Figure - available from: Wireless Personal Communications
This content is subject to copyright. Terms and conditions apply.
Protocol of Li et al. [25]

Protocol of Li et al. [25]

Source publication
Article
Full-text available
Code-based cryptography is a very promising research area. It allows the construction of different cryptographic mechanisms (e.g. identification protocol, public-key cryptosystem, etc.). McEliece cryptosystem is the first code-based public-key cryptosystem; several variants of this cryptosystem were proposed to design various security protocols in...

Similar publications

Article
Full-text available
With the rapid development and vide application of RFID technology, the security and privacy protection of RFID system are increasing attention of people. To solve security and privacy protection problems of RFID system, propose a new authentication protocol. It uses elliptic curve cryptography and advanced encryption standard to encrypt the authen...
Article
Full-text available
The increasing commercialization and massive deployment of radio frequency identification (RFID) systems has raised many security related issues which in return evokes the need of security protocols. Logic of events theory (LoET) is a formal method for constructing and reasoning about distributed systems and protocols that involve concepts of secur...
Preprint
Full-text available
The implementation of efficient security mechanisms for Radio Frequency Identification (RFID) system has always been a continuous challenge due to its limited computing resources. Previously, hash-based, symmetric-key cryptography-based and elliptic curve cryptography based security protocols were proposed for RFID system. However, these protocols...
Article
Full-text available
The implementation of efficient security mechanisms for Radio Frequency Identification (RFID) system has always been a continuous challenge due to its limited computing resources. Previously, hash-based, symmetric-key cryptography-based and elliptic curve cryptography based security protocols were proposed for RFID system. However, these protocols...
Article
Full-text available
Sensors and IoT (Internet of Things), which include RFID (Radio-Frequency IDentification) tags, have witnessed widespread adoption across a wide variety of application domains over the last two decades. These sensors and IoT devices are often a part of distributed sensor networks. As with any distributed processing scenario, there is a need to ensu...

