Research Article An Elliptic Curve Cryptography-Based RFID...

8
Research Article An Elliptic Curve Cryptography-Based RFID Authentication Securing E-Health System Chin-I Lee 1 and Hung-Yu Chien 2 1 Department of Information Management, Ling Tung University, No. 1, Ling Tung Road, Taichung 408, Taiwan 2 Department of Information Management, National Chi Nan University, No. 1, University Road, Puli, Nantou 545, Taiwan Correspondence should be addressed to Hung-Yu Chien; [email protected] Received 11 September 2015; Accepted 6 December 2015 Academic Editor: Kijun Han Copyright ยฉ 2015 C.-I. Lee and H.-Y. Chien. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Mobile healthcare (M-health) systems can monitor the patientsโ€™ conditions remotely and provide the patients and doctors with access to electronic medical records, and Radio Frequency Identi๏ฌcation (RFID) technology plays an important role in M-health services. It is important to securely access RFID data in M-health systems: here, authentication, privacy, anonymity, and tracking resistance are desirable security properties. In 2014, He et al. proposed an elliptic curve cryptography- (ECC-) based RFID authentication protocol which is quite attractive to M-health applications, owing to its claimed performance of security, scalability, and e๏ฌƒciency. Unfortunately, we ๏ฌnd their scheme fails to achieve the privacy protection if an adversary launches active tracking attacks. In this paper, we demonstrate our active attack on He et al.โ€™s scheme and propose a new scheme to improve the security. Performance evaluation shows the improved scheme could meet the challenges of M-health applications. 1. Introduction Mobile healthcare (M-health) systems can monitor the patientsโ€™ conditions remotely and provide the patients and doctors with access to electronic medical records. Such a system improves both convenience and e๏ฌƒciency, because the patients and doctors are no longer required to be present at the same place; therefore, patients can contact their doctor at home and obtain the instant diagnosis and prescription. In the development of M-health systems, Radio Frequency Identi๏ฌcation (RFID) technology plays an important role for identifying and accessing patients and objects. erefore, securely accessing these RFID tags and systems is critical to the success of M-health systems [1, 2]. In a RFID system, there are three types of roles: RFID tags, RFID readers, and a back-end server. Each tag has a unique number which is used to identify a RFID-tagged product. To obtain data from a tag, a reader ๏ฌrst issues a query to the tag and then forwards the received information provided by the tag to a back-end server. e back-end server maintains a database of the information of tags and their labelled prod- ucts. However, since a tag automatically responds to any read- ersโ€™ queries via radio signal, the owner of the tagged product is even unaware of this action. If the tag transmits a ๏ฌxed value in response to readersโ€™ queries, it raises potential privacy threats to the labelled objects and the ownerโ€™s location. Privacy protection in a RFID system is investigated in two respects. One is anonymity; the other is tracking attack resistance. e former is to provide con๏ฌdentiality of tagโ€™s identity such that an unauthorized observer cannot learn the identity of the tag. e latter is to provide unlinkability of any two RFID transmission sessions; that is, given any two RFID transactions, an attacker cannot tell whether the two transactions came from the same tag or not. Tracking attack could be classi๏ฌed into two categories: passive tracking attack and active tracking attack. e passive tracking attack is that an adversary tries to distinguish whether two RFID transactions came from the same tag by eavesdropping only, while the active tracking attack is that an adversary can actively participate in the transactions (like eavesdropping, Hindawi Publishing Corporation International Journal of Distributed Sensor Networks Volume 2015, Article ID 642425, 7 pages http://dx.doi.org/10.1155/2015/642425

Transcript of Research Article An Elliptic Curve Cryptography-Based RFID...

Page 1: Research Article An Elliptic Curve Cryptography-Based RFID ...downloads.hindawi.com/journals/ijdsn/2015/642425.pdfintroduced elliptic curves for cryptographic applications. Since then,

Research ArticleAn Elliptic Curve Cryptography-Based RFIDAuthentication Securing E-Health System

Chin-I Lee1 and Hung-Yu Chien2

1Department of Information Management, Ling Tung University, No. 1, Ling Tung Road, Taichung 408, Taiwan2Department of Information Management, National Chi Nan University, No. 1, University Road, Puli, Nantou 545, Taiwan

Correspondence should be addressed to Hung-Yu Chien; [email protected]

Received 11 September 2015; Accepted 6 December 2015

Academic Editor: Kijun Han

Copyright ยฉ 2015 C.-I. Lee and H.-Y. Chien. This is an open access article distributed under the Creative Commons AttributionLicense, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properlycited.

Mobile healthcare (M-health) systems can monitor the patientsโ€™ conditions remotely and provide the patients and doctors withaccess to electronic medical records, and Radio Frequency Identification (RFID) technology plays an important role in M-healthservices. It is important to securely access RFID data in M-health systems: here, authentication, privacy, anonymity, and trackingresistance are desirable security properties. In 2014, He et al. proposed an elliptic curve cryptography- (ECC-) based RFIDauthentication protocol which is quite attractive to M-health applications, owing to its claimed performance of security, scalability,and efficiency. Unfortunately, we find their scheme fails to achieve the privacy protection if an adversary launches active trackingattacks. In this paper, we demonstrate our active attack on He et al.โ€™s scheme and propose a new scheme to improve the security.Performance evaluation shows the improved scheme could meet the challenges of M-health applications.

1. Introduction

Mobile healthcare (M-health) systems can monitor thepatientsโ€™ conditions remotely and provide the patients anddoctors with access to electronic medical records. Such asystem improves both convenience and efficiency, becausethe patients and doctors are no longer required to be presentat the same place; therefore, patients can contact their doctorat home and obtain the instant diagnosis and prescription.In the development of M-health systems, Radio FrequencyIdentification (RFID) technology plays an important role foridentifying and accessing patients and objects. Therefore,securely accessing these RFID tags and systems is critical tothe success of M-health systems [1, 2].

