[1]桂易琪,张 杰.单个RFID所有权转移协议的设计和安全性分析[J].南京师范大学学报(工程技术版),2015,15(02):065.
 Gui Yiqi,Zhang Jie.Design and Analysis of Single RFID Ownership Transfer Protocol[J].Journal of Nanjing Normal University(Engineering and Technology),2015,15(02):065.
点击复制

单个RFID所有权转移协议的设计和安全性分析
分享到:

南京师范大学学报(工程技术版)[ISSN:1006-6977/CN:61-1281/TN]

卷:
15卷
期数:
2015年02期
页码:
065
栏目:
计算机与信息工程
出版日期:
2015-06-20

文章信息/Info

Title:
Design and Analysis of Single RFID Ownership Transfer Protocol
作者:
桂易琪1张 杰2
(1.扬州大学信息工程学院,江苏 扬州 225009) (2.河海大学物联网工程学院,江苏 南京 210098)
Author(s):
Gui Yiqi1Zhang Jie2
(1.Department of Information Engineering,Yangzhou University,Yangzhou 225009,China) (2.Department of IOT Engineering,Hohai University,Nanjing 210098,China)
关键词:
RFID所有权转移BAN逻辑串空间.
Keywords:
RFIDownership transferBAN logicstrand space
分类号:
TP393.08
文献标志码:
A
摘要:
虽然现有的RFID安全协议的地址标签验证问题很重要,但是这些标签的主体转移所有权的能力也相当重要. 近年来,一些轻量级的加密认证协议被提出来解决这个问题,然而他们大多数假定RFID的读写器reader和后端系统DB服务器之间通信安全却忽略了反向的不可追溯性. 我们考虑一些RFID所有权转移的突变,并提出单一认证的RFID所有权转移协议,该协议是轻量级的,安全的,同时协议实现了标签和数据库服务器之间相互认证. 此外,我们在BAN逻辑和串空间的基础上提供安全分析来评估和论证了该协议的准确性.
Abstract:
While the major existing RFID security protocols address tag authentication issues,the ability of transferring ownership of these tagged objects is most equally important. Recently,though some lightweight encrypted authentication protocols have been proposed to solve the problem,most of them assume that the channel between the RFID reader and the DB sever is so secure that the backward un-traceability is ignored. We consider a few RFID ownership transfer mutations and propose a single authentication RFID ownership transfer protocol that is lightweight and secure. Due to challenge response mechanism,the protocol achieves mutual authentication between tag and DB server. Also,we provide security analysis to evaluate and proof the accuracy based on BAN logic and strand space. The merit of our protocol achieves high-security and high-efficiency.

参考文献/References:

[1] Osaka K,Takagi T,Yamazaki K,et al. An efficient and secure RFID security method with ownership transfer[J]. Computational Intelligence and Security,2006,2:1 090-1 091.
[2]Thayer Fabrega F W,Herzog J C,Guttman J D. Strand space:providing security protocols correct[J]. J Compute Security,1999,7:191-230.
[3]Burrows M,Abadi M,Needham R. A logic of authentication[J]. ACM Transactions on Computer,1990,8(1):18-36.
[4]Yiqi G,Jie Z,Hwangkye C. An improved RFID Security method with ownership transfer[C]//Proceedings of ICTC. Seoul,Korea,2011:594-596.
[5]Chen H B,Lee W B,Zhao Y H,et al. Enhancement of the RFID security method with ownership transfer[C]//Proc Int Conf Ubiquitous Inform Manage. Communication,Suwan,Korea,2009:251-254.
[6]Lei H,Cao T. RFID protocol enabling ownership transfer to protect against traceability and DoS attacks[C]//Proc 1st Int Symp Data,Privacy E-Commerce. Chengdu,2007:508-510.
[7]Jappinen P,Hamalainen H. Enhanced RFID security method with ownership transfer[J]. International Conference on Computational Intelligence and Security,2008,2(13-17):382-385.
[8]Eunjun Y,Keeyoung Y. Two security problems of RFID security method with ownership transfer[C]//Proc IFIP Int Conf Netw. Parallel Compute,Shanghai,2008:68-73.
[9]Song B,Mitchell J. Scalable RFID security protocols supporting tag ownership transfer[J]. Computer Communications,2011,34(4):556-566.
[10]张兵,马新新,秦志光. Hash运算的RFID认证协议分析和改进[J]. 计算机应用研究,2011,28(11):4 311-4 314.
Zhang Bing,Ma Xinxin,Qin Zhiguang. Analysis and improvement of hash-based RFID authentication protocol[J]. Application Research of Computers,2011,28(11):4311-4314.(in Chinese)

备注/Memo

备注/Memo:
收稿日期:2014-08-20.
基金项目:江苏省扬州市扬州大学科研启动基金(0374780015632).
通讯联系人:桂易琪,博士,讲师,研究方向:信息安全以及流媒体通信,数据挖据的研究. E-mail:yqgui@yzu.edu.cn
更新日期/Last Update: 2015-06-20