期刊文献+

Gen-2标签的RFID认证协议的研究 被引量:2

RFID Authentication Protocol in Conformity with the Gen-2 Standard
下载PDF
导出
摘要 针对RFID系统的Gen-2类标签容量有限的特点,提出了一种基于Gen-2标签的RFID认证协议,将标签32位ID号分为低16位和高16位,利用标签的CRC-16位生成相应校验码作为密文传输.该协议避免了已有协议在安全性方面的5个缺陷,提高了数据库查询速度、降低了RFID标签的设计成本.并利用BAN逻辑对所提出协议的目标、假设和消息传递进行形式化分析,从理论上证明了该协议是安全可达的. Considering that Radio Frequency Identification (RFID) Gen -2 tags have very limited computational capabilities, a Gen - 2 - based for RFID authentication protocol is proposed. The 32 - bit ID number label is divided into the low and high 16 -bit, using the CRC - 16 function as a verification function to encapsulate texts. It has been proved that the protocol could avoid the five security deficiencies, improve the speed of querying database and reduce the design cost of RFID tags. It has used BAN logic to do the formal analysis about the proposed protocol, assumptions and sending messages, and theoretically proved that the protocol is safe.
出处 《云南民族大学学报(自然科学版)》 CAS 2010年第4期241-243,252,共4页 Journal of Yunnan Minzu University:Natural Sciences Edition
基金 国家自然科学基金(60963020)
关键词 RFID 认证 安全 BAN RFID authentication security BAN
  • 相关文献

参考文献10

二级参考文献83

  • 1谢桂海,齐子元,王新锋,刘毅.“联合全资产可视化”及其关键技术[J].军械工程学院学报,2005,17(1):43-46. 被引量:9
  • 2周永彬,冯登国.RFID安全协议的设计与分析[J].计算机学报,2006,29(4):581-589. 被引量:210
  • 3曾丽华,熊璋,张挺.Key值更新随机Hash锁对RFID安全隐私的加强[J].计算机工程,2007,33(3):151-153. 被引量:34
  • 4Weis S A, Sarma S E, Rivest R L. Security and Privacy Aspects of Low-cost Radio Frequency Identification Systems[C]//Proc. of the 1st Security in Pervasive Computing. [S.l.]: Springer-Verlag, 2003: 201-212.
  • 5EPCglobal Inc.. Class 1 Generation 2 Ut-tF RFID Protocol for Communications at 860 MHz - 960 MHz[EB/OL]. (2007-08-22). http://www.epcglobalinc.org/standards/uhfc 1 g2/uhfc 1 g2_ 1_0_9-sta ndard-20050126.pdf.
  • 6Peris L P. M2AP: A Minimalist Mutual-authentication Protocol for Low-cost RFID Tags[C]//Proceedings of the 3rd International Conference on Ubiquitous Intelligence and Computing. Wuhan, China: [s. n.], 2006: 912-923.
  • 7Juels A. Strengthening EPC Tags Against Cloning[C]//Proceedings of the 4th ACM Workshop on Wireless Security. Cologne, Germany: [s. n.], 2005: 67-76.
  • 8Karthikeyan S, Nesterenko M. RFID Security Without Extensive Cryptography[C]//Proc. of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks. Alexandria, VA, USA: [s. n.],2005: 63-67.
  • 9Duc D N, Park J. Enhancing Security of EPCglobal GEN-2 RFID Tag Against Traceability and Cloning[C]//Proc. of the 2006 Symposium on Cryptography and Information Security. Beijing, China: [s. n.], 2006.
  • 10Avoine Gildas, Oechslin Philippe. RFID traceability: a multilayer problem[C].Roseau, Dominica: The 9th International Conference on Financial Cryptography, 2005:125-140.

共引文献232

同被引文献18

  • 1王鑫,李春茂,唐婷.射频识别技术隐私与安全保护研究[J].中国自动识别技术,2007(5):48-51. 被引量:3
  • 2高磊,盛焕烨.RFID应用系统中的Tag-reader安全通信协议[J].计算机工程,2007,33(21):128-129. 被引量:8
  • 3吴功宜.智慧的物联网[M]北京:机械工业出版社,2010.
  • 4Chien H Y,Chen C H. Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards[J].Computer Standards and Interfaces,2007.
  • 5Kang S Y,Lee D G,Lee I Y. A study on secure RFID mutual authentication scheme in pervasive computing environment[J].Computer Communications,2008,(18).doi:10.1016/j.comcom.2008.05.006.
  • 6Eun K R,Takagi TA. hybrid approach for privacy-preserving RFID tags[J].Wireless Communications Computer Standards& Interfaces,2009.
  • 7Chen Y F,Jue S C,Sun H M. A novel mutual authentication scheme based on quadratic residues for RFID systems[J].Computer Networks,2008.
  • 8吴功宜.智慧的物联网[M]{H}北京:机械工业出版社,2010.
  • 9Chien H Y,Chen C H. Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards[J].Computer Standards& Interfaces,2007,(02):254-259.
  • 10Kang S Y,Lee D G,Lee I Y. A study on secure RFID mutual authentication scheme in pervasive computing environment[J].{H}Computer Communications,2008,(18):4248-4254.

引证文献2

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部