Skip to main content

Application of chaotic encryption algorithm based on variable parameters in RFID security

Abstract

In the development of the Internet of Things technology, RFID technology plays a very important role in the application of the Internet of Things. However, due to the safety problems caused by the non-contact sensing of the RFID system, the further development of RFID technology in the application is largely hindered. In recent years, chaotic encryption has been applied in the field of cryptography by virtue of its unique characteristics, and it has received more and more attention in the security of RFID data transmission. Using the same key for encryption and decryption operations is a lightweight encryption algorithm. However, there are various problems in the application process of chaotic encryption: (1) nonlinear dynamic characteristics degradation and short-cycle cycle problems will occur under the influence of computer limited accuracy; (2) numerical conversion operations are required during application, to a certain extent It will affect the randomness of the iterative sequence; (3) During the iterative process, the iterative sequence cannot be spread over the entire value interval, and the randomness is poor. This paper proposes an improved segmented Logistic mapping encryption algorithm, uses the m-sequence to perturb initial value and sets a fixed step to change the control parameter value to generate a chaotic key stream sequence, and applies it to the RFID system data transmission security mechanism to encrypt the data. Experimental simulation and performance analysis show that the iterated chaotic sequence has good random distribution characteristics, unpredictability, and traversability. Compared to the previous improvement, the key space is increased to reach the size of 1024 space and can meet the security needs, which improve RFID data security and can effectively avoid various security problems.

1 Introduction

RFID technology is a non-contact automatic identification technology using wireless radio frequency signals. It mainly uses inductive coupling and electromagnetic coupling to automatically identify surrounding identifiers. The process from searching for a target object using radio frequency signals to obtain relevant data information is done automatically, with no auxiliary equipment to intervene. The RFID system is mainly composed of a tag, a reader, and an information system [1]. Compared with other traditional automatic identification technologies, such as barcode identification, biometric identification, and magnetic stripe identification, RFID technology has a small size, low cost, and information storage. The advantages of large volume, long service life, high security, and rewrite ability have broad practical value in industrial automation, commercial automation, logistics management, medical health, and security inspection [2].

As an important way of information perception, RFID has a very important role in the application of the Internet of Things. However, due to the security problems brought about by the non-contact sensing of RFID systems, it has largely prevented the further development of RFID technology in applications. Data transmission seriously threatens the security and confidentiality of RFID data. With the rapid development of the Internet of Things, if the RFID security is not properly protected, it will easily lead to sensitive data leakage and the risk of various types of attacks, resulting in great economic losses. Therefore, the secure interaction of information and data has become a major problem that has to be faced. At present, the data transmission security of RFID has become a hot research direction of RFID.

At present, the problems of RFID have always been the biggest obstacle affecting and restricting the development of RFID in the Internet of Things and have become a research topic of increasing concern. The problems that RFID needs to solve can be roughly summarized into the following aspects: (1) security certification and privacy protection issues; (2) anti-collision problems of readers and tags; (3) stable and accurate identification of target positions; (4) a large number of data storage issues; (5) cost control issues. This article mainly discusses the wireless channel security problem that occurs in the information interaction between the reader and the tag. The transmitted data information is often exposed to the outside, and it is vulnerable to risks such as illegal eavesdropping, tampering, counterfeit attacks, privacy data leakage, and location tracking [3].

Chaos is a phenomenon appearing in deterministic systems that exhibits inherent randomness. It seems to be disordered, but has a complex ordered structure inside [4]. Chaotic systems have characteristics such as initial value-dependent dependency, unpredictability, pseudo-randomness, and ergodic properties. These characteristics make chaotic systems very suitable for encrypting and processing data information to achieve the purpose of chaos and diffusion. Iterative and initial conditions are achieved through chaotic mapping. And the encryption rules can get a key stream sequence for encrypting plaintext information.

At present, chaotic mapping in RFID security research is mainly used to encrypt data information and design security authentication protocols. Many researchers are based on the problems of chaotic mapping and have adopted many improvements to improve chaotic performance, thereby improving data security. For example, (1) Use the segmented Logistic chaotic mapping iterative equations instead of the original Logistic chaotic mapping iterative equations [5,6,7]. Experiments have found that the segmented mapping can enter the chaotic state faster and more stable, and control when it is in the chaotic state. The parameter's desirable interval is larger; (2) The initial value and control parameters are continuously changed during the iteration process to change the process of each iteration [3, 8,9,10]. The long-period behavior equation and m-sequence are used to disturb the initial value. A chaotic map or set a fixed step to change the value of the control parameter to solve the problem of single control parameter value and poor randomness of the sequence; (3) Hyperchaotic maps have good randomness and complexity. Hyperchaos maps are used to replace the traditional one. Dimensional Logistic mapping [11, 12]; (4) cascade operation of chaotic mapping, superimposing iterative sequences generated by two or more chaotic mappings [13,14,15], this scheme has a large amount of calculation and high complexity.

