Mersenne twister-based RFID authentication protocol

This work presents an ultra-lightweight, cryptographic, mutual authentication protocol for radio-frequency identification (RFID) tags. The proposed scheme is more secure than its predecessors. The vulnerabilities of previous schemes based on triangular functions and rotation have been demonstrated in traditional and rotational cryptanalysis. In this paper, we summarize the successful attacks on previous schemes and demonstrate further attacks on 3 recent ultra-lightweight protocols. Next, we present a proposal that resists all of the known passive attacks. The proposal obeys the properties and rules of addition-rotation-XOR with constants systems. The proposed scheme inserts parts of advanced encryption standard S-boxes into the temperings of the Mersenne twister, which is used as a deterministic random number generator. The proposal is supported by extensive performance and security analysis. Apart from previous work, our scheme is compared and contrasted against the results of some popular hashing and encryption algorithms, recommended for RFID tags.

Mersenne twister-based RFID authentication protocol

This work presents an ultra-lightweight, cryptographic, mutual authentication protocol for radio-frequency identification (RFID) tags. The proposed scheme is more secure than its predecessors. The vulnerabilities of previous schemes based on triangular functions and rotation have been demonstrated in traditional and rotational cryptanalysis. In this paper, we summarize the successful attacks on previous schemes and demonstrate further attacks on 3 recent ultra-lightweight protocols. Next, we present a proposal that resists all of the known passive attacks. The proposal obeys the properties and rules of addition-rotation-XOR with constants systems. The proposed scheme inserts parts of advanced encryption standard S-boxes into the temperings of the Mersenne twister, which is used as a deterministic random number generator. The proposal is supported by extensive performance and security analysis. Apart from previous work, our scheme is compared and contrasted against the results of some popular hashing and encryption algorithms, recommended for RFID tags.

___

  • C.M. Robert, “Radio frequency identification”, Computers and Security, Vol. 25, pp. 18–26, 2006. [2] R. Das, P. Havrop, “RFID forecasts, players and opportunities 2011–2021”, 2010. Available at
  • http://www.idtechex.com/research/reports/rfid forecasts players
  • accessed: 10 October 2012). and opportunities 2011 2021 000250.asp (Last
  • P.P. Lopez, J.C.H. Castro, J.M.E. Tapiador, A. Ribagorda, “An ultra light authentication protocol resistant to
  • passive attacks under the Gen-2 specification”, Journal of Information Science and Engineering, Vol. 25, pp. 33–57, 2009.
  • S.E. Sarma, S.A. Weis, D.W. Engels, “RFID systems and security and privacy implications”, Proceedings of the
  • 4th International Workshop on Cryptographic Hardware and Embedded Systems, pp. 454–470, 2002.
  • H.Y. Chien, “SASI: A new ultra lightweight RFID authentication protocol providing strong authentication and
  • strong integrity”, IEEE Transactions on Dependable and Secure Computing, Vol. 4, pp. 337–340, 2007.
  • Z. Bilal, A. Masood, F. Kausar, “Security analysis of ultra-lightweight cryptographic protocol for low-cost RFID
  • tags: Gossamer protocol”, International Conference on Network-Based Information Systems, pp. 260–267, 2009.
  • ISO/IEC 18000-6:2010. Available at http://www.iso.org/iso/iso catalogue/ catalogue tc/catalogue detail.htm?
  • csnumber=46149 (Last accessed: 21 October 2012). [8] Gen-2, 2008. Class-1 Generation 2 UHF Air Interface Protocol Standard, Ver. 1.2.0. Available at
  • http://www.gs1.org/gsmp/kc/epcglobal/uhfc1g2 (Last accessed: 31 October 2012).
  • P.P. Lopez, J.C.H. Castro, J.M.E. Tapiador, A. Ribagorda, “Advances in ultralightweight cryptography for low-cost
  • RFID tags: Gossamer protocol”, Information Security Applications, pp. 56–68, 2008. [10] T. Van Deursen, S. Radomirovic, “Attacks on RFID protocols”, Cryptology ePrint Archive, Report 2008/310, 2008. [11]U. R¨uhrmair, F. Sehnke, J. S¨olter, G. Dror, S. Devadas, J. Schmidhuber, “Modeling attacks on physical unclonable
  • functions”, Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 237–249, 2010. [12] U. R¨uhrmair, J. S¨olter, F. Sehnke, “On the foundations of physical unclonable functions”, IACR Cryptology ePrint
  • Archive, pp. 277, 2009. [13] K.H. Yeh, N.W. Lo, “Improvement of two lightweight RFID authentication protocols”, Information Assurance and
  • Security Letters, Vol. 1, pp. 6–11, 2010. [14] I. Vajda, L. Butty´an, “Lightweight authentication protocols for low-cost RFID tags”, Proceedings of the 7th IFIP
  • for RFID tags”, Proceedings of the 1st International EURASIP Workshop on RFID Technology, 2007. [24] B. Alomair, L. Lazos, R. Poovendran, “Passive attacks on a class of authentication protocols for RFID”, Proceedings
  • of the 10th International Conference on Information Security and Cryptology, pp. 102–115, 2007. [25]R.C.W. Phan, “Cryptanalysis of a new ultralightweight RFID authentication protocol – SASI”, IEEE Transactions on Dependable and Secure Computing, Vol. 6, pp. 316–320, 2009. [26] J.C.H. Castro, J.M.E. Tapiador, P.P. Lopez, J.J. Quisquater, “Cryptanalysis of the SASI ultralightweight RFID
  • authentication protocol”, IEEE Transactions on Dependable and Secure Computing, Submitted 2008. [27] H. Sun, W. Ting, K. Wang, “On the security of Chien’s ultralightweight RFID authentication protocol”, IACR
  • Cryptology ePrint Archive, pp. 83, 2008. [28]P. D’Arco, A. De Santis, “On ultralightweight RFID authentication protocols”, Transactions on Dependable and Secure Computing, Vol. 8, pp. 548–563, 2011. [29] T. Cao, E. Bertino, H. Lei, “Security analysis of the SASI protocol”, Transactions on Dependable and Secure
  • Computing, Vol. 6, pp. 73–77, 2009. [30]D. Khovratovich, I. Nikolic, “Rotational cryptanalysis of ARX”, 17th International Conference on Fast Software Encryption, pp. 333–346, 2010. [31] J.C.H. Castro, P.P. Lopez, R.C.W., Phan, J.M.E. Tapiador, “Cryptanalysis of the David-Prasad RFID ultra
  • lightweight authentication protocol”, Proceedings of the 6th International Conference on Radio Frequency Identi
  • fication: Security and Privacy Issues, pp. 22–34, 2010. [32] S.H. Wang, G.L. Wang, “Analysis of passive attack on RFID authentication protocol ULAP”, Networks and
  • Communications, Vol. 36, pp. 17–19, 2010. [33] RFID Security & Privacy Lounge, 2012. Available at http://www.avoine.net/rfid (Last accessed: 21 October 2012). [34] R. Bassil, W. El-Beaino, W. Itani, A. Kayssi, A. Chehab, “PUMAP: a PUF-based ultra-lightweight mutual
  • authentication RFID protocol,” International Journal of RFID Security and Cryptography, Vol. 1, pp. 58–66, 2012. [35] M. Safkhani, N. Bagheri, M Naderi, “Security analysis of a PUF based RFID authentication protocol”, IACR
  • Cryptology ePrint Archive, pp. 704, 2011. [36] G. Avoine, X. Carpent, “Yet another ultralightweight authentication protocol that is broken”, IACR Cryptology
  • EPCGlobal WEB.pdf (Last accessed: 27 February 2012). [40] Y.C. Lee, “Two ultralightweight authentication protocols for low-cost RFID tags”, Applied Mathematics and
  • Information Sciences, Special Issue, pp. 425–431, 2012. [41] Y.C. Lee, Y.C. Hsieh, P.S. You, T.C. Chen, “A new ultralightweight protocol with mutual authentication”, WASE
  • International Conference on Information Engineering, Vol. 2, pp. 58–61, 2009. [42] P.P. Lopez, J.C.H. Castro, J.M.E. Tapiador, J.C.A. Van der Lubbe, “Security flaws in a recent ultralightweight
  • RFID protocol”, Workshop on RFID Security, Cryptology and Information Security Series, pp. 83–93, 2010.
  • M. Matsumoto, T. Nishimura, “Mersenne twister: a 623-dimensionally equidistributed uniform pseudo-random
  • number generator”, ACM Transactions on Modeling and Computer Simulation, Vol. 8, pp. 3–30, 1998. [44] F. Panneton, P. L’Ecuyer, M. Matsumoto, “Improved long-period generators based on linear recurrences modulo
  • 2”, ACM Transactions on Mathematical Software, Vol. 32/1, pp. 1–16, 2006. [45] J. Daemen, V. Rijmen, “AES proposal: Rijndael”, 1999. Available at http://csrc.nist.gov/archive/aes/index.html
  • Electrical Engineering & Computer Sciences, Vol. 9, pp. 161–175, 2001. [50] P.P. Lopez, P.T. Lim, T. Li, “Providing stronger authentication at a low-cost to RFID tags operating under the
  • EPCglobal framework”, IEEE/IFIP International Conference on Embedded and Ubiquitous Computing Conference,
  • Vol. 2, pp. 159–167, 2008. [51] A. Moradi, A. Poschmann, “Lightweight cryptography and DPA countermeasures: a survey”, Proceedings of the
  • 14th International Conference on Financial Cryptography and Data Security, pp. 68–79, 2010. [52] C. Paar, A. Poschmann, M.J.B. Robshaw, “New designs in lightweight symmetric encryption”, In: RFID Security:
  • Techniques, Protocols and System-on-Chip Design, Springer, pp. 349–371, 2009. [53] M. Feldhofer, S. Dominikus, J. Wolkerstorfer, “Strong authentication for RFID systems using the AES algorithm”,
  • Cryptographic Hardware and Embedded Systems, Vol. 3156, pp. 357–370, 2004. [54] M. Feldhofer, J. Wolkerstorfer, “Hardware implementation of symmetric algorithms for RFID security”, In: RFID
  • Security: Techniques, Protocols and System-on-Chip Design, Springer, pp. 373–415, 2009. [55]P.P. Lopez, J.C.H. Castro, J.E. Tapiador, A. Ribagorda, “An efficient authentication protocol for RFID systems resistant to active attacks”, Conference on Emerging Direction in Embedded and Ubiquitous Computing, pp.781– 794, 2007.