• Title/Summary/Keyword: 태그 인증

Search Result 218, Processing Time 0.024 seconds

Performance Evaluation of Authentication Protocol for Mobile RFID Privacy (모바일 RFID 프라이버시를 위한 인증 프로토콜 성능 평가)

  • Eom, Tae-Yang;Yi, Jeong-Hyun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.6B
    • /
    • pp.618-630
    • /
    • 2011
  • Mobile RFID system, that consists of the existing RFID reader mounted on the mobile devices such as smartphones, is able to provide the users a variety of services and convenience. Although the users can get the information about a certain product anytime anywhere, there is high probability that their privacy may be violated because their belongings with RFID tags can be scanned by other mobile readers at any time. Several RFID authentication schemes have been proposed to deal with these privacy issues. However, since the existing solutions require heavy computation on the tag side, most of them is not applicable to the general low-cost passive tags which do not have any processing unit. In this paper, we propose the efficient authentication scheme for mobile RFID system applicable to the passive tags as well as the active ones by the best use of computing capability of mobile devices. The proposed scheme satisfies the import security issues such as tag protection, untraceability, anti-traffic analysis. We also implement the proposed scheme on top of real smartphone for feasibility and show the experimental results from it.

A Study on RFID System for Accessing Multiple Objects Using Encrypted ID (암호화된 ID를 이용한 다중 객체 접근 방식의 RFID 시스템 연구)

  • Jung, Jong-Jin;Kim, Ji-Yeon
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.13 no.2
    • /
    • pp.80-87
    • /
    • 2008
  • RFID systems are being studied and developed in the area of the industry and marketplace. Recently RFID systems are core element of the ubiquitous technologies in individual life and industry. However, RFID systems often cause some serious problems such as violation of privacy and information security because their contactless devices communicate each other by radio frequency In this paper, we propose multiple objects RFID tag scheme including tag structure and authentication protocol. The proposed RFID tag structure maintains several object IDs of different applications in a tag memory. The tag structure allows those applications to access object IDs simultaneously. The authentication protocol for multiple objects tag is designed ta overcome the problems of security and privacy. The protocol has robustness against various attacks in low cost RFID systems. We evaluate the efficiency of proposed scheme and compare security of our scheme with several traditional schemes.

  • PDF

A Study on Authentication Protocol for Secure RFID Tag (RFID Tag 보안을 위한 인증 프로토콜에 관한 연구)

  • Kim, Jeong-Jai;Ahn, Jae-Myung
    • Proceedings of the KAIS Fall Conference
    • /
    • 2008.05a
    • /
    • pp.104-107
    • /
    • 2008
  • 본 논문에서 제안하는 시스템은 기존의 RFID 시스템의 보안성을 높이기 위하여 2차원 배열 기법을 이용하여 안전성을 확보할 수 있게 되었다. 제안하는 시스템은 RFID Tag의 고유 ID 값인 UID값과 2차원 배열을 이용하여 태그와 리더간 인증을 하게 된다. 제안하는 시스템에서 암 복호화를 하기 위해서는 태그의 고유 ID값인 UID값과 관리자가 정의한 키셋을 이용한 암 복호화 과정에서의 안전성을 기존의 다른 시스템과의 비교를 통해 우수함을 입증한다.

  • PDF

RFID Mutual Autentication Protocol Using AES (AES를 이용한 RFID 상호인증 프로토콜)

  • Kim, Seok;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.9
    • /
    • pp.1963-1969
    • /
    • 2012
  • Recently use of RFID(Radio Frequency Identification) tends to be rapidly increased and will be also extended throughout the whole life. Using radio-frequency data can be recognized automatically in the RFID system is vulnerable to personal information protection or security. And passive tags have a hardware problem is the limit for applying cryptographic. This paper presents an authentication protocol using AES and Nounce. After completing mutual authentication server to access and strengthen security vulnerability to the use of the Nounce, because safety in denial of service attacks.

Analysis about EPC Class 1 and C1G2 Security (EPC Class1과 C1G2 보안성 분석)

  • Kim, Keon-Woo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.70-72
    • /
    • 2005
  • 최근들어 Radio Frequency Identification (RFID) 태그가 다수의 상품에 부착되고 절러 분야에 적용되기 시작했지만, 비용문제로 인해 인증이나 암호화 같은 보안기능은 고려하지 않고 있다. 보안 기능이 없는 RFID시스템은 개인정보 노굴, 불법 리더의 접근, 위조 태그의 남용과 같은 심각한 부작용을 초래하지만 현 단계에서는 보안기능을 적용하기가 쉽지않다. 절러 기술을 따르는 수동형 태그중 EPCglobal의 EPC Class 1과 Class 1 Generation 2(C1G2)는 산업계의 여러 분야에서 특히, supply-chain 모델에서 사실상 국제표준으로 여겨진다. EPC Class1 수준의 태그는 자체 밧데리를 가지지 않는 수동형 태그이고, 암호 프리미티브를 적용한 알고리즘이나 프로토콜은 제공하지 않는다. EPC Class1 과 EPC C1G2의 유일한 보안 대책으로는 태그를 영원히 동작하지 못하게 하는 Kill 기능이 있다. Kill을 수행한 태그는 RFID 태그로서의 의미가 사라진다. 본 논문에서는 Kill 기능에 대한 EPC Class1 시스템의 취약성을 보이고 또한, EPC C1G2 시스템에서 Kill 관점에서의 보안성을 분석한다.

  • PDF

Digital contents authentication scheme based on RFID technology (RFID기반 디지털 컨텐츠 인증 기법)

  • Yang, Jung-Kyu;Bae, Sung-Woo;Jeong, Myung-Sub;Lee, Jae-Moon;Kim, Jun-Hyung;Lee, Yoon-Deock;Chang, Yoon-Seok;Oh, Ha-Ryoung;Seong, Yeong-Rak;Park, Jun-Seok
    • Proceedings of the KIEE Conference
    • /
    • 2008.07a
    • /
    • pp.1425-1427
    • /
    • 2008
  • 디지털 사회에서는 정보 기술의 발전에 따른 다양한 디지털 컨텐츠들이 필요하고 수많은 디지털 컨텐츠들이 다양한 용도로 사용되고 있다. 그러나 불법복제로 인해 저작권자의 지적재산권을 침해받는 문제가 부각되면서 디지털 컨텐츠의 저작권을 보호하기 위한 많은 기술들이 개발되고 있다. 그 중 DRM은 가장 최적의 기술로 평가되고 있으며 이미 다양한 분야에서 사용되고 있다. DRM을 구성하는 기술 중에 인증기술은 불법복제를 방지하고 저작권을 보호하기 위한 핵심기술이다. 본 논문에서는 DRM의 기존 인증기술들이 가지고 있는 문제점을 해결하기 위하여 RFID기술을 이용하였다. 제안한 인증 기법은 RFID 태그에 저장된 디지털 컨텐츠의 인증 정보와 디지털 컨텐츠에 저장되어진 인증 정보를 주기적으로 비교하여 인증 여부를 결정한다. RFID 태그는 쉽게 복제될 수 없기 때문에 디지털 컨텐츠의 저작권을 효과적으로 보호할 수 있다.

  • PDF

RFID Mutual Authentication Protocol Providing Stronger Security (강력한 보안성을 제공하는 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • The KIPS Transactions:PartC
    • /
    • v.16C no.3
    • /
    • pp.325-334
    • /
    • 2009
  • This paper demonstrates that an attacker can impersonate a random RFID tag and then perform the spoofing attack in the previous RFID authentication protocol. To resolve such a security problem, we also propose a new secure and efficient RFID mutual authentication protocol. The proposed RFID mutual authentication protocol is not only to resolve many security problems with the existing RFID authentication mechanism and the vulnerability against spoofing attack, but also to guarantee reliable authentication time as reducing computational overhead performing by tag. As a result, the proposed RFID mutual authentication protocol provides stronger security including the forward secrecy and more efficiency.

A Strong RFID Authentication Protocol Based on Synchronized Secret Information (비밀정보 동기화에 기반한 Strong RFID 인증)

  • Ha, Jae-Cheol;Ha, Jung-Hoon;Park, Jea-Hoon;Moon, Sang-Jae;Kim, Hwan-Koo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.99-109
    • /
    • 2007
  • Lee et al. recently proposed an RFID mutual authentication scheme based on synchronized secret information. However, we found that their protocol is vulnerable to a spoofing attack in which an adversary can impersonate a legal tag to the reader by sending a malicious random number. To remedy this vulnerability, we propose two RFID authentication protocols which are secure against all possible threats including backward and forward traceability. Furthermore, one of the two proposed protocols requires only three hash operations(but, $[m/2]{\cdot}2+3$ operations in resynchronization state, m is the number of tags) in the database to authenticate a tag, hence it is well suitable fur large scale RFID systems.

A Secure RFID Search Protocol Protecting Mobile Reader's Privacy Without On-line Server (온라인 서버가 없는 환경에서 이동형 리더의 프라이버시를 보호하는 안전한 RFID 검색 프로토콜)

  • Lim, Ji-Wwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.73-90
    • /
    • 2010
  • Recently, Tan et al. introduced a serverless search protocol in which a mobile reader maintains a tag authentication list and authenticates a tag using the list without connecting authentication server. A serverless RFID system is different from general RFID systems which use on-line server models. In the serverless RFID system, since the mobility of a personalized reader must be considered, we have to protect not only the privacy of a tag but also the privacy of a mobile reader. In this paper, we define new security requirements for serverless RFID search system and propose a secure serverless RFID search system. In our system, since tag authentication information maintained by a reader is updated in every session, we can provide the backward untraceability of a mobile reader. Also we use an encrypted timestamp to block a replay attack which is major weakness of search protocols. In addition, we define a new adversary model to analyze a serverless RFID search system and prove the security of our proposed system using the model.

A New Low-Cost Mutual Authentication Protocol in RFID based on Hash Function (해시함수 기반의 새로운 저비용 RFID 상호인증 프로토콜)

  • Bae, Woo-Sik;Lee, Jong-Yun;Kim, Sang-Choon
    • The Journal of Korean Association of Computer Education
    • /
    • v.14 no.1
    • /
    • pp.175-185
    • /
    • 2011
  • Recently RFID systems have been introduced in place of barcode systems to industries such as logistics, distribution, and manufacturing. Due to security vulnerabilities in wireless communication between the reader and tags, however, the authentication protocols for the communication have also been researched extensively. In order to solve the vulnerability of previously proposed protocols, this paper thus proposes an authentication protocol that satisfies the security requirements in the RFID system and minimizes the quantity of computation such as random number generation, transmitting the micro-time of databases. In addition, it is expected that the proposed cross authentication protocol is safe against replay attack, spoofing attack, traffic analysis, and eavesdropping attack when it is applied to the RFID system. Also, it has advantages such as providing a high level of security at a lower manufacturing cost.

  • PDF