首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
针对RFID技术的安全与隐私保护问题及RFID标签资源的有限性问题,本文提出了一种基于口令认证可证安全的RFID通信安全协议--pRPAP.为求从根本上解决RFID技术的安全与隐私保护问题,本文提出为RFID系统建立通信安全模型.从形式化论证的角度出发,基于随机预言模型,使用形式化描述方式,系统地建立了RFID通信安全型.该模型包括RFID系统模型,RFID系统的攻击模型以及RFID通信安全协议的安全目标模型.并在该模型下,证明了pRPAP的安全性.证明结果显示本文提出的基于口令认证可证安全的RFID通信安全协议能够有效地解决RFID技术的安全问题.此外,本文所建立的RFID通信安全模型还有助于指导pRPAP协议各项参数的选择,以便建立适合不同安全等级要求的RFID通信安全协议.RFID通信安全模型的建立,也有助于对RFID通信安全协议进一步深入地研究.  相似文献   

2.
针对物联网中感知层RFID系统信息及用户隐私易被泄露等问题,提出一种基于动态密钥轻量级RFID安全认证协议。该协议利用标签及读写器自身产生的随机数、CRC编码函数及一定算法生成动态密钥,并利用该密钥及加密算法来加密认证过程中的重要参数,确保数据传输过程中的机密性。运用BAN逻辑形式化分析方法对该协议安全性进行证明。通过对该协议的安全性、复杂性分析表明,该协议安全、可靠,运行效率较高,适合低成本RFID系统对应用安全的需要。  相似文献   

3.
针对传统的RFID认证协议通常难以适应移动RFID系统的问题,提出了基于Edwards曲线的适用于移动RFID系统的安全认证协议,协议采用Edwards曲线提高了其防侧信道攻击的能力,并应用椭圆曲线离散对数问题实现安全认证。进一步采用可证明安全方法给出了标签和阅读器不可跟踪隐私的安全性证明,通过安全性分析指出协议能更有效抵抗已有各种攻击。与现有的结构类似RFID认证协议相比,该协议扩展性更好,安全性和性能优于其他方案。  相似文献   

4.
张兴  韩冬  曹光辉  贾旭 《通信学报》2015,36(Z1):65-74
物联网中RFID技术的应用非常广泛,但是RFID系统的安全性却存在着很大隐患。在RFID系统中标签与读写器间的通信信道是最易受到攻击,传输数据的完整性与保密性得不到保障,因而需要加强RFID系统通信的安全机制。考虑到RFID系统的硬件条件与成本限制,需要建立一个适合RFID系统的安全认证协议,来解决在RFID系统中信息传输所遇到的安全问题。PRESENT算法是轻量级的分组加密算法,将PRESENT结合到RFID系统的安全认证协议中,形成了新的RFID安全认证协议PRSA(PRESENT based RFID security authentication)。此协议可以增强RFID系统的安全性而又不会占用过多的硬件资源,从而能够适用于低成本的RFID系统的通信安全。  相似文献   

5.
本文提出一种新的基于口令认证的RFID系统安全协议.该方法充分利用RFID低等级标签提供的有限资源:访问口令(PW)、标签的标识码(ID)和伪随机函数等建立RFID系统读写器和标签双向认证的安全协议,对该协议抵抗各种攻击的安全性进行理论分析并对该协议的认证功能进行BAN逻辑的形式化分析.结果表明该协议能够有效抵御在线和离线字典攻击、伪装攻击、重放攻击以及流量分析和跟踪攻击,因而解决了RFID系统的安全问题.  相似文献   

6.
李泽慧  杨亚涛  李子臣 《通信学报》2014,35(Z2):240-245
目前射频识别(RFID)系统安全问题日益严重,为了保护RFID系统中无线信道部分的信息交互安全,用准循环中密度奇偶校验码构造Niederreiter型公钥密码体制,基于这种加密模型提出一种RFID双向安全认证协议。利用规约技术证明该协议安全性,将攻击困难规约到线性码的译码困难问题。通过与其他RFID认证协议对比,在交互量、计算量和存储量等性能方面该协议也适用于资源有限且高效率的RFID系统。  相似文献   

7.
对MANET安全按需源路由协议的一种形式化分析模型进行了深入分析,指出其中存在的合并相邻敌手节点等不合理操作以及该模型下endairA协议安全性证明过程中的错误,并给出了一种针对endairA协议的隐蔽信道攻击,表明该协议即使在其安全分析模型下也不能满足其安全目标.  相似文献   

8.
适于ad hoc网络安全通信的新签密算法   总被引:4,自引:0,他引:4  
首先提出了一个基于身份的新签密算法,并对其安全性和效率进行了分析及证明;结果表明,该算法在随机预言机模型下是可证明安全的,而且与已有基于身份的签密算法相比,其计算量和传输代价小,特别适合用于ad hoc网络的密钥管理、安全路由等通信安全协议.最后,以ad hoc网络分布式门限密钥管理中各服务节点所拥有的系统密钥份额的更新为例,说明了将新签密算法用于ad hoc网络安全协议的方法及其意义.  相似文献   

9.
RFID匿名认证协议的设计   总被引:4,自引:0,他引:4  
在分析RFID协议安全需求的基础上,基于通用可组合安全模型,设计了一个低成本的RFID匿名认证协议,在标准模型下证明了RFID匿名认证协议的安全性.设计的协议提供匿名、双向认证和并发安全,并且协议的实现对于一般的RFID结构都是切实可行的.  相似文献   

10.
随着物品所有权的转移,其上附着的RFID标签的所有权也需要转移。安全和隐私问题是标签所有权转移过程中需要研究的重点问题。在通用可组合框架下,形式化定义了RFID标签所有权转移的理想函数。提出了一个新的轻量级RFID标签所有权转移协议,并证明了该协议安全地实现了所定义的理想函数,即具有双向认证、标签匿名性、抗异步攻击、后向隐私保护和前向隐私保护等安全属性。与已有的RFID标签所有权转移协议相比,新协议中RFID标签的计算复杂度和存储空间需求都较低,并且与新旧所有者的交互较少,能够更加高效地实现低成本标签的所有权转移。  相似文献   

11.
DUV lithography, using the 248 nm wavelength, is a viable manufacturing option for devices with features at 130 nm and less. Given the low kl value of the lithography, integrated process development is a necessary method for achieving acceptable process latitude. The application of assist features for rule based OPC requires the simultaneous optimization of the mask, illumination optics and the resist.Described in this paper are the details involved in optimizing each of these aspects for line and space imaging.A reference pitch is first chosen to determine how the optics will be set. The ideal sigma setting is determined by a simple geometrically derived expression. The inner and outer machine settings are determined, in turn,with the simulation of a figure of merit. The maximum value of the response surface of this FOM occurs at the optimal sigma settings. Experimental confirmation of this is shown in the paper.Assist features are used to modify the aerial image of the more isolated images on the mask. The effect that the diffraction of the scattering bars (SBs) has on the image intensity distribution is explained. Rules for determining the size and placement of SBs are also given.Resist is optimized for use with off-axis illumination and assist features. A general explanation of the material' s effect is discussed along with the affect on the through-pitch bias. The paper culminates with the showing of the lithographic results from the fully optimized system.  相似文献   

12.
From its emergence in the late 1980s as a lower cost alternative to early EEPROM technologies, flash memory has evolved to higher densities and speedsand rapidly growing acceptance in mobile applications.In the process, flash memory devices have placed increased test requirements on manufacturers. Today, as flash device test grows in importance in China, manufacturers face growing pressure for reduced cost-oftest, increased throughput and greater return on investment for test equipment. At the same time, the move to integrated flash packages for contactless smart card applications adds a significant further challenge to manufacturers seeking rapid, low-cost test.  相似文献   

13.
The relation between the power of the Brillouin signal and the strain is one of the bases of the distributed fiber sensors of temperature and strain. The coefficient of the Bfillouin gain can be changed by the temperature and the strain that will affect the power of the Brillouin scattering. The relation between the change of the Brillouin gain coefficient and the strain is thought to be linear by many researchers. However, it is not always linear based on the theoretical analysis and numerical simulation. Therefore, errors will be caused if the relation between the change of the Brillouin gain coefficient and the strain is regarded as to be linear approximately for measuring the temperature and the strain. For this reason, the influence of the parameters on the Brillouin gain coefficient is proposed through theoretical analysis and numerical simulation.  相似文献   

14.
The parallel thinning algorithm with two subiterations is improved in this paper. By analyzing the notions of connected components and passes, a conclusion is drawn that the number of passes and the number of eight-connected components are equal. Then the expression of the number of eight-connected components is obtained which replaces the old one in the algorithm. And a reserving condition is proposed by experiments, which alleviates the excess deletion where a diagonal line and a beeline intersect. The experimental results demonstrate that the thinned curve is almost located in the middle of the original curve connectivelv with single pixel width and the processing speed is high.  相似文献   

15.
Today, micro-system technology and the development of new MEMS (Micro-Electro-Mechanical Systems) are emerging rapidly. In order for this development to become a success in the long run, measurement systems have to ensure product quality. Most often, MEMS have to be tested by means of functionality or destructive tests. One reason for this is that there are no suitable systems or sensing probes available which can be used for the measurement of quasi inaccessible features like small holes or cavities. We present a measurement system that could be used for these kinds of measurements. The system combines a fiber optical, miniaturized sensing probe with low-coherence interferometry, so that absolute distance measurements with nanometer accuracy are possible.  相似文献   

16.
This paper presents a new method to increase the waveguide coupling efficiency in hybrid silicon lasers. We find that the propagation constant of the InGaAsP emitting layer can be equal to that of the Si resonant layer through improving the design size of the InP waveguide. The coupling power achieves 42% of the total power in the hybrid lasers when the thickness of the bonding layer is 100 nm. Our result is very close to 50% of the total power reported by Intel when the thickness of the thin bonding layer is less than 5 nm. Therefore, our invariable coupling power technique is simpler than Intel's.  相似文献   

17.
A new quantum protocol to teleport an arbitrary unknown N-qubit entangled state from a sender to a fixed receiver under M controllers(M < N) is proposed. The quantum resources required are M non-maximally entangled Greenberger-Home-Zeilinger (GHZ) state and N-M non-maximally entangled Einstein-Podolsky-Rosen (EPR) pairs. The sender performs N generalized Bell-state measurements on the 2N particles. Controllers take M single-particle measurement along x-axis, and the receiver needs to introduce one auxiliary two-level particle to extract quantum information probabilistically with the fidelity unit if controllers cooperate with it.  相似文献   

18.
It is well known that adding more antennas at the transmitter or at the receiver may offer larger channel capacity in the multiple-input multiple-output(MIMO) communication systems. In this letter, a simple proof is presented for the fact that the channel capacity increases with an increase in the number of receiving antennas. The proof is based on the famous capacity formula of Foschini and Gans with matrix theory.  相似文献   

19.
A continuous-wave (CW) 457 nm blue laser operating at the power of 4.2 W is demonstrated by using a fiber coupled laser diode module pumped Nd: YVO4 and using LBO as the intra-cavity SHG crystal With the optimization of laser cavity and crystal parameters, the laser operates at a very high efficiency. When the pumping power is about 31 W, the output at 457nm reaches 4.2 W, and the optical to optical conversion efficiency is about 13.5% accordingly. The stability of the out putpower is better than 1.2% for 8 h continuously working.  相似文献   

20.
Call for Papers     
正Wireless Body-area Networks The last decade has witnessed the convergence of three giant worlds:electronics,computer science and telecommunications.The next decade should follow this convergence in most of our activities with the generalization of sensor networks.In particular with the progress in medicine,people live longer and the aging of population will push the development of wireless personal networks  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号