§ 瀏覽學位論文書目資料
系統識別號 U0002-0707201017233700
DOI 10.6846/TKU.2010.01205
論文名稱(中文) 具有匿名之RFID安全認證協定
論文名稱(英文) A Secure RFID Authentication Protocol with Anonymity
第三語言論文名稱
校院名稱 淡江大學
系所名稱(中文) 資訊工程學系碩士班
系所名稱(英文) Department of Computer Science and Information Engineering
外國學位學校名稱
外國學位學院名稱
外國學位研究所名稱
學年度 98
學期 2
出版年 99
研究生(中文) 郭上倫
研究生(英文) Shang-Lun Kuo
學號 697410123
學位類別 碩士
語言別 繁體中文
第二語言別 英文
口試日期 2010-06-22
論文頁數 75頁
口試委員 指導教授 - 洪文斌(horng@mail.tku.edu.tw)
委員 - 洪文斌
委員 - 謝文恭
委員 - 徐郁輝
關鍵字(中) 匿名
認證
無線射頻識別
關鍵字(英) Anonymity
Authentication
RFID
第三語言關鍵字
學科別分類
中文摘要
近年來無線射頻識別 (Radio Frequency Identification, RFID) 技術蓬勃發展,不同於傳統的條碼管理系統容易受到污損,且條碼需在目視可及的範圍才可做掃描的動作,RFID標籤易嵌入至各種形狀的物件,價格也越來越低廉,因此大大提升了可用性。近年來RFID的運用,不論是人員的門禁管理系統、購物商場的收費系統、工業製造組裝零件管理系統、醫療病例系統的應用以及倉儲的進銷存管理…等皆日益增多。
  本研究中,我們介紹RFID的系統架構及其應用,同時也探討協定認證的相關議題,並針對這些議題做安全分析。相關RFID協定的抵抗能力,如:標籤假冒抵抗、讀取器假冒抵抗、重送攻擊抵抗、標籤追蹤抵抗、前推安全能力的達成、標籤反複製能力、協定雙向驗證能力、非同步攻擊回復、標籤匿名的保護、避免位置隱私曝光、中間人攻擊抵抗能力…等性質,對其安全性進行分析優劣。本篇論文針對Choi等人協定潛在的安全性提出改進方法並做安全分析,最後將提出的方法與相關的論文協定做綜合的安全性比較,使整個認證協定更符合安全期待。
英文摘要
RFID (Radio Frequency Identification) technology has been widely used recent years. A main system is composed of three parts: RFID tags, readers, and a backend server. Because chips are small and antennas are easily made into various shapes, these make RFID systems easy to use. Moreover, RFID systems transmit by wireless and their prices are more and more affordable. They are not like traditional barcode systems which can easily be destroyed and soiled by outside environments. Using traditional barcode systems is not efficient because they have to be used in visual accessible distance to contact objects. Therefore, several of applications of RFID systems are entrance gate control systems, shopping malls charging systems, industrial manufacturing parts management systems, medical applications systems, supply chain management systems, and so on. 
   Since RFID is communicated by wireless and has limited computing power, it cannot provide complex computations. Therefore, providing efficient and secure authentication schemes becomes an important issue. Many researchers have proposed various authentication schemes for RFID systems. In this thesis, we analyzed and discussed the security problem of these research works. The security problems including the capabilities of tag anonymity, resistance to replaying attack, recovery from de-synchronization attack, resistance to man-in-the-middle attack, resistance to tag impersona¬tion, resistance to reader impersonation, tag anti-cloning and mutual authentication, resistance to tag tracking, avoidance to location privacy disclosure, and providing forward secrecy. We also improved Choi et al.’s authentication scheme and compared the improved scheme with other existing schemes based on the above security features.
第三語言摘要
論文目次
目  錄
目  錄-------------------------------------III
圖目錄--------------------------------------VI
表目錄--------------------------------------VII
第一章  緒論-------------------------------------1
1.1	研究背景與動機------------------------1
1.2	研究目的--------------------------------3
1.3	論文組織--------------------------------6
第二章 相關論文探討	------------------------------7
2.1前言-------------------------------------------7
2.2 Karthikeyan-Nesterenko’s scheme---------9
2.2.1系統初始設定-------------------------------9
2.2.2執行流程-----------------------------------10
2.2.3安全性分析---------------------------------11
2.3 Duc et al’s scheme----------------------15
2.3.1系統初始設定------------------------------15
2.3.2執行流程------------------------------------16
2.3.3安全性分析---------------------------------17
2.4 Chien-Chen scheme-----------------------19
2.4.1系統初始設定-------------------------------19
2.4.2執行流程------------------------------------20
2.4.3安全性分析----------------------------------22
2.5 Chen-Deng’s scheme-----------------------26
2.5.1系統初始設定-------------------------------26
2.5.2執行流程-------------------------------------27
2.5.3安全性分析----------------------------------28
2.6 Class-1 Generation-2系統略述---------------31
2.6.1執行流程-------------------------------------33
2.6.2安全性分析-----------------------------------34
2.7 Choi et al.’s scheme----------------------36
2.7.1協定認證使用符號----------------------------36
2.7.2系統初始設定----------------------------------37
2.7.3執行流程--------------------------------------38
2.7.4安全性分析-----------------------------------42
第三章 改進Choi et al.’s協定----------------------44
3.1針對Choi et al.’s提出協定改進------------------44
3.2協定認證使用符號-------------------------------45
3.3系統初始設定-----------------------------------45
3.4執行流程----------------------------------------48
3.5安全性分析--------------------------------------51
第四章 結論與未來研究-------------------------------58
4.1 安全性綜合比較---------------------------------58
4.2 資料庫效能分析----------------------------------59
4.3 結論與未來研究	--------------------------------60
參考文獻--------------------------------------------61
附錄—英文論文---------------------------------------65

圖目錄
圖2.1 Karthikeyan-Nesterenko’s流程示意圖----11
圖2.2 Duc et al.’s流程示意圖----------------15
圖2.3 Chien-Chen’s流程示意圖----------------20
圖2.4 Chen-Deng’s流程示意圖-----------------27
圖2.5 C1G2流程示意圖------------------------32
圖2.6 Choi et al.’s流程示意圖---------------41
圖3.1 改進協定流程示意圖----------------------47

 
表目錄
表2.1後端伺服器中資料庫每筆標籤通訊紀錄欄位-------37
表2.2儲存在標籤中的通訊參數--------------------37
表3.1後端伺服器中資料庫每筆標籤通訊紀錄欄位-------46
表3.2儲存在標籤中的通訊參數--------------------46
表4.1 安全性比較-----------------------------58
表4.2 資料庫效能-----------------------------59
參考文獻
[1]	邱瑩青,RFID實踐非接觸式智慧卡系統開發,學貫行銷股份有限公司,台北,台灣,10月,2007年

[2]	E.Y. Choi, S.M. Lee, and D.H. Lee, “Efficient RFID Authentication Protocol for Ubiquitous Computing Environment,” in Proceedings of the 1st International Workshop on Security in Ubiquitous Computing Systems (SECUBIQ'05), Nagasaki, Japan, December 6-9,  2005, pp. 945-954.

[3]	T. Dimitrion, “A Lightweight RFID Protocol to Protect Against Traceability and Cloning Attacks,” in Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communication Networks (SecureComm'05), Athens, Greece, September 5-9, 2005, pp. 59-66.

[4]	D. Henrici and P. Muller, “Hash-based Enhancement of Location Privacy for Radio-Frequency Identification Devices using Varying Identifiers,” in Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications (PerCom'04), Orlando, Florida, USA, March 14-17, 2004, pp. 149-153.

[5]	M. Ohkubo, K. Suxuki, and S. Kinoshita, “Efficient Hash-Chain Based RFID Privacy Protection Scheme,” in Proceedings of the Sixth International Conference on Ubiquitous Computing (UbiComp'04), Nottingham, England, September 7-10, 2004.
 
[6]	S.A. Weis, S.E. Sarma, S.A. Weis, and D.W. Engels, “Security and privacy aspects of low-cost radio frequency identification systems,” in proceedings of the first International Conference on Security in Pervasive Computing (SPC'03), (LNCS Vol. 2802), Boppard, Germany, March 12-14, 2003, pp. 201-212.

[7]	J. Saito, J.C. Ryou, and K.Sakurai, “Enhancing privacy of universal re-encryption scheme for RFID tags,” in proceedings of 2004 International Conference on Embedded and Ubiquitous Computing (EUC'O4), (LNCS Vol. 3207), Aizu-Wakamatsu, Japan, August 25-27, 2004, pp. 879-890.

[8]	G.Avoine, E. Dysli and P. Oechslin,“Reducing Time Complexity in RFID Systems,” in Proceedings of the 12th Annual Workshop on Selected Areas in Cryptography (SAC'05), (LNCS Vol. 3897), Kingston, Ontario, Canada, August 11-12, 2005, pp. 17-24. 

[9]	J. Yang, K. Ren and K. Kim, “Security and Privacy on Authentication Protocol for Low-cost RFID,” in proceedings of the 2005 Symposium on Cryptography and Information Security (SCIS'05), Maiko Kobe, Japan, Jannary 25-28, 2005.

