基于LPN的快速RFID隐私认证协议

郑娜娜, 马昌社

郑娜娜, 马昌社. 基于LPN的快速RFID隐私认证协议[J]. 华南师范大学学报(自然科学版), 2021, 53(5): 113-120. DOI: 10.6054/j.jscnun.2021083
引用本文: 郑娜娜, 马昌社. 基于LPN的快速RFID隐私认证协议[J]. 华南师范大学学报(自然科学版), 2021, 53(5): 113-120. DOI: 10.6054/j.jscnun.2021083
ZHENG Nana, MA Changshe. The Fast Privacy-preserving RFID Authentication Protocol Based on LPN[J]. Journal of South China Normal University (Natural Science Edition), 2021, 53(5): 113-120. DOI: 10.6054/j.jscnun.2021083
Citation: ZHENG Nana, MA Changshe. The Fast Privacy-preserving RFID Authentication Protocol Based on LPN[J]. Journal of South China Normal University (Natural Science Edition), 2021, 53(5): 113-120. DOI: 10.6054/j.jscnun.2021083

基于LPN的快速RFID隐私认证协议

基金项目: 

国家自然科学基金项目 61672243

详细信息
    通讯作者:

    马昌社,Email: chsma@163.com

  • 中图分类号: TP309

The Fast Privacy-preserving RFID Authentication Protocol Based on LPN

  • 摘要: 大多数基于LPN问题设计的RFID协议主要侧重于身份认证协议,较少涉及隐私识别与认证,为解决此问题,对现有的基于LPN问题设计的认证协议与实现隐私识别的认证协议进行系统性的分析,总结这类协议的优点与存在的缺陷,利用RFID系统中拥有的大型存储设备数据库和伪随机数产生器,设计了一个基于LPN的具有快速识别的RFID隐私认证协议(FIP_Auth). 此外,将FIP_Auth协议与Tree-LSHB+、BAJR、MMR协议进行了效率与安全性的比较. 研究结果表明:FIP_Auth协议具有识别速度快、可证明的隐私性和认证性等优点,并且具有良好的可扩展性.
    Abstract: Most LPN-based RFID protocols focus on authentication but rarely consider privacy. The existing protocols for RFID based on LPN problem and privacy preservation are systematically analyzed and their advantages and disadvantages are summarized. Using the large storage device database in the RFID system and the pseudorandom generator, an LPN-based RFID privacy authentication protocol with fast identification is designed to ensure that privacy is not leaked during the authentication of the protocol. The efficiency and safety of the designed protocol are compared with that of the Tree-LSHB+ protocol, BAJR protocol and that of the MMR protocol. The research indicates the protocol has fast identification, provable security and authentication and good scalability.
  • 图  1   RFID系统的数据库初始化所需的索引值表

    Figure  1.   The table of index value required for RFID system database initialization

    图  2   RFID系统的数据库结构图

    Figure  2.   The diagram of the RFID system database structure

    图  3   RFID认证协议FIP_Auth的执行过程

    Figure  3.   The implementation process of RFID authentication protocol FIP_Auth

    表  1   FIP_Auth协议的参数集

    Table  1   The parameter sets of the FIP_Auth protocol

    参数集 l n τ τ' PFR PFA
    1 80 1 164 0.250 405 2-45 2-83
    2 80 441 0.125 113 2-45 2-83
    下载: 导出CSV

    表  2   4个RFID认证协议的效率与安全比较

    Table  2   The comparison of efficiency and security of 4 RFID authentication protocols

    协议 隐私性 安全性 轮数 密钥大小 识别时间 通信量 计算复杂度
    Tree-LSHB+ 不具备 抗主动攻击 3 2l O(log NT) (l×n+n)d+2(l×n)+2n O(l)
    BAJR 具备 抗一般中间人攻击 3 l O(1) l+5h(·) 3Thash
    MMR 不具备 抗一般中间人攻击 3 l×n O(1) 4l+l2+3n O(l)
    FIP_Auth 具备 抗主动攻击 2 2l O(1) 2l+n+L O(l)
    注:Thash是BAJR协议中标签计算1次哈希函数所需要的时间,h(·)表示哈希函数运算输出的长度.
    下载: 导出CSV
  • [1]

    BLUM A, FURST M, KEARNSM, et al. Cryptographic pri-mitives based on hard learning problems[C]//Advances in Cryptology-CRYPTO'93. Berlin: Springer, 1993: 278-291.

    [2]

    HOPPER N J, BLUM M. Secure human identification protocols[C]//Advances in Cryptology-ASIACRYPT 2001. Berlin: Springer, 2001: 52-66.

    [3]

    JUELS A, WEIS S A. Authenticating pervasive devices with human protocols[C]// Advances in Cryptology-CRYPTO 2005. Berlin: Springer, 2005: 293-308.

    [4]

    GILBERT H, ROBSHAW M J B, SEURIN Y. Increasing the security and efficiency of HB+[C]//Advances in Cryptology-EUROCRYPT 2008. Berlin: Springer, 2008: 361-378.

    [5]

    KILTZ E, PIETRZAK K, VENTURI D, et al. Efficient authentication from hard learning problems[C]//Advances in Cryptology-EUROCRYPT 2011. Berlin: Springer, 2011: 7-26.

