首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Many applications, such as e-passport, e-health, credit cards, and personal devices that utilize Radio frequency Identification (RFID) devices for authentication require strict security and privacy. However, RFID tags suffer from some inherent weaknesses due to restricted hardware capabilities and are vulnerable to eavesdropping, interception, or modification. The synchronization and untraceability characteristics are the major determinants of RFID authentication protocols. They are strongly related to privacy of tags and availability, respectively. In this paper, we analyze a new lightweight RFID authentication protocol, Song and Mitchell, in terms of privacy and security. We prove that not only is the scheme vulnerable to desynchronization attack, but it suffers from traceability and backward traceability as well. Finally, our improved scheme is proposed which can prevent aforementioned attacks.  相似文献   

2.
In this paper, we propose a novel radio frequency identification (RFID) infrastructure enabling multi-purpose RFID tags realized by the use of privacy preserving public key cryptography (PKC) architecture. The infrastructure ensures that the access rights of the tags are preserved based on the spatial and temporal information collected from the RFID readers. We demonstrate that the proposed scheme is secure with respect to cryptanalytic, impersonation, tracking, replay, and relay attacks. We also analyze the feasibility of PKC implementation on passive class 2 RFID tags, and show that the requirements for PKC are comparable to those of other cryptographic implementations based on symmetric ciphers. Our numerical results indicate PKC based systems can outperform symmetric cipher based systems, since the back end servers can identify RFID tags with PKC based systems approximately 57 times faster than the best symmetric cipher based systems.  相似文献   

3.
Gao  Lijun  Zhang  Lu  Ma  Maode 《Wireless Personal Communications》2017,96(1):683-696

Research shows that heavy-weighted RFID authentication protocol is weak to adapt to low-cost RFID tags because of the usage of public key Encryption Algorithm. The lightweight authentication protocol is suitable for low-cost RFID security authentication protocol because it adopts only the operation of AND, OR, XOR and shift, etc., but is hard to resist complex attacks. In this article, we use the features of the Rabin public key cryptography algorithm, which verifies that the signature process requires only low-cost square multiplication and modulo operations. Based on this, an RFID security authentication protocol with Rabin encryption algorithm is designed. The protocol improves the security of low-cost RFID tags to the height of the public key cryptosystem, and greatly increasing the security of low-cost RFID.

  相似文献   

4.
This paper proposes a secure and lightweight object searching scheme using Radio Frequency Identification (RFID) technology. The proposed scheme assumes that the objects are attached with multiple number of RFID tags which helps to increase the detection probability of the objects. Security risks such as eavesdropping, information leakage, traceability, man-in-the-middle attack, forward secrecy, backward secrecy, replay attack, de-synchronization attack and impersonation attack are involved in the authentication process. The proposed scheme addresses these issues and utilizes multiple number of tags in an object to increase difficulty for the adversary to mount these attacks. The proposed scheme has advantage over existing schemes that use single RFID tag which are more vulnerable to attacks. This paper considers the resource constraints of RFID tags and hence tries to make the proposed scheme lightweight. Necessary analysis has been carried out to evaluate the security and the other requirements such as computation, communication and storage overhead.  相似文献   

5.
章武媚 《电信科学》2016,32(5):121-126
针对现有基于椭圆曲线密码(elliptic curve cryptography,ECC)体制的 RFID(radio frequency identification device)安全认证方案不能满足相互认证、隐私保护和前向安全性等要求,提出一种基于Montgomery型椭圆曲线密码的认证方案。利用Montgomery型椭圆曲线来降低计算量,并提供标签和服务器之间的相互认证,具有匿名性和前向安全性。通过分析表明,该方案能够抵抗重放攻击、标签伪装攻击、服务器欺骗攻击、DoS攻击、位置跟踪攻击和克隆攻击。与现有方案相比,该方案在保证较低的内存、计算和通信需求的情况下,提供了较高的安全性能,能够满足RFID系统的安全性要求。  相似文献   

6.
In this paper we propose a novel approach to authentication and privacy in mobile RFID systems based on quadratic residues and in conformance to EPC Class-1 Gen-2 specifications. Recently, Chen et al. (2008) [10] and Yeh et al. (2011) [11] have both proposed authentication schemes for RFID systems based on quadratic residues. However, these schemes are not suitable for implementation on low-cost passive RFID tags as they require the implementation of hash functions on the tags. Consequently, both of these current methods do not conform to the EPC Class-1 Gen-2 standard for passive RFID tags which from a security perspective requires tags to only implement cyclic redundancy checks (CRC) and pseudo-random number generators (PRNG) leaving about 2.5k–5k gates available for any other security operations. Further, due to secure channel assumptions both schemes are not suited for mobile/wireless reader applications. We present the collaborative authentication scheme suitable for mobile/wireless reader RFID systems where the security of the server–reader channel cannot be guaranteed. Our schemes achieves authentication of the tag, reader and back-end server in the RFID system and protects the privacy of the communication without the need for tags to implement expensive hash functions. Our scheme is the first quadratic residues based scheme to achieve compliance to EPC Class-1 Gen-2 specifications. Through detailed security analysis we show that the collaborative authentication scheme achieves the required security properties of tag anonymity, reader anonymity, reader privacy, tag untraceability and forward secrecy. In addition, it is resistant to replay, impersonation and desynchronisation attacks. We also show through strand space analysis that the proposed approach achieves the required properties of agreement, originality and secrecy between the tag and the server.  相似文献   

7.
一种具有阅读器匿名功能的射频识别认证协议   总被引:1,自引:0,他引:1  
在射频识别(RFID)的应用中,安全问题特别是用户隐私问题正日益凸显。因此,(用户)标签信息的隐私保护的需求越来越迫切。在RFID系统中,标签的隐私保护不仅是对外部攻击者,也应该包括阅读器。而现有许多文献提出的认证协议的安全仅针对外部攻击者,甚至在外部攻击者的不同攻击方法下也并不能完全保证安全。该文提出两个标签对阅读器匿名的认证协议:列表式RFID认证协议和密钥更新式RFID认证协议。这两个协议保证了阅读器对标签认证时,标签的信息不仅对外部攻击者是安全的而且对阅读器也保持匿名和不可追踪。相较于Armknecht等人提出的对阅读器匿名和不可追踪的认证协议,该文所提的协议不再需要增加第三方帮助来完成认证。并且密钥更新式RFID匿名认证协议还保证了撤销后的标签对阅读器也是匿名性和不可追踪的。  相似文献   

8.
一种基于部分ID的新型RFID安全隐私相互认证协议   总被引:2,自引:0,他引:2  
在低成本电子标签中实现安全隐私功能是RFID研究领域需要解决的一项关键技术,该文采用部分ID,CRC校验以及ID动态更新的方法,提出一种新型RFID相互认证协议,该协议具有前向安全性,能够防止位置隐私攻击、重传攻击、窃听攻击和拒绝服务攻击,新协议有效地解决了RFID安全隐私问题,并且符合EPC Class1 Gen2标准,它的硬件复杂度较低,适用于低成本电子标签.  相似文献   

9.
物联网的发展对射频识别(RFID)系统的安全性能提出了越来越高的要求。虽然基于密钥阵列的RFID认证协议解决了传统RFID认证协议在多实体环境中存在的内部攻击问题,但基于交换实体身份信息的认证方式存在信息泄露的安全隐患。针对这一问题,设计了基于零知识证明的多实体RFID认证协议(MERAP)。该协议采用分布式密钥阵列抵御内部攻击,利用零知识证明方案实现双向认证时敏感身份信息零泄露。性能分析结果显示,MERAP协议在维持一定复杂度和标签成本的基础上,可抵抗包括重传、跟踪、拒绝服务和篡改等多种外部攻击和内部攻击。  相似文献   

10.
RFID is a well-known pervasive technology, which provides promising opportunities for the implementation of new services and for the improvement of traditional ones. However, pervasive environments require strong efforts on all the aspects of information security. Notably, RFID passive tags are exposed to attacks, since strict limitations affect the security techniques for this technology. A critical threat for RFID-based information systems is represented by data tampering, which corresponds to the malicious alteration of data recorded in the tag memory. The aim of this paper is to describe the characteristics and the effects of data tampering in RFID-based information systems, and to survey the approaches proposed by the research community to protect against it. The most important recent studies on privacy and security for RFID-based systems are examined, and the protection given against tampering is evaluated. This paper provides readers with an exhaustive overview on risks and defenses against data tampering, highlighting RFID weak spots and open issues.  相似文献   

11.
徐江  黄银龙  徐旭  朱彤  邱瑾 《通信技术》2010,43(12):121-122,125
"汽车数字化标准信源"(即电子车牌)系统依靠UHF频段的射频识别(RFID)标签记录车辆的基本信息,同时凭借架设在道路上的专用读写设备采集车辆、道路等相关信息,以实现对车辆的跟踪定位、实时管理、交通管理、环保、保险状态监察等功能。介绍了"汽车数字化标准信源"系统车辆专用UHF频段标签内存数据的不同类型和如何通过ISO18000-6B标签的特性及有效加密手段满足系统对信息安全及隐私保护的需求,提出了一套有效的标签信息安全加密设计方案。  相似文献   

12.
基于共享秘密的伪随机散列函数RFID双向认证协议   总被引:1,自引:0,他引:1  
针对资源受限的RFID标签,结合伪随机数和共享秘密机制,该文提出一种基于散列函数的轻量级双向认证协议,实现了后端数据库、阅读器和标签之间的双向认证。详细分析了双向认证协议的抗攻击性能和效率性能,并基于BAN逻辑分析方法对协议模型进行了形式化证明。理论分析表明,该文提出的认证协议能够实现预期安全目标,抗攻击性能好,认证执行效率高且标签开销小,适用于大数量的RFID应用。  相似文献   

13.
椭圆曲线数字签名算法是目前信息安全和密码学领域的研究热点之一.根据椭圆曲线理论及其应用于数字签名方案的特点,对特定椭圆曲线数字签名方案进行硬件设计和优化.详细介绍了使用Verilog语言实现的完整优化设计方案,给出了关键部分的仿真结果.  相似文献   

14.
The radio frequency identification (RFID) technology has been widely used so far in industrial and commercial applications. To develop the RFID tags that support elliptic curve cryptography (ECC), we propose a scalable and mutual authentication protocol based on ECC. We also suggest a tag privacy model that provides adversaries exhibiting strong abilities to attack a tag’s privacy. We prove that the proposed protocol preserves privacy under the privacy model and that it meets general security requirements. Compared with other recent ECC-based RFID authentication protocols, our protocol provides tag privacy and performs the best under comprehensive evaluation of tag privacy, tag computation cost, and communications cost.  相似文献   

15.
张键红  甄伟娜  邹建成 《通信学报》2014,35(Z2):191-195
在车载自组网(VANET)中许多服务和应用需要保护数据通信的安全,为提高驾驶的安全性和舒适性,一些与交通状况有关的信息就要被周期性地广播并分享给司机,如果用户的身份和信息没有隐私和安全的保证,攻击者就会通过收集和分析交通信息追踪他们感兴趣的车辆,因此,匿名消息身份验证是VANET中不可或缺的要求。另一方面,当车辆参与纠纷事件时,证书颁发机构能够恢复车辆的真实身份。为解决车载通信这一问题,郭等人在传统方案的基础上提出一种基于椭圆曲线的变色龙散列的隐私保护验证协议。虽然此方案较之前方案具有车辆身份可追踪性和高效率性,但分析表明此方案不满足匿名性。对郭等人的方案进行安全性分析并在此基础上做出改进。  相似文献   

16.
由于标签强大的追踪能力,无线射频识别(RFID,Radio Frequency Identification)技术越来越多地被应用到与安全相关的各个领域,从而对安全功能的要求也随之提高。针对轻量级RFID标签在使用中的安全问题,对现有的认证协议潜在的危险进行了深入的分析,在此基础上提出了一种基于流密码的认证协议。在此安全协议中,标签和阅读器之间进行多次的双向认证,可以确保通信双方的合法性;并充分考虑了在实际应用中,标签的低成本要求。  相似文献   

17.
移动自组网中基于多跳步加密签名 函数签名的分布式认证   总被引:26,自引:1,他引:26  
移动自组网Manet(Mobile Ad Hoc Network)是一种新型的无线移动网络,由于其具有网络的自组性、拓扑的动态性、控制的分布性以及路由的多跳性,所以,传统的安全机制还不能完全保证Manet的安全,必须增加一些新的安全防范措施.本文探讨了Manet所特有的各种安全威胁,提出了一种基于多跳步加密签名函数签名的安全分布式认证方案,即将移动密码学与(n,t)门槛加密分布式认证相结合,并采用了分布式容错处理算法和私钥分量刷新技术以发现和避免攻击者假冒认证私钥进行非法认证以及保护私钥分量和认证私钥不外泄.  相似文献   

18.
刘志猛 《通信技术》2009,42(12):73-75
在环境受限的无线通信网络环境中,身份认证和会话密钥的协商是确保通信双方能否建立安全会话的关键。为使认证和密钥建立协议中采用的密码技术能适合受限通信环境中的应用,提出一个基于身份的认证的密钥建立协议,并使用SVO逻辑证明设计协议的安全目标。  相似文献   

19.
Visual cryptography is a cryptographic technique which emerges in the information security domain in recent years. Each of the sharing sub-keys may be a stochastic noise image or a significative image with no information on the original key. But a mass of sub-keys have to be saved actually, which faces the problem of inconvenient discrimination and management. This paper presents a visual cryptography scheme based on the digital signature for image discrimination and management, ap-plying the digital signature and the time-stamp technology to the visual cryptography scheme. The scheme both solves the problem on the storage and management of the sharing sub-keys, increases the verification of image contents, thus enhances the validity of storage and management without security effect.  相似文献   

20.
Internet of Things (IoT) is a new vision of the future technological ubiquity in ubiquitous computing, which becomes the mapping from the real world to the digital one. Radio frequency identification (RFID) technology is a key enabler of the future IoT and it has a great economical potential. However, the RFID system uses of Electronic Product Code (EPC) tags can drastically threaten the security of applications. With the widespread use of RFID technology, its security problems become the hot topic in the academic and industrial fields. Aiming at the RFID network's security problems, we propose a novel P2P based RFID network architecture (P2P-RFID), and analyze the security problems in this kind of network. And a feasible and scalable protocol to guarantee P2P-RFID network security is also presented in this paper. The proposed protocol uses P2P storage technology together with the utilizing of asymmetric encryption algorithm (RSA) based authentication. An analysis proves that the presented protocol is secure. Moreover, the protocol authentication does not require a Certificate Authentication (CA) database, which avoids the single-point bottleneck.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号