In aRFID system, there are three types of roles: RFID tags,RFID readers, and a back-end server. Each tag has a uniquenumber which is used to identify a RFID-tagged product. Toobtain data from a tag, a reader first issues a query to thetag and then forwards the received information provided bythe tag to a back-end server. The back-end server maintains

a database of the information of tags and their labelled prod-ucts. However, since a tag automatically responds to any read-ersโ€™ queries via radio signal, the owner of the tagged product iseven unaware of this action. If the tag transmits a fixed valuein response to readersโ€™ queries, it raises potential privacythreats to the labelled objects and the ownerโ€™s location.

Privacy protection in a RFID system is investigated intwo respects. One is anonymity; the other is tracking attackresistance. The former is to provide confidentiality of tagโ€™sidentity such that an unauthorized observer cannot learnthe identity of the tag. The latter is to provide unlinkabilityof any two RFID transmission sessions; that is, given anytwo RFID transactions, an attacker cannot tell whether thetwo transactions came from the same tag or not. Trackingattack could be classified into two categories: passive trackingattack and active tracking attack. The passive tracking attackis that an adversary tries to distinguish whether two RFIDtransactions came from the same tag by eavesdropping only,while the active tracking attack is that an adversary canactively participate in the transactions (like eavesdropping,

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015, Article ID 642425, 7 pageshttp://dx.doi.org/10.1155/2015/642425

Page 2: Research Article An Elliptic Curve Cryptography-Based RFID ...downloads.hindawi.com/journals/ijdsn/2015/642425.pdfintroduced elliptic curves for cryptographic applications. Since then,

2 International Journal of Distributed Sensor Networks

interrupt, replay, and modification) to get the data to tellwhether two transactions came from the same tag. Both typesof tracking might be used to infer usersโ€™ location informationor even their personal profiles.

Due to the advances of hardware development, manyRFID schemes based on the public key techniques have beenproposed and implemented [3]. Compared with the othercryptography mechanisms, the elliptic curve cryptography(ECC) [4, 5] is more competitive since it could provide thesame security level with much smaller key size. Lee et al.[6] proposed an ECC-based RFID authentication scheme.Bringer et al. [7] and Deursen and Radomirovic [8] foundthat Lee et al.โ€™s scheme is vulnerable to the tracking attackand the replay attack. Liao and Hsiao [9] proposed an ECC-based RFID authentication scheme integrated with an IDverifier transfer protocol; nevertheless, Peeters and Hermans[10] showed Liao and Hsiaoโ€™s scheme cannot resist the serverimpersonation attack. Tan [11] proposed ECC-based RFIDthree-factor authentication. Arshad and Nikooghadam [12]found that Tanโ€™s scheme is not resistant to the replay attackand the denial-of-service attack.

In 2014, He et al. [13] proposed an elliptic curvecryptography- (ECC-) based RFID authentication protocolwhich aimed at protecting tagโ€™s anonymity and unlinkabilityand improving the computational complexity. Comparedwith the previous authentication schemes, He et al.โ€™s schemehas better performance in terms of security, computationalcost, and storage requirement. Unfortunately, we find thattheir scheme fails to achieve the privacy protection if anadversary launches active tracking attacks. We will show theweaknesses and propose an improved scheme.The rest of thispaper is organized as follows. Section 2 gives the preliminarysketch of the elliptic curve cryptography and bilinear pairing.Section 3 reviews He et al.โ€™s scheme and shows its securityweakness. In Section 4, we propose our new scheme, whichis followed by security analysis and performance evaluationin Section 5. Finally, conclusions are given in Section 6.

2. Preliminaries

We briefly introduce the elliptic curve cryptography and thebilinear pairing.

2.1. Elliptic Curve Cryptography. Koblitz [4] and Miller [5]introduced elliptic curves for cryptographic applications.Since then, elliptic curve cryptography (ECC) has played animportant role in many cryptosystems. An elliptic curve ๐ธ isdefined over the equation ๐‘ฆ2 = ๐‘ฅ3 +๐‘Ž๐‘ฅ+๐‘ over ๐น(๐‘ž), where ๐‘žis a large prime and ๐น(๐‘ž) is a finite field of order ๐‘ž. The mainattraction of ECC is that ECC with 160-bit key can reach asecurity level the same as that of 1024-bit RSA and therebysignificantly reduce the key size.

The security of He et al.โ€™s protocol is based on thecomplexity of the elliptic curve discrete logarithm problem(ECDLP) [14].

Elliptic Curve Discrete Logarithm Problem (ECDLP).Given anelliptic curve ๐ธ over ๐น(๐‘ž) and two points ๐‘ƒ and ๐‘„ on ๐ธ, the

elliptic curve discrete logarithm problem is to find an integer๐‘ฅ โˆˆ ๐‘

โˆ—

๐‘žsuch that ๐‘ฅ๐‘ƒ = ๐‘„.

2.2. The Bilinear Pairing. The bilinear pairing was initiallyconsidered as a negative property on the design of ellipticcurve cryptosystems, because it reduces the discrete loga-rithm problem on some elliptic curves (especially for super-singular curves) to the discrete logarithm problem in a finitefield [15]. Such property diminishes the strength of super-singular curves in practice [16]. However, followed by thetripartite key agreement protocol proposed by Joux [17] andthe identity-based encryption scheme proposed by Bonehand Franklin [18], pairing becomes beneficial and favorable tothe design of cryptographic protocols or cryptosystems [19].

Let ๐บ1be an additive cyclic group (which is the elliptic

curve group ๐ธ(๐น๐‘ž) here) and let ๐บ

2be a multiplicative cyclic

group with the same prime order ๐‘›; that is, |๐บ1| = |๐บ

2| = ๐‘›.

Bilinear pairing is defined by ๐‘’ : ๐บ1ร—๐บ1โ†’ ๐บ2which satisfies

the following properties:

(1) Bilinear: for all ๐‘ƒ,๐‘„ โˆˆ ๐บ1and all ๐‘ข, V โˆˆ ๐‘

โˆ—

๐‘›, we have

๐‘’(๐‘ข๐‘ƒ, V๐‘„) = ๐‘’(๐‘ขV๐‘ƒ,๐‘„) = ๐‘’(๐‘ƒ, ๐‘ขV๐‘„) = ๐‘’(๐‘ƒ, ๐‘„)๐‘ขV.(2) Nondegenerate: ๐‘’(๐‘ƒ, ๐‘ƒ) ฬธ= 1 for some ๐‘ƒ โˆˆ ๐บ

1.

