高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

可证明安全的轻量级RFID所有权转移协议

陈秀清 曹天杰 翟靖轩

陈秀清, 曹天杰, 翟靖轩. 可证明安全的轻量级RFID所有权转移协议[J]. 电子与信息学报, 2016, 38(8): 2091-2098. doi: 10.11999/JEIT151049
引用本文: 陈秀清, 曹天杰, 翟靖轩. 可证明安全的轻量级RFID所有权转移协议[J]. 电子与信息学报, 2016, 38(8): 2091-2098. doi: 10.11999/JEIT151049
CHEN Xiuqing, CAO Tianjie, ZHAI Jingxuan. Provable Secure for the Lightweight RFID Ownership Transfer Protocol[J]. Journal of Electronics & Information Technology, 2016, 38(8): 2091-2098. doi: 10.11999/JEIT151049
Citation: CHEN Xiuqing, CAO Tianjie, ZHAI Jingxuan. Provable Secure for the Lightweight RFID Ownership Transfer Protocol[J]. Journal of Electronics & Information Technology, 2016, 38(8): 2091-2098. doi: 10.11999/JEIT151049

可证明安全的轻量级RFID所有权转移协议

doi: 10.11999/JEIT151049
基金项目: 

国家自然科学基金(61303263),江苏省第四期333高层次人才培养工程科研项目(BRA2014047),江苏省六大人才高峰科研项目(2014-WLW-023)

Provable Secure for the Lightweight RFID Ownership Transfer Protocol

Funds: 

The National Natural Science Foundation of China (61303263), The 333 Project of Jiangsu Province (BRA2014047), The Six-top-talents High-level Talent Cultivation Project Research Funds of Jiangsu Province (2014-WLW-023)

  • 摘要: 设计安全的无线射频识别协议有助于实现智慧城市的规划和构建完善的智慧网络。安全的RFID所有权转移协议要求同时具备安全性和隐私性,标签的前向不可追踪性和后向不可追踪性是RFID系统实际应用中需要考量的两个重要的隐私性能。针对现有供应链系统中所有权转移协议存在的各种安全隐私问题,该文改进了原有前向不可追踪性定义的错过密钥更新过程的不合理的假设,提出了强前向不可追踪性的概念。提出了一个基于二次剩余定理的轻量级RFID所有权转移协议,并使用改进的模型和定义形式化证明了协议的安全性和隐私性。证明结果表明新方案既可以抵御内部读卡器恶意假冒攻击,追踪攻击,标签假冒攻击和异步攻击,又满足强前向不可追踪性和后向不可追踪性等隐私性能;新协议在实现低成本和高效率认证的基础上,比其他协议安全性和隐私性更好。
  • CHEN Yalin, CHOU Juesam, and SUN Hungmin. A novel mutual authentication scheme based on quadratic residues for RFID systems[J]. Computer Networks, 2008, 52(12): 2373-2380. doi: 10.1016/j.comnet.2008.04.016.
    YEH Tzuchang, WU Chienhung, and TSENG Yuhmin. Improvement of the RFID authentication scheme based on quadratic residues[J]. Computer Communications, 2011, 34(3): 337-341. doi: 10.1016/j.comcom.2010.05.011.
    DOSS Robin, SUNDARESAN Saravanan, and ZHOU Wanlei. A practical quadratic residues based scheme for authentication and privacy in mobile RFID systems[J]. Ad Hoc Networks, 2013, 11(1): 383-396. doi: 10.1016/j.adhoc. 2012.06.015.
    DOSS Robin and ZHOU Wanlei. A secure tag ownership transfer scheme in a closed loop RFID system[C]. Proceedings of the Wireless Communications and Networking Conference Workshops (WCNCW), Paris, 2012: 164-169.
    DOSS Robin, ZHOU Wanlei, and YU Shui. Secure RFID tag ownership transfer based on quadratic residues[J]. IEEE Transactions on Information Forensics and Security, 2013, 8(2): 390-401. doi: 10.1109/TIFS.2012.2235834.
    谢润, 许春香, 陈文杰, 等. 一种具有阅读器匿名功能的射频识别认证协议[J]. 电子与信息学报, 2015, 37(5): 1241-1247. doi: 10.11999/JEIT140902.
    XIE Run, XU Chunxiang, CHEN Wenjie, et al. An RFID authentication protocol anonymous against readers[J]. Journal of Electronics Information Technology, 2015, 37(5): 1241-1247. doi: 10.11999/JEIT140902.
    金永明, 孙惠平, 关志, 等. RFID 标签所有权转移协议研究 [J]. 计算机研究与发展, 2011, 48(8): 1400-1405.
    JIN Yongming, SUN Huiping, GUAN Zhi, et al. Ownership transfer protocol for RFID tag[J]. Journal of Computer Research and Development, 2011, 48(8): 1400-1405.
    ALAGHEBAND Mahdi R and AREF Mohammad R. Simulation-based traceability analysis of RFID authentication protocols[J]. Wireless Personal Communications, 2014, 77(2): 1019-1038. doi: 10.1007/ s11277-013-1552-7.
    MORIYAMA Daisuke. Cryptanalysis and Improvement of A Provably Secure RFID Ownership Transfer Protocol[M]. Lightweight Cryptography for Security and Privacy, Springer Berlin Heidelberg, 2013: 114-129. doi: 10.1007/978-3-642- 40392-7_9.
    ELKHIYAOUI Kaoutar, BLASS Erik-Oliver, and MOLVA Refik. ROTIV: RFID Ownership Transfer with Issuer Verification[M]. RFID Security and Privacy, Springer Berlin Heidelberg, 2012: 163-182. doi: 10.1007/978-3-642-25286- 0_11.
    CHIEN Hungyu. Combining Rabin cryptosystem and error correction codes to facilitate anonymous authentication with un-traceability for low-end devices[J]. Computer Networks, 2013, 57(14): 2705-2717. doi: 10.1016/j.comnet.2013.06.005.
    VAN Deursen T. Security of RFID protocols[D]. [Ph.D. dissertation], University of Luxembourg, Luxembourg, 2011.
    张辉, 侯朝焕, 王东辉. 一种基于部分ID的新型RFID安全隐私相互认证协议[J]. 电子与信息学报, 2009, 31(4): 853-856.
    ZHANG Hui, HOU Chaohuan, and WANG Donghui. A new security and privacy on RFID mutual authentication protocol based on partial ID[J]. Journal of Electronics Information Technology, 2009, 31(4): 853-856.
    LI Nan, MU Yi, SUSILOA Willy, et al. Shared RFID ownership transfer protocols[J]. Computer Standards Interfaces, 2015, 42: 95-104. doi: 10.1016/j.csi.2015.05.003.
    ZHANG Shigeng, LIU Xuan, WANG Jianxin, et al. Energy-efficient active tag searching in large scale RFID systems shigeng[J]. Information Sciences, 2015, 317: 143-156. doi: 10.1016/j.ins.2015.04.048.
    HSI Chengter, LIEN Yuanhung, CHIU Junghui, et al. Solving scalability problems on secure RFID grouping-proof protocol [J]. Wireless Personal Communications, 2015, 84(2): 1069-1088. doi: 10.1007/s11277-015-2676-8.
    AKGUN Mete and ?AGLAYAN M Ufuk. Providing destructive privacy and scalability in RFID systems using PUFs[J]. Ad Hoc Networks, 2015, 32: 32-42. doi: 10.1016/ j.adhoc.2015.02.001.
    ZHANG Daqiang, QIAN Yuming, WAN Jiafu, et al. An efficient RFID search protocol based on clouds[J]. Mobile Network Application, 2015, 20: 356-362. doi: 10.1007/ s11036-015-0597-0.
    VAUDENAY Serge. On Privacy Models for RFID[M]. Lecture Notes in Computer Science, Springer Berlin Heidelberg, 2007, 4833: 68-87. doi: 10.1007/978-3-540- 76900-2_5.
    PHAN Raphael C W, WU Jiang, OUAFI Khaled, et al. Privacy analysis of forward and backward untraceable RFID authentication schemes[J]. Wireless Personal Communications, 2011, 61(1): 69-81. doi: 10.1007/s11277- 010-0001-0.
    NIU Haifeng, TAQIEDDIN Eyad, and JAGANNATHAN S. EPC gen2v2 RFID standard authentication and ownership management protocol[J]. IEEE Transactions on Mobile Computing, 2016, 15(1): 137-149. doi: 10.1109/TMC.2015. 2412933.
  • 加载中
计量
  • 文章访问数:  1090
  • HTML全文浏览量:  101
  • PDF下载量:  365
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-09-17
  • 修回日期:  2016-05-13
  • 刊出日期:  2016-08-19

目录

    /

    返回文章
    返回