期刊文献+

低成本RFID双向认证协议 被引量:2

Low-cost RFID mutual authentication protocol
下载PDF
导出
摘要 为了在保障安全性的前提下,进一步降低标签成本,使射频识别(RFID)技术得到更广泛应用,通过在加密算法的基础上引入伪随机数、标签ID动态更新、密钥矩阵三种安全机制,设计了一种新型认证协议。新协议采用同一轻量级算法进行加密与伪随机数生成操作,同时标签引入保护数来取代伪随机数,进一步降低标签计算复杂度。新协议不要求阅读器与后端数据库为可信信道,使RFID系统具有更强的灵活性。经过安全性分析,所提协议对常见的重放攻击、跟踪定位攻击、去同步化攻击等都有良好的抵抗性,因此与同等安全程度的其他协议相比,新型协议具有明显的成本优势。 In order to lower the cost of tag and to make a broader application of Radio Frequency Identification (RFID) technology, a new RFID security authentication protocol which introduced three kinds of security mechanism containing pseudo-random number, varying identifier and key array was proposed based on the encryption. The new protocol utilized the same lightweight algorithm to encrypt and operate the process of pseudo-random number generation. Furthermore, protection number was designed to replace the pseudo-random number of the tag to further reduce the computation complexity. Channel between reader and back-end database was not required security in the proposed protocol, which makes the RFID system more flexible. Through the security analysis, it could resist several possible attacks, including replay attack, location tracking attack and synchronization attack. So compared with existing RFID protocols, it has significant cost advantages.
出处 《计算机应用》 CSCD 北大核心 2013年第A01期130-133,共4页 journal of Computer Applications
基金 信息安全国家重点实验室2011年开放课题(02-04-3) 内蒙古自治区科技创新引导奖励基金资助项目(2012)
关键词 射频识别 认证协议 伪随机数 ID更新 密钥矩阵 Radio Frequency Identification(RFID) authentication protocol pseudo-random number varying identifier key array
  • 相关文献

参考文献12

  • 1FINKENZELLER K. RFID Handbook: Fundamentals and applica-tions in contactless smart cards, radio frequency identification andnear-field communication [ M]. 3rd ed. Chichester: John Wiley &Sons, 2010: 1 -6.
  • 2JUELS A, PAPPU R, PARNO B. Unidirectional key distributionacross time and space with applications to RFID security [ C]// Pro-ceedings of the 17th USENIX Security Symposium. San Jose, CA,USA: USENIX Association, 2008:75 -90.
  • 3MOLNAR D,WAGNER D. Privacy and security in library RFII):Issues, practices and architectures [ C]// Proceedings of the 11thACM Conference on Computer and Communications Security. Wash-ington, DC: JEEE Computer Society, 2004: 210 - 219.
  • 4HENRICI D, MULLER P. Hash-based enhancement of location pri-vacy for radio-frequency identification devices using varying identi-fiers[ C]// Proceedings of the 2nd IEEE Annual Conference on Per-vasive Computing and Communications Workshops. Washington,DC: IEEE Computer Society, 2004: 149-153.
  • 5谢川.结合Hash函数和密钥阵列的RFID安全认证协议[J].计算机应用,2011,31(3):805-807. 被引量:8
  • 6周永彬,冯登国.RFID安全协议的设计与分析[J].计算机学报,2006,29(4):581-589. 被引量:211
  • 7IZADI M, SADEGHIYAN B,SADEGHIAN S S,et al. MIBS: Anew light weight block cipher[ C]// GARAY J A,MIYAJI A, OT-SUKA A, ed. CANS 2009, LNCS 5888. Heidelberg: Springer,2009: 334 -348.
  • 8National Institute of Standards and Technology. 20899-8900 DigitalSignature Standard [ S]. Boulder,Colo, USA: Federal InformationProcessing Standards Publication, 2000: 17 -20.
  • 9SARMA S E, WEIS S A, ENGELS D W. Radio-frequency identifi-cation: Secure risks and challenges [ JJ. RSA Laboratories Crypto-Bytes, 2003, 6(1): 2 -9.
  • 10OHKUBO M. SUZUKI K. Hash-chain based forward secure priva-cy protection scheme for low-cost RF1D[ C]// Proceedings of the2004 Symposium on Cryptography and Information Security. Sen-dai: [s. n. ], 2004: 719-724.