(3) Computable: given ๐‘ƒ,๐‘„ โˆˆ ๐บ1, there is an efficient

algorithm to compute ๐‘’(๐‘ƒ, ๐‘„).

We find that He et al.โ€™s protocol is vulnerable to activetracking attack.Wewill utilize the bilinear pairing to facilitateour active attacks in Section 4.

3. Weaknesses of He et al.โ€™s Protocol

3.1. Review of He et al.โ€™s Protocol. This section reviews Heet al.โ€™s protocol [13]. The system consists of three kinds ofentities: readers, a back-end server, and a set of tags; but theRFID reader is omitted from the protocol description since itacts as an intermediate party that relays messages exchangedbetween a tag and the server. It is assumed that the communi-cation between the reader and back-end server is secure. Theproposed protocol comprises two phases: setup and authenti-cation. Notations used in the protocol are defined as follows:

(i) ๐‘›, ๐‘ž: two large primes.(ii) ๐น(๐‘ž): a finite field of order ๐‘ž.(iii) ๐ธ: an elliptic curve defined by the equation ๐‘ฆ2 = ๐‘ฅ3 +

๐‘Ž๐‘ฅ + ๐‘ over ๐น(๐‘ž).(iv) ๐‘ƒ: a generator point for a group of order ๐‘› over ๐ธ.(v) ๐‘ฅ๐‘ : the private key of the server.

(vi) ๐‘ƒ๐‘ : the public key of the server ๐‘ƒ

๐‘ = ๐‘ฅ๐‘ ๐‘ƒ.

(vii) ๐‘‹๐‘‡: the ID verifier of the tag.

Setup Phase. To set up the system, the back-end serverperforms the following tasks:

(i) Define params = {๐‘ž, ๐‘Ž, ๐‘, ๐‘ƒ, ๐‘›} as the elliptic curvedomain parameters.

Page 3: Research Article An Elliptic Curve Cryptography-Based RFID ...downloads.hindawi.com/journals/ijdsn/2015/642425.pdfintroduced elliptic curves for cryptographic applications. Since then,

International Journal of Distributed Sensor Networks 3

Server (xs, Ps, XT) TagX๐‘‡(Ps, XT)

R1 = r1Pm1 = {R1

r1 โˆˆR Zโˆ—

n

r2 โˆˆR Zโˆ—

n

R2 = r2P

TKT1 = r2Ps

TKT2 = r2R1

AuthT = (XT + TKT1) โŠ• TKT2

m2 = {R2,AuthTTKs1 = xsR2

TKs2 = r1R2

XT = (AuthT โŠ• TKs2) โˆ’ TKs1

Search XTAuths = (XT + 2TKs1) โŠ• (2TKs2)

m3 = {Auths

Check Auths = (XT + 2TKT1) โŠ• (2TKT2)

}

}

}

Figure 1: The authentication phase of He et al.โ€™s protocol.

(ii) Choose a random number ๐‘ฅ๐‘ โˆˆ ๐‘โˆ—

๐‘›as the serverโ€™s

private key, and compute ๐‘ƒ๐‘ = ๐‘ฅ๐‘ ๐‘ƒ as the serverโ€™s

public key.(iii) Choose a random point๐‘‹

๐‘‡on ๐ธ denoted as a tagโ€™s ID

verifier.(iv) (params, ๐‘ƒ

๐‘ , ๐‘‹๐‘‡) is stored at both the tag and the

serverโ€™s database.(v) The server also keeps ๐‘ฅ

๐‘ secret.

Authentication Phase. To achieve mutual authentication, theserver (๐‘†) and the tag (Tag

๐‘‹๐‘‡) do the following steps. The

authentication phase is illustrated in Figure 1.

Step 1 (๐‘† โ†’ Tag๐‘‹๐‘‡

: ๐‘š1= {๐‘…1}). ๐‘† randomly chooses ๐‘Ÿ

1โˆˆ

๐‘โˆ—

๐‘›, computes ๐‘…

1= ๐‘Ÿ1๐‘ƒ, and sends ๐‘š

1= {๐‘…1} as a challenge

to the tag.

Step 2 (Tag๐‘‹๐‘‡

โ†’ ๐‘† : ๐‘š2= {๐‘…2,Auth

๐‘‡}). Tag

๐‘‹๐‘‡randomly

chooses ๐‘Ÿ2โˆˆ ๐‘โˆ—

๐‘›and computes ๐‘…

2= ๐‘Ÿ2๐‘ƒ, TK

๐‘‡1= ๐‘Ÿ2๐‘ƒ๐‘ ,

TK๐‘‡2= ๐‘Ÿ2๐‘…1, and Auth

๐‘‡= (๐‘‹๐‘‡+TK๐‘‡1) โŠ•TK

๐‘‡2. Then, Tag

๐‘‹๐‘‡

sends back๐‘š2= {๐‘…2,Auth

๐‘‡} to ๐‘†.

Step 3 (๐‘† โ†’ Tag๐‘‹๐‘‡

: ๐‘š3={Auth๐‘ }). ๐‘† computes TK๐‘ 1

=

๐‘ฅ๐‘ ๐‘…2, TK๐‘ 2

= ๐‘Ÿ1๐‘…2, and ๐‘‹

๐‘‡= (Auth

๐‘‡โŠ• TK

๐‘ 2) โˆ’ TK

๐‘ 1

and then searches the serverโ€™s database for ๐‘‹๐‘‡. If it is not

found, the server ๐‘† rejects the tag; otherwise, the tag Tag๐‘‹๐‘‡

is authenticated and thereafter ๐‘† computes Auth๐‘ = (๐‘‹๐‘‡+

2TK๐‘ 1) โŠ• (2TK

๐‘ 2) and sends back๐‘š

3= {Auth

๐‘ } to Tag

๐‘‹๐‘‡.

