research article rcia: a new ultralightweight rfid...

9
Research Article RCIA: A New Ultralightweight RFID Authentication Protocol Using Recursive Hash Umar Mujahid, M. Najam-ul-Islam, and M. Ali Shami Department of Electrical Engineering, Bahria (Naval) University, Islamabad 44000, Pakistan Correspondence should be addressed to Umar Mujahid; [email protected] Received 29 September 2014; Revised 22 December 2014; Accepted 23 December 2014 Academic Editor: ´ Alvaro Marco Copyright © 2015 Umar Mujahid et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. RFID is one of the most protuberant systems in the field of ubiquitous computing. Since RFID tags have limited computation capabilities, numerous ultralightweight authentication protocols have been proposed to provide privacy and security. However all the previously proposed ultralightweight mutual authentication protocols have some security apprehensions and are vulnerable to various desynchronization and full disclosure attacks. is paper proposes a new ultralightweight mutual authentication protocol to provide robust confidentiality, integrity, and authentication (RCIA) in a cost effective manner. RCIA introduces a new ultralightweight primitive recursive hash, which efficiently detects the message tempering and also avoids all possible desynchronization attacks. RCIA involves only bitwise operations such as XOR, AND, leſt rotation, and recursive hash. Performance evaluation illustrates that RCIA requires less resources on tag in terms of on-chip memory, communication cost, and computational operations. 1. Introduction Radio frequency identification (RFID) is a rapidly growing identification scheme; nonline of sight capability makes RFID systems superior and dominant than their contending sys- tems. Cost effectiveness and miniaturization are the two rudi- mentary tools which have increased its commercialization and transformed its deployment into massive deployment. Unlike bar codes, in RFID systems each object is labeled with a miniaturized integrated circuit (IC) equipped with antenna and other memory blocks [1]. e demand for low cost RFID tags limits using only a few and cost effective computational operations on the tag side. Practically, the low cost RFID systems can store only hundreds of bits and can have 5 to 10 K gates. However only 250 to 3 K gates can be allocated to security related operations for EPC (electronic product code) class-1 generation 2 passive RFID tags [2]. In 2006, Peris-Lopez et al. [3, 4] proposed a family of lightweight authentication protocols for such low cost RFID systems. ese protocols provide the basic security using only simple bitwise operations (XOR, AND, and OR). Later on, some security vulnerabilities of these protocols were reported in different articles [57]. In 2007, Chien [8] classified the security protocols into four types: full-fledged, simple, lightweight, and ultralightweight. (1) Full-fledged protocols can incorporate the traditional cryptographical algorithms and solutions, like one way hash functions, public or private key cryptogra- phy, and so forth. (2) Simple authentication protocols can support random number generator and one-way hash functions only. (3) Lightweight protocols can support only random number generators and simple functions such as cyclic redundancy check (CRC) but cannot use hash functions. (4) Ultralightweight protocols can incorporate only sim- ple bitwise logical operations and even random num- ber generator cannot be used at the tag’s side. In this paper, a new ultralightweight mutual authentication protocol has been proposed: introduction of novel ultra- lightweight primitive “recursive hash” makes it much more Hindawi Publishing Corporation International Journal of Distributed Sensor Networks Volume 2015, Article ID 642180, 8 pages http://dx.doi.org/10.1155/2015/642180

Upload: others

Post on 25-Jul-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Research Article RCIA: A New Ultralightweight RFID ...downloads.hindawi.com/journals/ijdsn/2015/642180.pdf · RFID is one of the most protuberant systems in the eld of ubiquitous

Research ArticleRCIA: A New Ultralightweight RFID Authentication ProtocolUsing Recursive Hash

Umar Mujahid, M. Najam-ul-Islam, and M. Ali Shami

Department of Electrical Engineering, Bahria (Naval) University, Islamabad 44000, Pakistan

Correspondence should be addressed to Umar Mujahid; [email protected]

Received 29 September 2014; Revised 22 December 2014; Accepted 23 December 2014

Academic Editor: Alvaro Marco

Copyright © 2015 Umar Mujahid et al.This is an open access article distributed under the Creative Commons Attribution License,which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

RFID is one of the most protuberant systems in the field of ubiquitous computing. Since RFID tags have limited computationcapabilities, numerous ultralightweight authentication protocols have been proposed to provide privacy and security. However allthe previously proposed ultralightweight mutual authentication protocols have some security apprehensions and are vulnerableto various desynchronization and full disclosure attacks. This paper proposes a new ultralightweight mutual authenticationprotocol to provide robust confidentiality, integrity, and authentication (RCIA) in a cost effective manner. RCIA introducesa new ultralightweight primitive recursive hash, which efficiently detects the message tempering and also avoids all possibledesynchronization attacks. RCIA involves only bitwise operations such as XOR,AND, left rotation, and recursive hash. Performanceevaluation illustrates that RCIA requires less resources on tag in terms of on-chipmemory, communication cost, and computationaloperations.

1. Introduction

Radio frequency identification (RFID) is a rapidly growingidentification scheme; nonline of sight capabilitymakes RFIDsystems superior and dominant than their contending sys-tems. Cost effectiveness andminiaturization are the two rudi-mentary tools which have increased its commercializationand transformed its deployment into massive deployment.Unlike bar codes, in RFID systems each object is labeled witha miniaturized integrated circuit (IC) equipped with antennaand other memory blocks [1]. The demand for low cost RFIDtags limits using only a few and cost effective computationaloperations on the tag side. Practically, the low cost RFIDsystems can store only hundreds of bits and can have 5 to10 K gates. However only 250 to 3K gates can be allocated tosecurity related operations for EPC (electronic product code)class-1 generation 2 passive RFID tags [2].

In 2006, Peris-Lopez et al. [3, 4] proposed a familyof lightweight authentication protocols for such low costRFID systems. These protocols provide the basic securityusing only simple bitwise operations (XOR, AND, and OR).Later on, some security vulnerabilities of these protocols

were reported in different articles [5–7]. In 2007, Chien [8]classified the security protocols into four types: full-fledged,simple, lightweight, and ultralightweight.

(1) Full-fledged protocols can incorporate the traditionalcryptographical algorithms and solutions, like oneway hash functions, public or private key cryptogra-phy, and so forth.

(2) Simple authentication protocols can support randomnumber generator and one-way hash functions only.

(3) Lightweight protocols can support only randomnumber generators and simple functions such ascyclic redundancy check (CRC) but cannot use hashfunctions.

(4) Ultralightweight protocols can incorporate only sim-ple bitwise logical operations and even random num-ber generator cannot be used at the tag’s side.

In this paper, a new ultralightweight mutual authenticationprotocol has been proposed: introduction of novel ultra-lightweight primitive “recursive hash” makes it much more

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015, Article ID 642180, 8 pageshttp://dx.doi.org/10.1155/2015/642180

Page 2: Research Article RCIA: A New Ultralightweight RFID ...downloads.hindawi.com/journals/ijdsn/2015/642180.pdf · RFID is one of the most protuberant systems in the eld of ubiquitous

2 International Journal of Distributed Sensor Networks

robust than its contending protocols [3, 4, 8–14] againstvarious desynchronization and full disclosure attacks. Wehave named the protocol “RCIA” to highlight itsmain featuresof robust confidentiality, integrity, and authentication.

The rest of the paper is organized as follows: Section 2discusses the related works. Section 3 introduces the novelprotocol which is followed by the security analysis inSection 4. Section 5 shows the performance evaluation of theproposed protocol and finally conclusion will be highlightedin Section 6.

2. Related Work

Nowadays, RFID systems are becoming an integral part ofvarious commercial and industrial applications because oftheir enriched features and functional haste. On the otherhand, the enormous deployment of such systems also altersthe espionage to salvage the communicated data so conjecturesecret data can be retrieved. In order to secure RFID systemsin cost effective way, several ultralightweight mutual authen-tication protocols have already been proposed. However, allpreviously proposed protocols have some vulnerabilities andserious security flaws. A detailed survey of ultralightweightprotocols and their vulnerabilities is described as follows.

In 2006, Peris-Lopez et al. [3, 4] proposed a familyof ultralightweight protocols: LMAP (lightweight mutualauthentication protocol) andEMAP (efficientmutual authen-tication protocol). These protocols use simple bitwise logicaloperations (triangular functions) to provide basic securityand rudimentary working of these protocols involving threesteps: tags identification, mutual authentication, and vari-ables (pseudonyms and keys) updating. The randomnessof the exchanged messages has been tested with ENT [15],NIST [16], andDiehard [17] randomness test suites. However,Li and Wang [18] exploited the inherent poor diffusionproperties of triangular functions and proposed two attacks(desynchronization and full disclosure) on LMAPandEMAP.These attacks successfully challenged the security claims ofboth protocols.

In 2007, Chien [8] proposed a new ultralightweight RFIDauthentication protocol to provide strong authentication andstrong integrity (SASI). A new left rotation (Rot) function hasbeen extensively used in SASI in addition to simple bitwiselogical operations to avoid the full disclosure and desyn-chronization attacks. However Avoine et al. [19] highlightedthe poor designing of the messages in SASI and presented apractical passive attack on SASI.The proposed attack requires217 eavesdrop sessions to launch full disclosure attack. In2013 Avoine et al. [20] improved the full disclosure attackfrom 217 eavesdropped sessions to a few sessions. Sun etal. [21] found two desynchronization attacks on SASI andthus put the SASI among vulnerable ultralightweight mutualauthentication protocols.

In 2008, Peris-Lopez et al. [12] proposed a more sophi-sticated ultralightweight authentication protocol namedGOASSMER. Peris introduced a new primitive: MixBits(using genetic programming) in GOASSMER. MixBits func-tion enhanced the diffusion properties of the exchanged

messages; however, the confrontation between protocoldevelopers and cryptanalysts continued. In 2009, Bilal et al.[22] highlighted few vulnerabilities in GOASMER protocol.They proposed denial of service (DoS) and desynchroniza-tion attacks on GOASSMER protocol. These attacks raisedthe question mark on GOASSMER security litigations. In2012, Zubair et al. proposed a counter based methodology in[23] to augment the performance of GOASSMER protocol.Integration of the counter in GOASSMER makes it resilientagainst DOS and desynchronization attacks.

David and Prasad [10] presented a new ultralightweightauthentication protocol using onlyANDandXORoperationsin 2009. David-Prasad protocol introduced a concept of daycertificate “𝐶” for reader to eradicate the threat of readerimpersonation. The protocol requires extremely less compu-tational power at tag side thanks to inclusion of simple bitwiselogical operations. However Hernandez-Castro et al. [24]proposed traceability and full disclosure attack (Tango) onthe David-Prasad protocol. Tango attack requires GA (goodapproximations) equations based on hamming distance withunknown variable. Then Barrero et al. in [25] modified theTango attack and presented genetic tango attack; the later oneresolved the exhaustive searching of GA equations.

In 2012, Tian et al. [9] proposed a new ultralightweightauthentication protocol: RAPP. RAPP introduced a newultralightweight nontriangular primitive “Permutation” toenhance the diffusion properties of the secret variables.RAPP involves simple bitwise XOR, left rotation (Rot), andpermutation (Per) operations, which ensures high security,low computational complexity, and low cost of the tags. In2013, Ahmadian et al. [26] highlighted the poor compositionof RAPP messages and proposed a desynchronization attackon the protocol. In the same year, Shao-hui et al. [27]showed the poor diffusion properties of the newly proposedpermutation (Per) function, which can be easily exploitedto reveal concealed secrets in tag. Ahmadian et al. [28]also introduced two new security models (frameworks):recursive linear and recursive differential cryptanalysis toevaluate the security performance of ultralightweight mutualauthentication protocols. Both security models exploited theweak properties of 𝑇 functions used in ultralightweightauthentication protocols to retrieve the concealed secrets.

In [3, 4, 8–14] ultralightweight authentication mutualprotocols for RFID systems have been proposed with severalvariations in design and primitives but cryptanalysis per-formed in [5–7, 19–30] highlighted the security loop holesand vulnerabilities in the abovementioned protocols. Thisraises the need of a new secure and robust ultralightweightmutual authentication protocol to combat against all types ofmalicious activities.

3. RCIA: A New Ultralightweight RFIDAuthentication Protocol

In RCIA, tags involve only three main operations: bitwiseAND, XOR, and left rotation Rot(𝐴, 𝐵). A new nontriangularprimitive, recursive hash (𝑅

ℎ) (composed of Rot and XOR),

Page 3: Research Article RCIA: A New Ultralightweight RFID ...downloads.hindawi.com/journals/ijdsn/2015/642180.pdf · RFID is one of the most protuberant systems in the eld of ubiquitous

International Journal of Distributed Sensor Networks 3

Assume: 𝐴 = 100100101011110101111110, Seed = 3; 𝑛 = 24, 𝑙 = 6, 𝐾 = 𝑘1, 𝑘2, . . . , 𝑘

4

100100 101011 110101 111110

k1 k2 k3 k4Step 1.

Step 2. As, seed = 3, so 𝑘3(110101) memory block will be selected for Recursive hash.

Step 3. Take XOR between 𝑘3and all other memory blocks except itself and left rotate 𝑘

𝑖,Rot(𝑘

𝑖,wt(𝑘

𝑖))

Rot(𝑘3,wt(𝑘

3))

𝑅ℎ(𝐴)

100100 101011 110101 111110

110101 110101 110101

010001 011110 — 001011

011101

010001 011110 011101 001011

Algorithm 1: The computation of recursive hash (example).

has been extensively used in RCIA. Recursive hash of anyvariable can be computed as follows.

Computation of Recursive Hash Function (𝑅ℎ). Suppose𝐴 is a

“𝑛” bit string, where

𝐴 = 𝑎1𝑎2⋅ ⋅ ⋅ 𝑎𝑛, 𝑎𝑖∈ {0, 1} , 𝑖 = 1, 2, . . . , 𝑛. (1)

Then computation of recursive hash of𝐴, 𝑅ℎ(𝐴), involves the

following three steps.

(1) Decimate the string 𝐴 into “𝐾” number of chunks(memory blocks) with equal number of bits “𝑙” permemory block (𝐾 = 𝑛/𝑙).For EPC class-1 generation-2 ultralightweight tags [2]:𝑛 = 96 bits and for efficient hardware implementa-tion, 𝑙 = 12 bits, and 𝐾 = 8 (𝑘

1⋅ ⋅ ⋅ 𝑘8).

(2) After extracting random numbers (𝑛1and 𝑛

2) from

messages sent by reader, tag calculates the seed (indexof the memory block) for recursive hash in followingmanner.

(a) Compute 𝑅 = 𝑛1⊕ 𝑛2.

(b) Seed (index of memory block) = wt(𝑅) mod 𝐾,where wt(𝑅) represents the hamming weight of𝑅.

(3) Seed calculated in step 2 will select the correspondingmemory block (𝑘

𝑖) of decimated string𝐴 and perform

the following operations to compute final recursivehash of 𝐴, 𝑅

ℎ(𝐴).

(a) Take XOR between selected memory block (𝑘𝑖)

with all other blocks except the block itself.(b) Left rotate the 𝑘

𝑖with itself: Rot(𝑘

𝑖,wt(𝑘𝑖)).

To better understand the concept of recursive hash functionconsider the following example.

Example. Given 𝐴 = 100100101011110101111110, 𝑛 = 24,𝑙 = 6, and 𝐾 = 𝑘

1𝑘2⋅ ⋅ ⋅ 𝑘4and assume Seed = 3.

Then we have

𝑅ℎ(𝐴) = 001010011101011011000101. (2)

Algorithm 1 shows the computation of the above example.The rotation function used in RCIA is explained as

follows.Rot(𝐴, 𝐵) is cyclic left rotation of 𝐴 according to 𝐵’s

hamming weight [21]. For 𝐵 = 𝑏1𝑏2⋅ ⋅ ⋅ 𝑏𝑛, each input 𝑏

𝑖, where

1 ≤ 𝑖 ≤ 𝑛, is tested and cyclic left rotation operation isperformed if 𝑏

𝑖= 1, otherwise no operation was performed.

So Rot(𝐴, 𝐵) is in fact Rot(𝐴,wt(𝐵)), where wt(𝐵) representsthe hamming weight of 𝐵. Rot is a simple operation buttime (clock cycle) consuming function because term 𝐴 iscyclic left rotated for a minimum of zero and maximum of𝑛-bits (examining of 𝐵 requires 𝑛 clock cycles for the rotationoperation).

RCIA mainly involves three entities: tag, reader, andbackend database. Usually, it is assumed that communicationchannel between reader and backend database is secure sinceboth reader and tag can incorporate traditional cryptograph-ical algorithms for secure communications [3]. The channelbetween tag and reader is wireless and susceptible to all typesof adverse attacks because of limited computational powerat tag side. Each tag has unique static ID and preshares apseudonym IDS and two keys (𝐾

1and 𝐾

2) with backend

database. To avoid the desynchronization attacks, both readerand tag store the values of old (IDS) pseudonym and old(𝐾1and 𝐾

2) keys. According to EPC-class-1 Gen 2, the

length of ID, IDS, and two keys (𝐾1and 𝐾

2) is kept 96 bits

for low cost passive RFID tags [2]. Both the tag and readerwill update their pseudonym “IDS” and keys (𝐾

1and 𝐾

2)

after each successful authentication session. RCIA comprisesthree steps: tag identification, mutual authentication, andvariable updating (pseudonyms and keys). Figure 1 showsthe specifications of the protocol. The working details of theprotocol are as follows.

(1) Reader sends a “𝐻𝑒𝑙𝑙𝑜” message to the tag to initiatethe protocol session.

(2) Upon receiving the reader’s query, tag responds withits “IDS.”

Page 4: Research Article RCIA: A New Ultralightweight RFID ...downloads.hindawi.com/journals/ijdsn/2015/642180.pdf · RFID is one of the most protuberant systems in the eld of ubiquitous

4 International Journal of Distributed Sensor Networks

Hello

IDS

Pseudonyms and keys updating: (both tag and reader)

Reader

{ID, IDSold , K1,old , K2,old

IDSnew , K1,new , K2,new}

Tag

{ID, IDSold , K1,old , K2,old

IDSnew , K1,new , K2,new}A||B||C

D

A = Rot(IDS, K1) ⊕ n1B = (Rot(IDS ∧ n1, K2) ∧ K1) ⊕ n2

K∗1 = Rot(Rh(K2), Rh(n1)) ∧ K1

K∗2 = Rot(Rh(K1), Rh(n2)) ∧ K2

C = Rot(Rh(K∗1 ), Rh(K

∗2 )) ∧ Rot(Rh(n1), Rh(n2))

K1,new = K∗1 ; K2,new = K

∗2

R = n1 ⊕ n2;wt(R)mod b (seed for recursive hash)

IDSnew = Rot(Rh(IDS) ⊕ n2, n1)

D = (Rot(Rh(ID), K∗1 )) ∧ (Rot(Rh(K

∗2 ), Rh(n2)) ⊕ IDS)

Figure 1: RCIA protocol.

(3) On receiving IDS, the reader will use it as a matchingindex in the database. If it is an old one, IDSold, thenthe reader will use 𝐾

1,old and 𝐾2,old for computation

of messages (𝐴‖𝐵‖𝐶). If IDS is new one, IDSnew,then reader will use 𝐾

1,new and 𝐾2,new to compute

messages (𝐴‖𝐵‖𝐶). If IDS is not in the database, thenreader will immediately terminate the authenticationsession with the particular tag. However if a matchis found in the database, reader will generate tworandom nonces (𝑛

1and 𝑛

2) and conceal them in

messages 𝐴 and 𝐵. The reader will also compute 𝑅 =

𝑛1⊕ 𝑛2, and seed for computation of recursive hash

function. The seed is computed by taking mod ofhamming weight of 𝑅 given by wt(𝑅) mod 𝐾. Finally,the reader will use recursive hash (𝑅

ℎ) of the variables

(𝐾1, 𝐾2, 𝐾∗1, 𝐾∗2, 𝑛1, 𝑛2) to compute “𝐶” message.

(4) The tag first extracts randomnonces (𝑛1and 𝑛

2) from

messages 𝐴 and 𝐵. Then it computes the seed forrecursive hash function using 𝑅 = 𝑛

1⊕ 𝑛2and

wt(𝑅) mod 𝐾. The tag further calculates 𝐾∗1and 𝐾∗

2

to compute the local value of 𝐶∗ and compare itwith the received 𝐶. If both the values are equal,then the tag will perform two tasks: firstly calculateand transmit𝐷message towards reader and secondlyupdate its pseudonym (IDS) and keys (𝐾

1and 𝐾

2).

(5) Upon receiving message 𝐷, the reader will com-pute a local value of 𝐷 and if match occurs, thenreader will also update its pseudonym (IDS) and keys(𝐾1and 𝐾

2) for that particular tag.

The statistical properties of themessages𝐴, 𝐵, 𝐶, and 𝐷 havealso been analyzed with three well-known randomness tests,Diehard [17], ENT [15], and NIST [16]. We have generated11MB file for each message and some of the results arepresented in Table 1. We can observe from Table 1 that all

Table 1: Randomness test with ENT, Diehard, and NIST.

𝐴 𝐵 𝐶 𝐷

Entropy (bits/bytes) 7.99998 7.99799 7.99986 7.99899Compression rate 0% 0% 0% 0%𝑋2 statistic 254.87 248.64 238.98 258.13Arithmetic mean 127.4930 127.5779 127.5045 127.3187Monte Carlo 𝜋

estimation 3.14319 3.14058 3.14958 3.14512

Diehard battery(Overall 𝑃 value) 0.586823 0.48523 0.41509 0.64381

NIST battery Pass Pass Pass Pass

messages are not easily distinguishable from a random sourceand even not for adversary or attacker.

4. Security Analysis

We analyze the security of RCIA in two aspects: basicfunctionality of the protocol and resistance to the variouscryptanalysis attacks. As the name suggests, confidentiality,integrity, and authentication are the basic functionalities ofthe RCIA protocol, and these functionalities will be evaluatedfirst. We have considered desynchronization, replay attack,traceability, impersonation, full disclosure, and recently pro-posed formal structural cryptanalysis such as Tango andrecursive linear and differential cryptanalysis. Brief descrip-tion of security analysis is presented in Figure 2.

4.1. Functionality of the Protocol

4.1.1. Confidentiality. RCIA ensures the data confidentialityby encrypting the publically disclosed messages 𝐴, 𝐵, 𝐶, and𝐷 with preshared (between reader and tag) secret keys(𝐾1, 𝐾2). Furthermore, it is impossible to retrieve random

Page 5: Research Article RCIA: A New Ultralightweight RFID ...downloads.hindawi.com/journals/ijdsn/2015/642180.pdf · RFID is one of the most protuberant systems in the eld of ubiquitous

International Journal of Distributed Sensor Networks 5

Functionality ofprotocol

Security model/ attacks

Confidentiality

Integrity

Authentication

Desynchronization

Replay

Traceability

Full disclosure

Formal structuralcryptanalysis

Security analysis of RCIA

Figure 2: Security analysis model.

numbers (𝑛1, 𝑛2), recursive hash (𝑅

ℎ) of the variables, and

tag’s secret ID from the transmitted messages without know-ing keys (𝐾

1, 𝐾2). Khovratovich [31] proposed rotational

cryptanalysis to analyze the security of the systems basedon modular addition, rotation, and XOR (ARX). For agiven number of additions/rotations/XOR 𝑃, the logarithmicprobability (Pr) of any ARX systems for 𝑃 < −𝑡/log

2(Pr)

is considered being vulnerable to rotational cryptanalysis.Therefore rotational cryptanalysis can be avoided if a largernumber of rotations and XOR operations are incorporated inthe scheme [32]. In RCIA, recursive hashmakes extensive useof XORand rotation operations, which amplifies the diffusion(nonlinearity) properties of the protocol and provides opti-mal confidentiality to the system.

4.1.2. Integrity. The messages 𝐵 and 𝐶 not only provide evi-dence for authentication of reader but also assure the integrityof the transmitted messages. For example, if an attacker triesto modify the random number 𝑛

1by flipping certain bits

of message 𝐴, then the impact of this alteration directlytransfers to message 𝐵 and tag will extract invalid randomnumber 𝑛

2from message 𝐵. This invalid computation of 𝑛

2

will calculate erroneous seed (𝑅) for recursive hash.Hence tagwill not verify𝐶message and abort the protocol.However it isimpossible for an attacker to adjust the value of 𝐵 to a correctvalue because Rot(IDS ∧ 𝑛

1, 𝐾2) ensures that any change in

𝑛1will lead to computation of entirely different 𝑛

2. Hence the

optimal messages construction in RCIA ensures the integrityof the messages.

4.1.3. Mutual Authentication. The genuine readers andgenuine tags can authenticate each other. The messages

𝐴, 𝐵, 𝐶, and 𝐷 are based on preshared 𝐾1and 𝐾

2(keys), so

only genuine pair of reader and tag can generate these mes-sages that will be accepted by both parties. In RCIA, reader isauthenticated by checking the legitimacy and correctness ofmessage 𝐶. The message 𝐶 is computed with preshared keysand pseudorandom numbers (𝑛

1, 𝑛2), so only the valid tag

can verify the message 𝐶. Once the tag authenticates readersuccessfully, it transmits its shared secrets in the form ofmessage 𝐷. The reader authenticates tag after verifying thelegitimacy of message 𝐷; therefore only genuine reader andtag can generate valid values in RCIA.

4.2. Security Model/Attacks

4.2.1. Desynchronization Attack. In RCIA, both reader andtag update their shared secret keys (𝐾

1, 𝐾2) and IDS after

every successful authentication session to maintain synchro-nization between each other. The synchronization dependsupon the reception of messages 𝐶 and 𝐷, so there are twopossible approaches which can break the synchronization.

(a) Attacker Interrupts Message 𝐶. Since tag does not receivemessage 𝐶 from reader, it will not update its values and willkeep the tuple (𝐾

𝑖

1, 𝐾𝑖2and IDS𝑖) in its memory. Secondly,

tag also aborts the protocol session and will not compute 𝐷

message. Hence reader will also remain in the same state asthat of tag (synchronized).

(b) Attacker Interrupts Message 𝐷. Since reader does notreceive message 𝐷 from tag, it will make the tag updateits values but nothing happens at reader’s end. As both tagand reader keep two entries of keys and IDS (𝐾

new1

, 𝐾new2

,

𝐾old1

, 𝐾old2

, IDSnew and IDSold), so reader and tag (both) canstill authenticate each other using old (previous) values.Moreover, if an attacker tries to make reader and tag usedifferent random numbers (𝑛

1, 𝑛2) to update their values

by tampering the messages 𝐴 and 𝐵, the attacker will notsucceed because tag will notice this tampering and abort suchprotocol session.

4.2.2. Replay Attack. In RCIA, for each new session: readergenerates new random numbers (𝑛

1, 𝑛2) and computation

of 𝐷 message involves potential next keys (𝐾∗1and 𝐾∗

2). If

an attacker replays previously captured message 𝐷 of validtag, then the reader will not authenticate this tag (attacker).Another possible replay attack scenario, to make tag andreader desynchronized, has been proposed by Sun et al.[21]. The said attack takes advantage of single entry of localvalues (IDS and keys). RCIA caters the attack by storing two(previous and current) values of local values.The descriptionof Sun et al. attack for RCIA is as follows.

Suppose a reader initiates the protocol session with aparticular tag. The attacker sniffs and records IDS and themessages (𝐴‖𝐵‖𝐶) as IDS𝐼 and (𝐴𝑖‖𝐵𝑖‖𝐶𝑖), respectively. Theattacker then interrupts themessage𝐷, so that tag will updateits values but reader will not. Next, attacker allows the readerand tag to run the protocol again without intervening them.On receiving of reader’s query, tag will respond with itsIDSnext but as attacker had blocked 𝐷 message in previous

Page 6: Research Article RCIA: A New Ultralightweight RFID ...downloads.hindawi.com/journals/ijdsn/2015/642180.pdf · RFID is one of the most protuberant systems in the eld of ubiquitous

6 International Journal of Distributed Sensor Networks

authentication session so reader will ask for old values to startnew authentication session. After successful completion ofauthentication session both reader and tag update their valuesin accordance with new (𝑛

1, 𝑛2) values. Now attacker starts

a new protocol session with valid tag, pretending himself avalid reader (Impersonation). Tag responds with currentlyupdated IDS but reader (attacker) asks for old values forexecution of the protocol. On receiving IDS𝑖 it will transmitthe precapturedmessages (𝐴𝑖‖𝐵𝑖‖𝐶𝑖)whose tag will definitelyaccept and update its values. However, this attackwill also notaffect the synchronization between reader and tag, because inRCIA both parties store the two entries of their Keys and IDS.The storage of previous and current values of keys and IDSmakes RCIA much more robust against desynchronizationand replay attacks.

4.2.3. Traceability Attack. In RCIA, tag uses its IDS forinteraction with reader instead of its original ID while theIDS will be updated after each successful session. Secondly,the updating operation involves pseudorandom numbers(𝑛1and 𝑛

2); therefore, this will protect tag’s anonymity and

make tracking impossible. Moreover, adversary will notbe able to track the tags through exchanged messages(𝐴, 𝐵, 𝐶, and 𝐷) because the freshness of message is ensuredwith (𝑛

1and 𝑛

2) pseudorandom numbers.

4.2.4. Full Disclosure Attack. RCIA protocol has extensivelyincorporated nontriangular functions such as recursive hash(𝑅ℎ) and left rotation (Rot) instead of simple 𝑇-functions

(XOR, AND, and OR) which makes it impossible to findprobabilistic and other disclosure attacks for our protocol.Recursive hash function basically encompasses internalmod-ular left Rot and XOR operations. In RCIA, we have furtherleft rotated the recursive hash of values to compute publicallytransmitted messages, thus amplifying the diffusion proper-ties of the messages. In most of the full disclosure attacks,the attacker tries numerous slightly modified combinationsof the messages to find suitable approximation of internalsecrets. However use of recursive hash in RCIA increasesoverall computational complexity for reverse engineeringapproximations as there can be many different pairs that mayyield the same results.

4.2.5. Formal Structural Cryptanalysis. Most of the attacksproposed on UMAP protocols are based on ad hoc orprobabilistic methods which are not extendible to a broaderclass of ultralightweight protocols for their security analysis.To the best of our knowledge, only two formal structuralcryptanalysismethods (frameworks) with certain limitations,namely, Tango and recursive linear and differential crypt-analysis, exist to evaluate the security analysis of UMAPprotocols. RCIA evades these formal structured cryptanalysisin the following manner.

(a) Tango Attack. Tango attack [24] mainly exploits theinherent poor diffusion properties of triangular functionsand improper designing of the protocolmessages (equations).The attack is divided into two phases: (a) selection of good

approximations (GA) for secrets (keys and ID) and (b)comparison of combination of GA to reveal the desired secret(for various iterative sessions) with optimal precomputedthreshold value (𝑇(𝑋)), where 𝑋 is the total number of 1’s inGA (columns); then (𝑇(𝑋)) can be computed as follows:

𝑇 (𝑋) = {if (𝑋𝑖≥ 𝛾) then assign 1

if (𝑋𝑖≤ 𝛾) then assign 0,

(3)

where, 𝛾 = (1/2) ∗ 𝑁𝐴

∗ 𝑁𝑆, 𝑁𝐴

= Number of approxima-tions for a Secret, 𝑁

𝑆= Number of eavesdropped sessions

(Iterations).GA that are used inTango attack to retrieve the conjecture

secrets are linear approximations. Tango attack cannot beapplied to UMAP protocols which incorporate nontriangularfunctions abundantly. This limitation of Tango attack hasalso been highlighted by the Hernandez-Castro et al. [24].However, in RCIA none of the unbalanced operations is usedand as recursive hash comprises one left rotation (for onememory chunk (𝑆

𝑖) of 12 bits) and seven XOR operations (for

onememory chunk (𝑆𝑖) of 12 bits) which will further increase

the overall complexity, 𝑂(27𝑆𝑖 × log

2(𝑆𝑖)) for approximation

of each secret value. Secondly, hamming distance betweenRot(𝑋, 𝑌) and 𝑋 varies according to the value of 𝑌. InRCIA hamming distance between 𝑋 and 𝑅

ℎ(𝑋) also differs

according to the seed value (𝑅 = (𝑛1⊕𝑛2)). So, it is impossible

to find optimal approximations of secrets using nonlinear(left rotated and recursive hashed) public messages in theRCIA protocol. Therefore, RCIA is highly resistive to suchTango attacks. Hence in order to estimate the secret values forRCIA, other kinds of approximation should be considered.

(b) Recursive Linear and Differential Attacks [28]. recursivelinear cryptanalysis (RLC) also exploits the 𝑇-functions andconstructs the system of linear equations for each bit of thesecret values (Keys and ID). The RLC then solves the linearequations recursively (bitwise) starting from least significantbit (LSB) to retrieve all concealed secret variables. RLC is pas-sive and deterministic and requires only one authenticationsession. However RLC completely fails to retrieve the secretvariables of UMAP protocols which incorporate nontriangu-lar functions (Rot,Permutation and Recursive hash, etc.) intheir design [28]. Since RCIA extensively uses nontriangularfunction recursive hash, so RLC is not applicable on RCIA.

Recursive differential cryptanalysis (RDC) is more pow-erful attack than RLC and evidently has some more require-ments. RDC is an active attack and requires more thanone authentication sessions to construct the set of linearequations. In RDC, the attacker tends to limit both thereader and tag to run their new authentication sessions inprevious state (Old), so that both parties will not updatetheir variables (Keys and IDS). For each new session, allthe dynamic secret variables will remain the same exceptrandom numbers (𝑛

𝑖). Moreover these new random numbers

usually have clear differential relation with previous ones thatcan be used to generate linear equations for secret variables.RDC also fails to construct the optimal linear equationsfor nontriangular incorporated protocols [28]. Hence, RCIAavoids both (RLC and RDC) attacks because the impact of

Page 7: Research Article RCIA: A New Ultralightweight RFID ...downloads.hindawi.com/journals/ijdsn/2015/642180.pdf · RFID is one of the most protuberant systems in the eld of ubiquitous

International Journal of Distributed Sensor Networks 7

Table 2: Performance analysis of several ultralightweight mutual authentication protocols (tag side).

