Next Article in Journal
A 34.7 µW Speech Keyword Spotting IC Based on Subband Energy Feature Extraction
Previous Article in Journal
Control of Permanent Magnet Synchronous Motors for Track Applications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Formal Security Analysis of ECC-Based RFID in Logic of Events Theory

School of Software, East China Jiaotong University, Nanchang 330013, China
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(15), 3286; https://doi.org/10.3390/electronics12153286
Submission received: 28 June 2023 / Revised: 28 July 2023 / Accepted: 28 July 2023 / Published: 31 July 2023

Abstract

:
Radio frequency identification (RFID) is a crucial component of the Internet of Things (IoT), and RFID using elliptic curve Cryptography (ECC) is a public key cryptosystem authentication approach that tackles the problem of electronic tag data encryption in RFID systems. The commercialisation and large-scale deployment of RFID systems has raised a number of security-related issues that suggest the need for security protocols. Logic of events theory (LoET) is a formal method for constructing and reasoning about distributed systems and protocols involving security concepts. This paper proposes three event classes, Compute, Retrieve, and Generate, and related axioms and inference rules to formally abstract the ECC session key generation function and formally institute the authentication process of both parties, and the ex-tended LoET is used to analyse the security properties of ECC-based RFID security protocols. Under reasonable assumptions, an ECC-based RFID mutual authentication scheme is shown to satisfy the strong mutual authentication feature. It is shown that extended logic of events theory may be used to prove the security properties of this class of ECC-based RFID protocols.

1. Introduction

RFID, a contactless automatic identification technology based on radio frequency signals [1], is widely used in logistics management, healthcare, and industrial manufacturing. With the rapid development and application of RFID technology, RFID system security and privacy issues are becoming increasingly prominent, and a high-security authentication protocol needs to be designed to ensure RFID system security. Among public key cryptosystems, an elliptic curve cipher is the preferred cryptosystem for RFID authentication protocols because of its technical advantages such as short key length, high encryption strength, and small bandwidth consumption [2].
In 2006, Tuyls and Batina [3] proposed the first RFID authentication protocol based on elliptic curve cryptography (ECC). In 2011, Zhang et al. [4] introduced the idea of random keys and proposed an ECDLP-based RFID authentication protocol, but they did not solve the most basic mutual authentication problem. Subsequently, Liao et al. [5] designed an ECC-based RFID two-way authentication protocol in 2013, but the data integrity was flawed and there was a key compromise problem. In 2016, Alamr et al. [6] proposed an ECDH-based RFID two-way authentication protocol, which solved the key leakage and tracking attack problems but did not consider the data integrity. In 2019, Dinarvand et al. [7] proposed a new ECC-based RFID authentication scheme with improved security but low efficiency in key finding.
Based on elliptic encryption algorithms, scholars have designed a large number of RFID authentication schemes, but in the process of practical application, there are a variety of attacks. In the face of these problems, scholars have launched a security analysis of the ECC-based RFID authentication protocol. In 2014, Liao et al. [8] designed an ECC-based RFID authentication scheme and proved the security of the protocol against various attacks using an efficient and convincing formal method. In 2016, Qian et al. [9] formally analysed the security of an ECC-based RFID lightweight authentication scheme using BAN logic. In 2021, Kumar et al. [10] designed a new ECC-based RFID authentication scheme by learning from the shortcomings of other scholars and simulated the protocol using AVISPA tool, and the results showed that the protocol is secure against all passive and active attacks. With the continuous development of the IoT, the advantages of information exchange and communication it provides become more and more obvious, and the security of the IoT becomes more and more important. To prevent the IoT from being invaded by malice, scholars have carried out a lot of work from the perspective of overall security [11,12,13].
At present, in the research on security analysis of ECC-based RFID authentication scheme, scholars mainly use BAN logic and some non-formal methods for analysis. The non-formal methods are based on the personal experience of scholars as well as known methods of attack on the protocol, so the security conclusions derived from the analysis of security protocols using the non-formal methods are inaccurate and unreliable. Also, because of the non-formal nature of the modal logic idealisation process, the incomplete logical semantics, and the over-reliance on initial assumptions, it is difficult to use it to institute ECC-based RFID security protocols and to carve out the security properties that need to be satisfied.
LoET belongs to the theorem-proving method, a formal logic for analysing the security of distributed systems [14]. In 2009, Meihua Xiao, in collaboration with the proponents of the logic of events theory, addressed the shortcomings of PCL [15] (Protocol Composition Logic), and he applied LoET to analyse security protocols [16]. In recent years, Prof. Meihua Xiao has led a team to extend LoET to formally analyse the security of security protocols in several different domains [17,18,19]. However, the existing LoET also has limitations: for some authentication protocols with complex cryptographic schemes, the event logic theory cannot perform a formal analysis of them.
In this paper, we look at the authentication protocol’s own authentication to verify the security of the protocol, so as to determine whether there is a replay attack on the protocol, which ensures the security of IoT information exchange. The main work and the innovations of this paper are as follows:
  • Extending logic of events theory. Two new event classes are added, and relevant axioms and rules are expanded.
  • Formally abstracting the elliptic curve session key generation function, instituting the mutual authentication process of ECC-based RFID authentication protocol, and portraying the security properties that the protocol needs to satisfy.
  • Using ECC-based RFID protocol in [20] as an example, the strong authentication of the protocol is proved using extended LoET. The application of LoET is extended to enable formal analysis of authentication protocols with elliptical cryptography regimes.
The rest of the paper is organised as follows: Section 2 describes LoET, including the basic concept, proof system, and extension of LoET. Section 3 introduces the ECC-based RFID protocol. In Section 4, the proof of the mutual authentication property of ECC-based RFID protocol is elaborated in detail, and finally, our conclusions and suggestions for future work are given in Section 5. The specific framework is shown in Figure 1.

2. LoET Theory

LoET is based on a message automaton design that defines possible protocol actions, and the analysis process abstracts the interaction actions between honest subjects into different types of events, defines the interaction of the protocol formally as a basic sequence using an event language, and proves the security properties of the protocol based on LoET axiomatic system reasoning. Logic of events theory and related rules are referred to in the literature [14,15,16,17,18,19], and the related theories involved in this paper are given below.

2.1. Symbol Description

The basic notations and semantics are given in Table 1.

2.2. Basic Concept

2.2.1. Threads and Matching Sessions

A thread is an ordered list of operations on a single-state bit of the protocol, defined by the following equation.
T h r e a d d e f { t h r : A c t   L i s t | i : t h r [ i ] < l o c t h r [ i + 1 ] }
In the authentication process of the protocol, if there are different threads of send event s and receive event r , and the messages of both are consistent, then s and r are a weak match s r ; if s r is satisfied and s is a preorder event of r , then a strong match s r is formed, as defined below.
( s r d e f s E ( S e n d ) r E ( R c v ) S e n d ( s ) = R c v ( r ) s r d e f s r s < r )
Two threads, t h r 1 and t h r 2 , both have n message event pairs. If their corresponding message event pairs < S e n d ( s ) , R c v ( r ) > both satisfy strong matching, then threads t h r 1 and t h r 2 form a strong matching session of length n , denoted as t h r 1 n t h r 2 . If the above message event pairs satisfy only weak matching, then a weak matching session is satisfied, as t h r 1 n t h r 2 .

2.2.2. Strong Authentication Properties of Protocol

The protocol is formally defined as the set of threads of each participating honest subject, and the authentication of the protocol is proved by analysing whether different threads in the protocol satisfy the matching sessions. The basic sequence b s is the set of action events in the thread. A protocol is proven to have strong authentication properties if it satisfies a strong matching session for the basic sequence of both sides of the honest subject. As in protocol P r , the authentication property of an honest subject A authenticating an n message to B is formally defined as follows:
P r a u t h ( b s , n ) d e f ( A , B . t h r 1 . ( H o n e s t ( A ) H o n e s t ( B ) P r ( A ) P r ( B ) A B l o c ( t h r 1 ) = A b s ( A , B , t h r 1 ) ) ) t h r 2 . l o c ( t h r 2 ) = B t h r 1 n t h r 2

2.3. Proof System

LoET proves the protocol security properties using axioms and related inference rules. In this paper, only the relevant axioms and rules used in the protocol analysis are described.

2.3.1. Key Axiom

Keys that cannot be guessed, such as symmetric or private keys, are usually represented by a t o m s , and public keys are represented by identifiers. Since the private key is different from the symmetric key, the K e y class can be represented as K e y d e f I d + A t o m + A t o m .
A x i o m K : A , B : I d . k , k : K e y . a : A t o m ( M a t c h i n g K e y s ( k ; k ) M a t c h i n g K e y s ( k ; k ) M a t c h i n g K e y s ( S y m m ( a ) ; k ) k = S y m m ( a ) M a t c h i n g K e y s ( P r i v K e y ( A ) ; k ) k = A M a t c h i n g K e y s ( A ; k ) k = P r i v K e y ( A ) P r i v K e y ( A ) = P r i v K e y ( B ) A = B )
The Key Axiom defines the relationship between keys: a symmetric key can only match itself, a private key can only match the public key it corresponds to, and two different subjects cannot have the same private key.

2.3.2. Casual Axiom

The Causal Axiom relates the causal relationships between events and consists of A x i o m R , A x i o m V , and A x i o m D . The detailed equation is shown below.
( A x i o m R : e : E ( R c v ) . e : E ( S e n d ) . ( e < e ) R c v ( e ) = S e n d ( e ) A x i o m V : e : E ( V e r i f y ) . e : E ( S i g n ) . ( e < e ) V e r i f y ( e ) = S i g n ( e ) A x i o m D : e : E ( D e c r y p t ) . e : E ( E n c r y p t ) . e < e D E M a t c h ( e , e ) d e f p l a i n t e x t ( e ) = p l a i n t e x t ( e ) c i p h e r t e x t ( e ) = c i p h e r t e x t ( e ) M a t c h i n g K e y s ( k e y ( e ) ; k e y ( e ) ) )
A x i o m R , A x i o m V are similar. Both elaborate the matching of protocol behaviours (i.e., there exists a S e n d event corresponding to each before the R c v event occurs, and there exists a S i g n event corresponding to each before the V e r i f y event occurs), and the information content of both is the same. A x i o m D introduces a new key element that specifies that the D e c r y p t event preorder holds the same information as its corresponding E n c r y p t event and that the keys match each other.

