首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Recently, Chien et al. proposed an RFID authentication protocol, which consists of only the cyclic redundancy code (CRC) and the pseudo-random number generator (PRNG) [H. Chien, C. Chen, Mutual Authentication Protocol for RFID Conforming to EPC Class 1 Generation 2 Standards, Computer Standards & Interfaces, vol. 29, Elsevier, 2007, pp. 254–259]. They claimed that the protocol conforms to current EPC tags, and would be secure against all attacks on RFID systems. However, in this paper, we show that the protocol is not secure; firstly an attacker can impersonate a valid tag temporarily by a single eavesdropping. Secondly the attacker can forge a tag permanently by eavesdropping two consecutive sessions. Finally he can make a valid tag useless (DoS attack) by modifying the second attack slightly. The computational complexities of the attacks are so practicable that Chien et al.'s protocol cannot enhance the RFID security any more than the original EPC standard.  相似文献   

2.
分析EPC-C1G2标准认证机制和现有改进方案,针对超高频射频识别(RFID)认证机制存在的安全缺陷,提出一种轻量级RFID认证方案。该方案实现了读写器和标签的双向认证,其轻量级加密算法能在一定程度上保证消息的安全传输。分析结果表明该方案具有较高安全性,能满足超高频RFID的安全需求。  相似文献   

3.
《Computer Networks》2008,52(12):2373-2380
In 2004, Ari Juels proposed a Yoking-Proofs protocol for RFID systems. Their aim is to permit a pair of tags to generate a proof which is verifiable off-line by a trusted entity even when the readers are potentially untrusted. However, we found that their protocol does not possess the anonymity property but also suffers from both known-plaintext attack and replay attack. Wong et al. [Kirk H.M. Wong, Patrick C.L. Hui, Allan C.K. Chan, Cryptography and authentication on RFID passive tags for apparel products, Computer in Industry 57 (2005) 342–349] proposed an authentication scheme for RFID passive tags, attempting to be a standard for apparel products. Yet, to our review, their protocol suffers from guessing parameter attack and replay attack. Moreover, both of the schemes have the common weakness: the backend server must use brute search for each tag’s authentication. In this paper, we first describe the weaknesses in the two above-mentioned protocols. Then, we propose a novel efficient scheme which not only achieve the mutual authentication between the server and the tag but also can satisfy all the security requirements needed in an RFID system.  相似文献   

4.
针对现有的RFID认证协议所面临的安全隐私保护问题,利用Hash函数加密的方法,提出了一种能抵抗拒绝服务攻击且高效的RFID安全认证协议。通过在阅读器上进行随机数的比较与识别,从而使该协议可抵抗拒绝服务攻击,并且在后台数据库中存储标签标识符的两种状态,以便实现电子标签与后台数据库的数据同步。从理论上分析了协议的性能和安全性,并利用BAN逻辑对协议的安全性进行了形式化证明。分析结果表明,该协议能够有效地实现阅读器和电子标签之间的相互认证,能有效地抵抗拒绝服务攻击且与其他协议比较,整个RFID系统的计算量减小,适用于大规模使用标签的RFID系统。  相似文献   

5.
对现有的RFID认证协议进行了安全性与算法复杂度分析,提出了一种基于高级加密标准AES与公钥体制NTRU的RFID安全认证协议。该协议可抵抗重传、窃听、篡改、跟踪等多种攻击手段,实现了双向认证与密钥更新,适合安全性能要求高、电子标签用户数多的RFID应用场合。分析了此协议的安全性及算法可行性,并利用BAN逻辑对其安全性进行了证明。  相似文献   

6.
EPC class 1 Generation-2 (or in short term EPC-C1 G2) is one of the most important standards for RFID passive tags. However, the original protocol is known to be insecure. To improve the security of this standard, several protocols have been proposed which are compliant to this standard. In this paper, we analyze the security of a protocol which has been recently proposed by Lo and Yeh (2010). Despite the designers’ claim, which is optimal security, however, we present a passive attack which can retrieve all secret parameters of the tag efficiently. The cost of this attack is eavesdropping only one session of protocol between the tag and a legitimate reader and 216 PRNG-function evaluations in off-line. In addition, we show that an active adversary can retrieve secret parameters more efficiently, that is, with the complexity of two consequence sessions of protocol and without the need for PRNG-function evaluation. The success probability of the given attacks are “1”. To counteract such flaws, we propose an enhanced EPC-compliant protocol entitled YAYA, by applying some minor modifications to the original protocol so that it provides the claimed security properties.  相似文献   

7.
胡韬  魏国珩 《计算机应用》2012,32(1):111-114
为消除目前现有低成本无线射频识别(RFID)认证协议存在的各种安全隐患,解决认证协议所忽视的针对后端数据库的拒绝服务攻击问题,使用简单的逻辑运算以及读写器的屏蔽操作,以两个16位循环冗余校验(CRC)函数消息的级联作为标签与读写器相互认证因子,设计了一种新的基于低成本标签的RFID匿名双向认证协议,并对其进行了性能分析。分析结果表明,所提协议能够抵抗重放攻击和同步攻击,具备不可追踪性、真实性和服务的可用性,是一个比较安全、高效、实用的RFID低功耗安全认证方案。  相似文献   

8.
射频识别(RFID)系统是物联网的重要组成部分,它的安全问题直接制约着物联网产业的发展.现有的RFID安全认证协议很少有考虑到RFID系统的计数攻击问题,也大都不符合EPC Class1 Generation2 (EPC C1G2)标准.通过对RFID系统的安全需求和现有协议的分析,提出一种抗计数攻击的RFID双向认证协议,该协议基于EPC C1G2标准,具有前向安全性及抗追踪性,除了能抵抗计数攻击之外,还能有效抵抗常见的安全问题,此外,它在阅读器中设有过滤功能,这些保证了协议的安全性及高效性.  相似文献   

9.
针对在物联网应用中,现有的RFID双向认证协议存在认证效率低和安全隐患等问题,提出了一种满足后向安全的RFID双向认证协议,采用随机数使标签保持信息的新鲜性,从而实现标签与阅读器之间的双向认证;通过Rabin加密算法的运算单向性,来解决同步以及后向安全的问题;并采用BAN逻辑方法对协议进行了形式化证明。该协议与现有的此类安全认证协议进行安全性和成本比较,结果表明该协议不仅具有防跟踪、抗暴力破解、防重放攻击等特点,而且还可以实现双向认证,同时因为门电路的减少,使得成本下降,适用于低成本的RFID系统。  相似文献   

10.
柳毅  顾国生 《计算机科学》2017,44(2):206-208, 227
RFID技术是一种广泛应用于各种物体识别和跟踪的自动识别技术,它适用于多个领域。然而,设计出一个安全的轻量级的RFID认证协议是一项具有挑战性的任务。最近Kulseng等人提出了一种轻量级RFID认证协议,该协议采用物理不可克隆技术和线性反馈移位寄存器来实现,非常适合轻量级操作。分析发现,该协议存在几个严重的安全问题。在分析上述协议的基础上,提出了一种新的轻量级RFID双向认证协议。分析表明,新协议在保持轻量级操作的同时,具有更好的安全性和保密性。  相似文献   

11.
针对日益突出的RFID系统安全隐私问题,提出了一个基于混沌序列的RFID双向认证协议。利用混沌对初始值的敏感性生成混沌序列,对密钥进行加密。该协议引入标签密钥动态更新机制,并设计了自同步解决方案,实现了对标签的二次认证。采用BAN逻辑对其安全性进行证明,并与已有的协议进行安全性分析和性能比较。其分析结果表明,该协议降低了标签成本,减少了标签和后端数据库的计算量,提高了后端数据库的检索效率。不仅有效地解决了RFID系统的隐私保护及安全问题,同时也提高了RFID协议认证的执行效率,更适合低成本的RF1D系统。  相似文献   

12.
张龙翔 《计算机应用》2012,32(8):2280-2282
基于不可复制功能(PUF)的射频识别(RFID)认证协议是近年来的研究热点。2011年,Bassil等在ITST国际会议上提出了一种新的基于PUF的RFID认证协议(BASSIL R, EL-BEAINO W, KAYSSI A, et al. A PUF-based ultra-lightweight mutual-authentication RFID protocol [C]// 2011 International Conference on Internet Technology and Secured Transactions. Piscataway: IEEE, 2011: 495-499)。分析了该认证协议的安全性,通过假设敌手参与协议,指出其不能抵抗密钥泄露攻击、跟踪攻击,也不能抵抗阅读器冒充攻击以及同步破坏攻击;同时描述了这些攻击的细节,并给出了它们的成功概率和计算复杂度。  相似文献   

13.
针对无线射频识别(RFID)认证协议安全性较差的问题,在分布式RFID询问-应答认证协议的基础上,设计一个基于流密码算法的RFID安全认证协议。理论分析结果表明,该协议能够抗假冒攻击、重传攻击、追踪,解决去同步化问题,并使后台数据库的响应速度更快,实用性更强。  相似文献   

14.
In this paper we present a novel approach to authentication and privacy in RFID systems based on the minimum disclosure property and in conformance to EPC Class-1 Gen-2 specifications. We present two security schemes that are suitable for both fixed reader and mobile/wireless reader environments, the mutual authentication and the collaborative authentication schemes respectively. Both schemes are suited to the computational constraints of EPC Class-1 Gen-2 passive RFID tags as only the cyclic redundancy check (CRC) and pseudo random number generator (PRNG) functions that passive RFID tags are capable of are used. Detailed security analysis of both our schemes show that they offer robust security properties in terms of tag anonymity, tag untraceability and reader privacy while at the same time being robust to replay, tag impersonation and desynchronisation attacks. Simulations results are also presented to study the scalability of the schemes and its impact on authentication delay. In addition, Yeh et al. (2010) [20] proposed a security scheme for EPC Class-1 Gen-2 based mobile/wireless RFID systems. We show that this scheme has a security vulnerability and is not suitable for mobile/wireless RFID systems.  相似文献   

15.
The use of radio frequency identification (RFID) tags may cause privacy violation of users carrying an RFID tag. Due to the unique identification number of the RFID tag, the possible privacy threats are information leakage of a tag, traceability of the consumer, denial of service attack, replay attack and impersonation of a tag, etc. There are a number of challenges in providing privacy and security in the RFID tag due to the limited computation, storage and communication ability of low-cost RFID tags. Many research works have already been conducted using hash functions and pseudorandom numbers. As the same random number can recur many times, the adversary can use the response derived from the same random number for replay attack and it can cause a break in location privacy. This paper proposes an RFID authentication protocol using a static identifier, a monotonically increasing timestamp, a tag side random number and a hash function to protect the RFID system from adversary attacks. The proposed protocol also indicates that it requires less storage and computation than previous existing RFID authentication protocols but offers a larger range of security protection. A simulation is also conducted to verify some of the privacy and security properties of the proposed protocol.  相似文献   

16.
移动RFID系统中,阅读器与服务器之间的通道安全假设不再成立,针对这种情况,分析了当前移动RFID认证协议的安全及性能问题,建立了移动RFID安全隐私模型;基于该模型,在兼容EPC Class-1 Generation-2低成本标签系统的基础上,提出了一种能够抵抗假冒攻击、去同步化攻击,且提供前向安全隐私保护的双向认证协议;通过安全性证明与性能比较分析,表明该协议达到了设计目的,可适用于较大规模的低成本标签移动RFID系统。  相似文献   

17.
稳固加密(insubvertible encryption)是一种新型的重加密技术,它在RFID安全协议设计中发挥着重要的作用.最近,Osaka等人基于稳固加密和守护代理提出了一种新的RFID认证协议,并声称该协议具有不可追踪性、标签不可欺骗性、抵抗替换攻击、拥有权可以安全转移、密钥安全同步更新等.利用该协议中读卡器随机数和守护代理随机数的差量恒等关系,提出了一种异步攻击方法:通过伪造差量恒等的随机数,可以有效地进行读卡器和后台服务器的所有认证计算,并使服务器上的密钥和标签密钥异步,从而导致合法标签被拒绝服务.研究结果表明:该协议在异步攻击下是很脆弱的.  相似文献   

18.
Privacy and security concerns inhibit the fast adaption of RFID technology for many applications. A number of authentication protocols that address these concerns have been proposed but real-world solutions that are secure, maintain low communication cost and can be integrated into the ubiquitous EPCglobal Class 1 Generation 2 tag protocol (C1G2) are still needed and being investigated. We present a novel authentication protocol, which offers a high level of security through the combination of a random key scheme with a strong cryptography. The protocol is applicable to resource, power and computationally constraint platforms such as RFID tags. Our investigation shows that it can provide mutual authentication, untraceability, forward and backward security as well as resistance to replay, denial-ofth-service and man-in-the-middle attacks, while retaining a competitive communication cost. The protocol has been integrated into the EPCglobal C1G2 tag protocol, which assures low implementation cost. We also present a successful implementation of our protocol on real-world components such as the INTEL WISP UHF RFID tag and a C1G2 compliant reader.  相似文献   

19.
由于现在很多射频识别(RFID)认证协议不符合EPC Class 1 Gen 2(EPC Gen2)标准的要求,同时对RFID系统的计算能力要求很高,因此很难在低端标签中实现。针对上述问题,通过分析已有协议的安全性,总结出不安全协议的缺陷,提出了一种新的基于EPC Gen2 标准的RFID认证协议,并采用BAN逻辑对协议进行了安全性证明。通过安全性分析,新协议满足了信息机密性、数据完整性和身份真实性的RFID系统认证协议的安全需求。  相似文献   

20.
In 2000, Sun proposed an efficient remote user authentication scheme using smart cards. Later, Chien et al. pointed out that Sun's scheme does not provide the mutual authentication between the user and the server and allow users to freely choose password themselves. Chien et al. further proposed a new efficient and practical solution to solve the problems. However, Hsu showed that Chien et al.'s scheme is vulnerable to the parallel session attack. This paper proposes an improved scheme to overcome the weakness while maintaining the advantages of Chien et al.'s scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号