用户名: 密码: 验证码:
基于RFID的防伪关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
伪造一直以来是全世界关注的重大问题,它的存在对全球经济的健康发展造成了严重的威胁,对消费者、企业乃至整个国家构成了极大的危害。RFID(无线射频识别)技术凭借其自身的优势成为了一项非常适合于防伪应用的技术,当前国内RFID防伪技术大多利用标签唯一序列号进行防伪,认为标签具有很高的安全性且难以伪造。然而RFID技术本身是一项物品识别技术,它并不是为安全设计,因此单纯依赖标签唯一序列号进行防伪的系统并不能达到较高的安全级别,需要采用相应的安全机制来提高其安全性。
     本文针对基于RFID的防伪关键技术展开了如下工作:
     (1)提出了基于跟踪和追溯的RFID防伪模型。在研究该防伪模型安全威胁的基础上,构建了一个基于理想状态链的安全威胁模型,同时根据威胁模型分析了RFID防伪系统中的潜在安全风险,最终设计了一个可扩展的安全机制框架,并通过威胁用例图清晰的展示了框架中各种安全机制对于威胁的抵抗作用。
     (2)根据RFID防伪系统的特性设计标签-读写器认证协议。重点研究了安全机制框架中的标签-读写器认证机制,设计了基于跟踪和追溯的RFID防伪系统中的标签-读写器认证协议,所设计的协议能满足低成本要求,同时能很好的保证标签的隐私性,也能满足所有的安全需求和抵抗典型的攻击。最后对协议的安全和性能作出了详细的分析。
     (3)根据RFID防伪系统的特性设计所有权转换协议。重点研究基于跟踪和追溯的RFID防伪系统中的所有权转换问题。对RFID防伪系统中所有权转换协议所要达到的目标进行了全面的分析,在总结现有工作的基础上设计了RFID防伪系统中的所有权转换协议,该协议不但能够保证标签所有权在不同的实体间秘密的转换,而且对前后所有者的隐私也提供了相应的保障。
     (4)在全面分析系统的功能需求和性能需求的基础上,设计了一个基于跟踪和追溯的RFID防伪系统。对系统的框架、核心组件、流程、部署、功能以及有效性展开了详细的讨论。该系统采用标签唯一标识和商品电子履历来达到防伪的目的,并结合多种安全机制来为防伪提供更高级别的安全保障。
Counterfeit has always been a major concern around the world, its existence causes a serious threat to the healthy development of the global economy and constitutes a great danger to the consumers, the businesses and even the countries. RFID (Radio Frequency Identification) has become a very suitable technology for the anti-counterfeiting applications because of its own advantages. Most of the current national anti-counterfeiting technologies based on the unique serial number of the RFID tags can not reach the high level security. In these technologies, RFID tags are regarded as the ones difficult to counterfeit. However, RFID techonology itself is an item identification technology which is not designed for security. The appropriate security mechanisms should be adopted to improve the safety.
     In this article, the following works are carried out in connection with the RFID based anti-counterfeiting key technologies:
     (1) A track-and-trace anti-counterfeiting model using RFID is proposed. On the basis of the research of the threats for this model, a threat model based on the chain of trust is built. In order to resist the threats, a scalable security mechanism framework is designed and a misuse case diagram is used to show the effect of the security mechanisms.
     (2) Design the tag-reader authentication protocol according to the characteristic of the RFID anti-counterfeiting system.Focused on the tag-reader authentication issue in the security mechanism framework, a tag-reader authentication protocol in the RFID based anti-counterfeiting system which meets the cost requirements is proposed. The proposed protocol can not only guarantee the privacy of the RFID tags, but also meet all the security requirements and resist the typical attacks. Finally, the safefy and the performance of the protocol are analyzed in detail.
     (3) Design the ownership transfer protocol according to the characteristic of the RFID anti-counterfeiting system.Focused on the ownership transfer issuer in the track-and-trace anti-counterfeiting system using RFID, a comprehensive analysis on the goal which the ownership transfer protocol needs to achieve is made. After summarizing the relative works, an ownership transfer protocol for the RFID anti-counterfeiting system is proposed. The proposed protocol can not only guarantee the ownership of the RFID tag transfered secretly between different entities, but also safeguard the pravicy of both the old owner and the new owner.
     (4) Based on the comprehensive analysis of the functional requirements and performance requirements, a track-and-trace anti-counterfeiting system using RFID is designed. The system framework, core components, system flow, deployment, system function and the effectiveness are discussed in detail. The system uses the unique identity, the electronic pedigree and a variety of security mechanisms to provide a high level security.
引文
[1]王希文.假冒伪劣现象的经济学分析.特区经济, 2007, (6):254-256
    [2] Carbon, J. Counterfeit parts problem worsens. Reed Business Information,2007
    [3] Bacheldor, B. FDA Issues New 'Counterfeit Drug Task Force' Report. RFID Journal, 2006. http://www.rfidjournal.com/article/ articleview/2420/1/1/
    [4] Conference Introduction 3rd Annual Pharmaceutical Anti-Counterfeiting Strategies 30th June,London, UK.2008
    [5]冯海涛,郑小兰.对假冒伪劣现象的经济学分析.合作经济与科技,2009,22
    [6] International Security Dynamics,2008. http://www.holopackholoprint.info
    [7]谭民,刘禹,曾隽芳.RF1D技术系统工程及应用指南.北京:机械工业出版社,2007,9-11
    [8] R. Koh, E. Schuster, I. Chackrabarti, and A. Bellman. Securing the Pharmaceutical Supply Chain. Auto-ID Labs White Paper,2003
    [9]倪晚成,刘禹,刘伟,杨一平. RFID多级商品防伪系统的设计与实现.计算机工程与设计.计算机工程与设计,2009,30(15):3615-3618
    [10] Johnston, R.G., Ph.D., CPP. An Anti-Counterfeiting Strategy Using Numeric Tokens. International Journal of Pharmaceutical Medicine, 2005, 19(3): 163-171
    [11] Zhiyuan Tan, Xiangjian He and Priyadarsi Nanda.Web Service Locating Unit in RFID-centric Anti-counterfeit System . IEEE International Symposium on Parallel and Distributed Processing with Applications,2009,389 - 393
    [12] Bernardi, P. Gandino, F. Lamberti, F. Montrucchio, B. Rebaudengo, M. Sanchez, E.R. Dipt. di Autom. e Inf., Politec. di Torino. Turin. An anti-counterfeit mechanism for the application layer in low-cost RFID devices,Circuits and Systems for Communications, 2008,227 - 231
    [13] S.H. Choi and C.H. Poon. An RFID-based Anti-counterfeiting System. IAENG International Journal of Computer Science,2008
    [14] Srinivas Devadas, Edward Suh, Sid Paral, Richard Sowell, Tom Ziola, Vivek Khandelwal. Design and Implementation of PUF-Based“Unclonable”RFID ICs for Anti-Counterfeiting and Security Applications. IEEE International Conference on RFID,The Venetian, Las Vegas,Nevada, USA,2008,16-17
    [15] Bo Yan, Guangwen Huang. Application of RFID and Internet of Things in Monitoring and Anti-counterfeiting for Products. International Seminar on Business and Information Management,2008,392 - 395
    [16] S.K. Kwok, Albert H.C. Tsang, Jacky S.L. Ting, W.B. Lee and Benny C.F. Cheung.An Intelligent RFID-based Electronic Anti-Counterfeit System (InRECS) for the Manufacturing Industry,Proceedings of the 17th World Congress. The International Federation of Automatic Control Seoul, Korea, ,2008:6-11
    [17] Chin-Ling Chen, Yu-Yi Chen, Yu-Cheng Huang,Chen-Shen Liu, Chia-I Lin and Tzay-Farn Shih.Anti-counterfeit Ownership Transfer Protocol for Low Cost RFID System.WSEAS TRANSACTIONS on COMPUTERS,2008
    [18] S.H. Choi and C.H. Poon. An RFID-based Track-and-trace Anti-counterfeiting System.Proceedings of the World Congress on Engineering,2007
    [19]游战清,李苏剑,张益强,等.无线射频识别技术(RFID)理论与应用.北京:电子工业出版社,2005
    [20] Sarma S.E. Weis S.A. Engels D.W. Radio-frequency identification:Secure risks and challenges.RSA Laboratories Cryptobytes, 2003,6(1):2—9
    [21] D. Henrici, and P. Muller. Hash-based Enhancement of Location Privacy for Radio-Frequency Identification Devices using Varying Identifiers. In the Proceedings of PerSec’04 at IEEE PerCom, 2004, 149-153
    [22] Dimitriou,T. A Lightweight RFID Protocol to Protect Against Traceability and Cloning Attacks. Securecomm, 2005
    [23] Choi, E.Y., Lee S.M., & Lee, D.H. Efficient RFID Authentication Protocol for Ubiquitous Computing Environment. SecUbiq, 2005, LNCS 3823: 945-954
    [24] Lee, S.M., Hwang, Y.J., Lee D.H., & Lim, J.I. Efficient Authenticaiton for Low-Cost RFID Systems. International Conference on Computational Science and Its Applications (ICCSA), 2005
    [25] Kwon, D., Han, D., Lee, J., & Yeom, Y. Vulnerability of an RFID Authentication Protocol. Emerging Directions in Embedded and Ubiquitous Computing, 2006, volume 4097: 262-270.
    [26] Song. B., & Mitchell, C.J. RFID Authentication Protocol for Low-Cost Tags. First ACM Conference on Wireless Network Security, 2008, 140-147
    [27] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda. M2AP: Aminimalist mutual-authentication protocol for low-cost RFID tags. In Proc. of UIC’06, Springer-Verlag, 2006, volume 4159 of LNCS: 912–923
    [28] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda. LMAP: A real lightweight mutual authentication protocol for low-cost RFID tags. Hand. of Workshop on RFID and Lightweight Crypto, 2006
    [29] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda. EMAP: An efficient mutual authentication protocol for low-cost RFID tags. In Proc. of IS’06, Springer-Verlag, 2006, volume 4277 of LNCS: 352–361
    [30] Hung-Yu Chien. SASI: A New Ultralightweight RFID Authentication Protocol Providing Strong Authentication and Strong Integrity. IEEE Transactions on Dependable and Secure Computing, 2007, 4(4):337–340
    [31] Hung-Min Sun, Wei-Chih Ting, and King-Hang Wang. On the Security of Chien’s Ultralightweight RFID Authentication Protocol. Cryptology ePrint Archive, http://eprint.iacr.org/2008/083, 2008
    [32] Tianjie Cao, Elisa Bertino, and Hong Lei. Security Analysis of the SASI Protocol. IEEE Transactions on Dependable and Secure Computing, 2008
    [33] P. D’Arco and A. De Santis. From Weaknesses to Secret Disclosure in a Recent Ultra-Lightweight RFID Authentication Protocol. Cryptology ePrint Archive, http://eprint.iacr.org/2008/470, 2008
    [34] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda. Advances in Ultralightweight Cryptography for Low-cost RFID Tags: Gossamer Protocol. In Proc. of WISA’08, Springer-Verlag, 2008,Volume 5379 of LNCS:56-68
    [35] Y.-C. Lee, Y.-C. Hsieh, P.-S. You, T.-C. Chen A New Ultralightweight RFID Protocol with Mutual Authentication, In Proc. of WASE’09, 2009,Volume2, of ICIE:58-61
    [36] Pedro Peris-Lopez, Tieyan Li, Tong-Lee Lim, Julio C. Hernandez-Castro,and Juan M.Estevez-Tapiador. Vulnerability Analysis of a Mutual Authentication Scheme under the EPC Class-1 Generation-2 Standard. RFIDSec08,2008
    [37] Pedro Peris-Lopez, Julio C. Hernandez-Castro, Juan M. E. Tapiador, Jan C.A. van der Lubbe. Security Flaws in a Recent Ultralightweight RFID Protocol. The Computing Research Repository , 2009
    [38] A. Juels. RFID Security and Privacy: A Research Survey. IEEE Journal of Selected Areas in Communications, 2006, vol. 24: 381—394
    [39] Zhongmin Wang. The EPC and the Internet of Things. Beijing:Chinese Standard Press, 2004
    [40] Thompson, D.R., N. Chaudhry, and C.W. Thompson. RFID security threat model. Conference on Applied Research in Information Technology, 2006
    [41] S. Sarma, S. Weis, and D. Engels. Radio-Frequency Identification: Security Risks and Challenges. CryptoBytes, 2003
    [42] Ilan Kirschenbaum and Avishai Wool. How to Build a Low-Cost. Extended-Range RFID Skimmer. IACR eprint, 2006
    [43]李龙,杨莉.射频IC卡在酒瓶防伪装置中的应用.自动化技术与应用,2007,26(8):113-l14
    [44]李银,龙伟,朱莫恕.基于RF[D的酒类产品防伪架构设计与研究.现代电子技术,2007,21:196-198
    [45] Toorani, MohsenBeheshti Shirazi. A Lightweight Public Key Infrastructure for the Mobile Environments. Proceedings of the 11th IEEE International Conference on Communication Systems (IEEE ICCS'08), Guangzhou, China, 2008, 162-166
    [46] United States National Institute of Standards and Technology. Federal PKI X.509 Certificate and CRL Extensions Profile. Washington,D.C.:NIST,2005
    [47] Marc Langheinrich. A survey of RFID privacy approaches. Personal and Ubiquitous Computing, 2009,13(6):413-421
    [48] Hung-Min Sun, Wei-Chih Ting, and King-Hang Wang. On the Security of Chien’s Ultralightweight RFID Authentication Protocol. Cryptology ePrint Archive, http://eprint.iacr.org/2008/083, 2008
    [49] Boyeon Song. RFID Tag Ownership Transfer. Proceedings RFIDSec08,2008
    [50] D. Molnar, A. Soppera, and D. Wagner. A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags. In B. Preneel and S. Tavares, editors, Selected Areas in Cryptography–SAC 2005, Lecture Notes in Computer Science, Springer-Verlag, 2005
    [51] C. Lim and T. Kwon. Strong and robust RFID authentication enabling perfect ownership transfer. In P. Ning, S. Qing, and N. Li, editors, Conference on Information and Communications Security—ICICS’06, volume 4307 of Lecture Notes in Computer Science, Raleigh, North Carolina, USA, December, Springer-Verlag, 2006,1–20
    [52] J. Saito, K. Imamoto, and K. Sakurai. Reassignment scheme of an RFID tags key for owner transfer. In T. Enokido, L. Yan, B. Xiao, D. Kim, Y. Dai, and L.T. Yang, editors, Embedded and Ubiquitous Computing– EUC 2005 Workshops, volume 3823 of Lecture Notes in ComputerScience, Springer, Berlin, 2005:1303–1312
    [53] S. Fouladgar and H. Afifi. An efficient delegation and transfer of ownership protocol for RFID tags. In First International EURASIP Workshop on RFID Technology, Vienna, Austria, September, 2007
    [54] S. Fouladgar and H. Afifi. A simple privacy protecting scheme enabling delegation and ownership transfer for RFID tags. Journal of Communications, 2007, 2(6):6–13
    [55]刘立东.RFID中间件技术在商品防伪的应用研究:[硕士学位论文].北京:北京工业大学,2008

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700