用户名: 密码: 验证码:
无线射频识别安全与隐私研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线射频识别(Radio Frequency Identification简称RFID)技术是一种非接触式的数据采集与自动识别技术,利用它可以快速地对目标进行远距离信息采集与自动识别。RFID技术目前被逐步地应用于工业生产和日常生活的各个方面,但其在应用中还存在着不可忽视的隐患—缺乏完善的安全机制,其广泛地应用也将给消费者带来隐私威胁问题。隐私问题是由RFID标签的基本功能引起的,每个标签的ID都能在远程被任意扫描,标签自动回复阅读器并且不加区分地发送自己的信息。这个性质可以被用来远距离追踪特定的用户或者体。当前,RFID的安全性问题己经成为制约其大规模应用的重要因素。
     本文首先介绍了RFID技术在国内外的发展及现状,进而对RFID的组成、分类、原理、优势及典型应用进行了概述,接着对RFID系统存在的安全问题和隐私问题进行了详细阐述,然后对无线射频系统现有的安全和隐私保护方案进行了评估分析,指出其不足之处。在全面了解RFID标签面临的隐私问题和已有的隐私保护技术的基础上,利用Hash链构造了新的RFID隐私保护方案,新方案在标签中引入了数据库标识符字段,与原Hash链方法相比,新方案在阅读器认证RFID标签时,首先根据标签的数据库标识符字段快速判断标签是否属于本数据库系统,如果不属于则不需要进一步的处理,并且避免了拒绝服务攻击和中间人攻击。新方案在大规模使用RFID标签的情况下,在确保安全的同时可以降低计算负载。
     最后针对本文构造的方案,在VC++环境下对阅读器与标签相互认证、标签自动更新以及后端数据库更新过程进行了程序模拟。
Radio frequency identification (RFID) is a kind of non-contact data acquisition and automatic identification technology, which is used to remotely and quickly collect data of objects and automatically identify them. Now RFID technology is gradually used in various fields of industry production and daily life, but there still exist hidden troubles in applications, which can't be ignored—the lack of security mechanism, where widespread application of RFID tag may violate user privacy. The core problem derives from the basic function of RFID tag, each tag ED can be scanned remotely by anyone, tag automatically responds to any reader and transmits its data without identification. This feature can be used to track a specific user or object remotely. Currently security of RFID has become an important factor which prevents RFID from being adopted in large scale.
     At first, this thesis briefly introduces the development and current status of RFID domestically and abroad, then gives an overview of constitution, classification, principles, advantages and typical applications of RFID, illustrates security and privacy problems existing in RFID system in detail, and finally evaluates and analyzes existing security and privacy protection scheme for Radio Frequency system and specifies its shortages. Based on comprehensive understanding to privacy problem faced by RFID and existing privacy protection technology, a new scheme to protect the privacy of RFID is proposed, in which a database identifier field in RFID tag was introduced based on Hash-chain method. Compared with the original hash-chain method, during the RFID tag is identified by a reader, the tag will be quickly authenticated by the new scheme whether it belongs to the database system that the reader associated or not. A further treatment is not required if the RFID tag doesn't belong to database system. The new scheme avoids DoS attack and MITM attack. In case of widespread application of RFID tag, calculation load can be reduced while RFID security is guaranteed by the new scheme.
     Finally, mutual authenticate between reader and tag, automatic update of tag and update of back-end database pro grammatically in VC++ environment are simulated according to schemeintroduced in this thesis.
引文
[1]Anagha Gala,Dilip Kamath,Vijay Arora,Privacy and Security Study of RFID [EB/OL].http://www.simson.net/ref/2004/csci_e170/handouts/final/vijayarora-kamath-anaghagala _paper.pdf,2004-10.
    [2]Harry Stockman.Communication by Means of Reflected Power[J].Proceeding of the IRE,1948,36:1196-1204.
    [3]游战清,李苏剑等.无线射频识别技术(RFID)理论与应用[M].北京:电子工业出版社,2004:12-19.
    [4]EPC与联网高层论坛办公室.“RFID射频识别”简介与应用分析[EB/OL].http://www.rfidword.com.cn/jswk/news/200561201524.htm,2005-06-12.
    [5]粟伟.低成本无线射频识别安全与隐私研究[D].成都:中科院成都计算机应用研究所,2006:3-4,35,39.
    [6]田利梅,关强.RFID系统中的频段特点及主要应用领域[EB/OL].http://net.ccw.com.cn/jl/htm2005/20050721_18WRA.htm,2005-07-21.
    [7]PR Foster,RA Burbery.Antenna problems in RFID systems[J].IEEE Microwave and Antenna System,1999(3):1-5.
    [8]G.Marrocco,A.Fontei,F.Bardati.Evolutionary design of miniaturized meander-line antennas for RFID applications[J].Antennas and Propagation Society International Symposium,IEEE 2002(2):362-365.
    [9]L.Ukkonen,L.Sydanheimo,M.Kivikosk.A novel tag design using inverted-F antenna for radio frequency identification of metallic object[J].Advances in Wired and Wireless Communication,2004 IEEE Samoff Symposium,April 26-27,2004:91-94.
    [10]李建东,信息网络理论基础[M].西安:西安电子科技大学出版社,2002.
    [11]陈香,张思东,薛小平.RFID防碰撞技术的研究[J].金卡工程,2005:34-37.
    [12]郎为民,陶少国,杨宗凯.RFID标准化体系研究[J].电子元器件应用,2006,8(08):36-37.
    [13]Auto-ID center.Electronic Product Code Global Inc[EB/OL].http://www.epcglobalinc.org.
    [14]范红梅.RFID技术研究[D].杭州:浙江大学,2006:4-5.
    [15]UHF wireless tag,that Auto-ID center has suggested to standardize[EB/OL].http://www.autoidcenter.org/research/mit-autoid-tr007.pdf.
    [16]Ubiquitous ID Center[EB/OL].http://www.uidcenter.Org.
    [17]Arc Advisory Group.RFID System in the Manufacturing Supply Chain[EB/OL].http://www.arcweb.com/Research/pdfs/Study_rfid.pdf.
    [18]Sanjay Sarma.Towards the 5 $ Tag[EB/OL].http://www.autoidcenter.org/pdfs/MIT-AUTOID-WH006.pdf.
    [19]颜涛.RFID技术研究及其在仓储管理中的应用[D].西安:西安电子科技大学,2006:6-10,13-17.
    [20]Dirk H.Mapping and localization with RFID technology[J].Proceedings of the 2004 IEEE International Conference on Robotics & Automation,New Orieans,LA,April 2004:1015-1020.
    [21]Nissanka,B.Priyantha,Anit Chakraborty.The cricket location-support system[C].In:Proceedings of the 6th ACM MOBICOM,Boston,MA,2000(08):32-43.
    [22]Lionel M.Ni,LANDMAC.Indoor Location Sensing Using Active RFID[C].IEEE International Conference in Pervasive Computing and Communications 2003(IEEE PerCom2003),Dallas,TX,USA,March 2003:407-415.
    [23]P.Bahl,V.N.Padmanabhan,RADAR:An In-Building RF-based User Location and Tracking System[C].INFOCOM 2000.Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies,Proceedings.IEEE,2000(2):26-30,March 2000:775-784.
    [24]Vince Stanford,Pervasive Computing Goes the Last Hundred Feet with RFID Systems[J].Pervasive Computing,2003,2(2):9-14.
    [25]Roy Want.Enabling Ubiquitous Sensing with RFID[J].Computer,2004,37(4):84-86.
    [26]Junko Yoshida.Euro Bank Notes to Embed RFID Chips by 2005[EB/OL].http://www.Betimes.com/story/OEG2001121950016.
    [27]Masashi S.Overview of RFID Technologies for Ubiquitous Services[EB/OL].http://www.ntt.co.jp/tr/0312/files/ntr0412012.pdf.
    [28]OHKUBO M,SUZUKI K,KINOSHITA S.Cryptographic approach to privacy-friendly tags[C].Proceedings of RFID Privacy Workshop,Nov 15,2003.
    [29]王卓人,王锋.智能卡大全-智能卡的结构·功能·应用[M].第3版,北京:电子工业出版社,2002.
    [30]游战清,刘克胜等.无线射频识别技术(RFID)规划与实施[M].北京:电子工业出版社,2005.
    [31]Sharyn Leaver.Evaluating RFID Middleware[C].USA:Forrester,August 2004:21.
    [32]王洪菊.RFID的系统设计与碰撞算法研究[D].西安:西北工业大学,2007:8-9.
    [33][德]Klaus Finkenzeller著,陈大才编译.射频识别(RFID)技术[M].第二版,北京:电子工业出版社,2001.
    [34]何阿毜.RFID技术应用前景[J].信息技术与标准化,2006(1):23-26.
    [35]CNET.Wal-Mart cancels smart shelf trial[EB/OL].http://www.cnet.com,Jul.2003.
    [36]Associated Press.Benetton undecided on use of 'smart tags',8 April 2003.
    [37]Jeongkyu Yang,Jaemin Park,Hyunrok Lee.Mutual Authentication Protocol for low-cost RFID [C].Handout of the Ecrypt Workshop on RFID and Lightweight Crypto,Ecrypt,July 2005:63,85,103.
    [38]Ari Juels,David Molnar,David Wagner.Security and privacy issues in E-passports[C].Proceedings of Conference on Security and Privacy for Emerging Areas in Communication Networks,Sep 5-9,2005,Athens,Greece,2005:74-88.
    [39]Gildas Avoine,Philippe Oechslin.RFID traceability:A multilayer problem[C].Proceedings of 9th International Conference on Financial Cryptography,Feb 28-Mar 3,2005,Roseau,Dominika.2005:125-140.
    [40]彭志威,杜江,张建.RFID安全与隐私[J].中兴通讯技术,2007,13(4):28-33.
    [41]EPCglobal.The EPC global architecture framework[R].2005.
    [42]SL.Garfinkel,A.Juels,R.Pappu.RFID privacy:An overview of problems and proposed solutions [J].IEEE Security and Pravicy,2005,3(3):34-43.
    [43]ISO 1736-2000.奶粉和奶粉制品:脂肪含量的测定:重量分析法(基准方法)[S].2000.
    [44]Marc Girault,David Lefranc.Public Key Authentication with One Single Addition In MarcJoye and Jean-Jacques Quisquater[C].Workshop on Cryptographic Hardware and Embedded Systems-CHES 2004,volume 3156 of Lecture Notes in Computer Science,pp 413-427.
    [45]Sarma S E,Weis S A,Engels D W.Radio-frequency identification:Secure risks and challenges[J].RSA Laboratories Cryptobytes,2003,6(1):2-9.
    [46]Auto-ID Center.860MHz-960MHz Class I Radio Frequency Identification Tag Radio Frequency&Logical Communication Interface Specification Proposed Recommendation Version 1.0.0[R].Technical Report MIT-AUTOID-TR-007,Nov.2002.
    [47]Wikipedia-The Free Encyclopedia,Entry=Faraday Cage[EB/OL].http://en.wikipedia.org/wiki/Faraday Cage.
    [48]Mitsuo Usami.An ultra small RFID chip:μ-chip[C].In Asia-Pacific Conference on Advanced System Integrated Circuits-AP-ASIC 2004:2-5.
    [49]Weis S.Security and privacy in radio frequency identification device[D].Cambridge,MA,USA:MIT,2003.
    [50]Spiekermann,Sarah,Oliver Berthold.Maintaining privacy in RFID enabled environments-Proposal for a disable-model[C].Proceedings of Workshop on Security and Privacy,Conference on Pervasive Computing,Apr,2004:21-23.
    [51]Miyako Ohkubo,Koutarou Suzuki,Shingo Kinoshita.Forward-secure RFID Privacy Protection using Hash Chain[J],submitted 2003.
    [52]S Kinosita,F Hoshino,T Komuro.Nonidentifiable anonymous-ID scheme for RFID privacy protection[C].Proceedings of Computer Security Symposium,Kitakyushu,Japan,Oct,2003:29-31.
    [53]Ari Juels,Ravikanth Pappu.Squealing Euros:Privacy protection RFID-enabled banknotes[C].Proceedings of Seventh International Financial Cryptography Conference,2003:103-121.
    [54]S Garfinkel.An RFID bill of rights[EB/OL].http://www.technologyreview.com/articles/02/10/garfinke11002.asp.
    [55]杨艳秋,世界各国(或地区)推进RFID的策略[J].信息技术与标准化,2005(8):64-68.
    [56]Wenbo Mao.Modem Cryptography:Theory and Practice[M].Beijing:Publishing House of Electronics Industry,2004:300.
    [57]赵克文.电子标签安全性研究及其在流中的应用[D].西安:西安电子科技大学 2006:18.
    [58]胡啸,陈星,吴志刚.无线射频识别安全初探[J].信息安全与通信保密 2005:6.
    [59]Ari Juels.RFID Security and Privacy:A Research Survey[J].IEEE Journal on Selected Areas in Communications,2006,24(2):381-394.
    [60]J.Toonstra,Wintold Kinsner.Transient analysis and genetic algorithms for classification[C].In IEEE WESCANEX 95.Communications,Power,and Computing,1995(2):432-437.
    [61]G.Avoine.Cryptography m Radio Frequency Identification and Fair Exchange Protocols[D].PhD Thesis of Swiss Federal Institute of Technology(EPFL),Lausanne Switzerland,2005.
    [62]王爱明,李艾华,穆晓曦.用Hash锁方法解决RFID的安全与隐私问题[J].单片机与嵌入式系统应用,2006(4):5-8.
    [63]ISO/IEC 18000-1.Information technology AIDC techniques-RFID for item management-air interface,part 1:Generic parameters for air interface communication for globally accepted frequencies[S].International Organization for Standardization.2004:78.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700