to their inability tohide the tagrsquos attributes in public messages

342 Structured Attacks In the structured cryptanalysismodels the adversary follows a predefined set of instructionsto breach the confidentiality of an authentication sessionTheuse of probabilistically imbalanced functions as protocolrsquosprimitives reveals the tagrsquos information in public messagesSome of the common structured attack models are defined asfollows

(i) Tango Attack The passive tango cryptanalysis is aprobabilistic attack which is extremely efficient forrecovering the tagrsquos 119868119863 and other secret informationrelated to a tag The attack comprises two steps(1) selection of good approximation (GA) equationsand (2) manipulation of derived good approximationequations for disclosing the tagrsquos 119868119863 under attackThedetails of the attack are elaborated as follows [53 56]

(I) For selection of GA equation the attackerlocally initializes the tagrsquos 119868119863 and dynamicvariables who then simulates 119909UMAP sessionsbased on the assumed dataThemain aim of thisstep is to obtain a set of GA equations in termsof public parameters 119868119863119878119883 119884 for the tagrsquos119868119863 estimationThe combinationswhich exhibitspoor diffusion of tagrsquos 119868119863 are selected as GAequationsOnce a set of GA is derived the tag 119868119863 ofany identifier implementing the UMAP underconsideration can be efficiently calculated using(II)

(II) The idea behind this step is to combine theresults of GA equations of 120572 eavesdropped ses-sions to obtain a single global estimation of 119868119863which is highly correlated with tagrsquos original 119868119863The detail procedure of step (II) is elaborated asfollows(i) Define a matrix 119885 of size 119903 119909 119898 where

119903 = 119871 ( 119900119891 119887119894119905119904 119894119899 119905119886119892rsquo119904 119868119863)119898 = ( 119900119891 119866119860 119890119902119906119886119905119894119900119899119904)

lowast ( 119900119891 119890V119886119904119889119903119900119901119901119890119889 119904119890119904119904119894119900119899119904) = 119909 lowast 120572(96)

(ii) For each eavesdropped session calculatethe values of GA equations and store 119871 119887119894119905

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 17: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 17

Table 11 Linearized approximations for UMAPrsquos primitives

Equation TriangularApproximation Comments

119886⋀119887 0 (119875 = 075) [53 54]119886 or 119887 1 (119875 = 075) [53 54]119886 oplus 1 119886 [46]119886 oplus 0 119886 [46](1 or 119887) oplus 119886 119886 minus(0 and 119887) oplus 119886 119886 minus

119886 + 119887[119886]119894 oplus [119887]119894 oplus 119888119886119903119894minus1 119888119886119903119894 = 119872119886119895 ([119886]119894 [119887]119894 119888119886119903119894minus1)[0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 1198881198861199030 = 0

[54]

119886 + 119887[119886]119894 oplus [119887]119894 oplus119888119886119903 (119886 119887 119894 minus 1)

119888119886119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119888119886119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119888119886119903(119886 119887 0) = 0 [55]

119886 minus 119887[119886]119894 oplus [119887]119894 oplus119887119900119903 (119886 119887 119894 minus 1)

119887119900119903 (119886 119887 119894) = ([119886]119894 and [119887]119894) or [([119886]119894 oplus[119887]119894) and 119887119900119903(119886 119887 119894 minus 1)][0 lt 119894 lt (119871 minus 1)] 119892119894V119890119899 119905ℎ119886119905 119887119900119903 (119886 119887 0) = 0

[55]119877119900119905(119886 0) 119886 [55]119877119900119905(119886 119871) 119886 [55]

119887 = 119877119900119905(119886 119888) [119887]0 = [119886]119903(119888)119903 (119888) =

ℎ119886119898119898119894119899119892 119908119890119894119892ℎ119905 119900119891 119888 119900119903 119898119900119889 119900119891 119888[55]

119877119900119905(119886 oplus 119887 119886) 119886 oplus 119887 119891119900119903 119898119900119889119906119897119886119903 119903119900119905119886119905119894119900119899 119900119899119897119910[54]

119877119900119905(119886 119888) oplus 119877119900119905(119887 119888) 119877119900119905(119886 oplus 119887 119888) [54]

results as a row of matrix 119885 Repeat thisprocess for 120572 authentication sessions

(iii) The estimation of tagrsquos 119868119863 is obtained byadding each of columns of matrix 119885 andreturning a zero if the sum of the saidcolumn is below a threshold 120575 If the sumis greater than or equal to 120575 then one isreturned Formula for calculating 120575 is asfollows

120575 = 05 lowast 119909 lowast 120572 (97)

The success probability of tango attack isdirectly proportional to the number ofsimulated session and the number of eaves-dropped sessions

(ii) Recursive Linear Cryptanalysis The Recursive LinearCryptanalysis (RLC) [54] is applicable to protocols inwhich the number of secret values associated with thetag under attack is less than or equal to the number ofcommunicating messages per authentication sessionThis property of protocol makes RLC passive innature The attack executes by linearizing the publicmessage encryption equations from a single authen-tication session in terms of attributes associated withthe tagThe linear approximation defines the equation

in terms of 119883119874119877 function only The rules of linearapproximation can be derived from Table 11 If thecoefficient matrix of linear system of equations isnonsingular and the system is over defined fulldisclosure attack can be successfully executed in bitby bit fashion

(iii) Recursive Differential Cryptanalysis The RecursiveDifferential Cryptanalysis (RDC) [54] is similar toRLC and it is applied when the number of publicmessages from a single authentication session is lessthan the number of variables associated with the tagThe RDC is active in nature The adversary forcesthe tag-reader set to communicate on the same setof dynamic variables for every session by blockingthe 119868119863119878 and the message 119884 along with eavesdroppingthese compromised sessionsThis expands the number of equations from whichlinearized system of equation can be formed If thecoefficient of resulting system of equations is nonsin-gular the secrets related to the tag are successfullyrevealed The success probability of RDC depends onthe number of sessions that needs to be interfered bythe adversary for successful execution

