Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

Universal and secure object ownership transfer protocol for the Internet of Things

Published: 01 January 2018 Publication History

Abstract

In this paper, we address the problem of ownership transfer of RFID tagged objects in Internet of Things (IoT) in a secure manner. In application domains such as supply chain management, RFID tagged objects are required to securely change hands several times during their life cycle. To this end, we propose a novel ownership transfer mechanism that securely transfers an RFID tagged objects in Internet of Things (IoT). An important property of the proposed approach is that the proposed ownership transfer mechanism ensures the security of both the RFID tagged objects and the object owners. We analysed the proposed object ownership transfer protocol both qualitatively and quantitatively to evaluate its effectiveness. The analysis shows that the proposed protocol is more secure and requires less computation as compared to existing similar protocols. We address the problem of ownership transfer of RFID tagged objects in IoT.The proposed mechanism securely transfers ownership of an objects in IoT.The proposed protocol ensures the security of both objects and object owners.We analysed the proposed protocol both qualitatively and quantitatively to evaluate its effectiveness.

References

[1]
S. Sicari, Security, privacy and trust in Internet of Things: The road ahead, Comput. Netw., 76 (2015) 146-164.
[2]
L. Jenq-Shiou, C. Chi-Feng, H. Kun-Che, Improving heterogeneous SOA-based IoT message stability by shortest processing time scheduling, IEEE Trans. Serv. Comput., 7 (2014) 575-585.
[3]
B.R. Ray, Secure object tracking protocol for the internet of things, IEEE Internet Things J., 3 (2016) 544-553.
[4]
Z. Degan, W. Xiang, S. Xiaodong, Z. Dexin, A novel approach to mapped correlation of ID for RFID anti-collision, IEEE Trans. Serv. Comput., 7 (2014) 741-748.
[5]
C. Perera, C.H. Liu, S. Jayawardena, The emerging internet of things marketplace from an industrial perspective: A survey, IEEE Trans. Emerg. Top. Comput., 3 (2015) 585-598.
[6]
A.E. Al-Fagih, F.M. Al-Turjman, W.M. Alsalih, H.S. Hassanein, A priced public sensing framework for heterogeneous IoT architectures, IEEE Trans. Emerg. Top. Comput., 1 (2013) 133-147.
[7]
I.-C. Lin, C.-W. Yang, S.-C. Tsaur, Non-identifiable RFID privacy protection with ownership transfer, Int. J. Innovative Comput. Inform. Control, 6 (2010) 2341-2351.
[8]
B. Song, C.J. Mitchell, Scalable RFID security protocols supporting tag ownership transfer, Comput. Commun., 34 (2011) 556-566.
[9]
B.R. Ray, J. Abawajy, M. Chowdhury, Scalable RFID security framework and protocol supporting internet of things, Comput. Netw., 67 (2014) 89-103.
[10]
R. Doss, Z. Wanlei, Y. Shui, Secure RFID tag ownership transfer based on quadratic residues, IEEE Trans. Inform. Forensics Security, 8 (2013) 390-401.
[11]
J.-N. Luo, M.H. Yang, Mobile RFID mutual authentication and ownership transfer, Int. J. Adv. Comput. Technol., 4 (2012) 88-94.
[12]
L. Liu, Z. Chen, J. Zou, L. Yang, Y. Shen, Mutual authentication protocol with ownership transfer, Int. J. Digital Content Technol. Appl., 7 (2012) 58-67.
[13]
C.-H. Wang, S. Chin, A new RFID authentication protocol with ownership transfer in an insecure communication environment, in: International Conference on Hybrid Intelligent Systems, 2009, pp. 48691.
[14]
B.R. Ray, M. Chowdhury, J. Abawajy, Secure mobile RFID ownership transfer protocol to cover all transfer scenarios, in: 7th International Conference on Computing and Convergence Technology, 2012, pp. 11851192.
[15]
A. Hardy, Harold Godfrey, E.M. Wright, The Clarendon Press Oxford University Press, 1979.
[16]
W. Zhou, E.J. Yoon, S. Piramuthu, Simultaneous multi-level RFID tag ownership and transfer in health care environments, Decis. Support Syst., 1 (2012) 98-108.
[17]
C.-L. Chen, Y.-L. Lai, C.-C. Chen, Y.-Y. Deng, Y.-C. Hwang, RFID ownership transfer authorization systems conforming EPCglobal class-1 generation-2 standards, Int. J. Netw.Secur., 13 (2011) 41-48.
[18]
T. Deursen, S. Mauw, S. Radomirovi, P. Vullers, Secure Ownership and Ownership Transfer in RFID Systems, in: Computer Security, vol. 5789, 2009, pp. 637-654.
[19]
G. Kapoor, S. Piramuthu, Single RFID tag ownership transfer protocols, IEEE Trans. Syst. Man Cybernet. C: Appl. Rev., 42 (2012) 164-173.
[20]
G. Kapoor, W. Zhou, S. Piramuthu, Multi-tag and multi-owner RFID ownership transfer in supply chains, Decis. Support Syst., 52 (2011) 258-270.
[21]
M.H. Yang, Secure multiple group ownership transfer protocol for mobile RFID, Electron. Commer. Res. Appl., 11 (2012) 361-373.
[22]
K. Osaka, T. Takagi, K. Yamazaki, O. Takahashi, An efficient and secure RFID security method with ownership transfer, in: International Conference on Computational Intelligence and Security, 2006, pp. 1090-1095.
[23]
K. Elkhiyaoui, E.-O. Blass, R. Molva, ROTIV: RFID ownership transfer with issuer verification, in: RFID, Security and Privacy, vol. 7055, 2012, pp. 163-182.
[24]
L. Atzori, The Internet of Things: A survey, Comput. Netw., 54 (2010) 2787-2805.
[25]
J.Kim, et al. Scalable RTLS: Design and implementation of the scalable real time locating system using active RFID, in: Information Networking. Towards Ubiquitous Networking and Services: International Conference, ICOIN 2007, Estoril, Portugal, January 2325, 2007. Revised Selected Papers. T. Vazo, M.M. Freire, I. Chong. Berlin, Heidelberg, Springer, Berlin Heidelberg, 2008, pp. 503512.
[26]
Z. Mao, C. Douligeris, A distributed database architecture for global roaming in next-generation mobile networks, IEEE/ACM Trans. Netw., 12 (2004) 146-160.
[27]
J. Dubrois, J.-G. Dumas, Efficient polynomial time algorithms computing industrial-strength primitive roots, Inform. Process. Lett., 97 (2006) 41-45.
[28]
G.L. Mullen, D. Panario, Taylor and Francis, 2013.
[29]
W. Schramm, The Fourier transform of functions of the greatest common divisor, Integers, 8 (2008) A50.
[30]
G.A. Miller, Methods to determine the primitive roots of a number, Amer. J. Math., 31 (1909) 42-44.
[31]
E. Rescorla, Diffie-Hellman Key Agreement Method, RFC 2631, Retrieve at 10th October, 1999, 2014 from http://www.ietf.org/rfc/rfc2631.txt.
[32]
A. Ferrero, M. Prioli, S. Salicone, The construction of joint possibility distributions of random contributions to uncertainty, IEEE Trans. Instrum. Meas., 63 (2014) 80-88.
[33]
H. Fernando, J. Abawajy, Mutual authentication protocol for networked RFID systems, in: 10th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, 2011, pp. 417424.
[34]
S. Vaudenay, On privacy models for RFID, in: Proceedings of the Advances in Crypotology 13th International Conference on Theory and Application of Cryptology and Information Security, Springer-Verlag, Kuching, Malaysia, 2007, pp. 68-87.
[35]
A.S. Molahosseini, K. Navi, C. Dadkhah, O. Kavehei, S. Timarchi, Efficient reverse converter designs for the New 4-moduli sets based on new CRTs, IEEE Trans. Circuits Syst. I, 57 (2010) 823-835.
[36]
B.R. Ray, M. Chowdhury, J. Abawajy, Critical analysis and comparative study of security for networked RFID systems, in: Software Engineering, 14th ACIS International Conference on Artificial Intelligence, Networking and Parallel/Distributed Computing, SNPD, 2013, pp. 197202.
[37]
R. Patel, B. Borisaniya, A. Patel, D. Patel, M. Rajarajan, A. Zisman, Comparative analysis of formal model checking tools for security protocol verification, Recent Trends Netw. Security Appl., 89 (2010) 152-163.
[38]
C.J.F. Cremers, S. Mauw, E.P. de Vink, Injective synchronization: An extension of the authentication hierarchy, Theory Comput. Sci., 367 (2006) 139-161.
[39]
B. Javadi, M.K. Akbari, J.H. Abawajy, A performance model for analysis of heterogeneous multi-cluster systems, Parallel comput., 32 (2006) 831-851.

Cited By

View all
  • (2023)SEOT: Secure dynamic searchable encryption with outsourced ownership transferFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-022-2017-517:5Online publication date: 12-Jan-2023
  • (2022)Safeguards and weightless of electronic chain of command consolidated for virtual patient evaluationMultimedia Tools and Applications10.1007/s11042-022-13310-382:1(453-478)Online publication date: 7-Jun-2022
  • (2021)A Novel Insider Attack and Machine Learning Based Detection for the Internet of ThingsACM Transactions on Internet of Things10.1145/34667212:4(1-23)Online publication date: 15-Jul-2021
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Future Generation Computer Systems
Future Generation Computer Systems  Volume 78, Issue P2
January 2018
187 pages

Publisher

Elsevier Science Publishers B. V.

Netherlands

Publication History

Published: 01 January 2018

Author Tags

  1. Internet of Things (IoT)
  2. Ownership validation
  3. Protocol
  4. RFID
  5. Secure ownership transfer

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 26 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2023)SEOT: Secure dynamic searchable encryption with outsourced ownership transferFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-022-2017-517:5Online publication date: 12-Jan-2023
  • (2022)Safeguards and weightless of electronic chain of command consolidated for virtual patient evaluationMultimedia Tools and Applications10.1007/s11042-022-13310-382:1(453-478)Online publication date: 7-Jun-2022
  • (2021)A Novel Insider Attack and Machine Learning Based Detection for the Internet of ThingsACM Transactions on Internet of Things10.1145/34667212:4(1-23)Online publication date: 15-Jul-2021
  • (2021)A blockchain-based intelligent anti-switch package in tracing logistics systemThe Journal of Supercomputing10.1007/s11227-020-03558-777:7(7791-7832)Online publication date: 1-Jul-2021
  • (2020)SEOTP: a new secure and efficient ownership transfer protocol based on quadric residue and homomorphic encryptionWireless Networks10.1007/s11276-020-02397-x26:7(5285-5306)Online publication date: 1-Oct-2020

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media