In this paper, based on the use of segmented Logistic map instead of traditional one-dimensional Logistic map, the chaotic map is improved by using the m-sequence perturbation initial value and the scheme of setting a fixed step to change the control parameter value. The m-sequence is shifted by linear feedback according to the encryption characteristics the register calculates that the change of the control parameter is calculated by the parameter change algorithm. Each iteration changes the control parameter to a different value. The purpose is to avoid the problem of single parameter value and small key space. Finally, through algorithm simulation and performance analysis to compare the relevant characteristics of the chaotic sequence before and after improvement achieve its application to the security mechanism of RFID.

This paper first analyzes and points out the problem of chaotic mapping. On this basis, an improved segmented Logistics mapping is proposed, and the improved algorithm is experimentally analyzed and applied to the RFID security mechanism. In this process, we refer to a large number of literature and research ideas, including doctoral dissertations, master's thesis, and conference journal papers, focusing on the method of m-sequence disturbance initial value in the improved algorithm and the change process of control parameters in each iteration, and then The improved chaotic map is compared with the chaotic map that has been proposed in terms of the characteristics of the chaotic map. It mainly includes the sensitivity dependence analysis of the initial value, the comparison of the Lyapunov exponent, the random distribution comparison of the chaotic sequence, and the periodic analysis. When comparing the mapping, the control variable method is mainly used to compare and analyze, discussing the feasibility and safety of the improved chaotic mapping.

2 Chaos mapping analysis and problems

Before applying chaotic mapping to RFID security, it is necessary to discuss its theory and the problems that arise in the process of use. On this basis, the problems that arise will be improved to meet the security requirements.

2.1 Traditional Logistic mapping analysis

Logistic mapping, as the most important research content in current chaotic systems, is often used in the field of information encryption. Generally speaking, the research on data encryption is based on the traditional Logistic mapping. The traditional Logistic mapping is a simple chaos. Mapping, in the ideal case, can produce complex chaotic behavior and is deterministic. Its mathematical expression is as follows:

$$x_{{n + 1}} = \mu x_{n} (1 - x_{n} )\quad \quad \quad \mu \in (0,4),x_{n} \in [0,1]$$

In order to understand the relevant characteristics of Logistic mapping in detail, MATLAB software simulation is used. When the initial value x is 0.2 and the number of iterations n is 500, the Logistic map bifurcation diagram is shown in the figure below. When the control parameters are changed within a certain range, complex nonlinear dynamic behavior can be generated. When the parameter value range is (3.5699, 4] and the iteration value is within (0, 1), the Logistic map is in a chaotic state.

Figure 1 shows that when the control parameter is less than 4, the iterated value cannot be spread over the entire value interval [0, 1], only when the control parameter is equal to 4, the iteration sequence generated is spread over the [0, 1] interval Inside. Here is the distribution of the sequence of the traditional Logistic map with the control parameter μ equal to 3.9 and the number of iterations n equal to 1000 as shown in Fig. 2. In the entire value range, if these problems are not improved well, it will inevitably have a certain impact on the encryption effect and performance.

Fig. 1
figure 1

Traditional Logistic mapping bifurcation diagram

Fig. 2
figure 2

Iterative distribution graph with the control parameter 3.9

2.2 Problems of chaotic encryption

When applying Logistic mapping to data encryption, there will be some problems that need to be improved. These problems will affect the encryption effect and are listed as the following aspects:

Due to the limited precision effect of the computer, when the chaotic encryption algorithm is applied in the RFID system, the mapping sequence period will be shortened [10], the dynamic characteristics will be sharply degraded and the generated trajectory distribution will be less different, which will affect the encryption strength and thus affect Information security of RFID system.

The application of chaotic encryption algorithm to RFID security has the problem of domain conversion. RFID data are expressed in binary domain in computer system storage, and the iterative numerical sequence of chaotic system is real domain value [16]. This requires a conversion mechanism between the binary and real domains. The conversion mechanism will affect the randomness of the iterative sequence to a certain extent.

