:::

詳目顯示

回上一頁
題名:強化的極輕量RFID鑑別協定
書刊名:資訊管理學報
作者:葉慈章 引用關係吳家陞
作者(外文):Yeh, Tzu-changWu, Chia-sheng
出版日期:2012
卷期:19:2
頁次:頁389-405
主題關鍵詞:安全極輕量鑑別RFIDSASISecurityUltralightweightAuthentication
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(1) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:1
  • 共同引用共同引用:0
  • 點閱點閱:45
隨著無線射頻辨識系統(Radio Frequency Identification;RFID)成本逐年降低,標籤已逐漸取代傳統條碼,廣泛地應用於我們的日常生活中。然而,由於透過無線傳輸進行辨識,在空氣中傳輸機密資料容易遭到竊聽、竄改或攔截,產生安全與隱私的問題。低成本的RFID標籤因運算能力有限,無法支援複雜的密碼學運算,因此其安全協定的設計更具挑戰性。2007年Chien利用簡單的位元運算提出極輕量的鑑別協定SASI,兼顧安全與隱私保護;然而其無法避免阻斷服務攻擊、完全洩漏攻擊與追蹤攻擊。本論文將詳細分析SASI協定的安全問題,並提出改善協定,以有效地提升RFID應用的安全性,讓消費者可以安心地享受RFID技術所帶來的便利性。
RFID (Radio Frequency Identification) is a kind of contactless automatic identification system. As its cost declines, RFID is gradually replacing the traditional barcode and is anticipated to be widely used in our daily life. However, owing to the radio transmission nature of RFID, the information transmitted in the air could easily be eavesdropped on, modified, or intercepted. The issues of security and privacy are thus raised. Because the low-cost RFID tags are with extremely limited resources, traditional security primitives cannot be incorporated well. The design of security protocol is thus more challenging. In 2007, Chien proposed an ultralightweight strong authentication and strong integrity (SASI) protocol for very low-cost tags. Using only simple bitwise operations on tags, SASI is highly efficient. However, it was found to be vulnerable to DoS attacks, full-disclosure attacks and tracking attacks. This paper will give demonstrations on what have caused these weaknesses, and more of that, an improved protocol is also proposed which is free from worries of those problems mentioned above. The improved protocol could thus be applied in environments requiring high level of security.
期刊論文
1.Roberts, C. M.(2006)。Radio frequency identification (RFID)。Computers & Security,25(1),18-26。  new window
2.Chen, Y.、Chou, J.S.、Sun, H.M.(2008)。A novel mutual authentication scheme based on quadratic residues for RFID systems。Computer Networks: The International Journal of Computer and Telecommunications Networking,52(12),2373-2380。  new window
3.Ohkubo, M.、Suzuki, K.、Kinoshita, S.(2005)。RFID Privacy Issues and Technical Challenges。Communications of the ACM,48(9),66-71。  new window
4.Rieback, M. R.、Crispo, B.、Tanenbaum, A. S.(2006)。The Evolution of RFID Security。IEEE Pervasive Computing,5(1),62-69。  new window
5.Rotter, P.(2008)。A framework for assessing RFID system security and privacy risks。IEEE Pervasive Computing,7(2),70-77。  new window
6.Cao, T.J.、Bertino, E.、Lei, H.(2009)。Security analysis of the SASI protocol。IEEE transactions on dependable and secure computing,6(1),73-77。  new window
7.Chien, H.Y.(2007)。SASI: a new ultralightweight RFID authentication protocol providing strong authentication and strong integrity。IEEE Transactions on Dependable and Secure Computing,4(4),337-340。  new window
8.Chien, H.Y.、Huang, C.W.(2007)。Security of ultra-lightweight RPID authentication protocols and its improvements。ACM SIGOPS Operating Systems Reviews,41(2),83-86。  new window
9.Li, T.、Wang, G.、Deng, R. H.(2007)。Security analysis on a family of ultra¬lightweight RFID authentication protocols。Journal of software,3(3),1-10。  new window
10.D'Arco, P.、De Santis, A.(2011)。On ultralightweight RFID authentication protocols。IEEE Transactions on Dependable and Secure Computing,8(4),548-563。  new window
11.Peris-Lopez, P.、Hernandez-Castro, J.C.、Estevez-Tapiador, J.M.、Ribagorda, A.(2009)。An ultra light authentication protocol resistant to passive attacks under the Gen-2 specification。Journal of Information Science and Engineering,25(1),33-57。  new window
12.Phan, R.C.W.(2009)。Cryptanalysis of a new ultralightweight RFID authentication protocol-SASI。IEEE Transactions on Dependable and Secure Computing,6(4),316-320。  new window
13.Sheng, Q.Z.、Li, X.、Zeadally, S.(2008)。Enabling next-generation RFID applications: solutions and challenges。IEEE Computer,41(9),21-28。  new window
14.Sun, H.M.、Ting, W.C.、Wang, K. H.(2011)。On the security of Chien's ultralightweight RFID authentication protocol。IEEE Transactions on Dependable and Secure Computing,8(2),315-317。  new window
會議論文
1.Lehtonen, M.、Staake, T.、Miehahelles, F.、Fleisch, E.(2006)。From identification to authentication-a review of RFID product authentication techniques。  new window
2.Li, T.、Deng, R.H.(2007)。Vulnerability analysis of EMAP-an efficient RFID mutual authentication protocol238-245。  new window
3.Li, T.、Wang, G.(2007)。Security analysis of two ultra-lightweight RFID authentication protocols232,109-120。  new window
4.Peris-Lopez, P.、Hernandez-Castro. J.C.、Estevez-Tapiador, J.M.、Ribagorada, A.(2008)。Advances in ultralightweight cryptography for low-cost RFID tags: gossamer protocol5379,56-68。  new window
5.Peris-Lopez, P.、Hernandez-Castro, J.C.、Estevez-Tapiador, J.M.、Ribagorda, A.(2006)。EMAP: an efficient mutual authentication protocol for low-cost KFID tags4277,352-361。  new window
6.Peris-Lopez, P.、Hernandez-Castro, J.C.、Estevez-Tapiador, J.M.、Ribagorda, A.(2006)。LMAP: a real lightweight mutual authentication protocol for low-cost RFID tags。  new window
7.Peris-Lopez, P.、Hernandez-Castro, J.C.、Estevez-Tapiador, J.M.、Ribagorda, A.(2006)。M2AP: a minimalist mutual-muthentication protocol for low-cost RFID tags4159,912-923。  new window
其他
1.賴秋香(2008)。《市場篇》台灣RFID的發展現況與商機探討。  延伸查詢new window
2.IDTechEx(2006),http://www:idtechex.com/, 20100724。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top