博碩士論文 103423054 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:20 、訪客IP:3.128.94.171
姓名 林志坤(Jhih-Kun Lin)  查詢紙本館藏   畢業系所 資訊管理學系
論文名稱 DEAP:適用於行動RFID系統之高效能動態認證協定
(DEAP:A Dynamic and Efficient Authentication Protocol for)
相關論文
★ 具代理人之行動匿名拍賣與付款機制★ 網路攝影機遠端連線安全性分析
★ HSDPA環境下的複合式細胞切換機制★ 樹狀結構為基礎之行動隨意網路IP位址分配機制
★ 平面環境中目標區域之偵測 - 使用行動感測網路技術★ 藍芽Scatternet上的P2P檔案分享機制
★ 交通壅塞避免之動態繞路機制★ 運用UWB提升MANET上檔案分享之效能
★ 合作學習平台對團體迷思現象及學習成效之影響–以英文字彙學習為例★ 以RFID為基礎的室內定位機制─使用虛擬標籤的經驗法則
★ 適用於實體購物情境的行動商品比價系統-使用影像辨識技術★ 信用卡網路刷卡安全性
★ 在破產預測與信用評估領域對前處理方式與分類器組合的比較分析★ 單一類別分類方法於不平衡資料集-搭配遺漏值填補和樣本選取方法
★ 正規化與變數篩選在破產領域的適用性研究★ 分群式前處理方法於類別不平衡問題之研究
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) RFID是一種利用無線電波訊號的自動辨識技術,因其非接觸式且無方向性的特性所帶來的方便性,使得RFID的相關應用非常廣泛,被認為是未來生活中不可或缺的重要社會基礎建設之一。然而,由於RFID標籤本身的硬體資源限制,以及其無線電波溝通的性質,讓RFID系統存在許多安全性問題,RFID認證協定則是確保RFID系統安全的方法之一。
目前已有非常多的RFID認證協定被提出,然而,現有的RFID認證協定之研究假設,多未考量行動RFID系統中不安全的溝通環境,無法適用於行動RFID系統。此外,許多RFID認證協定對於標籤的運算負荷過重,不符合EPC國際標準規範的輕量級運算,或是後端伺服器查詢標籤資料的運算成本過大,影響RFID系統效能,無法有效率地解決RFID系統存在的安全性問題。
針對這些問題,本研究提出新的RFID認證協定-“DEAP: A Dynamic and Efficient Authentication Protocol for Mobile RFID Systems”,以解決行動RFID系統環境下潛在的安全性問題;再者DEAP的運算,皆符合EPC的使用輕量級運算規定,並且後端伺服器只需使用到少量運算便可查詢到標籤與讀取器資料,達到減輕標籤、讀取器和後端伺服器三方的運算負擔,有效改善系統效率。
最後,透過分析證明本研究所提出的新RFID認證協定,確實能有效確保行動RFID系統的安全性,可抵抗所有類型的RFID攻擊,也量化並比較DEAP所需的運算複雜度。
摘要(英) Radio Frequency Identification (RFID) is a technology to automate identification by radio wave signals. Due to the convenience brought by its non-contact and non-directional characteristic, the applications related to RFID are very wide so that RFID have been considered as one of indispensable important society infrastructure in the future life. However, because of RFID tags inherent limitations of hardware resources and the nature of radio waves to communicate, there are many security issues in RFID systems, and RFID authentication protocol is one kind of methods to ensure the security of RFID systems.
Many RFID authentication protocols are proposed currently, but most of the research hypothesis of current RFID authentication protocols don’t take into consideration the insecure communication environment in mobile RFID systems, which can’t be applied to mobile RFID systems. Besides, many RFID authentication protocols bring overmuch computation load to RFID tags, which doesn’t conform to the lightweight operations in EPC international standard, or make back-end server spend too much cost to search RFID tag data, which affect the RFID system performance, so they can’t solve the security issues in RFID systems effectively.
Against these problems, this study proposes a new RFID authentication protocol named“DEAP: A Dynamic and Efficient Authentication Protocol for Mobile RFID Systems” to solve the potential security issues in mobile RFID system environment. Moreover, all operations in DEAP conform to the lightweight operations that EPC formulates, and the back-end server only use few computation to query RFID tag and reader data, which achieves to ease the computation load of RFID tags, RFID readers and back-end server as well as improves system efficiency effectively..
Finally, through analysis and comparison, we prove the new RFID authentication protocol that this study proposes can indeed ensure the security in mobile RFID systems to resist all kinds of RFID attacks, and also quantify as well as compare the computational complexity that DEAP needs.
