Document Type : Research Article

Authors

1 Department of Computer Engineering, Borujerd Branch, Islamic Azad University, Borujerd, Iran

2 Department of Mathematics and Computer Science, Shahed University, Tehran, Iran

3 Department of Mathematics, Borujerd Branch, Islamic Azad University, Borujerd, Iran

4 Department of Computer Engineering, University of Ayatollah Borujerdi, Borujerd, Iran

Abstract

Today, the Internet of Things (IoT) is one of the emerging technologies that enable the connection and transfer of information through communication networks. The main idea of the IoT is the widespread presence of objects such as mobile devices, sensors, and RFID. With the increase in traffic volume in urban areas, the existing intelligent urban traffic management system based on IoT can be vital. Therefore, this paper focused on security in urban traffic based on using RFID. In our scheme, RFID tags chose as the purpose of this article. We, in this paper, present a mutual authentication protocol that leads to privacy based on hybrid cryptography. Also, an authentication process with RFID tags is proposed that can be read at high speed. The protocol has attempted to reduce the complexity of computing. At the same time, the proposed method can withstand attacks such as spoofing of tag and reader, tag tracking, and replay attack.

Keywords

[1] C. C. Aggarwal and J. Han. A survey of rfid data processing. In Managing and Mining Sensor Data, pages 349–382, New York, 2013. Springer.
[2] M. Saadeh, Z. Sleit, M. Qatawneh, and W. Almobaideen. Authentication techniques for the internet of things: A survey. In Cybersecurity and Cyberforensics Conference, Amman, Jordan, 2016.
[3] H. Saadi, Y. Mustapha, and T. Rachida. Role and application of rfid technology in internet of things: Communication, authentication, risk, and security concerns. The ISC International Journal of Information Security, 11(3):9–17, 2019.
[4] J. Granjal, E. Monteiro, and J. SÃą Silva. Security for the internet of things: A survey of existing protocols and open research issues. IEEE Communications Surveys and Tutorials, 17(3):1294– 1312, 2015.
[5] D. He and S. Zeadally. An analysis of RFID authentication schemes for internet of things in healthcare environment using elliptic curve cryptography. IEEE Internet of Things Journal, 2(1):72–83, 2015.
[6] M. Husamuddin and M. Qayyum. Internet of things: A study on security and privacy threats. In 2nd International Conference on Anti-Cyber Crimes (ICACC), Abha, 2017.
[7] T. Shah and S. Venkatesan. Authentication of IoT device and IoT server using secure vaults. In 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications, New York, NY, USA, 2018.
[8] R. Amin, N. Kumar, G. Biswas, R. Iqbal, and V. Chang. A light weight authentication protocol for iot-enabled devices in distributed cloud computing environment. Future Generation Com-puter Systems, 78(3):1005–1019, 2018.
[9] K. Mahmood, S. A. Chaudhry, H. Naqvi, T. Shon, and H. F. Ahmad. A lightweight message authentication scheme for smart grid communications in power sector. Computers and Electrical Engineering, 52:114–124, 2016.
[10] M. Bayat, Z. Z. Jousheghani, A. K. Das, P. Singh, S. Kumari, and M. R. Aref. A Lightweight Privacy-preserving Authenticated Key Exchange Scheme for Smart Grid Communications, journal= The ISC International Journal of Information Security, volume = "11", pages = "113–128", year = 2019.
[11] K. Alimohammadi, M. Bayat, and H. H. S. Javadi. A secure key-aggregate authentication cryptosystem for data sharing in dynamic cloud storage. MultimediaTools and Applications, 79:2855-2872, 2020.
[12] M. M. Modiri, J. Mohajeri, and M. Salmasizadeh. GSLHA: Group-based Secure Lightweight Handover Authentication Protocol for M2M Communication. The ISC International Journal of Information Security (ISeCure), 12(2):1–11, 2020.
[13] S. Akhbarifar, H. Haj Seyyed Javadi, A. M. Rahmani, and M. Hosseinzadeh. Hybrid Key Pre distribution Scheme Based on Symmetric Design. Iranian Journal of Science and Technology, Transactions A: Science, 28(39):1–8, 2019.
[14] M. Anzani, H. Haj Seyyed Javadi, and A. Moeni. A deterministic Key Predistribution Method for Wireless Sensor Networks Based on Hypercube Multivariate Scheme. Iranian Journal of Science and Technology, Transactions A: Science, 42(2):777-786, jun 2018.
[15] N. Sklavos and I. D. Zaharakis. Cryptography and security in internet of things (IoTs) : Models, schemes and implementations. In 8th IFIP International Conference on New Technologies, Mobility and Security (NTMS), Larnaca, 2016.
[16] A. Irshad, M. Sher, M. S. Faisal, A. Ghani, M. U. Hassan, and S. A. Ch. A secure authentication scheme for session initiation protocol by using ECC on the basis of the Tang and Liu scheme. Security and Communication Networks, 7(8):1210–1218, 2014.
[17] H. Arshad and M. Nikooghadam. An efficient and secure authentication and key agreement scheme for session initiation protocol using ECC. Multimedia Tools and Applications, 75(1):181- 197, 2016.
[18] J. Ni, X. Lin, and X. S. Shen. Efficient and secure service-oriented authentication supporting network slicing for 5g-enabled IoT. IEEE Journal on Selected Areas in Communications, 36(3):644–657, 2018.
[19] M. R. Sohizadeh Abyaneh. Security analysis of lightweight schemes for RFID systems. In Dissertation for the Degree of Philosophiae Doctor, The Selmer Center, Department of Informatics, University of Bergen Norway, 2012.
[20] C. C. Tan and J. Wu. Security in RFID networks and communications. In in Wireless Network Security, Berlin, Springer, Heidelberg, pages 247– 267, 2013.
[21] B. Alomair and R. Poovendran. Privacy versus scalability in radio frequency identification systems. Computer Communications, 33(18):2155– 2163, 2010.
[22] A. Juels. RFID security and privacy: A research survey. IEEE Journal on Selected Areas in Communications, 24(2):381–394, 2006.
[23] E. G. Zahran, A. A. Arafa, H. I. Saleh, and M. I. Dessouky. Enhanced ALOHA-based anticollision algorithm for efficien RFID tags identification. In Novel Intelligent and Leading Emerging Sciences Conference (NILES), Giza, Egypt, 2019.
[24] A. George and T. Venkatesh. Multi-packet reception dynamic frame-slotted ALOHA for IoT: Design and analysis. Internet of Things, 11, 2020.
[25] X. Xuan and K. Li. Efficient anti-collision algorithm for RFID EPC generation-2 protocol based on continuous detection. International Journal of Wireless Information Networks, 27:133-143, 2019.
[26] A. Radan, H. Samimi, and A. Moeni. A new lightweight authentication protocol in IoT environment for RFID tags. International Journal of Engineering and Technology, 7(4.7):344–351, 2018.
[27] A. Shantha, J. Renita, and E. N. Edna. Analysis and implementation of ECC algorithm in lightweight device. In 2019 International Conference on Communication and Signal Processing (ICCSP), Chennai, India, 2019.
[28] C. A. Lara-Nino, A. Diaz-Perez, and M. MoralesSandoval. Elliptic curve lightweight cryptography: A survey. IEEE Access, 6:72514–72550, 2018.
[29] M. M. Musthofa and A. Yaqin. Implementation of Rabin Karp Algorithm for Essay Writing Test System on Organization xyz. In 2019 International Conference on Information and Communications Technology (ICOIACT), Yogyakarta, Indonesia, 2019.
[30] T. N. Dang and H. M. Vo. Advanced AES algorithm using dynamic key in the internet of things system. In IEEE 4th International Conference on Computer and Communication Systems (ICCCS), Singapore, 2019.
[31] S. A. Ahson and M. Ilyas. Rfid handbook: applications, technology, security and privacy. In Boca Raton: CRC Press, 2008.
[32] A. Munshi, N. A. Alqarni, and N. A. Almalki. Ddos attack on IoT devices. In in 3rd International Conference on Computer Applications and Information Security (ICCAIS), Riyadh, Saudi Arabia, 2020.
[33] Z. Zhang, S. Zhou, and Z. Luo. Design and Analysis for RFID Authentication Protocol. In IEEE International Conference on e-Business Engineering, Xi’an, China, 2008.
[34] L. Gao, L. Zhang, F. Lin, and M. Ma. Secure RFID authentication schemes based on security analysis and improvements of the USI protocol. IEEE Access, 7:8376–8384, 2019.
[35] T. Voigt. Contiki COOJA hands-on crash course: Session notes. In RoboSense School, 2012.
[36] K. P. Naik and U. R. Joshi. Performance analysis of constrained application protocol using Cooja simulator in Contiki OS. In International Conference on Intelligent Computing, Instrumentation and Control Technologies (ICICICT), Kannur, India, 2017.
[37] B. Yuan and J. Liu. A universally composable secure groupingâĂŘproof protocol for RFID tags. Concurr Comput Pract Exp, 28(6):1872–1883, 2015.
[38] C. T. Hsi, Y. H. Lien, C. J. Hui, and H. K. C. Chang. Solving scalability problems on secure RFID grouping-proof protocol. Wireless Personal Communications, 84(2):1069-1088, 2015. [39] M. Rahman, R. V. Sampangi, and S. Sampalli. Lightweight protocol for anonymity and mutual authentication in RFID systems. In 12th Annual IEEE Consumer Communications and Networking Conference (CCNC).
[40] V. Vijaykumar and S. Elango. Hardware implementation of tag-reader mutual authentication protocol for RFID systems. Integration, the VLSI Journal, 47(1):123–129, 2014. [41] S. Sundaresan, R. Doss, S. Piramuthu, and W. Zhou. Secure tag search in RFID systems using mobile readers. IEEE Transactions on Dependable and Secure Computing, 12(2):230-242, 2015. [42] M. Chen, W. Luo, Z. Mo, S. Chen, and Y. Fang. An efficient tag search protocol in large-scale RFID systems with noisy channel. IEEE/ACM Transactions on Networking (TON), 24(2):703- 716, 2016.