Next Article in Journal
Directional Support Vector Machines
Next Article in Special Issue
False Positive RFID Detection Using Classification Models
Previous Article in Journal
Low-Voltage Solid-State DC Breaker for Fault Protection Applications in Isolated DC Microgrid Cluster
Previous Article in Special Issue
Application of RFID to Soil-Erosion Research
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Novel Designated Ownership Transfer with Grouping Proof

1
Applied Mathematics, Chinese Culture University, Hwa-Kang Rd., Yang-Ming-Shan, Taipei City 11114, Taiwan
2
Information and Computer Engineering, Chung Yuan Christian University, Chung Pei Road, Chung Li Dist., Taoyuan City 32023, Taiwan
3
Information and Telecommunications Engineering, Ming Chuan University, De Ming Rd., Gui Shan Dist., Taoyuan City 33348, Taiwan
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Appl. Sci. 2019, 9(4), 724; https://doi.org/10.3390/app9040724
Submission received: 20 December 2018 / Revised: 30 January 2019 / Accepted: 13 February 2019 / Published: 19 February 2019
(This article belongs to the Special Issue Innovative RFID Applications)

Abstract

:
In the supply chain management literature, various mobile radio frequency identification (RFID) protocols have been proposed for minimizing cargo theft during transport while ensuring the integrity of the entire cargo load or transferring ownership of a tagged item to another owner. These protocols are generally called grouping proof protocols and ownership transfer protocols, respectively. However, no protocol has been proposed that can achieve both requirements. In this paper, we propose a novel designated ownership transfer with grouping proof protocol that simultaneously generates grouping proofs and authenticates the consistency between the receipt proof and pick proof while ensuring that ownership of the cargo is transferred to the new designated owner in one attempt. In addition, the proposed scheme is robust against attacks (such as replay, denial-of-service, and denial-of-proof attacks) and has security features, such as forward/backward secrecy and message integrity.

1. Introduction

In supply chain management (SCM), mobile radio frequency identification (RFID) has recently been widely and rapidly adopted for tracking and identifying objects. An RFID system consists of mobile readers, a back-end server that acts as a trusted third party (TTP), and tags that can be further classified into two types: active and passive. An active tag usually contains an internal power source (typically a battery) to continuously power it, thus giving it a long reading range, whereas a passive tag relies on the radio frequency energy transmitted from the reader as its power source, resulting in a shorter reading range. In SCM, passive tags are more widely used than active tags because of their lower implementation cost. In the early stages of SCM, tags were employed to store information about cargo and facilitate automated stocktaking. However, with this setup, in the later stages of SCM, increasing challenges led to a rise in cargo theft [1]. The key task under such circumstances is to identify the suspect among the supplier, transporter, and recipient based on evidence. To solve this problem, a protocol is needed to generate an undeniable proof of cargo. In 2004, Juels [2] introduced the yoking-proof protocol that proves the existence of two tags within the range of an RFID reader. However, Saito and Sakurai [3] proved that this protocol is insecure, and they extended the concept into the grouping proof. Saito and Sakurai’s proposed protocol allows a single RFID reader to simultaneously prove the existence of a group of tags. The generated proof is later sent to a TTP for further verification. Based on Elliptic Curve Cryptography (ECC), Batina et al. [4] proposed a privacy-preserving multiparty grouping-proof protocol in the setting of a narrow-strong attacker. Batina et al.’s proposed protocol allows generating a proof that is verifiable by a trusted verifier in an offline setting, even though readers or tags are potentially untrusted. However, Hermes and Peeters [5] demonstrated that an adversary can generate a valid grouping proof in Batina et al.’s protocol [4]. In addition, Hermes and Peeters introduced two formal models for yoking proofs. Based on the proposed models, they further proposed two protocols to generate sound yoking proofs. Shen et al. [6] proposed a lightweight RFID grouping authentication protocol, in which one object to be authenticated is attached with a group of RFID tags. If only some of the tags are successfully authenticated, the generated proof can be used to guarantee that the object is here and trace the identities of the disabled tags. In 2016, Abughazalah et al. [7] proposed an offline two-round grouping-proof protocol. Abughazalah et al.’s proposed protocol improves tag’s memory and computing performance. Burmester and Munilla [8] presented an anonymous grouping-proof with untrusted readers, in which the generated proof can be checked by the trusted verifier and the untrusted reader can recover the identifiers for missing tags, but the untrusted reader cannot generate a proof if tags are missing. In the same year, Burmester and Munilla [9] extended earlier work on grouping proofs and group codes to capture resilient group scanning with untrusted readers. Rostampour et al. [10] adopted authenticated encryption to design a scalable grouping proof protocol with message authentication code, which provides both confidentiality and message integrity simultaneously. Each tag individually computes authenticated message, and the reader is responsible for gathering the response messages of all tags in the authentication phase. That is, Rostampour et al.’s protocol eliminates the dependency among the tags’ responses. Based on parallel mode and dynamic host configuration protocol, Shi et al. [11] proposed a lightweight RFID grouping-proof protocol that adopts parallel communication mode between reader and tags. It achieves grouping-proof efficiency.
When cargo is delivered to a new party, the ownership of that cargo should be transferred simultaneously. Most ownership transfer protocols operate based on the following assumptions. After the ownership transfer is complete, the former owner can no longer access the RFID tags, and the new owner can prove ownership of cargo by means of mutual authentication with the RFID tags [12,13,14,15,16,17]. Yang and Xie [17] proposed a RFID protocol for group ownership transfer, in which a group of tags’ ownership can be transferred in one attempt. Later, Li et al. [13] presented a physical-unclonable-function-based RFID ownership transfer protocol in an open environment. A physical unclonable function is used to to prevent that the tag is cloned, and a reader does not need to store the response values in Li et al.’s protocol. According to the EPC Class-1 Generation-2 Version 2 standard, Niu et al. [15] proposed an ultra-lightweight authentication and ownership management protocol, which reduces the storage and the computational costs of the tags. In 2015, Li et al. [14] presented lightweight authentication and delegation protocol for RFID tags, which also adopts physically unclonable function to enhance the security of the tags. Li et al.’s protocol can achieve the security requirement of privacy for the original owner and the new owner. Based on the XOR operation and a 128-bit pseudo-random number generator, Sundaresan et al. [16] proposed a ownership transfer protocol for a multi-tag multi-owner RFID environment, in which it protects privacy for individual-owner and prevents tracking attacks. However, Munilla et al. [18] mounted some attacks on Sundaresan et al.’s protocol [16]. In the demonstrated attacks, an adversary can trace a tag, and the previous owner can obtain the private information shared among the tag and the new owner. By using the ownership transfer protocol, both parties can trade tagged objects more easily. A few researchers have worked to reduce security threats in ownership transfer, including replay [3] and denial-of-service (DoS) attacks [19].
A ownership handover process between a supplier or retailer and a recipient requires two protocols, namely, a grouping proof protocol to ensure all cargo is in place and an ownership transfer protocol to transfer ownership of cargo to the designated party. This process is inefficient and time consuming. Owing to an increasing number of security threats in SCM, there should be a complete RFID protocol that preserves message integrity and privacy. Consider two scenarios in which a malicious party might intercept messages transmitted between tags and mobile readers. In the first scenario, the malicious party might retransmit the messages to execute unauthorized operations, such as by generating bogus proofs or achieving fake authentication. In the second scenario, the malicious new owner might attempt to gain access to the previous transactions of the former owner or the former owner might try to access the future transactions of the new owner. To solve these problems, the grouping proof and ownership transfer protocols must be combined. A different scenario would involve certain products needing to be shipped in groups—for example, safety regulations that require medication to be shipped along with the corresponding information leaflets [20]. Ownership transfer guarantees that the medication and the leaflets originate from the respective owners within a drug manufacturer, and grouping proof ensures that each of the medications is imported along with the correct leaflets. Scenarios in which medication is delivered without the correct leaflets or the leaflets are delivered with counterfeit medication are unacceptable, because they might cause a patient’s death due to medication-related errors [21]. To prevent such a scenario from occurring, grouping proof is required for a valid group ownership transfer. To that end, in 2010, Zuo [22] proposed a protocol based on ownership transfer with the capability to integrate any grouping proof protocols. Although Zuo’s protocol can ensure the simultaneous presence of a group of tags during ownership transfer, it suffers from performance problems. For example, it requires mutual authentication to be performed twice.
In this paper, we propose a novel designated ownership transfer protocol with grouping proof that can ensure message integrity and privacy. Although the ownership transfer and grouping proof protocols are designed for different purposes, they have similarities, such as requiring authentication before information is exchanged and generating random numbers to derive fresh messages. By combining the similarities between the protocols, the proposed protocol not only retains the main security and privacy features of the grouping proof and the ownership transfer protocols but also reduces the number of message or responses needed, because ownership transfer and proof generation are performed in one attempt.
The remainder of this paper is organized as follows. The proposed protocol is described in Section 2, and a security analysis of the proposed protocol is given in Section 3. Finally, we provide security analysis and a conclusion in Section 4 and Section 5, respectively.

