首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 451 毫秒
1.
针对射频识别(RFID)系统在计算与存储资源有限情况下的特殊需求,提出一种基于公钥密码体制NTRU的轻权认证协议。在该协议中,标签和读写器均完成一次随机数生成操作,且仅在服务器端存储一个密钥对,各个RFID标签采用公钥进行消息加密并发送给读写器和服务器,服务器通过存储在本地的私钥进行解密,在标签端仅存储服务器的公钥,以确保认证过程中信息的保密传输和隐私性,实现标签与读写器间的相互认证。通过分析证实,该协议能够抵抗窃听、位置追踪、重放、反向跟踪等攻击,而且标签仅需提供轻权加密和随机数生成操作,该认证协议非常适合应用于低成本的RFID系统。  相似文献   

2.
移动RFID系统中,阅读器与服务器之间的通道安全假设不再成立,针对这种情况,分析了当前移动RFID认证协议的安全及性能问题,建立了移动RFID安全隐私模型;基于该模型,在兼容EPC Class-1 Generation-2低成本标签系统的基础上,提出了一种能够抵抗假冒攻击、去同步化攻击,且提供前向安全隐私保护的双向认证协议;通过安全性证明与性能比较分析,表明该协议达到了设计目的,可适用于较大规模的低成本标签移动RFID系统。  相似文献   

3.
为了减少射频识别系统多个标签防碰撞过程中所消耗的动态功耗,通过对RFID领域超高频频段EPCglobal Class-1Gen-2标准中的标签识别层所采用的防碰撞技术及相关指令的分析,在其基础上对Q算法提出改进方案。该方案使用稳定缓变的帧长度来适应现场标签数量,使帧长度保持在最优值,减小标签内部门电路翻转频率,从而降低了标签防碰撞过程中总动态功耗81.8%。仿真实验结果表明,改进后的Q算法帧长度调整频率低于改进前的Q算法帧长度调整频率。  相似文献   

4.
新一代超高频RFID无线接口标准EPC CLASS-1/Gen-2研究   总被引:7,自引:0,他引:7  
介绍了EPCCLASS-1/Gen-2RFID标准所采用的关键技术及其特点。作为第二代得到广泛厂商支持的RFID标准,Gen-2标准吸收了其他RFID相关标准的最新成果,在射频频段选择、物理层数据编码技术及调制方式、防冲突算法、标签访问控制和隐私保护等关键技术方面进行了改进,以适应标签低处理能力、低功耗和低成本的要求,使得Gen-2标准在性能上比第一代EPCRFID标准有了显著提高。  相似文献   

5.
现有的许多无线射频识别(RFID)协议或者不符合EPC Class-1 Gen-2(EPCGen2)标准的要求,或者存在某种安全隐患.通过对RFID协议安全需求的讨论,以及对近来提出的符合EPCGen2标准的安全协议的分析,提出了符合EPCGen2标准的RFID认证协议的设计原则,设计了一个新的符合EPCGen2标准的RFID认证协议.新的协议满足双向认证、匿名、不可追踪、抗假冒攻击、抗重放攻击等安全需求.  相似文献   

6.
针对RFID读写器识别多标签过程中出现的冲突问题,研究并实现了EPC Class-1 Gen-2标准中的防冲突算法,即时隙随机算法(SR算法),同时针对SR算法的不足提出改进算法。改进算法采用不避让冲突时隙的处理方式,降低了由时隙的随机选取所导致的标签间冲突的概率。实验结果证明,改进后的算法在通信次数和吞吐率方面均优于原算法,有效提高标签识别效率。  相似文献   

7.
为解决移动射频识别(RFID)中阅读器和后端服务器之间因无线传输出现的安全问题,提出一种基于伪随机函数的移动RFID双向认证协议。该协议满足EPC Class-1 Generation-2行业标准,且实现了标签、阅读器和后端服务器之间的双向认证,并通过GNY逻辑证明了其安全性。该协议能有效抵抗追踪、重放、同步化等攻击,而且它将主要计算转移到后端服务器,因此能降低标签的运算量和标签成本。  相似文献   

8.
针对已有基于hash运算的RFID认证协议所面临的安全问题,提出了一种新的适合低成本RFID的双向认证协议,并与已有的协议进行安全性分析和性能比较。结果表明该协议仅使用hash函数和异或操作,就达到机密性、完整性和防追踪性的安全目标,并运用时间戳作为标签查询标志,提高认证过程的执行性能。因此该协议与先前工作相比,更适合低成本的RFID系统。  相似文献   