LMAP [3] EMAP [4] SASI [8] David-Prasad[10]

GOASSMER[12] RAPP [9] RCIA

Computationaloperations on Tag ⊕, OR, + ⊕, AND, OR ⊕, AND, OR,

Rot, + ⊕, AND ⊕, +, Rot,MixBits ⊕, Rot, Per ⊕, Rot, AND

Memoryrequirement onTag

6𝐿∗ 6𝐿 7𝐿 5𝐿 7𝐿 5𝐿 7𝐿

Communicationmessages generatedby tag

2𝐿 3𝐿 2𝐿 3𝐿 2𝐿 2𝐿 2𝐿

Total number ofmessages formutualauthentication

4𝐿 5𝐿 4𝐿 5𝐿 4𝐿 5𝐿 5𝐿

Resistance todesynchronizationattacks

No No No No No No Yes

Resistance to fulldisclosure attacks No No No No Yes No Yes

Resistance totraceability attacks No No No No No No Yes∗𝐿 denotes the bit length = 96 bits.

recursive hash (𝑅ℎ) affects (nonlinear bit positioning) the

computation of all dynamic secrets, so the even differentialrelation of the random numbers (new and old) will notallow attacker to construct linear set of equations for secretvariables approximations.

5. Performance Evaluation

In this section, the performance analysis of RCIA proto-col in terms of computational operations, memory storagerequirement, communication cost, and security for each tag ispresented. As far as computational operations are concerned,the tag involves simple bitwise operations: XOR, AND, leftrotation, and recursive hash. Recursive hash is basically com-posed of three basic ultralightweight operations: grouping,left rotation, and XORing. These operations are extremelylightweight in nature and can easily be implemented on lowcost passive tags. Regarding storage requirement, each tagrequires a ROM memory of 7L bits to store 𝐿 bits of itsstatic ID and 6L bits rewritable memory (two entries) of itspseudonyms (IDS, 𝐾

1, and 𝐾

2). The communication cost

of the tag is basically number of messages sent by a tag inone protocol run. Here in RCIA tag transmits altogether twomessages; hence, the communication cost is 2L bits.

RCIA provides robust security as compared to its con-tending previously proposed ultralightweightmutual authen-tication protocols [3, 4, 8–13]. None of these protocolscompletely satisfies the proposed security model presentedin Section 4. The existing ultralightweight mutual authen-tication protocols fail to provide the basic functionalities(confidentiality, integrity, and authentication) which are theunavoidable requirement for any security protocol. On theother hand, as discussed in Section 4, RCIA can withstand

all the security attacks mentioned in the security model,as shown in Figure 1. A simple comparison of some ultra-lightweight protocols is listed in Table 2. The analysis depictsthat RCIA outperforms the others while using minimalresources.

6. Conclusion

In this paper, we have proposed a novel ultralightweightmutual authentication protocol using recursive hash. Theproposed scheme provides robust confidentiality, integrity ofthe transmitted messages, and authentication in optimal andcost effective way. In RCIA, there are only three computa-tional operations at the tag’s end: XOR,AND, and left rotation(Rot). A new ultralightweight primitive recursive hash hasalso been introduced in this paper whichmakes the proposedalgorithm more secure and robust against various attacks.These tremendous featuresmakeRCIA the best choice for lowcost and very low cost RFID tags.

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper.

References

[1] M. Nawaz, J. Ahmed, and U. Mujahid, “RFID system: designparameters and security issues,”World Applied Sciences Journal,vol. 23, no. 2, pp. 236–244, 2013.

[2] GS1 EPCglobal tag data standards version 1.4, http://www.epcglobalinc.org/standards/.

Page 8: Research Article RCIA: A New Ultralightweight RFID ...downloads.hindawi.com/journals/ijdsn/2015/642180.pdf · RFID is one of the most protuberant systems in the eld of ubiquitous

8 International Journal of Distributed Sensor Networks

[3] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. E. Tapiador, andA. Ribagorda, “LMAP: a real lightweight mutual authenticationprotocol for low-cost RFID tags,” in Proceedings of the 2ndWorkshop on RFID Security, pp. 100–112, Graz, Austria, 2006.

[4] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador,and A. Ribagorda, “EMAP: an efficient mutual-authenticationprotocol for low-cost RFID tags,” in Proceedings of the 1stInternational Workshop on Information Security (OTM ’06), pp.352–361, Montpellier, France, 2006.

[5] P. Peris-Lopez, J. C. Hernandez-Castro, R. C. -W. Phan, J. M.E. Tapiador, and T. Li, “Quasi-linear cryptanalysis of a secureRFID ultralightweight authentication protocol,” in Proceedingsof the 6th International Conference on Information Security andCryptology, pp. 427–442, Shanghai, China, 2011.

[6] D. Han, “Grobner basis attacks on lightweight RFID authenti-cation protocols,” Journal of Information Processing Systems, vol.7, no. 4, pp. 691–706, 2011.

[7] T. Li and G. Wang, “Security analysis of two ultra-lightweightRFID authentication protocols,” inNewApproaches for Security,Privacy and Trust in Complex Environments: Proceedings of theIFIP TC-11 22nd International Information Security Conference(SEC 2007), 14–16 May 2007, Sandton, South Africa, vol. 232of IFIP International Federation for Information Processing, pp.109–120, Springer, New York, NY, USA, 2007.

[8] H.-Y. Chien, “SASI: a new ultralightweight RFID authenticationprotocol providing strong authentication and strong integrity,”IEEE Transactions on Dependable and Secure Computing, vol. 4,no. 4, pp. 337–340, 2007.

[9] Y. Tian, G. Chen, and J. Li, “A new ultralightweight RFIDauthentication protocol with permutation,” IEEE Communica-tions Letters, vol. 16, no. 5, pp. 702–705, 2012.

[10] M. David and N. R. Prasad, “Providing strong security andhigh privacy in low-cost RFID networks,” in Proceedings ofthe International Conference on Security and Privacy in MobileInformation and Communication Systems, pp. 172–179, Catania,Italy, 2009.

[11] K.-H. Yeh, N. W. Lo, and E. Winata, “An efficient ultra-lightweight authentication protocol for RFID systems,” pp. 49–60, Proceedings of theWorkshop onRFID Security and Privacy,Istanbul, Turkey, 2010.

[12] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. E. Tapiador, andA. Ribagorda, “Advances in ultralightweight cryptography forlow-cost RFID tags: gossamer protocol,” in Information SecurityApplications: The 9th International Workshop on InformationSecurity Applications (WISA '08), vol. 5379 of Lecture Notes inComputer Science, pp. 56–68, 2009.

[13] I.-S. Jeon and E.-J. Yoon, “A new ultra-lightweight RFIDauthentication protocol using merge and separation opera-tions,” International Journal of Mathematical Analysis, vol. 7, no.49–52, pp. 2583–2593, 2013.

[14] Z. Bilal and K. Martin, “Ultra-lightweight mutual authenti-cation protocols: weaknesses and countermeasures,” in Pro-ceedings of the 8th International Conference on Availability,Reliability and Security (ARES '13), pp. 304–309, Regensburg,Germany, September 2013.

[15] J.Walker, “ENTRandomness Test,” 1998, http://www.fourmilab.ch/random/.

[16] C. Suresh, J. Charanjit, J. R. Rao, and P. Rohatgi, “A cautionarynote regarding evaluation of AES candidates on smart-cards,”in Proceedings of the 2nd Advanced Encryption Standard (AES)Candidate Conference, 1999, http://csrc.nist.gov/archive/aes/round1/conf2/papers/chari.pdf.

[17] G. Marsaglia and W. W. Tsang, “Some difficult-to-pass tests ofrandomness,” Journal of Statistical Software, vol. 7, no. 3, pp. 37–51, 2002.

[18] T. Li and G. Wang, “Security analysis on a family of ultra-lightweight RFID authentication protocols,” Journal of Software,vol. 3, no. 3, 2008.

[19] G. Avoine, X. Carpent, and B. Martin, “Strong authenticationand strong integrity (SASI) is not that strong,” in Workshop onRFID Security and Privacy, pp. 50–64, Istanbul, Turkey, 2010.

[20] G. Avoine, X. Carpent, and B. Martin, “Privacy-friendlysynchronized ultralightweight authentication protocols in thestorm,” Journal of Network and Computer Applications, vol. 35,no. 2, pp. 826–843, 2012.

[21] H.-M. Sun, W.-C. Ting, and K.-H. Wang, “On the security ofChien’s ultralightweight RFID authentication protocol,” IEEETransactions on Dependable & Secure Computing, vol. 8, no. 2,pp. 315–317, 2011.

[22] Z. Bilal, A. Masood, and F. Kausar, “Security analysis ofultra-lightweight cryptographic protocol for low-cost RFIDtags: Gossamer protocol,” in Proceedings of the InternationalConference on Network-Based Information Systems (NBIS ’09),pp. 260–267, IEEE, Indianapolis, Ind, USA, August 2009.

[23] M. Zubair, U. Mujahid, Najam-ul-Islam, and J. Ahmed, “Crypt-analysis of RFID ultra-lightweight protocols and comparisonbetween its solutions approaches,” BUJICT Journal, vol. 5, no.1, pp. 58–63, 2012.

[24] J. C. Hernandez-Castro, P. Peris-Lopez, R. C.-W. Phan, andJ. M. E. Tapiador, “Cryptanalysis of the David-Prasad RFIDultralightweight authentication protocol,” in Proceedings of the6th International Workshop on Radio Frequency Identification:Security and Privacy Issues (RFID ’10), pp. 22–34, Istanbul,Turkey, 2010.

[25] D. F. Barrero, J. C. Hernandez-Castro, P. Peris-Lopez, D. Cama-cho, and M. D. R-Moreno, “A genetic tango attack against theDavid-Prasad RFID ultra-lightweight authentication protocol,”Expert Systems, vol. 31, no. 1, pp. 9–19, 2014.

[26] Z. Ahmadian, M. Salmasizadeh, and M. R. Aref, “Desyn-chronization attack on RAPP ultralightweight authenticationprotocol,” Information Processing Letters, vol. 113, no. 7, pp. 205–209, 2013.

[27] W. Shao-hui, H. Zhijie, L. Sujuan, and C. Dan-wei, “Securityanalysis of RAPP: an RFID authentication protocol based onpermutation,” Cryptology ePrint Archive Report 2012/327, 2012,https://eprint.iacr.org/2012/327.

[28] Z. Ahmadian, M. Salmasizadeh, and M. R. Aref, “Recursivelinear and differential cryptanalysis of ultralightweight authen-tication protocols,” IEEE Transactions on Information Forensicsand Security, vol. 8, no. 7, pp. 1140–1151, 2013.

[29] P. D’Arco and A. de Santis, “On ultralightweight RFID authenti-cation protocols,” IEEE Transactions on Dependable and SecureComputing, vol. 8, no. 4, pp. 548–563, 2011.

[30] U. Mujahid, M. Najam-ul-islam, J. Ahmed, and U. Mujahid,“Cryptanalysis of ultralightweight RFID authentication proto-col,” Report 2013/385, 2013, https://eprint.iacr.org/2013/385.

[31] D. Khovratovich, “Rotational cryptanalysis of ARX,” in Pro-ceedings of the 17th International Conference on Fast SoftwareEncryption (FSE ’10), vol. 6147 of Lecture Notes in ComputerScience, pp. 333–346, Springer, Seoul, Republic of Korea, 2010.

[32] M. H. Ozcanhan and G. Dalkılıc, “Mersenne twister-basedRFID authentication protocol,” Turkish Journal of ElectricalEngineering & Computer Sciences, vol. 23, pp. 231–254, 2015.

Page 9: Research Article RCIA: A New Ultralightweight RFID ...downloads.hindawi.com/journals/ijdsn/2015/642180.pdf · RFID is one of the most protuberant systems in the eld of ubiquitous

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Hindawi Publishing Corporation http://www.hindawi.com

Journal ofEngineeringVolume 2014

Submit your manuscripts athttp://www.hindawi.com

VLSI Design

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation http://www.hindawi.com

Volume 2014

The Scientific World JournalHindawi Publishing Corporation http://www.hindawi.com Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Modelling & Simulation in EngineeringHindawi Publishing Corporation http://www.hindawi.com Volume 2014

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

DistributedSensor Networks

International Journal of