• Title/Summary/Keyword: 태그 프라이버시

Search Result 149, Processing Time 0.024 seconds

Ubiquitous Sensor Network Application Strategy of Security Companies (시큐리티업체의 유비쿼터스 센서네트워크(USN) 응용전략)

  • Jang, Ye-Jin;An, Byeong-Su;Ju, Choul-Hyun
    • Korean Security Journal
    • /
    • no.21
    • /
    • pp.75-94
    • /
    • 2009
  • Since mechanical security systems are mostly composed of electronic, information and communication devices, they have effects in the aspects of overall social environment and crime-oriented environment. Also, the importance is increasing for wireless recognition of RFID and tracing function, which will be usefully utilized in controlling the incomings and outgoings of people/vehicles or allowance, surveillance and control. This is resulting from the increase in the care for the elderly according to the overall social environment, namely, the aging society, and the number of women entering, as well as the increase in the number of heinous crimes. The purpose of this study is to examine the theoretical considerations on ubiquitous sensor network and present a direction for securities companies for their development by focusing on the technological and application areas. To present strategies of response to a new environment for security companies, First, a diversification strategy is needed for security companies. The survival of only high level of security companies in accordance with the principle of liberal market competition will bring forth qualitative growth and competitiveness of security market. Second, active promotion by security companies is needed. It is no exaggeration to say that we are living in the modern society in the sea of advertisements and propaganda. The promotional activities that emphasize the areas of activity or importance of security need to be actively carried out using the mass media to change the aware of people regarding security companies, and they need to come up with a plan to simultaneously carry out the promotional activities that emphasize the public aspect of security by well utilizing the recent trend that the activities of security agents are being used as a topic in movies or TV dramas. Third, technically complementary establishment of ubiquitous sensor network and electronic tag is needed. Since they are used in mobile electronic tag services such as U-Home and U-Health Care, they are used throughout our lives by forming electronic tag environment within safe ubiquitous sensor network based on the existing privacy guideline for the support of mobile electronic tag terminal commercialization, reduction in communication and information usage costs, continuous technical development and strengthening of privacy protection, and the system of cooperation of academic-industrial-research needs to be established among the academic world and private research institutes for these parts.

  • PDF

Security threats and alternative of Mobile RFID system (모바일 RFID 시스템에서의 보안 위협과 대안)

  • Jung, Yun-Seon;Kim, Il-Jung;Choi, Eun-Young;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2007.02a
    • /
    • pp.93-96
    • /
    • 2007
  • RFID 시스템은 무선통신기술을 사용하여 직접 접촉하지 않고 RFID 태그 정보를 식별하는 자동식별기술을 말한다. RFID 시스템의 장점 때문에 바코드 대체 기술로서 주목을 받고 있다. 최근에, RFID시스템은 모바일 단말기 안에 내장된 리더를 사용하여 사용자에게 유용한 정보를 제공하는 모바일 시스템으로 확대대고 있다. 모바일 RFID 시스템은 모바일 리더를 사용하여 물품의 정보를 얻는다. 그 다음 얻은 정보를 사용하여 무선이동통신 네트워크에서 사용자에게 다양한 부가 서비스를 제공한다. 모바일 RFID 시스템은 RFID 리더에 이동성을 결합했을 뿐만 아니라, 언제 어디에서나 실생활에 밀접한 물품에 대한 정보를 활용할 수 있다는 점에서 많은 주목을 받고 있다. 그러나 모바일 RFID 시스템은 정보누출, 추적성, 위조 등과 같은 RFID 시스템의 위협에 취약할 뿐만 아니라 모바일 리더의 이동성에 의해 사용자의 프라이버시가 쉽게 침해된다. 본 논문에서는 기존에 제안된 모바일 RFID 시스템에 관하여 살펴보고 모바일 RFID 시스템에서의 발생하는 추가적인 문제점을 지적한 후에 이에 대한 해결 방안을 제시한다.

  • PDF

Enhanced RFID Mutual Authentication Protocol on Efficient Supply Chain Management (효율적인 공급망 관리를 위한 강화된 RFID 상호 인증 프로토콜)

  • Jeon, Jun-Cheol
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.5
    • /
    • pp.691-698
    • /
    • 2009
  • Chen et al. proposed a RFID authentication protocol for anti-counterfeiting and privacy protection. A feasible security mechanism for anti-counterfeiting and privacy protection was proposed using XOR and random number shifting operations to enhance RFID tag's security providing a low cost. However, their authentication protocol has some drawbacks and security problems because they did not consider the surrounding environments. We conduct analysis on the protocol and identify problematic areas for improvement of the research. We also provide enhanced authentication and update scheme based on the comment for efficient supply chain management. The proposed protocol was analyzed and compared with typical XOR based RFID authentication protocols and it was confirmed that our protocol has high safety and low communication cost.

  • PDF

Analysis and Implementation of RFID Security Protocol using Formal Verification (정형검증을 통한 RFID 보안프로토콜 분석 및 구현)

  • Kim, Hyun-Seok;Kim, Ju-Bae;Han, Keun-Hee;Choi, Jin-Young
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.7
    • /
    • pp.332-339
    • /
    • 2008
  • Radio Frequency Identification (RFID) technology is an important part of infrastructures in ubiquitous computing. Although all products using tags is a target of these services, these products also are a target of attacking on user privacy and services using authentication problem between user and merchant, unfortunately. Presently, it is very important about security mechanism of RFID system and in this paper, we analyze the security protocol among many kinds of mechanisms to solve privacy and authentication problem using formal verification and propose a modified novel protocol. In addition, the possibility of practical implementation for proposed protocol will be discussed.

Approach of safe RFID system based on Pre-Distribution on Ubiquitous computing environment (유비쿼터스 환경에서 Pre-Distribution을 기반으로 한 안전한 RFID 시스템)

  • Kim, Jin-Mook;Ryou, Hwang-Bin
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.42 no.6
    • /
    • pp.29-36
    • /
    • 2005
  • RFID(Radio Frequency Identification) will be used for recognizing things and offering distinctive information in Ubiquitous environment. But we are not ready to provide security service to RFID. Therefore we propose the approach of safe RFID system which provides the solution for eavesdrop, forgery, and modification based on Pre-Distribution protocol and RC5 security algorithm. First We distributes the secret key to the Tag with the Reader that is major subject on RFID system using Pre-Distribution protocol. Then we will provide to various security services and privacy protection using RC5 security algorithm. The proposed safe RFID system simulated on ATmega128 evaluate environment.

RFID Mutual Authentication Protocol Using Nonfixed Symmetric Key Based on Shift Computation and Random Number (시프트 연산과 난수를 이용한 가변적 대칭키 기반의 RFID 상호인증 프로토콜)

  • Lee, Jae-Kang;Oh, Se-Jin;Chung, Kyung-Ho;Lee, Chang-Hee;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5B
    • /
    • pp.377-384
    • /
    • 2012
  • RFID system is a technique to obtain information of tag using radio frequency. Specificity of RFID systems using radio frequency has many problems that is eavesdropping, location tracking, spoofing attack, replay attack, denial of service attack. So, RFID protocol should be used cryptographic methods and mutual authentication for security and privacy. In this paper, we explain the problem of past protocol and propose the nonfixed symmetric key-based RFID mutual authentication protocol using shift computation and random number. Proposed protocol is secure from various attacks. Because it use shift operation and non-fixed symmetric key.

An Enhanced Forward Security on JK-RFID Authentication Protocol (JK-RFID 인증 프로토콜에 대한 개선된 전방향 안전성)

  • Jeon, Dong-Ho;Choi, Seoung-Un;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.161-168
    • /
    • 2011
  • In 2009, Jeon et al proposed the lightweight strong authentication and strong privacy protocol, where the tag requrires only simple bitwise operations and random number generator. JK-RFID authentication protocol provides strong security: eavesdropping, replay, spoofing, Location tracking, DoS attack and forward security. Nevertheless, this paper points out the vulnerability of the forward security and improve the process of key updating. As a result, proposes an enhanced JK-RFID authentication protocol providing forward security and verify its satisfaction. In addition, a security and an efficiency of the proposed scheme analyze. Since partial adjustments of the key updating operation in JK-RFID authentication protocol, our protocol improve the forward security.

A Study on Low-Cost RFID System Mutual Authentication Scheme using Key Division (키 분할을 이용한 Low-Cost RFID 시스템 상호 인증 방안에 관한 연구)

  • Kang, Soo-Young;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.14C no.5
    • /
    • pp.431-438
    • /
    • 2007
  • RFID system is core technology that construct ubiquitous environment for replacement of barcode technology. Use ratio of RFID system rapidly increase because the technology has many good points such as identification speed, storage space, convenience etc. But low-cost tag operates easily by query of reader, so the system happened user privacy violent problem by tag information exposure. The system studied many ways for security application, but operation capability of low-cost tag is about $5K{\sim}10K$ gates, but only $250{\sim}3K$ gates allocated security part. So it is difficult to apply security to the system. Therefore, this scheme uses dividing 64 bits and reduces arithmetic, so proposed scheme provide mutual authentication that can apply to low-cost RFID system. Existing methods divide by 4 and used 96 bits. However, that reduces 32 bits length for lightweight and reduced from communication number of times of 7 times to 5 times. Also, because offer security by random number than existing scheme that generate two random numbers, that is more efficient. However, uses hash function for integrity that was not offered by XOR arithmetic and added extension of proposed scheme. Extended scheme is not offered efficiency than methods that use XOR arithmetic, but identification distance is mode that is proposed secure so that can use in for RFID system.

Improvement of a Verified Secure Key Distribution Protocol Between RFID and Readers (RFID와 리더간의 안전성이 검증된 키 분배 프로토콜의 개선)

  • Bae, Woo-Sik;Lee, Jong-Yun
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.331-338
    • /
    • 2011
  • The RFID system includes a section of wireless communication between the readers and the tags. Because of its vulnerability in terms of security, this part is always targeted by attackers and causes various security problems including the leakage of secret and the invasion of privacy. In response to these problems, various protocols have been proposed, but because many of them have been hardly implementable they have been limited to theoretical description and theorem proving without the accurate verification of their safety. Thus, this study tested whether the protocol proposed by Kenji et al. satisfies security requirements, and identified its vulnerabilities such as the exposure of IDs and messages. In addition, we proposed an improved RFID security protocol that reduced the number of public keys and random numbers. As one of its main characteristics, the proposed protocol was designed to avoid unnecessary calculations and to remove vulnerabilities in terms of security. In order to develop and verify a safe protocol, we tested the protocol using Casper and FDR(Failure Divergence Refinements) and confirmed that the proposed protocol is safe in terms of security. Furthermore, the academic contributions of this study are summarized as follows. First, this study tested the safety of a security protocol through model checking, going beyond theorem proving. Second, this study suggested a more effective method for protocol development through verification using FDR.