[10]	P. Golle, M. Jakobsson, A. Juels and P. Syverson, “Universal Re-encryption for Mixnets,” in proceedings of the Cryptographers' Track at the RSA Conference on Topics in Cryptology - CT-RSA 2004 (CT-RSA'04), (LNCS Vol. 2964), San Francisco, California, USA, February 23-27, 2004, pp. 163–178. 

[11]	G. Avoine and P.Oechslim, “RFID traceability: a multiplayer problem,” in proceedings of the 9th International Conference on   Financial Cryptography and Data Security (FC’05), (LNCS Vol. 3570),  Roseau, The Commonwealth Of Dominica, February 28 - March 3, 2005, pp. 125-140

[12]	Y. Chen, J.S. Chou, H.M. Sun, “A Novel Mutual Authentication Scheme based on Quadratic Residues for RFID Systems,”  Computer Networks, Vol. 52, No.12, August 22, 2008, pp. 2373-2380.

[13]	J. Ayoade, “Security implications in RFID and authentication processing framework ,” Computers & Security, Vol. 25, No. 3, May 2006, pp. 207-212.

[14]	W.B. Horng, C.P. Lee, and J.W. Peng, “Improvement of a Novel Mutual Authentication Scheme Based on Quadratic Residues for RFID Systems,” in Proceedings of 2009 Join Conferences on Pervasive Computing (JCPC'09), Taipei, Taiwan, ROC, December 3-5, 2009, pp. 373-376.

[15]	EPCglobal Inc.: Available from: http://www.epcglobalinc.org/.

[16]	EPCglobal Inc.: Radio-Frequency Identity Protocols Class-1 Generation-2 UHF RFID Protocol for Communications at 860 MHz¬ 960 MHz, Version 1.2.0. Available from: http://www.epcglobalinc.org/standards/uhfc1g2/uhfc1g2_1_2_0-standard-20080511.pdf.

[17]	H.Y. Chien and C.H. Chen, “Mutual Authentication Protocol for RFID Conforming to EPC Class1 Generation 2 Standards,” Computer Standards & Interfaces, Vol.29, No.2, February 2007, pp. 254-259.

[18]	S. Karthikeyan and M. Nesterenko, “RFID Security Without Extensive Cryptography,” in Proceedings of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'05), Alexandria, Virginia, USA, November 7, 2005, pp. 63-67.

[19]	C.L. Chen and Y.Y. Deng, “Conformation of EPC Class 1 Generation 2 standards RFID system with mutual authentication and privacy protection,” Engineering Applications of Artificial Intelligence, Vol. 22, No. 8, December 2009, pp. 1284-1291.

[20]	D.N. Duc, J. Park, H. Lee and K. Kim, “Enhancing security of Class 1 Generation 2 RFID tag against traceability and cloning,” Damith C. Ranasinghe and Peter H. Cole, Networked RFID Systems and Lightweight Cryptography: Raising Barriers to Product Counterfeiting, Springer Berlin Heidelberg , 2008, pp. 269-277.

[21]	P. Peris-Lopez, T. Li, J.C. Hernandez-Castro, and J.M.E. Tapiador, “Practical attacks on a mutual authentication scheme under the EPC Class-1 Generation-2 standard,” Computer Communications, Vol. 32, No.7-10, May 28, 2009, pp. 1185-1193.

[22]	P. Peris-Lopez, J.C. Hernandez-Castro, J.M.E. Tapiador, and A. Ribagorda, “Cryptanalysis of a novel authentication protocol conforming to EPC-C1G2 standard,” Computer Standards & Interfaces, Vol. 31, No. 2, February 2009, pp. 372-380. 

[23]	D. Han and D. Kwon, “Vulnerability of an RFID authentication protocol conforming to EPC Class 1 Generation 2 Standards,” Computer Standards & Interfaces, Vol. 31, No. 4, June 2009, pp. 648-652.

[24]	E.Y. Choi, D.H. Lee and J.I. Lim, “Anti-cloning protocol suitable to EPCglobal Class-1 Generation-2 RFID systems,” Computer Standards & Interfaces, Vol. 31, No. 6, November 2009, pp. 1124-1130.

[25]	EPCglobal Inc., EPCglobal Object Name Service (ONS) 1.0.1 Available from: http://www.epcglobalinc.org/standards/ons/ons_1_0_1-standard-20080529.pdf .
論文全文使用權限
校內
紙本論文於授權書繳交後5年公開
校內書目立即公開
校外
不同意授權

如有問題,歡迎洽詢!
圖書館數位資訊組 (02)2621-5656 轉 2487 或 來信