:::

詳目顯示

回上一頁
題名:RFID 在存取控制及商業應用之安全機制研究
作者:蔡孟琳
作者(外文):Meng-Lin Tsai
校院名稱:國立中興大學
系所名稱:資訊科學與工程學系所
指導教授:詹進科
陳育毅
學位類別:博士
出版日期:2014
主題關鍵詞:無線射頻辨識隱私驗證存取控制資訊安全RFIDPrivacyAuthenticationAccess controlSecurity
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(0) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:0
  • 點閱點閱:1
發展 RFID 的應用已經形成一股風潮,無論是學術界或產業界都在尋求更多的應用方案,這類的應用將大大改變我們的日常生活。然而,RFID 電子標籤被廣泛應用在各種產品,如果沒有適當的安全機制,任何未經授權的讀取器都有可能存取 RFID 電子標籤內的資料,消費者將有疑慮是否其購買嵌有 RFID 電子標籤的物品有可能讓自己的隱私受到威脅。RFID 安全研究是很值得投入的議題,唯有消除人們的對於隱私問題的疑慮,RFID 的應用才有機會推廣普及。
在這個研究中,探討 RFID 於存取控制及商業的應用,釐清各種應用所需達到的安全條件,設計安全的協定。提出的 RFID 存取控制協定,在存取電子標籤時進行適當的驗證機制,讀取器與 RFID 電子標籤先完成相互驗證,才能存取資料,且必須防止透過蒐集通訊過程的資訊而取得 RFID 電子標籤持有者的行蹤。存取控制是 RFID 安全運作的基礎,在這個研究更進一步探討相關的延伸應用,像是在醫院的環境,住院病歷結合 RFID 電子標籤可發展出限制不同醫師角色而有不同的存取權限,且增加開立處方的證據保存於 RFID 電子標籤可確保病人的權益。另一個應用環境是基植於無線網狀網路的隨選視訊服務,納入 RFID 做為身分驗證及授權存取是非常合宜的,而且也在設計中強化了使用者隱私的保障。
In recent years, RFID technology is becoming widespread in everyday life and expected to play an important role in the future ubiquitous computing. RFID systems have many applications but may bring up some privacy threats. The personal privacy may be compromised by tracing tagged items and collect data without line of sight. The researches of RFID security are deserved to develop for preventing the impacts on RFID system applications.
In the proposed RFID access control system, not only the authentication mechanism but also the access right authorization mechanism is designed in our scheme. The strategy of indefinite-index is used to protect the tag’s location privacy. Without passing the tag’s authentication, the tag will not allow its content to be read/written. In the proposed tamper resistance prescription RFID access control protocol for different authorized readers, some related information of patient’s prescription is attached to a RFID tag for tamper resistance. The patients’ rights will be guaranteed. In the proposed conditional access mechanism for ubiquitous VoD services based on wireless mesh networks, the user’s privacy and anonymity can be guaranteed. Only the paid subscribers can play videos.
1.A. Aguilar, W. van der Putten, and G. Maguire, “Positive Patient Identification
using RFID and Wireless Networks,” In HISI 11th Annual Conference and Scientific Symposium, Dublin, Ireland, 2006.

2.Auto-ID Center, “13.56 MHz ISM Band Class 1 Radio Frequency Identification Tag Interference Specification: Recommended Standard,” Version 1.0.0, Technical Report, Auto-ID Center, 2003.

3.I. F. Akyildiz, X. Wang, and W. Wang, “Wireless Mesh Networks: a Survey,” Computer Networks, Vol. 47, Issue 4, pp. 445-487, 2005.

4.G. Avoine and P. Oechslin, “A Scalable and Provably Secure Hash Based RFID Protocol,” Third IEEE International Conference on Pervasive Computing and Communications Workshops, pp. 110-114, 2005.

5.G. Avoine and P. Oechslin, “RFID Traceability: a Multilayer Problem,” Financial Cryptography and Data Security, LNCS 3570, pp. 125-140, 2005.

6.J. Ayoade, “Security Implications in RFID and Authentication Processing Framework,” Computers & Security, Vol. 25, Issue 3, pp. 207-212, 2006.

7.J. E. Bardram, “Hospitals of the Future - Ubiquitous Computing Support for Medical Work in Hospitals,” The 2nd International Workshop on Ubiquitous Computing for Pervasive Healthcare Applications, 2003.

8.J. E. Bardram, “Applications of Context-Aware Computing in Hospital Work: Examples and Design Principles,” Proceedings of the 2004 ACM Symposium on Applied Computing, pp. 1574-1579, 2004.

9.V. Boginski, I. K. Mun, Y. Wu, K. P. Mason, and Z. Chuck, “Simulation and Analysis of Hospital Operations and Resource Utilization Using RFID Data,” 2007 IEEE International Conference on RFID, 26-28 March, 2007.

10. J. Bringer, H. Chabanne, and T. Icart, “Improved Privacy of the Tree-Based Hash Protocols Using Physically Unclonable Function,” Proceedings of the 6th International Conference on Security and Cryptography for Networks – SCN 2008, LNCS 5229, pp. 77-91, 2008.

11. A. Cavoukian, “Tag, You’re It: Privacy Implications of Radio Frequency Identification (RFID) Technology, ” Information and Privacy Commissioner (ICP), 2004.

12. G. C. Chang, “A Feasible Security Mechanism for Low Cost RFID Tags,” International Conference on Mobile Business, pp. 675–677, 2005.

13. H. Y. Chien, “Secure Access Control Schemes for RFID Systems with Anonymity,” Proceedings of the 7th International Conference on Mobile Data Management (MDM 2006), 10-12 May, 2006.

14. B. Chowdhury and R. Khosla, “RFID-Based Hospital Real-Time Patient Management System,” 6th IEEE/ACIS International Conference on Computer and Information Science (ICIS 2007), pp. 363-368, 11-13 July, 2007.

15. T. Dimitriou, “A Lightweight RFID Protocol to Protect Against Traceability and Cloning Attacks,” Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks, pp. 59-66, 5-9 Sept., 2005.

16. T. Dimitriou, “A Secure and Efficient RFID Protocol that Could Make Big Brother (Partially) Obsolete,” Proceedings of the Fourth Annual IEEE International Conference on Pervasive Computing and Communications (PERCOM’06), pp. 270-275, 2006.

17. EBU Project Group B/CA, “Functional Model of a Conditional Access System,” EBU Technical Review, 1995.

18. T. Elgamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Transactions on Information Theory, Vol. 31, No. 4, pp. 469–472, 1985.

19. A. Fern`andez-Mir, J. Castell`a-Roca, and A. Viejo, “Secure and Scalable RFID Authentication Protocol,” Proceedings of the 5th international Workshop on Data Privacy Management, and 3rd International Conference on Autonomous Spontaneous Security, LNCS 6514, pp. 231-243, 2011.

20. J. A. Fisher and T. Monahan, “Tracking the Social Dimensions of RFID Systems in Hospitals,” International Journal of Medical Informatics, Vol. 77, Issue 3, pp. 176-183, 2008.

21. K. Fishin, S. Roy, and B. Jiang, “Some Methods for Privacy in RFID Communication,” Intel Research, 2004.

22. Y. Guo, C. Lin, H. Yin, and Z. Zhao, “Design and Analysis of IPTV Digital Copyright Management Security Protocol,” International Symposium on Intelligent Signal Processing and Communication Systems, pp. 554-557, 2007.

23. X. Gao, Z. Xiang, H. Wang, J. Shen, J. Huang, and S. Song, “An Approach to Security and Privacy of RFID System for Supply Chain,” Proceedings of the IEEE International Conference on E-Commerce Technology for Dynamic E-Business, Beijing, pp. 164-168, 15 Sept., 2004.

24. S. L. Garfinkel, A. Juels, and R. Pappu, “RFID Privacy: An Overview of Problems and Proposed Solutions,” IEEE Security & Privacy, pp. 34–43, 2005.

25. P. Golle, M. Jakobsson, A. Juels, and P. Syverson, “Universal Re-encryption for Mixnets,” Proceedings of the Cryptographers’ Track at the RSA Conference, LNCS 2964, pp. 163–178, 2004.

