首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
针对目前RFID系统的认证协议都是在事先设置好的共享密钥值基础上的,敌手可以通过一些手段获取密钥而对后续的认证造成安全威胁,提出了一种基于EPC编码标签的RFID系统密钥无线生成协议。将部分EPC加密进行通信,防止秘密信息泄露;引入标签与阅读器的安全模型,提高通信的安全性;阅读器随机数保持通信过程的新鲜性;仅采用异或运算降低标签成本与计算量。通过GNY逻辑对协议进行形式化证明,安全分析和性能分析表明,该协议符合安全模型并能够抵抗主动攻击和被动攻击,具有安全性高、低成本的特点。  相似文献   

2.
Recently, Chien et al. proposed an RFID authentication protocol, which consists of only the cyclic redundancy code (CRC) and the pseudo-random number generator (PRNG) [H. Chien, C. Chen, Mutual Authentication Protocol for RFID Conforming to EPC Class 1 Generation 2 Standards, Computer Standards & Interfaces, vol. 29, Elsevier, 2007, pp. 254–259]. They claimed that the protocol conforms to current EPC tags, and would be secure against all attacks on RFID systems. However, in this paper, we show that the protocol is not secure; firstly an attacker can impersonate a valid tag temporarily by a single eavesdropping. Secondly the attacker can forge a tag permanently by eavesdropping two consecutive sessions. Finally he can make a valid tag useless (DoS attack) by modifying the second attack slightly. The computational complexities of the attacks are so practicable that Chien et al.'s protocol cannot enhance the RFID security any more than the original EPC standard.  相似文献   

3.
RFID systems have been widely adopted in various industrial as well as personal applications. However, traditional RFID systems are limited to address only one tag for each application object. This limitation hinders the usability of RFID applications because it is difficult, if not impossible, to distinguish many tags simultaneously with existing RFID systems. In this paper, we propose a new RFID tag structure to support multiple-objects that can be easily shared by many different RFID applications. That is, the proposed RFID tag structure supports that a tag maintains several different objects and allows those applications to access them simultaneously. We also propose an authentication protocol to support multiple-object RFID applications. Especially, we focus on the efficiency of the authentication protocol by considering different security levels in RFID applications. The proposed protocol includes two types of authentication procedures. In the proposed protocol, an object has its security level and goes through one of different authentication procedures suitable for its security level. We report the results of a simulation to test the performance of the proposed scheme. In our simulation, we considered the safety of our scheme against potential attacks and evaluated the efficiency of the proposed protocol.  相似文献   

4.
针对RFID标签所有权转移协议中存在的数据完整性受到破坏、物理克隆攻击、去同步攻击等多种安全隐私问题,新提出一种基于物理不可克隆函数(PUF)的超轻量级RFID标签所有权转移协议—PUROTP.该协议中标签所有权的原所有者和新所有者之间直接进行通信完成所有权转移,从而不需要引入可信第三方,主要涉及的运算包括左循环移位变换(Rot(X,Y))和异或运算($\oplus$)以及标签中内置的物理不可克隆函数(PUF),并且该协议实现了两重认证,即所有权转移之前的标签原所有者与标签之间的双向认证、所有权转移之后的标签新所有者与标签之间的双向认证.通过使用BAN(Burrows-Abadi-Needham)逻辑形式化安全性分析以及协议安全分析工具Scyther对PUROTP协议的安全性进行验证,结果表明该协议的通信过程是安全的,Scyther没有发现恶意攻击,PUROTP协议能够保证通信过程中交互信息的安全性及数据隐私性.通过与现有部分经典RFID所有权转移协议的安全性及性能对比分析,结果表明该协议不仅能够满足标签所有权转移过程中的数据完整性、前向安全性、双向认证性等安全要求,而且能够抵抗物理克隆攻击、重放攻击、中间人攻击、去同步攻击等多种恶意攻击.在没有额外增加计算代价和存储开销的同时克服了现有方案存在的安全和隐私隐患,具有一定的社会经济价值.  相似文献   

