IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64,...

9
IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, NO. 1, FEBRUARY 2018 83 PSAP: Pseudonym-Based Secure Authentication Protocol for NFC Applications Jie Xu, Kaiping Xue, Senior Member, IEEE, Qingyou Yang, and Peilin Hong Abstract—Nowadays, near field communication (NFC) has been widely used in electronic payment, ticketing, and many other areas. NFC security standard requires the use of public key infrastructure (PKI) to implement mutual authentication and session keys negotiation in order to ensure communication secu- rity. In traditional PKI-based schemes, every user uses a fixed public/private key pair to implement authentication and key agreement. An attacker can create a profile based on user’s pub- lic key to track and compromise the user’s privacy. Recently, He et al. and Odelu et al. successively proposed pseudonym- based authentication key and agreement protocols for NFC after Eun et al.’s protocol (2013), which is first claimed to provide con- ditional privacy for NFC. They respectively claimed that their scheme can satisfy the security requirements. In this paper, first, we prove that their protocols still have security flaws, including the confusion of the user’s identity and the random identity. Then, we propose a pseudonym-based secure authenti- cation protocol (PSAP) for NFC applications, which is effective in lifetime and includes time synchronization-based method and nonce-based method. In our scheme, trusted service manager issues pseudonyms but does not need to maintain verification tables and it could reveal the user’s identity of internal attack- ers. Furthermore, security and performance analysis proves that PSAP can provide traceability and more secure features with a little more cost. Index Terms—Authentication and key agreement, conditional privacy protection, near field communication (NFC), pseudonym, traceability. I. I NTRODUCTION N EAR field communication (NFC) is a communication standard, which is used to carry point-to-point wireless data interactions with a working distance no more than 10 cm from internal chips embedded in electronic devices to the receiver [1], [2]. In recent years, mobile phone manufacturers, banking institutions, and mobile network operators are trying to enable mobile phones and many other portable devices to support NFC. NFC devices have been widely used in contact- less electronic payment, ticketing, and many other electronic commerce areas [3], [4]. Moreover, there is still a great potential for NFC applications, such as healthcare [5], [6] and Manuscript received January 1, 2018; revised February 12, 2018; accepted February 15, 2018. Date of publication March 7, 2018; date of current version March 29, 2018. This work was supported in part by the National Natural Science Foundation of China under Grant 61379129, in part by the Youth Innovation Promotion Association CAS, and in part by the Fundamental Research Funds for the Central Universities. (Corresponding author: Kaiping Xue.) The authors are with the Department of Electronic Engineering and Information Science, University of Science and Technology of China, Hefei 230027, China (e-mail: [email protected]; [email protected]; [email protected]; [email protected]). Digital Object Identifier 10.1109/TCE.2018.2811260 rescue organization [7]. What they all have in common is that these applications usually require strict security to protect user privacy. The existing international standards have specified the interface and protocol for simple wireless communication between close coupled devices, by which NFC devices com- municate with bit rates of 106, 212, or 424 kbit/s [8], [9], which also define three different modes of operation: 1) card emulation mode; 2) reader/writer mode; and 3) peer-to-peer mode [10], [11]. In this paper, we focus on peer-to-peer mode, in which the device starting the communication is called initiator and the other is called target. Initiator and target exchange commands, responses, and data in alternating or half duplex communications. Moreover, the standard ISO/IEC 18092 (named NFCIP-1) [8] defines that in the initialization and single device detection steps, the initiator and the tar- get must be able to read a random number (NFCID) of each other, which is dynamically generated and may be marked as ID A or ID B (A and B represent the initiator and the target) for identifying NFCIP-1 devices in a communication process. After obtaining the random ID A or ID B of the target (or the initiator) in the operating field, the initiator (or the target) may communicate with multiple targets (or initiators). Since NFC is a short-range communication, it is con- sidered to be more secure than the other long distance wireless communication technologies, but unfortunately, there still exists a series of challenging security and privacy prob- lems. An attacker can eavesdrop or modify the data which is transmitted via the NFC-based wireless communication interface. Moreover, an attacker can impersonate one party to communicate with the other one. In order to provide security protection, some NFC security standards have been proposed to define data exchange format, tag types, and security protocols (named NFC-SEC) [12]–[14]. The standard [14] specifies cryptographic mechanisms that use the elliptic curves Diffie-Hellman protocol for key agree- ment and the AES algorithm for data encryption and integrity. A public key infrastructure is introduced in these standards, where if two parties want to implement mutual authentica- tion and key agreement protocol, they must first obtain other party’s certificate to get the public key. The certificate is gener- ated and signed by a certificate authority, and the user’s fixed identity is included in it. Therefore, the user’s identity can be tracked and his/her privacy information (e.g., actions) can be traced. Hence, we need an effective anonymous commu- nication mechanism to authenticate each other and negotiate a session key. 1558-4127 c 2018 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

Transcript of IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64,...

Page 1: IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, …staff.ustc.edu.cn/~kpxue/paper/PSAP-TCE-201801.pdf · 2019-07-03 · is transmitted via the NFC-based wireless communication

IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, NO. 1, FEBRUARY 2018 83

PSAP: Pseudonym-Based Secure AuthenticationProtocol for NFC Applications

Jie Xu, Kaiping Xue, Senior Member, IEEE, Qingyou Yang, and Peilin Hong

Abstract—Nowadays, near field communication (NFC) hasbeen widely used in electronic payment, ticketing, and manyother areas. NFC security standard requires the use of publickey infrastructure (PKI) to implement mutual authentication andsession keys negotiation in order to ensure communication secu-rity. In traditional PKI-based schemes, every user uses a fixedpublic/private key pair to implement authentication and keyagreement. An attacker can create a profile based on user’s pub-lic key to track and compromise the user’s privacy. Recently,He et al. and Odelu et al. successively proposed pseudonym-based authentication key and agreement protocols for NFC afterEun et al.’s protocol (2013), which is first claimed to provide con-ditional privacy for NFC. They respectively claimed that theirscheme can satisfy the security requirements. In this paper,first, we prove that their protocols still have security flaws,including the confusion of the user’s identity and the randomidentity. Then, we propose a pseudonym-based secure authenti-cation protocol (PSAP) for NFC applications, which is effectivein lifetime and includes time synchronization-based method andnonce-based method. In our scheme, trusted service managerissues pseudonyms but does not need to maintain verificationtables and it could reveal the user’s identity of internal attack-ers. Furthermore, security and performance analysis proves thatPSAP can provide traceability and more secure features witha little more cost.

Index Terms—Authentication and key agreement, conditionalprivacy protection, near field communication (NFC), pseudonym,traceability.

I. INTRODUCTION

NEAR field communication (NFC) is a communicationstandard, which is used to carry point-to-point wireless

data interactions with a working distance no more than 10 cmfrom internal chips embedded in electronic devices to thereceiver [1], [2]. In recent years, mobile phone manufacturers,banking institutions, and mobile network operators are tryingto enable mobile phones and many other portable devices tosupport NFC. NFC devices have been widely used in contact-less electronic payment, ticketing, and many other electroniccommerce areas [3], [4]. Moreover, there is still a greatpotential for NFC applications, such as healthcare [5], [6] and

Manuscript received January 1, 2018; revised February 12, 2018; acceptedFebruary 15, 2018. Date of publication March 7, 2018; date of current versionMarch 29, 2018. This work was supported in part by the National NaturalScience Foundation of China under Grant 61379129, in part by the YouthInnovation Promotion Association CAS, and in part by the FundamentalResearch Funds for the Central Universities. (Corresponding author:Kaiping Xue.)

The authors are with the Department of Electronic Engineering andInformation Science, University of Science and Technology of China,Hefei 230027, China (e-mail: [email protected]; [email protected];[email protected]; [email protected]).

Digital Object Identifier 10.1109/TCE.2018.2811260

rescue organization [7]. What they all have in common is thatthese applications usually require strict security to protect userprivacy.

The existing international standards have specified theinterface and protocol for simple wireless communicationbetween close coupled devices, by which NFC devices com-municate with bit rates of 106, 212, or 424 kbit/s [8], [9],which also define three different modes of operation: 1) cardemulation mode; 2) reader/writer mode; and 3) peer-to-peermode [10], [11]. In this paper, we focus on peer-to-peer mode,in which the device starting the communication is calledinitiator and the other is called target. Initiator and targetexchange commands, responses, and data in alternating orhalf duplex communications. Moreover, the standard ISO/IEC18092 (named NFCIP-1) [8] defines that in the initializationand single device detection steps, the initiator and the tar-get must be able to read a random number (NFCID) of eachother, which is dynamically generated and may be marked asIDA or IDB (A and B represent the initiator and the target)for identifying NFCIP-1 devices in a communication process.After obtaining the random IDA or IDB of the target (or theinitiator) in the operating field, the initiator (or the target) maycommunicate with multiple targets (or initiators).

Since NFC is a short-range communication, it is con-sidered to be more secure than the other long distancewireless communication technologies, but unfortunately, therestill exists a series of challenging security and privacy prob-lems. An attacker can eavesdrop or modify the data whichis transmitted via the NFC-based wireless communicationinterface. Moreover, an attacker can impersonate one partyto communicate with the other one.

In order to provide security protection, some NFC securitystandards have been proposed to define data exchange format,tag types, and security protocols (named NFC-SEC) [12]–[14].The standard [14] specifies cryptographic mechanisms thatuse the elliptic curves Diffie-Hellman protocol for key agree-ment and the AES algorithm for data encryption and integrity.A public key infrastructure is introduced in these standards,where if two parties want to implement mutual authentica-tion and key agreement protocol, they must first obtain otherparty’s certificate to get the public key. The certificate is gener-ated and signed by a certificate authority, and the user’s fixedidentity is included in it. Therefore, the user’s identity canbe tracked and his/her privacy information (e.g., actions) canbe traced. Hence, we need an effective anonymous commu-nication mechanism to authenticate each other and negotiatea session key.

1558-4127 c© 2018 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

Page 2: IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, …staff.ustc.edu.cn/~kpxue/paper/PSAP-TCE-201801.pdf · 2019-07-03 · is transmitted via the NFC-based wireless communication

84 IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, NO. 1, FEBRUARY 2018

TABLE INOTATIONS USED IN THIS PAPER

Till now, anonymous protection mechanisms have beenwidely used in many applications, in which pseudonymis one of the most commonly used methods [15]–[18]. Inpseudonym-based anonymous protection mechanisms, a trustthird party generates multiple pseudonyms for a user, whichhave no relationship with the user’s real identity. In orderto provide privacy protection, Eun et al. [19] proposeda conditional privacy-preserving security protocol for NFCapplications (CPPNFC). However, He et al. [20] pointedthat Eun et al.’s protocol fails to prevent the imperson-ation attack, and they further proposed a pseudonym-basedscheme (PBNFC) to address the security drawbacks inEun et al.’s protocol. Moreover, Odelu et al. [1] further statedthat He et al.’s protocol still fails to resist the impersonationattack1 and they proposed a new security protocol namedSEAP. However, we will explain that both He et al.’s andOdelu et al.’s protocol falsely confused the user’s identity(UID, in order to distinguish it from ID used in NFC) and therandomly identity (ID), which is generated in the initializationphase and read in the single device detection step. Therefore, itresults in that these two protocols cannot achieve real privacy

1In this paper, we also state that the most fatal security drawback insiderimpersonation attack come from insider registered user, but still the externalimpersonation attacks.

protection. However, although existing security threats anddesign flaws in all above-mentioned three protocols, each onestill has good parts to be learned from.

Inheriting the advantages but addressing security flawsof these three protocols, we propose a lifetime limitedpseudonym-based conditional privacy protection protocol forNFC applications. Both NFC communication devices canonly read each other’s NFCID but without knowing thetwo involved parties’ identities. Each party can determinethe legitimacy of the other one through the verification ofpseudonym provided by trusted service manager (TSM). Themain contributions of this paper can be summarized as follows.

1) We analyze the security of two currently proposed NFCprotocols, and propose a secure authentication and keyagreement mechanism for preserving privacy in NFCwith two variants, respectively, time-synchronization-based and nonce-based methods.

2) Pseudonym-based secure authentication proto-col (PSAP) provides an efficient tracing mechanism,which can further reveal the identity of malicious users,to defend against internal attacks.

3) The TSM does not need to store users’ identities andprivate keys, which reduces the risk of leaking users’confidential information stored on TSM.

II. OVERVIEW OF RELATED PROTOCOLS

In this section, the brief review of two related security pro-tocols for NFC applications is presented. Notations used inthis paper are described in Table I.

A. Overview of He et al.’s Security Protocol

In this section, we give the brief overview of He et al.’sprotocol [20], which is claimed to be a security improvementon Eun et al.’s protocol. The protocol also consists of twoparts: 1) initialization and 2) mutual authentication and keyagreement.

1) Initialization: The initialization phase includes the fol-lowing steps:

Step 1: The user A requests TSM for some pseudonyms.Step 2: Upon receiving the request, TSM generates n ran-

dom numbers for the user A (qiA,i = 1, 2, . . . , n). Then TSM

computes the ith public key, pseudonym, signature, and privatekey, for i = 1, 2, . . . , n, as follows:

QiA = qi

AG

PiA = {

QiA

∥∥Enc(dTSM,

{IDA, Qi

A

})∥∥IDTSM∥∥Si

TSM

}

SiTSM = Sig

(dTSM, Qi

A

∥∥Enc(dTSM, Qi

A

)∥∥IDTSM)

diA = qi

A + h(IDA, Pi

A

)dTSM.

TSM stores the identity of user A and n pseudonyms into itsdatabase and send all n pseudonyms and the correspondingprivate keys to A through a secure channel. The user A storesthe received pseudonyms and the corresponding private keys.

2) Mutual Authentication and Key Agreement: When theuser A wants to implement the mutual authentication and keyagreement protocol with the user B, the following steps areexecuted.

Page 3: IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, …staff.ustc.edu.cn/~kpxue/paper/PSAP-TCE-201801.pdf · 2019-07-03 · is transmitted via the NFC-based wireless communication

XU et al.: PSAP FOR NFC APPLICATIONS 85

Step 1: The user A randomly selects a pseudonym PiA and

gets the corresponding private key diA. Then A generates a ran-

dom number rA and a nonce NA. Furthermore, A computesQ′

A = rAG and sends the message M1 = {Q′A, Pi

A, NA} to B.Step 2: Upon receiving the message from A, B randomly

selects a pseudonym PjB and gets the corresponding private key

djB. Then B generates a random number rB and a nonce NB.

Furthermore, B computes Q′B = rBG and sends the message

M2 = {Q′B, Pj

B, NB} to the user A.Step 3: Upon receiving the message from B, A computes

Z1A = rAQ′

B, Z2A = di

A

(Qj

B + h(

IDTSM, PjB

)QTSM

)

SK = KDF(

NA, NB, IDA, IDB, Z1A, Z2

A

)

MacTagA = f(SK, IDA, IDB, Q′

A, Q′B

).

Finally, A sends the authentication M3 = {MacTagA} to B.Step 4: Upon receiving the message from A, B computes

Z1B = rBQ′

A, Z2B = dj

B

(Qi

A + h(IDTSM, Pi

A

)QTSM

)

SK = KDF(

NA, NB, IDA, IDB, Z1B, Z2

B

).

Then B checks whether MacTagA is equal tof (SK, IDA, IDB, Q′

A, Q′B). If not so, B stops the session;

otherwise, A is authenticated, then B further computesMacTagB = f (SK, IDB, IDA, Q′

B, Q′A) and sets SK as the

session key. B sends M4 = {MacTagB} to A.Step 5: Upon receiving the message from B, A checks

whether MacTagB and f (SK, IDB, IDA, Q′B, Q′

A) is equal. Ifnot so, A stops the session; otherwise, B is authenticated, thenA sets SK as the common session key.

B. Overview of Odelu et al.’s Security Protocol

In this section, we give the brief overview of Odelu et al.’sprotocol [1], which is claimed to be a security improvementon He et al.’s protocol. The protocol can also be divided intotwo parts: 1) initialization and 2) mutual authentication andkey agreement.

1) Initialization:Step 1: The user A requests TSM for some pseudonyms.Step 2: Upon receiving the request, TSM generates n ran-

dom numbers for the user A (qiA, i = 1, 2, . . . , n). Then TSM

computes the ith public key, pseudonym, and private key, fori = 1, 2, . . . , n, as follows:

QiA = qi

AG

PiA = {

QiA

∥∥Enc(dTSM,

{IDA, qi

A

})∥∥IDTSM∥∥LTi

A

}

diA = qi

A + h(IDA, IDTSM, Pi

A

)dTSM

where LTiA is the lifetime window of Pi

A defined by TSMaccording to the security requirements. TSM stores the identityof user A and n pseudonyms into its database until expirationcomes. Then TSM send all n pseudonyms and the correspond-ing private keys to A through a secure channel. User A storesthe received pseudonyms and private keys.

2) Mutual Authentication and Key Agreement: When theuser A wants to implement the mutual authentication and keyagreement protocol with the user B, the following steps areexecuted.

Step 1: The user A randomly selects a pseudonym PiA and

gets the corresponding private key diA. Then A sends the

message M1 = {PiA} to B.

Step 2: Upon receiving the message from A, B checks thevalidity of LTi

A. If not so, A stops the session; otherwise, Brandomly selects Pj

B and corresponding private key djB. Then

B generates a random number rB and computes

RB = h(

rB, djB

)(Qi

A + h(IDA, IDTSM, Pi

A

)QTSM

).

Finally, B sends the message M2 = {RB, PjB} to A.

Step 3: Upon receiving the message from B, A checks thevalidity of LTj

B. If not so, B stops the session; otherwise, Agenerates a random number rB and computes:

RA = h(ri

A, diA

)(Qj

B + h(

IDB, IDTSM, PjB

)QTSM

)

KA = h(rA, di

A

)RB/di

A = h(rA, di

A

)h(

rB, djB

)G

MacTagA = f (KA, IDA, IDB, RA, RB).

Finally, A sends the message M3 = {RA, MacTagA} to B.Step 4: Upon receiving the message from A, B com-

putes KB = h(rB, djB)RA/dj

B, and check whether MacTagA

is equal to f (KB, IDA, IDB, RA, RB). If not so, B stops thesession; otherwise, B computes SKB = KDF(KB, RA, RB),MacTagB = f (SKB, IDB, IDA, RB, RA), and sets SKB as thecommon session key. Finally, B sends {MacTagB} to A.

Step 5: Upon receiving the message from B, A computesSKA = KDF(KA, RA, RB) and checks whether MacTagB isequal to f (SKA, IDB, IDA, RB, RA). If not so, A stops the ses-sion; otherwise, B is authenticated, then A sets SKA as thecommon session key.

III. SECURITY ANALYSIS OF RELATED PROTOCOLS

A. Security Weakness Analysis of He et al.’s Protocol

In order to address the design flaw, He et al. firstredesigned the pseudonyms and the signatures, where inPi

A, Enc(QA, diA) is replaced as Enc(dTSM, {IDA, Qi

A}), and inSi

TSM, Enc(diA, QA) is replaced as Enc(dTSM, Qi

A). In the pro-tocol description, He et al.’s did not mention about how totake advantage of this new redesigned elements. Moreover,as Enc(dTSM, {IDA, Qi

A}) is computed with dTSM, anyone candecrypt it with TSM’s public key, and further know IDA.Therefore, no matter which pseudonym is used, the imple-mented protocol procedure can be easily linked to A, whichdisobey the security requirements defined in [19]. Moreover,in Eun et al.’s protocol, Enc(QA, di

A) is used to protect diA,

however, He et al.’s did not mention about how to securelystore A’s private keys.

Odelu et al. [1] pointed out that the adversary who hasvalid pseudonym and private key pair can launch the internalimpersonation attack. It is important to note that the goalsof internal impersonation attack prevention and anonymityprotection are against each other. Therefore, in order to pro-vide anonymity protection, the internal impersonation attackis not the key security threat to He et al.’s protocol. However,because of the misusage of IDA and IDB, anyone can knowusers’ real identities, and He et al.’s protocol cannot provide

Page 4: IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, …staff.ustc.edu.cn/~kpxue/paper/PSAP-TCE-201801.pdf · 2019-07-03 · is transmitted via the NFC-based wireless communication

86 IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, NO. 1, FEBRUARY 2018

Fig. 1. Proposed PSAP based on time synchronization.

Fig. 2. Proposed PSAP based on nonce.

anonymity protection. Actually, if IDA and IDB are defined asusers’ identities, and no need to provide anonymity protection,He et al.’s protocol is correct, and the attack case mentionedin Odelu et al.’s protocol [1] is invalid to it. There is no anyinternal adversary C can provide valid pseudonym includingEnc(dTSM, {IDA, Qi

A}) to impersonate A, which can be verifiedby any corresponding user, although this verification has notbeen mentioned in He et al.’s work [20]. However, He et al.’sscheme cannot provide anonymity protection and unlinkabilityof context messages.

B. Security Weakness Analysis of Odelu et al.’s Protocol

Based on the work of Eun et al. [19] and He et al. [20],Odelu further tried to propose a secure and efficient authenti-cation protocol. However, the scheme is still not secure.

Odelu first redesigned the pseudonyms, where PiA and

Enc(dTSM, {IDA, QiA}) in He et al.’s protocol [20] is replaced

as Enc(dTSM, {IDA, qiA}). It will result in that anyone can

decrypt this element with TSM’s public key, and further knowIDA and qi

A. Therefore, no matter which pseudonym is used,the implemented protocol procedure can be easily linked toA, which disobeys the security requirements [19]. More seri-ously, from an arbitrary pseudonym, any internal adversarycan compute to get dTSM. For example, assume the adver-sary C disguises as a legitimate user, and obtains multiplepseudonyms, and the corresponding di

C . Randomly choosea pseudonym Pi

C , and decrypt it with QTSM to get qiC . After

that, based on diA = qi

A + h(IDA, IDTSM, PiA)dTSM, the adver-

sary can compute to get TSM’s private key dTSM, which willbring about potential security risk of the whole system.

Meanwhile, because of no signature protection, internaladversary can modify LTi

A, the verification process of LTiA

in the phase of “mutual authentication and key agreement” asdescribed in Section II-C2 does not make sense.

IV. OUR PROPOSED PROTOCOL PSAP

In this section, we will describe an improved protocol tomeet the requirements of mutual authentication and key agree-ment for NFC applications, while keeping untraceable andanonymous. Our protocol contains three phases.

1) Initialization phase.2) Mutual authentication and key agreement phase.3) Reveal the identity of internal attackers.In mutual authentication and key agreement, we

introduce two different methods: 1) timestamp-basedand 2) nonce-based.

A. Initialization

Step 1: The user A sends his/her identity UIDA and publickey QA to TSM and request for n pseudonyms.

Step 2: Upon receiving the request, TSM generate n ran-dom numbers for the user A (qi

A, i = 1, 2, . . . , n). Then TSMcomputes the ith public key, pseudonym identity, pseudonym,private key, and encryption protected private key, for i =1, 2, . . . , n, as follows:

QiA = qi

AG

PIDiA = h1

(UIDA, IDTSM, Qi

A

)

PiA = {

QiA

∥∥PIDiA

∥∥Enc(QTSM,

{PIDi

A, UIDA})‖IDTSM‖LTi

A

}

diA = qi

A + h2(PIDi

A, PiA

)dTSM

EdiA = Enc

(QA, di

A

)

where LTiA is the lifetime window of Pi

A defined by TSMaccording to the security requirements. TSM does not need tostore any information. Then TSM sends all n {Pi

A, EdiA} back

to A. The user A stores the received {PiA, Edi

A}, i = 1, 2, . . . , n.

B. Mutual Authentication and Key Agreement

Here, we give two different methods to implement mutualauthentication and key agreement between users A and B. Thefirst one relies on time synchronization (as shown in Fig. 1),while the second one relies on using nonce (as shown inFig. 2).

1) Time Synchronization-Based: The phase of time syn-chronization based mutual authentication and key agreementincludes the following steps:

Page 5: IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, …staff.ustc.edu.cn/~kpxue/paper/PSAP-TCE-201801.pdf · 2019-07-03 · is transmitted via the NFC-based wireless communication

XU et al.: PSAP FOR NFC APPLICATIONS 87

Step 1: The user A randomly selects a pseudonym PiA

and corresponding EdiA. The user A decrypts Edi

A to gethis/her private key di

A. A generates a random number rA

and a timestamp TSiA. Then A computes RA = rAG, vA =

rA + h3(IDA, IDB, TS1A, RA)di

A. Finally, A sends the messageM1 = {Pi

A||RA||vA||TS1A} to B.

Step 2: Upon receiving the message from A, B firstverifies whether T1

A (related to TS1A) and the current time

T1B are involved in LTi

A and makes sure T1B − T1

A < �T ,where �T is the allowed time interval. If not so, B stopsthe session; otherwise, B checks whether vAG is equal toRA + h3(IDA, IDB, TS1

A, RA)(QiA + h2(PIDi

A, PiA)QTSM). If not

so, B stops the session; otherwise, B generates a randomnumber rB and a timestamp TS2

B. Then B randomly selectsa pseudonym Pj

B and corresponding EdjB B decrypts Edj

B toget his/her private key dj

B. After that, B computes RB = rBG,vB = rB + h3(IDB, IDA, TS2

B, RB)djB. Finally, B sets the com-

mon session key as SK = h5(IDA||IDB||TS1A||TS2

B||rBRA), andsends the message M2 = {Pj

B||RB||vB||TS2B} to A.

Step 3: Upon receiving the message from B, A first ver-ifies whether Tj

B (related to TSjB) and the current time T2

Aare involved in LTj

B and makes sure T2A − T2

B < �T . If notso, A stops the session; otherwise, A checks whether vBGand RB +h3(IDB, IDA, TS2

B, RB)(QjB +h2(PIDj

B, PjB)QTSM) are

equal. If not so, A stops the session; otherwise, A computes thecommon session key: SK = h5(IDA||IDB||TS1

A||TS2B||rARB).

2) Nonce-Based: The phase of nonce based mutual authen-tication and key agreement includes the following steps:

Step 1: The user A randomly selects a pseudonym PiA and

corresponding EdiA. The user A decrypts Edi

A to get his/herprivate key di

A. A generates a random number rA and a nonceNA. Then A computes RA = rAG. Finally, A sends the messageM1 = {Pi

A||RA||NA} to B.Step 2: Upon receiving the message from A, B first veri-

fies whether the current time are involved in LTiA. If not so,

B stops the session; otherwise, B generates a random numberrB and a nonce NB. Then B randomly selects a pseudonymPj

B and the corresponding EdjB. B decrypts Edj

B to get his/herprivate key dj

B. After that, B computes RB = rBG, vB =rB+h4(IDB, IDA, NB, NA, RB)dj

B. Finally, B sends the messageM2 = {Pj

B||RB||NB||vB} to A.Step 3: Upon receiving the message from B, A verifies

whether the current time is involved in LTjB. If not so, A

stops the session; otherwise, A checks whether vBG is equalto RB+h4(IDB, IDA, NB, NA, RB)(Qj

B+h2(PIDjB, Pj

B)QTSM). Ifnot so, A stops the session; otherwise, A computes the commonsession key SK = h5(IDA||IDB||NA||NB||rARB), then computesvA = rA + h4(IDA, IDB, NA, NB, RA)dj

A. Finally, A sends themessage M3 = {vA} to B.

Step 4: Upon receiving the message from A, B veri-fies whether vAG and RA + h4(IDA, IDB, NA, NB, RA)(Qi

A +h2(PIDi

A, PjA)QTSM) are equal. If not so, B stops the ses-

sion; otherwise, B computes the common session key SK =h5(IDA||IDB||NA||NB||rBRA).

Although the timestamp and nonce are used to resist replayattacks, they have their own advantages and disadvantages.The timestamp-based method requires time synchronization,

but only has two rounds of message exchange. The nonce-based method needs three rounds of message exchange. Usingnonce method does not require time synchronization but needto compare with the past nonce stored in the database. Weneed to use different methods under different conditions.

C. Reveal the Identity of Internal Attackers

Furthermore, once the communication party (user A)detects the other side’s (user B) malicious behavior, A sendsa request to TSM, which contents Pj

B and evidence of mali-cious behavior, to get the identity of B. If TSM confirmsmalicious behavior, TSM releases UIDB to A by decrypt-ing the Enc(QTSM, {PIDi

A, UIDA}). The user A stores UIDB

in its database, through the hash calculation of PIDjB =

h1(UIDB, IDTSM, QjB), user A can distinguish whether this is

an illegal user afterwards. If so, A stops the session.

V. SECURITY ANALYSIS OF OUR PROPOSED PSAP

In this section, we analyze the security features of ourproposed protocol as follows.

A. Communication Link Confidentiality

In PSAP, the session key can be, respectively, com-puted as SK = h5(IDA||IDB||TS1

A||TS2B||rARB) =

h5(IDA||IDB||TS1A||TS2

B||rBRA), where rA and rB are ran-domly generated by initiator A and target B. Based on thehardness of elliptic curve discrete logarithm problem, evenif attackers get the RA or RB, he cannot figure out the rA orrB. It means the adversary cannot compute SK without rA orrB. Therefore, the proposed protocol can provide session keysecurity.

Furthermore, since users generate the new random numberrA or rB each time, there is no correlation among all of the ses-sion keys. As the independence between different session keys,even if the disclosure of the current session key, the backwardor the forward session keys still remain secure. The compro-mise of the current session key would not affect the securityof the other keys. Hence, the agreement can provide perfectforward security and the perfect backward security.

B. Anonymity and Unlikability

The proposed scheme can preserve the user’s identity frombeing exposed to any other entity, including the other sideof communication. Pseudonyms, instead of the user’s iden-tity, are used for the communication between users. Wheninitiator A communicates with target B, B only knows Pi

A,Pi

A = {QiA||PIDi

A||Enc(QTSM, {PIDiA, UIDA})||IDTSM||LTi

A}.The user A’s identity is encrypted by the TSM and hashedwith Qi

A, IDTSM. Due to the one-way property of hash func-tion and the security of the TSM’s private key, no one exceptTSM can decrypt Pi

A to get the user’s identity UIDA.Moreover, for each session, user A randomly selects Pi

A.Pi

A is composed of QiA, PIDi

A, Enc(QTSM, {PIDiA, UIDA}),

IDTSM and LTiA. When i takes different values, for exam-

ple, u and v, there is no linkage between QuA and Qv

A,PIDu

A and PIDvA, LTu

A and LTvA, Enc(QTSM, {PIDu

A, UIDA}) and

Page 6: IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, …staff.ustc.edu.cn/~kpxue/paper/PSAP-TCE-201801.pdf · 2019-07-03 · is transmitted via the NFC-based wireless communication

88 IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, NO. 1, FEBRUARY 2018

Enc(QTSM, {PIDvA, UIDA}) for attackers, and all users have the

same IDTSM. Thus, attackers cannot link two sessions whichare initiated by the same user. To sum up, our scheme couldprovide user anonymity and unlikability.

C. Traceability

According to the phase of reveal the identity of internalattackers, in our proposed PSAP, TSM can find out whohas launched an internal attack. Once an internal attackis detected, the attacked user sends the evidences of theinternal attack and the suspected attacker’s pseudonyms Pi

Cto TSM, which contains the encrypted form of the suspectedattacker’s identity Enc(QTSM, {PIDi

C, UIDC}). After confirm-ing the malicious behavior, TSM uses its private key to decryptEnc(QTSM, {PIDi

C, UIDC}) to obtain the identity of the internalattacker (UIDi

C). Thus, TSM can reveal and trace the internalattacker’s identity.

D. Resistance of Various Attacks

1) Impersonation Attack: Our proposed scheme canprovide mutual authentication against impersonation attacks.In synchronization-based method or the nonce-based method,target B authenticates the initiator A by verifying

vAG?= RA + h3

(IDA, IDB, TS1

A, RA

)(Qi

A + h2(PIDi

A, PiA

)QTSM

)or

vAG?= RA + h4(IDA, IDB, NA, NB, RA)

(Qi

A + h2

(PIDi

A, PjA

)QTSM

).

Since the security of this authentication mechanism is basedon elliptic curve discrete logarithm problem, the C withoutthe authorized private key di

A cannot forge a feasible vA =rA + h3(IDA, IDB, TS1

A, RA)diA to pass the verification by user

B. Similarly, the attacker cannot forge a feasible vB = rB +h3(IDB, IDA, TS2

B, RB)djB for the verification of identity legit-

imacy, since user A can verify the legitimacy of user B bychecking

vBG?= RB + h3

(IDB, IDA, TS2

B, RB

)(Qj

B + h2

(PIDj

B, PjB

)QTSM

)or

vBG?= RB + h4(IDB, IDA, NB, NA, RB)

(Qj

B + h2

(PIDj

B, PjB

)QTSM

).

Therefore, our scheme successfully resists impersonationattacks.

2) Man-in-the-Middle Attack: In a man-in-the-middleattack, two parties are tricked into a three-party communi-cation. From the proof of impersonation attack, a maliciousattacker both fails to impersonate user A to user B and imper-sonate user B to user A. Therefore, the protocol can withstandman-in-the-middle attacks.

3) Replay Attack: A replay attack refers to that theadversary sends any messages, which have been transmittedalready, to the target again. In our scheme, we introducetimestamp or nonce to address the replay attack. For exam-ple, in time synchronization-based method, TS1

A is included invA = rA + h3(IDA, IDB, TS1

A, RA)diA, which cannot be gener-

ated without diA and modified since the one-way hash function.

Once an attacker launches replay attacks, the target B candetect attack by checking the validity of T1

A (related to TS1A).

If the current time T1B does not satisfy T1

B − T1A < �T ,

Fig. 3. Role for the user A of PSAP in HLPSL.

Fig. 4. Role for the user B of PSAP in HLPSL.

Fig. 5. Role for the session, and goal and environment.

the target will interrupt the session immediately. Similarly,in nonce-based method, the replay attack would be detectedby checking the nonce. Therefore, our scheme can resist thereplay attack.

Page 7: IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, …staff.ustc.edu.cn/~kpxue/paper/PSAP-TCE-201801.pdf · 2019-07-03 · is transmitted via the NFC-based wireless communication

XU et al.: PSAP FOR NFC APPLICATIONS 89

Fig. 6. Simulation result of the PSAP using OFMC and CL-AtSe backends.

4) Modification Attack: The private key diA issued by TSM

is related to qiA, UIDA, IDTSM, LTi

A, QiA, and dTSM. Malicious

users cannot modify any part of them without the help ofTSM. Take a concrete example as an illustration. If a malicioususer A modifies the lifetime LTi

A, PiA should also be modified,

but he/she cannot compute the corresponding modification ofdi

A without the knowledge of dTSM. As the user cannot gener-ate a legal key pair {Qi

A, diA} without TSM’s assistance, he/she

cannot pass the mutual authentication with an illegal key pair.Therefore, the proposed security protocol can withstand themodification attack.

VI. SECURITY VERIFICATION USING AVISPA TOOL

In addition to proving the security features of our proposedprotocol, in this section, we also provide a formal analy-sis using automated validation of Internet security protocolsand applications (AVISPAs) [21]. The AVISPA is aimed atspecifying cryptographic protocols and analyze their securityproperties by looking for attacks on specified scenarios. Wechoose this tool because it has the following advantages: pro-viding a modular and expressive form language [high-levelprotocol specification language (HLPSL)], integrating differ-ent back-ends that implement a variety of automatic analysistechniques ranging from protocol falsification and no othertool exhibits the same scope and robustness while enjoyingthe same performance and scalability [22].

In AVISPA, the protocol should be specified in HLPSL,including each role participating in the protocol, the protocolsession and the execution environment, and so on. On-the-fly model-checker (OFMC) and constraint-logic-based attacksearcher (CL-AtSe) are two backends integrated in AVISPA,which assume that there is an active Dolev–Yao intruder.

As shown in Figs. 3–5, we translate our proposed proto-col into HLPSL, and run with the security protocol animatorfor AVISPA. The experimental result in Fig. 6 shows thatour proposed PSAP succeeds in resisting Dolev-Yao intruder,which can launch eavesdrop, interception, modification, orreplay attacks.

TABLE IISOME MORE NOTATIONS AND DESCRIPTION IN THIS SECTION

TABLE IIICOMPARISON OF COMPUTATION OVERHEAD (INITIATOR AND TARGET)

VII. PERFORMANCE ANALYSIS

In this section, we analyze the computational and com-munication performance of PSAP. For clarity, notations, anddescriptions are defined in Table II.

A. Computation Overhead Analysis

Obviously, the computation overheads of the aboveoperations are different. According to the work ofChatterjee et al. [23], we can quantify the computa-tional cost of the main operation. More specifically, if Tm

is the benchmark, then, we can further get Tem ≈ 1200Tm,Tea ≈ 5Tm, Th ≈ Tkdf and Th ≈ 0.36Tm, Tinv ≈ 3Tm.

Because the speed of verification is mainly composed ofsix operations referred to in Table II, we ignore other opera-tions. We chose to test the time of protocol operations with ourcomputer, Intel P IV 3.0 GHz Machine. Here, we adopt theexperiment in [24] for an MNT curve of embedding degreek = 6 and 160-bit q. Through multiple tests and taking theaverage value, the following experiment results are obtained:Tem is 0.6 ms, Tea is 0.001 ms, Tm, Th, Tkdf, and T inv are0.0001 ms. The comparison with the related protocols is shownin Table III.

From Table III, the computation cost of our proposed PSAPprotocol is close to PBNFC, but a little more than CPPNFCand SEAP. The main reason for the increase in computationaloverhead is that we use the difficulty of the elliptic curvediscrete logarithm problem to guarantee the security of theprotocol, which costs computation overhead a lot.

B. Communication Overhead Analysis

According to the work of Odelu et al. [1] and Eun et al. [19],assuming the length of timestamp is 32 bits, the size of theparameters used in NFC protocol is shown as follows: IDTSM

Page 8: IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, …staff.ustc.edu.cn/~kpxue/paper/PSAP-TCE-201801.pdf · 2019-07-03 · is transmitted via the NFC-based wireless communication

90 IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, NO. 1, FEBRUARY 2018

TABLE IVCOMPARISON OF COMMUNICATION OVERHEAD

TABLE VSECURITY FUNCTIONALITY COMPARISON BETWEEN

PSAP AND RELATED WORK

is 16 bits, LTX is 32 bits, NX ,RX , and MactagX are 96 bits,SK is 16 bits, DX , z, and vX are 192 bits, QX, QX′, and QX′′are 200 bits, Enc(QX, dX) is 352 bits, QX is 384 bits, andSTSM is 448 bits. We can compute the total communicationcost of PSAP, NFC-SEC [14], CPPNFC [19], PBNFC [20],and SEAP [1]. The comparison results are shown in Table IV.

Obviously, the communication cost of PSAP is a little morethan SEAP and CPPNFC, but a little less than PBNFCP. Themain reason is that messages include pseudonym, which con-tains Enc(QTSM, {PIDi

A, UIDA}) to get the user’s identity, toprevent any internal attackers.

C. Storage Overhead Analysis

In CPPNFC, the pseudonym is composed of the user’s pub-lic key, the encrypted privacy key, the identity of the TSM andTSM’s signature.

The length of the pseudonym = the length of user’s publickey + encrypted privacy key + identity of the TSM + TSM’ssignature = 1200 bits

The TSM must store the identity of users and n pseudonymsinto its database in CPPNFC, PBNFC, and SEAP. WhenTSM contains a large number of users, users’ pseudonym isa large storage overhead. However, in our scheme, TSM doesnot require the storage of user’s identity and correspondingpseudonyms. For TSM, pseudonym can be calculated by user’sidentity and public key. User’s identity can also be calculatedfrom anyone of his/her pseudonym.

D. Security Functionality Comparison

Finally, Table V shows the security functionality compar-isons of PSAP and the existing protocols [1], [13], [19], [20].It can be drawn the conclusion from Table V that only PSAPcan meet mutual authentication, user anonymity and untrace-ability, and other security functionalities, without the need tostore user information.

VIII. CONCLUSION

In this paper, we analyze the security of the related NFCapplication protocols that they still have security flaws, includ-ing the confusion of the user’s identity and the random identityin NFC. We further propose a PSAP for NFC applications.In comparison with the related NFC security protocols, ourproposed PSAP can not only protect legal user’s anonymitybut also reveal the identity of internal attackers. PSAP withacceptable computation and communication overhead andless storage overhead contribute to the promotion of NFCcommunication.

REFERENCES

[1] V. Odelu, A. K. Das, and A. Goswami, “SEAP: Secure and efficientauthentication protocol for NFC applications using pseudonyms,” IEEETrans. Consum. Electron., vol. 62, no. 1, pp. 30–38, Feb. 2016.

[2] V. Coskun, B. Ozdenizci, and K. Ok, “A survey on near field commu-nication (NFC) technology,” Wireless Pers. Commun., vol. 71, no. 3,pp. 2259–2294, 2013.

[3] S. Ghosh et al., “Swing-pay: One card meets all user payment andidentity needs: A digital card module using NFC and biometric authen-tication for peer-to-peer payment,” IEEE Consum. Electron. Mag., vol. 6,no. 1, pp. 82–93, Jan. 2017.

[4] T. Dahlberg, J. Guo, and J. Ondrus, “A critical review of mobile paymentresearch,” Electron. Commerce Res. Appl., vol. 14, no. 5, pp. 265–284,2015.

[5] J. Morak and G. Schreier, “Design and evaluation of near field commu-nication (NFC) technology based solutions for mHealth challenges,” inMobile Health. Cham, Switzerland: Springer, 2015, pp. 813–838.

[6] W. D. Yu, H. Hansrao, K. Dhillon, and P. Desinguraj, “NFC based m-healthcare application focusing on security, privacy and performance,”in Proc. IEEE Int. Conf. Commun. (ICC), Budapest, Hungary, 2013,pp. 4104–4109.

[7] E. Kyriacou et al., “Health and rescue services management system dur-ing a crisis event,” Healthcare Technol. Lett., vol. 3, no. 3, pp. 205–211,2016.

[8] Information Technology—Telecommunications and InformationExchange Between Systems—Near Field Communication—Interfaceand Protocol (NFCIP-1), ISO/IEC Standard 18092-2, 2013.

[9] J. Fischer, “NFC in cell phones: The new paradigm for an interactiveworld [near-field communications],” IEEE Commun. Mag., vol. 47, no. 6,pp. 22–28, Jun. 2009.

[10] W. Fan, W. Huang, Z. Zhang, Y. Wang, and D. Sun, “A near fieldcommunication (NFC) security model based on OSI reference model,”in Proc. IEEE Trustcom/BigDataSE/ISPA, Helsinki, Finland, 2015,pp. 1324–1328.

[11] N. Alexiou, S. Basagiannis, and S. Petridou, “Formal security analysisof near field communication using model checking,” Comput. Security,vol. 60, pp. 1–14, Jul. 2016.

[12] Information Technology—Security Techniques—CryptographicTechniques Based on Elliptic Curves—Part 1: General, ISO/IECStandard FDIS 15946-1, 2008.

[13] Information Technology—Telecommunications and InformationExchange Between Systems—NFC Security—Part 1: NFC-SECNFCIP-1 Security Services and Protocol, ISO/IEC Standard 13157-1,2014.

[14] Information Technology—Telecommunications and InformationExchange Between Systems—NFC Security—Part 2: NFC-SECCryptography Standard Using ECDH and AES, ISO/IEC Standard13157-2, 2016.

Page 9: IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, VOL. 64, …staff.ustc.edu.cn/~kpxue/paper/PSAP-TCE-201801.pdf · 2019-07-03 · is transmitted via the NFC-based wireless communication

XU et al.: PSAP FOR NFC APPLICATIONS 91

[15] K. Xue, P. Hong, and C. Ma, “A lightweight dynamic pseudonym iden-tity based authentication and key agreement protocol without verificationtables for multi-server architecture,” J. Comput. Syst. Sci., vol. 80, no. 1,pp. 195–206, 2014.

[16] P. Gope and T. Hwang, “A realistic lightweight anonymous authen-tication protocol for securing real-time application data access inwireless sensor networks,” IEEE Trans. Ind. Electron., vol. 63, no. 11,pp. 7124–7132, Nov. 2016.

[17] R. Yu et al., “MixGroup: Accumulative pseudonym exchanging for loca-tion privacy enhancement in vehicular social networks,” IEEE Trans.Depend. Secure Comput., vol. 13, no. 1, pp. 93–105, Jan./Feb. 2016.

[18] D. Huang, S. Misra, M. Verma, and G. Xue, “PACP: An efficientpseudonymous authentication-based conditional privacy protocol forVANETs,” IEEE Trans. Intell. Transp. Syst., vol. 12, no. 3, pp. 736–746,Sep. 2011.

[19] H. Eun, H. Lee, and H. Oh, “Conditional privacy preserving securityprotocol for NFC applications,” IEEE Trans. Consum. Electron., vol. 59,no. 1, pp. 153–160, Feb. 2013.

[20] D. He, N. Kumar, and J.-H. Lee, “Secure pseudonym-based near fieldcommunication protocol for the consumer Internet of Things,” IEEETrans. Consum. Electron., vol. 61, no. 1, pp. 56–62, Feb. 2015.

[21] AVISPA. Automated Validation of Internet Security Protocolsand Applications. Accessed: Mar. 2018. [Online]. Available:http://www.avispaproject.org/

[22] A. Armando et al., “The AVISPA tool for the automated validation ofInternet security protocols and applications,” in Proc. Int. Conf. Comput.Aided Verification, Edinburgh, U.K., 2005, pp. 281–285.

[23] S. Chatterjee, A. K. Das, and J. K. Sing, “A survey on user accesscontrol in wireless sensor networks with formal security verification,”Int. J. Trust Manag. Comput. Commun., vol. 2, no. 3, pp. 259–295, 2014.

[24] M. Scott. Efficient Implementation of Cryptographic Pairings. Accessed:Mar. 2018. [Online]. Available: http://ecrypt-ss07.rhul.ac.uk/Slides/Thursday/mscottsamos07.pdf

Jie Xu received the B.S. degree from the Departmentof Information Security, University of Scienceand Technology of China, Hefei, China, in 2017,where she is currently pursuing the graduationdegree in communication and information systemwith the Department of Electronic Engineering andInformation Science.

Her current research interest includes networksecurity protocol design and analysis.

Kaiping Xue (M’09–SM’15) received the B.S.degree from the Department of InformationSecurity, University of Science and Technologyof China (USTC), Hefei, China, in 2003 and thePh.D. degree from the Department of ElectronicEngineering and Information Science (EEIS),USTC, in 2007.

He is currently an Associate Professor with theDepartment of Information Security and Departmentof EEIS, USTC. His current research interestsinclude future Internet, distributed networks, andnetwork security.

Qingyou Yang received the B.S. degree in informa-tion security from the School of the Gifted Young,University of Science and Technology of China,Hefei, China, in 2016, where he is currently pursuingthe graduation degree in communication and infor-mation system with the Department of ElectronicEngineering and Information Science.

His current research interests include networksecurity and cryptography.

Peilin Hong received the B.S. and M.S. degreesfrom the Department of Electronic Engineering andInformation Science (EEIS), University of Scienceand Technology of China (USTC), Hefei, China, in1983 and 1986, respectively.

She is currently a Professor and an Advisor forPh.D. candidates with the Department of EEIS,USTC. She has published two books and over150 academic papers in several journals and con-ference proceedings. Her current research interestsinclude next-generation Internet, policy control, IPQoS, and information security.