26. L. He, Y. Gan, N. N. Li, and Z. Y. Cai, “A Security-Provable Authentication and Key Agreement Protocol in RFID System,” International Conference on Wireless Communications, Networking and Mobile Computing 2007 (WiCom 2007), Shanghai, pp. 2078-2080, 21-25 Sept., 2007.

27. D. Henrici and P. Muller, “Hash-based Enhancement of Location Privacy for Radio-Frequency Identification Devices using Varying Identifiers,” Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops, pp. 149-153, 2004.

28. Y. C. Huang, “Secure Access Control Scheme of RFID System Application,” Proceedings of the 2009 Fifth International Conference on Information Assurance and Security, Xian, pp. 525-528, 18-20 Aug., 2009.

29. S. Inoue, S. Konomi, and H. Yasuura, “Privacy in the Digitally Named World with RFID Tags,” Workshop on Socially-Informed Design of Privacy-Enhancing Solutions in Ubiquitous Computing, 2002.

30. S. Inoue and H. Yasuura, “RFID Privacy using User-Controllable Uniqueness,” Proceedings of RFID Privacy Workshop, 2003.

31. ITU-R Rec. 810, “Conditional-Access Broadcasting Systems,” 1992.

32. T, Iwata, T. Abe, K. Ueda, and H. Sunaga, “A DRM System Suitable for P2P Content Delivery and the Study on Its Implementation,” The 9th Asia-Pacific Conference on Communications (APCC 2003), Vol. 2, pp. 806-811, 2003.

33. A. Juels, “Minimalist Cryptography for Low-Cost RFID Tags,” Security in Communication Networks, LNCS 3352, pp. 149-164, 2004.

34. A. Juels and J. Brainard, “Soft Blocking: Flexible Blocker Tags on the Cheap,” Proceedings of the 2004 Workshop on Privacy in the Electronic Society, Washington, DC, USA, pp. 1–7, 28 Oct., 2004.

35. A. Juels and R. Pappu, “Squealing Euros: Privacy Protection in RFID-Enabled Banknotes,” Financial Cryptography, LNCS 2742, pp. 103-121, 2003.

36. A. Juels, R. L. Rivest, and M. Szydlo, “The Blocker Tag: Selective Blocking of RFID Tags for Consumer Privacy,” Proceedings of the 10th ACM Conference on Computer Communications Security, pp. 103–111, 2003.

37. T. Kalker, D. H. J. Epema, P. H. Hartel, R. L. Lagendijk, and M. van Steen, “Music2Share - Copyright-Compliant Music Sharing in P2P Systems,” Proceedings of the IEEE, Vol. 92, Issue 6, pp. 961-970, 2004.

38. H. W. Kim, S. Y. Lim, and H. J. Lee, “Symmetric Encryption in RFID Authentication Protocol for Strong Location Privacy and Forward-Security,” International Conference on Hybrid Information Technology (ICHIT'06), pp. 718-723, 2006.

39. H. S. Kim, J. H. Oh, and J. Y. Choi, “Analysis of the RFID Security Protocol for Secure Smart Home Network,” International Conference on Hybrid Information Technology (ICHIT'06), Cheju Island, pp. 356-363, 9-11 Nov., 2006.

40. S. Kinosita, F. Hoshino, T. Komuro, A. Fujimura, and M. Ohkubo, “Non-identifiable Anonymous-ID Scheme for RFID Privacy Protection,” Computer Security Symposium, 2003.

41. S. Lee, T. Asano, and K. Kim, “RFID Mutual Authentication Scheme Based on Synchronized Secret Information,” The 2006 Symposium on Cryptography and Information Security, 2006.

42. S. M. Lee, Y. J. Hwang, D. H. Lee, and J. I. Lim, “Efficient Authentication for Low-Cost RFID Systems,” International Conference on Computational Science and Its Applications - ICCSA 2005, LNCS 3480, pp. 619-627, 2005.

43. A. Leung, Y. Sheng, H. Cruickshank, “The Security Challenges for Mobile Ubiquitous Services,” Information Security Technical Report, Vol. 12, Issue 3, pp. 162-171, 2007.

44. S. Lian, “Content and Service Protection for the Ubiquitous TV Based on Network Convergence,” Wireless Personal Communications, Vol. 55, Issue 1, pp. 19-34, 2010.