9.
针对目前广泛应用的被动式射频识别(RFID)标签中的计算、存储资源有限,导致RFID认证协议的安全和隐私保护,特别是可扩展性一直没有得到很好解决的问题,提出一种基于哈希函数、可证安全的轻权认证协议。该协议通过哈希运算和随机化等操作确保认证过程中会话信息的保密传输和隐私性;在认证过程中,标签的身份信息通过伪名进行确认,其真实身份没有透漏给阅读器等不信任实体;后端服务器进行身份确认仅需进行一次哈希运算,通过标识符构造哈希表可使身份信息查找时间为常数;每次认证后,标签的秘密信息和伪名等均进行更新,从而确保协议的前向安全性。分析证实,该RFID轻权认证协议具有很好的可扩展性、匿名性和前向安全性,能够抵抗窃听、追踪、重放、去同步化等攻击,而且标签仅需提供哈希运算和伪随机数生成操作,非常适合应用于低成本的RFID系统。  相似文献   

10.
李红静  刘丹 《计算机应用》2013,33(7):1854-1857
针对目前提出的射频识别(RFID)认证协议大多不能抵抗重放攻击和数据篡改攻击的问题,提出了一种能抵抗这些攻击的低成本安全协议——基于矩阵的安全协议(MSP)。该协议基于矩阵理论的矩阵乘法和伪随机数生成器(PRNG),实现所需门电路不超过1000,满足低成本的要求。与基于同等算法的已有协议分析得出MSP大大降低了标签存储量和计算复杂度。最后,经BAN逻辑分析证明MSP实现了安全认证。因此,MSP非常适用于RFID环境。  相似文献   

11.
In this paper we present a novel approach to authentication and privacy in RFID systems based on the minimum disclosure property and in conformance to EPC Class-1 Gen-2 specifications. We present two security schemes that are suitable for both fixed reader and mobile/wireless reader environments, the mutual authentication and the collaborative authentication schemes respectively. Both schemes are suited to the computational constraints of EPC Class-1 Gen-2 passive RFID tags as only the cyclic redundancy check (CRC) and pseudo random number generator (PRNG) functions that passive RFID tags are capable of are used. Detailed security analysis of both our schemes show that they offer robust security properties in terms of tag anonymity, tag untraceability and reader privacy while at the same time being robust to replay, tag impersonation and desynchronisation attacks. Simulations results are also presented to study the scalability of the schemes and its impact on authentication delay. In addition, Yeh et al. (2010) [20] proposed a security scheme for EPC Class-1 Gen-2 based mobile/wireless RFID systems. We show that this scheme has a security vulnerability and is not suitable for mobile/wireless RFID systems.  相似文献   

12.
Radio frequency Identification (RFID) systems are used to identify remote objects equipped with RFID tags by wireless scanning without manual intervention. Recently, EPCglobal proposed the Electronic Product Code (EPC) that is a coding scheme considered to be a possible successor to bar-code with added functionalities. In RFID-based applications where RFID tags are used to identify and track tagged objects, an RFID tag emits its EPC in plaintext. This makes the tag inevitably vulnerable to cloning attacks as well as information leakage and password disclosure. In this paper, we propose a novel anti-cloning method in accordance with the EPCglobal Class-1 Generation-2 (C1G2) standard. Our method only uses functions that can be supported by the standard and abides by the communication flow of the standard. The method is also secure against threats such as information leakage and password disclosure.  相似文献   

13.
Radio frequency identification (RFID) provides a non-line-of-sight (NLOS) and contactless approach for object identification. But if there are multiple tags in the range of an RFID reader, tag collision can take place due to radio signal interference and therefore an anti-collision algorithm is required to resolve collisions. Recently, EPCglobal RFID generation-2 (Gen-2) protocol [EPCglobal Specification, EPCTM radio-frequency identity protocols class-1 generation-2 UHF RFID protocol for communications at 860 MHz–960 MHz, version 1.0.9, January 2005. Available from: <http://www.epcglobalinc.org>] is proposed for ultra-high frequency (UHF) passive tags and is being deployed. Gen-2 designs a slotted random anti-collision algorithm, especially, an adaptive slot-counter (Q) selection algorithm. The integer-valued parameter Q in Gen-2 plays a critical role in tag collision resolution. This adaptive algorithm dynamically adjusts the value of Q based on the type of replies from tags. In this paper, we propose an optimal Q algorithm that determines the optimal values of Q according to the number of remaining tags and in turn to optimize tag identification speed (TIS) and query success rate (QSR), respectively. It’s been demonstrated through extensive simulations that the proposed algorithm achieves higher TIS than Gen-2 adaptive Q algorithm.  相似文献   

14.
Passive RFID systems with several reader stations densely allocated close to each other are susceptible to reader collision problems. They are characterized by reader-to-tag and reader-to-reader interferences. Both degrade the system performance, decreasing the number of tags identified per time unit. Although some proposals have been suggested to avoid/handle these collisions, most of them require extra hardware, do not make an efficient use of the network resources and are not compatible with the current standards and regulations. This paper proposes a centralized and aligned scheduler that optimizes the distribution of network resources (frequencies and time slots) among the readers in the network. Those readers with unidentified tags in their target region will have higher priority for receiving resources. The optimization problem is formulated as a Mixture Integer Programming problem. Results show that the method proposed provides higher network throughput and fairness than the EPCglobal Class-1 Gen-2 standard for dense reader environments. In addition, unlike previous works, the scheduling algorithm presented is compatible with EPCglobal standard and the European regulation, and can be implemented in real RFID systems with fixed and mobile readers.  相似文献   

15.
RFID is a relatively heterogenous radio technology, where it is necessary to put an extra effort on security and privacy-related issues. As early as 2004, some authors suggested the use of a PRNG for increasing security. This was later questioned because many thought a PRNG implementation may go well beyond the very limited computational capabilities of low-cost RFID tags. However, its use has been ratified by EPCGlobal (EPC Class-1 Generation-2) and ISO (ISO/IEC 18000-6C). This motivates our proposal of a new PRNG, named LAMED, which is compliant with the standards and successfully passes several batteries of very demanding randomness tests (ENT, DIEHARD, NIST, and SEXTON). A study of its hardware complexity shows that LAMED can be implemented with slightly less than 1.6 K gates, and that pseudo-random numbers can be generated each 1.8 ms. So we can affirm this is a realist proposal both conforming with the EPC-G1C2 standard, and suitable for low-cost RFID tags.  相似文献   

16.
秦雪丽  程明  李伟 《计算机应用》2009,29(11):2998-3000
以RFID加密系统的伪随机数发生器为研究对象,提出以线性反馈移位寄存器(LFSR)为基本部件的复合型钟控非线性伪随机数发生器的设计方法。通过Matlab和QuartusII对该设计的周期、线性复杂度、均匀性、功耗等特征参数进行分析,最后硬件电路采用FPGA产品中低成本、低功耗的Cyclone Ⅱ实现。此设计既保持了基本钟控非线性序列循环周期长、线性复杂度高的特性,同时提高了输出序列取值分布的均匀性,电路结构简单,并行输出16位数据,能够满足RFID加密系统的要求。  相似文献   

17.
In 2006, the standard EPC Class-1 Generation-2 (EPC-C1G2) was ratified both by EPCglobal and ISO. This standard can be considered as a “universal” specification for low-cost RFID tags. Although it represents a great advance for the consolidation of RFID technology, it does not pay due attention to security and, as expected, its security level is very low. In 2007, Chien et al. published a mutual authentication protocol conforming to EPC-C1G2 which tried to correct all its security shortcomings. In this article, we point out various major security flaws in Chien et al.'s proposal. We show that none of the authentication protocol objectives are met. Unequivocal identification of tagged items is not guaranteed because of possible birthday attacks. Furthermore, an attacker can impersonate not only legitimate tags, but also the back-end database. The protocol does not provide forward security either. Location privacy is easily jeopardized by a straightforward tracking attack. Finally, we show how a successful auto-desynchronization (DoS attack) can be accomplished in the back-end database despite the security measures taken against it.  相似文献   

18.
Privacy and security concerns inhibit the fast adaption of RFID technology for many applications. A number of authentication protocols that address these concerns have been proposed but real-world solutions that are secure, maintain low communication cost and can be integrated into the ubiquitous EPCglobal Class 1 Generation 2 tag protocol (C1G2) are still needed and being investigated. We present a novel authentication protocol, which offers a high level of security through the combination of a random key scheme with a strong cryptography. The protocol is applicable to resource, power and computationally constraint platforms such as RFID tags. Our investigation shows that it can provide mutual authentication, untraceability, forward and backward security as well as resistance to replay, denial-ofth-service and man-in-the-middle attacks, while retaining a competitive communication cost. The protocol has been integrated into the EPCglobal C1G2 tag protocol, which assures low implementation cost. We also present a successful implementation of our protocol on real-world components such as the INTEL WISP UHF RFID tag and a C1G2 compliant reader.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号