期刊文献+

一种超轻量级移动射频识别的双向认证协议 被引量:3

Ultra-lightweight Mutual Authentication Protocol for Mobile Radio Frequency Identification
下载PDF
导出
摘要 针对移动射频识别中读写器与后端服务器之间因无线传输带来的安全问题,提出了一种超轻量级移动射频识别的双向认证协议。该协议通过级联运算动态更新标签假名和标签密钥,可有效隐藏标签真实身份,并利用循环校验函数进行标签以及读写器与后端服务器之间的身份认证,实现了系统的双向认证。安全性分析表明,该协议可抵抗跟踪攻击、假冒攻击、重放攻击、中间人攻击等多种恶意攻击。与现有的几种协议相比,该协议降低了标签端的计算开销和通信开销,具有安全性较高、成本低的优点。 Aiming at the security problem between the reader and back-end server of mobile radio frequency identification caused by wireless transmission,an ultra-lightweight mutual authentication protocol for mobile radio frequency identification are proposed.In the protocol,the tag pseudonyms and key label are dynamically updated by cascade operation,which can effectively hide the true identity of the tag.And the cyclic check function is used for identity authentication between the tag,reader and back-end server,which can achieve the system mutual authentication.Security analysis shows that the proposed protocol can resist many kinds of malicious attacks,such as tracking attack,impersonation attack,replay attack,man-in-the-middle attack and so on.Compared with several existing protocol,the protocol reduces the computational and communication costs of the label,which are of high security and low cost.
作者 黄琪 凌捷
出处 《计算机科学》 CSCD 北大核心 2017年第7期111-115,共5页 Computer Science
基金 广东省科技计划项目(2014B090901053 2014B090908010 2015B090906015 2016B090918039 2016B090918058)资助
关键词 射频识别 循环校验函数 双向认证 超轻量级 Radio frequency identification Cyclic check function Mutual authentication Ultra-lightweight
  • 相关文献

参考文献7

二级参考文献66

  • 1周永彬,冯登国.RFID安全协议的设计与分析[J].计算机学报,2006,29(4):581-589. 被引量:211
  • 2曾丽华,熊璋,张挺.Key值更新随机Hash锁对RFID安全隐私的加强[J].计算机工程,2007,33(3):151-153. 被引量:34
  • 3WEISS A. Security and privacy in radio-frequency identification de- vices [ D]. Cambridge: Massachusetts Institute of Technology, De- partment of Electrical Engineering and Computer Science, 2003.
  • 4WEIS S, SARMA S, RIVEST R, et al. Security and privacy aspects of low-cost radio frequency identification systems[ C]// Proceedings of Security in Pervasive Computing'04. Piscataway: IEEE Computer Society Press, 2004:201 -212.
  • 5OHKUBO M, SUZUKI K, KINOSHTCA S. Cryptographic approach to "Privacy-Friendly" tags[ C]//Proceedings of RFID Privacy Work- shop. Cambridge: Massachusetts Institute of Technology Press, 2003:212 -219.
  • 6GONG L, NEEDHAM R, YAHALOM R. Reasoning about belief in cryptographic protocols[ C] // Proceedings of the 1990 IEEE Com- puter Society Symposium on Research in Security and Privacy. Wash- ington, DC: IEEE Computer Society, 1990:234 - 248.
  • 7Peris-Lopez P, Hernandez-Castro J C, Estevez-Tapiador J M, et al. LMAPA Real Lightweight Mutual Authentication Protocol for Low-cost RFID tags[C]//Graz, Austria. Proceedings of the 2nd Workshop on RFID Security. New Jersey, USA: IEEE Press, 2006 : 137-148.
  • 8Chien H Y. SASh A New Ultra-lightweight RFID Authentica- tion Protocol Providing Strong Authentication and Strong Integ- rity[J]. IEEE Trans. Dependable and Secure Computing!, 2007, 4(4):337-340.
  • 9Li Tie-yam Employing Lightweight Primitives on Low-cost RFID Tags for Authentication[C]//Calgary, BC. Vehicular Technology Conference. 2008 : 1-5.
  • 10Bagheri N, Sefkhani M, Naderi M, et al. Security Analysis ofLMAPA- +, an RFID Authentication Protocol[C]//Abu Dhabi. 6th International Conference on Internet Technology and Se- cured Transactions. 2011 : 689-694.

共引文献114

同被引文献31

引证文献3

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部