The above stated attacks are the primary building blocksfor the evaluation of CIAA services offered by the UMAPs

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 18: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

18 Security and Communication Networks

Table 12 Comparative security analysis of UMAPs

Protocol Desynchronization Attack Traceability Attack Full Disclosure AttackLMAP [57] [58 59] [57]M2AP [57] [60] [57]EMAP [61] [60] [61]SASI [62] [63] [55 64 65]Gossamerrsquos Protocol [66] [60] [67]Yeh et alrsquos Protocol [34] [60] [64 65 68]RAPP [42 69] [45 70] [24 67]RAPLT [34] - - [71]RCIA [34] [72] - -SLAP [34] [73] - -

Table 12 provides a compact security analysis of existingUMAPs and highlights the vulnerability of authenticationprotocols to multiple cryptanalysis models

The results of comparative analysis presented in Table 12emphasize the need to develop a protocol that is computa-tionally efficient and are robust against structured and non-structured attacksThe design principles for the developmentof secure authentication protocol are continuously evolvingby virtue of weaknesses highlighted by the cryptanalysisreports of existing UMAPs Following are the design prin-ciples that have been deduced through the cryptanalysis ofUMAPs discussed in Section 2

(i) The reader should store 119899 latest values of dynamicvariables associatedwith the tagThe value of 119899will bedirectly proportional to strength against desynchro-nization attack

(ii) Introduction of an ultralightweight primitive withstrong confusion and diffusion capabilities willimprove the confidentiality offered by the UMAP

By incorporating the above-mentioned principles we candesign a UMAP with strong confidentiality integrity andavailability features Section 4 presents a novel UMAP termedas Extremely Good Privacy protocol along with the detailedsecurity analysis to prove its ability to provide security andprivacy to low-cost IoT nodes

4 Extremely Good Privacy Protocol

In this section we propose a new UMAP which requiresfew on-chip resources and provides Extremely Good Pri-vacy (EGP) The proposed protocol avoids all unbalancedlogical operations (such as 119860119873119863 119874119877) and involves onlytwo extremely lightweight operations 119883119874119877amp119875119890119903 minus 119883119874119877The new ultralightweight primitive ldquo119875119890119903 minus 119883119874119877rdquo inspiredfrom permutation function (119875119890119903) introduced in [4] sincethe later primitive discloses the information of operandstherefore found unsuitable for UMAPs Moreover we havealso introduced the concept of ldquoinverse permutationrdquo at thetag side which utilizes the permutation function efficientlyand with the incorporation of inverse function now it doesnot require any other primitive to protect its contents For

better understanding of 119875119909 primitive and 119875minus1119909 consider thefollowing

(A) Computation of Per-XOR (119875119909) Suppose119898amp119899 are two 119897-bitstrings where

119898 = 11989811198982 119898119897119898119894 isin 0 1 119894 = 1 2 119897119899 = 11989911198992 119899119897119899119894 isin 0 1 119894 = 1 2 119897

(98)

The computation of119875119909(119898 119899) involves two following steps(1) Permute (transposition) the string 10158401198981015840 according to

the string 10158401198991015840 by checking each 119894119905ℎ bit of the string10158401198991015840 (starting from LSB) If 119899119894 = 0 then the bit storedat119898119894 will be placed at119898119897 location (LSB) otherwise itwill be placed at the same position In the next clockcycle if 119899119894+1 = 0 then the bit stored at 119898119894+1 will beplaced at 119898119897minus1 location otherwise it will shifted-left(LSB side) This process will continue till we reach toMSB of string 10158401198991015840(119899119897) After completion we will havea new string 1015840mlowast1015840 which is the permuted version ofstring 10158401198981015840

(2) Take119883119874119877 between the new string 1015840mlowast1015840 and the string10158401198991015840

Figure 14 shows the example of Per-XOR computationwith reduced bit length(B) Computation of Inverse Per-XOR (119875minus1119909 ) The tag uses

119875minus1

119909primitive extensively in order to retrieve the concealed

secrets The computation of 119875minus1119909

also involves two steps

(1) Take XOR between the received 119875119909(119898 119899) and pre-shared secret 119899

(2) Perform inverse permutation in a sequential mannerto get the concealed string 10158401198981015840 For inverse permu-tation we use one pointerindexer (119883) for traversingover the result computed in step-1 If 119899119894 = 0 then thepointer 119883 moves to 119898119897 position and bit stored on 119897119905ℎ

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 19: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 19

1 0 0 1 0 1 1 0

0 0 1 1 1 0 1 1

0 1 0 1 1 1 1 0

1 0 0 1 0 1 1 0

1 1 0 0 1 0 0 0

Step_1

Step_2

m

n

mlowast

Px(m n)

oplus n

Figure 14 Computation (example) of Per-XOR (119875119909)

0 1 0 1 1 1 1 0

0 1 0 1 1 1 1 0

0 0 1 1 1 0 1 1

1 1 0 0 1 0 0 0

1 0 0 1 0 1 1 0

1 0 0 1 0 1 1 0

Step_1

Step_2

m

n

mlowast

mlowast

Px(m n)

oplus n

Figure 15 Computation (example) of inverse Per-XOR (119875119909minus1)

Table 13 Notations used in EGP

Symbol Meaning119875119909(119886 119887) Per-XOR 119887 with 119886119875minus1119909 (119886 119887) Inverse Per-XOR 119887 with 119886⨁ XOR ConcatenationK Key1015840R1015840 Reader1015840T1015840 Tag

location on string 119898 will be placed at 1198981 locationotherwise the pointer 119883 moves to 119898119894 position andbit stored on 119894119905ℎ location will be placed 1198981 locationThis process will continue till the last bit of the stringlsquo10158401198991015840(119899119897)

