首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 187 毫秒
1.
一种基于部分ID的新型RFID安全隐私相互认证协议   总被引:2,自引:0,他引:2  
在低成本电子标签中实现安全隐私功能是RFID研究领域需要解决的一项关键技术,该文采用部分ID,CRC校验以及ID动态更新的方法,提出一种新型RFID相互认证协议,该协议具有前向安全性,能够防止位置隐私攻击、重传攻击、窃听攻击和拒绝服务攻击,新协议有效地解决了RFID安全隐私问题,并且符合EPC Class1 Gen2标准,它的硬件复杂度较低,适用于低成本电子标签.  相似文献   

2.
RFID技术应用越来越广,给人们带来便利的同时安全和隐私问题也相随而生,如何提高RFID系统的安全防范能力已成为该领域的重点研究方向。许多研究者提出了基于RFID空中接口通信的认证协议,但复杂的算法难以适用于符合ISO18000-6C标准的电子标签。论文根据ISO18000-6C标准提出了一种新的适合低成本标签的认证协议,为RFID安全提供了一套解决方案。  相似文献   

3.
陈刚  田翠翠  舒海翔  陈剑 《微电子学》2015,45(4):516-520
通过对UHF频段EPC Global Class1 Generate2协议进行分析,详细论述了符合协议要求的被动式无源射频身份识别(RFID)标签的数字电路系统方案,并提出了一种新颖的、针对RFID标签的数字基带低功耗电路。在0.18 μm CMOS工艺环境下,使用Synopsys工具对电路进行前端综合和后端物理实现,同时对电路的功耗进行了简要的分析。仿真及测试结果表明,该标签数字基带电路功能符合协议要求。  相似文献   

4.
张劭彰 《电子测试》2006,(10):39-43
以供应链应用为主的EPC Class1 Gen2标准确定至今已约一年多,但全球已推出符合这一标准的RFID芯片与标签产品的业者仍为数不多,除整体市场供需因素使然外,其芯片设计与封装的困难度高,也是相关业者所面临的一大挑战.本文先就EPC码进行讨论,进而介绍EPC Gen2规范的特性;解读EPC Gen2优势的同时,分析了摆在EPC Gen2面前的种种困难.  相似文献   

5.
给出了适用于工作频率在800-1000MHz,符合EPC Class1 Generation2协议标准的超高频电子标签(RFID)物理层协议一致性测试方法。  相似文献   

6.
RFID近年来发展迅速,广泛应用在物流、交通、军事等领域.在研究RFID读写器设计的基础上,提出了符合EPC Class-1,Generation-2标准的UHF RFID读写器射频前端的电路设计方案,着重设计了射频前端中频滤波模块和低噪声放大模块的电路.电路设计基于0.18 μmCMOS工艺标准的单元库,采用EDA工具对电路进行了性能分析.仿真结果表明中频滤波模块和低噪声放大模块性能良好,符合EPC Class-1,Generation-2标准.  相似文献   

7.
针对超高频RFID标签芯片小面积、低功耗的要求,设计了一种符合EPC C1G2标准的数字基带处理器.在分析其功能基础上进行模块划分,提出了一种新的体系结构;论述并推导了标签工作所需的最低频率;设计了功耗管理模块,在降低功耗的同时,通过调度各个模块,使其正确地协同工作;采用流水线方式进行编码输出;简化了存储器接口的设计.仿真结果符合标准要求,综合后电路规模约7 200门.该电路可应用于超高频RFID标签.  相似文献   

8.
本文提出一种新的基于口令认证的RFID系统安全协议.该方法充分利用RFID低等级标签提供的有限资源:访问口令(PW)、标签的标识码(ID)和伪随机函数等建立RFID系统读写器和标签双向认证的安全协议,对该协议抵抗各种攻击的安全性进行理论分析并对该协议的认证功能进行BAN逻辑的形式化分析.结果表明该协议能够有效抵御在线和离线字典攻击、伪装攻击、重放攻击以及流量分析和跟踪攻击,因而解决了RFID系统的安全问题.  相似文献   

9.
RFID是一种新型的非接触式自动识别技术,已经在门禁、运输系统、目标跟踪等领域得到广泛应用。但在实际应用过程中,RFID系统还存在诸多安全隐患。因此,设计和完善相关安全机制及安全认证协议对保护RFID系统来说仍然至关重要。文中通过对RFID系统结构的分析,总结了安全隐患存在的原因。介绍了RFID安全策略,主要是几种常见物理安全机制和基于密码技术的安全协议,并对其优缺点进行了简要分析。讲述了一种混合加密安全模型,进而提出了一种通过密钥更新和工作负荷转移改进混合加密安全模型的方法,增强了混合加密模型的安全性和实用性。通过对改进后协议的分析可知,该协议能够抵抗重传、跟踪等常见安全问题。  相似文献   

10.
RFID是一种新型的非接触式自动识别技术,已经在门禁、运输系统、目标跟踪等领域得到广泛应用。但在实际应用过程中,RFID系统还存在诸多安全隐患。因此,设计和完善相关安全机制及安全认证协议对保护RFID系统来说仍然至关重要。文中通过对RFID系统结构的分析,总结了安全隐患存在的原因。介绍了RFID安全策略,主要是几种常见物理安全机制和基于密码技术的安全协议,并对其优缺点进行了简要分析。讲述了一种混合加密安全模型,进而提出了一种通过密钥更新和工作负荷转移改进混合加密安全模型的方法,增强了混合加密模型的安全性和实用性,通过对改进后协议的分析可知,该协议能够抵抗重传、跟踪等常见安全问题。  相似文献   

11.
刘亚东 《通信技术》2011,(4):135-137
针对现有的EPC协议中的弱点,提出了一个基于EPC C1G2超高频RFID标签的隐私保护匿名双向认证协议。通过利用现有的EPC C1G2标签中已有的计算能力和存储空间,对协议执行流程进行了改进,使用可自动更新的索引号IDS来代替标签中原有的EPC码,解决了标签追踪和隐私保护问题。同时引入了轻量级的加密算法来加强标签和阅读器之间的双向交互认证过程。该协议可以有效抵御多种现有的RFID攻击。  相似文献   

12.
多个应答器的碰撞问题是影响超高频射频识别(RFID)系统读取效率的一个关键问题。从EPC Class1 Generation2(C1G2)RFID系统帧长受约束特点出发,分析了帧时隙ALOHA防碰撞机制及其经典应答器估计方法的特点。提出了应答器间隔估计方法(IEM)以及基于该方法的EPC C1G2 RFID防碰撞算法,并给出了仿真结果。与现有基于经典应答器估计方法的射频识别系统防碰撞算法相比较,提出的防碰撞算法减少了识别时间,提高了系统的识别效率。  相似文献   

13.
Most of the Radio Frequency IDentification (RFID) authentication protocols, proposed to preserve security and privacy, are analysed to show that they can not provide security against some passive or active attacks. In this paper, the security of two matrix-based protocols, proposed by Karthikeyan and Nesterenko (KN protocol) and Ramachandra et al. (RRS protocol) that conform to Electronic Product Code Class-1 Generation-2 (EPC Class-1 Gen-2) standard, are investigated. Using the linear relationship of multiplication of matrix and vector, we point out that both protocols can not provide scalability, and they are vulnerable to passive impersonation attack. In addition, both protocols are totally insecure if the adversary can compromise one tag to extract the secrets. A modified lightweight matrix-based authentication protocol is presented, which can resist mainly common attacks on an RFID authentication system including eavesdropping, relay attack, desynchronization attack, impersonation attack and tag tracking attack. The new protocol also has the desirable scalability property and can keep secure under compromising attack.  相似文献   

14.
EPC C1G2防碰撞算法仿真研究   总被引:1,自引:0,他引:1  
徐凌云 《通信技术》2010,43(5):53-55
超高频RFID协议EPC C1G2利用随机时隙算法解决多标签识别的碰撞问题。该算法包含一个可调参数Q。EPCC1G2协议附录D提供了一种动态调整Q值的算法。该算法被称为Q选择算法。它可以在未知标签数量的情况下提高识别效率。但Q选择算法本身也有一些有待确定的可调参数。文中试图通过仿真的方法得到这些参数的优化值。利用这些优化参数得到的识别效率仅低于理想条件下的最佳值4.6个百分点。  相似文献   

15.
Internet of Things (IoT) is a new vision of the future technological ubiquity in ubiquitous computing, which becomes the mapping from the real world to the digital one. Radio frequency identification (RFID) technology is a key enabler of the future IoT and it has a great economical potential. However, the RFID system uses of Electronic Product Code (EPC) tags can drastically threaten the security of applications. With the widespread use of RFID technology, its security problems become the hot topic in the academic and industrial fields. Aiming at the RFID network's security problems, we propose a novel P2P based RFID network architecture (P2P-RFID), and analyze the security problems in this kind of network. And a feasible and scalable protocol to guarantee P2P-RFID network security is also presented in this paper. The proposed protocol uses P2P storage technology together with the utilizing of asymmetric encryption algorithm (RSA) based authentication. An analysis proves that the presented protocol is secure. Moreover, the protocol authentication does not require a Certificate Authentication (CA) database, which avoids the single-point bottleneck.  相似文献   

16.

Radio-frequency identification (RFID) is an up-and-coming technology. The major limitations of RFID technology are security and privacy concerns. Many methods, including encryption, authentication and hardware techniques, have been presented to overcome security and privacy problems. This paper focuses on authentication protocols. The combination of RFID technology being popular but unsecure has led to an influx of mutual authentication protocols. Authentication protocols are classified as being fully fledged, simple, lightweight or ultra-lightweight. Since 2002, much important research and many protocols have been presented, with some of the protocols requiring further development. The present paper reviews in detail recently proposed RFID mutual authentication protocols, according to the classes of the authentication protocols. The protocols were compared mainly in terms of security, the technique that they are based on, protocols that the presented protocol has been compared with, and finally, the method of verifying the protocol. Important points of the comparisons were collected in two tables.

  相似文献   

17.
RFID系统中数据解码模块的性能对整个系统影响极大。对基于EPC C1G2协议的UHF RFID系统数据解码进行研究,讨论了目前该系统前向链路的PIE码解码的主要理论基础。该系统的反向链路采用FM0码或采用Miller码调制副载波,提出了一种新的解码实现方法,即利用时钟信号将收到的每个数据的前半个周期分解为一路信号,后半个周期分解为另一路信号然后再运用基本数字逻辑器件进行解码。在Simulink平台下运用该方法分别搭建仿真模型实现了FM0码的解码和含有多个副载波周期的Miller码的解码。  相似文献   

18.
This paper focuses on two interesting radio‐frequency identification (RFID) cryptographic protocols: the server‐less RFID authentication protocol that allows readers to authenticate tags without the help of any online backend servers, and the RFID searching protocol in which the verifier explicitly specifies the target tag to be searched and authenticated. These two kinds of RFID protocols play important roles in many RFID applications; however, the existing protocols either had security weaknesses or exhibited poor efficiency. This paper shows the weaknesses, and then proposes our server‐less RFID authentication protocol and RFID searching protocol. The proposed protocols greatly enhance the security using one more hashing. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

19.
Radio Frequency Identification (RFID)‐based parking management systems provide facilities to control parking lot systems within easy access and secure inspection. Chen and Chong have presented a scheme to prevent car thefts for parking lot management systems, which is based on EPC C1‐G2 RFID standard. They claimed that their protocol is resistant against well‐known RFID attacks. In this paper, we prove that Chen and Chong's scheme is not resistant against secret disclosure and impersonation attacks. Therefore, in Chen and Chong parking lot system, a car may be stolen without having a valid tag. In this paper, we also show that the proposed impersonation attack works for any length of cyclic redundancy check and the secret disclosure attack costs at most 216 evaluations of the used pseudo random number generator. The success probability of both attacks is 1 while their complexity is only 2 runs of the protocol. Finally, we present an improved protocol and formally and informally prove that the improved protocol provides the desired level of security and privacy.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号