• Title/Summary/Keyword: Secure Tag

Search Result 103, Processing Time 0.028 seconds

A Secure Protocol for High-Performance RFID Tag (고기능 RFID 태그를 위한 보안 프로토콜)

  • Park, Jin-Sung;Choi, Myung-Ryul
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.54 no.4
    • /
    • pp.217-223
    • /
    • 2005
  • In this paper, we have proposed a secure dynamic ID allocation protocol using mutual authentication on the RFID tag. Currently, there are many security protocols focused on the low-price RFID tag. The conventional low-price tags have limitation of computing power and rewritability of memory. The proposed secure dynamic ID allocation protocol targets to the high-performance RFID tags which have more powerful performance than conventional low-price tag by allocating a dynamic ID to RFID using mutual authentication based on symmetric encryption algorithm. This protocol can be used as a partial solution for ID tracing and forgery.

A Study on Authentication and Management Scheme of RFID Tag for Ubiquitous Environment (유비쿼터스 환경을 위한 RFID 태그의 인증과 관리에 관한 연구)

  • Seo Dae-Hee;Lee Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.81-94
    • /
    • 2006
  • This study, in particular, aims to regulate the core techniques of ubiquitous computing, such as the use of an ad hoc network and the smart-tag technique, and to look more closely into RFID Tag's smart-tag-related security service. The study aims to do so because several important technical factors and structures must be taken into account for RFID Tag to be applied in the ubiquitous-computing-related infrastructure, and the security of the tag is considered one of the core technologies. To realize secure ubiquitous computing in the case of the Passive-tag-Performing RF communication, a less costly security service, the technical items needed to carry this out, a security service to be applied to passive tags, and network management techniques are required. Therefore, the passive-tag-based networks as the authentication level is established based on the secure authentication of each tag and the service that the tag delivers in the passive-tag-based networks and as the same service and authentication levels are applied, and the active-tag-based network system proposed herein is not merely a security service against illegal RFID tags by performing a current-location and service registration process after the secure authentication process of the active RFID tag, but is also a secure protocol for single and group services, is proposed in this study.

A Secure Protocol for High-Performance RFID Tag using Dynamic ID Allocating (동적 ID 할당을 이용한 고기능 RFID 태그용 보안 프로토콜)

  • Park Jin-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.4
    • /
    • pp.642-648
    • /
    • 2006
  • In this paper, I have proposed a secure dynamic ID allocation protocol using mutual authentication on the RFID tag. Currently, there are many security protocols focused on the low-price RFID tag. The conventional low-price tags have limitation of computing power and rewritability of memory. The proposed secure dynamic ID allocation protocol targets to the high-performance RFID tags which have more powerful performance than conventional low-price tag by allocating a dynamic ID to RFID using mutual authentication based on symmetric encryption algorithm. This protocol can be used as a partial solution for ID tracing and forgery.

  • PDF

A Secure RFID Multi-Tag Search Protocol Without On-line Server (서버가 없는 환경에서 안전한 RFID 다중 태그 검색 프로토콜)

  • Lee, Jae-Dong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.405-415
    • /
    • 2012
  • In many applications a reader needs to determine whether a particular tag exists within a group of tags without a server. This is referred to as serverless RFID tag searching. A few protocols for the serverless RFID searching are proposed but they are the single tag search protocol which can search a tag at one time. In this paper, we propose a multi-tag search protocol based on a hash function and a random number generator which can search some tags at one time. For this study, we introduce a protocol which can resolve the problem of synchronization of seeds when communication error occurs in the S3PR protocol[1], and propose a multi-tag search protocol which can reduce the communication overhead. The proposed protocol is secure against tracking attack, impersonation attack, replay attack and denial-of-service attack. This study will be the basis of research for multi-tag serach protocol.

An RFID Distance Bounding Protocol Based on Cryptographic Puzzles Providing Strong Privacy and Computational Efficiency (강한 프라이버시와 연산 효율성을 제공하는 암호 퍼즐 기반 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.9-18
    • /
    • 2012
  • In 2010, Pedro et al. proposed RFID distance bounding protocol based on WSBC cryptographic puzzle. This paper points out that Pedro et al.'s protocol not only is vulnerable to tag privacy invasion attack and location tracking attack because an attacker can easily obtain the secret key(ID) of a legal tag from the intercepted messages between the reader and the tag, but also requires heavy computation by performing symmetric key operations of the resource limited passive tag and many communication rounds between the reader and the tag. Moreover, to resolve the security weakness and the computation/communication efficiency problems, this paper also present a new RFID distance bounding protocol based on WSBC cryptographic puzzle that can provide strong security and high efficiency. As a result, the proposed protocol not only provides computational and communicational efficiency because it requires secure one-way hash function for the passive tag and it reduces communication rounds, but also provides strong security because both tag and reader use secure one-way hash function to protect their exchanging messages.