Step 4. Upon receiving the serverโ€™s response, Tag๐‘‹๐‘‡

checks if(๐‘‹๐‘‡+ 2TK

๐‘‡1) โŠ• (2TK

๐‘‡2) = Auth

๐‘ . If it succeeds, the server ๐‘†

is authenticated; otherwise, the tag stops the procedure.

3.2. The Weaknesses. We find that He et al.โ€™s protocol isvulnerable to active tracking attack. We utilize the bilinearpairing to check whether the two transactions came from

the same tag or not. We demonstrate our active attack asfollows, where Adv denotes the notion that the adversaryimpersonates the server to get the responses for tracking.First of all, Adv randomly chooses ๐‘Ÿ

1โˆˆ ๐‘โˆ—

๐‘›, computes

๐‘…1= ๐‘Ÿ1๐‘ƒ, and sends message ๐‘š

1= {๐‘…1} to probe the tags it

encounters. In the following, we assume Adv encounters thesame tag Tag

๐‘‹๐‘‡.

Upon receiving the query, Tag๐‘‹๐‘‡

randomly chooses ๐‘Ÿ2โˆˆ

๐‘โˆ—

๐‘›and computes ๐‘…

2= ๐‘Ÿ2๐‘ƒ, TK

๐‘‡1= ๐‘Ÿ2๐‘ƒ๐‘ , TK๐‘‡2

= ๐‘Ÿ2๐‘…1, and

Auth๐‘‡= (๐‘‹๐‘‡+ TK๐‘‡1) โŠ• TK

๐‘‡2. Then, Tag

๐‘‹๐‘‡sends back๐‘š

2=

{๐‘…2,Auth

๐‘‡} to ๐‘†. Adv can compute TK

๐‘ 2= ๐‘Ÿ1๐‘…2, which equals

TK๐‘‡2. So Adv obtains (๐‘‹

๐‘‡+ TK๐‘‡1) โŠ• TK

๐‘‡2โŠ• TK๐‘ 2= (๐‘‹๐‘‡+

TK๐‘‡1).

When Tag๐‘‹๐‘‡

is probed again, it randomly chooses ๐‘Ÿ2โˆˆ

๐‘โˆ—

๐‘›and computes ๐‘…

2= ๐‘Ÿ2๐‘ƒ, TK

๐‘‡1= ๐‘Ÿ2๐‘ƒ๐‘ , TK๐‘‡2

= ๐‘Ÿ2๐‘…1,

and Auth๐‘‡= (๐‘‹๐‘‡+ TK๐‘‡1) โŠ• TK

๐‘‡2. Then, Tag

๐‘‹๐‘‡responds

with ๐‘š2= {๐‘…2,Auth

๐‘‡}. Adv computes TK

๐‘ 2= ๐‘Ÿ1๐‘…2, which

equals TK๐‘‡2. Then, it obtains (๐‘‹

๐‘‡+ TK๐‘‡1) โŠ• TK

๐‘‡2โŠ• TK๐‘ 2=

(๐‘‹๐‘‡+TK๐‘‡1). Now Adv performs the following steps to verify

whether the two transactions came from the same tag:

(1) It computes (๐‘‹๐‘‡+ TK๐‘‡1) โˆ’ (๐‘‹

๐‘‡+ TK๐‘‡1) = TK

๐‘‡1โˆ’

TK๐‘‡1= (๐‘Ÿ2โˆ’๐‘Ÿ2)๐‘ƒ๐‘ and๐‘…

2โˆ’๐‘…2= ๐‘Ÿ2๐‘ƒโˆ’๐‘Ÿ2๐‘ƒ = (๐‘Ÿ

2โˆ’๐‘Ÿ2)๐‘ƒ.

(2) It checks whether the equation ๐‘’(๐‘…2โˆ’ ๐‘…2, ๐‘ƒ๐‘†)?

=

๐‘’((๐‘‹๐‘‡+ TK๐‘‡1) โˆ’ (๐‘‹

๐‘‡+ TK๐‘‡1), ๐‘ƒ) holds.

If the transactions came from the same tag, the aboveverification equation should hold, because ๐‘’(๐‘‹

๐‘‡+ TK๐‘‡1) โˆ’

(๐‘‹๐‘‡+ TK๐‘‡1), ๐‘ƒ) = ๐‘’((๐‘Ÿ

2โˆ’ ๐‘Ÿ2)๐‘ƒ๐‘†, ๐‘ƒ) = ๐‘’((๐‘Ÿ

2โˆ’ ๐‘Ÿ2)๐‘ƒ, ๐‘ƒ)

๐‘ฅ๐‘  =

๐‘’((๐‘Ÿ2โˆ’๐‘Ÿ2)๐‘ƒ, ๐‘ฅ๐‘ ๐‘ƒ) = ๐‘’((๐‘…

2โˆ’๐‘…2), ๐‘ƒ๐‘†).That is, He et al.โ€™s protocol

cannot resist the active tracking attack.

4. The Proposed Scheme

We propose a new ECC-based scheme, which owns excellentperformance in terms of security, computational complexity,

Page 4: Research Article An Elliptic Curve Cryptography-Based RFID ...downloads.hindawi.com/journals/ijdsn/2015/642425.pdfintroduced elliptic curves for cryptographic applications. Since then,

4 International Journal of Distributed Sensor Networks

Server (xs, Ps, XT)

R1 = r1Pm1 = {R1

r1 โˆˆR Zโˆ—

n

r2 โˆˆR Zโˆ—

n

R2 = r2P

TKT1 = r2Ps

TKT2 = r2R1

m2 = {R2,AuthTTKs1 = xsR2

TKs2 = r1R2

Search XT

m3 = {Auths

AuthT = (XT + TKT2) โŠ• H(R1 + TKT1)

XT = (AuthT โŠ• H(R1 + TKs1))โˆ’ TKs2

Auths = (XT + 2TKs2) โŠ• 2H(R1 + TKs1)

Check Auths = (XT + 2TKT2) โŠ• 2H(R1 + TKT1)

TagX๐‘‡(Ps, XT)

}

}

}

Figure 2: The authentication phase of the proposed protocol.

and communicational cost. Our scheme can resist all securitythreats including active tracking attack. Regarding compu-tational complexity, we reduce the number of elliptic curvescalar multiplications, which is the most computationallyexpensive operation in ECC cryptography. For embeddedsystems like RFID and wireless sensor network, the commu-nication operations consume the highest amount of energyof all the operations; therefore, reducing the message lengthis critical for saving the energy of these devices.The proposedscheme consists of two phases: setup and authentication.Since the setup phase is the same as that in He et al.โ€™s protocol,it is omitted here. The authentication phase is described asfollows.

Authentication Phase. To achieve mutual authentication, theserver (๐‘†) and the tag (Tag

๐‘‹๐‘‡) do the following steps. The

authentication phase is illustrated in Figure 2.

Step 1 (๐‘† โ†’ Tag๐‘‹๐‘‡

: ๐‘š1= {๐‘…1}). ๐‘† randomly chooses ๐‘Ÿ

1โˆˆ

๐‘โˆ—

๐‘›, computes ๐‘…

1= ๐‘Ÿ1๐‘ƒ, and sends ๐‘š

1= {๐‘…1} as a challenge

to the tag.

Step 2 (Tag๐‘‹๐‘‡

โ†’ ๐‘† : ๐‘š2= {๐‘…2,Auth

๐‘‡}). Tag

๐‘‹๐‘‡randomly

chooses ๐‘Ÿ2โˆˆ ๐‘โˆ—

๐‘›and computes ๐‘…

2= ๐‘Ÿ2๐‘ƒ, TK

๐‘‡1= ๐‘Ÿ2๐‘ƒ๐‘ ,

TK๐‘‡2

= ๐‘Ÿ2๐‘…1, and Auth

๐‘‡= (๐‘‹๐‘‡+ TK๐‘‡2) โŠ• ๐ป(๐‘…

1+ TK๐‘‡1).

Then, Tag๐‘‹๐‘‡

sends back๐‘š2= {๐‘…2,Auth

๐‘‡} to ๐‘†.

Step 3 (๐‘† โ†’ Tag๐‘‹๐‘‡

: ๐‘š3= {Auth

๐‘ }). ๐‘† computes TK

๐‘ 1=

๐‘ฅ๐‘ ๐‘…2, TK๐‘ 2

= ๐‘Ÿ1๐‘…2, and ๐‘‹

๐‘‡= (Auth

๐‘‡โŠ• ๐ป(๐‘…

1+ TK๐‘ 1)) โˆ’

TK๐‘ 2and then searches the serverโ€™s database for๐‘‹

๐‘‡. If it is not

found, the server ๐‘† rejects the tag; otherwise, the tag Tag๐‘‹๐‘‡

is authenticated and thereafter ๐‘† computes Auth๐‘ = (๐‘‹๐‘‡+

2TK๐‘ 2) โŠ• 2๐ป(๐‘…

1+ TK๐‘ 1) and sends back ๐‘š

3= {Auth

๐‘ } to

Tag๐‘‹๐‘‡.

Step 4. Upon receiving the serverโ€™s response, Tag๐‘‹๐‘‡

checksif (๐‘‹๐‘‡+ 2TK

๐‘‡2) โŠ• 2๐ป(๐‘…

1+ TK๐‘‡1) = Auth

๐‘ . If it succeeds,

the server ๐‘† is authenticated; otherwise, the tag stops theprocedure.

5. Security Analysis andPerformance Evaluation

5.1. Security Analysis. We analyze the security of the pro-posed scheme as follows.

Mutual Authentication. The authentication of the tag isdependent on tagโ€™s ability to prove its knowledge of the secret๐‘‹๐‘‡. In our scheme, the server receives the message ๐‘š

2=

{๐‘…2,Auth

๐‘‡}, where ๐‘…

2= ๐‘Ÿ2๐‘ƒ and Auth

๐‘‡= (๐‘‹๐‘‡+ TK๐‘‡2) โŠ•

๐ป(๐‘…1+TK๐‘‡1).The serverwill use its private key๐‘ฅ

๐‘ to compute

TK๐‘ 1= ๐‘ฅ๐‘ ๐‘…2and TK

๐‘ 2= ๐‘Ÿ1๐‘…2and to extract ๐‘‹

๐‘‡= (Auth

๐‘‡โŠ•

๐ป(๐‘…1+ TK๐‘ 1)) โˆ’ TK

๐‘ 2. Then, the server checks whether ๐‘‹

๐‘‡

is stored in the database. Only the genuine tag that owns thesecret๐‘‹

๐‘‡can generate valid Auth

๐‘‡.

The authentication of the server is dependent on serverโ€™sability to extract ๐‘‹

๐‘‡and generate valid Auth

๐‘ . Only the

genuine server that owns the secret ๐‘ฅ๐‘ can correctly extract

๐‘‹๐‘‡from Auth

๐‘‡and then compute valid Auth

๐‘ = (๐‘‹

๐‘‡+

2TK๐‘ 2) โŠ• 2๐ป(๐‘…

1+ TK๐‘ 1). Without knowledge of the serverโ€™s

secret key ๐‘ฅ๐‘ , the adversary cannot obtain TK

๐‘ 1= ๐‘ฅ๐‘ ๐‘…2. The

tag checks the validity of Auth๐‘ . If it is valid, then the server

is authenticated.

Anonymity. In our scheme, ๐‘š1= {๐‘…1}, ๐‘š2= {๐‘…2,Auth

๐‘‡},

and ๐‘š3= {Auth

๐‘ } are transmitted, where the tag-identity-

related messages are Auth๐‘‡

= (๐‘‹๐‘‡+ TK

๐‘‡2) โŠ• ๐ป(๐‘…

1+

TK๐‘‡1) and Auth

๐‘ = (๐‘‹

๐‘‡+ 2TK

๐‘ 2) โŠ• 2๐ป(๐‘…

1+ TK

๐‘ 1)

which are random due to two random and fresh numbers๐‘Ÿ1and ๐‘Ÿ2in each session. Therefore, the adversary can learn

nothing about the identity of the tag from the transmission.The randomness and freshness of the two random numbersensure the anonymity of the proposed scheme.