45. S. Lian, and X. Chen, “Secure and Traceable Multimedia Distribution for Convergent Mobile TV Services,” Computer Communications, Vol. 33, Issue 14, pp. 1664-1673, 2010.

46. S. Lian, Y. Dong, and H. Wang, “A Secure Solution for Ubiquitous Multimedia Broadcasting,” IEEE International Conference on Communications (ICC 2009), Dresden, pp. 1-5, 14-18 June, 2009.

47. X. Lou, K. Hwang, and R. Zhou, “Integrated Copyright Protection in Peer-to-Peer Networks,” 27th International Conference on Distributed Computing Systems Workshops (ICDCSW’07), Toronto, Ont., 22-29 June, 2007.

48. L. Lu, J. Han, L. Hu, Y. Liu, and L. M. Ni, “Dynamic Key-Updating: Privacy-Preserving Authentication for RFID Systems,” Proceedings of the Fifth AnnualIEEEInternational ConferenceonPervasiveComputing and Communications (PerCom’07), White Plains, NY, pp. 13-22, 19-23 March, 2007.

49. C. H. Kuo and H. G. Chen, “The Critical Issues about Deploying RFID in Healthcare Industry by Service Perspective,” Proceedings of the 41st Annual Hawaii International Conference on System Sciences, Waikoloa, HI, 7-10 Jan., 2008.

50. D. McCullagh, “RFID Tags: Big Brother in Small Packages,” CNET News, http://news.cnet.com/2010-1069-980325.html, 2003.

51. N. Molavi and X. Zhao, “A Security Study of Digital TV Distribution Systems,” Master Thesis, Department of Computer and Systems Sciences, Royal Institute of Technology, 2005.

52. D. Molnar and D. Wagner, “Privacy and Security in Library RFID: Issues, Practices, and Architectures,” Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS 2004), pp. 210–219, 2004.

53. D. Molnar, A. Soppera, and D. Wagner, “A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags,” Proceedings of the 12th International Conference on Selected Areas in Cryptography, pp. 276-290, 2006.
54. J. Moon, J. Park, and E. Paik, “JavaCard-Based Two-Level User Key Management for IP Conditional Access Systems,” 15th IEEE International Conference on Networks, Adelaide, SA, pp. 72-76, 19-21 Nov., 2007.

55. I. M. Moraes, M. E.M. Campista, L. H.M.K. Costa, O. C.M.B. Duarte, J. L. Duarte, D. G. Passos, C. V.N. de Albuquerque, and M. G. Rubinstein, “On the Impact of User Mobility on Peer-to-Peer Video Streaming,” IEEE Wireless Communications, Vol. 15, Issue 6, pp. 54-62, 2008.

56. H. AI Nahas and J. S. Deogun, “Radio Frequency Identification Applications in Smart Hospitals,” Twentieth IEEE International Symposium on Computer-Based Medical Systems, pp. 337-342, 2007.

57. A. Noore, “A Secure Conditional Access System Using Digital Signature and Encryption,” IEEE International Conference on Consumer Electronics, pp. 220-221, 17-19 June, 2003.

58. A. Noore, “Secure Distribution of Heterogeneous Multimedia Content on the Internet,” International Journal of Internet Protocol Technology, Vol. 1, Issue 3, pp. 198-203, 2006.

59. L. M. Ni, Y. Liu, Y. C. Lau, and A. P. Patil, “LANDMARC: Indoor Location Sensing Using Active RFID,” Proceedings of the First IEEE Conference on Pervasive Computing and Communications (PerCom’03), Fort Worth, TX, pp. 407-415, 26 March, 2003.

60. M. Ohkubo, K. Suzuki, and S. Kinoshita, “Cryptographic Approach to Privacy-Friendly Tag,” RFID Privacy Workshop, 2003.

61. M. Osaka, T. Takagi, K. Yamazaki, and O. Takahashi, ”An Efficient and Secure RFID Security Method with Ownership Transfer,” 2006 International Conference on Computational Intelligence and Security, Guangzhou, pp. 1090-1095, 3-6 Nov., 2006.