2.3.3. Honest Axiom

The function Honest is defined in LoET to describe the honesty of protocol principals. An honest principal does not release its own private key. Sign, encrypt, or decrypt events with a private key of an honest principal must occur in that honest principal’s instance. The honesty axiom is called A x i o m S , shown in Equation (6).
A x i o m S : A : I d . s : E ( S i g n ) . e : E ( E n c r y p t ) . d : E ( D e c r y p t ) . H o n e s t ( A ) ( s i g n e r ( s ) = A ( l o c ( s ) = A ) k e y ( e ) = P r i v a t e K e y ( A ) ( l o c ( e ) = A ) k e y ( d ) = P r i v a t e K e y ( A ) ( l o c ( d ) = A ) )

2.4. Extension of LoET

2.4.1. Event Class Extensions

In LoET, the event class describes the interaction actions between the honest subjects in the protocol, which are the generation of challenge numbers, the sending and receiving of messages, the encryption and decryption events, and the verification of signatures and signatures, as defined in the following way.
{ N e w : E C l a s s ( A t o m ) S e n d , R c v : E C l a s s ( D a t a ) E n c r y p t , D e c r y p t : E C l a s s ( D a t a × Κ e y × A t o m ) S i g n , V e r i f y : E C l a s s ( D a t a × I d × A t o m )
However, these seven event classes do not cover all protocol actions. In today’s emerging protocols, the behaviour among protocol participants is more diverse and the encryption mechanism is more complex, and the existing LoET is not sufficient to prove their security properties. Therefore, new event classes C o m p u t e , R e t r i e v e , and G e n e r a t e are proposed for ECC-based RFID protocols, which can effectively verify the causal relationships between events of such protocols. Their definitions are shown below.
( C o m p u t e , R e t r i e v e : E C l a s s ( D a t a × E c c k e y × A t o m ) G e n e r a t e : E C l a s s ( D a t a × E c c k e y ) )
If there exists an event e 1 satisfying e 1 E ( C o m p u t e ) , then in the event e 1 , subject A performs an elliptic curve calculation on the data item and generates an authentication message. If A is an honest subject, then l o c ( e 1 ) = A . If there exists an event e 2 satisfying e 2 E ( R e t r i e v e ) , then in the event e 2 , subject B successfully retrieves the authentication message generated by A and obtains the original data item, l o c ( e 2 ) = B . If there exists an event e E ( G e n e r a t e ) , then in the event e , the subject performs an elliptic curve scalar multiplication calculation and generates a public key.

2.4.2. Extension of Relevant Axioms and Rules

The introduction of the C o m p u t e and R e t r i e v e event classes requires an extension to the Causal Axiom. It is stipulated that there exists a C o m p u t e event corresponding to it in the preorder of the R e t r i e v e event, both of which have the same information and equal elliptic curve session keys. The definition of A x i o m C is shown below.
(   AxiomC :   e : E ( R e t r i e v e ) . e : E ( C o m p u t e ) . ( e < e ) R e t r i e v e ( e ) = C o m p u t e ( e ) R C M a t c h ( e , e ) d e f p l a i n t e x t ( e ) = p l a i n t e x t ( e )         c i p h e r t e x t ( e ) = c i p h e r t e x t ( e )                                     e c c k e y ( e ) = e c c k e y ( e ) )
After introducing the G e n e r a t e event class, it is necessary to define the relevant rules to facilitate the subsequent proof of the protocol. First, the public and private keys of the subject A are generated when the subject A performs a scalar multiplication calculation, as shown in the following equation, Rule1.
( R u l e 1 ( g e n e r a t e r u l e ) : A : I d . e : E ( G e n e r a t e ) = G e n e r a t e ( r P , R ) . l o c ( e ) = A e   h a s ( r , R ) )
When the subject A performs the scalar multiplication computation and sends the resulting public key, there exists a subject B who receives the message, obtains the subject A ’s public key, and is unable to obtain A ’s private key through the computation, as shown in the following equation, Rule2.
( R u l e 2 ( u n i q u e e c c k e y r u l e ) : A : I d . e 1 : E ( G e n e r a t e ) = G e n e r a t e ( r P , R ) . e 2 : E ( S e n d ) . e 1 < e 2 l o c ( e 1 ) = l o c ( e 2 ) = A S e n d ( e 2 ) h a s ( r , R ) B : I d . e 3 : E ( R c v ) . l o c ( e 3 ) = B e 3 h a s R )
When a scalar multiplication of subject A exists during G e n e r a t e event e 1 and generate R , then this event retains the freshness of R . If, after the G e n e r a t e ( ) event e 1 occurs and before the event e 3 containing R occurs, all send events do not contain R , then we consider the event e 3 to retain the freshness of R , as shown in Rule3.
( R u l e 3 ( f r e s h e c c k e y r u l e ) : ( G e n e r a t e ( e 0 ) = R F r e s h ( e 0 , R ) ) ( A : I d . e 1 : E ( G e n e r a t e ) . e 2 : E 1 . e 3 : E 2 . l o c ( e 1 ) = l o c ( e 2 ) = l o c ( e 3 ) = A e 1 < e 2 < e 3 E 2 ( e 3 ) h a s R ( ¬ S e n d ( e 2 ) h a s R ) ¬ ( e 2 = E ( S e n d ) ) ) F r e s h ( e 3 , R ) )

3. ECC-Based RFID Protocol

ECC-based RFID is used to provide mutual authentication between reader and tag in low cost RFID systems. The protocol is divided into a system setup phase and an authentication phase. The system setup phase stores the nth-order base point P on the elliptic curve, the server’s public key P s , and the tag’s authentication factor X T in the tag’s memory. The authentication process of the ECC-based RFID two-way authentication protocol analysed in this paper is shown in Figure 2.
ECC-based RFID has three subjects involved in the protocol session, which are the tag, the reader, and the server. During the authentication process, we usually assume that the communication between the reader and the server is secure, so we can treat reader and server as a whole. Focusing on analysing the mutual authentication process between the tag and the server, the steps of the authentication process are detailed below.
(1)
Authentication request: T a g S e r v e r : m 2 = { R 1 } .
(2)
As the initiator, server generates a random number r 1 and performs a scalar multiplication operation, sending R 1 to tag.
(3)
Server authenticates tag: T a g S e r v e r : m 2 = { R 2 , R 3 , A T } .
(4)
After receiving the message, the tag generates a random number r 2 , r 3 , performs a scalar multiplication calculation, generates the authentication message A T , and sends m 2 to the server. After receiving the authentication information from the tag, the server recovers X T , then compares the recovery result with its own locally stored tag authentication factor, and terminates the protocol if it does not exist; otherwise, it certifies the tag as a legitimate tag and then uses its private key A S to calculate and send to the tag.
(5)
Tag authenticates server: S e r v e r T a g : m 3 = { A S }
(6)
After the tag receives the authentication message A S from the server, it checks whether A S = r 3 P s is valid. If it is valid, it accepts the server as a legitimate server; otherwise, it terminates the protocol.
LoET is a theory based on the formal analysis of protocols by process evolution, firstly by defining the processes of the different roles of the protocol, analysing the messages of the matching sessions in the basic sequence, and analysing whether the messages of the sending and receiving actions are the same between subjects and the temporal relationship of the actions, using theorems to inscribe the strong authentication properties to be satisfied by the protocol.
Before studying the ECC-based RFID mutual authentication protocol, it is necessary to first abstract the functions implemented by ECC, as shown in Figure 3, since the ECC functions cannot be directly described formally in LoET basic modelling theory.

4. Proving Mutual Authentication

We implement the proof of authentication property in four steps, as shown in Figure 4. Firstly, we need to define the basic sequences of authentication actions in principal threads.
Then, we analyse the message matching conversation in the basic sequence and specify the authentication property of the protocol by analysing whether the messages of sending and receiving actions between principals are the same and whether the time sequence of actions satisfies the Casual Axiom.
Next, we need to analyse all the message actions in the basic sequence of the authentication principal and then infer whether there is a matching message action in the other principal, that is, whether the sending message is consistent with the receiving message of the matching action. If it is consistent, the protocol satisfies the weak authentication.
Finally, we need to further analyse the time sequence of the matching actions among the principals of the protocol. If there are matching sending actions before all the receiving actions of each principal, the protocol satisfies strong authentication.

4.1. Protocol Basic Sequence

Define the processes Initiator and Responder to describe the authentication server and tag body protocol interaction, where I1, I2, I3, and R1, R2, R3 are the Initiator and Responder base sequences, respectively, as shown in Figure 5.
By analysing the protocol’s basic sequence above, we can see that the initiator must engage in two message sending and receiving actions with the Responder in order to satisfy the protocol’s strong authentication requirements. The property is portrayed as S P | = a u t h ( I 3 , 2 ) .
S P | = a u t h ( I 3 , 2 ) d e f I n i t i a t o r , R e s p o n d e r . t h r 1 . ( H o n e s t ( I n i t i a t o r ) H o n e s t ( R e s p o n d e r ) S P ( I n i t i a t o r ) S P ( R e s p o n d e r ) I n i t i a t o r R e s p o n d e r l o c ( t h r 1 ) = I n i t i a t o r b s ( I n i t i a t o r , R e s p o n d e r , t h r 1 ) ) t h r 2 . l o c ( t h r 2 ) = R e s p o n d e r t h r 1 2 t h r 2
Accordingly, the Responder must prove a strong authenticity that is S P | = a u t h ( R 3 , 2 ) .

4.2. S P | = a u t h ( I 3 , 2 ) Proof Process

Assume that the honest subject I n i t i a t o r R e s p o n d e r (referred to by A , B , respectively, later), A , and B share the public key P S and the tag authentication information X T , and since the honest subject follows the protocol rules, any threads of A and B participating in the protocol run are instances of the basic sequence of S P . Let t h r 1 be an instance of the basic sequence I 3 . Then, there exists e 0 < l o c e 1 < l o c < l o c e 7 event sequence for the Atom type parameter r 1 , R 1 , R 2 , R 3 , T S 1 , T S 2 , A T , A S , and the event sequence instances of t h r 1 are
( N e w ( e 0 ) = < r 1 > G e n e r a t e ( e 1 ) = < r 1 P , R 1 > S e n d ( e 2 ) = < R 1 > R c v ( e 3 ) = < R 2 , A T , R 3 > G e n e r a t e ( e 4 ) = < < x S R 2 , r 1 R 2 > , < T S 1 , T S 2 > > R e t r i e v e ( e 5 ) = < X T , < T S 1 , T S 2 > , A T > E n c r y p t ( e 6 ) = < R 3 , x S , A S > S e n d ( e 7 ) = < A S > )
From the A x i o m C and A x i o m S , for the recovery event e 5 , there must be a computation event e in some thread of the protocol and e < e 5 R C M a t c h ( e 5 , e ) l o c ( e ) = B l o c ( e ) = A , and there are R 2 , R 3 in all basic sequences of the protocol that contain C o m p u t e ( ) computation actions. Since it is based on the current event, all events that have not occurred are not taken into account, so R 3 is excluded. Assuming that e is the event in the R 2 sequence thread t h r 2 , then for the Atom type r 2 , r 3 , R 1 , R 2 , R 3 , T T 1 , T T 2 , A T , the sequence of events e 0 , e 1 , e 2 , e 3 and e on subject B is present as
( e 0 < l o c e 1 < l o c e 2 < l o c e < l o c e 3 R c v ( e 0 ) = < R 1 > N e w ( e 1 ) = < r 2 , r 3 > G e n e r a t e ( e 2 ) = < < r 2 P , r 3 P , r 2 P S , r 2 R 1 > , < R 2 , R 3 , T T 1 , T T 2 > > C o m p u t e ( e ) = < X T , < T T 1 , T T 2 > , A T > S e n d ( e 3 ) = < R 2 , A T , R 3 > )
Since R C M a t c h ( e 5 , e ) , then
( p l a i n t e x t ( e 5 ) = p l a i n t e x t ( e ) c i p h e r t e x t ( e 5 ) = c i p h e r t e x t ( e ) e c c k e y ( e 5 ) = e c c k e y ( e ) X T = X T A T = A T )
can be derived.
( e 0 < l o c e 1 < l o c e 2 < l o c e < l o c e 3 R c v ( e 0 ) = < R 1 > N e w ( e 1 ) = < r 2 , r 3 > G e n e r a t e ( e 2 ) = < < r 2 P , r 3 P , r 2 P S , r 2 R 1 > , < R 2 , R 3 , T T 1 , T T 2 > > C o m p u t e ( e ) = < X T , < T T 1 , T T 2 > , A T > S e n d ( e 3 ) = < R 2 , A T , R 3 > )
From (14)–(17), we can see that S e n d ( e 2 ) = < R 1 > = R c v ( e 0 ) and R c v ( e 3 ) = < R 2 , A T , R 3 > = S e n d ( e 3 ) , e 2 , e 3 form two complete S e n d R c v events, and a weak matching session of length 2 can be obtained at this point. Next, we analyse whether they are strong matching sessions, i.e., we analyse whether the session events satisfy the e 2 < e 0 , e 3 < e 3 time event sequence. In the case that subject A B has been specified, the definition of R u l e 3 leads to F r e s h ( e 2 , R 1 ) , which proves that R 1 was first sent in the event e 2 . It follows from R u l e 2 that all operations containing R 1 must occur after the event e 2 , including the event R c v ( e 0 ) = < R 1 > . Therefore, according to the honesty axiom in LoET, the sequence of events e 2 < e 0 can be obtained. Similarly, e 3 < e 3 can be analysed.
The above analysis shows that the subject A authentication thread has a strong matching session with subject B , i.e., S P | = a u t h ( I 3 , 2 ) is proven.

4.3. S P | = a u t h ( R 3 , 2 ) Proof Process

Let t h r 1 be an instance of the basic sequence R 3 in entity B . Define e 0 < l o c e 1 < l o c < l o c e 6 to be the event of the thread t h r 1 . Then, for Atom type parameters r 2 , r 3 , R 1 , R 2 , R 3 , T T 1 , T T 2 , A T , A S , have
( R c v ( e 0 ) = < R 1 > N e w ( e 1 ) = < r 2 , r 3 > G e n e r a t e ( e 2 ) = < < r 2 P , r 3 P , r 2 P S , r 2 R 1 > , < R 2 , R 3 , T T 1 , T T 2 > > C o m p u t e ( e 3 ) = < X T , < T T 1 , T T 2 > , A T > S e n d ( e 4 ) = < R 2 , A T , R 3 > R c v ( e 5 ) = < A S > D e c r y p t ( e 6 ) = < R 3 , P S , A S > )
Based on the A x i o m D  and A x i o m S , there exists an encryption event e that matches the decryption event e 6 and e < e 6 D E M a t c h ( e 6 , e ) l o c ( e ) = B l o c ( e ) = A , and the encryption action that contains E n c r y p t ( ) among all the basic sequences of the protocol is I 4 . Assuming that e is the event in I 4 , then for the Atom type r 1 , R 2 , R 3 , T S 1 , T S 2 , A T , A S , there exists a sequence of events consisting of e 0 , e 1 , e 2 , e 3 and e in the t h r 2 thread as follows:
( e 0 < l o c e 1 < l o c e 2 < l o c e < l o c e 3 R c v ( e 0 ) = < R 2 , A T , R 3 > G e n e r a t e ( e 1 ) = < < x S R 2 , r 1 R 2 > , < T S 1 , T S 2 > > R e t r i e v e ( e 2 ) = < X T , < T S 1 , T S 2 > , A T > E n c r y p t ( e ) = < R 3 , x S , A S > S e n d ( e 3 ) = < A S > )
Since D E M a t c h ( e 6 , e ) , according to the A x i o m K , then we have
( p l a i n t e x t ( e 6 ) = p l a i n t e x t ( e ) c i p h e r t e x t ( e 6 ) = c i p h e r t e x t ( e ) M a t c h i n g K e y s ( k e y ( e 6 ) , k e y ( e ) ) R 3 = R 3 A S = A S )
This can be
( e 0 < l o c e 1 < l o c e 2 < l o c e < l o c e 3 R c v ( e 0 ) = < R 2 , A T , R 3 > G e n e r a t e ( e 1 ) = < < x S R 2 , r 1 R 2 > , < T S 1 , T S 2 > > R e t r i e v e ( e 2 ) = < X T , < T S 1 , T S 2 > , A T > E n c r y p t ( e ) = < R 3 , x S , A S > S e n d ( e 3 ) = < A S > )
Then, A S = A S S e n d ( e 6 ) = R c v ( e 5 ) , and since there is a recovery event e 2 in the t h r 2 thread, according to the A x i o m C and A x i o m S , there exists e , satisfying e < e 2 R C M a t c h ( e 2 , e ) l o c ( e ) = B l o c ( e ) = A , so a new round of protocol interaction analysis is required. Assume that e is the computation event of the protocol instance t h r 3 and contains C o m p u t e ( ) with R 2 , R 3 , similar to the analysis in the previous section, excluding the non-occurrence event R 3 . Assume that is the instance computation event of the e t h r 3 thread on R 2 and that for r 2 , r 3 , R 1 , R 2 , R 3 , T T 1 , T T 2 , A T , the event e 0 , e 1 , e 2 , e 3 occurs for subject B . Then,
( e 0 < l o c e 1 < l o c e 2 < l o c e < l o c e 3 R c v ( e 0 ) = < R 1 > N e w ( e 1 ) = < r 2 , r 3 > G e n e r a t e ( e 2 ) = < < r 2 P , r 3 P , r 2 P S , r 2 R 1 > , < R 2 , R 3 , T T 1 , T T 2 > > C o m p u t e ( e ) = < X T , < T T 1 , T T 2 > , A T > S e n d ( e 3 ) = < R 2 , A T , R 3 > )
From Equations (21) and (22) above, it follows that the computation event e in the thread t h r 3 R 2 instance satisfies the match R C M a t c h ( e 2 , e ) with the recovery event e 2 in the t h r 2 thread. Then,
( p l a i n t e x t ( e 2 ) = p l a i n t e x t ( e ) c i p h e r t e x t ( e 2 ) = c i p h e r t e x t ( e ) e c c k e y ( e 2 ) = e c c k e y ( e ) X T = X T = X T A T = A T = A T )
There are
( e 0 < l o c e 1 < l o c e 2 < l o c e < l o c e 3 R c v ( e 0 ) = < R 1 > N e w ( e 1 ) = < r 2 , r 3 > G e n e r a t e ( e 2 ) = < < r 2 P , r 3 P , r 2 P S , r 2 R 1 > , < R 2 , R 3 , T T 1 , T T 2 > > C o m p u t e ( e ) = < X T , < T T 1 , T T 2 > , A T > S e n d ( e 3 ) = < R 2 , A T , R 3 > )
Based on the results of the above proof, it is obtained that
( R c v ( e 0 ) = = < R 2 , A T , R 3 > = S e n d ( e 4 ) R c v ( e 5 ) = < A S > = S e n d ( e 3 ) )
For any thread of honest subject B , there exists a thread with message number 2 with which honest subject A forms a weak matching session. The next step to prove whether they are strong matching sessions is to prove e 4 < e 0 , e 3 < e 5 . In the case where it has been specified that subject A B , by the definition of R u l e 3 , we obtain
( G e n e r a t e ( e 2 ) = < R 2 , R 3 > F r e s h ( e 2 , < R 2 , R 3 > ) ) ( B : I d . E 1 . e 3 : E . l o c ( e 2 ) = l o c ( e 3 ) = l o c ( e 4 ) = B e 2 < e 3 < e 4 E ( e 4 ) h a s < R 2 , R 3 > ¬ ( e 3 = E ( S e n d ) ) ) F r e s h ( e 4 , < R 2 , R 3 > )
Then, prove that < R 2 , R 3 > is sent for the first time in the event e 4 , and from R u l e 2 , it follows that all operations containing < R 2 , R 3 > must occur after the event e 4 , including the event R c v ( e 0 ) = = < R 2 , A T , R 3 > . Therefore, according to the A x i o m S in LoET, the sequence of events e 4 < e 0 can be obtained. Similarly, e 3 < e 5 can be analysed.
In summary, it is known that any thread of subject B has a strong matching session in subject A , i.e., S P | = a u t h ( R 3 , 2 ) is authenticated. The final protocol satisfies two-way strong authenticity, denoted as S P | = a u t h ( I 3 , 2 ) S P | = a u t h ( R 3 , 2 ) .

4.4. Comparison with Other Typical Proof Methods

  • Comparison with BAN-like logic
BAN-like logic requires initialisation assumptions before analysing security protocols, which are subjective to the analyst’s intentions and are not formalised. These initialisation assumptions reflect the subjective intention of the analyst and are not formal, and the idealisation of the protocols relies too much on the analyst’s intuition and experience. The idealisation process will cause problems, and the idealised protocol will have some gap with the original protocol. LoET is based on rigorous mathematical rules that regulate a series of axiomatic inference rule constraints, thus ensuring the reliability of the proof process.
2.
Comparison with PCL
In the verification of protocol security properties, PCL can only portray some protocol properties, not the authentication properties of data signature protocols, whereas LoET can portray the authentication properties of other properties. PCL is not rigorous enough in modelling protocol interaction actions, and it lacks the definition of a mechanism for describing the sequence of preceding actions of a thread. LoET specifies the successive thread states in which an event occurs by means of atomic independence.
3.
Comparison with Model Checking
The verification approach of the model-checking method is falsification, while the verification approach of LoET is proof, i.e., focusing on proving that the security protocol is correct. The model-checking method requires the system model to have an infinite state space. The number of security protocols running and the number of protocol subjects will make the state space grow exponentially, although there are a series of optimisation algorithms that can reduce the size of the protocol state space, but the problem still exists Meanwhile, LoET has no requirements for the security protocol state space and will not face the problem of state explosion.

5. Conclusions

This paper extends logic of events theory by defining the event classes C o m p u t e , R e t r i e v e , and G e n e r a t e , adding corresponding axioms and related rules for analysing the security properties of ECC-based RFID mutual authentication protocols, formally abstracting the ECC session key establishment function, defining the protocol process and basic sequences for describing the protocol, and formalising the strong authentication properties that need to satisfied by both parties to the protocol. Theorem-proving methods are used to reason that the basic sequences of both parties of the protocol satisfy strong authentication. Based on extended LoET, we can formally analyse authentication protocols with complex encryption mechanisms (e.g., elliptic curve cryptography), extending the use of LoET.
Although this paper extends LoET to analyse the authenticity of ECC-based RFID authentication protocols, it does not take into account the security of the protocols in the actual operating environment, so further work will be carried out to verify the security at the protocol code implementation level in the future. Verification of protocol security based on a single formal approach is generally flawed and does not guarantee absolute protocol security, and attempts to combine other formal approaches are needed.

Author Contributions

Conceptualization, M.X. and Q.C.; methodology, Q.C.; validation, Q.C., Z.L., and Y.C.; formal analysis, Q.C; investigation, R.X.; writing—original draft preparation, Q.C.; writing—review and editing, M.X. and Z.L. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (No.61962020), Academic and Technical Leaders of Major Disciplines in Jiangxi Province (No.20172BCB22015), and Jiangxi Provincial Natural Science Foundation (No.20224ACB202006).

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shen, H.; Shen, J.; Khan, M.K.; Lee, J.H. Efficient RFID authentication using elliptic curve cryptography for the Internet of Things. Wirel. Pers. Commun. 2017, 96, 5253–5266. [Google Scholar] [CrossRef]
  2. Pan, Y.; Shan, Z.; Dai, Q.; Yue, F. CPK-ECC based mutual authentication protocol for large-scale RFID system. J. Commun. 2017, 38, 165–171. [Google Scholar]
  3. Tuyls, P.; Batina, L. RFID-tags for anti-counterfeiting. In Topics in Cryptology–CT-RSA 2006: The Cryptographers’ Track at the RSA Conference 2006, San Jose, CA, USA, 13–17 February 2005; Springer: Berlin/Heidelberg, Germany, 2006; pp. 115–131. [Google Scholar]
  4. Zhang, X.; Li, L.; Wu, Y.; Zhang, Q. An ECDLP-based randomized key RFID authentication protocol. In Proceedings of the 2011 International Conference on Network Computing and Information Security, Guilin, China, 14–15 May 2011; IEEE: New York, NY, USA, 2011; Volume 2, pp. 146–149. [Google Scholar]
  5. Liao, Y.P.; Hsiao, C.M. A secure ECC-based RFID authentication scheme using hybrid protocols. In Advances in Intelligent Systems and Applications-Volume 2: Proceedings of the International Computer Symposium ICS 2012 Held at Hualien, Taiwan, 12–14 December 2012; Springer: Berlin/Heidelberg, Germany, 2013; pp. 1–13. [Google Scholar]
  6. Alamr, A.A.; Kausar, F.; Kim, J.S. Secure mutual authentication protocol for RFID based on elliptic curve cryptography. In Proceedings of the 2016 International Conference on Platform Technology and Service (PlatCon), Jeju, Republic of Korea, 15–17 February 2016; IEEE: New York, NY, USA, 2016; pp. 1–7. [Google Scholar]
  7. Dinarvand, N.; Barati, H. An efficient and secure RFID authentication protocol using elliptic curve cryptography. Wirel. Netw. 2019, 25, 415–428. [Google Scholar] [CrossRef]
  8. Liao, Y.P.; Hsiao, C.M. A secure ECC-based RFID authentication scheme integrated with ID-verifier transfer protocol. Ad Hoc Netw. 2014, 18, 133–146. [Google Scholar] [CrossRef]
  9. Qian, Q.; Jia, Y.L.; Zhang, R. A lightweight RFID security protocol based on elliptic curve cryptography. Int. J. Netw. Secur. 2016, 18, 354–361. [Google Scholar]
  10. Kumar, S.; Banka, H.; Kaushik, B.; Sharma, S. A review and analysis of secure and lightweight ECC-based RFID authentication protocol for Internet of Vehicles. Trans. Emerg. Telecommun. Technol. 2021, 32, 43–54. [Google Scholar] [CrossRef]
  11. Inayat, U.; Zia, M.F.; Mahmood, S.; Khalid, H.M.; Benbouzid, M. Learning-Based Methods for Cyber Attacks Detection in IoT Systems: A Survey on Methods, Analysis, and Future Prospects. Electronics 2022, 11, 1502. [Google Scholar] [CrossRef]
  12. Khalid, H.M.; Qasaymeh, M.M.; Muyeen, S.M.; El Moursi, M.S.; Foley, A.M.; Tha’er, O.S.; Sanjeevikumar, P. WAMS operations in power grids: A track fusion-based mixture density estimation-driven grid resilient approach toward cyberattacks. IEEE Syst. J. 2023. [Google Scholar] [CrossRef]
  13. Rafique, Z.; Khalid, H.M.; Muyeen, S.M. Communication Systems in Distributed Generation: A Bibliographical Review and Frameworks. IEEE Access 2020, 8, 207226–207239. [Google Scholar]
  14. Bickford, M. Component specification using event classes. In Component-Based Software Engineering: 12th International Symposium, CBSE 2009 East Stroudsburg, PA, USA, 24–26 June 2009; Proceedings 12; Springer: Berlin/Heidelberg, Germany, 2009; pp. 140–155. [Google Scholar]
  15. Datta, A.; Derek, A.; Mitchell, J.C.; Roy, A. Protocol composition logic (PCL). Electron. Notes Theor. Comput. Sci. 2007, 172, 311–358. [Google Scholar] [CrossRef] [Green Version]
  16. Xiao, M.; Bickford, M. Logic of events for proving security properties of protocols. In Proceedings of the 2009 International Conference on Web Information Systems and Mining, Shanghai, China, 7–8 November 2009; IEEE: New York, NY, USA, 2009; pp. 519–523. [Google Scholar]
  17. Xiao, M.; Li, Y.; Song, J.; Wang, X.; Li, W.; Zhong, X. Security analysis of authentication protocol of WMN client and LTCA based on logic of events. J. Comput. Res. Dev. 2019, 56, 1275–1289. [Google Scholar]
  18. Zhong, X.; Xiao, M.; Zhang, T.; Yang, K.; Luo, Y. Proving mutual authentication property of RCIA protocol in RFID based on logic of events. Chin. J. Electron. 2022, 31, 79–88. [Google Scholar]
  19. Song, J.; Xiao, M.; Yang, K.; Wang, X.; Zhong, X. LoET-E: A refined theory for proving security properties of cryptographic protocols. IEEE Access 2019, 7, 59871–59883. [Google Scholar] [CrossRef]
  20. Wei, G.; Qin, Y.; Zhang, H. Security authentication protocol for lightweight radio frequency identification based on ECC. J. Huazhong Univ. Sci. Technol. (Nat. Sci. Ed.) 2018, 46, 49–52. [Google Scholar]
Figure 1. The flow of work.
Figure 1. The flow of work.
Electronics 12 03286 g001
Figure 2. ECC-based RFID mutual authentication protocol authentication process.
Figure 2. ECC-based RFID mutual authentication protocol authentication process.
Electronics 12 03286 g002
Figure 3. ECC implementation principle.
Figure 3. ECC implementation principle.
Electronics 12 03286 g003
Figure 4. The proof flow of the protocol strong authentication using LoET.
Figure 4. The proof flow of the protocol strong authentication using LoET.
Electronics 12 03286 g004
Figure 5. Basic sequence of ECC-based RFID.
Figure 5. Basic sequence of ECC-based RFID.
Electronics 12 03286 g005
Table 1. The basic notations and semantics.
Table 1. The basic notations and semantics.
NotationsSemanticsNotationsSemantics
IdPrincipals involved in
protocols
Send(e)Sending message from e
AtomClass of secret information categoryRcv(e)Receiving message from e
DataAll of the messages and plaintextEncrypt(e)Encrypting event
xMembers in dataDecrypt(e)Decrypting event
eAn eventSign(e)Signature event
EEvent setVerify(e)Verification event
nonceThe set of random numberbsBasic sequence
loc(e)The location of event e< Cause and effect sequence of events
hasLogic containsKey(e)The secret key of the principal of event e
New(e)A nonce in event e
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xiao, M.; Chen, Q.; Li, Z.; Chen, Y.; Xu, R. Formal Security Analysis of ECC-Based RFID in Logic of Events Theory. Electronics 2023, 12, 3286. https://doi.org/10.3390/electronics12153286

AMA Style

Xiao M, Chen Q, Li Z, Chen Y, Xu R. Formal Security Analysis of ECC-Based RFID in Logic of Events Theory. Electronics. 2023; 12(15):3286. https://doi.org/10.3390/electronics12153286

Chicago/Turabian Style

Xiao, Meihua, Quangang Chen, Zehuan Li, Yuqiong Chen, and Ruihan Xu. 2023. "Formal Security Analysis of ECC-Based RFID in Logic of Events Theory" Electronics 12, no. 15: 3286. https://doi.org/10.3390/electronics12153286

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop