高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于LPN问题的RFID安全协议设计与分析

唐静 姬东耀

唐静, 姬东耀. 基于LPN问题的RFID安全协议设计与分析[J]. 电子与信息学报, 2009, 31(2): 439-443. doi: 10.3724/SP.J.1146.2007.01240
引用本文: 唐静, 姬东耀. 基于LPN问题的RFID安全协议设计与分析[J]. 电子与信息学报, 2009, 31(2): 439-443. doi: 10.3724/SP.J.1146.2007.01240
Tang Jing, Ji Dong-yao. Design and Analysis of Security Protocols for RFID Based on LPN Problem[J]. Journal of Electronics & Information Technology, 2009, 31(2): 439-443. doi: 10.3724/SP.J.1146.2007.01240
Citation: Tang Jing, Ji Dong-yao. Design and Analysis of Security Protocols for RFID Based on LPN Problem[J]. Journal of Electronics & Information Technology, 2009, 31(2): 439-443. doi: 10.3724/SP.J.1146.2007.01240

基于LPN问题的RFID安全协议设计与分析

doi: 10.3724/SP.J.1146.2007.01240
基金项目: 

国家自然科学基金(90604010)资助课题

Design and Analysis of Security Protocols for RFID Based on LPN Problem

  • 摘要: 该文对现有的基于LPN问题的RFID安全协议进行了系统分析,总结了这类协议存在的一些设计缺陷。为了克服这类协议中存在的安全漏洞,对其中一个最新版本的协议HB+进行改进,设计了一个新的RFID安全协议HB#,并在随机预言模型下给出了新协议的归约性证明。
  • Hopper N J and Blum M. Secure human identificationprotocols. In Advances in Cryptology ASIA CRYPT?1, vol.2248 of Lecture Notes in Computer Science, 2001: 52-66.[2]Juels A and Weis S. Authenticating pervasive devices withhuman protocols. In Advances in Cryptology RYPTO?5,vol.3621 of Lecture Notes in Computer Science, 2005:293-308.[3]Bringer J, Chabanne H, and Dottax E. HB++: a lightweightauthentication protocol secure against some attacks. IEEEInternational Conference on Pervasive Services, Workshop onSecurity, Privacy and Trust in pervasive and UbiquitousComputing..SecPerU, 2006: 28-33.[4]Selwyn P. HB and related lightweight authenticationprotocols for secure RFID Tag/Reader authentication.CollECTeR Europe Conference, Basel, Switzerland, June2006.[5]Crawford J M, Kearns M J, and Shapire R E. The minimaldisagreement parity problem as a hard satisfiability problem.Tech. rep., Computational Intelligence Research Laboratoryand ATT Bell Labs, February 1994.[6]Berlekamp E R, McEliece R J, and Tilborg V. On theinherent intractability of certain coding problems[J].IEEETrans. on Information Theory.1978, 24(3):384-386[7]Blum A, Furst M, Kearns M, and Lipton R J. Cryptographicprimitives based on hard learning problems. In Advances inCryptologyCRYPTO?3, Vol.773 of Lecture Notes inComputer Science, 1993: 278-291.[8]H舠tad J. Some optimal inapproximability results. InSymposium on Theory of Computing, El paso, Texas, UnitiedStates, 1997, Vol 48: 1-10.[9]Kearns M. Efficient noise-tolerant learning from statisticalqueries[J].Journal of the ACM.1998, 45(6):983-1006[10]Hopper N J and Blum M A. Secure human-computerauthentication scheme. Tech. Rep. CMU-CS-00-139,Carnegie Mellon University, 2000.[11]Blum A, Kalai A, and Wasserman H. Noise-tolerant learning,the parity problem, and the statistical query model[J].Journalof the ACM.2003, 50(4):506-519[12]Bringer J, Chabanne H, and Dottax E. HB++: a lightweightauthentication protocol secure against some attacks.Proceeding of the Second International Workshop on Security,Privacy and Trust in Pervasive and Ubiquitous Computing,Lyon, France, June 2006: 28-33.
  • 加载中
计量
  • 文章访问数:  3474
  • HTML全文浏览量:  96
  • PDF下载量:  1399
  • 被引次数: 0
出版历程
  • 收稿日期:  2007-07-26
  • 修回日期:  2008-12-28
  • 刊出日期:  2009-02-19

目录

    /

    返回文章
    返回