A Design of RFID Mutual Authentication System based on Open Channel (공개 채널 기반의 RFID 상호인증 시스템 설계)

  • Yoon, Eun-Jun;Yoo, Kee-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.10C
    • /
    • pp.946-954
    • /
    • 2009
  • General RFID system has assumed that the communication channel between reader and back-end database is secure channel. However, the reader can be communicated with the database through insecure channel like the communication channel between the reader and the tag according to application environment. In this paper, we propose a new secure RFID mutual authentication protocol based on open network channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol uses a secure one-way hash function to provide authentication and integrity against all communication messages which exchanged on the open channels. In addition, we designed that the proposed protocol can provide forward secrecy by performing the database and the tag update their old secret key with a new secret key after finished mutual authentication.

Trust based Secure Reliable Route Discovery in Wireless Mesh Networks

  • Navmani, TM;Yogesh, P
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.7
    • /
    • pp.3386-3411
    • /
    • 2019
  • Secured and reliable routing is a crucial factor for improving the performance of Wireless Mesh Networks (WMN) since these networks are susceptible to many types of attacks. The existing assumption about the internal nodes in wireless mesh networks is that they cooperate well during the forwarding of packets all the time. However, it is not always true due to the presence of malicious and mistrustful nodes. Hence, it is essential to establish a secure, reliable and stable route between a source node and a destination node in WMN. In this paper, a trust based secure routing algorithm is proposed for enhancing security and reliability of WMN, which contains cross layer and subject logic based reliable reputation scheme with security tag model for providing effective secured routing. This model uses only the trusted nodes with the forwarding reliability of data transmission and it isolates the malicious nodes from the providing path. Moreover, every node in this model is assigned with a security tag that is used for efficient authentication. Thus, by combining authentication, trust and subject logic, the proposed approach is capable of choosing the trusted nodes effectively to participate in forwarding the packets of trustful peer nodes successfully. The simulation results obtained from this work show that the proposed routing protocol provides optimal network performance in terms of security and packet delivery ratio.

A Study on Cryptography Scheme and Secure Protocol for Safety Secure Scheme Construction in 13.56Mhz RFID (13.56Mhz RFID 환경에서 안전한 보안 스킴 구축을 위한 암호 스킴 및 보안 프로토콜 연구)

  • Kang, Jung-Ho;Kim, Hyung-Joo;Lee, Jae-Sik;Park, Jae-Pyo;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.3
    • /
    • pp.1393-1401
    • /
    • 2013
  • What is RFID Microchip tag attached to an object, the reader recognizes technology collectively, through communication with the server to authenticate the object. A variety of RFID tags, 13.56Mhz bandwidth RFID card, ISO/IEC 14443 standards based on NXP's Mifare tag occupies 72.5% of the world market. Of the Mifare tags, low cost tag Mifare Classic tag provided in accordance with the limited hardware-based security operations, protocol leaked by a variety of attacks and key recovery vulnerability exists. Therefore, in this paper, Cryptography Scheme and Secure Protocol for Safety Secure Scheme Construction in 13.56Mhz RFID have been designed. The proposed security scheme that KS generated by various fixed values and non-fixed value, S-Box operated, values crossed between LFSR and S-Box is fully satisfied spoofing, replay attacks, such as vulnerability of existing security and general RFID secure requirement. Also, It is designed by considering the limited hardware computational capabilities and existing security schemes, so it could be suit to Mifare Classic now.

A Study on Authentication Protocol for Secure RFID Tag (RFID Tag 보안을 위한 인증 프로토콜에 관한 연구)

  • Kim, Jeong-Jai;Ahn, Jae-Myung
    • Proceedings of the KAIS Fall Conference
    • /
    • 2008.05a
    • /
    • pp.104-107
    • /
    • 2008
  • 본 논문에서 제안하는 시스템은 기존의 RFID 시스템의 보안성을 높이기 위하여 2차원 배열 기법을 이용하여 안전성을 확보할 수 있게 되었다. 제안하는 시스템은 RFID Tag의 고유 ID 값인 UID값과 2차원 배열을 이용하여 태그와 리더간 인증을 하게 된다. 제안하는 시스템에서 암 복호화를 하기 위해서는 태그의 고유 ID값인 UID값과 관리자가 정의한 키셋을 이용한 암 복호화 과정에서의 안전성을 기존의 다른 시스템과의 비교를 통해 우수함을 입증한다.

  • PDF

A Dynamic ID Allocation Protocol for High-Performance RFID Tag (고기능 RFID 태그를 위한 동적 ID 할당 프로토콜)

  • Park Jin-Sung;Choi Myung-Ryul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.49-58
    • /
    • 2005
  • In this paper, we have proposed a secure dynamic ID allocation protocol using mutual authentication on the RFID tag. Currently, there are many security protocols focused on the low-price RFID tag. The conventional low-price tags have limitation of computing power and rewritability of memory. The proposed secure dynamic ID allocation protocol targets to the high-performance RFID tags which have more powerful performance than conventional low-price tag by allocating dynamic ID to RFID using mutual authentication based on symmetric encryption algorithm. This protocol can be used as a partial solution for ID tracing and forgery.