首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
In 2006, the standard EPC Class-1 Generation-2 (EPC-C1G2) was ratified both by EPCglobal and ISO. This standard can be considered as a “universal” specification for low-cost RFID tags. Although it represents a great advance for the consolidation of RFID technology, it does not pay due attention to security and, as expected, its security level is very low. In 2007, Chien et al. published a mutual authentication protocol conforming to EPC-C1G2 which tried to correct all its security shortcomings. In this article, we point out various major security flaws in Chien et al.'s proposal. We show that none of the authentication protocol objectives are met. Unequivocal identification of tagged items is not guaranteed because of possible birthday attacks. Furthermore, an attacker can impersonate not only legitimate tags, but also the back-end database. The protocol does not provide forward security either. Location privacy is easily jeopardized by a straightforward tracking attack. Finally, we show how a successful auto-desynchronization (DoS attack) can be accomplished in the back-end database despite the security measures taken against it.  相似文献   

2.
针对Liang等人提出的基于双物理不可克隆函数(physical uncloneable function, PUF)的无线射频识别(radio frequency identification, RFID)认证协议进行分析发现其存在安全隐患,不能抵抗重放攻击、去同步攻击、标签伪造等恶意攻击.为解决由于恶意攻击者对RFID系统所造成的安全隐患问题,提出一种基于双PUF的RFID认证协议DPRAP.在伪随机数发生器种子生成阶段,不直接在非安全信道上传输种子的通信值,通过多次的Hash与异或运算对种子的值进行加密隐藏,保证协商种子的机密性;在标签与服务器的伪随机数发生器种子协商过程中,使用一个时间阈值,防止攻击者恶意阻塞通信信道引发去同步攻击,确保服务器与标签端的伪随机数发生器种子的同步性;在认证阶段,在认证信息中增加使用标签的身份标识IDS来对标签的合法性进行验证,防止标签假冒攻击.通过使用BAN逻辑和Vaudenay模型对DPRAP协议进行形式化分析和验证,证明DPRAP协议满足不可追踪性,能够抵抗去同步攻击、标签假冒攻击等攻击手段,结果表明DPRAP协议具有更强的安全隐私性和更好的实用性.  相似文献   

3.
EPCglobal Class 1 Gen 2标准的RFID高效双向认证协议   总被引:1,自引:1,他引:0       下载免费PDF全文
通过对EPCglobal Class 1 Gen 2标准下典型RFID双向认证协议进行分析和比较,针对大规模标签环境下协议效率低下的问题,提出一种改进方案,能够有效抵御消息泄漏、重放、伪装、定位跟踪、DoS等常见攻击,并提高了协议执行效率。  相似文献   

4.
Peris-Lopez et al. (J Netw Comput Appl 34:833–845, 2011) recently provided some guidelines that should be followed to design a secure yoking proof protocol. In addition, conforming to those guidelines and EPC C1-G2, they presented a yoking proof for medical systems based on low-cost RFID tags, named Kazahaya. In this paper, we compromise its security and show how a passive adversary can retrieve secret parameters of a patient’s tag in cost of \(O(2^{16})\) off-line PRNG evaluations. Nevertheless, to show other weaknesses of the protocol and rule out any possible improvement by increasing the length of the used PRNG, we present a forgery attack that proves that a generated proof at time \(t_n\) can be used to forge a valid proof for any desired time \(t_j\). The success probability of this attack is ‘1’ and the complexity is negligible. In addition, we present a new lightweight protocol based on 128-bit PRNG function to solve the problems of Kazahaya protocol. In terms of security, we evaluate the new protocol based on formal and informal methods and prove that the improved protocol is not vulnerable to RFID attacks.  相似文献   

5.
稳固加密(insubvertible encryption)是一种新型的重加密技术,它在RFID安全协议设计中发挥着重要的作用.最近,Osaka等人基于稳固加密和守护代理提出了一种新的RFID认证协议,并声称该协议具有不可追踪性、标签不可欺骗性、抵抗替换攻击、拥有权可以安全转移、密钥安全同步更新等.利用该协议中读卡器随机数和守护代理随机数的差量恒等关系,提出了一种异步攻击方法:通过伪造差量恒等的随机数,可以有效地进行读卡器和后台服务器的所有认证计算,并使服务器上的密钥和标签密钥异步,从而导致合法标签被拒绝服务.研究结果表明:该协议在异步攻击下是很脆弱的.  相似文献   

6.
Recently, Chen and Deng (2009) proposed an interesting new mutual authentication protocol. Their scheme is based on a cyclic redundancy code (CRC) and a pseudo-random number generator in accordance with the EPC Class-1 Generation-2 specification. The authors claimed that the proposed protocol is secure against all classical attacks against RFID systems, and that it has better security and performance than its predecessors. However, in this paper we show that the protocol fails short of its security objectives, and in fact offers the same security level than the EPC standard it tried to correct. An attacker, following our suggested approach, will be able to impersonate readers and tags. Untraceability is also not guaranteed, since it is easy to link a tag to its future broadcast responses with a very high probability. Furthermore, readers are vulnerable to denial of service attacks (DoS), by obtaining an incorrect EPC identifier after a successful authentication of the tag. Moreover, from the implementation point of view, the length of the variables is not compatible with those proposed in the standard, thus further discouraging the wide deployment of the analyzed protocol. Finally, we propose a new EPC-friendly protocol, named Azumi, which may be considered a significant step toward the security of Gen-2 compliant tags.  相似文献   

7.
Matinez等人已经提出了一种只依赖于椭圆曲线密码和零知识认证模式的无线射频认证协议. 本文中,我们指出该协议不能抵抗去同步化攻击. 攻击者只需拦截最后服务器发给标签的确认消息,就会导致后台服务器和标签存储的共享秘钥不一致. 对此,我们提出了修正方案,并证明了修订后的协议可以抵抗去同步化攻击.  相似文献   

8.
马丹丹  张超奇 《计算机工程》2012,38(16):145-148
运用CRC校验和变形的Rabin算法,提出一种基于变形Rabin算法的无线射频识别双向认证安全协议。该协议能够防止位置隐私攻击、重传攻击、窃听攻击和去同步化攻击,且由于减少搜索后端数据库的次数,避免复杂的Hash计算,具有较高的协议效率。性能分析表明,该协议硬件复杂度相对较低,适用于低成本的标签。  相似文献   

9.
基于PUF的低成本RFID系统安全协议   总被引:3,自引:0,他引:3       下载免费PDF全文
杨灵  闫大顺 《计算机工程》2010,36(15):148-150,155
针对低成本无线射频识别(RFID)系统存在的安全性问题,提出一种基于PUF的低成本RFID安全协议。利用PUF的物理不可克隆性识别标签的身份,并利用线性反馈移位寄存器(LFSR)产生随机系列,加密阅读器与标签之间的通信,能抵抗重放攻击、跟踪攻击、物理攻击、窃听攻击等多种攻击。在Altera DE2板上使用FPGA实现PUF和LFSR,采用Quartus II 8.0编程。实验结果证明,该协议的执行时间和门电路数量能达到低成本标签的要求。  相似文献   

10.
With the combination of mobile devices and readers in recent years, mobile Radio Frequency Identification (RFID) systems have been widely deployed in mobile identification. E-commerce, for instance, has applied many of mobile RFID’s deriving services, one of which is the transfer of a tagged item’s ownership in supply chains. However, current tag ownership transfer protocols can only transfer one tag at a time. For example, Yang et al.’s Secure Ownership Transfer Protocol is designed for low-cost lightweight RFID tags but it can only do one tag a time. For this reason, we propose a secure RFID protocol for group ownership transfer. We can transfer group(s) of tags’ ownership in one attempt. Since the two supplicants involved in ownership transfer are usually under different servers’ authorities, our protocol is designed to allow authority-crossing ownership transfer in a mobile RFID environment. Besides, it is able to assign its transfer targets and to secure against most RFID attacks.  相似文献   

