首页> 外文期刊>Security and Communication Networks (Online) >Improvement and optimized implementation of cryptoGPS protocol for low‐cost radio‐frequency identification authentication
【24h】

Improvement and optimized implementation of cryptoGPS protocol for low‐cost radio‐frequency identification authentication

机译:用于低成本射频识别认证的cryptoGPS协议的改进和优化实现

获取原文
           

摘要

In radio‐frequency identification (RFID) authentication technology, the authentication schemes between reader and tag based on public‐key cryptography (PKC) are much better than those based on symmetric‐key cryptography in terms of expanding the scale of RFID applications and the style of providing service, while the limitation of resource consumption and computation capability of RFID tags makes it difficult to apply traditional PKC to RFID authentications. The cryptoGPS protocol based on PKC proposed by Mcloone and Robshaw suits low‐cost RFID system well, but it just achieves one‐way authentication, and the authentication times are very limited, which makes it vulnerable to coupons‐exhausted DoS attacks. To solve these problems, cryptoGPS protocol is greatly improved to realize the mutual authentication between RFID reader and the tag. In the improved protocol, a readers' public key distribution scheme is proposed to support the mutual authentication and a coupons updating algorithm is presented to resist the aforementioned DoS attack. Moreover, a modified Rabin encryption algorithm and a parameter generation method based on Low Hamming Weight technology are proposed to optimize the implementation of the proposed authentication protocol. And a feasible hardware structure of the protocol is also given. The protocol's simulation results show that the scheme just needs 3232 equivalent gates, and the maximum time of single step is 3.3?ms (500?k clock). The scheme is suitable for the low‐cost tags. Copyright ? 2014 John Wiley & Sons, Ltd. We propose an effective public‐key based radio‐frequency identification (RFID) authentication for low‐cost tags without backend database. With the coupons updating algorithm, it makes tag achieve authentications any times by using limited pre‐stored coupons. It realizes mutual authentication and satisfies security requirements of RFID system based on low Hamming weight technology and cryptoGPS scheme.
机译:在射频识别(RFID)身份验证技术中,在扩展RFID应用程序的规模和样式方面,基于公钥密码(PKC)的读取器和标签之间的身份验证方案比基于对称密钥密码术的身份验证方案要好得多。在提供服务的同时,RFID标签的资源消耗和计算能力的局限性使得难以将传统的PKC应用于RFID认证。 Mcloone和Robshaw提出的基于PKC的cryptoGPS协议非常适合低成本RFID系统,但是它只能实现单向身份验证,并且身份验证时间非常有限,这使其容易受到优惠券用尽的DoS攻击。为了解决这些问题,cryptoGPS协议得到了极大的改进,以实现RFID阅读器和标签之间的相互认证。在改进的协议中,提出了一种支持相互认证的读者公共密钥分发方案,并提出了一种优惠券更新算法来抵御上述的DoS攻击。此外,提出了一种改进的Rabin加密算法和一种基于低汉明加权技术的参数生成方法,以优化所提出的认证协议的实现。并给出了该协议可行的硬件结构。该协议的仿真结果表明,该方案仅需要3232个等效门,单步的最大时间为3.3?ms(500?k时钟)。该方案适用于低成本标签。版权? 2014 John Wiley&Sons,Ltd.我们提出了一种有效的基于公钥的射频识别(RFID)身份验证,用于不带后端数据库的低成本标签。借助优惠券更新算法,它可以通过使用有限的预存储优惠券使标签随时实现身份验证。它实现了相互认证,并基于低汉明重量技术和cryptoGPS方案满足了RFID系统的安全性要求。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号