Citations

... He and Zedally [2] reviewed RFID authentication schemes in healthcare that use elliptic curve cryptography (ECC). Chikouche et al. [3] surveyed RFID authentication protocols that are based on coding theory. However, [2], [3] presented a theoretical performance analysis that lacks any practical experiments. ...
... Chikouche et al. [3] surveyed RFID authentication protocols that are based on coding theory. However, [2], [3] presented a theoretical performance analysis that lacks any practical experiments. Ibrahim and Dalkılıc [4] reviewed in detail the recently proposed RFID mutual authentication protocols in that period. ...
Conference Paper
Radio frequency identifications (RFID) are a special kind of wireless technology. They offer intelligent communication solutions for healthcare applications. The main component of RFID based healthcare systems are tags; they are resource-constrained devices with limited capabilities. Due to the critical nature of the data exchanged in RFID based healthcare systems, different security techniques are adopted. Among these techniques, authentication protocols are considered one of the most important. The literature lacks an authentication protocol that grants all the security requirements and protects against all the possible attacks, and for this reason, designing such a protocol captured the researcher's attention. The limitations of RFID systems must be taken into consideration while designing authentication protocols. This paper evaluates the security and performance of several recent RFID authentication protocols in healthcare applications. It also compares different security requirements and attacks in the studied protocols. Moreover, it outlines a comparison between the studied RFID authentication protocols in terms of computational time, required memory space, and communication cost
... In the literature, there are several formal models [28] to validate the untraceability property. The model of Ouafi& Phan [29] is one of the well-known models based on the theory of the game. ...
Article
Full-text available
Radio Frequency Identification (RFID) and Near Field Communication (NFC) are wireless technologies applied in several domains, among which, remote education. The communication between different components of this system is unsecured, which may lead to several security and privacy problems. Designing authentication protocols to protect a remote education system in an open environment (e.g. NFC, RFID, and Internet) is a challenging task. Recently, Yang et al. proposed a mutual authentication protocol based on the hash function for RFID systems to secure this system. Yang et al. showed that their protocol is secure and can resist various attacks. This work proves that Yang et al.’s protocol does not achieve reader authentication, location privacy, and security forward. Furthermore, we propose an enhanced authentication protocol for secure remote education systems (EAP-SRES) using NFC technology. Our protocol is based on post-quantum cryptosystem to resist quantum attacks. Security analysis by using CL-AtSe (Constraint Logic based Attack Searcher) tool and Ouafi-Phan privacy model shows that the EAP-SRES protocol achieves the requirements of mutual authentication, untraceability and resists different possible attacks. In addition, EAP-SRES protocol is very efficient in term of performance.
... -Code-based cryptography: There are many techniques to apply the code-based cryptography in authentication protocols, and particularity storing the public key: store the public-key matrix, store a vector to generate the public key, and store the codeword only on the device [17]. ...
Article
Full-text available
The Internet of Things (IoT) is an upcoming technology that permits to interconnect different devices and machines using heterogeneous networks. One of the most critical issues in IoT is to secure communication between IoT components. The communication between the different IoT components is insecure, which requires the design of a secure authentication protocol and uses hardness cryptographic primitives. In 2017, Wang et al. proposed an improved authentication protocol based on elliptic curve cryptography for IoT. In this paper, we demonstrate that Wang et al.’s protocol is not secure. Additionally, we propose a privacy-preserving authentication protocol using code-based cryptosystem for IoT environments. The code-based cryptography is an important post-quantum cryptography that can resist quantum attacks. It is agreed in design several cryptographic schemes. To assess the proposed protocol, we carry out a security and performance analysis. Informal security analysis and formal security validation show that our protocol achieves different security and privacy requirements and can resist several common attacks, such as desynchronization attacks, quantum attacks, and replay attacks. Moreover, the performance evaluation indicates that our protocol is compatible with capabilities of IoT devices.
... Post-quantum cryptography (PQC) is resistant against quantum attacks and its computational complexity is of type NP-hard problem. Recently, there are several security protocols based on PQC have been presented, such as [24,8,9,7]. In the context of smart mobile technology, to secure user data and mobile communication, it is crucial to implement efficient cryptographic primitives. ...
Chapter
The classical public-key schemes are based on number theory, such as integer factorization and discrete logarithm. In 1994, P.W. Shor proposed an algorithm to solve these problems in polynomial time using quantum computers. Recent advancements in quantum computing open the door to the possibility of developing quantum computers sophisticated enough to solve these problems. Post-quantum cryptography (PQC) is resistant against quantum attacks. The aim of this paper is to evaluate the performance of different post-quantum public-key schemes for constrained-resources smart mobile devices; and to give a comparison between the studied post-quantum schemes in terms of computational time, required memory, and power consumption.
... Code-based systems provide fast and secure encryption and decryption schemes but suffer from large public key sizes. Chikouche et al. in [15] presented a survey on RFID authentication proto-110 cols that rely on variants of the McEliece system. The survey identified the protocols' common weaknesses and gave their performance evaluation. ...
Article
Full-text available
RFID tags have become ubiquitous and cheaper to implement. It is often imperative to design ultralightweight authentication protocols for such tags. Many existing protocols still rely on triangular functions, which have been shown to have security and privacy vulnerabilities. This work proposes UMAPSS, an ultralightweight mutual-authentication protocol based on Shamir's (2,n) secret sharing. It includes mechanisms for double verification, session control, mutual authentication, and dynamic update to enhance security and provide a robust privacy protection. The protocol relies only on two simple bitwise operations, namely addition modulo 2m and a circular shift Rot(x,y), on the tag's end. It avoids other, unbalanced, triangular operations. A security analysis shows that the protocol has excellent privacy properties while offering a robust defense against a broad range of typical attacks. It satisfies common security and the low-cost requirements for RFID tags. It is competitive against existing protocol, scoring favourably in terms of computational cost, storage requirement, and communication overhead.
Chapter
Large-scale quantum computation (QC) presents a serious threat to many modern cryptographic primitives. This has profound implications to the critical information infrastructure (CII) as well. The main mitigation techniques involve migrating to cryptographic schemes that are postulated to be “quantum resilient”, i.e. there are no known quantum algorithms for them. The solution requires that all the known instances of the vulnerable cryptographic schemes are replaced with quantum resistant schemes. In a lecture at the NIST premises in 2015, Dr. Mosca gave his famous theorem of when different stakeholders should start upgrading their systems. This theorem is, however, very general and assumes the worst possible scenario. Does it apply equally well for all or even the majority of use cases of cryptography? Is the answer same across all domains of CII or all types of networks? Currently the most challenging environments are those with very little computational and networking capabilities, i.e. Internet-of-Things (IoT). IoT is today used in many CI subcategories, such as power grid (including SCADA), water supply, logistics, agriculture and dangerous goods handling. In this text, we develop a more detailed risk management model to prepare for QC and apply this model to survey the status of Internet-of-Things (IoT) protocols. We cover in total 17 different IoT protocols or protocol families. © 2022, The Author(s), under exclusive license to Springer Nature Switzerland AG.
Article
Full-text available
Radio Frequency Identification (RFID) is a technology that not only serves to identify objects but also communicates other information, allowing the real-time monitoring of objects at each step in a mobile object network and the reporting of information on their current status. RFID has become one of the most promising research areas and has attracted increasing attention. This interest sparks a huge amount of literature in the field of RFID. However, the research has been conducted from different perspectives and, as a result, has led to a growing body of knowledge dispersed in different fields. To fill this gap, we carried out a systematic mapping study (SMS) based on a well-established research methodology from the medical and software engineering scientific communities, which aims to study and identify the approaches used, quantity and quality of publications, types of research, and publication trends that shaped the field of RFID research over the past two decades. Its results were based on 219 studies, rigorously selected from among 4294 studies identified in the IEEE Xplore, Scopus, and Web of Science digital libraries and classified according to the research type facet, research area facet, citation facet, and application domain facet. We synthesized and interpreted the results of this SMS to devise future research directions in the RFID domain. This breadth-first SMS provides a solid, comprehensive, and reproducible picture of state-of-the-art RFID technology; the obtained results may have implications for practitioners willing to understand and adopt RFID, including researchers, journal editors, reviewers, and universities. The results obtained revealed that (1) there is a considerable and continuous rise of RFID research activities around different parts of the globe, including in the USA and China, and other English-speaking developed countries, such as Australia, Canada, and the U.K., have a significant influence on this growth; (2) with the technological progress of RFID hardware components and increasingly demanding application domains, RFID technology brings opportunities in some new areas, such as “IoT applications”, “Complex Environments”, and “Industry 4.0”; (3) despite the high number of studies carried out in the field of RFID, especially in the hardware design and performances subfield, a limited number of works have detailed or focused on the “middleware” component of RFID systems, indicating that RFID data processing and management remain an open research issue; and (4) RFID domain challenges, gaps, and feasible future recommendations were highlighted in this study.
Article
Full-text available
The integration of data privacy and security into radio frequency identification (RFID) technology, particularly into RFID tags, has become one of the most attractive research areas. A crucial challenge in RFID technology research lies in providing an efficient protection for systems against information theft and illegitimate access. This article proposes a secure solution based on an RFID card for physical biometric access‐control applications. This is done by integrating two biometric modalities, namely face and fingerprint which are secured via a double watermarking technique. The suggested approach is ensured by two levels of watermarking. At the first level, the wavelet packet decomposition watermarking algorithm is used to insert features from the fingerprint (minutiae) in the face image of an authorized person. At the second level, the same watermarking algorithm is employed to insert the fingerprint watermark in the face features extracted by Gabor filters from the previously watermarked face image (at the first level). The obtained secured watermarked biometric data are then integrated in a 1‐kB high frequency proximity RFID card. This combination of both RFID technology and the double watermarking technique provides a biometric control access framework. Compared with the state‐of‐the‐art frameworks, the proposed one ensures a good compromise between a reduced computational complexity and a high level of data security while maintaining a small space of storage and a low cost compared to those of the marketed products.