期刊文献+

一种基于零知识证明的RFID鉴别协议 被引量:3

A RFID Authentication Protocol Based on Zero Knowledge Proof
下载PDF
导出
摘要 电子标签将取代条码的地位,但由于低成本的电子标签只具有很弱的计算能力,甚至不能完成基本的对称密钥加密操作,为其提供安全性存在一定困难。讨论了在射频识别(RFID)技术中存在的安全性风险,指出了应用身份鉴别协议的必要性,分析了目前广泛应用的两种鉴别体制的缺陷,提出了一种适合于RFID技术的基于零知识证明的鉴别协议,并对其进行了验证和性能分析。 The RFID tag offers a viable and powerful replacement for barcodes. The challenge in providing security for low cost RFID tags is that they are computationally weak devices, unable to perform even basic symmetric-key cryptographic operations. In this paper, the risk of security in RFID technology is discussed, so the authentication protocol is very necessary. However, there are some disadvantages in the two types of authentication protocols which are widely used at present. An authentication protocol based on zero knowledge proof which is suitable for RFID technology is put forward,and its validity and performance is analyzed.
机构地区 军械工程学院
出处 《现代电子技术》 2006年第17期23-25,共3页 Modern Electronics Technique
基金 国家自然科学基金资助项目(60372042)
关键词 射频识别 鉴别协议 零知识证明 电子标签 RFID authentication protocol zero knowledge proof electronic tag
  • 相关文献

参考文献7

二级参考文献25

  • 1[1]Schneier B. Applied cryptography: protocol, algorithm, and source code in C [M]. Second edition. New York: John Wiley & Sons, 1998.
  • 2[2]Kilian J, Petrank E. An efficient non-interactive zero-knowledge proofsystem for NP with general assumptions [J]. Journal of Cryptology, 1998, 11(1): 1~27.
  • 3[3]Burmester M, Desmedt Y G, Itoh T, et al. Divertible and subliminal-free zero knowledge proofs for languages [J]. Journal of Cryptology, 1999, 12(4): 197~223.
  • 4[4]Davis M D, Weyuker E J. Computability, complexity and languages: fundamentals of theoretical computer science [M]. New York: Academic Press, 1983. 70~75.
  • 5[1]L.Lamport, Password identification with insecure communications[J], Commun. ACM,1981,24(11):770-772.
  • 6[2]Sh.Goldwasser, S.Micali,C.Rackoff, The knowledge complexity ofinteractive proof systems[J], SIAM J. Comput, 1989, (18): 186-208.
  • 7[3]A.Fiat, A.Shamir, How to prove yourself: practical solutions toidentification and signature problems[A]. in: A.M.Odlyzko(Ed.),Advances in Cryptology-Proceedings of Crypto ′86, Lecture Notes in Computer Science, vol.263[C], Springer, Berlin, 1987. 186-194.
  • 8[4]L.Guillou, J-J. Quisquater, A practical zero-knowledge protocol fitted to security microprocessors minimizing both transmission and memory[A]. in: G.G Gunther (Ed.), Advances in Cryptology - Proceeding of Eurocrypt ′88, Lecture Notes in Computer Science[C], vol. 330, Springer, Berlin, 1989. 123-128.
  • 9[5]L.Guillou, J-J. Quisquater, A paradoxical identity-based signature scheme resulting from zero-knowledge[A], in: S.Goldwasser (Ed.), Advances in Cryptology – Proceedings of Crypto ′88, Lecture Notes in Computer Science, vol. 403[C], Springer, Berlin, 1990. 216-231.
  • 10[6]International Standard, ISO/IEC 7816-4: 1995, Informationtechnology, Security techniques, Intergrated circuit(s) cards with contacts, Part 4: Interindustry commands for interchange, ISO/IEC Central Secretariat, Geneva[S].

共引文献16

同被引文献24

引证文献3

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部