When the value of the control parameter changes in the Logistic map, the iteration value cannot be randomly distributed in the entire value interval, and which will affect the generated iteration sequence to a certain extent, and thus affect the effect of the key stream sequence using for encryption.

Before the improvement in chaotic mapping, if the same control parameters are used throughout the iteration process, there will be a problem that the control parameter has a single value and cannot obtain a good random performance chaotic sequence, which makes the iterated sequence less random, which will affect data encryption performance.

When Logistic mapping is applied to information encryption, due to the influence of the computer's limited precision effect, the encryption effect is not ideal and needs to be improved. This paper is mainly concerned with the security problems that occur during the transmission of RFID data to prevent the security risks faced by RFID data. The key stream sequence generated by the improved Logistic chaotic mapping is used to encrypt the RFID data to protect the RFID data during the transmission process. The improved chaotic encryption algorithm is to encrypt the generated key stream sequence and the plaintext information stream. The ciphertext information obtained is similar to the white noise sequence and has a good encryption effect.

3 Improved algorithm based on segmented Logistic mapping

In order to improve various problems in the one-dimensional Logistic mapping mentioned above, this paper is based on the research of segmented Logistic mapping and combines the initial value change and the control parameter change scheme in the iterative process to improve the segmented Logistic mapping. Under the influence of the finite precision effect of the computer, the nonlinear dynamic characteristic degradation problem and the short-cycle problem can be effectively controlled.

3.1 Segmented Logistic mapping

For the chaotic sequence iterated by the traditional one-dimensional Logistic mapping cannot be randomly and uniformly distributed throughout the value interval, a segmented Logistic mapping is used instead of the traditional one-dimensional Logistic mapping. Its mathematical expression is [17]:

$$x_{{n + 1}} = \left\{ {\begin{array}{*{20}l} {4\mu (0.25 - x_{n} )^{2} ,} & {x_{n} \in (0,0.5]} \\ {1 - 4\mu (0.75 - x_{n} )^{2} ,} & {x_{n} \in (0.5,1)} \\ \end{array} } \right.$$

Among, \(\mu \in (0,4]\), n is the number of iterations, \(n = 0,1,2, \ldots ,x_{n} \in (0,1)\).

In order to further understand the relevant characteristics of this segmented Logistic mapping, analyze the value interval and distribution when it is in a chaotic state, use MATLAB software to simulate the experiment, and set it to generate when the initial value is \(x_{0} = 0.2\) and the number of iterations is 500. The bifurcation diagram of the iterative value distribution with the control parameters is shown in Fig. 3.

Fig. 3
figure 3

Bifurcation diagram of segmented Logistic mapping

Figure 3 shows that when the control parameter \(\mu > 1.42\), the segmented Logistic mapping begins to enter the chaotic state, but the chaotic sequences are generated when the control parameter is in the range of \(\forall \mu \in (2.01,2.98) \cup (3.11,4]\) and can all be in the interval \(x \in [0,1]\). The injective state is reached within, and the ergodicity is consistently satisfied. Therefore, in order to iterate the chaotic sequence to achieve better performance, the value of the control parameter is \((2.01,2.98) \cup (3.11,4]\).

From this analysis, it can be concluded that the segmental Logistic chaotic map satisfies the parameter μ corresponding to the interval traversal of [0, 1], and the range of the desirable interval of the parameter u is larger than that of the traditional Logistic chaotic map. In addition, the segmented Logistic map enters the chaotic state after that, no matter the control parameter takes any value, the iteration sequence can be spread over the entire value interval, and the ergodicity is better.

3.2 Changes in initial value

Under the influence of the digital environment, part of the track sequence will enter a short cycle loop sequence, which will seriously affect the encryption efficiency and quality when applied to encryption. It is proposed that the initial value change is based on the extreme sensitivity of the Logistic mapping system to the initial conditions [18]. The initial conditions are constantly changed to increase the periodic change of the chaotic mapping, which makes the motion trajectory more complicated. If the value has been changed, the motion trajectory also changed. Although the iteration value will partially overlap in this case, it will not fall into the loop. Here, an m-sequence with a long period property is used as an effective method to disturb the change of the initial value.