2. Proposed Protocol

The proposed protocol is centered on the hierarchical-management-framework-based grouping proof protocol proposed by Yang et al. [23], which allows several readers to simultaneously scan a group of tags to generate pieces of proof that will later be combined into a final grouping proof by an authorized reader. The protocol consists of three phases: initialization, integrity verification, and ownership transfer. The notations used in the proposed protocol are listed in Table 1.

2.1. Initialization Phase

When a cargo shipment with a tag collection T q is delivered to the recipient P q , the reader requests the verifier to establish a secure multicast connection to ensure that the generated grouping proofs are in accordance with those on the recipient’s reader and that the message can be transmitted to δ q tags in T q . Accordingly, the verifier generates a k-ary group key with a subtree height difference of ≤ 1( h m a x = log k δ q / k ) by using the secret key K t i q , where K t i q is shared between the verifier and the tags T I D i q . In summary, the group keys that can transmit messages to δ q tags in T q are defined as G K 0 q . Figure 1 shows an example of a 3-ary group key ( G K 0 q is the starting node) generated for a set of 23 tags; the group key G K 1 q is employed to encrypt the multicast messages transmitted to the tags numbered from T I D 1 q to T I D 9 q , and tags T I D 1 q , T I D 2 q , and T I D 3 q can decrypt the multicast messages encrypted with the group key G K 4 q by using their own shared keys K t 1 q , K t 2 q , and K t 3 q , respectively. The! details of group key generation can be found in Yang and Xie’s proposed methods [17].
Moreover, a verification code T A q is generated for δ q tags in T q according to Equation (1).
T A q = T H 1 q T H δ q q , where i TH i q = H ( TID i q Kt i q TS ) .
After the verifier has generated the verification codes T A q , group key G K 0 0 , and timestamp T S v , they are then transmitted to the transporter’s reader to be forwarded to the n recipients’ readers.

2.2. Integrity Verification Phase

After the transporter delivers the cargo to the recipient P q and simultaneously generates grouping proofs by using a reader with a maximum reading capacity of r, the group keys are distributed to several mobile readers from the transporters’ reader R I D 0 to securely multicast messages to δ q tags via the recipients’ readers R I D j q , thus enabling each reader to receive the maximum number of tags by performing only one multicast. In other words, the grouping proof is generated using the minimum number of group keys.
In this phase, the reader R I D 0 uses the distributed keys to encrypt the recipient’s identification code P I D q , ownership transfer request O T , timestamp T S v , group key set R G j q for the child node reader R I D j q , and tag verification code set R T j q , and then transmits the ciphertext until all leaf nodes are reached. For example, as shown in Figure 2, the reader R I D 0 first uses the key S K 1 q to encrypt P I D q , O T , T S v , R T 1 q = { T H 13 q , T H 14 q , T H 15 q , T H 16 q } , and R G 1 q = { G K 8 q , G K 9 q } , and then transmits them to the reader R I D 1 q , which will use the session key S K 1 q to decrypt the message, split R T 1 q and R G 1 q and, accordingly, encrypt P I D q , O T , T S v , R T 7 q = { T H 13 q , T H 14 q } , R G 7 q = { G K 8 q } , P I D q , O T , T S v , R T 8 q = { T H 15 q , T H 16 q } , and R G 8 q = { G K 9 q } into separate messages by using the session keys S K 7 q and S K 8 q , and send them to the leaf node readers R I D 7 q and R I D 8 q .
Subsequently, the encrypted messages will be distributed to the corresponding tags. The leaf reader will then collect pieces of proof from the tags, which will be transmitted back to the upper levels and then to reader R I D 0 to generate a grouping proof, as shown in Figure 3.
[Message 1] After receiving the encrypted message from R I D 0 , the reader R I D k q proceeds to decrypt the message using the session key S K j q . Then, depending on the child node, R I D k q splits R T j q , and R G j q . Furthermore, R I D k q encrypts P I D k q , O T , T S v , T S C , R T j q , and R G j q by using the child node session key S K j q as message F j then transmits to R I D j q .
[Message 2] Upon receiving the encrypted message F j from R I D k q , the leaf node reader R I D j q uses its session key S K j q to decrypt the message. The multicast message M G j , s q is constructed, encrypted using the group key G K s q along with P I D q , O T , T S v , and T S C , and then transmitted to the corresponding tags to generate pieces of proof.
[Message 3] When any tag T I D i q receives a multicast message M G j , s q , the tag will proceed to decrypt the message by using the shared key K t i q , and then verify whether the decrypted message contains the correct P I D q and ownership transfer request O T . When the verification is correct, the shared key K t i q is then employed to compute the pieces of proof M j , i q along with the tag T I D i q , a randomly generated number N t i q , and a timestamp (if offline then T S C else T S v ). Subsequently, a message verification code V j , i q is computed for the reader R I D j q to verify the tag by using the hashing value H ( T I D i q K t i q T S v ) , the shared key K t i q , the timestamp T S v , pieces of proof M j , i q , and a random number N t j , i q .
[Message 4] To verify the message integrity, a leaf node reader R I D j q receives a response messages from the tags, the obtained N t i q , M j , i q , and tag verification value T H i q = H ( T I D i q K t i q T S v ) transmitted from R I D k q previously, and further, the reader computes V j , i q . Through comparison with the message verification code V j , i q transmitted by the tags, the reader R I D j q can block and prevent proof that is not associated with this delivery. Subsequently, the reader R I D j q employs the XOR operation to combine all pieces of proof M j , i q and the verification code V j , i q into pieces of proof M j , 0 q and message verification code V j , 0 q . The pieces of proof M j q generated by the reader are then computed using the shared key K r j q along with the reader identification code R I D j q , and randomly generated numbers N r j q and M j , 0 q . Moreover, a message verification code V j q is also computed by hashing M j q , V j , 0 q and N r j q . The session key S K j q is used to encrypt P I D q , M j q , V j q , N r j q , M j , i q , and N t i q for all group member tags, and the encrypted messages are transmitted back to parent node reader R I D k q . After the parent node reader R I D k q receives the response message F k transmitted by child node reader R I D j q , the encrypted message is decrypted by using the session key S K j q to verify whether the message contains the same recipient P I D q . Once the recipient is authenticated, the reader R I D k q uses the same method as the reader R I D j q to generate the required message, then transmit the message F ( k 1 ) / r to the reader at the upper level, and finally back to the reader R I D 0 .
As shown in Figure 4, the reader R I D 0 receives a response message from the recipient P I D q .
[Message 5] Once all messages transmitted by the child node reader are verified by matching the message verification code V j q to reconfirm message integrity, the reader R I D 0 combines all pieces of proof received from R I D k q into a combined proof M 0 , 0 q . The shared key K r 0 is employed to generate the grouping proof M 0 q by using the identification code R I D 0 , a random number N r 0 q generated by reader R I D 0 , and the combined proof M 0 , 0 q . The grouping proof M 0 q is then transmitted to the transporter’s tags to be signed.
[Message 6] When the transporter’s tags receive a request message from the reader R I D 0 to sign the grouping proof M 0 q , a random number N a is generated to be used along with the transporter’s private key P R a to sign the grouping proof M 0 q and change it into a signed proof M a q . The signed proof M a q and the random number N a are then transmitted back to the reader R I D 0 .
[Message 7] After the reader R I D 0 receives the signed proof M a q from the transporter’s tag, the signed proof M a q is transmitted to the recipient’s tag for signing. Using the random numbers N p q generated by the recipient’s tag and the private key P R q , the recipient uses the signing function to sign M a q into the signed proof M P q . The signed proof M p q and a random number N p q are then transmitted back to the reader R I D 0 .
[Message 8] After the reader R I D 0 receives the signed proof from both the transporter’s tag and the recipient’s tag, the final grouping proof P is then transmitted to the verifier. When the verifier receives the final grouping proof P from the reader R I D 0 , the verifier first computes the time difference between the current system time and the timestamp T S v to check whether it was completed within the time threshold. Subsequently, the proof M p q is decrypted using the recipient’s public key P K q and a random number N p q to obtain the signed proof M a q , which is then decrypted using the transporter’s public key and a random number N a to obtain the grouping proof M 0 q ’. The verifier computes M 0 q to determine whether the received grouping proof M 0 q is identical, thus completing the grouping proof protocol.

2.3. Ownership Transfer Phase

Once the verifier confirms that there are no problems with the proof received from reader R I D 0 , it generates new ownership by shared key K y j q for the recipient’s tag, as shown in Figure 5.
[Message 9] The verifier uses the tag’s current shared key K y j q and the random number N t i q previously generated by the tag to compute the new ownership by shared key K y i q = E ( K y i q , N t i q ) . Subsequently, two encrypted messages are generated using the recipient’s public key P K q and the tag’s shared key K t i q . The encrypted message M k q consists of the recipient identification code P I D q , new ownership by shared key K y i q , tag’s identification code T I D i q , and the new timestamp T S v , whereas M t q consists of the new ownership by shared key K y i q and the tag’s identification code T I D i q . Moreover, a new set of group keys G 0 0 is generated and transmitted to the reader R I D 0 along with T S v , M k q , and M t q .
After receiving the transmitted message from the verifier, the reader R I D 0 proceeds to encrypt the message M t q by using the session key S K j q along with P I D q and the group key G K 0 0 as the encrypted message F i . Both encrypted messages M k q and F i are simultaneously transmitted to the recipient’s tags and reader R I D k q .
[Message 10] Once the recipient’s tag receives the encrypted messages from reader R I D 0 , the recipient’s tag decrypts the message to verify whether P I D q is correct. If the verification is successful, the recipient’s tag updates the current ownership by shared key K y i q with the new ownership by shared key K y i q , as shown in Figure 6.
[Message 11] After receiving the encrypted message from R I D 0 , the reader R I D k q proceeds to decrypt the message by using the session key S K j q . Depending on the child node, R I D k q splits R G j q (refer to Figure 2) accordingly and then encrypts P I D q , T S v , M t q , and R G j q by using the child node session key S K j q as message F 2 j and then transmits it to the reader R I D j q .
[Message 12] Upon receiving the encrypted message F 2 j from R I D k q , the leaf node reader R I D j q uses its session key S K j q to decrypt the encrypted message. All group keys in R G j q are extracted, and the multicast message M G 2 j , s q is encrypted by using the group keys G K s q along with P I D q , T S v , and M t q and then transmitted to each tag.
[Message 13] When any tag T I D i q receives a multicast message M G 2 j , s q , the tag will proceed to decrypt the message by using the shared key K t i q and then determine whether the decrypted message contains the correct P I D q . If P I D q is correct, the message M t q is decrypted to retrieve the tag T I D i q for further confirmation. When the message is successfully authenticated, the tag updates its current ownership by shared key K y i q with the new ownership by shared key K y i q , thus effectively completing the ownership transfer protocol.

3. Security Analysis

Table 2 presents a comparison of the security features. O denotes that a method listed in the comparison is capable of a feature; X denotes that a method fails to achieve the feature; and Δ means that the method can achieve the feature when certain circumstances are satisfied. In addition, we use OT as an abbreviation for ownership transfer and GP for grouping proof to indicate which vulnerabilities are present in these two protocols. For example, the replay attack can take place in both protocols, whereas the denial of proof vulnerability is unique to grouping proof protocols.
In the method proposed by Saito and Sakurai. [3], the messages are transmitted without random numbers or any counters to prevent old messages from being replayed.
In addition to the legitimacy of the generated proof, the previously proposed protocols [3,5,24] do not authenticate the responses received from the tags. Therefore, if the response messages are generated by tags that do not belong to the current tag group, the verifier will reject and discard the proof, leading to denial of proof. Concurrent attacks can occur when several readers simultaneously attempt to generate grouping proofs for the same tag, which prevents the proofs from being generated because the contents of the previous tags are overwritten by subsequent readers. The protocol proposed by Saito and Sakurai [3] requires the tags and readers to be written multiple times to generate the grouping proof, which can cause a problem in a scenario in which previously written information can be overwritten by other readers. In Hermes and Peeters’s protocol [5], the reader must read the tags more than twice to generate a proof. Although Sun et al.’s protocol [24] does not overwrite proofs when the tags are read by different readers during inspection, the random numbers are not subject to the same security check and might therefore be overwritten.
Jannati and Falahati [26] proved that Zuo’s protocol [22] is vulnerable to the desynchronization attack, which causes a tag to lose synchronization with the new owner, resulting in DoS. In Section 3.1, Section 3.2, Section 3.3, Section 3.4, Section 3.5, Section 3.6 and Section 3.7, we analyze our proposed protocol, which prevents all the aforementioned threats.

3.1. Replay Attack

Assume an attacker can intercept all previous generated grouping proof messages transmitted between all communicating parties and resend them later to bypass authentication or to generate a bogus proof.
However, because each piece of proof contains a different random number N t j , i q or a timestamp T S v for every session, the reader can detect and ignore replayed messages by verifying the timestamps or the random numbers to check whether it has been used before.

3.2. Denial of Proof

Suppose a malicious attacker intercepts all previously generated grouping proof messages transmitted between all communicating parties and attempts to generate a bogus proof by using fake information, causing the verifier to reject and discard the proofs, resulting in denial of proof.
However, in our protocol, each piece of proof computes a verification code V j , i q . The reader can use the tag verification code T A q provided by the verifier to check whether this piece of proof belongs to this delivery. To generate a valid proof, the hacker must obtain the secret K t i q , which is shared only between the tags and the verifier. The secret K t i q are not transmitted during protocol execution, and, therefore, the attacker will have no way to acquire them, avoiding the occurrence of denial of proof.

3.3. Denial of Service

When a malicious attacker interrupts the interaction between the reader and the tags by intercepting or blocking the shared key update message, the tag might lose synchronization with the verifier, resulting in DoS.
In our proposed protocol, the verifier stores the old ownership by shared key K y i q and the new ownership by shared key K y i q . In the case of a DoS attack that blocks these shared key update messages, the verifier can still authenticate the tags.

3.4. Forward Secrecy

Assume an attacker can intercept all previously transmitted messages between all communicating parties during the ownership transfer phase. However, without knowing the previous ownership by shared key K y i q , the new owner (recipient P q ) cannot decrypt the message transmitted between the tags and its former owner (supplier).

3.5. Backward Secrecy

Assume an attacker can intercept all forward messages transmitted between all communicating parties after ownership transfer.
However, in our protocol, new ownership by shared key K y i q is computed by the verifier by encrypting the old ownership by shared key K y i q and a random number N t i q generated by the tags (Figure 3). Therefore, without the new ownership by the shared key, the former owner (supplier) cannot further track messages transmitted between the new owner and the tags.

3.6. Concurrent Attacks

When two readers simultaneously use the same tags, specific parameters may be overwritten. An adversary can use a reader to crisscross specific tags, thereby blocking generation of the grouping proof.
In our proposed protocol, there is no temporary parameter, and the reader needs to communicate with the tag only once to generate the pieces of proof M j , i q . Hence, no adversary can mount a concurrent attack.

3.7. Message Integrity

Assume an attacker can intercept all previously generated grouping proof messages transmitted between all communicating parties, and then attempts to modify the message to generate a bogus proof to fool the reader or verifier.
In our protocol, each legitimate tag generates a different random number N t i q in each session to compute the pieces of proof M j , i q . Moreover, a verification code V j , i q is included in the response message to ensure the integrity of that message. The attacker might attempt to retrieve the shared key K t i q from the verification code V j , i q , but, owing to the assumption of OHF, no useful information will be obtained.

4. Performance Analysis

This section analyzes the combination of Zuo’s protocol [22] with grouping proof protocols that do not require a predetermined sequence [5,24,25] and compares the computation capacity loads against our proposed protocol. To ensure unbiased comparison, the analysis was conducted at scan rate of 3.55 M clock cycles per second according to Yang et al.’s effectiveness analysis [23]. Additionally, asymmetric encryption and error-correcting code were employed using the same security strength of 2 80 bits. The computation time for XOR logic operation was minimal (compared to the crypto-algorithm) and was therefore neglected and not included in the comparison. The reader adopted for this comparison was assumed to have powerful arithmetic capability.
Table 3 lists the notations used for the computation comparison. Table 4 presents the computation costs of the compared protocols. Each of the readers in our proposed protocol can manage a maximum of r tags, and therefore sends only one multicast message to all the tags. The grouping proof protocols in [24,25] can also send multicast messages to all tags, but, when m > r , the reader must transmit the message multiple times, thus requiring a computation time of m / r times. Our protocol adopts a multilayered grouping proof structure. Although a similar message is broadcast, readers are required to communicate with each other. Therefore, our computation time would require l o g r ( m / r ) times.
According to the method proposed by Yen et al. [25], the computational cost of the reader would increase depending on the number of m tags because the reader would need to verify the identification code of each tag. Hermes and Peeters [5] and Sun et al. [24] employed methods in which identical messages are broadcast to all tags, ensuring the constant computational capacity required by the reader to generate grouping proofs.
We use “OP” as an abbreviation for our proposed protocol; “ZY” represents the combination of Zuo [22] and Yen et al. [25]; “ZS” represents the combination of Zuo [22] and Sun et al. [24]; and “ZH” represents the combination of Zuo [22] and Hermes and Peeters [5]. Figures 8 and 9 show the readers with the maximum reading capacity of 200 tags employed to determine the computing times required by various methods. The number of tags starts from 100 and is doubled until it reaches 12,800.
According to Figure 7, OP involves fewer than 800 tags, and a longer computation time is required because the group key must be decrypted. As the number of tags increases, the computation time increases because computing time and tag number are linearly related. When the number of tags exceeds 800, OP is more efficient compared to the other methods. The computation times of ZY and ZS differ by only 1%.
In addition, Figure 8 shows that, when processing fewer than 3200 tags, OP needs more computing time because the group message must be encrypted and transmitted between the readers. Later, the proof requires signatures from both the transporter and the recipient. However, when the number of the tags exceeds 3200, OP is more efficient compared to the other methods. This advantage shows that OP is a favorable choice in an environment (e.g., SCM) where large numbers of tags must be scanned concurrently to generate proofs and transfer cargo ownership.
According to EPC Class-1 Generation-2 standard, the highest transmission rate from a reader to a tag is 160 kbps and that from a tag to a reader is 640 kbps. We used the transmission rate and the message lengths stated in Table 5 to compute the required transmission time from a reader to their tags and from the tags to their reader.
Table 6 presents a comparison of the transmission time of OP with those of the other methods. In OP, we adopted a multilayered grouping proof structure, and a maximum of r tags were distributed to each reader. Thus, compared to other methods, an increase in the number of tags did not lead to an increase in transmission from the tags to the reader. Furthermore, the transmission time from the reader to the tags increased by l o g r ( m / r ) times because a read-tree was employed. ZY, ZS, and ZH could not manage m tags simultaneously; therefore, the transmission was repeated m / r times when those methods were used.
Figure 9 and Figure 10 show the required transmission times for the tags and readers. According to Figure 9, OP requires slightly more transmission time when fewer than 100 tags are involved. However, when the number of tags is more than 100, OP is more efficient compared to the other protocols, because the other protocols would need to divide the tags and transmit them over several cycles, thereby increasing the transmission time. Figure 10 shows that OP has the shortest transmission time from readers to tags because OP requires only one multicast to broadcast the messages to all tags, as opposed to the other methods, which require the messages to be transmitted multiple times.

5. GNY Logic Proof

In this section, we apply GNY [27] logic to prove the security of our proposed protocol. Our analysis includes four parts:
Please refer to the GNY reasoning studies [27] for the rules (e.g., P1, T1, and F1). The proof process of our proposed protocol is shown as in Table 10.

6. Conclusions

The emerging development of RFID technology has created the potential of massive deployment using the low cost and highly convenient RFID Tags. In a multi-party environment such as SCM, global trading is no longer just about delivering cargo quickly and efficiently, it is also about moving goods securely to the designated recipient [28]. This paper proposes an interesting approach in which a grouping proof protocol (to prove the existence of a group of tags) and ownership transfer protocol (to transfer the ownership of the tags) can be employed simultaneously without hindering mechanism of the original protocol [23]. In addition, once the verifier has confirmed the validity of generated proof provided by the transporter, the ownership transfer will be executed immediately, thus preventing anyone from tampering with the cargo goods (swapping legitimate goods with the counterfeit items, etc.). Furthermore, in terms of security and privacy, we found that the proposed protocol can prevent most known attacks such as replay attack, denial of service, etc. that aim to exploit the message being transmitted between the readers and the tags.

Author Contributions

The four authors have made equal substantial contributions to this work.

Funding

This research was funded by Ministry of Science and Technology (MOST) grant numbers MOST 107-2218-E-011-012, MOST 107-2221-E-033-010, MOST 107-2221-E-130-001, and MOST 106-2221-E-034-002 in Taiwan.

Acknowledgments

The authors gratefully acknowledge the support from Taiwan Information Security Center (TWISC) and Ministry of Science and Technology (MOST) under the grants MOST 107-2218-E-011-012, MOST 107-2221-E-033-010, MOST 107-2221-E-130-001, and MOST 106-2221-E-034-002 in Taiwan.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Leong, C.E. A Research on Supply Chain Security in Malaysia. Int. J. Supply Chain Manag. 2014, 3, 85–93. [Google Scholar]
  2. Juels, A. Yoking Proof for RFID Tags. In Proceedings of the 2nd Annual International Conference on Pervasive Computing and Communications, Orlando, FL, USA, 14–17 March 2004; pp. 138–143. [Google Scholar] [CrossRef]
  3. Saito, J.; Sakurai, K. Grouping Proof for RFID Tags. In Proceedings of the International Conference on Advanced Information Networking and Applications, Taipei County, Taiwan, 25–30 March 2005; pp. 621–624. [Google Scholar]
  4. Batina, L.; Lee, Y.K.; Seys, S.; Singelée, D.; Verbauwhede, E. Extending ECC-based RFID Authentication Protocols to Privacy-preserving Multi-party Grouping Proofs. Pers. Ubiquitous Comput. 2012, 16, 323–335. [Google Scholar] [CrossRef]
  5. Hermes, J.; Peeters, R. Private Yoking Proofs: Attacks, Models and New Provable Constructions. In Proceedings of the 8th International Conference on RFIDSec, Nijmegen, The Netherlands, 2–3 July 2012; pp. 96–108. [Google Scholar]
  6. Shen, J.; Tan, H.W.; Chang, S.H.; Ren, Y.J.; Liu, Q. A Lightweight and Practical RFID Grouping Authentication Protocol in Multiple-Tag Arrangements. In Proceedings of the International Conference on Advanced Communication Technology, Ho Chi Minh, Vietnam, 1–3 July 2015; pp. 681–686. [Google Scholar]
  7. Abughazalah, S.; Markantonakis, K.; Mayes, K. Two Rounds RFID Grouping Proof Protocol. In Proceedings of the IEEE International Conference on RFID, Orlando, FL, USA, 3–5 May 2016; pp. 1–14. [Google Scholar]
  8. Burmester, M.; Munilla, J. An Anonymous RFID Grouping Proof with Missing Tag Identification. In Proceedings of the IEEE International Conference on RFID, Orlando, FL, USA, 3–5 May 2016; pp. 1–7. [Google Scholar] [CrossRef]
  9. Burmester, M.; Munilla, J. Resilient Grouping Proof with Missing Tag Identification. In Proceedings of the International Conference on Ubiquitous Computing and Ambient Intelligence, Las Palmas de Gran Canaria, Spain, 29 November–2 December 2016; pp. 544–555. [Google Scholar]
  10. Rostampour, S.; Bagheri, N.; Hosseinzadeh, M.; Khademzadeh, A. An Authenticated Encryption Based Grouping Proof Protocol for RFID Systems. J. Secur. Commun. Netw. 2017, 9, 5581–5590. [Google Scholar] [CrossRef]
  11. Shi, Z.; Zhang, X.; Wang, Y. A Lightweight RFID Grouping-Proof Protocol Based on Parallel Mode and DHCP Mechanism. Information 2017, 8, 85. [Google Scholar]
  12. Huang, H.H.; Yeh, L.Y.; Tsaur, W.J. Ultra-Lightweight Mutual Authentication and Ownership Transfer Protocol with PUF for Gen2v2 RFID Systems. In Proceedings of the International MultiConference of Engineers and Computer Scientists, Hong Kong, China, 16–18 March 2016; Volume 2, pp. 655–658. [Google Scholar]
  13. Li, Q.S.; Xu, X.L.; Chen, Z. PUF-based RFID Ownership Transfer Protocol in an Open Environment. In Proceedings of the International Conference on Parallel and Distributed Computing, Applications and Technologies, Hong Kong, China, 9–11 December 2014; pp. 131–137. [Google Scholar]
  14. Li, G.C.; Xu, X.L.; Li, Q.S. LADP: A Lightweight Authentication and Delegation Protocol for RFID Tags. In Proceedings of the International Conference on Ubiquitous and Future Networks, Sapporo, Japan, 7–10 July 2015; pp. 860–865. [Google Scholar]
  15. Niu, H.F.; Jagannathan, S.; Taqieddin, E.S. A Gen2v2 Compliant RFID Authentication and Ownership Management Protocol. In Proceedings of the IEEE Conference on Local Computer Networks, Edmonton, AB, Canada, 8–11 September 2014; pp. 331–336. [Google Scholar]
  16. Sundaresan, S.; Doss, R.; Zhou, W.L.; Piramuthu, S. Secure Ownership Transfer for Multi-tag Multi-owner Passive RFID Environment with Individual-owner-privacy. Int. J. Comput. Telecommun. Ind. 2015, 55, 112–124. [Google Scholar] [CrossRef]
  17. Yang, M.H.; Xie, K.P. TTP-Based Group Ownership Transfer in A Mobile RFID Environment. Int. J. Digit. Content Technol. Its Appl. 2013, 7, 51–69. [Google Scholar]
  18. Munilla, J.; Burmester, M.; Peinado, A. Attacks on Ownership Transfer Scheme for Multi-tag Multi-owner Passive RFID Environments. Comput. Commun. 2016, 88, 84–88. [Google Scholar] [CrossRef]
  19. Kapoor, G.; Piramuthu, S. Vulnerabilities in Some Recently Proposed RFID Ownership Transfer Protocols. IEEE Commun. Lett. 2010, 14, 260–262. [Google Scholar] [CrossRef]
  20. Burmester, M.; Medeiros, B.; Motta, R. Provably Secure Grouping-proofs for RFID Tags. In Proceedings of the 8th Smart Card Research and Advanced Application Conference, London, UK, 8–11 September 2008. [Google Scholar] [CrossRef]
  21. Yu, Y.C.; Hou, T.W.; Chiang, T.C. Low Cost RFID Real Lightweight Binding Proof Protocol for Medication Errors and Patient Safety. J. Med. Syst. 2012, 36, 823–828. [Google Scholar] [CrossRef] [PubMed]
  22. Zuo, Y.J. Changing Hands Together: A Secure Group Ownership Transfer Protocol for RFID Tags. In Proceedings of the Hawaii International Conference on System Sciences, Washington, DC, USA, 5–8 January 2010; pp. 1–10. [Google Scholar]
  23. Yang, M.H.; Luo, J.N.; Lu, S.Y. A Novel Multilayered RFID Tagged Cargo Integrity Assurance Scheme. Sensors 2015, 15, 27087–27115. [Google Scholar] [CrossRef] [PubMed]
  24. Sun, H.M.; Ting, W.C.; Chang, S.Y. Offlined Simultaneous Grouping Proof Protocol for RFID EPC C1G2 Tags. In Proceedings of the 2nd International Conference on Computer Science and its Applications, Jeju, Korea, 7–9 October 2013; pp. 1–6. [Google Scholar]
  25. Yen, Y.C.; Lo, N.W.; Wu, T.C. Two RFID-Based Solutions for Secure Inpatient Medeciation Administration. J. Med. Syst. 2012, 36, 2769–2778. [Google Scholar] [CrossRef] [PubMed]
  26. Jannati, H.; Falahati, A. Cryptanaylsis and Enhancement of a Secure Group Ownership Transfer Protocol for RFID Tags. In Proceedings of the International Conference on Global Security, Safety and Sustainability, Thessaloniki, Greece, 24–26 August 2012; pp. 186–193. [Google Scholar]
  27. Gong, L.; Needham, R.; Yahalom, R. Reasoning about belief in cryptographic protocols. In Proceedings of the IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, FL, USA, 14–16 April 1990; pp. 234–248. [Google Scholar]
  28. Russell, D.M.; Saldanha, J.P. Five Tenents of Security-Aware Logistics and Supply Chain Operation. Transp. J. 2003, 44, 44–54. [Google Scholar]
Figure 1. The 3-ary key tree for a group of tags.
Figure 1. The 3-ary key tree for a group of tags.
Applsci 09 00724 g001
Figure 2. One group key.
Figure 2. One group key.
Applsci 09 00724 g002
Figure 3. Generating grouping proofs by using a multilayered reader.
Figure 3. Generating grouping proofs by using a multilayered reader.
Applsci 09 00724 g003
Figure 4. Affirming tags and proofs signed by both sides and verifying time constraint.
Figure 4. Affirming tags and proofs signed by both sides and verifying time constraint.
Applsci 09 00724 g004
Figure 5. Acquiring the new ownership of shared keys from the verifier.
Figure 5. Acquiring the new ownership of shared keys from the verifier.
Applsci 09 00724 g005
Figure 6. Updating ownership by shared keys.
Figure 6. Updating ownership by shared keys.
Applsci 09 00724 g006
Figure 7. Comparisons of computation loads of tags.
Figure 7. Comparisons of computation loads of tags.
Applsci 09 00724 g007
Figure 8. Comparisons of computation loads of readers.
Figure 8. Comparisons of computation loads of readers.
Applsci 09 00724 g008
Figure 9. Comparisons of transmission load of tags.
Figure 9. Comparisons of transmission load of tags.
Applsci 09 00724 g009
Figure 10. Comparisons of transmission load of the readers.
Figure 10. Comparisons of transmission load of the readers.
Applsci 09 00724 g010
Table 1. Symbol notations.
Table 1. Symbol notations.
NotationDescription
Aa transporter who delivers cargo
T q a cargo shipment with a tag collection
P q the qth recipient who receives the cargo
A I D an identification code for A
R I D 0 an identification code of the reader used by A
P I D q an identification code of P q
R I D j q an identification code of the jth reader used by P q
T I D i q an identification code of the ith tag for P q
T H i q a hash value for verifying T I D i q
K r j q a secret key shared between R I D j q and V
K t i q a secret key shared between T I D i q and V
K y i q a secret key shared between P I D q and T I D i q
G K s q a secret key shared between G s q and V
S K j q a session key shared among readers
P K a / P R a a public/private key pair for a
P K q / P R q a public/private key pair P q
N r j q a random number generated by R I D j q
N t i q a random number generated by T I D i q
N a a random number generated by a
N p q a random number generated by P q
T S v a timestamp generated by V
E ( k e y , M s g ) an encryption function with two inputs: the message ( M s g ) and
the symmetric key ( k e y )
S i g n ( k e y , M s g ) a signing function with two inputs M s g and k e y
M A C ( k e y , M s g ) a key-hashing function for generating message authentication codes,
where the inputs are M s g and K e y
H ( M s g ) a hashing function with an input M s g
O T a ownership transfer protocol
Table 2. Comparison of security features of different protocols.
Table 2. Comparison of security features of different protocols.
ProtocolReplay Attack *
(OT/GP)
Denial of Proof
(GP)
Concurrency Attack
(GP)
Denial of Service
(OT)
Forward Secrecy
(OT)
Backward Secrecy
(OT)
Zuo [22] + Hermes and Peeters [5] O / O XXXOO
Zuo [22] + Saito and Sakurai [3] O / X XXXOO
Zuo [22] + Sun et al. [24] O / O X Δ XOO
Zuo [22] + Yen et al. [25] O / O Δ OXOO
Our Protocol O / O OOOOO
* Denotes replayed transmission from either reader to tag or from tag to reader.
Table 3. Computational capacity symbol notations.
Table 3. Computational capacity symbol notations.
SymbolDescription
T S E computation time for conducting symmetric encryption and decryption
T R N G required time for generating a random number
T H computation time for executing a hash function
T E C required time for conducting elliptic curve encryption and decryption
T S I G required time for proof signing
T M required time to compute a message authentication code
T G required time for encrypting and decrypting a group key
mtotal tags
rmaximum number of tags that a reader can scanned concurrently
Table 4. Computational capacity.
Table 4. Computational capacity.
SchemesTagMobile Reader
Zuo [22] + Hermes and Peeters [5] 9 m T S E + 4 m T H + ( 2 / r ) m T E C + ( 2 / r ) m T R N G ( 4 m + 7 ) T S E + 4 m T H + T S I G + T R N G
Zuo [22] + Sun et al. [24] ( 9 + 2 / r ) m T S E + 4 m T H + ( 1 / r ) m T R N G ( 4 m + 9 ) T S E + ( 4 m + 2 ) T H
Zuo [22] + Yen et al. [25] 9 m T S E + 4 m T H + ( 7 / r ) m T R N G ( 4 m + 7 ) T S E + 4 m T H + ( m + 5 ) T R N G + 2 T S I G
Our Protocol 2 T G + T M + 2 T H + T R N G 2 T G + 5 T S E + 2 T S I G + 4 T H + 3 T M + 3 T R N G
+ ( l o g r ( m / r ) ) ( 3 T S E + 2 T H + T R N G )
Table 5. Transmission capacity, symbol notation, and estimated length.
Table 5. Transmission capacity, symbol notation, and estimated length.
SymbolEstimated LengthDeription
L I D 64 bitslength of a tag identification code (based on ISO-18000-6)
L S E 64 bitsmessage length after applying symmetric encryption
L R N G 64 bitsmessage length for a random number
L M 64 bitsmessage length for a message authentication code
L H 64 bitsmessage length of a hash function
L E C 192 bitsmessage length after applying elliptic curve encryption
L G 1024 bitsrepresents the message length after performing group key encryption
Table 6. Transmission capacity.
Table 6. Transmission capacity.
SchemesFrom Tag to ReaderFrom Reader to Tag (or Reader)
Zuo [22] + Hermes and Peeters [5] ( 4 + 2 m ) L S E + 2 m L E C + m L R N G 11 L S E + 4 L H + m / r ( 4 L S E + 4 L H + L R N G )
Zuo [22] + Sun et al. [24] ( 4 + 4 m ) L S E + m L I D 11 L S E + 4 L H + m / r ( 4 L S E + 7 L H )
Zuo [22] + Yen et al. [25] ( 4 + 2 m ) L S E + 4 m L R N G 11 L S E + 4 L H + m / r ( 4 L S E + 3 L R N G + 4 L H )
Our Protocol r ( L R N G + L H + L M ) + 2 L R N G + 2 L S I G 2 L G + 3 m L S E + L M + L R N G + ( l o g r ( m / r ) ) ( 3 L S E )
Table 7. Definition of GNY logic message.
Table 7. Definition of GNY logic message.
NotationDescription
Aa transporter who delivers cargo
P q a recipient who receives the cargo
R 0 the transporter’s reader
R j q the recipient’s reader
T i q the cargo’s tag
{ X } K , { X } k 1 message X is encrypted/decrypted with symmetric key k
{ X } + K , { X } K message X is encrypted using a public key + K or decrypted with a private key K
P X P is told message X
P * X P is told message X that is not-originated-here
P X P possess message X
P Q X P believes Q once conveyed message X
P ( X ) P believes X is fresh
P ϕ ( X ) P believes X is recognizable
P P s Q P believes s is a suitable secret for P and Q
P P + K Q P believes that + K is a suitable public key for Q
P Q Q * P believes Q has jurisdiction over all his beliefs
Table 8. Initial assumptions.
Table 8. Initial assumptions.
Transporter ARecipient P q
A A I D , P R a , N a P q P I D q , P R q , N p q
A ( N a ) P q ( N p q )
A R 0 R 0 * P q R 0 R 0 *
Reader R 0 Reader R j q
R 0 P I D q , R I D 0 , K r 0 , T H i q , G K i q , S K j q , T S v , N r 0 q , O T R j q P I D q , R I D j q , K r j q , S K j q , N r j q , O T
R 0 ( N r 0 q ) R j q ( N r j q )
R 0 ϕ ( P I D q ) R j q ϕ ( P I D q )
R 0 G K i q T i q R j q R j q K r j q V
R 0 R 0 S K j q R j q R j q R j q S K j q R 0
R 0 R 0 K r 0 V R j q R 0 R 0 *
R 0 T i q T i q *
Verifier VTag T i q
V P I D q , R I D 0 , T I D i q , G K i q , K t i q , K r j q , T S v , K y i q , O T T i q P I D q , T I D i q , K t i q , N t i q , O T
V ( T S v ) T i q ( N t i q )
V ϕ ( T I D i q ) T i q ϕ ( P I D q )
V ϕ ( R I D j q ) T i q T i q K t i q V
V ϕ ( R I D 0 ) T i q T i q K y i q P q
V V K t i q T i q T i q R 0 R 0 *
V V K r j q R j q
V V K r 0 R 0
V R 0 R 0 *
Table 9. Goals of the proposed protocol.
Table 9. Goals of the proposed protocol.
First Goal
T i q R j q ( { P I D q , T S v } ) G K i q The recipient’s reader R j q can authenticate all tags
T i q R j q ϕ ( P I D q ) T i q , and the tags T i q can recognize the received
R j q T i q ( M j , i q , N t i q , V j , i q ) message to generate pieces of proof M j , i q . The pieces
R j q T i q ϕ ( V j , i q ) of proof M j , i q are later combined into a grouping
R 0 R j q ( { P I D q , M j q , V j q , N r j q , M j , i Q , N t i q } S K i q ) proof M p q through the transporter’s reader R 0 and
R 0 R j q ϕ ( P I D q ) then transmitted to the verifier V.
R j q T i q ϕ ( V j q )
V R 0 ( N t i q , N r j q , N a , N p q , r , M p q )
V R 0 ϕ ( M p q )
Second Goal
T i q R j q ( { P I D q , T S v , M t q } G K i q ) The recipient’s reader R j q can authenticate all of
T i q R j q ϕ ( P I D q ) the tags T i q and the tags T i q can recognize the
T i q R j q ϕ ( T I D q ) received message, therefore it updates the shared key
T i q T i q K y i q P q K y i q . The recipient P q recognized the received
P q R 0 ( { M k q } + P K q ) message from reader R 0 therefore updates the
P q R 0 ϕ ( P I D q ) shared key K y i q .
P q P q K y i q T i q
Table 10. Proof process.
Table 10. Proof process.
Proof
Message 1:
R j q * { P I D q , T S v , G K i q , T H i q , O T } S K j q Since the session key S K j q is generated using the
R j q { P I D q , T S v , G K i q , T H i q , O T } S K j q /*T1*/shared key between verifier V, R j q
R j q { P I D q , T S v , G K i q , T H i q , O T } S K j q /*P1*/believes that the messages come from R 0 .
R j q R 0 ϕ ( P I D q ) /*IA, I1, R2*/
R j q R 0 ( T S v , G K i q , T H i q , O T ) /*IA, I1, F2*/
R j q ( { P I D q , T S v , O T } G K i q ) /*IA, F3*/
Message 2:
T i q * { P I D q , T S v , O T } G K i q Since the group key G K i q is generated by the
T i q { P I D q , T S v , O T } G K i q /*T1*/verifier V, T i q believes that the messages
T i q { P I D q , T S v , O T } G K i q /*P1*/come from R j q . Once the P I D q is identified,
T i q R j q ϕ ( P I D q ) /*IA, I2, R2*/a fresh random number N t i q will be generated
T i q R j q ϕ ( O T ) /*R5*/to compute the proof M j , i q and piece of the message
T i q R j q ( T S v ) /*IA, I2, F2*/verification code V j , i q to ensure message is fresh,
T i q ( N t i q ) /*IA*/not replayed and has not been tampered with.
T i q ( M ( j , i ) q , N t i q , H ( H ( T I D i q , K t i q , T S v ) , M ( j , i ) q , N t i q ) ) /*IA, F10*/
Message 3:
R j q * M j , i q , * N t i q , * H ( H ( T I D i q , K t i q , T S v ) , M j , i q , N t i q ) Message verification code V j , i q is verified to ensure
R j q M j , i q , N t i q , H ( H ( T I D i q , K t i q , T S v ) , M j , i q , N t i q ) /*T1*/the message from tag T i q has not beeen tampered with.
R j q M j , i q , N t i q , H ( H ( T I D i q , K t i q , T S v ) , M j , i q , N t i q ) /*P1*/
R j q T i q ϕ ( H ( H ( T I D i q , K t i q , T S v ) , M j , i q , N t i q ) ) /*IA, I6, R5*/
R j q T i q ( M ( j , i ) q , N t i q ) /*I6, F1*/
R j q ( N r j q ) /*IA*/
R j q ( { P I D q , M j q , V j q , N r j q , M j , i q , N t i q } S K j q ) /*IA, F2*/
Message 4:
R 0 * { P I D q , M j q , V j q , N r j q , M j , i q , N t i q } S K j q Message verification code V ( j , i ) q is verified to
R 0 { P I D q , M j q , V j q , N r j q , M j , i q , N t i q } S K j q /*T1*/ensure the message has not been tampered with and P I D q is
R 0 { P I D q , M j q , V j q , N r j q , M j , i q , N t i q } S K j q /*P1*/identified to ensure that the message comes from R j q .
R 0 R j q ϕ ( P I D q ) /* IA, I1, R2*/
R 0 R j q ϕ ( V j q ) /*IA, I1, R2*/
R 0 R j q ( M j q , N r j q , M j , i q , N t i q ) /*IA, I2, F2*/
R 0 ( N r 0 q ) /*IA*/
R 0 ( M 0 q ) /*IA, F10*/
Message 5:
A * M 0 q The transporter A generates a random number
A M 0 q /*T1*/ N a to ensure the message is fresh and uses
A M 0 q /*P1*/private key P R a to sign the grouping proof M 0 q as
A ( N a ) /*IA */a proof of participation.
A ( { M 0 q , N a } P R a ) /*IA, F4*/
Message 6:
R 0 * { M 0 q , N a } P R a , * N a Reader R 0 receives the signed grouping proof.
R 0 { M 0 q , N a } P R a , N a /*T1*/ M a q
R 0 { M 0 q , N a } P R a , N a /*P1*/
Message 7:
P q * M a q The recipient P q generates a random number N p q
P q M a q /*T1*/to ensure the message is fresh and uses private
P q M a q /*P1*/key P R q to sign the grouping proof M a q as a proof
P q ( N p q ) /*IA */of participation.
P q ( M a q , N p q P R p ) /*IA, F4*/
Message 8:
R 0 * { M p q , N p q } P R q , * N p q Reader R 0 receives the final grouping proof M p q .
R 0 { M p q , N p q } P R p , N p q /*T1*/
R 0 { M p q , N p q } P R p , N p q /*P1*/
V * N t i q , * N r 0 q , * N r j q , * N a , * N p q , * r , * M p q Verifier V will verify the correctness of the final
V N t i q , N r 0 q , N r j q , N a , N p q , r , M p q /*T1*/proof M p q and identify whether the proof is
V N t i q , N r 0 q , N r j q , N a , N p q , r , M p q /*P1*/generated under the time threshold. If there is no
V R 0 ( M a q ) /*IA, I4, F4*/issue with the proof, the verifier V will proceed
V R 0 ( M p q ) /*IA, I4, F4*/to the ownership transfer phase.
V R 0 ϕ ( M p q ) /*IA, I1, R5*/
Message 9:
R 0 * { R I D 0 , { P I D q , K y i q , T I D q , T S v } + P K q , { K y i q , Verifier V generates T S v to ensure the message is
T I D q } K t i q , G 0 0 , T S v } S K j q fresh, i.e. not replayed.
R 0 { R I D 0 , { P I D q , K y i q , T I D q , T S v } + P K q , { K y i q , T I D q } K t i q , G 0 0 , T S v } S K j q /*T1*/
R 0 { R I D 0 , { P I D q , K y i q , T I D q , T S v } + P K q , { K y i q , T I D q } K t i q , G 0 0 , T S v } S K j q /*P1*/
R 0 V ϕ ( R I D 0 ) /*IA, I1, R2*/
R 0 V ( T S v , G 0 0 ) /*IA, I1, F2*/
R 0 ( { P I D q , T S v , { K y i q , T I D q } K t i q , G K i q } S K j q ) /*IA, F3*/
Message 10:
P q * { P I D q , K y i q , T I D q , T S v } + P K q P I D q is identified to ensure that message comes
P q { P I D q , K y i q , T I D q , T S v } + P K q /*T1*/from R 0 .
P q { P I D q , K y i q , T I D q , T S v } + P K q /*P1*/
P q ( T S v ) /*IA */
P q R 0 ϕ ( P I D q ) /*I2, R2*/
P q P q K y i q T i q /*J1*/
Message 11:
R k q * { P I D q , T S v , { K y i q , T I D q } K t i q , G K i q } S K j q Since the session key S K j q is generated using the
R k q { P I D q , T S v , { K y i q , T I D q } K t i q , G K i q } S K j q shared key between verifier V, R k q
/*T1*/that the messages come from R 0 .
R k q { P I D q , T S v , { K y i q , T I D q } K t i q , G K i q } S K j q /*P1*/
R k q R 0 ϕ ( P I D q ) /*IA, I1, R2*/
R k q R 0 ( T S v , G K i q ) /*IA, I1, F2*/
R k q ( { P I D q , T S v , { K y i q , T I D q } K t i q , G K i q } S K j q ) /*IA, F3*/
Message 12:
R j q * { P I D q , T S v , { K y i q , T I D q } K t i q , G K i q } S K j q Since the session key S K j q is generated using the
R j q { P I D q , T S v , { K y i q , T I D q } K t i q , G K i q } S K j q shared key between verifier V, R j q
/*T1*/believes that the messages come from R k .
R j q { P I D q , T S v , { K y i q , T I D q } K t i q , G K i q } S K j q
/*P1*/
R j q R 0 ϕ ( P I D q ) /*IA, I1, R2*/
R j q R 0 ( T S v , G K i q ) /*IA, I1, F2*/
R j q ( { P I D q , T S v , { K y i q , T I D q } K t i q } G K i q ) /*IA, F3*/
Message 13:
T i q * { P I D q , T S v , { K y i q , T I D q } K t i q } G K i q Since the group key G K i q is generated by the
T i q { P I D q , T S v , { K y i q , T I D q } K t i q } G K i q /*T1*/verifier V, T i q believes that the messages
T i q { P I D q , T S v , { K y i q , T I D q } K t i q } G K i q /*P1*/come from R j q .
T i q R j q ϕ ( P I D q ) /*IA, I2, R2*/
T i q R j q ϕ ( T I D q ) /*IA, I2, R2*/
T i q R j q ( T S v ) /*IA, I2, F2*/
T i q T i q K y i q P q /*J1*/

Share and Cite

MDPI and ACS Style

Tsai, K.-Y.; Yang, M.H.; Luo, J.N.; Liew, W.-T. Novel Designated Ownership Transfer with Grouping Proof. Appl. Sci. 2019, 9, 724. https://doi.org/10.3390/app9040724

AMA Style

Tsai K-Y, Yang MH, Luo JN, Liew W-T. Novel Designated Ownership Transfer with Grouping Proof. Applied Sciences. 2019; 9(4):724. https://doi.org/10.3390/app9040724

Chicago/Turabian Style

Tsai, Kuo-Yu, Ming Hour Yang, Jia Ning Luo, and Wei-Tim Liew. 2019. "Novel Designated Ownership Transfer with Grouping Proof" Applied Sciences 9, no. 4: 724. https://doi.org/10.3390/app9040724

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop