Skip to main content
Top
Published in: Journal of Medical Systems 7/2016

01-07-2016 | Patient Facing Systems

A Provably Secure RFID Authentication Protocol Based on Elliptic Curve for Healthcare Environments

Authors: Mohammad Sabzinejad Farash, Omer Nawaz, Khalid Mahmood, Shehzad Ashraf Chaudhry, Muhammad Khurram Khan

Published in: Journal of Medical Systems | Issue 7/2016

Login to get access

Abstract

To enhance the quality of healthcare in the management of chronic disease, telecare medical information systems have increasingly been used. Very recently, Zhang and Qi (J. Med. Syst. 38(5):47, 32), and Zhao (J. Med. Syst. 38(5):46, 33) separately proposed two authentication schemes for telecare medical information systems using radio frequency identification (RFID) technology. They claimed that their protocols achieve all security requirements including forward secrecy. However, this paper demonstrates that both Zhang and Qi’s scheme, and Zhao’s scheme could not provide forward secrecy. To augment the security, we propose an efficient RFID authentication scheme using elliptic curves for healthcare environments. The proposed RFID scheme is secure under common random oracle model.
Literature
1.
go back to reference Burmester, M., Le, T. V., Medeiros, B. D., Tsudik, G., Universally composable RFID identification and authentication protocols. ACM Trans. Inf. Syst. Secur.(TISSEC) 12(4):21, 2009.CrossRef Burmester, M., Le, T. V., Medeiros, B. D., Tsudik, G., Universally composable RFID identification and authentication protocols. ACM Trans. Inf. Syst. Secur.(TISSEC) 12(4):21, 2009.CrossRef
2.
go back to reference Juels, A., and Weis, S.: Defining Strong Privacy for RFID. Cryptology ePrint Archive Report 2006/137 (2006) Juels, A., and Weis, S.: Defining Strong Privacy for RFID. Cryptology ePrint Archive Report 2006/137 (2006)
3.
go back to reference Cai, S., Li, Y., Li, T., Deng, R. H.: Attacks and improvements to an RIFD mutual authentication protocol and its extensions. In: Proceedings of the second ACM conference on wireless network security, pp 51-58 (2009) Cai, S., Li, Y., Li, T., Deng, R. H.: Attacks and improvements to an RIFD mutual authentication protocol and its extensions. In: Proceedings of the second ACM conference on wireless network security, pp 51-58 (2009)
4.
go back to reference Song, B., and Mitchell C. J., Scalable RFID security protocols supporting tag ownership transfer. Comput. Commun. 34(4):556–566, 2011.CrossRef Song, B., and Mitchell C. J., Scalable RFID security protocols supporting tag ownership transfer. Comput. Commun. 34(4):556–566, 2011.CrossRef
6.
go back to reference Shao-hui, W., Zhijie, H., Sujuan, L., Dan-wei, C., Security analysis of two lightweight RFID authentication protocols. annals of telecommunications-annales des tlcommunications, 2013. doi:10.1007/s12243-013-0361-z. Shao-hui, W., Zhijie, H., Sujuan, L., Dan-wei, C., Security analysis of two lightweight RFID authentication protocols. annals of telecommunications-annales des tlcommunications, 2013. doi:10.​1007/​s12243-013-0361-z.
8.
go back to reference Safkhani, M., Peris-Lopez, P., Hernandez-Castro, J. C., Bagheri, N., Cryptanalysis of the Cho others. protocol: A hash-based RFID tag mutual authentication protocol. J. Comput. Appl. Math. 259(1):571–577, 2014.CrossRef Safkhani, M., Peris-Lopez, P., Hernandez-Castro, J. C., Bagheri, N., Cryptanalysis of the Cho others. protocol: A hash-based RFID tag mutual authentication protocol. J. Comput. Appl. Math. 259(1):571–577, 2014.CrossRef
10.
go back to reference Chen, C. L., Huang, Y. C., Shih, T. F., A Novel Mutual Authentication Scheme for RFID conforming EPCglobal Class 1 Generation 2 Standards. Information Technology And Control 41(3):220–228, 2012.CrossRef Chen, C. L., Huang, Y. C., Shih, T. F., A Novel Mutual Authentication Scheme for RFID conforming EPCglobal Class 1 Generation 2 Standards. Information Technology And Control 41(3):220–228, 2012.CrossRef
11.
go back to reference Kuo, W. C., Chen, B. L., Wuu, L. C., Secure Indefinite-Index RFID Authentication scheme with Challenge-Response strategy. Information Technology And Control 42(2):124–130, 2013.CrossRef Kuo, W. C., Chen, B. L., Wuu, L. C., Secure Indefinite-Index RFID Authentication scheme with Challenge-Response strategy. Information Technology And Control 42(2):124–130, 2013.CrossRef
12.
go back to reference Alagheband, M. R., and Aref, M. R., Unified privacy analysis of newfound RFID authentication protocols. Security and Communication Networks 6(8):999–1009, 2013.CrossRef Alagheband, M. R., and Aref, M. R., Unified privacy analysis of newfound RFID authentication protocols. Security and Communication Networks 6(8):999–1009, 2013.CrossRef
13.
go back to reference Farash M.S., Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography. J. Supercomput. 70(2):987–1001, 2014.CrossRef Farash M.S., Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography. J. Supercomput. 70(2):987–1001, 2014.CrossRef
14.
go back to reference Hein, D., Wolkerstorfer, J., Felber, N.: ECC Is ready for RFID - a proof in silicon. In: Selected areas in cryptography, LNCS 5381, pp 401413 (2009) Hein, D., Wolkerstorfer, J., Felber, N.: ECC Is ready for RFID - a proof in silicon. In: Selected areas in cryptography, LNCS 5381, pp 401413 (2009)
15.
go back to reference Lee, Y. K., Sakiyama, K., Batina, L., Verbauwhede, I., Elliptic curve based security processor for RFID. IEEE Trans. Comput. 57(11):1514–1527, 2008.CrossRef Lee, Y. K., Sakiyama, K., Batina, L., Verbauwhede, I., Elliptic curve based security processor for RFID. IEEE Trans. Comput. 57(11):1514–1527, 2008.CrossRef
17.
go back to reference Ning, H., Liu, H., Mao, J., Zhang, Y., Scalable and distributed key array authentication protocol in radio frequency identification-based sensor systems. IET Commun. 5(12):1755–1768, 2011.CrossRef Ning, H., Liu, H., Mao, J., Zhang, Y., Scalable and distributed key array authentication protocol in radio frequency identification-based sensor systems. IET Commun. 5(12):1755–1768, 2011.CrossRef
18.
go back to reference Alomair, B., Clark, A., Cuellar, J., Poovendran, R., Scalable RFID systems: a privacy-preserving protocol with constant-time identification. IEEE Trans. Parallel Distrib. Syst. 23(8):1536–1550, 2012.CrossRef Alomair, B., Clark, A., Cuellar, J., Poovendran, R., Scalable RFID systems: a privacy-preserving protocol with constant-time identification. IEEE Trans. Parallel Distrib. Syst. 23(8):1536–1550, 2012.CrossRef
19.
go back to reference Alomair, B., and Poovendran, R., Privacy versus scalability in radio frequency identification systems. Comput. Commun. 33(18):2155–2163, 2010.CrossRef Alomair, B., and Poovendran, R., Privacy versus scalability in radio frequency identification systems. Comput. Commun. 33(18):2155–2163, 2010.CrossRef
20.
go back to reference Song, B., and Mitchell, C. J., Scalable RFID Security protocols supporting tag ownership transfer. Comput. Commun. 34(4):556–566, 2011.CrossRef Song, B., and Mitchell, C. J., Scalable RFID Security protocols supporting tag ownership transfer. Comput. Commun. 34(4):556–566, 2011.CrossRef
21.
go back to reference Batina, L., Lee, Y. K., Seys, S., Singele, D., Verbauwhede, I., Extending ECC-based RFID authentication protocols to privacy-preserving multi-party grouping proofs. Pers. Ubiquit. Comput. 16(3):323–335, 2012.CrossRef Batina, L., Lee, Y. K., Seys, S., Singele, D., Verbauwhede, I., Extending ECC-based RFID authentication protocols to privacy-preserving multi-party grouping proofs. Pers. Ubiquit. Comput. 16(3):323–335, 2012.CrossRef
23.
go back to reference Tuyls, P., and Batina, L.: RFID-Tags for Anti-Counterfeiting. In: Topics in cryptology (CT-RSA’06), LNCS 3860, pp 115-131 (2006) Tuyls, P., and Batina, L.: RFID-Tags for Anti-Counterfeiting. In: Topics in cryptology (CT-RSA’06), LNCS 3860, pp 115-131 (2006)
24.
go back to reference Schnorr, C. P., Efficient identification and signatures for smart cards. In Advances in Cryptology (CRYPTO’89), 239–252 , 1990. Schnorr, C. P., Efficient identification and signatures for smart cards. In Advances in Cryptology (CRYPTO’89), 239–252 , 1990.
25.
go back to reference Batina, L, Guajardo, J, Kerins, T, Mentens, N, Tuyls, P, Verbauwhede, I.: Public-key cryptography for RFID-tags. In: Fifth annual IEEE 2007. International Conference on Pervasive Computing and Communications Workshops, (PerCom Workshops’07), pp 217-222 (2007) Batina, L, Guajardo, J, Kerins, T, Mentens, N, Tuyls, P, Verbauwhede, I.: Public-key cryptography for RFID-tags. In: Fifth annual IEEE 2007. International Conference on Pervasive Computing and Communications Workshops, (PerCom Workshops’07), pp 217-222 (2007)
26.
go back to reference Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Advances in Cryptology (CRYPTO’92), pp 31-53 (1993) Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Advances in Cryptology (CRYPTO’92), pp 31-53 (1993)
27.
go back to reference Lee, Y. K., Batina, L., Verbauwhede, I.: EC-RAC (ECDLP Based randomized access control): provably secure RFID authentication protocol. In: IEEE International conference on RFID, pp. 97-104 (2008) Lee, Y. K., Batina, L., Verbauwhede, I.: EC-RAC (ECDLP Based randomized access control): provably secure RFID authentication protocol. In: IEEE International conference on RFID, pp. 97-104 (2008)
28.
go back to reference O’Neill, M, and Robshaw, M J, Low-cost digital signature architecture suitable for radio frequency identification tags. Comput. Digital Tech. IET 4(1):14–26, 2010.CrossRef O’Neill, M, and Robshaw, M J, Low-cost digital signature architecture suitable for radio frequency identification tags. Comput. Digital Tech. IET 4(1):14–26, 2010.CrossRef
29.
go back to reference Godor, G., Giczi, N., Imre, S.: Elliptic curve cryptography based mutual authentication protocol for low computational capacity RFID systems-performance analysis by simulations. In: IEEE International conference on wireless communications, networking and information security (WCNIS), pp 650-657 (2010) Godor, G., Giczi, N., Imre, S.: Elliptic curve cryptography based mutual authentication protocol for low computational capacity RFID systems-performance analysis by simulations. In: IEEE International conference on wireless communications, networking and information security (WCNIS), pp 650-657 (2010)
34.
go back to reference Guo, P., Wang, J., Li, B., Lee, S., A variable threshold value authentication architecture for wireless mesh networks. J. Internet Technol. 15(6):929–936, 2014. Guo, P., Wang, J., Li, B., Lee, S., A variable threshold value authentication architecture for wireless mesh networks. J. Internet Technol. 15(6):929–936, 2014.
35.
go back to reference Shen, J., Tan, H., Wang, J., et al., A novel routing protocol providing good transmission reliability in underwater sensor networks. J. Internet Technol. 16(1):171–178, 2015. Shen, J., Tan, H., Wang, J., et al., A novel routing protocol providing good transmission reliability in underwater sensor networks. J. Internet Technol. 16(1):171–178, 2015.
36.
go back to reference He, D., and Wang, D., Robust biometrics-based authentication scheme for multi-server environment. IEEE Syst. J. 9(3):816–823, 2015.CrossRef He, D., and Wang, D., Robust biometrics-based authentication scheme for multi-server environment. IEEE Syst. J. 9(3):816–823, 2015.CrossRef
37.
go back to reference He, D., and Zeadally, S., Authentication protocol for an ambient assisted living system. IEEE Commun. Mag. 53(1):71–77, 2015.CrossRef He, D., and Zeadally, S., Authentication protocol for an ambient assisted living system. IEEE Commun. Mag. 53(1):71–77, 2015.CrossRef
38.
go back to reference He, D., An efficient remote user authentication and key agreement protocol for mobile clientserver environment from pairings. Ad Hoc Netw. 10(6):1009–1016, 2012.CrossRef He, D., An efficient remote user authentication and key agreement protocol for mobile clientserver environment from pairings. Ad Hoc Netw. 10(6):1009–1016, 2012.CrossRef
39.
go back to reference Farash M.S., Cryptanalysis and improvement of ‘an improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks’. International Journal of Network Management 25(1):31–51, 2015.CrossRef Farash M.S., Cryptanalysis and improvement of ‘an improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks’. International Journal of Network Management 25(1):31–51, 2015.CrossRef
40.
go back to reference Li, C T, Weng, C Y, Lee, C. C., A secure RFID tag authentication protocol with privacy preserving in telecare medicine information system. J. Med. Syst. 39(8):1–8, 2015.CrossRef Li, C T, Weng, C Y, Lee, C. C., A secure RFID tag authentication protocol with privacy preserving in telecare medicine information system. J. Med. Syst. 39(8):1–8, 2015.CrossRef
41.
go back to reference Srivastava, K, Awasthi, A K, Kaul, S D, Mittal, R. C., A hash based mutual RFID tag authentication protocol in telecare medicine information system. J. Med. Syst. 39(1):1–5, 2015.CrossRef Srivastava, K, Awasthi, A K, Kaul, S D, Mittal, R. C., A hash based mutual RFID tag authentication protocol in telecare medicine information system. J. Med. Syst. 39(1):1–5, 2015.CrossRef
Metadata
Title
A Provably Secure RFID Authentication Protocol Based on Elliptic Curve for Healthcare Environments
Authors
Mohammad Sabzinejad Farash
Omer Nawaz
Khalid Mahmood
Shehzad Ashraf Chaudhry
Muhammad Khurram Khan
Publication date
01-07-2016
Publisher
Springer US
Published in
Journal of Medical Systems / Issue 7/2016
Print ISSN: 0148-5598
Electronic ISSN: 1573-689X
DOI
https://doi.org/10.1007/s10916-016-0521-6

Other articles of this Issue 7/2016

Journal of Medical Systems 7/2016 Go to the issue