The m-sequence is the abbreviation of the longest linear feedback shift register sequence. The linear feedback shift register LFSR is used to generate the m-sequence. Its characteristic polynomial is:

$$f(x) = c_{0} + c_{1} x + c_{2} x^{2} + \cdots + c_{n} x^{n} = \sum\limits_{{i = 0}}^{n} {c_{i} x^{i} }$$

The original polynomial needs to be obtained before generating the m sequence. The primitive polynomial is the premise of generating the m sequence. It is defined as [19]:

  • \(f(x)\) cannot be factored, and polynomials can no longer be factored;

  • \(f(x)\) divisible by \(x^{m} + 1\), where \(m = 2^{n} - 1\);

  • \(f(x)\) is not divisible by \(x^{q} + 1\), q < m;

where \(f(x)\) is the LFSR characteristic polynomial. The polynomial generated when the above conditions are true is the original polynomial. At this time, the original polynomial is an irreducible polynomial of order \(2^{n} - 1\), which is an m sequence with a maximum period of \(2^{n} - 1\). In addition, m sequence is the sequence of expression coefficients obtained by \(1/f(x)\) long division.

The m sequence {ai} obtained from the above process is XOR with the initial value x0 to obtain x0, and x0 is converted into a real number and substituted into the segmented Logistic mapping iterative equation for n times, and the obtained value is recorded as xn. In this way, the initial value of each round is changed.

3.3 Control parameter changes

In order to deal with the problem of single control parameter value and small key space, to obtain a chaotic sequence with good random performance, the method of setting the control parameter change step size is used to change the value of the control parameter at each iteration, and a fixed step size method is used to The control parameters are changed slightly, so that the control parameters take different values during each iteration to generate iterative data. The result of the iteration basically maintains unrelated characteristics with the previous iteration. The generated data are random within the range of the interval distributed.

When the control parameter \(\mu \in (2.01,2.98) \cup (3.11,4)\), the segmented Logistic mapping is in a chaotic state. During the change of the control parameter value, there are mainly three cases. When \(\mu > 4\), the value range is exceeded. Therefore, the control parameter value is cycled to the beginning of the value When \(2.98 < \mu < 3.11\), the value of the control parameter is in the window period, and the window period is not in a chaotic state, so the operation here directly assigns the value to \(\mu = 3.11\), when the control parameter is less than the minimum value of the control parameter Assign directly to the minimum value m.

Here you need to set the control parameter change step to change the value of the control parameter. The specific pseudocode of the algorithm is as follows:

figure a

Among \(x_{0} \in (0,1)\), \(\mu _{0} \in (2.01,2.98) \cup (3.11,4)\) are the initial values and initial control parameters of the segmented Logistic map, \(s = \frac{{4 - 2.01}}{n}\) is the step size of the control parameters, n is the number of iterations of the chaotic map, and \(m \in (2.01,2.01 + s)\) is the minimum value of the control parameters.

The control parameters are given different values during the iteration process, which solves the problem of a single value in each iteration. At the same time, the initial value is also dynamically changed during the iteration process, which reduces the impact of the computer's finite precision effect and short cycle Problem, expanding the key space.

3.4 Improved algorithm description

Based on the above discussion, this paper proposes an improved chaotic encryption algorithm, which uses a variable initial value and control parameters to iterate the chaotic sequence, which enhances the security and confidentiality of the algorithm. The corresponding encryption key is Key\((N,i,n,s,m)\) and contains The order of the m-sequence is N, the starting position i after the decimal point, the number of system iterations n, the control parameter change step s, and the minimum control parameter m; its structural model diagram and algorithm flow are shown in Figs. 4 and 5.

Fig. 4
figure 4

Structural model of the improved algorithm

Fig. 5
figure 5

Improved algorithm operation flowchart

Determine the initial value x0, the control parameter \(\mu _{0}\), and the encryption key Key\((N,i,n,s,m)\), get \(x_{0}^{\prime }\) by perturbation of x0, change the small step size of the control parameter to \(\mu = \mu + s\), substitute the value of \(x_{0}^{\prime }\) and change the parameter into the mapping expression, and iterate n times to get xn; Take the 3 consecutive digits after the i decimal point of xn, convert the real value xn to the integer value M, and take the remainder of M to 256 to convert to the chaotic encrypted byte Bk in binary form; finally, the chaotic encrypted byte and The XOR encryption operation of the plaintext information bytes yields the ciphertext bytes. Determine if the encryption is complete, if not, continue.

This improved algorithm has higher security than the previous chaotic encryption algorithm. The changes in the initial value and control parameters make the generated key stream sequence more random and unpredictable, increasing the key space and enhancing the confidentiality of the algorithm.

4 Results and discussion

The algorithm simulation and performance analysis are important indicators to consider whether it meets the requirements. This paper uses MATLAB software and the method of theoretical analysis of data. The experimental conditions and specific settings are: MATLAB software, select the serial number on the label, and generate it by the reader The random numbers are used as the initial value \(x_{0}\) and the value of the control parameter \(\mu\), expressed in 16-bit binary form, set the number of iterations n = 1000, the parameter change step size s is 0.002, the parameter minimum value \(m \in (2.01,2.012)\), the starting bit after the decimal point i = 3, The order \(N = 2^{{16}} - 1\).

4.1 Initial condition-sensitive dependency simulation

Initial value-sensitive dependency analysis refers to the phenomenon that the chaotic sequence is extremely different when the initial value changes slightly. When the initial values are × 0 = 0.656991000000000 and × 1 = 0.656991000000001, the chaotic sequence iterations of the traditional Logistic map and the improved segmented Logistic map are shown in Fig. 6.

Fig. 6
figure 6

Logistic mapping under small initial value changes

Figure 6 shows that: (1) When the other conditions are consistent, the difference between the initial values of the two small differences (10−15) is larger and larger with the increase in the number of iterations, and the improved segmented Logistic map is separated from the traditional Logistic map; (2) The improved segmented Logistic map has a stronger dependence on initial conditions than the traditional Logistic map, and its performance is more sensitive.

4.2 Lyapunov exponent simulation

Through the given calculation method, the Lyapunov exponent of the traditional one-dimensional Logistic map and the segmented Logistic map can be obtained [20]. The calculation result is:

Traditional one-dimensional Logistic mapping:

$$\lambda = \mathop {\lim }\limits_{{n \to \infty }} \frac{1}{n}\sum\limits_{{i = 1}}^{n} {\ln \left| {\mu (1 - 2x_{i} )} \right|}$$

Segmented Logistic mapping:

$$\lambda = \left\{ {\begin{array}{*{20}c} {\mathop {\lim }\limits_{{n \to \infty }} \frac{1}{n}\sum\limits_{{i = 1}}^{n} {\ln \left| {8\mu (x_{i} - 0.25)} \right|,} } & {x_{i} \in (0,0.5]} \\ {\mathop {\lim }\limits_{{n \to \infty }} \frac{1}{n}\sum\limits_{{i = 1}}^{n} {\ln \left| {8\mu (0.75 - x_{i} )} \right|} ,} & {x_{i} \in (0.5,1)} \\ \end{array} } \right.$$

The curve analysis results of the Lyapunov exponent under different control parameters under the same conditions are shown in Fig. 7.

Fig. 7
figure 7

Lyapunov index analysis diagram

It can be seen from the above figure: (1) The segmented Logistic map enters the chaotic state when the parameter is equal to 1.42, the control parameter value interval is relatively larger, plus the desirable interval when the full shot state is reached, the density is increased to a certain extent key space; (2) The segmented Logistic map increases with the increase in control parameters, the Lyapunov exponent increases more obviously, and there are fewer periodic bifurcations and better stability.

4.3 Simulation of random distribution of chaotic sequence

In order to get a clearer understanding of the random distribution and related characteristics of the chaotic sequence iterated by the improved Logistic map, while keeping the number of iterations constant, we now compare the traditional Logistic map and the improved score when taking different values from the control parameters. The distribution of the segment Logistic map is shown in Fig. 8.

Fig. 8
figure 8

Distribution map of multiple groups of chaotic sequences

When the control parameter \(\mu = 3.5\) and the number of iterations n = 1000:

The following conclusions can be drawn from the above four groups of experimental analysis results:

When the control parameter is less than 4, the motion trajectory of the traditional Logistic map cannot meet the random distribution characteristic in the value interval. Only when the value is 4, it is randomly distributed in the entire value interval, and the improved segmented Logistic map takes any control parameter. At one value, the motion trajectory can be randomly distributed in the value interval;

From the simulation results, no matter the control parameter takes any value in \((2.01,2.98) \cup (3.11,4)\), the motion trajectory generated by the improved segmented Logistic map can be uniformly distributed irregularly in the value interval and has good traversability.

4.4 Periodic analysis

Under ideal conditions, the chaotic map iteration sequence is non-periodic and random, but under the influence of the limited precision effect of the computer, the chaotic key sequence will eventually become a short-period cyclic sequence during the iteration process. The sequence is periodically analyzed.

In the improvement scheme, the initial value perturbation and control parameter change step size are adopted. Therefore, these factors that affect the key space also need to be taken into account. Since the initial value change is perturbed by the m sequence, and the control parameter changes are also not affected by chaotic iteration, they are independent and unrelated to the iterative process. It can be drawn from the previous m-sequence analysis that the period of the m-sequence is \(N = 2^{n} - 1\), the initial value and control parameters are expressed in 16-bit binary form, assuming that the number of iterations is 1000, and the control parameter change step range is \((2.01,2.98) \cup (3.11,4)\), The minimum value of the parameter m is in the range \(m \in (2.01,2.012)\), and the value of the decimal point i is in the range \((0,15]\), then the size of the space of the encryption key Key (N, i, n, s, m) is roughly:

$$K = (2^{{16}} - 1) \times (15 \times 10^{{15}} ) \times 10^{3} \times (1.99 \times 10^{3} ) \times 0.002 \approx 3.91 \times 10^{{24}}$$

It can be seen that the total size of the encryption key is large enough to meet the needs of current applications, and can resist the impact of exhaustive attacks and replay attacks. It also shows that this method is better than the previous one, which avoids chaotic iterative sequences becoming short-cycle cyclic sequences and improves the problem of period degradation.

5 Implementation mechanism of improved chaotic encryption algorithm in RFID

Using the improved chaotic encryption algorithm discussed above, it is applied to the RFID security mechanism, so that the key sequence encryption operation generated by the RFID information and the unique serial number of the tag corresponds to ensure the security of RFID data transmission.

5.1 Data conversion

When applying the improved chaotic encryption algorithm to RFID data encryption, since the iterated sequence of the chaotic map is a real sequence, and the RFID plaintext information flow in the computer corresponds to a binary sequence, it is necessary to realize the mutual conversion between real value and binary value when performing encryption operations [20].

Conversion of real value to binary value: Since the range of chaotic iterative values is (0,1), the iterative value \(X_{n}\) can be expressed as a real number form \(x_{n} = 0.a_{1} a_{2} a_{3} \ldots a_{n}\), starting from the i decimal place and taking three significant digits together Make up the integer \(M = a_{{i + 1}} a_{{i + 2}} a_{{i + 3}}\), the value range of \(M\) is (0,999), then use the three-digit number to take the remainder of 256 to get r, and the value range of r is (0,256), convert the obtained residue r to the corresponding binary form, To realize the conversion operation from iterative value to binary value[21].

Conversion of binary value to real value: When the RFID system information encryption uses 16-bit binary key stream sequence encryption, the range of binary conversion into decimal number is (0, 65,535), and the period of the m sequence used at this time is \(2^{N} - 1 = 2^{ \wedge } 16 - 1\), in the chaotic mapping process, the initial value x0 ranges from (0,1), and the parameter \(\mu _{0}\) ranges from \(\mu _{0} \in (2.01,2.98) \cup (3.11,4)\). The initial value conversion process is: convert the binary number to the corresponding decimal number, and then, divide by 65,535 to get the real value of the initial value x0, which is in the range of (0,1); the control parameter conversion process is: because there are two control parameters For different parameter value ranges, the corresponding conversion calculation factors need to be calculated separately: (2.98–2.01) /0.65535 = 1.480125, (4–3.11) /0.65535 = 1.358053, again convert the binary numbers corresponding to the parameters to decimal values, multiply The corresponding calculation factor is converted to a decimal (multiplied by \(10^{{ - n}}\), n is determined by the calculation result) to form a decimal value plus the corresponding 2.01/3.11 as the real number corresponding to the parameter μ.

There are two operations for the conversion of the definition domains. The first one is to convert the mapping iterative real number sequence into a binary sequence used for encryption. This is to solve the problem of the XOR processing of the key stream sequence and the plaintext information sequence when encrypting the RFID data, which is to generated the key stream sequence after the mapping iteration; the latter is to calculate the initial value and the control parameter value during the initial iteration. It is necessary to convert the binary form of the sequence number and random number on the label to the real form. The initial value and control parameters are determined before the mapping iteration.

5.2 Security authentication mechanism based on chaotic encryption

Based on the encryption framework of the improved chaotic encryption algorithm, an appropriate RFID security authentication mechanism needs to be proposed to ensure the legitimacy of the reader and tag. The security authentication process is as follows:

  1. (1)

    The reader sends the query request information Query and the generated random number \(R\) to the tag;

  2. (2)

    The tag performs an exclusive XOR operation on the random number \(R\) and the access password \({\text{APW}}_{\rm t}\) stored by itself to \(E_{\rm t} (R) = {\text{APW}}_{\rm t} \oplus R\) and transmits it to the reader;

  3. (3)

    The reader will X-process the received \(E_{\rm t} (R)\) and the random number \(R\) to get \({\text{APW}}_{{{\text{DS}}}} ^{\prime} = E_{\rm t} (R) \oplus R\), and compare it with the \({\text{APW}}_{{{\text{DS}}}}\) stored in the background system. If \({\text{APW}}_{{{\text{DS}}}} ^{\prime} = {\text{APW}}_{{{\text{DS}}}}\), it means the tag is a legal tag; otherwise, the tag is illegal;

  4. (4)

    The reader XOR the received \(E_{\rm t} (R)\) and random number \(R\) and the tag identifier \({\text{ID}}_{{{\text{DS}}}}\) stored in the background system to obtain \(E_{{{\text{DS}}}} ({\text{ID}}) = E_{\rm t} (R) \oplus R \oplus {\text{ID}}_{{{\text{DS}}}}\) and transmits the result to the tag;

  5. (5)

    After receiving the result, the tag performs an XOR operation with the access password \({\text{APW}}_{\rm t}\) stored by itself and obtains \({\text{ID}}_{\rm t} ^{\prime } = E_{{{\text{DS}}}} ({\text{ID}}) \oplus {\text{APW}}_{\rm t}\), which is compared with its own identifier \({\text{ID}}_{\rm t}\). If \({\text{ID}}_{\rm t} ^{\prime } = {\text{ID}}_{\rm t}\), it indicates that the reader is a legal reader; otherwise, the reader is illegal;

  6. (6)

    The tag transmits the stored encrypted data \(C(x)\) and key information \(E_{k} (key)\) to the reader. After the reader receives the key information, it will decrypt the key information to obtain the relevant initial value (\(x_{0}\)), control parameter (\(\mu\)), and key(\({\text{Key}}(N,i,n,s,m)\)), and after performing the decryption operation to encrypted data \(C(x)\), the result is \(D(x)\).

The schematic diagram of the safety certification process is shown in Fig. 9.

Fig. 9
figure 9

Security certification process diagram of tag and reader

When the key and security encryption mechanism are not known, the illegal intruder cannot speculate and parse out the plaintext data information even if the part of the data information are intercepted, and cannot decrypt it correctly. This shows that the RFID system based on the improved chaotic encryption algorithm has a good ability to resist various attacks after data encryption, which ensures the security and confidentiality of the RFID system. And the increase in the key space makes the unpredictability and pseudo-randomness of the generated chaotic sequence more obvious and accordingly improves the security of encryption.

6 Conclusions

Based on the think about of chaotic mapping, this paper proposes a progressed chaotic encryption algorithm based on the degradation of dynamic characteristics and short-cycle problems under the influence of finite precision effects. This algorithm uses segmented Logistic mapping. At the same time, the initial value and control parameters are ceaselessly changed during the iteration. The m-sequence is used when the initial value is changed. Perform disturbance processing, and set a parameter of change step s when the control parameter changes. Due to the chaotic characteristic of the segmented Logistic map, conditions for the change of control parameters are created and the key space is enlarged. It is verified by MATLAB software simulation that the made improved chaotic encryption algorithm can generate a great pseudo-random sequence, which encompasses a great uniform distribution and traversal within the value interval. The change of the initial value and control parameters before each iteration avoids the short Periodic cycle sequence. Experimental simulation and performance analysis show that the iterated chaotic sequence has good random distribution characteristics, unpredictability and traversability. Compared to the previous improvement, the key space is increased to reach the size of 1024 space and can meet the security needs, which improve RFID data security and can effectively avoid various security problems.

Abbreviations

t :

Tags

r :

Reader

IDt :

The unique identifier of the tag stored in the tag as the initial value of the chaotic map

IDDS :

The tag's unique identifier stored in the background system as the initial value of the chaotic map

APWt :

Tag storage access password

APWDS :

Tag access password stored in the background system

x 0 :

Chaos map initial value

μ :

Chaos mapping control parameters

R :

The random number generated by the reader is used as the chaotic mapping control parameter

N :

Order of M sequence

i :

Start of decimal point

n :

Number of iterations

s :

Control parameter change step

m :

Minimum value of control parameter

Key(N,i,n,s,m):

Chaotic map encryption key

\(\oplus\) :

XOR

E():

Encryption operation

C():

Chaotic mapping function

D():

Decryption operation

References

  1. X. Jin, G. Shu, An RFID security model for Internet of Things based on ECC information implantation. J. Jixi Univ. 1672–6758 (2016)

  2. F. Kong, Research on anti-collision algorithm and security authentication protocol of RFID system. Master Degree Thesis of Jilin University (2019)

  3. J. Tian, Research on ECC-Based RFID System Security Authentication Protocol (Beijing Jiaotong University, Beijing, 2015)

    Google Scholar 

  4. G. Zhao, Research on the confidentiality of RFID system based on chaos theory. Master Degree Thesis of Hunan University (2011)

  5. H. Pan, Y. Lei, C. Jian, Research on digital image encryption algorithm based on double logistic chaotic map. EURASIP J. Image Video Process. 142 (2018)

  6. Y. Wu, G. Yang, Image encryption using the two-dimensional logistic chaotic map. J. Electron. Imaging 21, 013014 (2012)

    Article  Google Scholar 

  7. S. Li, C. Wang, A new type of two-level segmented Logistic chaotic map and its performance analysis. J. Northeast Normal Univ. 1000–1832 (2013)

  8. T. Xie, Application research of logistic mapping in cryptography. Master Degree Thesis of Xiangtan University (2014)

  9. J. Xu, G. Wang, D. Wang, Improved dynamic characteristics of Logistic mapping. J. Hangzhou Dianzi Univ. 1001–9146 (2014)

  10. Y. Tang, Lu. Yuanyuan, Chaotic dynamic disturbance algorithm based on RFID system. Comput. Appl. 32(6), 1001–9081 (2012)

    Google Scholar 

  11. Y. Hu, FPGA implementation of pseudo-random sequence generator based on hyperchaos. Master Degree Thesis of Tianjin University of Technology (2018)

  12. Q. Zhang, D. Lin, L. Xu, Design of pseudo-random sequence generator of CNN hyperchaotic system. J. Sichuan Univ. Sci. Eng. 1673–1549 (2017)

  13. X. Fan, Compound chaos encryption algorithm combined with m-sequence disturbance. Comput. Eng. Sci. 1007–130X (2009)

  14. M. Li, Z. Zhao, A new method for generating chaotic pseudo-random sequences. Comput. Appl. Res. 1001–3695 (2011)

  15. M. Liu, Y. Wang, RFID system information security based on chaotic encryption, in IEEE International Conference on Multimedia Information Networking and Security (2011)

  16. M. Benssalah, M. Djeddou, K. Drouiche, Security enhancement of the authenticated RFID security mechanism based on chaotic maps. Secur. Commun. Netw. 7(12), 2356–2372 (2014)

    Article  Google Scholar 

  17. B. Liu, Binary sequence scrambling encryption algorithm based on improved Logistic map. J. West China Normal Univ. 1673–5072 (2017)

  18. G. Zhu, RFID encryption algorithm and security authentication protocol based on super prime numbers and chaos. Master Thesis of Hefei University of Technology (2018)

  19. L. Liu, B. Liu, Reducing the dynamical degradation by bi-coupling digital chaotic maps. Int. J. Bifurc. Chaos 28, 1850059 (2018)

    Article  MathSciNet  Google Scholar 

  20. M. Akgun, M. Ufuk Caglayan, Vulnerabilities of RFID security protocol based on chaotic maps, in IEEE International Conference on Network Protocols (2014)

  21. Y. Wang, Application research of chaos technology in RFID security authentication protocol. Master Thesis of Hebei University of Engineering (2012)

Download references

Acknowledgements

Special thanks to the Shaanxi Provincial Department of Science and Technology for the support of the science and technology project funds, and also thank all the laboratory staff for their help and support.

Funding

This work was partially supported by Science & Technology Program of Shaanxi Province under project 2017GY-196.

Author information

Authors and Affiliations

Authors

Contributions

B. Liu conducted the research design and analysis and coordinated the revision of the entire manuscript. Y. Guo conducted research on chaotic encryption algorithm and applied it to RFID security mechanism, and participated in the conception and writing of the manuscript. J. Yang supported this research and participated in its analysis and coordination. All authors read and approved the final manuscript.

Corresponding author

Correspondence to Baolong Liu.

Ethics declarations

Competing interests

The authors declare that they have no competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if changes were made. The images or other third party material in this article are included in the article's Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included in the article's Creative Commons licence and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this licence, visit http://creativecommons.org/licenses/by/4.0/.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guo, Y., Yang, J. & Liu, B. Application of chaotic encryption algorithm based on variable parameters in RFID security. J Wireless Com Network 2021, 155 (2021). https://doi.org/10.1186/s13638-021-02023-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1186/s13638-021-02023-0

Keywords