期刊文献+

前向隐私安全的低成本RFID认证协议 被引量:66

Low Cost RFID Authentication Protocol with Forward Privacy
下载PDF
导出
摘要 标签成本和隐私安全是制约RFID技术在物联网中得到广泛应用的主要因素.因此,设计隐私安全且标签生产成本低的RFID认证协议是学术界和工业界共同追求的目标.针对这一目标,利用只需要实现伪随机数发生器的标签构造了简单的RFID认证协议SFP,并在标准模型下证明了SFP协议具有前向隐私安全性.为了说明在保证前向隐私的条件下SFP协议的标签生产成本低,证明了标签具有产生伪随机数的能力是保证RFID前向隐私的必要条件.因此,与现有RFID协议相比较,SFP协议不但计算和通信效率高,而且同时保证了前向隐私安全和低标签生产成本,实现了RFID技术低标签成本和高隐私安全的结合. Tag cost and privacy of RFID technology are two main factors that determine whether it will be applied to Internet of Things on a large scale. Recently, RFID industry and research community have focused on RFID authentication protocols with provable privacy and low tag cost. In this paper, we firstly construct a simple RFID authentication protocol SFP using tags on- ly equipped with pseudorandom generator. Secondly, we have proven that SFP is forward private in the standard model. Finally, we provide a comparatively rigorous proof of the necessary condi- tion (i. e. each tag is able to generate pseudorandom numbers) to guarantee RFID forward priva- cy. In this sense, the tag of SFP protocol will be produced with low cost. Compared with cur- rently existing RFID protocols, SFP not only is efficient in both computation and communication but also guarantees both forward privacy and low tag cost. Hence, protocol SFP has realized the integration of low tag cost and high security of RFID technology.
作者 马昌社
出处 《计算机学报》 EI CSCD 北大核心 2011年第8期1387-1398,共12页 Chinese Journal of Computers
基金 国家自然科学基金(61070217)资助~~
关键词 RFID 认证协议 前向隐私性 可证明隐私 伪随机数发生器 物联网 radio frequency identification~ authentication protocol~ forward privacy provableprivacy pseudorandom generator Internet of Things
  • 相关文献

参考文献33

  • 1Juels A. RFID security and privacy: A research survey. IEEE Journal on Selected Areas in Communications, 2006, 24(2): 381-394.
  • 2Juels A, Pappu R, Parno B. Unidirectional key distribution across time and space with applications to RFID security// Proceedings of the 17th USENIX Security Symposium. San Jose, Canada, 2008:75-90.
  • 3Molnar D, Wagner D. Privacy and security in library RFID.. Issues, practices, and arehitectures//Proceedings of the Conference on Computer and Communications Security (ACM CCS'04). Washington, USA, 2004:210-219.
  • 4Li Y, Ding X. Protecting RFID communications in supply chains//Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security (ASIACCS' 07). Singapore, Singapore, 2007: 234-241.
  • 5Ma C, Li Y, Deng R, Li T. RFID privacy.. Relation between two notions, minimal condition, and efficient construction// Proceedings of the 16th ACM Conference on Computer and Communications Security (ACM CCS- 09). Chicago, USA, 2009, 54-65.
  • 6Berbain C, Billet O, Etrog J, Gilbert H. An efficient forward private RFID protocol//Proceedings of the 16th ACM Conference on Computer and Communications Security (ACM CCS'09). Chicago, USA, 2009:43-53.
  • 7Deursen T V, Radomirovie S. Security of RFID protocols-- A case study//Proceedings of the 4th International Workshop on Security and Trust Management (STM'08). Trondheim, Norway, 2009:41-52.
  • 8Chien H-Y, Huang C-W. A lightweight RFID protocol using substring//Proceedings of the Embedded and Ubiquitous Computing(EUC2007). Taipei, China, 2007:422-431.
  • 9Chien H-Y, Chen C-H. Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards. Computer Standars and Interfaces, 2007, 29(2) :254-259.
  • 10Konidala D, Kim Z, Kim K. A simple and cost-effective RFID tag-reader mutual authentication scheme//Proceedings of the Conference on RFID Security Z007. Malaga, Spain, 2007 : 141-152.

二级参考文献78

  • 1Hopper N J and Blum M. Secure human identification protocols. In Advances in Cryptology ASIA CRYPT'01, vol. 2248 of Lecture Notes in Computer Science, 2001: 52-66.
  • 2Juels A and Weis S. Authenticating pervasive devices with human protocols. In Advances in Cryptology -CRYPTO'05, vol.3621 of Lecture Notes in Computer Science, 2005: 293-308.
  • 3Bringer J, Chabanne H, and Dottax E. HB^++: a lightweight authentication protocol secure against some attacks. IEEE International Conference on Pervasive Services, Workshop on Security, Privacy and Trust in pervasive and Ubiquitous Computing SecPerU, 2006: 28-33.
  • 4Selwyn P. HB and related lightweight authentication protocols for secure RFID Tag/Reader authentication. CollECTeR Europe Conference, Basel, Switzerland, June 2006.
  • 5Crawford J M, Kearns M J, and Shapire R E. The minimal disagreement parity problem as a hard satisfiability problem. Tech. rep., Computational Intelligence Research Laboratory and AT&T Bell Labs, February 1994.
  • 6Berlekamp E R, McEliece R J, and Tilborg V. On the inherent intractability of certain coding problems. IEEE Trans. on Information Theory, 1978, 24(3): 384-386.
  • 7Blum A, Furst M, Kearns M, and Lipton R J. Cryptographic primitives based on hard learning problems. In Advances in Cryptology----CRYPTO'93, Vol.773 of Lecture Notes in Computer Science, 1993: 278-291.
  • 8HAstad J. Some optimal inapproximability results. In Symposium on Theory of Computing, El paso, Texas, Unitied States, 1997, Vol 48: 1-10.
  • 9Kearns M. Efficient noise-tolerant learning from statistical queries. Journal of the ACM, 1998, 45(6): 983-1006.
  • 10Hopper N J and Blum M A. Secure human-computer authentication scheme. Tech. Rep. CMU-CS-00-139, Carnegie Mellon University, 2000.

共引文献238

同被引文献400

引证文献66

二级引证文献268

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部