首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
针对传统的RFID认证协议通常难以适应移动RFID系统的问题,提出了基于Edwards曲线的适用于移动RFID系统的安全认证协议,协议采用Edwards曲线提高了其防侧信道攻击的能力,并应用椭圆曲线离散对数问题实现安全认证。进一步采用可证明安全方法给出了标签和阅读器不可跟踪隐私的安全性证明,通过安全性分析指出协议能更有效抵抗已有各种攻击。与现有的结构类似RFID认证协议相比,该协议扩展性更好,安全性和性能优于其他方案。  相似文献   

2.
章武媚 《电信科学》2016,32(5):121-126
针对现有基于椭圆曲线密码(elliptic curve cryptography,ECC)体制的 RFID(radio frequency identification device)安全认证方案不能满足相互认证、隐私保护和前向安全性等要求,提出一种基于Montgomery型椭圆曲线密码的认证方案。利用Montgomery型椭圆曲线来降低计算量,并提供标签和服务器之间的相互认证,具有匿名性和前向安全性。通过分析表明,该方案能够抵抗重放攻击、标签伪装攻击、服务器欺骗攻击、DoS攻击、位置跟踪攻击和克隆攻击。与现有方案相比,该方案在保证较低的内存、计算和通信需求的情况下,提供了较高的安全性能,能够满足RFID系统的安全性要求。  相似文献   

3.
一种RFID标签信息安全传输协议   总被引:3,自引:0,他引:3  
针对在射频识别(RFID)标签资源受限条件下的标签信息安全传输与隐私保护问题,提出了一种能够实现对RFID标签信息安全传输的协议,该协议能够实现后端数据管理系统对读写器和标签的认证,以及实现密钥的分发,实现标签数据的安全传输。然后采用形式化分析的方法,对该协议进行了分析,分析了其具有的安全属性、抗攻击属性以及其他属性。最后对该协议与传统基于Hash机制的多种协议进行了分析比较,分析结果认为,该协议具有比传统基于Hash机制的协议具有更多的安全属性和抗攻击属性,同时具有适度的运算量,能够满足现有很多场合的应用条件。  相似文献   

4.
针对移动RFID系统认证中可能出现的成本、效率、安全问题,设计了一种基于单向伪随机函数的移动RFID认证协议.协议在满足Gen-2标准的前提下,综合采用位替换运算、异或运算和单向伪随机函数加密通信信息;协议充分利用标签、读写器、后端数据库三方共享密钥和三方通信信息,对信息进行加密传输和加密认证,降低系统成本;通过实现完整三方认证与密钥更新工作,避免协议遭受假冒、去同步化等攻击行为.最后,给出协议GNY理论逻辑证明以及安全、性能分析,表明新协议的可行性与安全性.  相似文献   

5.
物联网的发展对射频识别(RFID)系统的安全性能提出了越来越高的要求。虽然基于密钥阵列的RFID认证协议解决了传统RFID认证协议在多实体环境中存在的内部攻击问题,但基于交换实体身份信息的认证方式存在信息泄露的安全隐患。针对这一问题,设计了基于零知识证明的多实体RFID认证协议(MERAP)。该协议采用分布式密钥阵列抵御内部攻击,利用零知识证明方案实现双向认证时敏感身份信息零泄露。性能分析结果显示,MERAP协议在维持一定复杂度和标签成本的基础上,可抵抗包括重传、跟踪、拒绝服务和篡改等多种外部攻击和内部攻击。  相似文献   

6.
The radio frequency identification (RFID) technology has been widely used so far in industrial and commercial applications. To develop the RFID tags that support elliptic curve cryptography (ECC), we propose a scalable and mutual authentication protocol based on ECC. We also suggest a tag privacy model that provides adversaries exhibiting strong abilities to attack a tag’s privacy. We prove that the proposed protocol preserves privacy under the privacy model and that it meets general security requirements. Compared with other recent ECC-based RFID authentication protocols, our protocol provides tag privacy and performs the best under comprehensive evaluation of tag privacy, tag computation cost, and communications cost.  相似文献   

7.
The trend of researching group radio frequency identification devices(RFID) authentication protocol has become increasingly popular in recent years. One of the newest work in this area is from Batina and Lee, they presented a privacy-preserving multi-players grouping-proof protocol based on the elliptic curve cryptography(ECC), and claimed their protocol have the ability to resist five potential attacks, including compromised tag attack, man-in-the-middle attack, colluding tags attack, etc. In this paper, we first take a counterexample to demonstrate their protocol is vulnerable to compromised tag attack. Then we propose a novel secure RFID authentication protocol, and analyze its security by merging formal analysis, provable security, and mathematical inductive method, so as to solve the weakness of Batina and Lee's work. Furthermore, compared with another two classic protocols(secure ownership transfer protocol(SOTP) and secure multiple group ownership transfer protocol(SMGOTP)), the performance analysis show that our protocol provides not only a lower tags' communication cost at about 50.0% and 14.3%, but also a lower reader's computation cost(approximate 14.5% and 55.1% respectively), when transferring a large number of tags.  相似文献   

