期刊文献+

RFID系统密钥无线生成算法 被引量:7

Wireless key generation algorithm for RFID system
下载PDF
导出
摘要 为解决标签与读写器之间的共享密钥因事先设置好而存在的安全缺陷问题,提出一种共享密钥无线生成算法。采用无线生成密钥的方式,将读写器产生的随机数通过字合成运算函数进行加密,通过动态的方法生成标签与读写器之间的共享密钥值,使得共享密钥值不需要事先进行设置。全面的安全性分析结果表明,该算法可以解决安全缺陷,在计算量及实现所需的门电路方面优于现有算法。 To solve the existing security problem caused by the pre-set shared private key between the tag and the reader,a wireless generation algorithm for the shared private key was proposed.The wireless key generation was adopted,random number generated using the reader was encrypted using word synthesis arithmetic function.Through the dynamic generation method,shared key value between tag and reader was produced,hence the key value did not need to be set in advance to share.Results of comprehensive security analysis show that the proposed algorithm can solve the security defects and it is superior to the existing algorithms in terms of computational complexity and required gate circuits.
出处 《计算机工程与设计》 北大核心 2017年第10期2686-2690,2696,共6页 Computer Engineering and Design
基金 国家自然科学基金项目(U1509219) 广东省高等教育学会高职高专云计算与大数据专业委员会科研课题基金项目(GDYJSKT16-16)
关键词 物联网 密钥生成 随机数 射频识别 交叉位运算 标签标识符 internet of things key generation random number R F ID crossover tag's ID
  • 相关文献

参考文献6

二级参考文献85

  • 1周永彬,冯登国.RFID安全协议的设计与分析[J].计算机学报,2006,29(4):581-589. 被引量:211
  • 2Feldhofer M. Comparison of low-power implementations of Trivium and Grain//Proceedings of the Workshop on the State of the Art of Stream Ciphers (SASC 2007). Bochum, Germany, 2007:236-246.
  • 3Feldhofer M, Wolkerstorfer J. Strong crypto for RFID tags--A comparison of low-power hardware implementations//Proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS 2007). New Orleans, USA, 2007, 27-30.
  • 4Haitner I, Reingold O, Vadhan S. Efficiency improvements in constructing pseudorandom generator from any one-way function//Proceedings of the 42nd ACM Symposium on Theory of Computing (STOC 2010). Cambridge, USA, 2010: 437-446.
  • 5Juels A. RFID security and privacy: A research survey. IEEE Journal on Selected Areas in Communications, 2006, 24(2): 381-394.
  • 6Juels A, Pappu R, Parno B. Unidirectional key distribution across time and space with applications to RFID security// Proceedings of the 17th USENIX Security Symposium. San Jose, Canada, 2008:75-90.
  • 7Molnar D, Wagner D. Privacy and security in library RFID.. Issues, practices, and arehitectures//Proceedings of the Conference on Computer and Communications Security (ACM CCS'04). Washington, USA, 2004:210-219.
  • 8Li Y, Ding X. Protecting RFID communications in supply chains//Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security (ASIACCS' 07). Singapore, Singapore, 2007: 234-241.
  • 9Ma C, Li Y, Deng R, Li T. RFID privacy.. Relation between two notions, minimal condition, and efficient construction// Proceedings of the 16th ACM Conference on Computer and Communications Security (ACM CCS- 09). Chicago, USA, 2009, 54-65.
  • 10Berbain C, Billet O, Etrog J, Gilbert H. An efficient forward private RFID protocol//Proceedings of the 16th ACM Conference on Computer and Communications Security (ACM CCS'09). Chicago, USA, 2009:43-53.

共引文献155

同被引文献25

引证文献7

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部