關鍵字(中) ★ 資訊安全
★ 行動RFID系統
★ 認證協定
關鍵字(英) ★ security
★ mobile RFID systems
★ authentication protocol
論文目次 摘 要i
Abstractii
目 錄iii
圖 目 錄v
表 目 錄vi
第一章 緒論1
1.1 研究背景1
1.2 研究動機1
1.3 研究目的2
1.4 論文架構6
第二章 背景知識與相關研究7
2.1 RFID系統7
2.2 RFID系統安全議題7
2.3相關研究11
2.3.1封閉式RFID系統環境的認證協定12
2.3.2行動RFID系統環境的認證協定15
2.3.3行動RFID系統情境的相關研究比較21
第三章 新RFID 認證協定設計25
3.1 DEAP設計考量和環境假設25
3.2符號說明26
3.3認證流程27
3.4讀取多個標籤之認證流程35
第四章 安全性分析與效能比較37
4.1安全性分析與證明37
4.1.1安全性分析37
4.1.2已知認證程序下之安全性分析48
4.2安全性與效能比較52
4.2.1安全性探討及比較53
4.2.2效能探討及比較54
第五章 結論56
5.1研究結論56
5.2研究貢獻59
5.3未來研究方向59
參考文獻60
參考文獻 [1] Gowher Mushtaq, Shashank Singh, Neeraj Kumar Tiwari, Seemab Rasheed and Yogesh pal, “Radio Frequency Identification Upon Near Field Communication and Far Field Communication For Next Generation Wireless Network Infrastructures,” Transactions on Networks and Communications, Vol. 3, pp. 1-22, 2015.
[2] Elisabeth Ilie-Zudor, Zsolt Keme´ny, Fred van Blommestein, La´ szlo´ Monostori and Andre´ van der Meulen, “A survey of applications and requirements of unique identification systems and RFID techniques,” Computers in Industry, Vol. 62, pp. 227-252, 2011.
[3] Xiaowei Zhu, Samar K. Mukhopadhyay and Hisashi Kurata, “A review of RFID technology and its managerial applications in different industries,” Journal of Engineering and Technology Management, Vol. 29, pp. 152-167, 2012.
[4] Sonam Devgan Kaul and Amit K. Awasthi, “RFID Authentication Protocol to Enhance Patient Medication Safety,” Journal of Medical Systems, Vol. 37, pp. 9979-9984, 2013.
[5] X. Jia, Q. Feng, T. Fan and Q. Lei, “RFID technology and its applications in Internet of Things (IoT),” IEEE 2nd International Conference on Consumer Electronics, Communications and Networks (CECNet), pp. 1282–1285, 2012.
[6] Na Deng, “RFID Technology and Network Construction in the Internet of Things,” Computer Science & Service System (CSSS), 2012 International Conference on. IEEE, pp. 979-982, 2012.
[7] Mabel Vazquez-Briseno, Francisco I. Hirata, Juan de Dios Sanchez-Lopez, Elitania Jimenez-Garcia, Christian Navarro-Cota and Juan, “Using RFID/NFC and QR-Code in Mobile Phones to Link the Physical and the Digital World,” Journal Interactive Multimedia, Vol. 12, pp. 219-242, 2012.
[8] William Lumpkins and Martin Joyce, “Near-Field Communication: It Pays: Mobile payment systems explained and explored,” IEEE Consumer Electronics Magazine, Vol. 4, pp. 49-53, 2015.
[9] Taolin Ma, Huixu Zhang, Jun Qian, Xinglong Hu and Yufei Tian, “The Design and Implementation of an Innovative Mobile Payment System Based on QR Bar Code,” 2015 International Conference on Network and Information Systems for Computers, pp. 435-440, 2015.
[10] Arif Sari, “Security issues in RFID Middleware Systems: Proposed EPC implementation for network layer attacks,” Transactions on Networks and Communications, Vol. 2, pp. 1-6, 2014.
[11] Süleyman Kardas, Serkan Çelik, Muhammed Ali Bingöl and Albert Levi, “A New Security and Privacy Framework for RFID In Cloud Computing,” 2013 IEEE International Conference on Cloud Computing Technology and Science, pp. 171-176, 2013.
[12] Haifeng Niu, Eyad Taqieddin and S. Jagannathan, “EPC Gen2v2 RFID Standard Authentication and Ownership Management Protocol,” IEEE Transactions on Mobile Computing, Vol. 15, pp. 137-149, 2016.
[13] Kai Fan, Nan Ge, Yuanyuan Gong, Hui Li, Ruidan Su and Yintang Yang, “ULRAS: Ultra-Lightweight RFID Authentication Scheme for Mobile Device,” Wireless Algorithms, Systems, and Applications, Vol. 9204, pp. 114-112, 2015.
[14] Imran Erguler and Emin Anarim, “Security flaws in a recent RFID delegation protocol,” Personal and Ubiquitous Computing, Vol. 16, pp. 337-349, 2012.
[15] EPCglobal, EPC™ Radio-Frequency Identity Protocols Generation-2 UHF RFID Specification for RFID Air Interface Protocol for Communications at 860 MHz – 960 MHz Version 2.0.1 Ratified, 2015. (accessed 07.06.16).
[16] Ray, Biplob R., Jemal Abawajy and Morshed Chowdhury, “Scalable RFID security framework and protocol supporting Internet of Things,” Computer Networks, Vol. 67, pp. 89-103, 2014.
[17] Shao Xiwen, “Study on Security Issue of Internet of Things Based on RFID,” 2012 Fourth International Conference on Computational and Information Sciences, pp. 566-569, 2012.
[18] Karamdeep Singh and Gurmeet Kaur, “Radio Frequency Identification: Applications and Security Issues,” 2012 Second International Conference on Advanced Computing & Communication Technologies, pp. 490-494, 2012.
[19] Biplob R. Ray, Morshed Chowdhury and Jemal Abawajy, “Critical Analysis and Comparative Study of Security for Networked RFID Systems,” 2013 14th ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing, pp. 197-202, 2013.
[20] Zoltán Nyikes, “Information security issues of RFID,” 2016 IEEE 14th International Symposium on Applied Machine Intelligence and Informatics (SAMI), pp. 111-114, 2016.
[21] Debiao He and Sherali Zeadally, “An Analysis of RFID Authentication Schemes for Internet of Things in Healthcare Environment Using Elliptic Curve Cryptography,” IEEE Internet of Things Journal, Vol. 2, pp. 72-83, 2015.
[22] Yu-Chung Huang and Jehn-Ruey Jiang, “Efficient Ultralightweight RFID Mutual Authentication, ” 2014 IEEE International Conference on Internet of Things (iThings 2014), Green Computing and Communications (GreenCom 2014), and Cyber-Physical-Social Computing (CPSCom 2014), pp. 102-108, 2014.
[23] Felix Lau, Stuart H. Rubin, Michael H. Smith and Ljiljana TrajkoviC, “Distributed denial of service attacks,” Systems, Man, and Cybernetics, IEEE International Conference, pp. 2275-2280, 2010.
[24] 廖偉志,「安全且快速的R F I D雙向認證協定」,國立交通大學資訊科學與工程研究所,碩士論文,2010年。
[25] Keerti Srivastava, Amit K. Awasthi, Sonam D. Kaul and R. C. Mittal, “A Hash Based Mutual RFID Tag Authentication Protocol in Telecare Medicine Information System,” Journal of Medical Systems, Vol. 39, pp. 153-157, 2015.
[26] Jialiang He and Zhiqiang Xu, “A Mutual RFID Security Protocol for Wireless Reader,” International Journal of Security and Its Applications, Vol. 7, pp. 43-52, 2013.
[27] Ben Niu, Xiaoyan Zhu, Haotian Chi and Hui Li, “Privacy and Authentication Protocol for Mobile RFID Systems,” Wireless Personal Communications, Vol. 77, pp. 1713-1731, 2014.
[28] W. Zhu, J. Yu and T. Wang, “A security and privacy model for mobile RFID systems in the Internet of Things,” IEEE 14th International Conference on Communication Technology—ICCT, pp. 726-732, 2012.
[29] Imran Erguler, “A potential weakness in RFID-based Internet-of-things systems,” Pervasive and Mobile Computing, Vol. 20, pp. 115-126, 2015.
[30] M. Moessner and Gul N. Khan, “Secure authentication scheme for passive C1G2 RFID tags,” Computer Networks, Vol. 56, pp.273-286, 2012.
[31] Nasour Bagheri, Fatemeh Baghernejhad and Masoumeh Safkhani “On the Designing of EPC C1 G2 Authentication protocol using AKARI-1 and AKARI-2 PRNGs,” Information Technology and Control, Vol. 44, pp.41-53, 2015.
[32] Lei Xie, Yafeng Yin, Athanasios V. Vasilakos and Sanglu Lu, “Managing RFID Data: Challenges, Opportunities and Solutions,” IEEE Communications Surveys & Tutorials, Vol. 16, pp.1294-1311, 2014.
指導教授 蘇坤良(Kuen-Liang Sue) 審核日期 2016-7-26
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明