Font Size: a A A

Research On Security Of RFID Technology In The Internet Of Things

Posted on:2014-06-10Degree:DoctorType:Dissertation
Country:ChinaCandidate:Z CaoFull Text:PDF
GTID:1228330431459605Subject:Computer system architecture
Abstract/Summary:PDF Full Text Request
With the rapid development of the Internet of Things(IoT), the safety of the Internetof Things gradually attracted more and more attention. As the emerging automaticidentification technology of Internet of things, RFID has obvious advantages than thetraditional bar code, which has become one of the main technologies of the perceptionlayer of IoT. Communication Between RFID readers and the tags is in open wirelessenvironment, which is very vulnerable to various attacks. Because extremely limited tagresources can not support public key cryptography algorithm, RFID securityrequirements has a certain degree of particularity.According to the security requirements of the RFID part of security framework ofInternet of Things, the security issues of RFID is mainly reflected in four aspects,namely, cryptographic system, access control, key management and security protocols,among which security protocols are the core issues. This paper begins with RFIDcryptographic system, four security techniques of the RFID are discussed in turn,include the following:1. Because the tags are in a wireless mobile environment, and its own resources areextremely limited, such as the traditional mandatory access control and discretionaryaccess control are not suitable for access to the RFID tag, but mainly by physical means.There are also some cryptography-based access control protocol, but it must be used inconjunction with authentication protocol, if used alone is still unsafe. However,application services and the reader side are not subject to this restriction, the resourcesin reader are enough to support public key cryptography algorithm with less bits. Underthe default premise, this paper design a dynamic multi-level key management schemefor a third-party involvement, not only to effectively achieve dynamic multi-level keymanagement of RFID application systems, but also to effectively implement dynamicaccess control based on differences among all levels to grasp the key. Compared withknown solutions, this scheme is the best in time complexity and space complexity.2. Only lightweight protocol applies to RFID, so security requirements oflightweight protocol are defined in this paper. In order to determine which is suitable forthose special needs, all popular formal verification models of security protocol areanalyzed, of which two representative models are picked out, one is strand space modelbased on the symbol theory, the other is universally composable model based on thetheory of computation. Subsequently, the idea of combining the two theories isproposed. 3. In this paper, ideal functions of RFID authentication protocol based on UC modelare extended, in terms of which an anonymous RFID authentication protocol is analyzed.Both currently popular and good safety as it is, this protocol is not very safe still, onwhich necessary improvements have been made. Dependence on only one unknownparameter overcome, the security of the new protocol or its factor has been greatlyimproved. The new protocol will no longer face the risk of being impersonated because oflimited computing capability and particular constraints of RFID system.4. Based on universally composable model, two methods which are Turing machinesimulation and software simulation were taken to analyze and validate the improvedprotocol. Through software simulation, I obtained the desired validation results andexperimental proof of which there are indistinguishable between actual protocol andideal function, and made the two theories, two models and two verificationenvironments integrated.5. Under EPCGen2standard, NewGen2authentication protocol can meet a varietyof security requirements of RFID authentication protocol, but there are still somesignificant defects in NewGen2, especially for applications where there are a largenumber of tags, where back-end database find matching records, involving a largenumber of matching calculation. As a result, on the basis of NewGen2protocol,NewGen2protocol was proposed, saving a lot of storage space for the back-enddatabase and time to search database, breaking the traditional idea for RFIDauthentication protocol to update keys by readers, which not only greatly improve theability of anti-attack, but also improve the overall performance of the protocol.6. Based on the security requirements of search protocol for RFID, the security ofthe SSP protocol was analyzed, in which some significant deficiencies were found exist,including especially the trouble of response collision and chain response collision.Response collision will cause the failure in a round of the protocol, but chain collisionresponse will cause the failure in all follow rounds of the protocol, until the collapse ofthe protocol, when the protocol is vulnerable to tracking attack. Then the probability ofoccurrence of both was calculated to show that this trouble can not be ignored.Subsequently, on the basis of the SSP protocol, some improvements were made todesign a new secure search protocol for RFID without the participation of back-enddatabase, which is called ACSSP protocol. Compared with the SSP, ACSSP protocoleliminates all negative factors, minimizes the probability of response collision,completely eliminates the possibility of occurrence of chain response collision, and iseven far better than the former in the time efficiency. In the end, the strand space model was further extended in this paper, under which the procedure of protocol was simulated,thus it is proved that ACSSP protocol is secure in isolation environment. Then thesimulation was made again in the UC model, which proved that ACSSP protocol is alsosecure in the concurrent environment. Therefore, it can be concluded: The newlyimproved ACSSP protocol is secure.7. Based on the strand space model, data synchronization attacks were studied, tworepresentative RFID security protocol analyzed. As a result, both can not resist.Subsequently, the improvement of the protocol was made, which can be improvedimpossible to suffer the risk of desynchronization attack, in line with strand spacemodel.
Keywords/Search Tags:radio frequency identification(RFID), security protocol, Internet ofThings, universally composable model, strand space model, desynchronizationattack, ideal function
PDF Full Text Request
Related items