11.
The first searchable public key encryption scheme with designated testers (dPEKS) known to be secure against keyword guessing attacks was due to Rhee et al. [H.S. Rhee, W. Susilo, and H.J. Kim, Secure searchable public key encryption scheme against keyword guessing attacks, IEICE Electron. Express 6(5) (2009), pp. 237–243]. Recently, some dPEKS schemes, including the Rhee et al. scheme, were found to be vulnerable to keyword guessing attacks by a malicious server. However, the Rhee et al. dPEKS scheme and its improved variants are still known to be secure against keyword guessing attack by the outsider attacker to date. In this paper, we present a keyword guessing attack by the outsider attacker on the existing dPEKS schemes. We first describe the attack scenario which is possible in the current nature of the Internet and public key encryption with keyword search applications, e.g. email routing. We then demonstrate the detailed attack steps on the Rhee et al. scheme as an attack instance. We emphasize that our attack is generic and it equally applies to all existing dPEKS schemes that claim to be secure against keyword guessing attacks by the outsider attacker.  相似文献   

12.
RFID (Radio Frequency IDentification) based communication solutions have been widely used nowadays for mobile environments such as access control for secure system, ticketing systems for transportation, and sport events. These systems usually depend on readers that are not continuously connected to a secure backend system. Thus, the readers should be able to perform their duties even in offline mode, which generally requires the management by the readers of the susceptible data. The use of RFID may cause several security and privacy issues such as traceability of tag owner, malicious eavesdropping and cloning of tags. Besides, when a reader is compromised by an adversary, the solution to resolve these issues getting worse. In order to handle these issues, several RFID authentication protocols have been recently proposed; but almost none of them provide strong privacy for the tag owner. On the other hand, several frameworks have been proposed to analyze the security and privacy but none of them consider offline RFID system.Motivated by this need, in this paper, we first revisit Vaudenay's model, extend it by considering offline RFID system and introduce the notion of compromise reader attacks. Then, we propose an efficient RFID mutual authentication protocol. Our protocol is based on the use of physically unclonable functions (PUFs) which provide cost-efficient means to the fingerprint chips based on their physical properties. We prove that our protocol provides destructive privacy for tag owner even against reader attacks.  相似文献   

13.
EPC class 1 Generation-2 (or in short term EPC-C1 G2) is one of the most important standards for RFID passive tags. However, the original protocol is known to be insecure. To improve the security of this standard, several protocols have been proposed which are compliant to this standard. In this paper, we analyze the security of a protocol which has been recently proposed by Lo and Yeh (2010). Despite the designers’ claim, which is optimal security, however, we present a passive attack which can retrieve all secret parameters of the tag efficiently. The cost of this attack is eavesdropping only one session of protocol between the tag and a legitimate reader and 216 PRNG-function evaluations in off-line. In addition, we show that an active adversary can retrieve secret parameters more efficiently, that is, with the complexity of two consequence sessions of protocol and without the need for PRNG-function evaluation. The success probability of the given attacks are “1”. To counteract such flaws, we propose an enhanced EPC-compliant protocol entitled YAYA, by applying some minor modifications to the original protocol so that it provides the claimed security properties.  相似文献   

14.
针对Doss协议的不足,提出了一种改进的轻量级移动RFID认证协议。首先使用二次剩余混合随机数加密的方法提高后台服务器识别速度;在阅读器端添加时间戳生成器,抵御阅读器冒充及重放攻击。新协议标签端只采用成本较低的伪随机数生成、模平方以及异或运算,遵循了EPC C1G2标准,且实现了移动RFID环境下的安全认证。理论分析及实验显示了新协议提高了Doss协议后台识别速度,并满足标签和阅读器的匿名性、阅读器隐私、标签前向隐私等安全需求,更有效抵抗已有的各种攻击:重放、冒充、去同步化攻击等。与同类RFID认证协议相比,实用性更佳。  相似文献   

15.
Aydos等基于椭圆曲线密码学无线认证协议的安全性   总被引:1,自引:0,他引:1  
最近,Aydos等人提出了基于椭圆曲线密码学的无线认证协议.该协议使用了椭圆曲线数字签名算法和Diffie-Hellman密钥交换方案提供相互认证并协商会话密钥用于随后的通信. Mangipudi等人指出该协议对于来自系统内部攻击者的中间人攻击是脆弱的.进一步证明Aydos等人的协议对于来自任何攻击者的中间人攻击都是脆弱的, 而不仅限于内部攻击者.最后,分析了Aydos等人的协议受到攻击的原因和其他一些安全缺陷.  相似文献   

16.
移动RFID系统中,阅读器与服务器之间的通道安全假设不再成立,针对这种情况,分析了当前移动RFID认证协议的安全及性能问题,建立了移动RFID安全隐私模型;基于该模型,在兼容EPC Class-1 Generation-2低成本标签系统的基础上,提出了一种能够抵抗假冒攻击、去同步化攻击,且提供前向安全隐私保护的双向认证协议;通过安全性证明与性能比较分析,表明该协议达到了设计目的,可适用于较大规模的低成本标签移动RFID系统。  相似文献   

17.
Password‐based two‐party authenticated key exchange (2PAKE) protocol enables two or more entities, who only share a low‐entropy password between them, to authenticate each other and establish a high‐entropy secret session key. Recently, Zheng et al. proposed a password‐based 2PAKE protocol based on bilinear pairings and claimed that their protocol is secure against the known security attacks. However, in this paper, we indicate that the protocol of Zheng et al. is insecure against the off‐line password guessing attack, which is a serious threat to such protocols. Consequently, we show that an attacker who obtained the users' password by applying the off‐line password guessing attack can easily obtain the secret session key. In addition, the protocol of Zheng et al. does not provide the forward secrecy of the session key. As a remedy, we also improve the protocol of Zheng et al. and prove the security of our enhanced protocol in the random oracle model. The simulation result shows that the execution time of our 2PAKE protocol is less compared with other existing protocols. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

18.
Radio frequency Identification (RFID) systems are used to identify remote objects equipped with RFID tags by wireless scanning without manual intervention. Recently, EPCglobal proposed the Electronic Product Code (EPC) that is a coding scheme considered to be a possible successor to bar-code with added functionalities. In RFID-based applications where RFID tags are used to identify and track tagged objects, an RFID tag emits its EPC in plaintext. This makes the tag inevitably vulnerable to cloning attacks as well as information leakage and password disclosure. In this paper, we propose a novel anti-cloning method in accordance with the EPCglobal Class-1 Generation-2 (C1G2) standard. Our method only uses functions that can be supported by the standard and abides by the communication flow of the standard. The method is also secure against threats such as information leakage and password disclosure.  相似文献   

19.
无线射频识别(RFID)对后端数据库的搜索效率低,且读写器的移动性差。针对该问题,基于ElGamal重加密算法,提出一种读写器可离线工作的RFID安全协议,利用GNY逻辑证明该协议的安全性。理论分析结果表明,其能抵抗重传攻击、去同步化攻击、假冒攻击、针对标签的隐私攻击,减少后端数据库的搜索次数,降低Hash计算量,提高执行效率。  相似文献   

20.
针对当前轻量级的射频识别(RFID)加密方案信息防护手段有限的问题,结合由阻变存储器(RRAM)构成的物理不可克隆函数(PUF),提出了一种新型的轻量级RFID双向认证协议。利用多级响应加密机制实现阅读器与标签之间的安全认证处理。结合RRAM PUF模型,采用了特殊的纠错处理方法提高PUF响应的可靠性并阻止了信息泄露。此外添加了密钥更新机制和异常攻击标识,抵御了追踪攻击和去同步攻击等威胁。经仿真、分析和对比结果表明,该协议可以有效抵抗多种攻击手段,具有较高的安全性和较低的计算成本。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号