Skip to main content
Log in

Review of different classes of RFID authentication protocols

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Radio-frequency identification (RFID) is an up-and-coming technology. The major limitations of RFID technology are security and privacy concerns. Many methods, including encryption, authentication and hardware techniques, have been presented to overcome security and privacy problems. This paper focuses on authentication protocols. The combination of RFID technology being popular but unsecure has led to an influx of mutual authentication protocols. Authentication protocols are classified as being fully fledged, simple, lightweight or ultra-lightweight. Since 2002, much important research and many protocols have been presented, with some of the protocols requiring further development. The present paper reviews in detail recently proposed RFID mutual authentication protocols, according to the classes of the authentication protocols. The protocols were compared mainly in terms of security, the technique that they are based on, protocols that the presented protocol has been compared with, and finally, the method of verifying the protocol. Important points of the comparisons were collected in two tables.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Chinese RFID technology policy white paper, 2006. 15 Ministries and Commissions including Ministry of Science and Technology of PRC.

  2. Karmakar, N. C. (Ed.). (2011). Handbook of smart antennas for RFID systems. New York: Wiley.

    Google Scholar 

  3. EPCglobal. (2015). EPC radio frequency identity protocols Class-1 Generation-2 UHF RFID protocol for communications at 860–960 MHz. Technical report, Version 2.0.1. https://www.gs1.org/sites/default/files/docs/epc/Gen2_Protocol_Standard.pdf. Accessed 03 Sept 2017.

  4. Vajda, I., & Buttyán, L. (2003). Lightweight authentication protocols for low-cost RFID tags. In Second workshop on security in ubicomp (Vol. 2003, pp. 1–10).

  5. Peris-Lopez, P., Hernandez-Castro, J. C., Estevez-Tapiador, J. M., & Ribagorda, A. (2006). RFID systems: A survey on security threats and proposed solutions. In IFIP international conference on personal wireless communications (pp. 159–170). Springer, Berlin, Heidelberg.

  6. Chien, H. Y. (2007). Sasi: A new ultralightweight rfid authentication protocol providing strong authentication and strong integrity. IEEE Transactions on Dependable and Secure Computing, 4(4), 337–340.

    Article  Google Scholar 

  7. Tuyls, P., & Batina, L. (2006). RFID tags for anti-counterfeiting. In D. Pointcheval (Ed.), Topics in cryptology–CT-RSA 2006 (pp. 115–131). Berlin: Springer.

    Chapter  Google Scholar 

  8. Feldhofer, M., Dominikus, S., & Wolkerstorfer, J. (2004). Strong authentication for RFID systems using the AES algorithm. In M. Joye & J.-J. Quisquater (Eds.), Cryptographic hardware and embedded systems CHES 2004 (pp. 357–370). Berlin: Springer.

    Chapter  MATH  Google Scholar 

  9. Tsudik, G. (2006). YA-TRAP: Yet another trivial RFID authentication protocol. In Fourth annual IEEE international conference on pervasive computing and communications workshops, PerCom Workshops 2006. IEEE.

  10. Weis, S. A., Sarma, S. E., Rivest, R. L., & Engels, D. W. (2004). Security and privacy aspects of low-cost radio frequency identification systems. In D. Hutter, G. Müller, W. Stephan, & M. Ullmann (Eds.), Security in pervasive computing (pp. 201–212). Berlin, Heidelberg: Springer.

    Chapter  Google Scholar 

  11. Bringer, J., Chabanne, H., & Dottax, E. (2006). HB++: A lightweight authentication protocol secure against some attacks. In Second international workshop on security, privacy and trust in pervasive and ubiquitous computing, 2006 (pp. 28–33). IEEE.

  12. Chien, H. Y., & Chen, C. H. (2007). Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards. Computer Standards & Interfaces, 29(2), 254–259.

    Article  Google Scholar 

  13. Duc, D., Park J., & Lee, H. (2006). Enhancing security of EPCglobal gen-2 RFID tag against traceability and cloning. In 2006 symposium on cryptography and information security (pp. 17–20).

  14. Gilbert, H., Robshaw, M., & Sibert, H. (2005). Active attack against HB+: A provably secure lightweight authentication protocol. Electronics Letters, 41(21), 1169–1170.

    Article  Google Scholar 

  15. Li, T., & Deng, R. (2007). Vulnerability analysis of EMAP-an efficient RFID mutual authentication protocol. In The second international conference on availability, reliability and security, 2007, ARES 2007 (pp. 238–245). IEEE.

  16. Li, T., & Wang, G. (2007). Security analysis of two ultralightweight RFID authentication protocols. In H. Venter, M. Eloff, L. Labuschagne, J. Eloff, & R. von Solms (Eds.), New approaches for security, privacy and trust in complex environments (pp. 109–120). New York: Springer.

    Chapter  Google Scholar 

  17. Soos, M. (2009). An overview of RFID security protocols. Ph.D. Thesis. https://www.msoos.org/wordpress/wp-content/uploads/2012/03/soos_thesis_v3.pdf. Accessed 01 Sept 2017.

  18. Lee, Y. K., Batina, L., & Verbauwhede, I. (2008). EC-RAC (ECDLP based randomized access control): Provably secure RFID authentication protocol. In 2008 IEEE international conference on RFID, (pp. 97–104). IEEE.

  19. Batina, L., Guajardo, J., Kerins, T., Mentens, N., Tuyls, P., & Verbauwhede, I. (2007). Public-key cryptography for RFID-tags. In Fifth annual IEEE international conference on pervasive computing and communications workshops, 2007 (pp. 217–222). IEEE.

  20. Van Deursen, T., & Radomirovic, S. (2008). Attacks on RFID Protocols. IACR Cryptology ePrint Archive, 2008(310), 1–56.

    Google Scholar 

  21. Bringer, J., Chabanne, H., & Icart, T. (2008). Cryptanalysis of EC-RAC, a RFID identification protocol. In Cryptology and network security (pp. 149–161). Springer, Berlin, Heidelberg.

  22. Lee, Y. K., Batina, L., & Verbauwhede, I. (2009). Untraceable RFID authentication protocols: Revision of EC-RAC. In 2009 IEEE international conference on RFID (pp. 178–185). IEEE.

  23. Lee, Y. K., Batina, L., Singelee, D., Preneel, B., & Verbauwhede, I. (2010). Anti-counterfeiting, untraceability and other security challenges for RFID systems: Public-key-based protocols and hardware. In A.-R. Sadeghi & D. Naccache (Eds.), Towards hardware intrinsic security (pp. 237–257). Berlin, Heidelberg: Springer.

    Chapter  Google Scholar 

  24. Zhang, X., Li, J., Wu, Y., & Zhang, Q. (2011). An ECDLP based randomized key RFID authentication protocol. In 2011 international conference on network computing and information security (NCIS) (Vol. 2, pp. 146–149). IEEE.

  25. Liao, Y. P., & Hsiao, C. M. (2014). A secure ECC-based RFID authentication scheme integrated with ID-verifier transfer protocol. Ad Hoc Networks, 18, 133–146.

    Article  Google Scholar 

  26. Moosavi, S. R., Nigussie, E., Virtanen, S., & Isoaho, J. (2014). An elliptic curve-based mutual authentication scheme for RFID implant systems. Procedia Computer Science, 32, 198–206.

    Article  Google Scholar 

  27. He, D., Kumar, N., Chilamkurti, N., & Lee, J. H. (2014). Lightweight ECC based RFID authentication integrated with an ID verifier transfer protocol. Journal of Medical Systems, 38(10), 1–6.

    Article  Google Scholar 

  28. Zhao, Z. (2014). A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem. Journal of Medical Systems, 38(5), 1–7.

    Article  Google Scholar 

  29. Chou, J. S. (2014). A secure RFID authentication protocol to enhance patient medication safety using elliptic curve cryptography. The Journal of Supercomputing, 70(1), 75–94.

    Article  Google Scholar 

  30. Zhang, Z., & Qi, Q. (2014). An efficient RFID authentication protocol to enhance patient medication safety using elliptic curve cryptography. Journal of Medical Systems, 38(5), 1–7.

    Article  Google Scholar 

  31. Jin, C., Xu, C., Zhang, X., & Zhao, J. (2015). A secure RFID mutual authentication protocol for healthcare environments using elliptic curve cryptography. Journal of Medical Systems, 39(3), 1–8.

    Article  Google Scholar 

  32. Farash, M. S., Nawaz, O., Mahmood, K., Chaudhry, S. A., & Khan, M. K. (2016). A provably secure RFID authentication protocol based on elliptic curve for healthcare environments. Journal of Medical Systems, 40(7), 1–7.

    Article  Google Scholar 

  33. Ibrahim, A., & Dalkilic, G. (2017). An advanced encryption standard powered mutual authentication protocol based on elliptic curve cryptography for RFID, proven on WISP. Journal of Sensors, Article ID 2367312.

  34. Kaps, J. P. (2008). Chaitea, cryptographic hardware implementations of xtea. In D. R. Chowdhury, V. Rijmen, & A. Das (Eds.), Progress in cryptology-INDOCRYPT 2008 (pp. 363–375). Berlin, Heidelberg: Springer.

    Chapter  Google Scholar 

  35. Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic approach to “privacy-friendly” tags. In RFID privacy workshop (Vol. 82).

  36. Tsudik, G. (2007). A family of dunces: Trivial RFID identification and authentication protocols. In Privacy enhancing technologies (pp. 45–61). Springer, Berlin, Heidelberg.

  37. Rostampour, S., Namin, M. E., & Hosseinzadeh, M. (2014). A novel mutual RFID authentication protocol with low complexity and high security. International Journal of Modern Education and Computer Science (IJMECS), 6(1), 17–24.

    Article  Google Scholar 

  38. Tian, Y., Chen, G., & Li, J. (2012). A new ultralightweight RFID authentication protocol with permutation. IEEE Communications Letters, 16(5), 702–705.

    Article  Google Scholar 

  39. Qian, Z., Chen, C., You, I., & Lu, S. (2012). ACSP: A novel security protocol against counting attack for UHF RFID systems. Computers & Mathematics with Applications, 63(2), 492–500.

    Article  MATH  Google Scholar 

  40. Han, S., Potdar, V., & Chang, E. (2007). Mutual authentication protocol for RFID tags based on synchronized secret information with monitor. In Computational science and its applicationsICCSA 2007 (pp. 227–238). Springer, Berlin, Heidelberg.

  41. Qingling, C., Yiju, Z., & Yonghua, W. (2008). A minimalist mutual authentication protocol for RFID system & BAN logic analysis. In ISECS international colloquium on computing, communication, control, and management (Vol. 2, pp. 449–453). IEEE.

  42. Chen, C. L., & Deng, Y. Y. (2009). Conformation of EPC class 1 generation 2 standards RFID system with mutual authentication and privacy protection. Engineering Applications of Artificial Intelligence, 22(8), 1284–1291.

    Article  Google Scholar 

  43. Chou, J. S. (2014). An efficient mutual authentication RFID scheme based on elliptic curve cryptography. The Journal of Supercomputing, 70(1), 75–94.

    Article  Google Scholar 

  44. Dalkiliç, G., Özcanhan, M. H., & Çakır, H. Ş. (2014). Increasing key space at little extra cost in RFID authentications. Turkish Journal of Electrical Engineering & Computer Sciences, 22(1), 155–165.

    Article  Google Scholar 

  45. Liu, Y. (2008). An efficient RFID authentication protocol for low-cost tags. In IEEE/IFIP international conference on embedded and ubiquitous computing (Vol. 2, pp. 180–185). IEEE.

  46. Toiruul, B., & Lee, K. (2006). An advanced mutual authentication algorithm using AES for RFID systems. International Journal of Computer Science and Network Security, 6(9), 156–162.

    Google Scholar 

  47. Ha, J., Moon, S., Nieto, J. M. G., & Boyd, C. (2007). Low-cost and strong-security RFID authentication protocol. In Emerging directions in embedded and ubiquitous computing (pp. 795–807). Springer, Berlin, Heidelberg.

  48. Özcanhan, M. H., Dalkılıç, G., & Utku, S. (2014). Cryptographically supported NFC tags in medication for better inpatient safety. Journal of Medical Systems, 38(8), 1–15.

    Article  Google Scholar 

  49. Peris-Lopez, P., Safkhanim, M., Bagheri, N., & Naderi, M. (2013). RFID in eHealth: How combat medications errors and strengthen patient safety. Journal of Medical and Biological Engineering, 33, 363–372.

    Article  Google Scholar 

  50. Hakeem, M. J., Raahemifar, K., & Khan, G. N. (2013). HPAP: A novel authentication scheme for RFID systems. In 26th annual ieee canadian conference on electrical and computer engineering (pp. 1–6). IEEE.

  51. Chatmon, C., Le, T. V., & Burmester, M. (2006). Secure anonymous RFID authentication protocols (pp. 1–10). Technical Report TR-060112, Florida State Univeristy, Tallahassee.

  52. Changqing, O., Jixiong, W., Zhengyan, L., & Shengye, H. (2008). An enhanced security authentication protocol based on hash-lock for low-cost RFID. In 2nd international conference on anti-counterfeiting, security and identification (pp. 416–419). IEEE.

  53. Srivastava, K., Awasthi, A. K., Kaul, S. D., & Mittal, R. C. (2015). A hash based mutual RFID tag authentication protocol in telecare medicine information system. Journal of Medical Systems, 39(1), 1–5.

    Article  Google Scholar 

  54. Cho, J. S., Yeo, S. S., & Kim, S. K. (2011). Securing against brute-force attack: A hash-based RFID mutual authentication protocol using a secret value. Computer Communications, 34(3), 391–397.

    Article  Google Scholar 

  55. Shen, J., Tan, H., Moh, S., Chung, I., & Wang, J. (2016). An efficient RFID authentication protocol providing strong privacy and security. Journal of Internet Technology, 17(3), 443–455.

    Google Scholar 

  56. Peris-Lopez, P., Hernandez-Castro, J. C., Estevez-Tapiador, J. M., & Ribagor-da, A. (2006). M2AP: A minimalist mutual authentication protocol for low-cost RFID tags. In Ubiquitous intelligence and computing (pp. 912–923). Springer, Berlin, Heidelberg.

  57. Peris-Lopez, P., Hernandez-Castro, J. C., Estévez-Tapiador, J. M., & Ribagorda, A. (2006). LMAP: A real lightweight mutual authentication protocol for low-cost RFID tags. In Workshop on RFID security (pp. 12–14).

  58. Peris-Lopez, P., Hernandez-Castro, J. C., Estevez-Tapiador, J. M., & Ribagorda, A. (2006). EMAP: An efficient mutual-authentication protocol for low-cost RFID tags. In On the move to meaningful internet systems 2006: OTM 2006 workshops (pp. 352–361). Springer, Berlin, Heidelberg.

  59. Tan, C. C., Sheng, B., & Li, Q. (2008). Secure and serverless RFID authentication and search protocols. IEEE Transactions on Wireless Communications, 7(4), 1400–1407.

    Article  MathSciNet  Google Scholar 

  60. He, L., Jin, S. H., Zhang, T., & Li, N. N. (2009). An enhanced 2-pass optimistic anonymous RFID authentication protocol with forward security. In 5th International conference on wireless communications, networking and mobile computing (pp. 1–4). IEEE.

  61. Rahman, M. S., Soshi, M., & Miyaji, A. (2009). A secure RFID authentication protocol with low communication cost. In International conference on complex, intelligent and software intensive systems, 2009, CISIS’09 (pp. 559–564). IEEE.

  62. Li, J., Zhou, Z., & Wang, P. (2017). Cryptanalysis of the LMAP protocol: A low-cost RFID authentication protocol. In 29th Chinese control and decision conference (CCDC) (pp. 7292–7297). IEEE.

  63. Zhu, S., Yang, B., & Zhang, M. (2007). Research on RFID protocols and security. In Information security and confidentiality of communications (pp. 168–170).

  64. Mujahid, U., Najam-ul-Islam, M., & Shami, M. A. (2015). RCIA: A new ultralightweight rfid authentication protocol using recursive hash. International Journal of Distributed Sensor Networks, 11(1), Article ID 642180.

  65. Cho, J. S., Jeong, Y. S., & Park, S. O. (2015). Consideration on the brute-force attack cost and retrieval cost: A hash-based radio-frequency identification (RFID) tag mutual authentication protocol. Computers & Mathematics with Applications, 69(1), 58–65.

    Article  MATH  Google Scholar 

  66. Jeon, I. S., & Yoon, E. J. (2013). A new ultralightweight RFID authentication protocol using merge and separation operations. International Journal of Mathematical Analysis, 7(52), 2583–2593.

    Article  Google Scholar 

  67. Kardaş, S., Çelik, S., Arslan, A., & Levi, A. (2013). An efficient and private RFID authentication protocol supporting ownership transfer. In Lightweight cryptography for security and privacy (pp. 130–141). Springer, Berlin, Heidelberg.

  68. Kardas, S., Levi, A., & Murat, E. (2011). Providing resistance against server information leakage in RFID systems. In 4th IFIP international conference on new technologies, mobility and security (pp. 1–7). IEEE.

  69. Fan, K., Li, J., Li, H., Liang, X., Shen, X. S., & Yang, Y. (2014). RSEL: revocable secure efficient lightweight RFID authentication scheme. Concurrency and Computation: Practice and Experience, 26(5), 1084–1096.

    Article  Google Scholar 

  70. Molnar, D., & Wagner, D. (2004). Privacy and security in library RFID: Issues, practices, and architectures. In Proceedings of the 11th ACM conference on Computer and Communications Security (pp. 210–219). ACM.

  71. Sarma, S. E., Weis, S. A., & Engels, D. W. (2003). RFID systems and security and privacy implications. In Cryptographic hardware and embedded systems CHES 2002 (pp. 454–469). Springer, Berlin, Heidelberg.

  72. Ohkubo, M., Suzuki, K., & Kinoshita, S. (2004). Hash-chain based forward-secure privacy protection scheme for low-cost RFID. In Proceedings of the SCIS (Vol. 2004, pp. 719–724).

  73. Henrici, D., & Muller, P. (2004). Hash-based enhancement of location privacy for radio frequency identification devices using varying identifiers. In Proceedings of the second IEEE annual conference on pervasive computing and communications workshops (pp. 149–153). IEEE.

  74. Gao, X., Xiang, Z., Wang, H., Shen, J., Huang, J., & Song, S. (2004). An approach to security and privacy of RFID system for supply chain. In IEEE international conference on e-commerce technology for dynamic e-business (pp. 164–168). IEEE.

  75. Li, Y., & Ding, X. (2007). Protecting RFID communications in supply chains. In Proceedings of the 2nd ACM symposium on information, computer and communications security (pp. 234–241). ACM.

  76. Ren, X., Xu, X., & Li, Y. (2013). An one-way hash function based lightweight mutual authentication rfid protocol. Journal of Computers, 8(9), 2405–2412.

    Article  Google Scholar 

  77. Song, B., & Mitchell, C. J. (2008). RFID authentication protocol for low-cost tags. In Proceedings of the first ACM conference on wireless network security (pp. 140–147). ACM.

