期刊文献+

基于RFID系统的隐私保护技术 被引量:8

Privacy protection technology for RFID system
下载PDF
导出
摘要 考虑到RFID系统中日益突出的隐私问题,分析比较了国内外众多文献,讨论了RFID系统可能存在的攻击并定义了其隐私保护需求,回顾了已有的各种RFID隐私保护技术,尤其是基于密码技术的RFID隐私保护协议,其按认证标签的时间复杂度又可分为3类:线性时间、对数级时间和常数级时间复杂度.随后从符号操作方法和计算复杂性方法 2个大类出发,重点比较了多个RFID隐私保护模型,其中计算复杂性方法又可细分为基于不可区分性和基于不可预测性2类.研究表明:在设计协议时还需要在隐私性和成本之间做好平衡,同时急需一个统一的被广泛接受的隐私保护模型作为评价RFID隐私保护性的通用标准. To achieve privacy protection in RFID system,the existing attacks were discussed to define privacy protection demand based on comprehensive survey.The existing variety of RFID privacy mechanisms were reviewed,especially for the protocols based on cryptographic technique.According to time complexity in tag identification,the protocols were categorized into 3 classes of constant-time,logarithmic-time and linear-time protocols.The RFID privacy models between symbolic operation and computational complexity were compared emphatically.The computational complexity has two kinds of provable security basis of indistinguishability unpredictability.The results show that the balance between privacy and cost should be considered during designing protocal.A unified and widely accepted privacy model is urgent for evaluating privacy protection of RFID system.
出处 《江苏大学学报(自然科学版)》 EI CAS 北大核心 2012年第6期690-695,744,共7页 Journal of Jiangsu University:Natural Science Edition
基金 国家自然科学基金资助项目(51108209 61272074 61202474) 江苏省自然科学基金资助项目(BK2011464) 计算智能与信号处理教育部重点实验室开放课题(201107)
关键词 RFID 隐私保护 攻击 协议 模型 RFID privacy protection attack protocol model
  • 相关文献

参考文献36

  • 1RFID position statement of consumer privacy and civil liberties organizations [ EB/OL ]. [ 2011 - 05 - 04 ]. ht- tp://rights, org/ar/RFIDposition, htm.
  • 2Juels A. RFID security and privacy: a research survey [ J ]. IEEE Journal on Selected Areas in Communication, 2006, 24(2): 381 -394.
  • 3Garfinkel S L, Juels A, Pappu R. RFID privacy: an o- verview of problems and proposed solutions [ J ]. IEEE Security and Privacy, 2005, 3(3 ) : 34 -43.
  • 4Langheinrich M. A survey of RFID privacy approaches [J]. Personal and Ubiquitous Computing, 2009, 13 (6) :413 -421.
  • 5Erguler I, Anarim E. Practical attacks and improve- ments to an efficient radio frequency identification au-thentication protocol [ C ] //Concurrency and Computa- tion: Practice and Experience. Doi: 10. 1002/cpe. 1838.
  • 6Song B, Mitchell C J. Scalable RFID pseudonym proto- col [ C ]//Proceedings of Network and System Security. Piscataway : IEEE, 2009 : 216 - 224.
  • 7Wang Liangmin, Yi Xiaoluo, Lv Chao, et al. Security improvement in authentication protocol for gen-2 based RFID system [ J ]. Journal of Convergence Information Technology, 2011, 6( 1 ) : 157 - 169.
  • 8Weis S A, Sarma S E, Rivest R L, et al. Security and privacy aspects of low-cost radio frequency identification systems [ C ]//Proceedings of Security in Pervasive Com- puting. Heidelberg: Springer-Verlag, 2004 : 285 - 289.
  • 9Juels A, Rivest R L, Szydlo M. The blocker tag: selec- tive blocking of RFID tags for consumer privacy [ C ]// Proceedings of the lOth ACM Conference on Computer and Communications Security. New York : ACM, 2003 : 103 - 111.
  • 10Fishkin K P, Roy S, Jiang B. Some methods for privacy in RFID communication[ C ] //Proceedings of Security in Ad-hoc and Sensor Networks. Heidelberg: Springer-Ver- lag, 2005 : 42 - 53.

二级参考文献71

  • 1周永彬,冯登国.RFID安全协议的设计与分析[J].计算机学报,2006,29(4):581-589. 被引量:211
  • 2Feldhofer M. Comparison of low-power implementations of Trivium and Grain//Proceedings of the Workshop on the State of the Art of Stream Ciphers (SASC 2007). Bochum, Germany, 2007:236-246.
  • 3Feldhofer M, Wolkerstorfer J. Strong crypto for RFID tags--A comparison of low-power hardware implementations//Proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS 2007). New Orleans, USA, 2007, 27-30.
  • 4Haitner I, Reingold O, Vadhan S. Efficiency improvements in constructing pseudorandom generator from any one-way function//Proceedings of the 42nd ACM Symposium on Theory of Computing (STOC 2010). Cambridge, USA, 2010: 437-446.
  • 5Juels A. RFID security and privacy: A research survey. IEEE Journal on Selected Areas in Communications, 2006, 24(2): 381-394.
  • 6Juels A, Pappu R, Parno B. Unidirectional key distribution across time and space with applications to RFID security// Proceedings of the 17th USENIX Security Symposium. San Jose, Canada, 2008:75-90.
  • 7Molnar D, Wagner D. Privacy and security in library RFID.. Issues, practices, and arehitectures//Proceedings of the Conference on Computer and Communications Security (ACM CCS'04). Washington, USA, 2004:210-219.
  • 8Li Y, Ding X. Protecting RFID communications in supply chains//Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security (ASIACCS' 07). Singapore, Singapore, 2007: 234-241.
  • 9Ma C, Li Y, Deng R, Li T. RFID privacy.. Relation between two notions, minimal condition, and efficient construction// Proceedings of the 16th ACM Conference on Computer and Communications Security (ACM CCS- 09). Chicago, USA, 2009, 54-65.
  • 10Berbain C, Billet O, Etrog J, Gilbert H. An efficient forward private RFID protocol//Proceedings of the 16th ACM Conference on Computer and Communications Security (ACM CCS'09). Chicago, USA, 2009:43-53.

共引文献92

同被引文献79

  • 1边永超,毕经平.基于IPv6的电动汽车状态感知系统[J].清华大学学报(自然科学版),2011,51(S1):1388-1392. 被引量:1
  • 2张远明,尚中飞,初志刚,初毅.基于蓝牙技术构建汽车远程诊断系统[J].吉林大学学报(信息科学版),2007,25(3):335-341. 被引量:4
  • 3Akyildiz I F, Su W, Sankarasubramaniam Y, Cayirci E. Wireless Sensor Networks : A Survey [ J ]. Computer Net- works ,2002,38 (4) :393 - 422.
  • 4Shih E, Cho S H, Ickes N, Min R, Sinha A, Wang A, Chandrakasan A. Physical Layer Driven Algorithm and Protocol Design for Energy - Efficient Wireless Sensor Networks [ C]. Proceedings of the 7th Annual Internation- al Conference on Mobile Computing and Networking, 2001: 272- 286.
  • 5Chuo Y, Marzencki M, Hung B, Jaggemauth C, Tavako- lian K, Lin P. Mechanically Flexible Wireless Muhisen- sor Platform for Human Physical Activity and Vitals Moni- toring[J]. IEEE Transactions on Information Technology in Biomedicine, 2011, 15(4) :577 -584.
  • 6Instruments T. CC1100 Data Sheet[ EB/OL]. http ://fo- cus. ti. com/lit/ds/symlink/cc2430, pdf, 2009.
  • 7Instruments T. CCll00 Data Sheet[J]. http://focus, ti. com/lit/ds/symlink/eel I00. pdf, 2009.
  • 8Levis p, Lee N, Welsh M, Culler D. Tossim: Accurate and Scalable Simulation of Entire TinyOS Application [ C ]. Proceedings of the 1 st International Conference on Embedded Network Sensor System. 2003:126 -137.
  • 9常促宇,向勇,史美林.车载自组网的现状与发展[J].通信学报,2007,28(11):116-126. 被引量:191
  • 10HUANG Zhen. On reputation and data-centric misbeha-bior detection mechanisms for VANETs[D].Canada:U-niversity of Ottawa,2011.6-7.

引证文献8

二级引证文献47

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部