期刊文献+

低成本有源RFID双向认证加密方案 被引量:4

Low-cost mutual authenticate and encrypt scheme for active RIFD system
下载PDF
导出
摘要 针对射频识别(RFID)系统自身在认证和通信过程中存在的安全隐患问题,提出了一种低成本、高效、安全的RFID节点间身份认证与数据加密方案。该方案采用改进的椭圆曲线Diffie-Hellman(ECDH)算法与高级加密标准(AES)相结合的方式实现密钥分发、身份认证、通信加密功能,同时采用动态密钥算法增强了通信过程中的安全性。此外,该方案在不破坏安全强度的情况下缩减了运算规模,减少了系统资源开销。验证表明,该方案资源开销低,能够抵抗重放、假冒、中间人、拒绝服务等攻击,在对安全性能及低成本有一定要求的物联网领域具有一定的实用意义。 In order to solve the safety problems of privacy in the processes of authentication and communication of Radio Frequency IDentification (RFID) system, a mutual authenticate and enerypt scheme with low resource consume, high-level security and applicable for most of RFID systems was designed. This scheme combined the improved Elliptic Curve Diffie- Hellman (ECDH) algorithm and Advanced Encryption Standard (AES) algorithm to implement functions of key distribution, certification and communication encryption. It used dynamic key to enhance security. In addition, this scheme reduced the operation scale with original security strength, and saved the overhead of system resources. The measured results show that this scheme can resist replaying attacks, impersonation attacks, man-in-the-middle attacks and Denial of Service (DoS) attacks so as to save system resources. It can be applied in the field of Internet of Things (IOT) which has requirements on security and COSTS.
出处 《计算机应用》 CSCD 北大核心 2014年第2期456-460,共5页 journal of Computer Applications
基金 成都市高校院所应用基础与成果转化项目(12DXYB195JH-002)
关键词 射频识别 椭圆曲线数字签名算法 高级加密标准 低成本 双向认证 动态密钥 Radio Frequency IDentification (RFID) Elliptic Curve Digital Signature Algorithm (ECDSA) AdvancedEncryption Standard (AES) low cost mutual authenticate dynamic key
  • 相关文献

参考文献12

二级参考文献45

  • 1王海艳,黄海平,王汝传,李明远.基于主从代理协作的多重数字签名机制的研究[J].计算机科学,2005,32(5):85-88. 被引量:1
  • 2俞经善,王晶,杨川龙.基于ECC和AES相结合的加密系统的实现[J].信息技术,2006,30(2):44-46. 被引量:6
  • 3王海艳,王汝传.基于密钥分割的多移动代理系统安全性研究[J].电子与信息学报,2006,28(3):546-550. 被引量:2
  • 4张红南,刘晓巍,邓蓉,张卫青,胡锦,赵欢.IC卡的优化设计及FPGA仿真[J].湖南大学学报(自然科学版),2006,33(2):66-69. 被引量:2
  • 5曾少林,易灵芝,王根平,赵吉清.高级加密标准算法在RFID数据安全中的应用[J].计算机测量与控制,2007,15(6):792-793. 被引量:10
  • 6Wang Ching-Te,Chang Chin-Chen,Lin Chu-Hsing.Generalization of threshold signature and authenticated encryption for group communication[J].IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,2000,E83-A(6):1228-1237.
  • 7Tseng Yuh-Min,Jan Jinn-Ke,Chien Hung-Yu.On the security of generalization of threshold signature and authenticated en cryption for group communication[J].IEICE Transactions on Fundamentals,2001,E84-A(10):2606-2609.
  • 8Hsu Chien-Lung,Wu Tzong-Sun,Wu Tzong-Chen.Improve ments of generalization of threshold signature and authenticated encryption for group communication[J].Information Processing Letter,2002,81(1):41-45.
  • 9Wang Shuhong,Wang Guilin,Bao Feng,et al.Security notes on generalization of threshold signature and authenticated encryption for group communication[J].IEICE Transactions on Fundamentals,2004,E87-A(12):3443-3446.
  • 10Neal Koblitz,Alfred Menezes,Scott Vanstone.The state of elliptic curve cryptography[J].Designs,Codes,and Cryptography,2000,19(2-3):173-193.

共引文献16

同被引文献29

引证文献4

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部