Fig 2 - uploaded by Cherif Foudil
Content may be subject to copyright.
The Improved Scheme

The Improved Scheme

Source publication
Article
Full-text available
Two essential problems are still posed in terms of Radio Frequency Identification (RFID) systems, including: security and limitation of resources. Recently, Li et al.'s proposed a mutual authentication scheme for RFID systems in 2014, it is based on Quasi Cyclic-Moderate Density Parity Check (QC-MDPC) McEliece cryptosystem. This cryptosystem is des...

Context in source publication

Context 1
... mutual authentication phase takes place as follows (to see Fig. 2 ...

Similar publications

Article
Full-text available
Previous research studies mostly focused on enhancing security of radio frequency identification (RFID) protocols for various RFID applications that rely on a centralised database. However, blockchain technology is quickly emerging as a novel distributed and decentralized alternative that provides higher data protection, reliability, immutability,...
Article
Full-text available
The concept of two-factor multiserver authentication protocol was developed to avoid multiple number of registrations using multiple smart-cards and passwords. Recently, a variety of two-factor multiserver authentication protocols have been developed. It is observed that the existing RSA-based multiserver authentication protocols are not suitable i...
Article
Full-text available
Industrial Internet of Things (IIoT) community is concerned about the security of wireless communications in connected industries and autonomous systems. Providing a cyber-security scheme for the IIoT helps you to gain a thorough grasp of the whole spectrum of securing linked industries, from the edge to the cloud. Numerous security schemes have be...
Article
Full-text available
Most of the authentication protocols which have been proposed so far are vulnerable to security attacks, and none of them provides non-repudiation property. Therefore, this paper aims to present a novel certificateless and secure mutual authentication scheme using identity-based encryption and bilinear pairings for ad hoc networks. Unlike the exist...
Article
Full-text available
Healthcare is a binding domain for the Internet of Things (IoT) to automate healthcare services for sharing and accumulation patient records at anytime from anywhere through the Internet. The current IP-based Internet architecture suffers from latency, mobility, location dependency, and security. The Named Data Networking (NDN) has been projected a...

Citations

... RFID access control uses a system of tags, readers, and computer servers to allow door access to preregistered residents who present the correct credentials [7][8][9][10][11][12][13][14][15]. ...
Chapter
The access control and management system is actually just an “INTELLIGENT LOCK” on your door. Of course, the concept of “lock” may include a mass of devices that block the passage into the room (building, territory, etc.). All these devices in access control systems are referred to as actuators. In this paper, we presented a simple RFID reader for security access. This security system based on the Arduino Uno and RFID-RC522 module. The Arduino was connected to a computer through the USB port and programmed using a language similar to C++. Programming code (sketch) was uploaded into Arduino using program software ArduinoIDE. Connection scheme is presented and can be used for education.
... Code-based RFID authentication protocols apply different code-based cryptosystems: randomized McEliece cryptosystem [12,27], QC-MDPC McEliece cryptosystem [13,25,26], Quasi-Dyadic Fix Domain Shrinking [37], combination between two variants of McEliece cryptosystem [10], and combination with cryptosystem based on number theory [11]. ...
... In [13], authors demonstrated that the adversary can attempt to trace the tag with the following scenario: the adversary intercepts the cryptogram ðc 0 i ¼ idG È e i Þ and saves it. In the next run of the protocol, the adversary intercepts other cryptogram ðc 0 ...
... Chikouche et al. [12,13] Chikouche et al. have proposed two improved RFID authentication protocols using two different code-based schemes. The authentication phases of these protocols [12,13] are summarized in Fig. 6. ...
Article
Full-text available
Code-based cryptography is a very promising research area. It allows the construction of different cryptographic mechanisms (e.g. identification protocol, public-key cryptosystem, etc.). McEliece cryptosystem is the first code-based public-key cryptosystem; several variants of this cryptosystem were proposed to design various security protocols in different systems. In this paper, we present a survey on various and recent authentication protocols in radio frequency identification systems which use diverse variants of the McEliece cryptosystem. Moreover, we discuss the security and the performance of each presented protocol.
... The first one is by generating an error vector with dynamic weight t'≤t where t' is confidential. The last one is by agreeing on the the principle of dynamic codeword, which is stored in tag in form dynamic identifier DID in case of [CCCB15a] and add a random padding number in each new session in our protocol [CCCB15c]. In each session, the transmitted encoding codeword is different from the codeword of the last session because the value of, the codeword is updated in the server and in the tag before the end of the session. ...
... based schemes, the first one is based on the randomized McEliece cryptosystem[CCCB15b] and the second one is based on Quasi Cyclic-Moderate Density Parity Check (QC-MDPC) McEliece cryptosystem[CCCB15c].We provide security properties using AVISPA (Automated Validation of Internet Security Protocols and Applications) tools [ABBC+05]. We use the privacy model of Ouafi and Phan[OP08] to verify the untraceability property. ...
Conference Paper
The code-based cryptography is very important research area and it is applied in different schemes (public key cryptosystem, identification protocol,etc.). In literature of design of RFID (radio frequency identification) authentication protocols, we can find several categories according to various primitives requirements. We interest by RFID authentication protocols based on error-correcting codes. In this paper, we present survey of various and recent RFID authentication protocols which use diverse code-based schemes. Our work includes a security comparison study between different studied protocols.
Article
This paper presents the first mutual authentication protocol for RFID systems based on hard problems from rank metric codes, and we discuss its security in the post quantum scenario. Furthermore, our protocol uses two improvements. The first one consists in using double circulant low rank parity check codes and permits to reduce communication costs and to get smaller key size than previous code-based protocols. The second one consists in using a hash function to get the full inside secrecy property. Moreover, our protocol saves at least 42% in terms of communication data compared to the most recent code-based authentication protocols for RFID systems.
Chapter
RFID technology is becoming more useful and it is applied in various domains such as inventory management, supply chain, logistics, control access, e-passport, e-health and many other applications. Proposing an authentication protocol for RFID systems must find a compromise between the limitation of resources and the security requirements. In this paper, we propose two Zero-Knowledge mutual authentication protocols for the first time based on error correcting codes which are supposed to be resistant to quantum computer. Our proposed schemes have many advantages in terms of the approach used in the definition of the protocols and in terms of security properties and performances. Besides all the standard security requirements that our schemes fulfill, an adversary who can compromise the Reader cannot get the identifier of the Tag. We achieve this by using a Zero-Knowledge identification protocol.
Article
Full-text available
The prevalence of Radio Frequency Identification (RFID) technology requires Privacy-Preserving Authentication (PPA) protocols to prevent privacy leakage during authentication. Existing PPA protocols employ the per-tag authentication, in which the reader has to sequentially authenticate the tags within the detecting region. Such a processing pattern becomes a bottleneck in current RFID enabled systems, especially for those batch-type processing applications. In this paper, we propose an efficient authentication protocol, which leverages the collaboration among multiple tags for accelerating the authentication speed. We also find that the collision, usually being considered as a negative factor, is helpful media to enable collaborative authentication among tags. Our protocol, termed as Multiple-tags privacy-preserving Authentication Protocol (MAP), authenticates a batch of tags concurrently with strong privacy and high efficiency. The analytical and simulation results show that the efficiency of MAP is better than O() and asymptotically approaches O(1).