5.
近几年,由于EPC C1G2 RFID标准的低安全级别,轻量级的RFID认证协议被广泛研究。提出了一种改进型的符合Gen2标准的认证方案MKAP。仅运用异域运算、标签的访问密码和杀死密码来提高现用RFID Gen2标签对许多威胁的安全性。通过全面的安全性分析,证实该改进方案比现有方案,有了显著的提升。  相似文献   

6.
In 2006, the standard EPC Class-1 Generation-2 (EPC-C1G2) was ratified both by EPCglobal and ISO. This standard can be considered as a “universal” specification for low-cost RFID tags. Although it represents a great advance for the consolidation of RFID technology, it does not pay due attention to security and, as expected, its security level is very low. In 2007, Chien et al. published a mutual authentication protocol conforming to EPC-C1G2 which tried to correct all its security shortcomings. In this article, we point out various major security flaws in Chien et al.'s proposal. We show that none of the authentication protocol objectives are met. Unequivocal identification of tagged items is not guaranteed because of possible birthday attacks. Furthermore, an attacker can impersonate not only legitimate tags, but also the back-end database. The protocol does not provide forward security either. Location privacy is easily jeopardized by a straightforward tracking attack. Finally, we show how a successful auto-desynchronization (DoS attack) can be accomplished in the back-end database despite the security measures taken against it.  相似文献   

7.
RFID (Radio Frequency IDentification) based communication solutions have been widely used nowadays for mobile environments such as access control for secure system, ticketing systems for transportation, and sport events. These systems usually depend on readers that are not continuously connected to a secure backend system. Thus, the readers should be able to perform their duties even in offline mode, which generally requires the management by the readers of the susceptible data. The use of RFID may cause several security and privacy issues such as traceability of tag owner, malicious eavesdropping and cloning of tags. Besides, when a reader is compromised by an adversary, the solution to resolve these issues getting worse. In order to handle these issues, several RFID authentication protocols have been recently proposed; but almost none of them provide strong privacy for the tag owner. On the other hand, several frameworks have been proposed to analyze the security and privacy but none of them consider offline RFID system.Motivated by this need, in this paper, we first revisit Vaudenay's model, extend it by considering offline RFID system and introduce the notion of compromise reader attacks. Then, we propose an efficient RFID mutual authentication protocol. Our protocol is based on the use of physically unclonable functions (PUFs) which provide cost-efficient means to the fingerprint chips based on their physical properties. We prove that our protocol provides destructive privacy for tag owner even against reader attacks.  相似文献   

8.
In this paper we present a novel approach to authentication and privacy in RFID systems based on the minimum disclosure property and in conformance to EPC Class-1 Gen-2 specifications. We present two security schemes that are suitable for both fixed reader and mobile/wireless reader environments, the mutual authentication and the collaborative authentication schemes respectively. Both schemes are suited to the computational constraints of EPC Class-1 Gen-2 passive RFID tags as only the cyclic redundancy check (CRC) and pseudo random number generator (PRNG) functions that passive RFID tags are capable of are used. Detailed security analysis of both our schemes show that they offer robust security properties in terms of tag anonymity, tag untraceability and reader privacy while at the same time being robust to replay, tag impersonation and desynchronisation attacks. Simulations results are also presented to study the scalability of the schemes and its impact on authentication delay. In addition, Yeh et al. (2010) [20] proposed a security scheme for EPC Class-1 Gen-2 based mobile/wireless RFID systems. We show that this scheme has a security vulnerability and is not suitable for mobile/wireless RFID systems.  相似文献   

9.
Radio frequency identification (RFID) technology has recently aroused great interest due to its convenience and economic efficiency. Through RFID become popular worldwide, it is susceptible to various attacks and security problems. Since RFID systems use wireless transmission, user privacy may be compromised by malicious people intercepting the information contained in the RFID tags. Many of the methods previously proposed to prevent such attacks do not adequately protect privacy or reduce database loading. In this paper, we propose a new authentication and encryption method that conforms to the EPC Class 1 Generation 2 standards to ensure RFID security between tags and readers. Our scheme not only reduces database loading, but also ensures user privacy. Finally, we survey our scheme from several security viewpoints, and prove its feasibility for use in several applications.  相似文献   

10.
张顺  陈海进 《计算机应用》2012,32(7):2010-2014
针对现有无线射频识别(RFID)认证协议存在的安全缺陷,提出了一种新的轻量级RFID安全认证协议,并基于GNY逻辑给出了形式化证明。协议采用阅读器双重认证及预认证阶段刷新密钥的方法,通过在标签中添加保护密钥同步的恶意攻击标记Tm,解决了当前协议中存在的可扩展性欠佳、标签密钥更新失败导致位置跟踪和非法更新标签/服务器内部密钥造成拒绝服务(DoS)等问题,可抵抗重传、标签/阅读器假冒和通信量分析等多种恶意攻击,尤其防范来自位置隐私泄露和拒绝服务的安全威胁。分析结果表明,所提协议具有低成本、安全性高、计算复杂度低等特点,适合于标签数目较多的RFID系统。  相似文献   

11.
针对Doss协议的不足,提出了一种改进的轻量级移动RFID认证协议。首先使用二次剩余混合随机数加密的方法提高后台服务器识别速度;在阅读器端添加时间戳生成器,抵御阅读器冒充及重放攻击。新协议标签端只采用成本较低的伪随机数生成、模平方以及异或运算,遵循了EPC C1G2标准,且实现了移动RFID环境下的安全认证。理论分析及实验显示了新协议提高了Doss协议后台识别速度,并满足标签和阅读器的匿名性、阅读器隐私、标签前向隐私等安全需求,更有效抵抗已有的各种攻击:重放、冒充、去同步化攻击等。与同类RFID认证协议相比,实用性更佳。  相似文献   

12.
为解决移动射频识别(RFID)中阅读器和后端服务器之间因无线传输出现的安全问题,提出一种基于伪随机函数的移动RFID双向认证协议。该协议满足EPC Class-1 Generation-2行业标准,且实现了标签、阅读器和后端服务器之间的双向认证,并通过GNY逻辑证明了其安全性。该协议能有效抵抗追踪、重放、同步化等攻击,而且它将主要计算转移到后端服务器,因此能降低标签的运算量和标签成本。  相似文献   

13.
已有的RFID安全协议大多针对隐私性与匿名性而忽略了可扩展性与可定制性,对此提出一种可扩展且可定制的RFID双向认证协议.首先,目标认证模块分别对标签与客户端阅读器进行认证,其中分别使用基于线性搜索的标签分组以及一个映射表提高认证的效率;然后,通过简单的ID匹配机制检测恶意用户;最终,通过标签与服务器的交互认证实现双向认证过程,进一步提高安全性.分析结果表明,本算法在具有可定制能力与可扩展能力的前提下,且具有较好的计算效率与安全性.  相似文献   

14.
由于现在很多射频识别(RFID)认证协议不符合EPC Class 1 Gen 2(EPC Gen2)标准的要求,同时对RFID系统的计算能力要求很高,因此很难在低端标签中实现。针对上述问题,通过分析已有协议的安全性,总结出不安全协议的缺陷,提出了一种新的基于EPC Gen2 标准的RFID认证协议,并采用BAN逻辑对协议进行了安全性证明。通过安全性分析,新协议满足了信息机密性、数据完整性和身份真实性的RFID系统认证协议的安全需求。  相似文献   

15.
针对射频识别(RFID)三方认证协议存在的安全需求和资源开销的平衡问题,利用切比雪夫多项式的半群性质以及混沌性质提出了一个基于切比雪夫混沌映射和物理不可克隆函数(PUF)的RFID三方认证协议:使用切比雪夫混沌映射来实现标签、阅读器和服务器三方共享秘密;使用随机数实现协议每轮会话的新鲜性以抵抗重放攻击,同时也实现了阅读器与标签的匿名性;使用PUF函数实现标签本身的安全认证以及抵抗物理克隆攻击。安全分析表明,该协议能有效抵抗追踪、重放、物理克隆和去同步攻击等多种恶意攻击,使用BAN逻辑分析方法和Scyther工具验证了其安全性。与近期协议对比分析表明,该协议弥补了同类RFID协议的安全缺陷,在满足各种安全属性需求的同时尽量平衡硬件开销,契合了RFID硬件资源受限的处境,适用于RFID三方认证场景。  相似文献   

16.
The use of radio frequency identification (RFID) tags may cause privacy violation of users carrying an RFID tag. Due to the unique identification number of the RFID tag, the possible privacy threats are information leakage of a tag, traceability of the consumer, denial of service attack, replay attack and impersonation of a tag, etc. There are a number of challenges in providing privacy and security in the RFID tag due to the limited computation, storage and communication ability of low-cost RFID tags. Many research works have already been conducted using hash functions and pseudorandom numbers. As the same random number can recur many times, the adversary can use the response derived from the same random number for replay attack and it can cause a break in location privacy. This paper proposes an RFID authentication protocol using a static identifier, a monotonically increasing timestamp, a tag side random number and a hash function to protect the RFID system from adversary attacks. The proposed protocol also indicates that it requires less storage and computation than previous existing RFID authentication protocols but offers a larger range of security protection. A simulation is also conducted to verify some of the privacy and security properties of the proposed protocol.  相似文献   

17.
射频识别(RFID)系统是物联网的重要组成部分,它的安全问题直接制约着物联网产业的发展.现有的RFID安全认证协议很少有考虑到RFID系统的计数攻击问题,也大都不符合EPC Class1 Generation2 (EPC C1G2)标准.通过对RFID系统的安全需求和现有协议的分析,提出一种抗计数攻击的RFID双向认证协议,该协议基于EPC C1G2标准,具有前向安全性及抗追踪性,除了能抵抗计数攻击之外,还能有效抵抗常见的安全问题,此外,它在阅读器中设有过滤功能,这些保证了协议的安全性及高效性.  相似文献   

18.
Radio frequency identification (RFID) tag delegation enables a centralized back-end server to delegate the right to identify and authenticate a tag to specified readers. This should be used to mitigate the computational load on the server side and also to solve the issues in terms of latency and dependency on network connectivity. In this study, we describe a basic RFID delegation architecture and then under this model, we investigate the security of an RFID delegation protocol: Song Mitchell delegation (SMD), which is recently proposed by Song and Mitchell. We point out security flaws that have gone unnoticed in the design and present two attacks namely, a tag impersonation attack and a desynchronization attack against it. We also discover a subtle flaw by which a delegated entity can still keep its delegation rights after the expire of them—this infringes security policy of the scheme. More precisely, we show that the protocol will be still vulnerable to previously mentioned attacks, even if the back-end server ends the delegation right of a delegated reader and update the secrets of the delegated tags. To counteract such flaws, we improve the SMD protocol with a stateful variant so that it provides the claimed security properties.  相似文献   

19.
《Computer Networks》2008,52(12):2373-2380
In 2004, Ari Juels proposed a Yoking-Proofs protocol for RFID systems. Their aim is to permit a pair of tags to generate a proof which is verifiable off-line by a trusted entity even when the readers are potentially untrusted. However, we found that their protocol does not possess the anonymity property but also suffers from both known-plaintext attack and replay attack. Wong et al. [Kirk H.M. Wong, Patrick C.L. Hui, Allan C.K. Chan, Cryptography and authentication on RFID passive tags for apparel products, Computer in Industry 57 (2005) 342–349] proposed an authentication scheme for RFID passive tags, attempting to be a standard for apparel products. Yet, to our review, their protocol suffers from guessing parameter attack and replay attack. Moreover, both of the schemes have the common weakness: the backend server must use brute search for each tag’s authentication. In this paper, we first describe the weaknesses in the two above-mentioned protocols. Then, we propose a novel efficient scheme which not only achieve the mutual authentication between the server and the tag but also can satisfy all the security requirements needed in an RFID system.  相似文献   

20.
针对现有的RFID认证协议在安全认证过程中,由于协议的设计缺陷,导致协议安全性不足的问题,提出了一种利用同步化随机数以及PUF改进的轻量级RFID认证协议。首先提出了一种对RFID协议的去同步化攻击方法,并分析其原因;然后通过在标签和读写器两端设置一个同步化随机数,增强协议抗去同步化攻击的能力;最后,在标签中引入了PUF,通过PUF的不可克隆性提高了标签密钥的抗攻击能力。分析结果表明,新协议能有效地抵抗多种攻击,在保证一定效率和开销的同时具有更高的安全性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号