8.
为保障传感器安全接入信息内网,保障数据在传输、存储和使用过程中的机密性、完整性和可用性,本文在考虑设备性能和数字签名情况下提出了基于多因素的身份认证方案.随后利用椭圆曲线密码系统,提出了一种基于身份的新密钥建立协议.通过安全性能分析,与已有经典方案相比,本文所提方案在面对重播、模仿、中间人攻击(MITM)和去同步化攻击...  相似文献   

9.
Gao  Lijun  Zhang  Lu  Ma  Maode 《Wireless Personal Communications》2017,96(1):683-696

Research shows that heavy-weighted RFID authentication protocol is weak to adapt to low-cost RFID tags because of the usage of public key Encryption Algorithm. The lightweight authentication protocol is suitable for low-cost RFID security authentication protocol because it adopts only the operation of AND, OR, XOR and shift, etc., but is hard to resist complex attacks. In this article, we use the features of the Rabin public key cryptography algorithm, which verifies that the signature process requires only low-cost square multiplication and modulo operations. Based on this, an RFID security authentication protocol with Rabin encryption algorithm is designed. The protocol improves the security of low-cost RFID tags to the height of the public key cryptosystem, and greatly increasing the security of low-cost RFID.

  相似文献   

10.
游相柏 《电视技术》2012,36(15):104-107
无线射频识别(RFID)技术的广泛应用给人们的生活带来了极大方便,但RFID系统中的安全隐患也应得到重视。分析了几种常用的RFID安全认证协议,针对密钥矩阵安全认证协议中密值更新出现不同步的问题提出了一种自同步的安全认证协议。当标签和数据库之间的密值更新出现不同步时,该协议能够自动使标签和数据库重新同步,有效解决标签和数据库之间密值更新不同步的问题。  相似文献   

11.
RFID系统中有限的标签芯片资源,导致数据与信息的安全成为RFID系统的重要问题之一,散列函数的单向性为RFID的识别和认证提供了一种既可靠又有效的途径.在分析了现有几种典型散列认证协议的基础上,提出了一种新的基于散列函数的安全认证协议.本协议旨在解决手持式、无线连接的RFID阅读器与标签、服务器间的识别,利用散列函数实现服务器、阅读器以及电子标签三者之间的相互认证.经过安全性与性能的分析,新协议在采用较小的存储空间和较低的运算开销的情况下,可抵抗已知的大多数攻击,有效地保证了RFID系统中数据和隐私的安全,实现了终端与服务器间的双向认证和匿名认证,非常适合于在大型分布式系统中使用.  相似文献   

12.
In SAC'05, Strangio proposed protocol ECKE- 1 as an efficient elliptic curve Diffie-Hellman two-party key agreement protocol using public key authentication. In this letter, we show that protocol ECKE-1 is vulnerable to key-compromise impersonation attacks. We also present an improved protocol - ECKE-1N, which can withstand such attacks. The new protocol's performance is comparable to the well-known MQV protocol and maintains the same remarkable list of security properties.  相似文献   

13.
该文针对射频识别(RFID)领域中的安全认证协议和多标签防碰撞算法两个研究热点,设计了一种基于码分多址防碰撞算法的RFID安全认证协议。协议支持密钥的动态更新并引入标志位机制选择备用密钥来抵御数据库同步攻击,同时结合码分多址技术,应用重传随机数进行扩频码的选择,实现一次重传解决多标签识别中因数据碰撞造成的标签不识别的问题。首先,描述协议的流程及防碰撞原理;其次,应用SVO逻辑对认证协议的正确性进行证明;最后,对应用该认证协议的系统吞吐效率进行数值分析,分析表明其吞吐效率高于传统防碰撞算法。  相似文献   

14.
Internet of Things (IoT) is a new vision of the future technological ubiquity in ubiquitous computing, which becomes the mapping from the real world to the digital one. Radio frequency identification (RFID) technology is a key enabler of the future IoT and it has a great economical potential. However, the RFID system uses of Electronic Product Code (EPC) tags can drastically threaten the security of applications. With the widespread use of RFID technology, its security problems become the hot topic in the academic and industrial fields. Aiming at the RFID network's security problems, we propose a novel P2P based RFID network architecture (P2P-RFID), and analyze the security problems in this kind of network. And a feasible and scalable protocol to guarantee P2P-RFID network security is also presented in this paper. The proposed protocol uses P2P storage technology together with the utilizing of asymmetric encryption algorithm (RSA) based authentication. An analysis proves that the presented protocol is secure. Moreover, the protocol authentication does not require a Certificate Authentication (CA) database, which avoids the single-point bottleneck.  相似文献   

15.
张兴  韩冬  曹光辉  贾旭 《通信学报》2015,36(Z1):65-74
物联网中RFID技术的应用非常广泛,但是RFID系统的安全性却存在着很大隐患。在RFID系统中标签与读写器间的通信信道是最易受到攻击,传输数据的完整性与保密性得不到保障,因而需要加强RFID系统通信的安全机制。考虑到RFID系统的硬件条件与成本限制,需要建立一个适合RFID系统的安全认证协议,来解决在RFID系统中信息传输所遇到的安全问题。PRESENT算法是轻量级的分组加密算法,将PRESENT结合到RFID系统的安全认证协议中,形成了新的RFID安全认证协议PRSA(PRESENT based RFID security authentication)。此协议可以增强RFID系统的安全性而又不会占用过多的硬件资源,从而能够适用于低成本的RFID系统的通信安全。  相似文献   

16.
An efficient communication protocol of group negotiation was proposed.The protocol adopted self-checking authentication in group to avoid the nodes sending certificates to the authentication center which improved the efficiency of identification.At the same time,the group establishment among nodes which through negotiation ensured the communication confidentiality and prevented the phenomenon of single-point failure.Besides,a group key transmission scheme was proposed to reduce the frequency of authentication for legal vehicles and improve the speed of joining in the group.At the end,theoretical analysis and simulation results demonstrate that the proposed protocol not only meets the security requirements of communication in VANET,but also shows much better performance than previous reported schemes on verification delay,transmission overhead and average delay.  相似文献   

17.
本文提出一种新的基于口令认证的RFID系统安全协议.该方法充分利用RFID低等级标签提供的有限资源:访问口令(PW)、标签的标识码(ID)和伪随机函数等建立RFID系统读写器和标签双向认证的安全协议,对该协议抵抗各种攻击的安全性进行理论分析并对该协议的认证功能进行BAN逻辑的形式化分析.结果表明该协议能够有效抵御在线和离线字典攻击、伪装攻击、重放攻击以及流量分析和跟踪攻击,因而解决了RFID系统的安全问题.  相似文献   

18.
李泽慧  杨亚涛  李子臣 《通信学报》2014,35(Z2):240-245
目前射频识别(RFID)系统安全问题日益严重,为了保护RFID系统中无线信道部分的信息交互安全,用准循环中密度奇偶校验码构造Niederreiter型公钥密码体制,基于这种加密模型提出一种RFID双向安全认证协议。利用规约技术证明该协议安全性,将攻击困难规约到线性码的译码困难问题。通过与其他RFID认证协议对比,在交互量、计算量和存储量等性能方面该协议也适用于资源有限且高效率的RFID系统。  相似文献   

19.
一种传感器网络分布式认证方案   总被引:1,自引:0,他引:1  
传感器网络的资源受限性给它的安全认证机制设计带来很大的困难。论文在基于椭圆曲线密码体制(ECC)的基础上提出了一种新的分布式认证方案,利用节点群实现公钥算法,在不提高节点计算强度的前提下可以实现节点间的身份认证,并有效提高整个网络的安全性。  相似文献   

20.
One of the key problems in radio frequency identification (RFID) is security and privacy. Many RFID authentication protocols have been proposed to preserve security and privacy of the system. Nevertheless, most of these protocols are analyzed and it is shown that they cannot provide security against some RFID attacks. Strong authentication and strong integrity (SASI) is the first ultra-lightweight authentication protocol introduced rotation shift operation and RFID authentication protocol with permutation (RAPP) is a new ultra-lightweight authentication protocol with permutation. In this paper, we give the security analysis on these two protocols. An active attack is presented on RAPP, and using the property of the left rotation and permutation operations, we can deduce the relationship of bits of random number or secret keys at different positions, thus obtain all the secrets shared by the reader and the tag. A passive full-disclosure attack is proposed on SASI. Using SASI’s construction weakness, our attack can reveal all the secrets shared by the reader and tag by eavesdropping about 48 rounds of the authentication messages.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号