Tracking Attack Resistance.The essence of the active trackingresistance of the proposed scheme is that each calculation ofAuth๐‘‡= (๐‘‹๐‘‡+TK๐‘‡2)โŠ•๐ป(๐‘…

1+TK๐‘‡1) involves the confusion

value ๐ป(๐‘…1+ TK๐‘‡1), where the computation of TK

๐‘‡1needs

either tagโ€™s secret ๐‘Ÿ2or the serverโ€™s private key ๐‘ฅ

๐‘ ; therefore,

Page 5: Research Article An Elliptic Curve Cryptography-Based RFID ...downloads.hindawi.com/journals/ijdsn/2015/642425.pdfintroduced elliptic curves for cryptographic applications. Since then,

International Journal of Distributed Sensor Networks 5

Table1:Perfo

rmance

comparis

on.

ArshadandNikoo

ghadam

[12]

Liao

andHsia

o[9]

Hee

tal.[13]

Ours

Thes

erverโ€™s

compu

tatio

nalcost

2๐‘‡๐ธ๐‘€+๐‘‡๐‘€+๐‘‡IN

V+8๐‘‡๐ป=490.58๐‘‡๐ธ๐ด+8๐‘‡๐ป

5๐‘‡๐ธ๐‘€+3๐‘‡๐ธ๐ด=1208๐‘‡๐ธ๐ด

5๐‘‡๐ธ๐‘€+2๐‘‡๐ธ๐ด=1207๐‘‡๐ธ๐ด

4๐‘‡๐ธ๐‘€+4๐‘‡๐ธ๐ด+2๐‘‡๐ป=968๐‘‡๐ธ๐ด+2๐‘‡๐ป

Thetagโ€™scompu

tatio

nalcost

2๐‘‡๐ธ๐‘€+๐‘‡๐‘€+7๐‘‡๐ป=490.58๐‘‡๐ธ๐ด+7๐‘‡๐ป

5๐‘‡๐ธ๐‘€+3๐‘‡๐ธ๐ด=1208๐‘‡๐ธ๐ด

5๐‘‡๐ธ๐‘€+2๐‘‡๐ธ๐ด=1207๐‘‡๐ธ๐ด

4๐‘‡๐ธ๐‘€+4๐‘‡๐ธ๐ด+2๐‘‡๐ป=968๐‘‡๐ธ๐ด+2๐‘‡๐ป

Num

bero

frou

nds/ste

ps3

33

3To

tallengthof

transm

itted

message

8|๐‘ฅ|+2๐ฟEC

C4๐ฟEC

C4๐ฟEC

C4๐ฟEC

CTh

etagโ€™stransm

issionleng

th4|๐‘ฅ|+๐ฟEC

C2๐ฟEC

C2๐ฟEC

C2๐ฟEC

CTh

eserverโ€™s

storage

cost

(๐‘›+1)|๐‘ฅ|+๐ฟEC

C(๐‘›+1)|๐‘ฅ|+๐‘›๐ฟEC

C|๐‘ฅ|+(๐‘›+1)๐ฟEC

C|๐‘ฅ|+(๐‘›+1)๐ฟEC

CTh

etagโ€™ssto

rage

cost

5|๐‘ฅ|+๐ฟEC

C|๐‘ฅ|+2๐ฟEC

C2๐ฟEC

C2๐ฟEC

CSecurityweakn

esses

Serverim

personation

Activ

etracking

No

Page 6: Research Article An Elliptic Curve Cryptography-Based RFID ...downloads.hindawi.com/journals/ijdsn/2015/642425.pdfintroduced elliptic curves for cryptographic applications. Since then,

6 International Journal of Distributed Sensor Networks

an active tracker has no way to derive any verifiable data fromthe transmissions. We can verify this by launching the sameactive attack on our proposed protocol as follows, where Advdenotes the notion that the adversary impersonates the serverto get the responses for tracking.

First of all, Adv randomly chooses ๐‘Ÿ1โˆˆ ๐‘โˆ—

๐‘›, computes

๐‘…1= ๐‘Ÿ1๐‘ƒ, and sends message ๐‘š

1= {๐‘…1} to probe the tags it

encounters. In the following, we assume Adv encounters thesame tag Tag

๐‘‹๐‘‡.

Upon receiving the query, Tag๐‘‹๐‘‡

randomly chooses ๐‘Ÿ2โˆˆ

๐‘โˆ—

๐‘›and computes ๐‘…

2= ๐‘Ÿ2๐‘ƒ, TK

๐‘‡1= ๐‘Ÿ2๐‘ƒ๐‘ , TK๐‘‡2

= ๐‘Ÿ2๐‘…1,

and Auth๐‘‡= (๐‘‹๐‘‡+ TK๐‘‡2) โŠ• ๐ป(๐‘…

1+ TK๐‘‡1). Then, Tag

๐‘‹๐‘‡

sends back๐‘š2= {๐‘…2,Auth

๐‘‡} to ๐‘†. Since Adv cannot compute

TK๐‘‡1

= ๐‘Ÿ2๐‘ƒ๐‘ , Adv obtains nothing except Auth

๐‘‡. When

Tag๐‘‹๐‘‡

is probed again, it randomly chooses ๐‘Ÿ2โˆˆ ๐‘โˆ—

๐‘›and

computes ๐‘…2= ๐‘Ÿ2๐‘ƒ, TK

๐‘‡1= ๐‘Ÿ2๐‘ƒ๐‘ , TK๐‘‡2

= ๐‘Ÿ2๐‘…1, and

Auth๐‘‡= (๐‘‹๐‘‡+TK๐‘‡2)โŠ•๐ป(๐‘…

1+TK๐‘‡1). Then, Tag

๐‘‹๐‘‡responds

with ๐‘š2= {๐‘…2,Auth

๐‘‡}. Adv cannot compute TK

๐‘‡1= ๐‘Ÿ2๐‘ƒ๐‘ ,

and Adv obtains nothing except Auth๐‘‡. Adv cannot verify

whether the two transactions came from the same tag. Thatis, our proposed protocol can resist the active tracking attack.

Tag Masquerade Attack Resistance. To impersonate a tag, theadversary must be able to generate a valid message ๐‘š

2=

{๐‘…2,AuthT}, where Auth๐‘‡ = (๐‘‹

๐‘‡+ TK๐‘‡2) โŠ• ๐ป(๐‘…

1+ TK๐‘‡1).

However, it is difficult to generate such a message withoutknowing the identity of the tag๐‘‹

๐‘‡.

Server Spoofing Attack Resistance. To impersonate the server,the adversary must be able to generate a valid message ๐‘š

3=

{Auth๐‘ }, where๐‘…

1= ๐‘Ÿ1๐‘ƒ andAuth

๐‘ = (๐‘‹๐‘‡+2TK

๐‘ 2)โŠ•2๐ป(๐‘…

1+

TK๐‘ 1). It is easy for the adversary to generate ๐‘…

1, but it is

difficult to generate Auth๐‘ without knowledge of the serverโ€™s

secret key ๐‘ฅ๐‘ and the tagโ€™s identity๐‘‹

๐‘‡.

5.2. Performance Evaluation. We compare the proposedschemewithHe et al.โ€™s protocol [13] and some related schemes[9, 12] in terms of computational cost, communicational cost,and storage cost. Let ๐‘‡

๐ธ๐ดdenote the cost of point addition

over an elliptic curve ๐ธ, let ๐‘‡๐ธ๐‘€

denote the cost of scalarmultiplication over an elliptic curve ๐ธ, let ๐‘‡

๐‘€denote the cost

of modular multiplication over the underlying field ๐น(๐‘ž), let๐‘‡INV denote the cost of modular inverse over the underlyingfield ๐น(๐‘ž), let ๐‘‡

๐ปdenote the cost of computing a hash value,

let ๐ฟECC denote the bit length of one elliptic curve point, let|๐‘ฅ| denote the size of integer ๐‘ฅ, and let ๐‘› denote the numberof tags in the system. To evaluate the complexity, we adopt thepractical figures from [20]. In [20], it lists the timing for com-puting ๐‘˜๐‘ƒ and ๐‘”๐‘˜ mod ๐‘, where ๐ธ is an elliptic curve definedover ๐น(๐‘ž), ๐‘ž โ‰ˆ 2

160, ๐‘ƒ is a point whose order is 160-bit primeover๐ธ, ๐‘˜ is a random 160-bit integer, and๐‘ is a 1024-bit prime.Therefore, we can conclude that ๐‘‡

๐‘€โ‰ˆ (41/5)๐‘‡

๐ธ๐ดโ‰ˆ 8๐‘‡๐ธ๐ด,

๐‘‡๐ธ๐‘€

โ‰ˆ (29/0.12)๐‘‡๐ธ๐ด

โ‰ˆ 241๐‘‡๐ธ๐ด, and ๐‘‡INV โ‰ˆ (3 โˆ— 8/41)๐‘‡

๐ธ๐ดโ‰ˆ

0.58๐‘‡๐ธ๐ด

[20]. Note that the cost of executing an exclusive-or operation (XOR) is negligible when compared with otheroperations stated above. Since the parameters params =

{๐‘ž, ๐‘Ž, ๐‘, ๐‘ƒ, ๐‘›} are stored in both the server and the tag, the stor-age cost of params is omitted in the following comparison.

The performance comparison is summarized in Table 1. SinceHe et al.โ€™s protocol [13], Liao and Hsiaoโ€™s scheme [9], Arshadand Nikooghadamโ€™s scheme [12], and our proposed schemerely on the ECDLP, the elliptic curve scalar multiplicationis the most time-consuming operation in the elliptic curvecryptosystem. Although our proposed scheme has the samecommunicational and storage costs as He et al.โ€™s protocol, ourproposed scheme owns better computational performance byeliminating one elliptic curve scalarmultiplication operation.Our proposed scheme is more efficient than Liao and Hsiaoโ€™sscheme because our proposed scheme requires less cost interms of computation, communication, and storage. Table 1shows that Arshad and Nikooghadamโ€™s scheme requires lesscomputational cost than our proposed scheme. However, ithas been studied that communication consumesmore energythan computation in embedded wireless communicationsystems like RFID and wireless sensor network [21, 22].Studies in the past have shown that 3000 instructions couldbe executed for the same energy usage as sending a bit 100mby radio [23]; therefore, many studies in these fields devotedlots of efforts to reducing the communication complexity[24, 25]. It is important to optimize communication andminimize energy consumption. In our proposed scheme, thetag communication requires only 50% of that of Arshad andNikooghadamโ€™s scheme, while our scheme achieves the samesecurity properties with slightly more computations.

6. Conclusions

Mobile healthcare systems are becoming more and morepopular. Lack of protecting patient and data privacy mayhinder the utility of mobile healthcare system. In this paper,we have shown the weakness of He et al.โ€™s protocol. Theprotocol cannot meet privacy protection requirement sinceit is vulnerable to active tracking attack. We have proposed anew schemewhich not only conquers the securityweaknessesbut also improves the computational performance.

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper.

Acknowledgment

This project is partially supported by the National ScienceCouncil, Taiwan, under Grant no. MOST 103-2221-E-260-022.

References

[1] A.-R. Sadeghi, I. Visconti, and C. Wachsmann, โ€œUser privacyin transport systems based on RFID e-tickets,โ€ in Proceedingsof the 1st International Workshop on Privacy in Location-BasedApplications, pp. 102โ€“122, Malaga, Spain, October 2008.

[2] Y.-C. Yen, N.-W. Lo, and T.-C. Wu, โ€œTwo RFID-based solutionsfor secure inpatient medication administration,โ€ Journal ofMedical Systems, vol. 36, no. 5, pp. 2769โ€“2778, 2012.

Page 7: Research Article An Elliptic Curve Cryptography-Based RFID ...downloads.hindawi.com/journals/ijdsn/2015/642425.pdfintroduced elliptic curves for cryptographic applications. Since then,

International Journal of Distributed Sensor Networks 7

[3] Y. Chen, J.-S. Chou, and H.-M. Sun, โ€œA novel mutual authenti-cation scheme based on quadratic residues for RFID systems,โ€Computer Networks, vol. 52, no. 12, pp. 2373โ€“2380, 2008.

[4] N. Koblitz, โ€œElliptic curve cryptosystems,โ€ Mathematics ofComputation, vol. 48, no. 177, pp. 203โ€“209, 1987.

[5] V.Miller, โ€œUse of elliptic curves in cryptography,โ€ inAdvances inCryptologyโ€”CRYPTO โ€™85 Proceedings, vol. 218 of Lecture Notesin Computer Science, pp. 417โ€“426, Springer, Berlin, Germany,1985.

[6] Y. Lee, L. Batina, and I. Verbauwhede, โ€œEC-RAC (ECDLP basedrandomized access control): provably secure RFID authentica-tion protocol,โ€ in IEEE International Conference on RFID, pp.97โ€“104, Las Vegas, Nev, USA, April 2008.

[7] J. Bringer, H. Chabanne, and T. Icart, โ€œCryptanalysis of EC-RAC, a RFID identification protocol,โ€ in Cryptology and Net-work Security: 7th International Conference, CANS 2008, Hong-Kong, China, December 2โ€“4, 2008. Proceedings, vol. 5339 ofLecture Notes in Computer Science, pp. 149โ€“161, Springer, Berlin,Germany, 2008.

[8] T. Deursen and S. Radomirovic, โ€œAttacks on RFID protocols(version 1.1),โ€ Tech. Rep., University of Luxembourg, 2009.

[9] Y.-P. Liao and C.-M. Hsiao, โ€œA secure ECC-based RFID authen-tication scheme integrated with ID-verifier transfer protocol,โ€Ad Hoc Networks, vol. 18, pp. 133โ€“146, 2014.

[10] R. Peeters and J. Hermans, Attack on Liao and Hsiaoโ€™s SecureECC-based RFID Authentication Scheme Integrated with ID-Verifier Transfer Protocol, Cryptology ePrint Archive, 2013.

[11] Z. Tan, โ€œA user anonymity preserving three-factor authentica-tion scheme for telecaremedicine information systems,โ€ Journalof Medical Systems, vol. 38, article 16, 2014.

[12] H. Arshad and M. Nikooghadam, โ€œThree-factor anony-mous authentication and key agreement scheme for TelecareMedicine Information Systems,โ€ Journal ofMedical Systems, vol.38, no. 12, article 136, 2014.

[13] D. He, N. Kumar, N. Chilamkurti, and J.-H. Lee, โ€œLightweightECC based RFID authentication integrated with an ID verifiertransfer protocol,โ€ Journal ofMedical Systems, vol. 38, article 116,2014.

[14] V. Miller, โ€œShort programs for functions on curves,โ€ 1986,https://crypto.stanford.edu/miller/miller.pdf.

[15] A. J. Menezes, T. Okamoto, and S. Vanstone, โ€œReducing ellipticcurve logarithms to logarithms in a finite field,โ€ IEEE Transac-tions on Information Theory, vol. 39, no. 5, pp. 1639โ€“1646, 1993.

[16] C.-Y. Lin, T.-C. Wu, F. Zhang, and J.-J. Hwang, โ€œNew identity-based society oriented signature schemes from pairings onelliptic curves,โ€AppliedMathematics and Computation, vol. 160,no. 1, pp. 245โ€“260, 2005.

[17] A. Joux, โ€œA one round protocol for tripartite Diffie-Hellman,โ€ inProceedings of the 4th Algorithmic Number Theory Symposium(ANTS โ€™00), pp. 385โ€“394, Leiden, The Netherlands, July 2000.

[18] D. Boneh andM. Franklin, โ€œIdentity-based encryption from theWeil pairing,โ€ in Advances in Cryptologyโ€”CRYPTO 2001, vol.2139 of Lecture Notes in Computer Science, pp. 213โ€“229, 2001.

[19] D. Boneh, B. Lynn, and H. Shacham, โ€œShort signatures from theWeil pairing,โ€ in Advances in Cryptologyโ€”ASIACRYPT 2001,vol. 2248 of Lecture Notes in Computer Science, pp. 514โ€“532,Springer, Berlin, Germany, 2001.

[20] A. Jurisic and A.-J. Menezes, โ€œElliptic curves and cryptography,โ€Dr. Dobbโ€™s Journal, pp. 26โ€“36, 1997.

[21] F. Zhao and L. J. Guibas, Wireless Sensor Networks: An Infor-mation Processing Approach, Elsevier-Morgan Kaufmann, SanFrancisco, Calif, USA, 2004.

[22] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci,โ€œWireless sensor networks: a survey,โ€ Computer Networks, vol.38, no. 4, pp. 393โ€“422, 2002.

[23] J. Pottie and W. J. Kaiser, โ€œEmbedding the internet wirelessintegrated network sensors,โ€ Communications of the ACM, vol.43, no. 5, pp. 51โ€“58, 2000.

[24] S. Tilak, N. B. Abu-Ghazaleh, andW.Heinzelman, โ€œA taxonomyof wireless micro-sensor network models,โ€ ACM SIGMOBILEMobile Computing and Communications Review, vol. 6, no. 2,pp. 28โ€“36, 2002.

[25] J. Heidemann, F. Silva, C. Intanagonwiwat, R. Govindan, D.Estrin, and D. Ganesan, โ€œBuilding efficient wireless sensornetworks with low-level naming,โ€ in Proceedings of the 18thACMSymposiumonOperating Systems Principles (SOSP โ€™01), pp.146โ€“159, Banff, Canada, 2001.

Page 8: Research Article An Elliptic Curve Cryptography-Based RFID ...downloads.hindawi.com/journals/ijdsn/2015/642425.pdfintroduced elliptic curves for cryptographic applications. Since then,

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Hindawi Publishing Corporation http://www.hindawi.com

Journal ofEngineeringVolume 2014

Submit your manuscripts athttp://www.hindawi.com

VLSI Design

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation http://www.hindawi.com

Volume 2014

The Scientific World JournalHindawi Publishing Corporation http://www.hindawi.com Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Modelling & Simulation in EngineeringHindawi Publishing Corporation http://www.hindawi.com Volume 2014

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

DistributedSensor Networks

International Journal of