期刊文献+

一种新的RFID标签所有权转移协议 被引量:14

A New Ownership Transfer Protocol for RFID Tags
在线阅读 下载PDF
导出
摘要 针对无线射频识别(RFID)技术标签在生命周期内安全转移其所有权的问题,提出一个不依赖可信第三方参与转移的、基于Hash函数的RFID标签所有权转移协议。采用挑战响应机制,使用Status标志位来标识标签当前所有权归属。其中新旧所有者分别与目标标签共享不同的密钥,并与其传递通信数据来认证参与转移实体的身份,从而认证新所有者获得目标标签的所有权。分析结果表明,该协议满足标签所有权转移的安全需求,目标标签在执行协议后为新所有者所有,实现了所有权的排他转移,在安全性和效率方面较已有RFID标签转移协议有较大提高。 Aiming at the problem of the tag's ownership safe transfer during its lifetime,an ownership transfer protocol for Radio Frequency Identification(RFID)is proposed,which is based on the Hash function without the Third Trust Party(TTP). It adopts the challenge-response mechanism,and uses the Status flag to indicate the tag's owner. In this protocol,the previous owner and the new owner share different secret keys with the target tag respectively,with communication information transferred between them,and the entities in systems can be authenticated. After a serious of authentication,the new owner obtains the ownership of the target tag. Analysis result shows that the protocol can satisfy the proposed security requirements for tag ownership transfer. The target tag is owned by the previous owner,and only owned by the new owner after the protocol's execution. So it can make the tag's ownership transfer exclusively.Compared with the previous works,the protocol's performances on security and implementations are improved.
出处 《计算机工程》 CAS CSCD 北大核心 2015年第3期147-150,166,共5页 Computer Engineering
基金 国家自然科学基金资助项目(61003306 61272106)
关键词 无线射频识别 密码协议 所有权转移 通信安全 身份认证 物联网 Radio Frequency Identification(RFID) cryptographical protocol ownership transfer communication security identity authentication Internet of Things(IoT)
作者简介 毛雅佼(1989-),女,硕士研究生,主研方向:信息安全,密码学,RFID密码协议安全;E-mail:sundazhi@tju.edu.cn 孙达志,副教授、博士研究生。
  • 相关文献

参考文献1

二级参考文献28

  • 1Sarma S.E,Weis S.A,Engels D.W..RFID systems and security and privacy implications.In:Kaliski B.S,Koc C.K,Paar C.eds..Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2002).Lectures Notes in Computer Science 2523.Berlin:Springer-Verlag,2003,454~469
  • 2Sarma S.E,Weis S.A,Engels D.W..Radio-frequency identification:Secure risks and challenges.RSA Laboratories Cryptobytes,2003,6(1):2~9
  • 3Weis S.A,Sarma S.E,Rivest R.L,Engels D.W..Security and privacy aspects of low-cost radio frequency identification systems.In:Hutter D,Müller G,Stephan W,Ullmann M.eds..Proceedings of the 1st International Conference on Security in Pervasive Computing.Lectures Notes in Computer Science 2802.Berlin:Springer-Verlag,2004,201~212
  • 4Ohkubo M,Suzuki K,Kinoshita S..Hash-chain based forward-secure privacy protection scheme for low-cost RFID.In:Proceedings of the 2004 Symposium on Cryptography and Information Security(SCIS 2004),Sendai,2004,719~724
  • 5Henrici D,Muller P..Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers.In:Proceedings of the 2nd IEEE Annual Conference on Pervasive Computing and Communications Workshops (PERCOMW'04),Washington,DC,USA,2004,149~153
  • 6Molnar D,Wagner D..Privacy and security in library RFID:Issues,practices,and architectures.In:Proceedings of the 11th ACM Conference on Computer and Communications Security(CCS'04),Washington,DC,USA,2004,210~219
  • 7Rhee K,Kwak J,Kim S,Won D..Challenge-response based RFID authentication protocol for distributed database environment.In:Hutter D,Ullmann M.eds..Proceedings of the 2nd International Conference on Security in Pervasive Computing(SPC 2005).Lectures Notes in ComPuter Science 3450.Berlin:Springer-Verlag,2005,70~84
  • 8Lee S.M,Hwang Y.J,Lee D.H,Lim J.I..Efficient authentication for low-cost RFID systems.In:Gervasi O,Gavrilova M.L,Kumar V,Laganà A,Lee H.P,Mun Y,Taniar D,Tan C.J.K.eds..Proceedings of the International Conference on Computational Science and Its Applications (ICCSA 2005).Lectures Notes in Computer Science 3480.Berlin:Springer-Verlag,2005,619~627
  • 9Juels A,Pappu R..Squealing Euros:Privacy protection in RFID-enabled banknotes.In:Wright R.N.ed..Proceedings of the 7th International Conference on Financial Cryptography (FC'03).Lectures Notes in Computer Science 2742.Berlin:Springer-Verlag,2003,103 ~ 121
  • 10Saito J,Ryou J.C,Sakurai K..Enhancing privacy of universal re-encryption scheme for RFID tags.In:Yang L.T,Guo M,Gao G.R,Jha N.K.eds..Proceedings of the International Conference on Embedded and Ubiquitous Computing (EUC 2004).Lectures Notes in Computer Science 3207.Berlin:Springer-Verlag,2004,879~890

共引文献212

同被引文献82

  • 1刘伟峰,陈怀义.基于面向对象技术的PKI密钥的软件生成[J].计算机工程与科学,2004,26(11):26-28. 被引量:2
  • 2周永彬,冯登国.RFID安全协议的设计与分析[J].计算机学报,2006,29(4):581-589. 被引量:213
  • 3王让定,蒋刚毅,陈金儿,朱斌.基于陷阱策略的音频数字水印新方法[J].计算机研究与发展,2006,43(4):613-620. 被引量:9
  • 4李雄.多种环境下身份认证协议的研究与设计[D].北京:北京邮电大学,2012.
  • 5杜丰.韩博.杨洁,等.基于SQLServerMobile与RFID的身份认证设计与实现[J].实验技术与管理,2011,28(5):260-261.
  • 6Osaka K’Takagi T,Yamazaki K,et al. An efficient and secureRFID security method with ownership transfer[C]//LNCS4456: Proc of Computational Intelligence and Security-CIS2006.Berlin: Springer, 2006: 778-787.
  • 7Sabaragamu Koralalage KHS,Selim M R,Goto Y,et al.POPmethod:An approach to enhance the security and privacy ofRFID systems used in product lifecycle with an anonymousownership transferring mechanism[C].Seoul,Korea:Proceed-ings of the 2007 ACM symposium on Applied Computing,2007:270-275.
  • 8Song B, Mitchell C J. RFID authentication protocol forlowcost tags[C]//Proc of ACM Conf on Wireless NetworkSecurity-WiSec’08.New York: ACM, 2008: 140-147.
  • 9Zuo Y J. Changing Hands Together:A secure groupownership transfer protocol for RFID tags[C]//In Proc of43nd Hawaii International Conference on System Sciences,Hawaii, 2010: 1 - 10.
  • 10Yang M H. Secure multiple group ownership transferprotocol for mobile RFID[J]. Electronic Commerce Researchand Applications, 2012, 11(4): 361-373.

引证文献14

二级引证文献51

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部