• Title/Summary/Keyword: 태그 인증

Search Result 218, Processing Time 0.027 seconds

Design Implementation of Lightweight and High Speed Security Protocol Suitable for UHF Passive RFID Systems (UHF 수동형 RFID 시스템에 적합한 경량 고속의 보안 프로토콜 설계 및 구현)

  • Kang, You-Sung;Choi, Yong-Je;Choi, Doo-Ho;Lee, Sang-Yeoun;Lee, Heyung-Sup
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.117-134
    • /
    • 2010
  • A passive RFID tag which received attention as a future technology for automatic and quick identification faces some difficulties about security problems such as tag authentication, reader authentication, data protection, and untraceability in addition to cost and reliable identification. A representative passive RFID technology is the ISO/IEC 18000-6 Type C which is an international standard for 900 MHz UHF-band. This standard has some difficulties in applying to the security services such as originality verification, tag's internal information protection, and untraceability, because it does not provide high-level security solution. In this paper, we summarize security requirements of ISO/IEC ITC 1/SC 31 international standardization group, propose security protocols suitable for the UHF-band passive RFID system using a crypto engine, and analyze its security strength. In addition, we verify that it is possible to implement a tag conforming with the proposed security protocols by presenting concrete command/response pairs and cryptographic method.

A Study on Cryptography Scheme and Secure Protocol for Safety Secure Scheme Construction in 13.56Mhz RFID (13.56Mhz RFID 환경에서 안전한 보안 스킴 구축을 위한 암호 스킴 및 보안 프로토콜 연구)

  • Kang, Jung-Ho;Kim, Hyung-Joo;Lee, Jae-Sik;Park, Jae-Pyo;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.3
    • /
    • pp.1393-1401
    • /
    • 2013
  • What is RFID Microchip tag attached to an object, the reader recognizes technology collectively, through communication with the server to authenticate the object. A variety of RFID tags, 13.56Mhz bandwidth RFID card, ISO/IEC 14443 standards based on NXP's Mifare tag occupies 72.5% of the world market. Of the Mifare tags, low cost tag Mifare Classic tag provided in accordance with the limited hardware-based security operations, protocol leaked by a variety of attacks and key recovery vulnerability exists. Therefore, in this paper, Cryptography Scheme and Secure Protocol for Safety Secure Scheme Construction in 13.56Mhz RFID have been designed. The proposed security scheme that KS generated by various fixed values and non-fixed value, S-Box operated, values crossed between LFSR and S-Box is fully satisfied spoofing, replay attacks, such as vulnerability of existing security and general RFID secure requirement. Also, It is designed by considering the limited hardware computational capabilities and existing security schemes, so it could be suit to Mifare Classic now.

The User Identification System using the ubiFloor (유비플로어를 이용한 사용자 인증 시스템)

  • Lee Seunghun;Yun Jaeseok;Ryu Jeha;Woo Woontack
    • Journal of KIISE:Software and Applications
    • /
    • v.32 no.4
    • /
    • pp.258-267
    • /
    • 2005
  • We propose the ubiFloor system to track and recognize users in ubiquitous computing environments such as ubiHome. Conventional user identification systems require users to carry tag sensors or use camera-based sensors to be very susceptible to environmental noise. Though floor-type systems may relieve these problems, high cost of load cell and DAQ boards makes the systems expensive. We propose the transparent user identification system, ubiFloor, exploiting user's walking pattern to recognize the user with a set of simple ON/OFF switch sensors. The experimental results show that the proposed system can recognize the 10 enrolled users at the correct recognition rate of $90\%$ without users' awareness of the system.

Efficient authenticate protocol for very Low-Cost RFID (저가형 RFID 시스템을 위한 효율적인 인증 프로토콜)

  • Choi Eun Young;Choi Dong Hee;Lim Jong In;Lee Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.59-71
    • /
    • 2005
  • A RFID (Radio Frequency Identification) system receives attention as the technology which can realize the ubiquitous computing environment. However, the feature of the RFID tags may bring about new threats to the security and privacy of individuals. Recently, Juels proposed the minimalist cryptography for very low-cost RFID tags, which is secure. but only under the impractical assumption such that an adversary is allowed to eavesdrop only the pre-defined number of sessions. In this paper, we propose a scheme to protect privacy for very low-cost RFID systems. The proposed protocol uses only bit-wise operations without my costly cryptographic function such as hashing, encryption which is secure which is secure against an adversary who is allowed to eavesdrop transmitted message in every session any impractical assumption. The proposed scheme also is more efficient since our scheme requires less datas as well as few number of computations than Juels's scheme.

Improved a Mutual Authentication Protocol in RFID based on Hash Function and CRC Code (개선된 해시함수와 CRC 코드 기반의 RFID 상호인증 프로토콜)

  • Oh, Se-Jin;Yun, Tae-Jin;Lee, Chang-Hee;Lee, Jae-Kang;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.2C
    • /
    • pp.132-139
    • /
    • 2012
  • In 2011, Woosik Bae proposed a NLMAP(New Low-cost Mutual Authentication Protocol) in RFID based on hash function. They argued that minimize computation such as random number generation. In addition, NLMAP is safe against replay attack, spoofing attack, traffic analysis and eavesdropping attack due to using mutual authentication. So, when applied to RFID system has advantage such as providing a high level of security at a lower manufacturing cost. However, unlike their argue, attacker can obtain Tag's hash computed unique identification information. This paper proves possible the location tracking and spoofing attack using H(IDt) by attacker. In addition, we propose the improved a mutual authentication protocol in RFID based on hash function and CRC code. Also, our protocol is secure against various attacks and suitable for efficient RFID systems better than NLMAP.

Analysis and Implementation of RFID Security Protocol using Formal Verification (정형검증을 통한 RFID 보안프로토콜 분석 및 구현)

  • Kim, Hyun-Seok;Kim, Ju-Bae;Han, Keun-Hee;Choi, Jin-Young
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.7
    • /
    • pp.332-339
    • /
    • 2008
  • Radio Frequency Identification (RFID) technology is an important part of infrastructures in ubiquitous computing. Although all products using tags is a target of these services, these products also are a target of attacking on user privacy and services using authentication problem between user and merchant, unfortunately. Presently, it is very important about security mechanism of RFID system and in this paper, we analyze the security protocol among many kinds of mechanisms to solve privacy and authentication problem using formal verification and propose a modified novel protocol. In addition, the possibility of practical implementation for proposed protocol will be discussed.

RFID Mutual Authentication Protocol Using Nonfixed Symmetric Key Based on Shift Computation and Random Number (시프트 연산과 난수를 이용한 가변적 대칭키 기반의 RFID 상호인증 프로토콜)

  • Lee, Jae-Kang;Oh, Se-Jin;Chung, Kyung-Ho;Lee, Chang-Hee;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5B
    • /
    • pp.377-384
    • /
    • 2012
  • RFID system is a technique to obtain information of tag using radio frequency. Specificity of RFID systems using radio frequency has many problems that is eavesdropping, location tracking, spoofing attack, replay attack, denial of service attack. So, RFID protocol should be used cryptographic methods and mutual authentication for security and privacy. In this paper, we explain the problem of past protocol and propose the nonfixed symmetric key-based RFID mutual authentication protocol using shift computation and random number. Proposed protocol is secure from various attacks. Because it use shift operation and non-fixed symmetric key.

An authentication service application using Context-awareness (상황인식 기법을 이용한 인증 서비스 응용)

  • Lee, Myung-jun;Lee, Tae-sik;Hong, Ho-jung;Hwang, Hyeon-seo;Oh, Young-jun;Lee, Kang-whan
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.10a
    • /
    • pp.169-172
    • /
    • 2013
  • In this paper, we develop an application service of user authentication system using context awareness technology. The proposed security printer system service is applying 'NFC(Near Field Communication) technology', 'authentication system using communication with server, according to context awareness to application system. Our system extracts several context-awareness elements that happen through the user's printing with server communication. The proposed system property elements contain as print time, number of printing and name of document, etc. based on working memory operation as DB. This proposed system provide with context-awareness weight algorithm and analyzes the service which decides success or failure of user's printing. The develop app service is formed and applied when approved user who gets request. Approved user according to these context awareness tech will be provided with final service after authenticating again for the certain NFC card to reader. This results cab be contributed an authentication service based on context awareness weight algorithm and improved performance of management service in secure service applications.

  • PDF

A Storage and Computation Efficient RFID Distance Bounding Protocol (저장 공간 및 연산 효율적인 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Bu, Ki-Dong;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9B
    • /
    • pp.1350-1359
    • /
    • 2010
  • Recently many researchers have been proved that general RFID system for proximity authentication is vulnerable to various location-based relay attacks such as distance fraud, mafia fraud and terrorist fraud attacks. The distance-bounding protocol is used to prevent the relay attacks by measuring the round trip time of single challenge-response bit. In 2008, Munilla and Peinado proposed an improved distance-bounding protocol applying void-challenge technique based on Hancke-Kuhn's protocol. Compare with Hancke-Kuhn's protocol, Munilla and Peinado's protocol is more secure because the success probability of an adversary has (5/8)n. However, Munilla and Peinado's protocol is inefficient for low-cost passive RFID tags because it requires large storage space and many hash function computations. Thus, this paper proposes a new RFID distance-bounding protocol for low-cost passive RFID tags that can be reduced the storage space and hash function computations. As a result, the proposed distance-bounding protocol not only can provide both storage space efficiency and computational efficiency, but also can provide strong security against the relay attacks because the adversary's success probability can be reduced by $(5/8)^n$.

A Lightweight RFID Authentication Protocol using Key Exchange (키 교환을 이용한 경량화된 RFID 인증 프로토콜)

  • Lee Chang-bo;Chang Hojin;Kim Jungjae;Jun Moonseog
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.49-51
    • /
    • 2005
  • 유비쿼터스 사회를 만들기 위한 핵심 기술인 RFID는 시간과 공간을 초월하여 우리에게 정보를 제공해 줄 것으로 기대되고 있지만, RFID 시스템이 가지고 있는 특성으로 인하여 프라이버시를 침해할 수 있다는 심각한 문제를 안고 있다 이를 해결하기 위한 방법으로 다양한 연구가 진행되어 왔지만 기존의 연구들은 보안상 문제점과 태그 및 백 엔드 데이터베이스의 과도한 처리능력을 요구하고 있다. 그러나 본 논문에서 제안하는 프로토콜은 해쉬함수와 XOR연산, 키 교환을 이용하여 스푸핑이나, 재전송 공격으로부터 안전 하면서도, 백 엔드 데이터베이스 안에서의 비교연산 횟수를 줄일 수 있는 경량화된 프로토콜을 제안한다.

  • PDF