For better understanding Figure 15 shows the example ofInverse Per-XOR (119875minus1119909 ) with reduced bit length

41Working of the EGP Protocol Figure 16 shows the detailedworking of the protocol The EGP protocol involves threemain components Tag (T) Reader (R) and the backenddatabase (D) Each 1015840T1015840 contains the one static secret 119868119863 twosets of 119868119863119878 and keys (Old and new) To avoid the possible

desynchronization attacks the 1015840R1015840 uses the buffer-basedsecurity framework proposed in [46] In the buffer-basedsecurity framework the readermaintains a dynamicmemoryarchitecture and stores all previous pseudonyms and keys(depending upon buffer size) To avoid buffer overflow a RTC(Real Time Clock) has also been integrated at the reader sidethat manages the storage of variable The basic symbols andnotations used in this protocol are presented in Table 13

The specifications of the protocol are as follows(1) The 1015840R1015840 initiates the protocol session by sending

ldquohellordquo message towards the 1015840T1015840(2) Upon receiving of this query the 1015840T1015840 responds with

its current 119868119863119878(3) The 1015840R1015840 looks for the received 119868119863119878 in its database

and if a match occurs then it computes 119860 119861 and 119862messages and sends to the reader Otherwise it willsend another ldquohellordquo towards 1015840T1015840 and repeat the sameprocess of finding matched entry If the 1015840R1015840 does notfind the matched entry in this second round it willterminate the protocol session

(4) On receiving of 119860 119861 and 119862 messages the 1015840T1015840performs following three tasks

(a) Extract random nonce (1198991 1198992) from messages119860amp119861

1198991 = 119875minus1119909 (119860119870) (99)

1198992 = 119875minus1119909 (119861119870 oplus 1198991) (100)

(5) Compute the local value of 119862 and compare it withthe received 119862 If both of the values coincide onlythen the 1015840T1015840 authenticates 1015840R1015840 otherwise it will ter-minate the protocol session with the particular 1015840R1015840After successful authentication the 1015840T1015840 computes themessage119863 and transmits towards 1015840R1015840

(6) Update 119868119863119878 and key (119870119899119890119909119905)(7) Upon receiving of message 119863 the 1015840R1015840 computes a

local value ofD and compares it with the received oneIf both values coincide then the 1015840R1015840 authenticates 1015840T1015840and updates IDS and key for the particular 1015840T1015840 in itsdatabase for future correspondence

Figure 16 presents the block diagram of the EGP protocol

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 20: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

20 Security and Communication Networks

Reader TagHelloIDS

DID IDS K

(IDSj IDSjminus1 IDSi)(Kj Kjminus1 Ki)

(ID IDSi IDSiminus1 Ki

Kiminus1)

A = Px (n1 K )B = Px (n2 K n1)Klowast = Px (K n2 n1)

IDSi = Px (IDS n2 n1 n2)

C = Px (Klowast n2 n1 K)D = Px (Klowast ID n1n2)

Ki = Klowast

A B C

oplus

oplus

oplus

oplus

oplusoplus

oplus

oplus

Figure 16 Block diagram of EGP protocol

42 Security Analysis of EGP Protocol We analyze the secu-rity of the proposed protocol in two aspects formal veri-fication and resistance of the protocol against rudimentaryattacks The detailed description of the security analysis ispresented as follows

421 Formal Security Analysis For formal security verifica-tion we use GNY logicThe formal analysis tool uses abstractlanguage and verifies the assumptions and objectives of thesecurity algorithms The detailed description of the analysisis as follows

(1) GNY Logic Analysis GNY (GongndashNeedhamndashYahalom)logic is a mathematical formal verification tool that verifiesthe security assumptions and goals of security algorithmsTheGNY logic is amultistep process which first translates theassumptions and public messages in abstract language andthen starts validating goals For validation of the goals theGNY logic uses three rules Being Informed Possession andFreshness Rules

(a) Being Informed Rules Any formula thatM receives isconsidered as ldquobeing informedrdquoI1 ifM is informed the formulaN which he did notconvey in this run thenM is informedN

I1M ⊲ NM ⊲ N

(101)

I2 if M is informed an encrypted formula withsymmetric key (119870) thenM is informed the formula

I2M ⊲ N119870 M ni N

M ⊲ N(102)

(b) Possession Rules IfM possesses a formula then it canpossess other associated formulae as wellP1 M can possess any variable which is beinginformed

P1M ⊲ N

M ni N(103)

P2 if M possess two different formulae then it canpossess their concatenation and functions as well

P2M ni NM ni O

M ni (NO) M ni F (NO) (104)

Table 14 enlists the notations used in GNY logicanalysis

(c) Freshness Rules On the basis of beliefM determinesthe freshness of messagesF1 ifM believes that a formula is fresh then he alsobelieves that any concatenation and function will befresh

F1M| equiv (N)

M| equiv (NO) M| equiv F (NO) (105)

(2) Formal Proof of EGP Using GNY Logic The first step inGNY analysis is to describe the assumptions of the protocolswhich are followed by the formalization of the exchangedmessages Finally the goals of the protocols are verified usingformal analysis postulates

The authentication process mainly depends upon thepseudorandom numbers therefore we apply analysis on firsttwo messages only

The messages can be formulated as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

T ⊲ lowast 11989921198991119870 simgt R| equiv T1198991 119870larr997888997888rarr R

(106)

The goal of sending such messages is

G1 T| equiv R ni (1198991 1198992) (107)

By applying the verification postulates we can validateEGPrsquos goal as follows

T ⊲ lowast 1198991119870 simgt R| equiv T119870larrrarr R

IS1 T ⊲ 1198991119870(Since R| equiv T

Klarrrarr R is already assumed to be satisfied)(108)

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 21: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 21

Table 14 Notations used in GNY logic analysis

SNo StatementNotations Interpretation1 M ManagerAdministrator2 N Messagevariable3 R Reader4 T Tag5 IS Intermediate Step6 M ⊲ lowastN M is informedNM didnrsquot convey in current session7 M ⊲ N M is informedN

8 (N O) Concatenation ofNamp1198749 M| equiv (N) M believes thatNis fresh10 M| equiv 120593(N) M believes thatNis computablerecognizable11 M| equiv N M believes thatN holds12 M| equiv M

119870larrrarr Z M believes that 119870is an appropriate secret forZ13 M ni N M can possessN14 M| sim N M once conveyedN

15 N119870 Nis encrypted using symmetric key 119870

By consideringI1S4 andI2 we can have

IS2 T ⊲ 1198991119870IS2 T ⊲ 1198991

(109)

According to ruleP1 we get

IS3 T ni 1198991 (110)

Now for second message as we know

T ⊲ lowast 11989921198991 119870 simgt R| equiv T1198991 119870larr997888997888rarr R

IS4 T ⊲ 11989921198991119870 (Since IS3 and R| equiv TKlarrrarr R is already assumed to be satisfied)

(111)

If we consider I1S4 and I2 then IS4 can be repre-sented as

IS5 T ⊲ 11989921198991119870IS6 T ⊲ 1198992

(112)

FurtherIS6 can be interpreted as

IS7 T ni 1198992 (113)

Hence fromIS3 andIS7 it can be observed that EGPoptimally achieves its goal

T| equiv R ni (1198991 1198992) (114)

If adversary tries to modify 1198991 then effect of this alter-ation directly transfers to 1198992 as well The tag will not verifymessage 119862 hence abort such protocol sessions and willremain synchronized

43 Desynchronization Attack The desynchronizationattacks presented in [34] force the legitimate readers and thetags to update different pair of pseudonyms and keys andtherefore make the resources unavailable for the legitimate

parties To avoid such availability and desynchronizationattacks the EGP protocol uses dynamicmemory architectureat the readerrsquos side This memory architecture involves RTC(Real TimeClock) and Shift Registers to store the current andprevious values of pseudonyms and keys of each associatedtag The memory architecture is located at the readerrsquosside and therefore does not increase the cost of the tag Ifthe adversary tries to block some genuine authenticationsessions and uses replay attack models to desynchronizethe EGPrsquo tag and the reader then this will be impossiblefor the adversary since the reader keeps the records of 119899authentication sessions The size of dynamic variable bufferat the readerrsquos side primarily depends on the architecture ofthe database associated with the network The increase inbuffer size enhances the synchronization of the tagreaderpair at the cost of increased memory requirement at thereaderrsquos side

44 Traceability Attack In EGP if an adversary tries to findthe conjuncture 119868119863 through publically disclosed messagesthen because of optimal messages structure she will get onlyambiguous equation

119868119863 = 119875minus1119909 (119863 119875minus1119909 (119862119870) oplus 119901minus1119909 (119861 119870 oplus 119875minus1119909 (119860119870) (115)

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 22: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

22 Security and Communication Networks

By keeping in view of computational complexity of (115)it will be almost impossible for an adversary to track theindividual tag by resolving this equation Moreover mostof the variables involved in EGP will get update after eachauthentication session therefore EGP proves to be secureagainst all existing traceability attack models

45 Full Disclosure Attack The full disclosure attacks exploitthe inherent weaknesses of the T-functions The attackersusually performdifferent computational operations on publicmessages and try to obtain conjecture secret values Howeverthe inclusion of nontriangular primitive 119875119890119903 minus 119883119874119877 and119894119899V119890119903119904119890 119875119890119903 minus 119883119874119877 makes EGP protocol almost impossibleto retrieve the concealed secret from public messages Theprotocolrsquos performance to unstructured and structured fulldisclosure attack is described as follows

(A) Ad Hoc Attack The ad hoc attacks target the lack ofrandomness in public messages and the linear behav-ior of the protocolrsquos primitives In EGP protocol thestructure of the public messages is designed to avoidthe previously presented unstructured full disclosureattacks Every public message increments the degreeof randomness by one ie message 119860 consists ofrandom number 1198991 message 119861 consists of 1198992 and 1198991and message 119862 consists of 119870lowast 1198992 and 1198991 Even ifthe adversary keeps the dynamic variables constantfor multiple sessions by blocking the message 119863 thevalues of 1198991 1198992 and 119870lowast change for every session andhence the values of public messages vary making ittheoretically impossible to derive the tagrsquos 119868119863 by justeavesdropping the authentication sessionsIn addition to this the 119875119890119903 minus 119883119874119877 operator providesimproved confusion and diffusion services to thepublic messages due to the following features

(1) The 119883119900119903 operation masks the result of permu-tation making it impossible to reveal the LSB orMSB of the first operand of 119875119890119903 minus 119883119900119903 functionwithout complete information of the secondoperand

(2) The operands of the 119875119890119903 minus 119883119900119903 function in theEGP protocol are the irreversible combinationof dynamic variables The analysis of message119863(119875119909(119870lowast oplus 119868119863 oplus 1198991 1198992)) shows that even if theadversary obtains 119870lowast oplus 119868119863 oplus 1198991 by exploitingthe reversable nature of 119875119890119903 minus 119883119900119903 the 119868119863cannot be retrieved without the knowledge of119870lowast and 1198991 This enables the presented primitiveto effectively conceal the secret values associatedwith the session in public messages

In [45] an ad hoc full disclosure attack on the RAPPprotocol is presented In the proposed attack thedynamic variables are kept constant by blocking thelast message from the R to the T and then theweakness of permutation primitive is exploited toobtain the random number 1198991that eventually leads todisclosure of the tagrsquos 119868119863 For the estimation of single

random number the adversary generates a databaseof two public messages consisting of constants 1198681198631198781198701 1198702 and1198703In EGP protocol the dynamic variables on the tagrsquosside can be kept constant by blockingmessage119863 fromthe T to the R This leaves the adversary with onlythree public messages (119860 119861 119862) based on constant119868119863119878 and119870 Since the EGP protocol uses two randomnumbers (1198991 1198992) the number of public messages isnot sufficient to estimate the private keys generatedby theRTherefore due to nonlinear behavior of 119875119890119903 minus 119883119900119903function and small number of public messages thead hoc attacks proposed for RAPP protocol are notapplicable to the EGP protocol

(B) Tango Attack The tango attack proves to be unsuc-cessful against nontriangular based UMAPs Theinventors of the tango attack also highlighted thisinherent weakness of the attack model In EGP wehave extensively used nontriangular primitives (119875119890119903minus119883119874119877 and 119868119899V119890119903119904119890 119875119890119903 minus 119883119874119877) in its design whichrequires extensive computational complexity 119874(8 times2119870 times 1198971199001198922(119870) times 1198971199001198922(1198991) times log(1198992) to retrieve 119868119863Therefore it is almost impossible for an adversary tofind the optimal GA equations and apply tango attackmodel on EGP

(C) Recursive Linear and Differential Cryptanalysis TheRLC model exploits the weak diffusion properties ofthe protocols and uses the public messages to con-struct the set of linear equations for each individualbit of the concealed secrets After constructing thesufficient equations the adversary solves the equa-tions recursively and tries to get the concealed secretsbit by bit However the incorporation of (optimal)nontriangular primitives such as recursive hash [41]Psuedo-Kasami codes [31] and119875119890119903minus119883119874119877 in protocolmessages makes it almost impossible for an adversary(with RLC) to construct enough equations that maydisclose the concealed secretsOn the other hand RDCmodel is more powerful andrequires an active attacker which can block the gen-uine authentication sessions (between the reader andthe tags) and hence both the legitimate readers andthe tag communicate with the previous pseudonymsand keys The attacker then tries to find the differ-ential relationship between the random nonce andfinds conjecture secrets However RDC also failsto disclose the concealed secrets of nontriangularbased UMAPs This inventor of RLC and RDC alsohighlighted this inherent limitation of the models

The cryptanalysis proves that the EGP protocol is robustagainst all the attack models presented in Section 3 Noneof the previous UMAPs (discussed here) can withstand alltypes of existing adversarial models discussed in the securityanalysis model which make them unsuitable for real worldapplications On the other the evaluation of EGP protocol

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 23: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 23

based on robustness reliability and security proves that thepresented authentication protocol is most suitable for theauthentication of resource constraint IoT network perceptionlayer

5 Conclusion

The 5th generation mobile communication systems areenvisioned to offer high-speed broadband service whichis a key enabling factor for the development in the fieldof the IoT networks The security and privacy of the IoTnetwork are of utmost concern since a large amount ofuser-specific data is being generated on a real-time basisThe identity verification of the communicating parties is aprimary part of the secure perception layer The resourceconstraint IoT networks use ultralightweight protocols forthe node authentication This paper presents a brief surveyon the existing UMAPs and their cryptanalysis modelsThe UMAPs can be broadly classified into three categoriesbased on the primitives used for the challengeresponsemessage calculation ie UMAPs with triangular functionsUMAPs with single nontriangular function and UMAP withhybrid nontriangular functions The hybrid nontriangularfunctions provide enhanced confidentiality integrity avail-ability and authentication (CIAA) services at the cost ofincreased gate equivalents However the literature reviewshows that almost all the existing UMAPs are vulnerable tomultiple cryptanalysis attacks ie desynchronization attackfull disclosure attack and traceability attacks In this paperwe have proposed a new ultralightweight authenticationprotocol named EGP (Extremely Good Privacy) for IoTsThe proposed protocol introduced a new ultralightweightprimitive Per-XOR which is composed of two extremelylightweight operations XOR and permutation This newlyproposed primitive increases the confusion and diffusionproperties of the public messages optimally and avoids all theexisting adversarial models The performance comparison ofthe EGP protocol shows that it outperforms compared toits contending UMAPs in terms of security This remarkablefeature makes EGP the best choice for extremely low-costIoTs sensors and RFID tags

Conflicts of Interest

The authors declare that they have no conflicts of interest

References

[1] D Singh G Tripathi and A J Jara ldquoA survey of internet-of-things future vision architecture challenges and servicesrdquo inProceedings of the IEEEWorld Forum on Internet ofThings (WF-IoT rsquo14) pp 287ndash292 IEEE Seoul South Korea March 2014

[2] Y Yang LWu G Yin L Li and H Zhao ldquoA survey on securityand privacy issues in internet-of-thingsrdquo IEEE Internet ofThingsJournal vol 4 no 5 pp 1250ndash1258 2017

[3] J LinW YuN Zhang X Yang H Zhang andW Zhao ldquoA Sur-vey on internet of things architecture enabling technologiessecurity and privacy and applicationsrdquo IEEE Internet of ThingsJournal vol 4 no 5 pp 1125ndash1142 2017

[4] Y Tian G Chen and J Li ldquoA new ultralightweight RFIDauthentication protocol with permutationrdquo IEEE Communica-tions Letters vol 16 no 5 pp 702ndash705 2012

[5] A Al-Fuqaha M Guizani M Mohammadi M Aledhari andM Ayyash ldquoInternet of things a survey on enabling tech-nologies protocols and applicationsrdquo IEEE CommunicationsSurveys amp Tutorials vol 17 no 4 pp 2347ndash2376 2015

[6] A P Hsu W Lee A J Trappey C V Trappey and A ChangldquoUsing system dynamics analysis for performance evaluation ofIoT enabled one-stop logistic servicesrdquo inProceedings of the 2015IEEE International Conference on Systems Man and Cybernetics(SMC) pp 1291ndash1296 IEEE Kowloon October 2015

[7] L B Campos C E Cugnasca A R Hirakawa and J S MartinildquoTowards an IoT-based system for smart cityrdquo in Proceedings ofthe 2016 IEEE International Symposium onConsumer Electronics(ISCE) pp 129-130 Sao Paulo Brazil September 2016

[8] A F Harris V Khanna G S Tuncay and R H Kravets ldquoSmartLaBLEs Proximity Autoconfiguration and a constant supply ofgatorade(TM)rdquo in Proceedings of the 1st IEEEACM Symposiumon Edge Computing SEC 2016 pp 142ndash154 IEEE USA October2016

[9] M Darianian and M P Michael ldquoSmart home mobile RFID-based internet-of-things systems and servicesrdquo in Proceedings ofthe International Conference on Advanced ComputerTheory andEngineering (ICACTE rsquo08) pp 116ndash120 IEEE December 2008

[10] J Dedy Irawan E Adriantantri and A Farid ldquoRFID and IOTfor attendance monitoring systemrdquo in Proceedings of the 3rdInternational Conference on Electrical Systems Technology andInformation ICESTI 2017 EDP Sciences Indonesia September2017

[11] A M Wicks J K Visich and S Li ldquoRadio frequency identifi-cation applications in hospital environmentsrdquo Hospital Topicsvol 84 no 3 pp 3ndash9 2006

[12] M McGee ldquoHealth-care IT has a new facerdquo Information Weekvol 988 p 16 2004

[13] A Aguilar W Van Der Putten and F Kirrane ldquoPositive patientidentification usingRFID andwireless networksrdquo inProceedingsof the in HISI 11th Annual Conference and Scientific Symposium2006

[14] J Dalton C Ippolito I Poncet and S Rossini ldquoUsing RFIDtechnologies to reduce blood transfusion errorsrdquo White Paperby Intel Corporation Autentica Cisco systems and San RaffaeleHospital 2005

[15] A G Kulkarni A K N Parlikad D C McFarlane andM Harrison ldquoNetworked RFID systems in product recoverymanagementrdquo in Proceedings of the 2005 IEEE InternationalSymposium on Electronics and the Environment 2005 IEEENew Orleans LA USA 2005

[16] Z Zhang ldquoHierarchical multi-reader RFID systems forInternet-of-Things 2010 US-ABrdquo

[17] K Finkenzeller RFID Handbook Fundamentals and Applica-tions in Contactless Smart Cards Radio Frequency Identificationand near-Field Communication John Wiley amp Sons 2010

[18] C Bolan ldquoA review of the electronic product code standardsfor RFID technologyrdquo in Proceedings of the 7th InternationalNetwork Conference INC 2008 pp 171ndash178 UK July 2008

[19] M Safkhani and N Bagheri ldquoPassive secret disclosure attackon an ultralightweight authentication protocol for Internet ofThingsrdquoThe Journal of Supercomputing vol 73 no 8 pp 3579ndash3585 2017

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 24: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

24 Security and Communication Networks

[20] R Baashirah and A Abuzneid ldquoSurvey on prominent RFIDauthentication protocols for passive tagsrdquo Sensors vol 18 no10 p 3584 2018

[21] H-Y Chien ldquoSASI a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrityrdquoIEEE Transactions on Dependable and Secure Computing vol 4no 4 pp 337ndash340 2007

[22] G Godor and S Imre ldquoElliptic curve cryptography basedauthentication protocol for low-cost RFID tagsrdquo in RFID-Technologies and Applications (RFID-TA) 2011 IEEE Interna-tional Conference on vol 14 IEEE 2011

[23] Y-l Liu C Wang X l Qin and B Li ldquoA lightweight RFIDauthentication protocol based on elliptic curve cryptographyrdquoJournal of Computers vol 8 no 11 2013

[24] W Shao-hui H Zhijie L Sujuan and C Dan-wei SecurityAnalysis of RAPP an RFID Authentication Protocol Based onPermutation College of Computer Nanjing University of Postsand Telecommunications Nanjing 2012

[25] C Jin C Xu X Zhang and J Zhao ldquoA secure RFID mutualauthentication protocol for healthcare environments usingelliptic curve cryptographyrdquo Journal of Medical Systems vol 39no 3 pp 1ndash8 2015

[26] Z Zhang and Q Qi ldquoAn efficient RFID authentication protocolto enhance patient medication safety using elliptic curve cryp-tographyrdquo Journal ofMedical Systems vol 38 no 5 pp 1ndash7 2014

[27] Y K Lee L Batina and I Verbauwhede ldquoEC-RAC (ECDLPbased randomized access control) Provably secure RFIDauthentication protocolrdquo in Proceedings of the 2008 IEEE Inter-national Conference on RFID (Frequency Identification) IEEERFID 2008 pp 97ndash104 IEEE USA April 2008

[28] Y P Liao and C M Hsiao ldquoA Secure ECC-Based RFIDAuthentication SchemeUsingHybrid Protocolsrdquo inAdvances inIntelligent Systems and Applications - Volume 2 vol 2 of SmartInnovation Systems and Technologies pp 1ndash13 Springer BerlinHeidelberg Germany 2013