  78. Ning, H., Liu, H., Mao, J., & Zhang, Y. (2011). Scalable and distributed key array authentication protocol in radio frequency identification-based sensor systems. IET Communications, 5(12), 1755–1768.

    Article  MathSciNet  Google Scholar 

  79. Maarof, A., Labbi, Z., Senhadji, M., & Belkasmi, M. (2016). A novel mutual authentication scheme for low-cost RFID systems. In 2016 international conference on wireless networks and mobile communications (WINCOM) (pp. 240–245). IEEE.

  80. Huang, Y. C., & Jiang, J. R. (2012). An ultralightweight mutual authentication protocol for EPC C1G2 RFID tags. In 2012 fifth international symposium on parallel architectures, algorithms and programming (PAAP) (pp. 133–140). IEEE.

  81. Zhang, W., Liu, S., Wang, S., Yi, B., & Wu, L. (2017). An efficient lightweight RFID authentication protocol with strong trajectory privacy protection. Wireless Personal Communications, 96(1), 1215–1228.

    Article  Google Scholar 

  82. Zhang, W., Wu, L., Liu, S., Huang, T., Guo, Y., & Hsu, C. (2016). A trajectory privacy model for radio-frequency identification system. Wireless Personal Communications, 90(3), 1121–1134.

    Article  Google Scholar 

  83. Habibi, M. H., Alagheband, M. R., & Aref, M. R. (2011). Attacks on a lightweight mutual authentication protocol under EPC C-1 G-2 standard. In Information security theory and practice. Security and privacy of mobile devices in wireless communication (pp. 254–263). Springer, Berlin, Heidelberg.

  84. Xiao, F., Zhou, Y. J., Zhou, J. X., & Niu, X. X. (2013). Provable secure mutual authentication protocol for RFID in the standard model. Journal on Communications, 34(4), 82–87.

    Google Scholar 

  85. Ha, J. C., Ha, J. H., Moon, S. J., & Boyd, C. (2006). LRMAP: Lightweight and resynchronous mutual authentication protocol for RFID system. In International conference on ubiquitous convergence technology (Vol. 4412, pp. 80–89). Springer.

  86. Alomair, B., Clark, A., Cuellar, J., & Poovendran, R. (2012). Scalable RFID systems: a privacy-preserving protocol with constant-time identification. IEEE Transactions on Parallel and Distributed Systems, 23(8), 1536–1550.

    Article  Google Scholar 

  87. Pang, L., Li, H., He, L., Alramadhan, A., & Wang, Y. (2014). Secure and efficient lightweight RFID authentication protocol based on fast tag indexing. International Journal of Communication Systems, 27(11), 3244–3254.

    Google Scholar 

  88. Zhang, Z., Zhou, S., & Luo, Z. (2008). Design and analysis for RFID authentication protocol. In IEEE international conference on e-business engineering (pp. 574–577). IEEE.

  89. Zhou, S., Zhang, Z., Luo, Z., & Wong, E. C. (2010). A lightweight anti desynchronization RFID authentication protocol. Information Systems Frontiers, 12(5), 521–528.

    Article  Google Scholar 

  90. Choi, E. Y., Lee, S. M., & Lee, D. H. (2005). Efficient RFID authentication protocol for ubiquitous computing environment. In Embedded and ubiquitous computingEUC 2005 workshops (pp. 945–954). Springer, Berlin, Heidelberg.

  91. Dimitriou, T. (2005). A lightweight RFID protocol to protect against traceability and cloning attacks. In First international conference on security and privacy for emerging areas in communications networks (pp. 59–66). IEEE.

  92. Lin, Z., & Song, J. S. (2013). An improvement in HB-family lightweight authentication protocols for practical use of RFID system. Journal of Advances in Computer Networks, 1(1), 61–65.

    Article  MathSciNet  Google Scholar 

  93. Juels, A., & Weis, S. A. (2005). Authenticating pervasive devices with human protocols. In Advances in cryptologyCRYPTO 2005 (pp. 293–308). Springer, Berlin, Heidelberg.

  94. Hopper, N. J., & Blum, M. (2001). Secure human identification protocols. In Advances in cryptologyASIACRYPT 2001 (pp. 52–66). Springer, Berlin, Heidelberg.

  95. Munilla, J., & Peinado, A. (2007). HB-MP: A further step in the HB-family of lightweight authentication protocols. Computer Networks, 51(9), 2262–2267.

    Article  MATH  Google Scholar 

  96. Leng, X., Mayes, K., & Markantonakis, K. (2008). HB-MP+ protocol: An improvement on the HB-MP protocol. In 2008 IEEE international conference on RFID (pp. 118–124). IEEE.

  97. Tounsi, W., Cuppens-Boulahia, N., Garcia-Alfaro, J., Chevalier, Y., & Cuppens, F. (2014). KEDGEN2: A key establishment and derivation protocol for EPC Gen2 RFID systems. Journal of Network and Computer Applications, 39, 152–166.

    Article  MATH  Google Scholar 

  98. Van Le, T., Burmester, M., & De Medeiros, B. (2007). Universally composable and forward secure RFID authentication and authenticated key exchange. In Proceedings of the 2nd ACM symposium on information, computer and communications security (pp. 242–252). ACM.

  99. Burmester, M., & Munilla, J. (2011). Lightweight RFID authentication with forward and backward security. ACM Transactions on Information and System Security (TISSEC), 14(1), 11–16.

    Article  Google Scholar 

  100. HanataniI, Y., Ohkubo, M., Matsuo, S. I., Sakiyama, K., & Ohta, K. (2012). A study on computational formal verification for practical cryptographic protocol: The case of synchronous RFID authentication. In Financial cryptography and data security (pp. 70–87). Springer, Berlin, Heidelberg.

  101. Brusó, M., Chatzikokolakis, K., & Den Hartog, J. (2010). Formal verification of privacy for RFID systems. In 23rd IEEE computer security foundations symposium (pp. 75–88). IEEE.

  102. Kim, H. S., Oh, J. H., Kim, J. B., Jeong, Y. O., & Choi, J. Y. (2008). Formal verification of cryptographic protocol for secure RFID system. In Fourth international conference on networked computing and advanced information management (Vol. 2, pp. 470–477). IEEE.

  103. Asadpour, M., & Dashti, M. T. (2011). A privacy-friendly RFID protocol using reusable anonymous tickets. In IEEE 10th international conference on trust, security and privacy in computing and communications (TrustCom) (pp. 206–213). IEEE.

  104. Gao, L., Ma, M., Shu, Y., & Wei, Y. (2014). An ultralightweight RFID authentication protocol with CRC and permutation. Journal of Network and Computer Applications, 41, 37–46.

    Article  Google Scholar 

  105. Peris-Lopez, P., Hernandez-Castro, J. C., Tapiador, J. M., & Ribagorda, A. (2009). Advances in ultralightweight cryptography for low-cost RFID tags: Gossamer protocol. In Information security applications (pp. 56–68). Springer, Berlin, Heidelberg.

  106. Luo, H., Wen, G., Su, J., & Huang, Z. (2016). SLAP: Succinct and lightweight authentication protocol for low-cost RFID system. Wireless Networks, 22, 1–10.

    Article  Google Scholar 

  107. Zhuang, X., Zhu, Y., & Chang, C. C. (2014). A new ultralightweight RFID protocol for low-cost tags: R2AP. Wireless Personal Communications, 79(3), 1787–1802.

    Article  Google Scholar 

  108. Tewari, A., & Gupta, B. B. (2017). Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. The Journal of Supercomputing, 73(3), 1085–1102.

    Article  Google Scholar 

  109. Kardaş, S., Çelik, S., Bingöl, M. A., Kiraz, M. S., Demirci, H., & Levi, A. (2015). K-strong privacy for radio frequency identification authentication protocols based on physically unclonable functions. Wireless Communications and Mobile Computing, 15(18), 2150–2166.

    Article  Google Scholar 

  110. Ranasinghe, D., Engels, D., & Cole, P. (2004). Security and privacy: Modest proposals for low-cost RFID systems. In Auto-ID labs research workshop, Zurich, Switzerland.

  111. Tuyls, P., & Batina, L. (2006). RFID-tags for anti-counterfeiting. In Topics in cryptologyCT-RSA 2006 (pp. 115–131). Springer Berlin Heidelberg.

  112. Bassil, R., El-Beaino, W., Itani, W., Kayssi, A., & Chehab, A. (2012). PUMAP: A PUF-based ultra-lightweight mutual authentication RFID protocol. International Journal of RFID Security and Cryptography, 1(1/2), 58–66.

    Google Scholar 

  113. Chien, H. Y., Yang, C. C., Wu, T. C., & Lee, C. F. (2011). Two RFID-based solutions to enhance inpatient medication safety. Journal of Medical Systems, 35(3), 369–375.

    Article  Google Scholar 

  114. Peris-Lopez, P., Orfila, A., Mitrokotsa, A., & Van der Lubbe, J. C. (2011). A comprehensive RFID solution to enhance inpatient medication safety. International Journal of Medical Informatics, 80(1), 13–24.

    Article  Google Scholar 

  115. Yen, Y. C., Lo, N. W., & Wu, T. C. (2012). Two RFID-based solutions for secure inpatient medication administration. Journal of Medical Systems, 36(5), 2769–2778.

    Article  Google Scholar 

  116. Chen, Y. Y., Huang, D. C., Tsai, M. L., & Jan, J. K. (2012). A design of tamper resistant prescription RFID access control system. Journal of Medical Systems, 36(5), 2795–2801.

    Article  Google Scholar 

  117. Kim, H. (2012). Enhanced hash-based RFID mutual authentication protocol. In Computer applications for security, control and system engineering (pp. 70–77). Springer, Berlin, Heidelberg.

  118. Kim, H. (2013). RFID mutual authentication protocol based on synchronized secret. International Journal of Security and Its Applications, 7(4), 37–50.

    Google Scholar 

  119. Safkhani, M., Peris-Lopez, P., Castro, J. C. H., & Bagheri, N. (2014). Cryptanalysis of Cho et al’.s protocol, A hash-based mutual authentication protocol for RFID systems. Journal of Computational and Applied Mathematics, 259, 571–577.

    Article  MathSciNet  MATH  Google Scholar 

  120. Mohammadi, M., Hosseinzadeh, M., & Esmaeildoust, M. (2014). Analysis and improvement of the lightweight mutual authentication protocol under EPC C-1 G-2 standard. Advances in Computer Science: An International Journal, 3(2), 10–16.

    Google Scholar 

  121. Gilbert, H., Robshaw, M. J., & Seurin, Y. (2008). Good variants of HB+ are hard to find. In Financial cryptography and data security (pp. 156–170). Springer, Berlin, Heidelberg.

  122. Gilbert, H., Robshaw, M. J., & Seurin, Y. (2008).: HB#: Increasing the security and efficiency of HB+. In Advances in cryptologyEUROCRYPT 2008 (pp. 361–378). Springer, Berlin, Heidelberg.

  123. Yoon, B., Sung, M. Y., Yeon, S., & Oh, H. S. (2009). HB-MP++ protocol: An ultralightweight authentication protocol for RFID system. In Proceedings of IEEE international conference on RFID (pp. 186–191). IEEE.

  124. Ouafi, K., Overbeck, R., & Vaudenay, S. (2008). On the security of HB# against a man-in-the-middle attack. In Advances in cryptology-ASIACRYPT 2008 (pp. 108–124). Springer, Berlin, Heidelberg.

  125. Halevi, T., Saxena, N., & Halevi, S. (2011). Tree-based HB protocols for privacy-preserving authentication of RFID tags. Journal of Computer Security, 19(2), 343–363.

    Article  Google Scholar 

  126. Rizomiliotis, P., & Gritzalis, S. (2012). GHB#: A provably secure HB-like lightweight authentication protocol. In Applied cryptography and network security (pp. 489–506). Springer, Berlin, Heidelberg.

  127. Deng, G., Li, H., Zhang, Y., & Wang, J. (2013). Tree-LSHB+: An LPN-based lightweight mutual authentication RFID protocol. Wireless Personal Communications, 72(1), 159–174.

    Article  Google Scholar 

  128. Qian, X., Liu, X., Yang, S., & Zuo, C. (2014). Security and privacy analysis of tree-LSHB+ protocol. Wireless Personal Communications, 77(4), 3125–3141.

    Article  Google Scholar 

  129. Juels, A. (2005). Strengthening EPC tags against cloning. In Proceedings of the 4th ACM workshop on wireless security (pp. 67–76). ACM.

  130. Karthikeyan, S., & Nesterenko, M. (2005). RFID security without extensive cryptography. In Proceedings of the 3rd ACM workshop on security of ad hoc and sensor networks (pp. 63–67). ACM.

  131. Lo, N. W., & Yeh, K. H. (2007). An efficient mutual authentication scheme for EPCglobal class-1 generation-2 RFID system. In Emerging directions in embedded and ubiquitous computing (pp. 43–56). Springer, Berlin, Heidelberg.

  132. Peris-Lopez, P., Hernandez-Castro, J. C., Estevez-Tapiador, J. M., & Ribagorda, A. (2009). Cryptanalysis of a novel authentication protocol conforming to EPC-C1G2 standard. Computer Standards & Interfaces, 31(2), 372–380.

    Article  Google Scholar 

  133. Yeh, T. C., Wang, Y. J., Kuo, T. C., & Wang, S. S. (2010). Securing RFID systems conforming to EPC Class 1 Generation 2 standard. Expert Systems with Applications, 37(12), 7678–7683.

    Article  Google Scholar 

  134. Habibi, M. H., Gardeshi, M., & Alaghband, M. R. (2011). Practical attacks on a RFID authentication protocol conforming to EPC C-1 G-2 standard. arXiv preprint arXiv:1102.0763.

  135. Alavi, S. M., Baghery, K., & Abdolmaleki, B. (2014). Security and privacy flaws in a recent authentication protocol for EPC C1 G2 RFID tags. Advances in Computer Science: an International Journal (ACSIJ), 3(5), 44–52.

    Google Scholar 

  136. Pang, L., He, L., Pei, Q., & Wang, Y. (2013). Secure and efficient mutual authentication protocol for RFID conforming to the EPC C-1 G-2 standard. In 2013 IEEE Wireless communications and networking conference (WCNC) (pp. 1870–1875). IEEE.

  137. Wang, S., Liu, S., & Chen, D. (2015). Security analysis and improvement on two RFID authentication protocols. Wireless Personal Communications, 82(1), 21–33.

    Article  Google Scholar 

  138. Phan, R. C. W. (2009). Cryptanalysis of a new ultralightweight RFID authentication protocol—SASI. IEEE Transactions on Dependable and Secure Computing, 6(4), 316–320.

    Article  Google Scholar 

  139. Hernandez-Castro, J. C., Tapiador, J. M., Peris-Lopez, P., & Quisquater, J. J. (2009). Cryptanalysis of the SASI ultralightweight RFID authentication protocol with modular rotations. In International workshop on coding and cryptography.

  140. Tagra, D., Rahman, M., & Sampalli, S. (2010). Flaws in a recent ultralightweight RFID protocol. In International conference on software telecommunications and computer networks, Croatia (pp. 6–10).

  141. Peris-Lopez, P., Hernandez-Castro, J., Estevez-Tapiador, J., & Ribagorda, A. (2009). An ultra-light authentication protocol resistant to passive attacks under the Gen-2 specification. Journal of Information Science and Engineering, 25(1), 33–57.

    Google Scholar 

  142. Wang, S. H., & Wang, G. L. (2010). Analysis of passive attack on RFID authentication protocol ULAP. Networks and Communications, 36, 17–19.

    Google Scholar 

  143. Zhuang, X., Wang, Z. H., Chang, C. C., & Zhu, Y. (2013). Security analysis of a new ultralightweight RFID protocol and its improvement. Journal of Information Hiding and Multimedia Signal Processing, 4(3), 165–180.

    Google Scholar 

  144. Jeon, I. S., & Yoon, E. J. (2013). Cryptanalysis and improvement of a new ultralightweight rfid authentication protocol with permutation. Applied Mathematical Sciences, 7, 3433–3444.

    Article  Google Scholar 

  145. Zhuang, X., Zhu, Y., & Chang, C.C. (2013). Security analysis of ultralightweight RFID protocols. Technique Report.

  146. Avoine, G., & Oechslin, P. (2005). A scalable and provably secure hash-based RFID protocol. In Proceedings of the third IEEE international conference on pervasive computing and communications workshops (pp. 110–114). IEEE.

  147. Henrici, D., & Müller, P. (2008). Providing security and privacy in RFID systems using triggered hash chains. In Proceedings of the sixth annual IEEE international conference on pervasive computing and communications (pp. 50–59). IEEE.

  148. Molnar, D., Soppera, A., & Wagner, D. (2005). A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags. In International workshop on selected areas in cryptography (pp. 276–290). Springer, Berlin, Heidelberg.

  149. Dimitriou, T. (2006). A secure and efficient RFID protocol that could make big brother (partially) obsolete. In Fourth annual ieee international conference on pervasive computing and communications (pp. 6). IEEE.

  150. Avoine, G., Coisel, I., & Martin, T. (2010). Time measurement threatens privacy-friendly RFID authentication protocols. In International workshop on radio frequency identification: Security and privacy issues (pp. 138–157). Springer, Berlin, Heidelberg.

  151. Figueiredo, R., Zúquete, A., & e Silva, T. O. (2014). Massively parallel identification of privacy-preserving vehicle RFID tags. In International workshop on radio frequency identification: Security and privacy issues (pp. 36–53). Springer International Publishing.

  152. Rohr, A., Nohl, K., & Plötz, H. (2010). Establishing Security Best Practices in Access Control. Berlin, Germany: Security Research Labs.

    Google Scholar 

  153. Kumar, V. N., & Srinivasan, B. (2012). Evolution of electronic passport scheme using cryptographic protocol along with biometrics authentication system. International Journal of Computer Network and Information Security, 4(2), 50.

    Article  Google Scholar 

  154. Hwang, R. J., Su, F. F., & Tsai, Y. C. (2010). Efficient electronic toll collection protocol for intelligent transport system. Journal of Computer Science, 21(3), 18–26.

    Google Scholar 

  155. Nair, L. S., Arun, V. S., & Joseph, S. (2015). Secure e-ticketing system based on mutual authentication using RFID. In Proceedings of the third international symposium on women in computing and informatics (pp. 673–677). ACM.

  156. Calypso Secure (2014). https://www.calypsonet asso.org/secure. Accessed 09 March 2017.

  157. Schalk, G. H. (2013). RFID: MIFARE and contactless cards in application. Limbricht: Elektor Publishing.

    Google Scholar 

  158. UCODE. http://www.nxp.com/products/identification-and-security/smart-label-and-tag-ics/ucode:MC_50483. Accessed 20 March 2017.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alaauldin Ibrahim.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ibrahim, A., Dalkılıc, G. Review of different classes of RFID authentication protocols. Wireless Netw 25, 961–974 (2019). https://doi.org/10.1007/s11276-017-1638-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-017-1638-3

Keywords

Navigation