期刊文献+

一种智能攻击模型在RFID防伪协议中的研究 被引量:6

Research on the Attack Model for RFID Anti-Counterfeit Protocol
下载PDF
导出
摘要 本文研究一种RFID防伪技术和系统,首先给出了一种基于RFID技术的防伪系统软硬件系统架构,进而分析了该防伪系统的层次结构,然后针对系统中防伪安全协议的复杂性提出了智能伪造攻击模型,利用A*搜索算法进行路径搜索得到最小攻击代价树,作为对本文提出的防伪系统,尤其是系统中采用的防伪协议的评价.最后在VC++和Matlab环境下对本文提出的模型进行了实验验证,实验结果表明攻击模型对RFID防伪协议的验证以及分析是有效的,从而为RFID技术与防伪技术的结合提供了一个全新的参考. A RFID technology and anti-counterfeiting system was studied in this paper. Firstly, we propose a hardware and software framework of anti-counterfeit system based on RFID technologies; furthermore the hierarchical structure of the anti-counterfeit system was analyzed in details. Then aimed at the complexity of the anti-counterfeit system an intelligent attacking model was presented hem, and the A * algorithm is adopted in this attack model and used to search a lowest price tree by the fictional attacker in order to evaluate the proposed anti-counterfeit system especially for the protocol used in this system. Finally, an experimental testing with VC + + and Matlab was simulated. Simulation results indicate that the proposed modeling methods can be used effectively to model complex anti-counterfeiting systems.
出处 《电子学报》 EI CAS CSCD 北大核心 2009年第11期2565-2573,共9页 Acta Electronica Sinica
基金 北京市自然科学基金(No.4072008) 国家自然科学基金面上项目(No.60773186) 北京市教委面上项目(No.KM200710005018) 教育部科学技术研究重点项目(No.208003)
关键词 模型 协议 射频识别 代价树 model protocol radio frequency identification (RFID) cost- tree
  • 相关文献

参考文献14

  • 1R Weinstein. RFID: a technical overview and its application to the enterprise[J]. IT professional,2005,7(3) :27 - 33.
  • 2J L M Flores, et al.A performance of RFID tags in near and far field [A]. Proceedings of IEEE International Conference on Personal Wireless Communications (ICPWC) [C]. New Delhi, India: IEEE Press, 2005,143 : 353 - 357.
  • 3M Ohkubo, K Suzuki, S Kinoshita. Hash-chain based forwardsecure privacy protection scheme for low-cost RFID[ A ]. Proceedings of the 2004 Symposium on Cryptography and In-formarion Security (SCIS 2004 ) [C]. Berlin: Springer Verlag Press, 2004.719 - 724.
  • 4S E Sarma, S A Weis,D W Engels. RFID systems and security and privacy implications[ A ]. Proceedings of the 4th International Work-shop on Cryptographic Hardware and Embedded Systems ( CHES2002 ) [C]. Berlin: Springer-Verlag Press, 2003,2: 454 - 469.
  • 5S E Sarma, S A Weis, D W Engels. Radio-frequency identification:Secure risks and challenges[J].RSA Laboratories Cryptobytes, 2003,6(1) :2 - 9.
  • 6S A Weis, S E Satma, R L Rivest, D W Engels. Security and privacy aspects of low-cost radio frequency identification systems[ A]. Proceedings of the 1st International Conference on Security in Pervasive Computing[ C ]. Berlin: Springer Verlag, 2004.201 - 212.
  • 7D Henrici, P Muller. Hash-based entumcement of location 196-vacy for radio-frequency identification devices using varying identifiers[A]. Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops (PERCOMW' 04 ) [ C ]. Washington, DC, USA: IEEE Computer Society,2004.149 - 153.
  • 8武虎,李少远.基于局部信息的滚动优化与机器人路径规划[J].系统仿真学报,2004,16(8):1680-1682. 被引量:6
  • 9L P Swiler, C Phillips, D Ellis, et al. Computer-attack graph generation tool [ A ]. Proceedings of DARPA Information Survivability Conference & Exposition Ⅱ [C]. Washington, DC, USA: IEEE Computer Society,2001. 307 - 321.
  • 10R Ritchey, P Ammann. Using model checking to analyze net work vulnerabilities[A]. Proceedings of IEEE Symposium on Security and Privacy[ C]. Washington, DC, USA: IEEE Computer Society,2001.156 - 165.

二级参考文献12

  • 1Joao Miguel da Costa Sousa,Uzay Kaymak.Model Predictive Control Using Fuzzy Decision Functions [J].IEEE Trans on Systems,Man and Cybernetics-Part B,2001,31(1):54-65.
  • 2LI Shaoyuan,Yang Yipeng.On-Line Constrained Predictive Control Algorithm using Multi-Objective Fuzzy-Optimization and a Case Study [J].Fuzzy Optimization and Decision Making,2003,2(2):123-142.
  • 3M Burrows,M Abadi,R M Needham.A logic of authentication[J].Proc R Soc Lond,1989:233-271.
  • 4J Thayer,J Herzog,J Guttman.Strand spaces:Why is a security protocol correct[A]?In 1998 IEEE Symposium on Security and Privacy[C].USA:IEEE Computer Society Press,1998.
  • 5B B Nieh,S E Tavares.Modelling and analyzing cryptographic protocols using Petri nets[A].Advances in Cryptology-AUSCRYPT '92[C].volume 718 of LNCS,Springer-Verlag,1992.275-295.
  • 6M Abadi,A Gordon.A calculus for cryptographic protocols:The Spi calculus[A].Proceedings of the Fourth ACM Conference on Computer and Communications Security[C].USA:ACM Press,1997.
  • 7R Canetti.Security and composition of multiparty cryptographic protocols[J].J Cryptology,2000,13(4):143-202.
  • 8T Murata.Petri nets:Properties,analysis and applications[J].Proceedings of the IEEE,1989,77(4):541-580.
  • 9C M Morton.A Modular Approach to Evaluating Cryptographic Protocols using Petri Nets[D].Kingston,Ontario,Canada:Queen's University,1993.
  • 10A Aziz,W Diffie.A secure communications protocol to prevent unauthorized access:Privacy and authentication for wireless local area networks[J].IEEE Personal Communications,1994:25-31.

共引文献9

同被引文献72

  • 1李俊霖,周华,夏金虎,陈宇红.物联网安全协议攻击者模型形式化构建研究[J].云南大学学报(自然科学版),2013,35(S2):147-151. 被引量:2
  • 2杨育彬,林珲,朱庆.基于内容的三维模型检索综述[J].计算机学报,2004,27(10):1297-1310. 被引量:95
  • 3黎文伟,张大方,谢高岗,杨金民.基于通用PC架构的高精度网络时延测量方法[J].软件学报,2006,17(2):275-284. 被引量:30
  • 4周永彬,冯登国.RFID安全协议的设计与分析[J].计算机学报,2006,29(4):581-589. 被引量:211
  • 5OLESHCHUK V. Interact of things and privacy preserving technology [ C ]//Proc of the 1 st International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aero Space & Electronic Systems Technology. [ S. l. ] :IEEE, 2009:336-340.
  • 6BUKLEY J. From RFID to the Internet of things pervasive networked systems[ R ]. Brussels: European Commission, DG Information Society and Media, Networks and Communication Technologies Directorate, 2006.
  • 7KOHNO T,BROIDO A, CLAFFY K C. Remote physical device fingerprinting[ C ]//Proc of IEEE Symposium on Security and Privacy. Los Alamitos, CA : IEEE Computer Society, 2005:93-108.
  • 8JANA S, KASERA S K. On fast and accurate detection of unauthorized wireless access points using clock skews [ C ]//Proc of the 14th ACM Sigmobile International Conference on Mobile Computing and Networking. New York :ACM, 2008 : 104- 115.
  • 9BERKELEY Mica/Mica2 motes [ EB/OL]. http://webs, cs. berkeley. edu/tos/.
  • 10MURDOCH S J. Hot or not: revealing hidden services by their clock skew[ C]//Proc of the 13th ACM Conference on Computer and Communications Security. New York : ACM ,2006:27-36.

引证文献6

二级引证文献28

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部