[29] A Tewari and B B Gupta ldquoCryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devicesusing RFID tagsrdquoThe Journal of Supercomputing vol 73 no 3pp 1085ndash1102 2017

[30] H Luo G Wen J Su and Z Huang ldquoSLAP Succinct andLightweight Authentication Protocol for low-cost RFID sys-temrdquoWireless Networks vol 24 no 1 pp 69ndash78 2018

[31] U Mujahid M Najam-ul-Islam and S Sarwar ldquoA new ultra-lightweight RFID authentication protocol for passive low costtags KMAPrdquoWireless Personal Communications vol 94 no 3pp 725ndash744 2017

[32] G EPCglobal EPC radio-frequency identity protocolsgeneration-2 UHF RFID specification for RFID air interfaceprotocol for communications at 860 MHz960 MHz EPCglobalInc November 2013

[33] C Rolfes et al ldquoSecurity for 1000 Gate Equivalentsrdquo[34] M Safkhani and N Bagheri ldquoGeneralized desynchronization

attack onUMAP application to RCIA KMAP SLAP and SASI+protocolsrdquo IACR Cryptology ePrint Archive p 905 2016

[35] P Peris-Lopez J Hernandez-Castro J E Tapiador and ARibagorda ldquoLMAP a real lightweight mutual authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the 2ndWorkshop on RFID Security 2006

[36] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoM2AP a minimalist mutual-authentication

protocol for low-cost RFID tagsrdquo in Proceedings of the in Inter-national conference on ubiquitous intelligence and computingvol 2 Springer 2006

[37] P Peris-Lopez J C Hernandez-Castro J M Estevez-Tapiadorand A Ribagorda ldquoEMAP an efficient mutual-authenticationprotocol for low-cost RFID tagsrdquo in Proceedings of the OTMConfederated International Conferencesldquo On the Move to Mean-ingful Internet Systemsrdquo vol 4277 of Lecture Notes in ComputerScience pp 352ndash361 Springer 2006

[38] P Peris-Lopez J C Hernandez-Castro J M E Tapiador andA Ribagorda ldquoAdvances in ultralightweight cryptography forlow-cost RFID tags Gossamer protocolrdquo in Proceedings of thein International Workshop on Information Security ApplicationsSpringer 2008

[39] K-H Yeh N Lo and E Winata ldquoAn efficient ultralightweightauthentication protocol for RFID systemsrdquo Radio FrequencyIdentification System Security vol 4 no 10 pp 49ndash60 2010

[40] B Song and C J Mitchell ldquoRFID authentication protocol forlow-cost tagsrdquo in Proceedings of the 1st ACM Conference onWireless Network Security (WiSec rsquo08) pp 140ndash147 ACM April2008

[41] U Mujahid M Najam-Ul-Islam and M A Shami ldquoRCIAa new ultralightweight RFID authentication protocol usingrecursive hashrdquo International Journal of Distributed SensorNetworks vol 2015 Article ID 642180 2015

[42] UMujahid andMNajam-ul-islam ldquoPitfalls in ultralightweightRFID authentication protocolrdquo International Journal of Com-munication Networks and Information Security vol 7 no 3 pp169ndash176 2015

[43] G Avoine and X Carpent ldquoYet another ultralightweightauthentication protocol that is brokenrdquo in Proceedings of theInternationalWorkshop on Radio Frequency Identification Secu-rity and Privacy Issues Lecture Notes in Computer ScienceSpringer 2012

[44] H-M Sun W-C Ting and K-H Wang ldquoOn the security ofChienrsquos ultralightweight RFID authentication protocolrdquo IEEETransactions on Dependable amp Secure Computing vol 8 no 2pp 315ndash317 2011

[45] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoWeaknesses in a new ultralightweight RFID authenticationprotocol with permutation-RAPPrdquo Security and Communica-tion Networks vol 7 no 6 pp 945ndash949 2014

[46] M Khalid and U Mujahid ldquoSecurity framework of ultra-lightweight mutual authentication protocols for low cost RFIDtagsrdquo in Proceedings of the 2017 International Conference onCommunication Computing andDigital Systems C-CODE 2017pp 26ndash31 IEEE Pakistan March 2017

[47] M Khalid U Khokhar and M Najam-ul-Islam ldquoAdvancestrong authentication strong integrity (ASASI) protocol for lowcost radio frequency identificationrdquo in Proceedings of the 2018International Conference on Smart Computing and ElectronicEnterprise (ICSCEE) pp 1ndash6 IEEE Shah Alam July 2018

[48] R C-W Phan ldquoCryptanalysis of a new ultralightweight RFIDauthentication protocolmdashSASIrdquo IEEE Transactions on Depend-able and Secure Computing vol 6 no 4 pp 316ndash320 2009

[49] A Juels and S A Weis ldquoDefining strong privacy for RFIDrdquo inProceedings of the Fifth Annual IEEE International Conferenceon Pervasive Computing and Communications Workshops (Per-ComWrsquo07) pp 342ndash347 White Plains NY USA March 2007

[50] P Peris-Lopez J C Hernandez-Castro J M E Tapiador and JC A van der Lubbe ldquoSecurity flaws in a recent ultralightweightRFID protocolrdquo httpsarxivorgpdf09102115pdf 2009

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 25: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

Security and Communication Networks 25

[51] S S S GhaemMaghami A Haghbin and M MirmohsenildquoTraceability Improvements of a New RFID Protocol Based OnEPC C1G2rdquo IACR Cryptology ePrint Archive vol 2015 ArticleID 872 2015

[52] J C Hernandez-Castro J M Estevez-Tapiador P Peris-LopezJ A Clark and E Talbi ldquoMetaheuristic traceability attackagainst SLMAP an RFID lightweight authentication protocolrdquoInternational Journal of Foundations of Computer Science vol23 no 02 pp 543ndash553 2012

[53] J C Hernandez-Castro P Peris-Lopez R C-W Phan andJ M E Tapiador ldquoCryptanalysis of the David-Prasad RFIDultralightweight authentication protocolrdquo in Proceedings of the6th International Workshop on Radio Frequency IdentificationSecurity and Privacy Issues (RFID rsquo10) pp 22ndash34 SpringerIstanbul Turkey 2010

[54] Z Ahmadian M Salmasizadeh and M R Aref ldquoRecursivelinear and differential cryptanalysis of ultralightweight authen-tication protocolsrdquo IEEE Transactions on Information Forensicsand Security vol 8 no 7 pp 1140ndash1151 2013

[55] G Avoine X Carpent and B Martin ldquoStrong authenticationand strong integrity (SASI) is not that strongrdquo in Internationalworkshop on radio frequency identification security and privacyissues Lecture Notes in Computer Science pp 50ndash64 SpringerBerlin Germany 2010

[56] D F Barrero J C Hernandez-Castro P Peris-Lopez D Cama-cho and M D R-Moreno ldquoA genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocolrdquoExpert Systems with Applications vol 31 no 1 pp 9ndash19 2014

[57] T Li and G Wang ldquoSecurity analysis of two ultra-lightweightRFID authentication protocolsrdquo in Proceedings of the IFIPInternational Information Security Conference vol 232 pp 109ndash120 Springer New York NY USA 2007

[58] K Ouafi and R C-W Phan ldquoPrivacy of recent RFId authentica-tion protocolsrdquo in Information security practice and experiencevol 4991 of Lecture Notes in Comput Sci pp 263ndash277 SpringerBerlin Germany 2008

[59] M Safkhani N Bagheri M Naderi and S K Sanadhya ldquoSecu-rity analysis of LMAP ++ an RFID authentication protocolrdquoin Proceedings of the 2011 International Conference for InternetTechnology and Secured Transactions ICITST 2011 pp 689ndash694IEEE UAE December 2011

[60] M Umar Khokhar Ultralightweight Cryptography for low costpassive RFID [PhD thesis] Bahria University July 2016 TagsPhD dissertation

[61] L Tieyan and D Robert ldquoVulnerability analysis of EMAP-anefficient RFID mutual authentication protocolrdquo in Proceedingsof the 2nd International Conference on Availability Reliabilityand Security (AReS rsquo07) pp 238ndash245 IEEE Vienna AustriaApril 2007

[62] T Cao E Bertino and H Lei ldquoSecurity analysis of theSASI protocolrdquo IEEE Transactions on Dependable and SecureComputing vol 6 no 1 pp 73ndash77 2009

[63] J C Hernandez-Castro J M E Tapiador P Peris-Lopez andJ-J Quisquater ldquoCryptanalysis of the SASI ultralightweightRFID authentication protocol with modular rotationsrdquo httpsarxivorgpdf08114257pdf

[64] G Avoine X Carpent and B Martin ldquoPrivacy-friendlysynchronized ultralightweight authentication protocols in thestormrdquo Journal of Network and Computer Applications vol 35no 2 pp 826ndash843 2012

[65] U Mujahid ldquoprobabilistic recursive cryptanalysis of ultra-lightweight mutual authentication protocols for passive RFID

systemsrdquo Pakistan Journal of Engineering and Applied Sciences2016

[66] Z Bilal A Masood and F Kausar ldquoSecurity analysis of ultra-lightweight cryptographic protocol for low-cost RFID tagsgossamer protocolrdquo in Proceedings of the 12th InternationalConference onNetwork-Based Information Systems pp 260ndash267IEEE Indianapolis Ind USA August 2009

[67] E Taqieddin and J Sarangapani ldquoVulnerability analysis of twoultra-lightweight RFID authentication protocols RAPP andGossamerrdquo in Proceedings of the 7th International Conference forInternet Technology and Secured Transactions ICITST 2012 pp80ndash86 IEEE UK December 2012

[68] P Peris-Lopez J C Hernandez-Castro R C-W Phan J ME Tapiador and T Li ldquoQuasi-linear cryptanalysis of a secureRFIDultralightweight authentication protocolrdquo in InternationalConference on Information Security and Cryptology pp 427ndash442 Springer Berlin Heidelberg 2010

[69] X Zhuang Z-H Wang C-C Chang and Y Zhu ldquoSecurityanalysis of a new ultra-lightweight RFID protocol and itsimprovementrdquo Journal of Information Hiding and MultimediaSignal Processing vol 4 no 3 pp 166ndash177 2013

[70] N Bagheri M Safkhani P Peris-Lopez and J E TapiadorldquoCryptanalysis of RAPP an RFID authentication protocolrdquoIACR Cryptology ePrint Archive p 702 2012

[71] S Wang S Liu and D Chen ldquoSecurity analysis and improve-ment on two RFID authentication protocolsrdquoWireless PersonalCommunications vol 82 no 1 pp 21ndash33 2015

[72] S A Yasear N H Zakaria and M N Omar ldquoEnhancing thesecurity of RCIA ultra-lightweight authentication protocol byusingRandomNumberGenerator (RNG) techniquerdquo Journal ofTelecommunication Electronic and Computer Engineering vol9 no 1-2 pp 77ndash80 2017

[73] K Baghery B Abdolmaleki S Khazaei andM R Aref ldquoBreak-ing anonymity of some recent lightweight RFID authenticationprotocolsrdquoWireless Networks vol 25 no 3 pp 1235ndash1252 2019

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 26: Ultralightweight RFID Authentication Protocols for Low-Cost Passive RFID …downloads.hindawi.com/journals/scn/2019/3295616.pdf · 2019-07-30 · Ultralightweight RFID Authentication

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom