首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 351 毫秒
1.
本文提出一种新的基于口令认证的RFID系统安全协议.该方法充分利用RFID低等级标签提供的有限资源:访问口令(PW)、标签的标识码(ID)和伪随机函数等建立RFID系统读写器和标签双向认证的安全协议,对该协议抵抗各种攻击的安全性进行理论分析并对该协议的认证功能进行BAN逻辑的形式化分析.结果表明该协议能够有效抵御在线和离线字典攻击、伪装攻击、重放攻击以及流量分析和跟踪攻击,因而解决了RFID系统的安全问题.  相似文献   

2.
李冰  周岑军  陈帅  吉建华 《电子学报》2017,45(9):2106-2112
信息安全问题日益突出,而随机数则是信息安全系统的基石.本文以哈希算法为核心设计了一种伪随机数发生器,其以静态随机存储器物理不可克隆函数(Static Random Access Memory Physical Unclonable Functions,SRAM PUFs)为熵源,能够产生大量的伪随机序列.通过对熵源有效性的在线监测以及对种子的动态重播操作,本文提出的用于SRAM PUFs的伪随机数发生器提高了伪随机序列的安全性,可应用于各种高安全等级加密系统中.该发生器在FPGA开发平台上得到实现,其发生速度达598.1Mbps.随机数检测套件NIST分析结果表明:该伪随机数发生器的输出通过了所有测试项目,具有良好的随机性.  相似文献   

3.
This paper introduces the design of a hardware efficient reconfigurable pseudorandom number generator (PRNG) using two different feedback controllers based four-dimensional (4D) hyperchaotic systems i.e. Hyperchaotic-1 and -2 to provide confidentiality for digital images. The parameter's value of these two hyperchaotic systems is set to be a specific value to get the benefits i.e. all the multiplications (except a few multiplications) are performed using hardwired shifting operations rather than the binary multiplications, which doesn't utilize any hardware resource. The ordinary differential equations (ODEs) of these two systems have been exploited to build a generic architecture that fits in a single architecture. The proposed architecture provides an opportunity to switch between two different 4D hyperchaotic systems depending on the required behavior. To ensure the security strength, that can be also used in the encryption process in which encrypt the input data up to two times successively, each time using a different PRNG configuration. The proposed reconfigurable PRNG has been designed using Verilog HDL, synthesized on the Xilinx tool using the Virtex-5 (XC5VLX50T) and Zynq (XC7Z045) FPGA, its analysis has been done using Matlab tool. It has been found that the proposed architecture of PRNG has the best hardware performance and good statistical properties as it passes all fifteen NIST statistical benchmark tests while it can operate at 79.101-MHz or 1898.424-Mbps and utilize only 0.036 %, 0.23 %, and 1.77 % from the Zynq (XC7Z045) FPGA's slice registers, slice LUTs, and DSP blocks respectively. Utilizing these PRNGs, we design two 16 × 16 substitution boxes (S-boxes). The proposed S-boxes fulfill the following criteria: Bijective, Balanced, Non-linearity, Dynamic Distance, Strict Avalanche Criterion (SAC) and BIC non-linearity criterion. To demonstrate these PRNGs and S-boxes, a new three different scheme of image encryption algorithms have been developed: a) Encryption using S-box-1, b) Encryption using S-box-2 and, c) Two times encryption using S-box-1 and S-box-2. To demonstrate that the proposed cryptosystem is highly secure, we perform the security analysis (in terms of the correlation coefficient, key space, NPCR, UACI, information entropy and image encryption quantitatively in terms of (MSE, PSNR and SSIM)).  相似文献   

4.
该文研究了一类取模运算的1维离散动力系统,提出了一个这类离散映射的混沌判据,利用Marotto定理证明了其混沌的存在性。给出了几个满足该判据的特殊形式的系统,分析了其分岔图、Lyapunov指数谱等基本动力学性质,通过模拟结果验证了理论的正确性。基于新系统设计了一个伪随机数发生器(PRNG), SP800-22随机性检测结果表明了该序列具有良好的伪随机性。进一步给出了一个图像加密方案,其密钥空间可以达到2747。该文提出的新系统的系统参数可以无穷多,所以理论上该加密方案的密钥空间可以无穷大。  相似文献   

5.
The Electronic Product Code Generation 2 (EPC Gen2) is an international standard that proposes the use of Radio Frequency Identification (RFID) in the supply chain. It is designed to balance cost and functionality. As a consequence, security on board of EPC Gen2 tags is often minimal. It is, indeed, mainly based on the use of on board pseudorandomness, used to obscure the communication between readers and tags; and to acknowledge the proper execution of password-protected operations. In this paper, we present a practical implementation attack on a weak pseudorandom number generator (PRNG) designed specifically for EPC Gen2 tags. We show that it is feasible to eavesdrop a small amount of pseudorandom values by using standard EPC commands and using them to determine the PRNG configuration that allows to predict the complete output sequence.  相似文献   

6.
Radio frequency identification (RFID) is a wireless technology used in various applications to minimize the complexity of everyday life. However, it opens a large number of security and privacy issues that require to be addressed before its successful deployment. Many RFID authentication protocols are proposed in recent years to address security and privacy issues, and most of them are based on lightweight cryptographic techniques such as pseudo-random number generators (PRNGs), or bitwise logical operations. However, the existing RFID authentication protocols suffer from security weaknesses, and cannot solve most of the security and privacy problems. A new solution is necessary to address security and privacy issues. In this paper, an improved three-pass mutual authentication protocol (ITPMAP) for low-cost RFID tags is proposed to offer an adequate security level for RFID systems. The proposed ITPMAP protocol uses one PRNG on the tag side and heavy-weighted cryptographic techniques (i.e., digital signature and password-based encryption schemes) on the back-end server side instead of lightweight cryptographic techniques to address the security and privacy issues. The ITPMAP protocol is secure against various attacks such as cloning, spoofing, replay, and desynchronization attacks. Furthermore, as a proof of concept, the ITPMAP protocol is adopted to propose the design of three real-life RFID systems; namely: Signing and Verification of Graduation Certificate System, issuing and verification of e-ticketing system, and charging and discharging of prepaid card system. The Unified Modeling Language is used to demonstrate the design of the proposed ITPMAP protocol and systems. Java language is used for the implementation of the proposed systems. In addition, the “Mifare Classic” tags and readers are used as RFID apparatuses for the proposed systems.  相似文献   

7.
In radio frequency identification (RFID) systems, search protocols are used to find a specific item in a large number of tagged products. These protocols should be secure against RFID attacks such as traceability, impersonation, DoS and eavesdropping. Sundaresan et al. (IEEE Trans Dependable Secure Comput, 2015) presented a server-less search protocol based on 128-bits PRNG function and claimed that their method can address all vulnerabilities of previous protocols. In this paper, we prove that Sundaresan et al.’s protocol is vulnerable to traceability attack with the high probability. In addition, we present an improved protocol to solve the proposed problem and analyze its security level informally and formally based on AVISPA tool and BAN logic.  相似文献   

8.
Communication applications are increasingly relying on spread-spectrum techniques requiring the use of different types of pseudorandom noise generators (PRNGs). Such generators typically produce periodic deterministic signals, with key attributes of PRNGs being: signals produced have long periods, a large number of weakly correlated signals is produced with compatible spectral properties, most of the signal power of generated signals is contained in the desired frequency band, and arbitrary band selectivity of produced signals. Random generators can also be used for band jamming, with key attributes for band jamming being: most of the signal power is contained in the desired frequency band, arbitrary band selectivity, and a considerably flat power spectral density within the selected band. In this paper, a novel PRNG approach is proposed that can be used in several applications, including spread-spectrum techniques, as well as in band jamming. The signals produced by the proposed generator are based on a linear combination of continuous-time composite sinusoidal functions. Numerical examples are included in order to illustrate the performance of the proposed generator.   相似文献   

9.
赵洪 《光电子快报》2011,7(1):74-76
Compared with the Arnold transform,the image scrambling method based on bit shuffling pixels is much more secure,and has higher efficiency and speed.However,the key space of this bit shuffling pixels based method is too small to resist exhaustive search attack.Therefore,an improved method based on chaos is proposed in this paper.The security of the improved scheme is enhanced by increasing the number of the keys.Theoretical analysis and experimental results show that the proposed method is effective and has higher security.  相似文献   

10.
Lattice-based cryptosystems rely on certain lattice problems for their security, such as the shortest vector and the closest vector problems. NTRU is a kind of lattice-based public key cryptosysytem gaining much attention because of its high efficiency. Its encryption and decryption use a mixing system suggested by polynomial algebra combined with a clustering principle based on elementary probability theory. With the availability of quantum computers, the security of cryptosystems based on classical mathematic problems needs to be reevaluated. Since lattice reduction is the main threat to lattice-based cryptosystems, lattice reduction using quantum search algorithms are analyzed to evaluate the security of NTRU in this paper. According to our results, original security parameters proposed for NTRU should be increased in the event that Grover's quantum search algorithm is used for lattice reduction.  相似文献   

11.
VANET网络中一种新的认证方法   总被引:1,自引:1,他引:0  
针对现有车载自组织网络(VANET,Vehicular Ad-hoc Network)存在的安全威胁及车辆与车辆之间,车辆与基础设施之间建立可信的连接问题,提出基于ECDH(Elliptic curve-Diffie-Hellman)公钥加密算法和UsbKey双因子身份鉴别的方案,设计出新的双向安全认证协议及详细算法,并对协议方案进行详细的安全分析,分析表明该认证协议具有更强的安全性、保密性及抗攻击能力。  相似文献   

12.
IEEE 802.11 wireless local area networks (WLAN) has been increasingly deployed in various locations because of the convenience of wireless communication and decreasing costs of the underlying technology. However, the existing security mechanisms in wireless communication are vulnerable to be attacked and seriously threat the data authentication and confidentiality. In this paper, we mainly focus on two issues. First, the vulnerabilities of security protocols specified in IEEE 802.11 and 802.1X standards are analyzed in detail. Second, a new mutual authentication and privacy scheme for WLAN is proposed to address these security issues. The proposed scheme improves the security mechanisms of IEEE 802.11 and 802.1X by providing a mandatory mutual authentication mechanism between mobile station and access point (AP) based on public key infrastructure (PKI), offering data integrity check and improving data confidentiality with symmetric cipher block chain (CBC) encryption. In addition, this scheme also provides some other new security mechanisms, such as dynamic session key negotiation and multicast key notification. Hence, with these new security mechanisms, it should be much more secure than the original security scheme. Copyright © 2006 John Wiley & Sons, Ltd.  相似文献   

13.
A fast signature scheme based on congruential polynomial operations   总被引:2,自引:0,他引:2  
A novel digital signature scheme is proposed in which the computation time is much shorter than that of the Rivest-Shamir-Adelman (RSA) scheme, while the key length and signature length are comparable to those for the RSA scheme. Moreover, the proposed scheme can be implemented easily and is, therefore, more practical for many digital signature applications. The scheme is based on congruential polynomial operations whose degrees are more than three. The secret key consists of two large prime numbers, p and q, and the public key is their product, n=p2q. The security of this scheme depends on the difficulty of factorizing the number n. Variations using the number of zeros succeeding the significant bit are also proposed  相似文献   

14.
为了提高信息传输过程中的安全性,对当前的加密方法进行了研究,并介绍了通过对密钥进行处理增加加密安全性的研究现状。根据数据在发送和加密过程中要进行分段和分组的原理,设计了一种多密钥加密的方法:由源密钥和随机数生成分段密钥组和分组密钥组,由序号按匹配算法为每个分段和分组的数据选取相应密钥,实现多个密钥对信息传输过程中的加密。最后,一方面通过MATLAB测试验证该方法的加密效率,另一方面从理论和数学角度分析该方法的安全性并和传统方法进行对比,得到结论:该方法不需要太多开销即可在传统方法的基础上增加安全性。  相似文献   

15.
In this paper we propose a novel approach to authentication and privacy in mobile RFID systems based on quadratic residues and in conformance to EPC Class-1 Gen-2 specifications. Recently, Chen et al. (2008) [10] and Yeh et al. (2011) [11] have both proposed authentication schemes for RFID systems based on quadratic residues. However, these schemes are not suitable for implementation on low-cost passive RFID tags as they require the implementation of hash functions on the tags. Consequently, both of these current methods do not conform to the EPC Class-1 Gen-2 standard for passive RFID tags which from a security perspective requires tags to only implement cyclic redundancy checks (CRC) and pseudo-random number generators (PRNG) leaving about 2.5k–5k gates available for any other security operations. Further, due to secure channel assumptions both schemes are not suited for mobile/wireless reader applications. We present the collaborative authentication scheme suitable for mobile/wireless reader RFID systems where the security of the server–reader channel cannot be guaranteed. Our schemes achieves authentication of the tag, reader and back-end server in the RFID system and protects the privacy of the communication without the need for tags to implement expensive hash functions. Our scheme is the first quadratic residues based scheme to achieve compliance to EPC Class-1 Gen-2 specifications. Through detailed security analysis we show that the collaborative authentication scheme achieves the required security properties of tag anonymity, reader anonymity, reader privacy, tag untraceability and forward secrecy. In addition, it is resistant to replay, impersonation and desynchronisation attacks. We also show through strand space analysis that the proposed approach achieves the required properties of agreement, originality and secrecy between the tag and the server.  相似文献   

16.
To overcome the degradation characteristics of chaos system due to finite precision effect and improve the sta-tistical performance of the random number,a new method based on 6th-order cellular neural network (CNN) was given to construct a 64-bit pseudo random number generation (PRNG).In the method,the input and output data in every iteration of 6th-order CNN were controlled to improved the performance of the random number affected by chaos degradation.Then the data were XORed with a variable parameter and the random sequences generated by a Logistic map,by which the repeat of generated sequences was avoided,and the period of output sequences and the key space were expended.Be-sides,the new method was easy to be realized in the software and could generate 64 bit random numbers every time,thus has a high generating efficiency.Test results show that the generated random numbers can pass the statistical test suite NIST SP800-22 completely and thus has good randomness.The method can be applied in secure communication and other fields of information security.  相似文献   

17.
关志涛  徐月  伍军 《通信学报》2013,34(12):71-78
提出一种新的密钥管理方案KMTP(key management based on ternary polynomial)。基站为每个节点建立唯一性标识,保证节点合法性;基于三元多项式设计簇内和簇间密钥预分配算法,可以保证秘密多项式的破解门限值分别大于簇内节点和分簇总数,理论上难以破解;通过构造安全连通邻接表,设计簇间多跳路由选择算法,保证通信阶段的安全;引入更新参数和更新认证数,保证密钥更新阶段的安全。仿真表明,相比已有方案,KMTP开销较小,且能够提供更高的安全性。  相似文献   

18.
Satellite networks play an important role in today’s information age because they can provide the global coverage services. Information security is an important concern in satellite multicast communications, where eavesdropping can be performed much easier than the fixed terrestrial networks. In this work, a novel multicast key management scheme based on key hypergraph for satellite networks on a predefined communication scenario is proposed. We use logical key hierarchy and distributed-logical key hierarchy as reference models for performance comparisons. It is shown that the proposed multicast key management scheme is scalable to large dynamic groups and minimizes satellite bandwidth usage.  相似文献   

19.
对McEliece(M)公钥密码体制的安全性进行研究,该体制中错误向量的汉明重量相对于码长较小,而基于Goppa码的M公钥密码体制存在低重量的公开码字。基于以上分析,提出了枚举错误向量的攻击算法。重点分析了算法中错误翻转比特个数和算法迭代次数等参数对正确解密概率的影响,利用所提算法分析了基于(1024,524,101)Goppa的M体制安全性。从算法正确解密概率和工作因子2个方面进行仿真分析,仿真实验表明所提算法在码重较低的情况下具有优异的性能。  相似文献   

20.
基于XTR体制的电子现金支付方案   总被引:1,自引:1,他引:0  
XTR是一种新的、有效的公钥体制,同等安全程度下,XTR密钥长度远远小于RSA,XTR参数和密钥选取的速度远远快于ECC,我们在电子现金支付中引入基于XTR体制的盲签名,其安全性等价于解XTR-DL困难问题,且减少了传输的数据量.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号