62. G. M. Pisarsky, “RFID Technology: An Analysis of Privacy and Security Issues,” 20th Computer Science Seminar, 2004.
63. K. Rhee, J. Kwak, S. Kim, and D. Won, “Challenge-Response Based RFID Authentication Protocol for Distributed Database Environment,” International Conference on Security in Pervasive Computing (SPC 2005), LNCS, 3450, pp. 70-84, 2005.

64. P. Robinson and M. Beigl, “Trust Context Spaces: An Infrastructure for Pervasive Security in Context-Aware Environments,” Security in Pervasive Computing 2003, LNCS 2820, pp. 157-172, 2004.

65. K. H. S. Sabaragamu Koralalage, S. Mohammed Reza, J. Miura, Y .Goto, and J. Cheng, “POP Method: an Approach to Enhance the Security and Privacy of RFID Systems Used in Product Lifecycle with an Anonymous Ownership Transferring Mechanism,” Proceedings of the 2007 ACM Symposium on Applied Computing, pp. 270-275, 2007.

66. S.E. Sarma, “Towards the Five-Cent Tag,” Technical Report, Auto-ID Center, 2001.

67. S. E. Sarma, S. A. Weis, and D. W. Engels, “RFID Systems and Security and Privacy Implications,” 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2002), LNCS 2523, pp. 454-469, 2003.

68. A. Sui, Y. Wang, R. Lu, and C. Yang, “A Trust Model Based DRM Technology on Distributed P2P and IPv6 Networks,” IEEE Swarm Intelligence Symposium (SIS 2007), pp. 366-370, 2007.

69. J. Y. Sung, J. Y. Jeong, and K. S. Yoon, “DRM Enabled P2P Architecture,” The 8th International Conference on Advanced Communication Technology (ICACT 2006), Vol. 1, pp. 487-490, 2006.

70. S. W. Wang, W. H. Chen, C. S. Ong, L. Liu, and Y. W. Chuang, “RFID Applications in Hospitals: A Case Study on a Demonstration RFID Project in a Taiwan Hospital,” Proceedings of the 39th Hawaii International Conference on System Sciences, 2006.

71. W. Wang, Y. Li, L. Hu, and L. Lu, “Storage-Awareness: RFID Private Authentication based on Sparse Tree,” Third International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing (SECPerU 2007), pp. 61-66, 2007.

72. S. A. Weis, “Security and Privacy in Radio-Frequency Identification Devices,” Master Thesis, Massachusetts Institute of Technology, 2003.

73. S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W. Engels, “Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems,” First International Conference on Security in Pervasive Computing (SPC), LNCS 2802, pp. 201-212, 2004.

74. X. Shangqin, L. Zhengding, L. Hefei, and Z. Fuhao, “A Trust Scheme Based DRM Model for P2P System,” Wuhan University Journal of Natural Sciences, Vol. 11, Issue 5, pp. 1373-1377, 2006.

75. Y. Xiao, X. Shen, B. Sun, and L. Cai, “Security and Privacy in RFID and Applications in Telemedicine,” IEEE Communications Magazine, Vol. 44, Issue 4, pp. 64-72, 2006.

76. J. Yang, “Security and Privacy on Authentication Protocol for Low-cost Radio Frequency Identification,” Master Thesis, School of Engineering Information and Communications University, 2005.

77. K. H. Yeh, N. W. Lo, and E. Winata, “An Efficient Tree-Based Tag Identification Protocol for RFID Systems,” 22nd International Conference on Advanced Information Networking and Applications – Workshops, pp. 966-970, 2008.

78. L. Zhang, H. Zhou, R. Kong, and F. Yang, “An Improved Approach to Security and Privacy of RFID Application System,” International Conference on Wireless Communications, Networking and Mobile Computing, Vol. 2, pp. 195-1198, 2005.

79. Newfoundland and Labrador, “Tamper Resistant Prescription Drug Pad Program,” Government of Newfoundland and Labrador, http://www.health.gov.nl.ca/health/ prescription/hcp_tamperresistantdrugpad.html, 2006.

80. WANURSES, “New Tamper Resistant Prescription Pad Law, Nursing Practice Blog,” http://www.wsnaweb.org/nursing-practice-update/index.php/2009/09/new- tamper-resistant-prescription-pad-law, 2009.
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
QR Code
QRCODE