《计算机应用》唯一官方网站 ›› 2023, Vol. 43 ›› Issue (11): 3375-3384.DOI: 10.11772/j.issn.1001-9081.2022111802

• 2022年全国开放式分布与并行计算学术年会(DPCS 2022) • 上一篇    

抵抗物理克隆攻击的车载遥控门锁双因子认证协议

刘长庚1,2,3, 刘亚丽1,2,3(), 陆琪鹏1,2,3, 李涛1,2,3, 林昌露2, 祝义1   

  1. 1.江苏师范大学 计算机科学与技术学院,江苏 徐州 221116
    2.福建省网络安全与密码技术重点实验室(福建师范大学),福州 350117
    3.广西密码学与信息安全重点实验室(桂林电子科技大学),广西 桂林 541004
  • 收稿日期:2022-11-04 修回日期:2023-01-06 接受日期:2023-01-10 发布日期:2023-05-08 出版日期:2023-11-10
  • 通讯作者: 刘亚丽
  • 作者简介:刘长庚(1997—),男,江苏连云港人,硕士研究生,CCF会员,主要研究方向:无线射频识别认证、物联网安全、隐私保护
    刘亚丽(1981—),女,江苏徐州人,博士,教授,CCF高级会员,主要研究方向:信息安全、认证和隐私保护、区块链、车载自组织网络、密码算法和协议 liuyali@jsnu.edu.cn
    陆琪鹏(1999—),男,江苏南京人,硕士研究生,主要研究方向:无线射频识别认证、隐私保护、物联网安全、区块链
    李涛(1998—),男,湖北黄冈人,硕士研究生,主要研究方向:无线射频识别认证、隐私保护、物联网安全、区块链
    林昌露(1978—),男,福建大田人,博士,教授,博士生导师,CCF会员,主要研究方向:密码学、网络安全、秘密共享、安全多方计算、公钥密码学
    祝义(1976—),男,江西九江人,博士,教授,CCF高级会员,主要研究方向:形式化分析、软件可靠性、智能化软件和自适应学习。
  • 基金资助:
    国家自然科学基金资助项目(61702237);徐州市科技计划项目(KC22052);福建省网络安全与密码技术重点实验室(福建师范大学)开放课题(NSCL?KF2021?04);广西密码学与信息安全重点实验室(桂林电子科技大学)研究课题(GCIS202114);江苏师范大学研究生科研与实践创新计划项目(2021XKT1382);教育部产学合作协同育人项目(202101374001)

Vehicle RKE two-factor authentication protocol resistant to physical cloning attack

Changgeng LIU1,2,3, Yali LIU1,2,3(), Qipeng LU1,2,3, Tao LI1,2,3, Changlu LIN2, Yi ZHU1   

  1. 1.College of Computer Science and Technology,Jiangsu Normal University,Xuzhou Jiangsu 221116,China
    2.Fujian Provincial Key Laboratory of Network Security and Cryptology (Fujian Normal University),Fuzhou Fujian 350117,China
    3.Guangxi Key Laboratory of Cryptography and Information Security (Guilin University of Electronic Technology),Guilin Guangxi 541004,China
  • Received:2022-11-04 Revised:2023-01-06 Accepted:2023-01-10 Online:2023-05-08 Published:2023-11-10
  • Contact: Yali LIU
  • About author:LIU Changgeng, born in 1997, M. S. candidate. His research interests include Radio Frequency Identification(RFID) authentication, Internet of Things security, privacy-preserving.
    LIU Yali, born in 1981, Ph. D., professor. Her research interests include information security, authentication and privacy-preserving, blockchain, vehicular ad-hoc network, cryptographic algorithms and protocols.
    LU Qipeng, born in 1999, M. S. candidate. His research interests include Radio Frequency Identification (RFID) authentication, privacy-preserving, Internet of Things security, blockchain.
    LI Tao, born in 1998, M. S. candidate. His research interests include Radio Frequency Identification (RFID) authentication, privacy-preserving, Internet of Things security, blockchain.
    LIN Changlu, born in 1978, Ph. D., professor. His research interests include cryptography, network security, secret sharing, secure multi-party computation, public-key cryptography.
    ZHU Yi, born in 1976, Ph. D., professor. His research interests include formal analysis, software reliability, intelligent software, adaptive learning.
  • Supported by:
    National Natural Science Foundation of China(61702237);Science and Technology Planning Foundation of Xuzhou City(KC22052);Opening Foundation of Fujian Provincial Key Laboratory of Network Security and Cryptology Research Fund, Fujian Normal University(NSCL-KF2021-04);Opening Foundation of Guangxi Key Laboratory of Cryptography and Information Security, Guilin University of Electronic Technology(GCIS202114);Postgraduate Research and Practice Innovation Program of Jiangsu Normal University(2021XKT1382);Ministry of Education University-Industry Collaborative Education Program of China(202101374001)

摘要:

攻击者通过伪造车辆遥控钥匙发送的无线射频识别(RFID)信号可以非法开启车辆;而且当车辆遥控钥匙丢失或被盗窃,攻击者可以获取钥匙内部秘密信息并克隆出可用的车辆遥控钥匙,会对车主的财产与隐私安全造成威胁。针对上述问题,提出一种抵抗物理克隆攻击的车载遥控门锁(RKE)双因子认证(VRTFA)协议。该协议基于物理不可克隆函数(PUF)和生物指纹特征提取与恢复函数,使合法车辆遥控钥匙的特定硬件物理结构无法被伪造。同时,引入生物指纹因子构建双因子身份认证协议,消除车辆遥控钥匙被盗用的安全隐患,进一步保障车载RKE系统的安全双向认证。利用BAN逻辑对协议进行安全性分析的结果表明,VRTFA协议可以抵抗伪造攻击、去同步攻击、重放攻击、中间人攻击、物理克隆攻击以及密钥全泄漏攻击等恶意攻击,并满足前向安全性、双向认证性、数据完整性和不可追踪性等安全属性。性能分析表明,VRTFA协议与现有的RFID认证协议相比具有更强的安全性与隐私性和更好的实用性。

关键词: 车载遥控门锁, 无线射频识别, 双向认证, 双因子, 物理不可克隆函数

Abstract:

Attackers can illegally open a vehicle by forgeing the Radio Frequency IDentification (RFID) signal sent by the vehicle remote key. Besides, when the vehicle remote key is lost or stolen, the attacker can obtain the secret data inside the vehicle remote key and clone a usable vehicle remote key, which will threaten the property and privacy security of the vehicle owner. Aiming at the above problems, a Vehicle RKE Two-Factor Authentication (VRTFA) protocol for vehicle Remote Keyless Entry (RKE) that resists physical cloning attack was proposed. The protocol is based on Physical Uncloneable Function (PUF) and biological fingerprint feature extraction and recovery functions, so that the specific hardware physical structure of the legal vehicle remote key cannot be forged. At the same time, the biological fingerprint factor was introduced to build a two-factor authentication protocol, thereby solving the security risk of vehicle remote key theft, and further guaranteeing the secure mutual authentication of vehicle RKE system. Security analysis results of the protocol using BAN logic show that VRTFA protocol can resist malicious attacks such as forgery attack, desynchronization attack, replay attack, man-in-the-middle attack, physical cloning attack, and full key leakage attack, and satisfy the security attributes such as forward security, mutual authentication, data integrity, and untraceability. Performance analysis results show that VRTFA protocol has stronger security and privacy and better practicality than the existing RFID authentication protocols.

Key words: vehicle Remote Keyless Entry (RKE), Radio Frequency Identification (RFID), mutual authentication, two-factor, Physical Uncloneable Function (PUF)

中图分类号: