首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
In this paper we propose a novel approach to authentication and privacy in mobile RFID systems based on quadratic residues and in conformance to EPC Class-1 Gen-2 specifications. Recently, Chen et al. (2008) [10] and Yeh et al. (2011) [11] have both proposed authentication schemes for RFID systems based on quadratic residues. However, these schemes are not suitable for implementation on low-cost passive RFID tags as they require the implementation of hash functions on the tags. Consequently, both of these current methods do not conform to the EPC Class-1 Gen-2 standard for passive RFID tags which from a security perspective requires tags to only implement cyclic redundancy checks (CRC) and pseudo-random number generators (PRNG) leaving about 2.5k–5k gates available for any other security operations. Further, due to secure channel assumptions both schemes are not suited for mobile/wireless reader applications. We present the collaborative authentication scheme suitable for mobile/wireless reader RFID systems where the security of the server–reader channel cannot be guaranteed. Our schemes achieves authentication of the tag, reader and back-end server in the RFID system and protects the privacy of the communication without the need for tags to implement expensive hash functions. Our scheme is the first quadratic residues based scheme to achieve compliance to EPC Class-1 Gen-2 specifications. Through detailed security analysis we show that the collaborative authentication scheme achieves the required security properties of tag anonymity, reader anonymity, reader privacy, tag untraceability and forward secrecy. In addition, it is resistant to replay, impersonation and desynchronisation attacks. We also show through strand space analysis that the proposed approach achieves the required properties of agreement, originality and secrecy between the tag and the server.  相似文献   

2.
EPCglobal Class-1 Generation-2 specification (Gen2 in brief) has been approved as ISO18000-6C for global use, but the identity of tag (TID) is transmitted in plaintext which makes the tag traceable and clonable. Several solutions have been proposed based on traditional encryption methods, such as symmetric or asymmetric ciphers, but they are not suitable for low-cost RFID tags. Recently, some lightweight authentication protocols conforming to Gen2 have been proposed. However, the message flow of these protocols is different from Gen2. Existing readers may fail to read new tags. In this paper, we propose a novel authentication protocol based on Gen2, called Gen2^{+}, for low-cost RFID tags. Our protocol follows every message flow in Gen2 to provide backward compatibility. Gen2^{+} is a multiple round protocol using shared pseudonyms and Cyclic Redundancy Check (CRC) to achieve reader-to-tag authentication. Conversely, Gen2^{+} uses the memory read command defined in Gen2 to achieve tag-to-reader authentication. We show that Gen2^{+} is more secure under tracing and cloning attacks.  相似文献   

3.
一种基于部分ID的新型RFID安全隐私相互认证协议   总被引:2,自引:0,他引:2  
在低成本电子标签中实现安全隐私功能是RFID研究领域需要解决的一项关键技术,该文采用部分ID,CRC校验以及ID动态更新的方法,提出一种新型RFID相互认证协议,该协议具有前向安全性,能够防止位置隐私攻击、重传攻击、窃听攻击和拒绝服务攻击,新协议有效地解决了RFID安全隐私问题,并且符合EPC Class1 Gen2标准,它的硬件复杂度较低,适用于低成本电子标签.  相似文献   

4.
该文研究了一类取模运算的1维离散动力系统,提出了一个这类离散映射的混沌判据,利用Marotto定理证明了其混沌的存在性。给出了几个满足该判据的特殊形式的系统,分析了其分岔图、Lyapunov指数谱等基本动力学性质,通过模拟结果验证了理论的正确性。基于新系统设计了一个伪随机数发生器(PRNG), SP800-22随机性检测结果表明了该序列具有良好的伪随机性。进一步给出了一个图像加密方案,其密钥空间可以达到2747。该文提出的新系统的系统参数可以无穷多,所以理论上该加密方案的密钥空间可以无穷大。  相似文献   

5.
A dual mode UHF RFID transponder in 0.18 μm CMOS conforming to the EPC Gen 2 standard is presented. Low voltage design of the analog and digital blocks enables the chip to operate with a 1 V regulated voltage and thus to reduce the power consumption. The novel dual mode architecture enables the chip to work in passive and battery-assisted modes controlled by the reader. A custom Gen 2 based command switches the operation mode of the circuit. By using a special clock calibration method the chip operates from 1.2 to 5 MHz clock frequency. Several low power techniques are employed to reduce the power consumption of the chip which is essential in passive RFID tags. Measurement results show that the chip consumes 12 μW at 1 V supply voltage when it communicates with the reader. The chip is fabricated in 0.18 μm standard CMOS technology and occupies 0.95 mm2 die area.  相似文献   

6.
This paper introduces the design of a hardware efficient reconfigurable pseudorandom number generator (PRNG) using two different feedback controllers based four-dimensional (4D) hyperchaotic systems i.e. Hyperchaotic-1 and -2 to provide confidentiality for digital images. The parameter's value of these two hyperchaotic systems is set to be a specific value to get the benefits i.e. all the multiplications (except a few multiplications) are performed using hardwired shifting operations rather than the binary multiplications, which doesn't utilize any hardware resource. The ordinary differential equations (ODEs) of these two systems have been exploited to build a generic architecture that fits in a single architecture. The proposed architecture provides an opportunity to switch between two different 4D hyperchaotic systems depending on the required behavior. To ensure the security strength, that can be also used in the encryption process in which encrypt the input data up to two times successively, each time using a different PRNG configuration. The proposed reconfigurable PRNG has been designed using Verilog HDL, synthesized on the Xilinx tool using the Virtex-5 (XC5VLX50T) and Zynq (XC7Z045) FPGA, its analysis has been done using Matlab tool. It has been found that the proposed architecture of PRNG has the best hardware performance and good statistical properties as it passes all fifteen NIST statistical benchmark tests while it can operate at 79.101-MHz or 1898.424-Mbps and utilize only 0.036 %, 0.23 %, and 1.77 % from the Zynq (XC7Z045) FPGA's slice registers, slice LUTs, and DSP blocks respectively. Utilizing these PRNGs, we design two 16 × 16 substitution boxes (S-boxes). The proposed S-boxes fulfill the following criteria: Bijective, Balanced, Non-linearity, Dynamic Distance, Strict Avalanche Criterion (SAC) and BIC non-linearity criterion. To demonstrate these PRNGs and S-boxes, a new three different scheme of image encryption algorithms have been developed: a) Encryption using S-box-1, b) Encryption using S-box-2 and, c) Two times encryption using S-box-1 and S-box-2. To demonstrate that the proposed cryptosystem is highly secure, we perform the security analysis (in terms of the correlation coefficient, key space, NPCR, UACI, information entropy and image encryption quantitatively in terms of (MSE, PSNR and SSIM)).  相似文献   

7.
Choi  Y. Kim  U. Kim  J. Choi  J. 《Electronics letters》2009,45(8):387-389
A simple tag antenna for the Korean ultra-high-frequency radio frequency identification (RFID) band (908-914-MHz) using a modified dipole structure is proposed. The overall dimension of the tag antenna is 64.1 times 17.8-mm. The input impedance of the designed tag antenna is 43-j800 Omegaand is conjugately matched to a Philips EPC UCODE Gen 2 RFID tag microchip with an impedance of 43-j800 Omega at 912 MHz. Good wake-up sensitivity and radiation pattern characteristics were obtained in the desired frequency band.  相似文献   

8.
设计出一种超高射频识别系统(UHF RFID)读写器设计的新方案。该读写器采用了Intel R2000收发器芯片、AT91SAM7S256微控器,方案符合ISO 18000-6C和EPC global Gen2标准,工作频率为840~960MHz,标签识别距离可达10m。重点给出了读写器硬件系统组成和软件工作流程,同时介绍了相关射频电路。  相似文献   

9.
本文提出一种新的基于口令认证的RFID系统安全协议.该方法充分利用RFID低等级标签提供的有限资源:访问口令(PW)、标签的标识码(ID)和伪随机函数等建立RFID系统读写器和标签双向认证的安全协议,对该协议抵抗各种攻击的安全性进行理论分析并对该协议的认证功能进行BAN逻辑的形式化分析.结果表明该协议能够有效抵御在线和离线字典攻击、伪装攻击、重放攻击以及流量分析和跟踪攻击,因而解决了RFID系统的安全问题.  相似文献   

10.
刘亚东 《通信技术》2011,(4):135-137
针对现有的EPC协议中的弱点,提出了一个基于EPC C1G2超高频RFID标签的隐私保护匿名双向认证协议。通过利用现有的EPC C1G2标签中已有的计算能力和存储空间,对协议执行流程进行了改进,使用可自动更新的索引号IDS来代替标签中原有的EPC码,解决了标签追踪和隐私保护问题。同时引入了轻量级的加密算法来加强标签和阅读器之间的双向交互认证过程。该协议可以有效抵御多种现有的RFID攻击。  相似文献   

11.
A correlator module using the pseudorandom comparison (PRC) algorithm has been designed and fabricated in a standard 8 /spl mu/m PMOS process. It demonstrates the validity of the principle and the feasibility of a low-cost integrated correlator or RMS meter based on it. The chip runs at a sampling rate of 500 kHz, dissipates 90 mW, and its size is 2.4 mm/SUP 2/ not including the delay element which is an external standard component.  相似文献   

12.
设计实现了一个独特的两级唤醒单元,该唤醒单元用于基于EPC C1G2空中接口协议的射频识别标签。该标签为半有源标签,在该单元支持下实现温度日志功能。设计经过SMIC0.18μm EE工艺流片验证。测试结果表明标签实现温度日志功能,在1.8V电源电压下消耗150nA的静态电流,在同类工作中处于优势地位。  相似文献   

13.
In this paper, we analyze the first known provably secure Radio Frequency Identification (RFID) authentication schemes that are designed to provide forward untraceability and backward untraceability: the L-K and S-M schemes. We show how to trace tags in the L-K scheme without needing to corrupt tags. We also show that if a standard cryptographic pseudorandom bit generator (PRBG) is used in the S-M scheme, then the scheme may fail to provide forward untraceability and backward untraceability. To achieve the desired untraceability features, we show that the S-M scheme can use a robust PRBG which provides forward security and backward security. We also note that the backward security is stronger than necessary for the backward untraceability of the S-M scheme.  相似文献   

14.
为实现两个射频识别(RFID)碰撞标签信息的检测和分离,提出一种利用Gen2标准中FM0标签编码固有记忆特性的检测方法。通过对FM0比特编码特点和碰撞标签信息的无记忆检测分析,得到基于单个比特持续时间的无记忆检测方法的条件错误概率和单个标签信息检测的误码率;然后利用单个FM0比特编码需要前一比特的“记忆”特性,得到对应于前一比特的一对测量值和对应于下一比特的一对测量值,进而得到碰撞标签信息的1比特记忆辅助检测时的条件错误概率和误码率性能;并对在帧Aloha媒质接入方案中采用提出的检测方法时的N个标签群的总延迟减少性能进行了分析。仿真实验结果表明,提出的1比特记忆辅助检测方法,相比于无记忆检测具有更好的误码率性能,且能减少标签群接入时的总延迟。  相似文献   

15.
In this paper, a family of nonlinear congruential generators (NLCGs) based on the digitized Reacutenyi map is considered for the definition of hardware-efficient pseudorandom number generators (PRNGs), and a theoretical framework for their study is presented. The authors investigate how the nonlinear structure of these systems eliminates some of the statistical regularities spoiling the randomness of sequences generated with linear techniques. In detail, in this paper, a necessary condition that the considered NLCGs must satisfy to have maximum period length is given, and a list of such maximum period PRNGs for period lengths up to 231-1 is provided. Referring to the NIST800-22 statistical test suite, two PRNG examples are presented and compared to well-known PRNGs based on linear recurrencies requiring a similar amount of resources for their implementation  相似文献   

16.
Communication applications are increasingly relying on spread-spectrum techniques requiring the use of different types of pseudorandom noise generators (PRNGs). Such generators typically produce periodic deterministic signals, with key attributes of PRNGs being: signals produced have long periods, a large number of weakly correlated signals is produced with compatible spectral properties, most of the signal power of generated signals is contained in the desired frequency band, and arbitrary band selectivity of produced signals. Random generators can also be used for band jamming, with key attributes for band jamming being: most of the signal power is contained in the desired frequency band, arbitrary band selectivity, and a considerably flat power spectral density within the selected band. In this paper, a novel PRNG approach is proposed that can be used in several applications, including spread-spectrum techniques, as well as in band jamming. The signals produced by the proposed generator are based on a linear combination of continuous-time composite sinusoidal functions. Numerical examples are included in order to illustrate the performance of the proposed generator.   相似文献   

17.
由于日本从2004年开始为RFID开设了UHF频段并且以EPC作为产品编码标准,这使得UHF频段的RFID的应用得到和很大的发展。本文在采访了日本第八届自动识别综合展览的参展厂商之后总结了有关信息并且叙述了新的感受。  相似文献   

18.
Recently, chaos based pseudo-random number generator (PRNG) for video encryption was proposed. Security analysis presented in this paper reveals serious problems. Chaotic maps used in analyzed PRNG do not enhance its security due to a considerable number of initial values that lead to fixed points. Also, based on 6 known iterations, an attacker can reconstruct a secret key used in the working stage of the analyzed PRNG based on attack whose complexity is much smaller than the estimated key space. Therefore, security of the analyzed PRNG is much lower than expected and it should be used with caution. Some potential improvements of the analyzed PRNG are proposed which could eliminate perceived shortcomings of the original version.  相似文献   

19.
During the radio‐frequency identification authentication process, it is of great significance to quickly find out the target tag from all tags stored in the database, because it affects the authentication performance to a great extent. Most of the existing schemes use the Hash or pseudorandom number generator operation to locate the target tag, but if the number of tags is extremely large, vast Hash or pseudorandom number generator operations may take much time and lower the authentication efficiency. To locate the target tag quickly, the RAP and LADP protocols adopt the simple value comparison method, and the back‐end server can easily find the target tag by directly comparing the received index‐pseudonym value with those stored in the database. This method does improve the authentication performance, but it results that these schemes suffer from the tag tracking attack. Motivated by these concerns, we propose a novel tag indexing method called the two‐layer tag indexing mechanism, and at the same time, we give a lightweight radio‐frequency identification authentication protocol based on it. Analyses show that our scheme can effectively resist the tag tracking attack and is almost as efficient as the RAP and LADP protocols in indexing tags. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

20.
This paper focuses on the security and privacy threats being faced by the low-cost RFID communication system, the most challenging of which relate to eavesdropping, impersonation, and tag cloning problems. The security issues can be improved and solved by utilizing both prevention and detection strategies. Prevention technique is needed since it offers resistance capabilities toward eavesdroppers and impersonators. Detection technique is vital to minimize the negative effects of tag cloning threats. This paper proposes the use of both prevention and detection techniques to make RFID communication more secure. Lightweight cryptographic algorithm, which conforms to the EPC Class-1 Generation-2 standard, is used in the proposed mutual authentication protocol for RFID system to raise security levels. In addition, electronic fingerprinting system is deployed in the proposed solution as a detection method to distinguish counterfeit and legitimate tags.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号