    [6]

    RIZOMILIOTIS P, GRITZALIS S. Revisiting lightweight authentication protocols based on hard learning prob-lems[C]//Proceedings of the Sixth ACM Conference on Security and Privacy in Wireless and Mobile Networks. New York: ACM, 2013: 125-130.

    [7] 姜晓, 马昌社. 基于LPN抗中间人攻击的两轮认证协议[J]. 华南师范大学学报(自然科学版), 2016, 48(3): 64-68. doi: 10.6054/j.jscnun.2016.05.005

    JIANG X, MA C S. MIM secure two-round authentication protocols based on LPN[J]. Journal of South China Normal University(Natural Science Edition), 2016, 48(3): 64-68. doi: 10.6054/j.jscnun.2016.05.005

    [8] 卿哲嘉. 基于LPN具有一般中间人安全的两轮认证协议[J]. 计算机工程, 2019, 45(2): 129-133. https://www.cnki.com.cn/Article/CJFDTOTAL-JSJC201902021.htm

    QING Z J. General MIM secure two-round authentication protocol based on LPN[J]. Computer Engineering, 2019, 45(2): 129-133. https://www.cnki.com.cn/Article/CJFDTOTAL-JSJC201902021.htm

    [9]

    DAS M L, KUMAR P, MARTIN A. Secure and privacy-preserving RFID authentication scheme for internet of things applications[J]. Wireless Personal Communications, 2020, 110(1): 339-353. doi: 10.1007/s11277-019-06731-1

    [10]

    AVOINE G, DYSLI E, OECHSLIN P. Reducing time complexity in RFID systems[C]//Selected Areas in Crypto-graphy. Berlin: Springer, 2005: 291-306.

    [11]

    LU L, HAN J, HU L, et al. Dynamic key-updating: privacy-preserving authentication for RFID systems[J]. International Journal of Distributed Sensor Networks, 2012, 8(5): 13-22. http://www.greenorbs.org/people/liu/SPA.pdf

    [12]

    LU L, HAN J, XIAO R, et al. ACTION: breaking the privacy barrier for RFID systems[C]//Proceedings of International Conference on Computer Communications. Brazil: IEEE, 2009: 1953-1961.

    [13]

    DENG G, LI H, ZHANG Y, et al. Tree-LSHB+: an LPN-based lightweight mutual authentication RFID protocol[J]. Wireless Personal Communications, 2013, 72(1): 159-174. doi: 10.1007/s11277-013-1006-2

    [14]

    ALOMAIR B, CLARK A, CUELLAR J, et al. Scalable RFID systems: a privacy-preserving protocol with constant-time identification[J]. IEEE Transactions on Parallel and Distributed Systems, 2011, 23(8): 1536-1550.

    [15]

    MAMUN M S I, MIYAJI A, RAHMAN M S. A secure and private RFID authentication protocol under SLPN problem[C]//Proceedings of the 6th International Conference on Network and System Security. Berlin: Springer, 2012: 476-489.

    [16] 马昌社. 前向隐私安全的低成本RFID认证协议[J]. 计算机学报, 2011, 34(8): 1387-1398. https://www.cnki.com.cn/Article/CJFDTOTAL-JSJX201108006.htm

    MA C S. Low cost RFID authentication protocol with forwardprivacy[J]. Chinese Journal of Computers, 2011, 34(8): 1387-1398. https://www.cnki.com.cn/Article/CJFDTOTAL-JSJX201108006.htm

    [17]

    BERLEKAMP E, MCELIECE R, VAN TILBORG H. On the inherent intractability of certain coding problems[J]. IEEE Transactions on Information Theory, 1978, 24(3): 384-386. doi: 10.1109/TIT.1978.1055873

    [18]

    NOMAGUCHI H, SU C, MIYAJI A. New pseudorandom number generator for EPC Gen2[J]. IEICE Transactions on Information and Systems, 2020, 103(2): 292-298. http://www.researchgate.net/publication/338978473_New_Pseudo-Random_Number_Generator_for_EPC_Gen2

    [19]

    APPLEBAUM B, ISHAI Y, KUSHILEVITZ E. On pseudorandom generators with linear stretch in NC0[J]. Computational Complexity, 2008, 17(1): 38-69. doi: 10.1007/s00037-007-0237-6

    [20]

    MOSSEL E, SHPILKA A, TREVISAN L. On ε-biased generators in NC0[J]. Random Structures & Algorithms, 2006, 29(1): 56-81. doi: 10.1002/rsa.20112/abstract

  • 期刊类型引用(3)

    1. 刘婧怡,蒋雅萌,冯伟,郑凤,许新华. 自愈合离子凝胶的制备及传感测试. 大学化学. 2022(05): 304-310 . 百度学术
    2. 郭媛媛,蒋洪伟,袁冬,唐彪,周国富. 电润湿显示材料与器件技术研究进展. 液晶与显示. 2022(08): 925-941 . 百度学术
    3. 刘丽明,闫航瑞. 氯化钠液滴在特氟龙表面润湿行为的电控调节研究. 传感器与微系统. 2021(02): 38-40+43 . 百度学术

    其他类型引用(1)

图(3)  /  表(2)
计量
  • 文章访问数:  432
  • HTML全文浏览量:  127
  • PDF下载量:  47
  • 被引次数: 4
出版历程
  • 收稿日期:  2021-02-07
  • 网络出版日期:  2021-11-10
  • 刊出日期:  2021-10-24

目录

    /

    返回文章
    返回