期刊文献+

基于随机数同步更新的RFID安全协议 被引量:6

RFID Security Protocol Based on Synchronous Update of Random Number
下载PDF
导出
摘要 针对无线射频识别(RFID)应用的安全问题,提出一种基于随机数同步更新的RFID安全协议。利用RFID后端系统生成的随机数实现标签认证,每次认证完成后对标签和随机数做同步更新。从理论上分析协议的执行性能和安全性,并利用BAN逻辑对协议的安全性进行形式化证明。结果表明,该协议能够实现标签和阅读器之间的相互认证,同时可抵抗重放、位置跟踪、流量分析、伪装、拒绝服务、非法读取等攻击。在实现上该协议仅使用哈希和异或运算,降低了标签的计算复杂性,适合低成本标签应用。 With the fast development of Radio Frequency Identification(RFID) and tag usage,security has become the key issue for RFID related applications.In this paper,a new RFID secure protocol is proposed,which uses a synchronized random number created in the backend system,for tag authentication.After tag successful authentication each time,both tag and random number update synchronously.Meanwhile,the performance and security of the protocol are analyzed theoretically.Also the BAN logic is used to prove its security in further.The result show that this protocol can provide authentication between tag and reader,moreover,it can resist attacks such as replay,location tracking,traffic analysis,counterfeiting,denial of service,and illegal access,etc.From the implementation point,it just uses Hash and exclusive XOR operations,which reduces the computing complexity and makes it fitting for low price tags applications.
出处 《计算机工程》 CAS CSCD 2013年第8期9-14,共6页 Computer Engineering
基金 国家自然科学基金资助项目(61003248) 上海市自然科学基金资助项目(13ZR1416100) 高等学校博士学科点专项科研基金资助项目(20093108120016) 信息安全国家重点实验室开放课题基金资助项目(04-05-1) 上海市教委重点学科基金资助项目(J50103)
关键词 无线射频识别 安全协议 随机数 BAN逻辑 同步更新 Radio Frequency Identification(RFID) security protocol random number BAN logic synchronous update
  • 相关文献

参考文献15

  • 1Sarma S E,Weis S A,Engels D W.RFID Systems andSecurity and Privacy Implications[C]//Proceedings of CHE’02.San Francisco,USA:IEEE Press,2002:454-469.
  • 2Sarma S E,Weis S A,Engels D W.Radio-frequency Identi-fication:Secure Risks and Challenges[J].RSA Laboratories-CryptoBytes,2003,6(1):2-9.
  • 3林贵彬,王永华,詹宜巨.一种基于随机序列的RFID安全协议[J].计算机工程,2008,34(20):151-153. 被引量:5
  • 4Molnar D,Wagner D.Privacy and Security in Library RFIDIssues,Practices,and Architectures[C]//Proceedings of the11th ACM Conference on Computer and CommunicationsSecurity.Wyndham,USA:ACM Press,2004:210-219.
  • 5Lopez P P,Hern J C,Tapiador J M E,et al.LMAP:A RealLightweight Mutual Authentication Protocol for Low-costRFID Tags[C]//Proceedings of the 2nd Workshop on RFIDSecurity.Graz,Austria:Springer,2006:1-12.
  • 6Arco P D,Santis A D.On Ultralightweight RFID Authenti-cation Protocols[J].IEEE Transactions on Dependable andSecure Computing,2011,8(4):548-563.
  • 7Song B,Mitchell C J.RFID Authentication Protocol forLow-cost Tags[C]//Proceedings of the 1st ACM Conferenceon Wireless Network Security.Virginia,USA:ACM Press,2008:140-147.
  • 8Mubarak M F,Manan J A,Yahya S.Mutual Attestation UsingTPM for Trusted RFID Protocol[C]//Proceedings of the 2ndInternational Conference on Network Applications,Protocolsand Services.Kuala Lumpur,USA:IEEE Press,2010:153-158.
  • 9Khan G N,Moessner M B.Secure Authentication Protocol forRFID Systems[C]//Proceedings of the 20th InternationalConference on Computer Communications and Networks.Toronto,USA:IEEE Press,2011:1-7.
  • 10Sun H M,Ting W C.A Gen2-based RFID AuthenticationProtocol for Security and Privacy[J].IEEE Transactions onMobile Computing,2009,8(8):1052-1062.

二级参考文献4

  • 1Burrows M A, Needham R. A Logic of Authentication[J]. ACM Transactions on Computer Systems, 1990, 8(1): 18-36.
  • 2Stephen A W, Sanjay E S, Ronald L R, et al. Security and Privacy Aspects of Low-cost Radio Frequency Identification Systems[C]// Proceedings of International Conference on Security in Pervasive Computing. Boppard, Germany: [s. n.], 2003.
  • 3Gao Xingxin, Xiang Zhe, Wang Hao, et al. An Approach to Security and Privacy of RFID System for Supply Chain[C]//Proceedings of the IEEE International Conference on E Commerce Technology for Dynamic E Business. [S. l.]: IEEE Press, 2004.
  • 4Molnar D, Wagner D. Privacy and Security in Library RFID: Issues, Practices, and Architectures[C]//Proceedings of the llth ACM Conference on Computer and Communications Security. [S. l.]: ACM Press, 2004.

共引文献4

同被引文献90

  • 1章轶,刘皖,陈琳.基于Hash函数的RFID认证协议改进设计[J].微计算机信息,2008,24(11):214-216. 被引量:4
  • 2王卫,高玲,刘恒.高校图书馆应用RFID系统的成本收益分析[J].图书情报工作,2010,54(S2):283-286. 被引量:11
  • 3王若琳.RFID技术及其在我国图书馆领域的应用前景分析[J].情报杂志,2006,25(3):30-31. 被引量:55
  • 4李莉,刘建伟.RFID安全保密技术研究进展[J].信息安全与通信保密,2007,29(8):165-167. 被引量:9
  • 5李建华,张爱新,薛质.网络安全协议的形式化分析与验证[M].北京:机械工业出版社,2010.
  • 6Curtin J,Kauffman R J,Riggins F J.Making the "MOST" ottt of RFID technology:A research agenda for the study of the adoption, usage, and impact of RFID[J].Information Technology and Management,2007, 8(2):87-110.
  • 7Wang Y M,Wang Y S,Yang Y F.Understanding the determinants of RF1D adoption in the manufacturing industry[J].Technalogical Fare- casting and Social Change,2010,77:803-815.
  • 8Asif Z,Mandviwalla M.Integrating the supply chain with RFID: A technical and business analysis[J].Communications of the Association for Information Systems,2005,15 (24):393-426.
  • 9Alp Ustundag.Fuzzy rule-based system for the economic analysis of RFID investments[J].Expert Systems with Applications,2010,37:5 300- 5 306.
  • 10Landt J.The history of RFID[J]. IEEE Potentials, 2005,24(4):8-11.

引证文献6

二级引证文献65

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部