首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
As low-cost Radio Frequency Identification (RFID) will become pervasive in our daily lives, RFID systems may create new threats to the security and privacy of individuals and organizations. However, the previous works on designing security protocols for RFID either do not conform to the EPC Class 1 Generation 2 standards or suffer from security flaws. This paper will point out the weaknesses of two EPC Class 1 GEN-2-conformed security protocols, and then proposes our new protocol, which raises the security level and conforms to the EPC Class 1 GEN-2 standards.  相似文献   

2.
Recently, Chien et al. proposed an RFID authentication protocol, which consists of only the cyclic redundancy code (CRC) and the pseudo-random number generator (PRNG) [H. Chien, C. Chen, Mutual Authentication Protocol for RFID Conforming to EPC Class 1 Generation 2 Standards, Computer Standards & Interfaces, vol. 29, Elsevier, 2007, pp. 254–259]. They claimed that the protocol conforms to current EPC tags, and would be secure against all attacks on RFID systems. However, in this paper, we show that the protocol is not secure; firstly an attacker can impersonate a valid tag temporarily by a single eavesdropping. Secondly the attacker can forge a tag permanently by eavesdropping two consecutive sessions. Finally he can make a valid tag useless (DoS attack) by modifying the second attack slightly. The computational complexities of the attacks are so practicable that Chien et al.'s protocol cannot enhance the RFID security any more than the original EPC standard.  相似文献   

3.
As incorporation of RFID (Radio Frequency IDentification) tags in a wide variety of applications increase, there is a need to ensure the security and privacy of the entity to which these tags are attached. Not surprisingly, this is a very active area as attested by the large number of related published research literature. Recently, the journal engineering applications of artificial intelligence published a paper by Chen and Deng (2009) where the authors propose a mutual authentication protocol for RFID. This protocol has fundamental flaws that can be readily taken advantage by a resourceful adversary. We identify and discuss these vulnerabilities and point out the characteristics of this protocol that exposes it to these vulnerabilities.  相似文献   

4.
RFID系统中基于公钥加密的相互认证协议   总被引:1,自引:0,他引:1  
随着RFID系统能力的提高和标签应用的日益普及,安全问题,特别是用户隐私问题变得日益严重。提出了一种新的RFID认证协议。认为基于公钥加密的RFID认证协议相对基于哈希函数和基于对称密钥加密的RFID认证协议,有较好的安全性。公钥加密算法NTRU被认为是一种效率较高的加密算法,且更适合于RFID系统,因此提出的协议采用了NTRU公钥加密算法。对该协议的安全性和性能进行了比较分析,结果表明该协议可以为RFID系统提供更好的安全性,能为用户提供更好的隐私保护,且性能较佳。  相似文献   

5.
由于现在很多射频识别(RFID)认证协议不符合EPC Class 1 Gen 2(EPC Gen2)标准的要求,同时对RFID系统的计算能力要求很高,因此很难在低端标签中实现。针对上述问题,通过分析已有协议的安全性,总结出不安全协议的缺陷,提出了一种新的基于EPC Gen2 标准的RFID认证协议,并采用BAN逻辑对协议进行了安全性证明。通过安全性分析,新协议满足了信息机密性、数据完整性和身份真实性的RFID系统认证协议的安全需求。  相似文献   

6.
针对现有的RFID认证协议在安全认证过程中,由于协议的设计缺陷,导致协议安全性不足的问题,提出了一种利用同步化随机数以及PUF改进的轻量级RFID认证协议。首先提出了一种对RFID协议的去同步化攻击方法,并分析其原因;然后通过在标签和读写器两端设置一个同步化随机数,增强协议抗去同步化攻击的能力;最后,在标签中引入了PUF,通过PUF的不可克隆性提高了标签密钥的抗攻击能力。分析结果表明,新协议能有效地抵抗多种攻击,在保证一定效率和开销的同时具有更高的安全性。  相似文献   

7.
一种安全高效的RFID双边认证协议   总被引:3,自引:1,他引:2  
王立斌  马昌社  王涛 《计算机应用》2008,28(9):2236-2238
无线射频识别(RFID)技术是一种应用于开放系统环境下的对象自动识别技术,在物流、制造、零售等多种领域中具有广阔的应用前景。如何设计适合于RFID系统的安全、高效的认证协议是RFID技术得以广泛应用的关键。提出一种新型RFID双边认证协议,给出了详细的协议描述。通过与相关协议的比较表明,该协议是一种安全高效、具有强隐私性的认证协议。  相似文献   

8.
EPCglobal Class 1 Gen 2标准的RFID高效双向认证协议   总被引:1,自引:1,他引:0       下载免费PDF全文
通过对EPCglobal Class 1 Gen 2标准下典型RFID双向认证协议进行分析和比较,针对大规模标签环境下协议效率低下的问题,提出一种改进方案,能够有效抵御消息泄漏、重放、伪装、定位跟踪、DoS等常见攻击,并提高了协议执行效率。  相似文献   

9.
针对在物联网应用中,现有的RFID双向认证协议存在认证效率低和安全隐患等问题,提出了一种满足后向安全的RFID双向认证协议,采用随机数使标签保持信息的新鲜性,从而实现标签与阅读器之间的双向认证;通过Rabin加密算法的运算单向性,来解决同步以及后向安全的问题;并采用BAN逻辑方法对协议进行了形式化证明。该协议与现有的此类安全认证协议进行安全性和成本比较,结果表明该协议不仅具有防跟踪、抗暴力破解、防重放攻击等特点,而且还可以实现双向认证,同时因为门电路的减少,使得成本下降,适用于低成本的RFID系统。  相似文献   

10.
张楠  张建华 《计算机应用》2013,33(1):131-134
针对射频识别(RFID)系统由于资源有限、广播传输等因素而存在的安全缺陷,提出了一种在开放环境中标签和阅读器之间进行双向认证的协议。采用对称加密结合随机数的方法可以很好地协调安全、高效以及成本问题。同时协议不要求阅读器与数据库之间的通信必须是安全的,从而提高了阅读器的移动性和应用范围。通过BAN逻辑对协议进行了形式化分析,证明了所提协议是安全可达的,能够有效避免窃听、追踪和重放等安全威胁。  相似文献   

11.
In this paper we present a novel approach to authentication and privacy in RFID systems based on the minimum disclosure property and in conformance to EPC Class-1 Gen-2 specifications. We present two security schemes that are suitable for both fixed reader and mobile/wireless reader environments, the mutual authentication and the collaborative authentication schemes respectively. Both schemes are suited to the computational constraints of EPC Class-1 Gen-2 passive RFID tags as only the cyclic redundancy check (CRC) and pseudo random number generator (PRNG) functions that passive RFID tags are capable of are used. Detailed security analysis of both our schemes show that they offer robust security properties in terms of tag anonymity, tag untraceability and reader privacy while at the same time being robust to replay, tag impersonation and desynchronisation attacks. Simulations results are also presented to study the scalability of the schemes and its impact on authentication delay. In addition, Yeh et al. (2010) [20] proposed a security scheme for EPC Class-1 Gen-2 based mobile/wireless RFID systems. We show that this scheme has a security vulnerability and is not suitable for mobile/wireless RFID systems.  相似文献   

12.
Electronic check (e-check) is an important component of electronic commerce. It was first proposed by Chaum in 1988. Till now, engineers have provided many improvements to enhance the security and functionality of the e-check system. The face value of a check and the identification of a payee, however, have to be determined previously in these improved versions. This results in the inflexibility of the system. In this paper, we aim to propose a novel e-check mechanism which allows a payer attaching the face value and the information of a payee to an e-check when dealing with a transaction. The security of this novel system is based on several cryptographic techniques including the secure one-way hash function, blind signature, and RSA cryptosystems.  相似文献   

13.
《电子技术应用》2015,(12):98-101
针对智能配电网信息采集系统的隐私安全、存储与通信开销等问题,提出了一种具有隐私保护的数据安全认证方案。该方案融合数据隐私保护和数据完整性认证构建了一个安全可靠的数据传输协议。理论分析和实验结果表明,该方案不仅在节点数量众多的情况下大大降低了节点的存储与通信开销,而且加入了隐私保护,提高了传输的安全性,更加适用于智能配电网信息采集系统。  相似文献   

14.
针对日益突出的RFID系统安全隐私问题,提出了一个基于混沌序列的RFID双向认证协议。利用混沌对初始值的敏感性生成混沌序列,对密钥进行加密。该协议引入标签密钥动态更新机制,并设计了自同步解决方案,实现了对标签的二次认证。采用BAN逻辑对其安全性进行证明,并与已有的协议进行安全性分析和性能比较。其分析结果表明,该协议降低了标签成本,减少了标签和后端数据库的计算量,提高了后端数据库的检索效率。不仅有效地解决了RFID系统的隐私保护及安全问题,同时也提高了RFID协议认证的执行效率,更适合低成本的RF1D系统。  相似文献   

15.
Multimedia Tools and Applications - Medical systems, such as PACS or scanners, are vulnerable to security and forgery attacks. Consequently, medical records, such as patient information and medical...  相似文献   

16.
Recently, Chen and Deng (2009) proposed an interesting new mutual authentication protocol. Their scheme is based on a cyclic redundancy code (CRC) and a pseudo-random number generator in accordance with the EPC Class-1 Generation-2 specification. The authors claimed that the proposed protocol is secure against all classical attacks against RFID systems, and that it has better security and performance than its predecessors. However, in this paper we show that the protocol fails short of its security objectives, and in fact offers the same security level than the EPC standard it tried to correct. An attacker, following our suggested approach, will be able to impersonate readers and tags. Untraceability is also not guaranteed, since it is easy to link a tag to its future broadcast responses with a very high probability. Furthermore, readers are vulnerable to denial of service attacks (DoS), by obtaining an incorrect EPC identifier after a successful authentication of the tag. Moreover, from the implementation point of view, the length of the variables is not compatible with those proposed in the standard, thus further discouraging the wide deployment of the analyzed protocol. Finally, we propose a new EPC-friendly protocol, named Azumi, which may be considered a significant step toward the security of Gen-2 compliant tags.  相似文献   

17.
Shi  Hui  Wang  Ying  Li  Yanni  Ren  Yonggong  Guo  Cheng 《Multimedia Tools and Applications》2021,80(16):24631-24667

Medical images are widely used in telemedicine, sharing and electronic transmission between hospitals. While enjoying convenience, medical images also face privacy disclosure, illegal copy and malicious tamper, etc. It is highly important to ensure privacy and integrity of medical images. Cogitating the above needs, a reversible medical image watermarking algorithm for privacy protection and integrity authentication is proposed. Firstly, the medical image is divided into the ROI (Region of Interest) and RONI (Region of Non-Interest) based on active contour model. Then, the proposed “Three-Dimensional Watermarks” are generated, including authentication watermark, restoration watermark and privacy watermark, which are produced by the novel Parallel Lattice Hash Function, the proposed Neighborhood Difference Method, and the proposed encryption algorithm, respectively. Moreover, “Double-Layer Reversible Embedding Strategy Based on Difference Expansion” is modified in ROI to improve embedding capacity, and “Histogram Modification Reversible Embedding Strategy of Difference Image” is modified to adaptively acquire four or more peak points, which is more flexible than common algorithms. Experimental results confirm the efficient of the proposed scheme, and demonstrate it not only realizes privacy protection, integrity authentication, reversibility, but also holds the characteristics of higher security, larger capacity and better restoration quality.

  相似文献   

18.
Privacy and security concerns inhibit the fast adaption of RFID technology for many applications. A number of authentication protocols that address these concerns have been proposed but real-world solutions that are secure, maintain low communication cost and can be integrated into the ubiquitous EPCglobal Class 1 Generation 2 tag protocol (C1G2) are still needed and being investigated. We present a novel authentication protocol, which offers a high level of security through the combination of a random key scheme with a strong cryptography. The protocol is applicable to resource, power and computationally constraint platforms such as RFID tags. Our investigation shows that it can provide mutual authentication, untraceability, forward and backward security as well as resistance to replay, denial-ofth-service and man-in-the-middle attacks, while retaining a competitive communication cost. The protocol has been integrated into the EPCglobal C1G2 tag protocol, which assures low implementation cost. We also present a successful implementation of our protocol on real-world components such as the INTEL WISP UHF RFID tag and a C1G2 compliant reader.  相似文献   

19.
Radio frequency identification (RFID) is a wireless technology for automatic identification and data capture. Security and privacy issues in the RFID systems have attracted much attention. Many approaches have been proposed to achieve the security and privacy goals. One of these approaches is RFID authentication protocols by which a server and tags can authorize each other through an intracity process. Recently, Chou proposed a RFID authentication protocol based on elliptic curve cryptography. However, this paper demonstrates that the Chou’s protocol does not satisfy tag privacy, forward privacy and authentication, and server authentication. Based on these security and privacy problems, we also show that Chou’s protocol is defenseless to impersonation attacks, tag cloning attacks and location tracking attacks. Therefore, we propose a more secure and efficient scheme, which does not only cover all the security flaws and weaknesses of related previous protocols, but also provides more functionality. We prove the security of the proposed improved protocol in the random oracle model.  相似文献   

20.
Internet of Things (IoT) is an evolving architecture which connects multiple devices to Internet for communication or receiving updates from a cloud or a server. In future, the number of these connected devices will increase immensely making them an indistinguishable part of our daily lives. Although these devices make our lives more comfortable, they also put our personal information at risk. Therefore, security of these devices is also a major concern today. In this paper, we propose an ultra-lightweight mutual authentication protocol which uses only bitwise operation and thus is very efficient in terms of storage and communication cost. In addition, the computation overhead is very low. We have also compared our proposed work with the existing ones which verifies the strength of our protocol, as obtained results are promising. A brief cryptanalysis of our protocol that ensures untraceability is also presented.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号