计算机应用 ›› 2017, Vol. 37 ›› Issue (8): 2275-2280.DOI: 10.11772/j.issn.1001-9081.2017.08.2275

• 网络空间安全 • 上一篇    下一篇

基于ECC的支持标签所有权转移的RFID认证协议

杨兴春1,2, 许春香1, 李朝荣3   

  1. 1. 电子科技大学 计算机科学与工程学院, 成都 611731;
    2. 四川警察学院 计算机科学与技术系, 四川 泸州 646000;
    3. 宜宾学院 计算机与信息工程学院, 四川 宜宾 644000
  • 收稿日期:2017-02-28 修回日期:2017-04-18 出版日期:2017-08-10 发布日期:2017-08-12
  • 通讯作者: 杨兴春
  • 作者简介:杨兴春(1975-),男,四川南充人,副教授,博士研究生,CCF会员,主要研究方向:信息安全、密码学、无线网络安全;许春香(1965-),女,湖南宁乡人,教授,博士生导师,博士,主要研究方向:信息安全、云计算、密码学;李朝荣(1976-),男,四川宜宾人,副教授,博士,主要研究方向:模式识别、信息安全。
  • 基金资助:
    国家自然科学基金资助项目(61370203);四川省教育厅资助项目(13ZB0127)。

ECC-based RFID authentication protocol enabling tag ownership transfer

YANG Xingchun1,2, XU Chunxiang1, LI Chaorong3   

  1. 1. School of Computer Science and Engineering, University of Electronic Science and Technology of China, Chengdu Sichuan 611731, China;
    2. Department of Computer Science and Technology, Sichuan Police College, Luzhou Sichuan 646000, China;
    3. School of Computer and Information Engineering, Yibin University, Yibin Sichuan 644000, China
  • Received:2017-02-28 Revised:2017-04-18 Online:2017-08-10 Published:2017-08-12
  • Supported by:
    This work is partially supported by the National Natural Science Foundation of China (61370203),the Nature Science Foundation of Sichuan Province Education Department (13ZB0127).

摘要: 针对射频识别(RFID)标签认证及其所有权转移过程的隐私泄露等安全问题,以及认证协议通常与标签所有权转移协议单独设计的现状,基于支持椭圆曲线加密(ECC)的标签,提出了一个适用于开放环境的兼具标签认证和所有权转移的协议。该协议结构类似于Diffie-Hellman密钥交换算法结构,协议的标签隐私保护基于椭圆曲线上的计算性Diffie-Hellman问题的难解性。经证明,该协议满足标签隐私保护要求及认证协议的其他安全需求。与近年来其他基于标签支持ECC的RFID认证协议相比,从支持标签所有权转移、标签计算开销、协议通信开销和标签隐私保护等多方面综合评估,所提出的认证协议优于对比协议。另外,针对较安全的应用场合,给出了阅读器单向认证标签的简化版协议。

关键词: 射频识别, 认证协议, 标签, 所有权转移, 椭圆曲线加密

Abstract: To solve privacy leakage and other security problems in Radio-Frequency Identification (RFID) tag authentication and tag ownership transfer, and to simplify the design of tag ownership transfer protocol, an RFID authentication protocol enabling tag ownership transfer was proposed for those tags that support Elliptic Curve Cryptography (ECC). The structure of the protocol is similar to the structure of the Diffie-Hellman logarithm, and tag privacy of the protocol is based on complexity to solve the computational Diffie-Hellman problem. Analysis of tag privacy and other security properties of the protocol were given, and comparisons between recent ECC-based authentication protocols and the proposed protocol were also given. The results show that the proposed protocol achieves best performance, under a comprehensive evaluation of supporting tag ownership transfer, tag computation cost, communication cost and tag privacy protection. In addition, a simplified version that realizes tag authentication to reader and is suitable for secure environments was also given.

Key words: Radio-Frequency Identification (FRID), authentication protocol, tag, ownership transfer, Elliptic Curve Cryptography (ECC)

中图分类号: