首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到17条相似文献,搜索用时 125 毫秒
1.
近年来,射频识别(RFID)技术发展非常迅速,未来应用将无处不在.针对RFID应用中存在的安全隐患,分析了了目前有代表性的几个基于Hash函数的RFID安全认证协议的优缺点,比较了各自的安全性,提出了一个基于Hash函数的RFID安全认证协议.该协议引入标签ID动态更新机制,并设计了自同步解决方案,该协议具有防跟踪、不可分辨性、抗重放攻击、哄骗攻击、去同步攻击和拒绝服务攻击,较好地解决了RFID的安全隐患问题,特别适合于低成本、低计算量、大规模的RFID系统.  相似文献   

2.
针对现有的Hash链协议存在的安全隐患和效率的问题,提出了一个基于Hash函数的RFID改进认证协议,经过分析该协议可以有效解决重传攻击、跟踪、假冒攻击、前向安全性等安全问题,同时采用Verilog HDL硬件编程语言,对读写器和标签之间的信号流进行仿真。由于在改进协议中仅使用了Hash函数,所以文中提出的改进协议更适合于低成本的RFID系统。  相似文献   

3.
一种RFID隐私保护双向认证协议   总被引:2,自引:2,他引:0  
作为一种非接触式自动识别技术,RFID在带来成本节约和效率提高的同时,也带来了安全和隐私的风险。为保证安全性和隐私性,必须对阅读器和标签之间的通信提供认证和保护,对现有的RFID安全性和隐私性解决方案进行了简要分析,之后应用零知识思想,提出了一种基于单向Hash函数的双向RFID认证协议,并分析了其安全性和抗攻击性。  相似文献   

4.
RFID技术可识别高速运动物体并可同时识别多个标签,操作快捷方便,被应用到了很多不同的领域。文章针对VeriMed医疗系统中应用RFID标签所引起的隐私问题,提出了适合该系统的基于Hash函数和随机数轮转机制的认证协议,并对其安全性和可用性进行了分析。  相似文献   

5.
基于Hash函数的随机RFID认证协议   总被引:1,自引:1,他引:0  
目前,射频识别技术RFID(Radio Frequency Identification)已经越来越多地应用于社会各个领域。文中分析了已有的基于Hash函数的RFID认证协议的不足,提出了一种基于Hash函数的随机RFID认证协议,并对其安全性进行了分析,本协议安全、高效,特别适用于大规模RFID系统。  相似文献   

6.
周晔 《通讯世界》2016,(11):14-16
系统中信息的安全性是制约射频识别技术(RFID)广泛应用的一个重要因素.基于Hash函数的RFID认证协议是受到广泛关注的解决方案.本文针对RFID系统存在的用户安全及隐私等问题,在讨论了现有协议的优缺点的基础上,提出了一种基于Hash链的双向认证方案.分析表明,该协议具有不可分辨性、前向安全性、抗重放攻击、哄骗攻击等特点.  相似文献   

7.
本文提出一种新的基于口令认证的RFID系统安全协议.该方法充分利用RFID低等级标签提供的有限资源:访问口令(PW)、标签的标识码(ID)和伪随机函数等建立RFID系统读写器和标签双向认证的安全协议,对该协议抵抗各种攻击的安全性进行理论分析并对该协议的认证功能进行BAN逻辑的形式化分析.结果表明该协议能够有效抵御在线和离线字典攻击、伪装攻击、重放攻击以及流量分析和跟踪攻击,因而解决了RFID系统的安全问题.  相似文献   

8.
一种RFID标签信息安全传输协议   总被引:3,自引:0,他引:3  
针对在射频识别(RFID)标签资源受限条件下的标签信息安全传输与隐私保护问题,提出了一种能够实现对RFID标签信息安全传输的协议,该协议能够实现后端数据管理系统对读写器和标签的认证,以及实现密钥的分发,实现标签数据的安全传输。然后采用形式化分析的方法,对该协议进行了分析,分析了其具有的安全属性、抗攻击属性以及其他属性。最后对该协议与传统基于Hash机制的多种协议进行了分析比较,分析结果认为,该协议具有比传统基于Hash机制的协议具有更多的安全属性和抗攻击属性,同时具有适度的运算量,能够满足现有很多场合的应用条件。  相似文献   

9.
在标签硬件资源受限情况下,为提高UHF RFID系统认证的安全性能,提出一种Hash函数构造算法.算法选择6个混沌映射组合之一来构造Hash函数,通过切换每组中的2个混沌映射生成混沌序列数组,再经过全序列取数策略,将生成的两组数值映射为最终的Hash值.结果分析表明,该算法具有很好的单向性、初值敏感性,在硬件资源和安全性能两方面满足了UHF RFID系统的安全认证要求.  相似文献   

10.
文章提出一种改进的基于Hash函数的RFID认证协议,该协议适用于低成本标签,能够有效抵御重传攻击和假冒攻击,能够进行双向验证,该协议是高效的,服务器端加密计算需用的时间复杂度仅为O(1)。  相似文献   

11.
In this paper we propose a novel approach to authentication and privacy in mobile RFID systems based on quadratic residues and in conformance to EPC Class-1 Gen-2 specifications. Recently, Chen et al. (2008) [10] and Yeh et al. (2011) [11] have both proposed authentication schemes for RFID systems based on quadratic residues. However, these schemes are not suitable for implementation on low-cost passive RFID tags as they require the implementation of hash functions on the tags. Consequently, both of these current methods do not conform to the EPC Class-1 Gen-2 standard for passive RFID tags which from a security perspective requires tags to only implement cyclic redundancy checks (CRC) and pseudo-random number generators (PRNG) leaving about 2.5k–5k gates available for any other security operations. Further, due to secure channel assumptions both schemes are not suited for mobile/wireless reader applications. We present the collaborative authentication scheme suitable for mobile/wireless reader RFID systems where the security of the server–reader channel cannot be guaranteed. Our schemes achieves authentication of the tag, reader and back-end server in the RFID system and protects the privacy of the communication without the need for tags to implement expensive hash functions. Our scheme is the first quadratic residues based scheme to achieve compliance to EPC Class-1 Gen-2 specifications. Through detailed security analysis we show that the collaborative authentication scheme achieves the required security properties of tag anonymity, reader anonymity, reader privacy, tag untraceability and forward secrecy. In addition, it is resistant to replay, impersonation and desynchronisation attacks. We also show through strand space analysis that the proposed approach achieves the required properties of agreement, originality and secrecy between the tag and the server.  相似文献   

12.
李剑  宋丹劼  郭晓静  谢丰  彭勇 《中国通信》2011,8(7):122-127
In order to solve the various privacy and security problems in RFID system, a new low-cost RFID mutual authentication protocol based on ID updating mechanics is proposed. In the proposed scheme, the backend server keeps both the current ID and potential next ID for each tag, thus to solve the possible problem of de-synchronization attack in the most ID updating-based schemes. In the security analysis section, comparing several protocols in property required and attacker resistances, the comparison results s...  相似文献   

13.
一种基于部分ID的新型RFID安全隐私相互认证协议   总被引:2,自引:0,他引:2  
在低成本电子标签中实现安全隐私功能是RFID研究领域需要解决的一项关键技术,该文采用部分ID,CRC校验以及ID动态更新的方法,提出一种新型RFID相互认证协议,该协议具有前向安全性,能够防止位置隐私攻击、重传攻击、窃听攻击和拒绝服务攻击,新协议有效地解决了RFID安全隐私问题,并且符合EPC Class1 Gen2标准,它的硬件复杂度较低,适用于低成本电子标签.  相似文献   

14.
射频识别系统中安全认证协议的研究   总被引:1,自引:0,他引:1  
射频识别安全认证协议主要解决阅读器与应答器之间的互相认证问题。应答器需要确认阅读器的身份,防止存储数据未被认可地读出或重写;而阅读器也应确认应答器的身份,以防止假冒和读入伪造数据。目前射频识别系统主要面临着窃听隐私、重放攻击、前向安全性、同步性破坏、位置跟踪及所有权转移等安全隐患,通过对阅读器和应答器ID地址的认证来加强安全认证协议,抵抗目前已知的威胁攻击,能很好地解决射频识别系统中的主要安全问题。  相似文献   

15.
目前RFID(radio frequency identification)系统安全问题日益突出,为了实现RFID系统信息安全与隐私保护,在标准模型提出了一个基于HB协议的RFID双向安全认证协议。利用规约技术证明协议的安全性,将攻击者的困难规约到伪随机函数与真正随机函数的不可区分性上。协议仅使用轻量级的伪随机发生器以及向量点乘运算,具有较高的安全性和效率。通过从安全性及性能两方面与其他认证协议进行比较,表明协议适用于低成本及存储资源受限的RFID标签。  相似文献   

16.
Aiming at the security and privacy, and authentication efficiency shortages of existing RFID authentication protocol, an improved scheme is proposed based on Alavi et al.’s protocol. Firstly, in order to resist against replay attack, we add the timestamp generator to the reader side and use hash function to encrypt the reader identification, the random number and timestamp generated by the reader; meanwhile, to solve the data integrity problem in the original scheme, the reader matches the decrypted data with the server side message to ensure that it can detect if the data is tampered with by the attacker. Finally, the improved group anonymous authentication model is used to improve the back-end server’s authentication efficiency. Theoretical analysis and experimental results show that the improved protocol effectively solves the security problems and reduces the back-end server’s authentication time. In addition, this paper simulates the impact of group number on system privacy level and authentication efficiency through experiments. In practical applications, the group number can be adjusted appropriately according to different privacy and efficiency requirements, so the privacy and authentication efficiency of the system will be well-balanced.  相似文献   

17.
Security and privacy issues in RFID technology gain tremendous popularity recently. However, existing work on RFID authentication problems always make assumptions such as (1) hash function can be fully employed in designing RFID protocols; (2) channels between readers and server are always secure. The first assumption is not suitable for EPC Class-1 Gen-2 tags, which has been challenged in many research work, while the second one cannot be directly adopted in mobile RFID applications where wireless channels between readers and server are always insecure. To solve these problems, in this paper, we propose a novel ultralightweight and privacy-preserving authentication protocol for mobile RFID systems. We only use bitwise XOR, and several special constructed pseudo-random number generators to achieve our aims in the insecure mobile RFID environment. We use GNY logic to prove the security correctness of our proposed protocol. The security and privacy analysis show that our protocol can provide several privacy properties and avoid suffering from a number of attacks, including tag anonymity, tag location privacy, reader privacy, forward secrecy, and mutual authentication, replay attack, desynchronization attack etc. We implement our protocol and compare several parameters with existing work, the evaluation results indicate us that our protocol significantly improves the system performance.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号