期刊文献+

基于Hash函数的移动双向认证协议 被引量:23

Mobile mutual authentication protocol based on Hash function
下载PDF
导出
摘要 针对移动射频识别(RFID)系统中因无线传输所带来的信道不安全问题,充分考虑到协议的复杂程度和标签的硬件成本,提出一种低成本的移动双向认证协议,实现了标签、读写器和后端服务器三者的相互认证。该协议使用模平方运算动态更新标签标识符,引入读写器标识符,并利用伪随机函数和哈希函数强化读写器和后端服务器之间的身份认证,提高系统移动性。与基于哈希函数的经典协议和标签所有权转移协议相比,该协议可抵抗跟踪、假冒、重放、中间人、拒绝服务器攻击等,能保证标签所有权安全转移,并从计算量和存储量分析效率,结果表明标签计算量减少,存储量较低。 Aiming at the problem of channel insecurity caused by wireless transmission in mobile Radio Frequency IDentification( RFID) system,a low-cost mobile mutual authentication protocol based on the Hash function was proposed by considering the complexity of the protocol and the implementation cost of the tag. In the protocol,the square operation was used to dynamically update the tag identifier. And the reader identifier,the pseudo random function and Hash function were used to enhance the identity authentication between the reader and the back-end server,which can improve the mobility of the system. Compared with the typical authentication protocols based on the Hash function and the tag ownership transfer protocol,this proposed protocol can resist tracking,impersonation,replay,man-in-the-middle,Denial of Service( Do S) attacks,etc.,which can ensure the security of tag ownership transfer. The efficiency of calculation and storage was analyzed,and the results show that the calculation of the tag is reduced and the storage capacity is lower.
出处 《计算机应用》 CSCD 北大核心 2016年第3期657-660,共4页 journal of Computer Applications
基金 中国科学院西部之光人才培养计划项目(RCPY201205)~~
关键词 射频识别 低成本 哈希函数 所有权转移 双向认证 移动性 Radio Frequency IDentification(RFID) low-cost Hash function ownership transfer mutual authentication mobility
  • 相关文献

参考文献7

二级参考文献97

  • 1冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:99
  • 2周永彬,冯登国.RFID安全协议的设计与分析[J].计算机学报,2006,29(4):581-589. 被引量:210
  • 3Feldhofer M. Comparison of low-power implementations of Trivium and Grain//Proceedings of the Workshop on the State of the Art of Stream Ciphers (SASC 2007). Bochum, Germany, 2007:236-246.
  • 4Feldhofer M, Wolkerstorfer J. Strong crypto for RFID tags--A comparison of low-power hardware implementations//Proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS 2007). New Orleans, USA, 2007, 27-30.
  • 5Haitner I, Reingold O, Vadhan S. Efficiency improvements in constructing pseudorandom generator from any one-way function//Proceedings of the 42nd ACM Symposium on Theory of Computing (STOC 2010). Cambridge, USA, 2010: 437-446.
  • 6Juels A. RFID security and privacy: A research survey. IEEE Journal on Selected Areas in Communications, 2006, 24(2): 381-394.
  • 7Juels A, Pappu R, Parno B. Unidirectional key distribution across time and space with applications to RFID security// Proceedings of the 17th USENIX Security Symposium. San Jose, Canada, 2008:75-90.
  • 8Molnar D, Wagner D. Privacy and security in library RFID.. Issues, practices, and arehitectures//Proceedings of the Conference on Computer and Communications Security (ACM CCS'04). Washington, USA, 2004:210-219.
  • 9Li Y, Ding X. Protecting RFID communications in supply chains//Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security (ASIACCS' 07). Singapore, Singapore, 2007: 234-241.
  • 10Ma C, Li Y, Deng R, Li T. RFID privacy.. Relation between two notions, minimal condition, and efficient construction// Proceedings of the 16th ACM Conference on Computer and Communications Security (ACM CCS- 09). Chicago, USA, 2009, 54-65.

共引文献117

同被引文献110

引证文献23

二级引证文献78

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部