二级参考文献54

  • 1周永彬,冯登国.RFID安全协议的设计与分析[J].计算机学报,2006,29(4):581-589. 被引量:211
  • 2欧阳麒,蒋兴浩,孙锬锋.一种基于相互认证的安全RFID系统[J].信息安全与通信保密,2006,28(12):142-144. 被引量:14
  • 3Yao Jun Zeng Guihua.Enhanced NTRU cryptosystem eliminating decryption failures[J].Journal of Systems Engineering and Electronics,2006,17(4):890-895. 被引量:3
  • 4Zhang Lan, Zhou Huaibei, Kong Ruoshan. An Improved Approach to Security and Privacy of RFID Application System[C]//Proc. of Wireless Communications, Networking and Mobile Computing Conference. Wuhan, China:[s. n.], 2005:1195-1198.
  • 5Osaka K, Takagi T. An Efficient and Secure RFID Security Method with Ownership Transfer[C]//Proc. of Conf. on Computational Intelligence and Security. Guangzhou, China: [s. n.], 2006: 1090- 1095.
  • 6Tsudik G. YA-TRAP: Yet Another Trivial RFID Authentication Protocol[C]//Proceedings of International Conference on Pervasive Computing and Communications. Washington D. C., USA: [s. n.], 2006: 640-643.
  • 7Dimitriou T.A lightweight RFID protocol to protect against traceability and cloning attacks[C] //Secure Comm:Conference on Security and Privacy for Emerging Areas in Communication Networks.Athens,Greece:IEEE Press,2005:59-66.
  • 8Song B,Mitchell C J.RFID authentication protocol for low-cost tags[C] //Proceedings of the 1st ACM Conference on Wireless Network Security,Alexandria,Virginia,USA.ACM Press,2008:140-147.
  • 9Chien Hung-yu,Chen Che-hao.Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards[J].Computer Standards & Interfaces,2007,29(2):254-259.
  • 10Peris-Lopez P,Hernandez-Castro J C,Estevez-Tapiador J M,et al.Cryptanalysis of a novel authentication protocol conforming to EPCC1G2 standard[J].Computer Standards & Interfaces,2009,31(2):372-380.

共引文献228

同被引文献20

  • 1Juels A. "yoking-proofs" for RFID tags [ C ]//Proc of second IEEE annual conference on pervasive computing and commu- nication workshops. [ s. 1. ] : IEEE,2004 : 138-143.
  • 2Cho J S, Yeo S S, Hwang S, et al. Enhanced yoking proof pro- tocols for RFID tags and tag groups [ C ]//Proc of 22nd inter- national conference on advanced information networking and applications. Okinawa : IEEE ,2008 : 1591 - 1596.
  • 3Leng Xuefei, Lien Y H, Mayes K, et al. Select- response grouping proof for RFID tags [ C ]//Proc of first Asian confer-ence on intelligent information and database systems. Dong hoi : IEEE Computer Society ,2009:73-77.
  • 4Piao Chunhui, Fan Zhenjiang, Yang Chunyan, et al. Research on RFID security protocol based on grouped tags and re-en- cryption scheme[ C]//Proc of IEEE international conference on wireless communications, networking and information secur- ity. Beijing : IEEE ,2010:568-572.
  • 5Rahman M S, Soshi M, Miyaji A. A secure RFID authentica- tion protocol with low communication cost [ C ]//Proc of IEEE international conference on complex, intelligent and software intensive systems. Fukuoka : IEEE ,2009:559-564.
  • 6Chien H Y. SASI : a new ultralight-weight RFID authentication protocol providing strong authentication and strong integrity [ J]. IEEE Transactions on Dependable and Secure Compu- !ing,2007,4(4) :337-340.
  • 7Cho C H, Do K H, Kim J W, et al. Design of RFID mutual au- thentication protocol using time stamp [ C ]//Proc of 2009 fourth international conference on computer sciences and con- vergence information technology. [ s. 1. ] : [ s. n. ] ,2009 : 1047 -1051.
  • 8Safkhani M, Bagheri N, Naderi M, et al. Security analysis of LMAP++,an RFID authentication protocol[ C]//Proc of in- ternational conference on internet technology and secured transactions. Abu Dhabi : IEEE ,2011:689-694.
  • 9FU X, GUO Y. A lightweight RFID mutual authentication protocol with ownership transfer [ C]// Advances in Wireless Sensor Networks. Berlin: Springer, 2013, 334:68 - 74.
  • 10金永明,孙惠平,关志,陈钟.RFID标签所有权转移协议研究[J].计算机研究与发展,2011,48(8):1400-1405. 被引量:33

引证文献2

二级引证文献24

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部