计算机科学 ›› 2019, Vol. 46 ›› Issue (6A): 370-374.

• 信息安全 • 上一篇    下一篇

带TTP的多所有者内部权重变化所有权转换协议

甘勇, 王凯, 贺蕾   

  1. 郑州轻工业学院计算机与通信工程学院 郑州450002
  • 出版日期:2019-06-14 发布日期:2019-07-02
  • 通讯作者: 王 凯(1993-),男,硕士生,主要研究方向为无线网络安全、RFID密码协议安全,E-mail:2403411494@qq.com
  • 作者简介:甘 勇(1965-),男,博士,教授,CCF会员,主要研究方向为分布式计算机系统、计算机网络、信息安全;贺 蕾(1980-),男,讲师,主要研究方向为无线网络安全、密码学、软件安全与保护。
  • 基金资助:
    本文受国家自然科学基金(61572445,61772477),河南省高等学校重点科研项目(16A520075)资助。

Ownership Transfer Protocol for Multi-owners Internal Weight Changes with Trusted Third Party

GAN Yong, WANG Kai, HE Lei   

  1. School of Computer and Communication Engineering,Zhengzhou University of Light Industry,Zhengzhou 450002,China
  • Online:2019-06-14 Published:2019-07-02

摘要: 在实际应用中,多所有者RFID标签的所有权不仅是由于标签的所有者发生了变化而改变,每个所有者所占有的权重比例发生变化也会导致标签的所有权发生改变。因此,文中提出了一种带可信第三方(Trusted Third Party,TTP)的多所有者内部权重变化标签所有权协议用以解决该问题,因为存在TTP参与所有权的转换,所以所有者完全地将对标签的所有权转移给了权重变化后的所有者,即具备原所有者无关性。该协议采用了Lagrange多项式插值法和Shamir秘密共享门限方案,并使用GNY逻辑进行了安全性分析,结果表明该协议能抵抗转换过程中的多种攻击。同时,仿真实验结果表明标签耗时和计算量都处于可接受的范围之内。

关键词: GNY逻辑, 可信第三方, 拉格朗日, 秘密共享, 所有权转换, 原所有者无关性

Abstract: In practical application,the ownership of multi-owner RFID tags transfers due to changes not only in owners of the tags,but also in the proportion of weights possessed by each owner.Therefore,in this paper,a tag ownership protocol for multi-owner internal weight changes with trusted third parties (TTP) was put forward to resolve this problem.As there is a trusted third party involved in the conversion of ownership,the original owner completely transfers the tag’s ownership to the new owner after the weight changes,which means original owners in the protocol are irrelevant.Lagrange interpolating polynomial and Shamir’s threshold secret sharing scheme are used in the protocol,and security analysis is conducted with GNY logic.The results show that the protocol can resist all kinds of attacks in the process of conversion.Meanwhile,the results of simulation experiments indicate the time consumption of tags and the amount of calculation fall within an acceptable range.

Key words: GNY logic, Independence of old owner, Lagrange, Ownership transfer, Secret sharing, Trusted third party

中图分类号: 

  • TP393.04
[1]张帆,孙璇,马建峰,等.供应链环境下通用可组合安全的RFID通信协议[J].计算机学报,2008,31(10):1754-1767.
[2]邵婧,陈越,常振华.RFID标签所有权转换模式及协议设计[J].计算机工程,2009,35(15):143-145.
[3]邵婧,陈越,甄鸿鹄.供应链环境下的RFID标签所有权转换方案[J].计算机工程与设计,2009,30(24):5618-5621.
[4]KULSENG L,YU Z,WEI Y,et al.Lightweight mutual authentication and ownership transfer for RFID systems[C]∥Proc of the 29th Conf on Computer Communications-IEEE INFOCOM 2010.Piscataway NJ:IEEE,2010:1-5.
[5]ZHOU W,YOON E J,PIRAMUTHU S.Varying levels of RFID tag ownership in supply chains[C]∥On the move to meaningful internet systems.Berlin:Springer,2011:228-235.
[6]金永明,孙惠平,关志,等.RFID标签所有权转移协议研究[J].计算机研究与发展,2011,48(8):1400-1405.
[7]KAPOOR G,PIRAMUTHU S.Single RFID tag ownership transfer protocols [J].IEEE Transactions on Systems,Man,and Cybernetics,Part C:Applications and Reviews,2012,42(2):164-173.
[8]JIA H,WEN J.A novel RFID authentication protocol with ownership transfer[C]∥International conference on automation and robotics.Berlin:Springer,2012:599-606.
[9]贺蕾,甘勇,尹毅峰,等.基于随机排列函数的RFID标签所有权转换协议[J].郑州大学学报(工学版),2013,34(6):24-27.
[10]DOSS R,ZHOU W L,YU S.Secure RFID tag ownership transfer based on quadratic residues[J].IEEE Trans on information Fo-rensics and Security,2013,8(2):390-401.
[11]沈金伟,凌捷.一种改进的超轻量级RFID所有权转移协议[J].计算机科学,2014,41(12):125-128.
[12]毛雅佼,孙达志.一种新的RFID标签所有权转移协议[J].计算机工程,2015,41(3):147-150.
[13]苑津莎,陈琳,张路路.基于供应链环境的所有权转移方案设计[J].计算机工程与设计,2016,37(7):1770-1776,1981.
[14]苏庆,李倩,张俊源,等.基于共享密钥的超轻量RFID标签所有权转移协议[J/OL].http://kns.cnki.net/kcms/detail/11.2127.TP.20170227.1544.042.html,[2017-02-27].
[15]吴伟民,陈超雄,蓝炯江,等.基于Rabin加密算法的RFID标签所有权转移协议[J].计算机应用研究,2017,34(5):1531-1535.
[16]杨兴春,许春香,李朝荣.基于ECC的支持标签所有权转移的RFID认证协议[J].计算机应用,2017,37(8):2275-2280.
[17]李建华,张爱新,薛质,等.网络安全协议的形式化分析与验证[M].北京:机械工业出版社,2010:27-33.
[1] 陶星朋, 徐宏辉, 郑建炜, 陈婉君.
基于非凸低秩矩阵逼近和全变分正则化的高光谱图像去噪
Hyperspectral Image Denoising Based on Nonconvex Low Rank Matrix Approximation and TotalVariation Regularization
计算机科学, 2021, 48(8): 125-133. https://doi.org/10.11896/jsjkx.200400143
[2] 赵敏, 刘惊雷.
基于高斯场和自适应图正则的半监督聚类
Semi-supervised Clustering Based on Gaussian Fields and Adaptive Graph Regularization
计算机科学, 2021, 48(7): 137-144. https://doi.org/10.11896/jsjkx.200800190
[3] 王然然, 王勇, 蔡雨桐, 姜正涛, 代桂平.
基于进程代数的Yahalom协议正确性的形式化验证
Formal Verification of Yahalom Protocol Based on Process Algebra
计算机科学, 2021, 48(6A): 481-484. https://doi.org/10.11896/jsjkx.200500074
[4] 董奇颖, 单轩, 贾春福.
口令Zipf分布对相关安全协议的影响分析
Impact of Zipf's Law on Password-related Security Protocols
计算机科学, 2020, 47(11): 42-47. https://doi.org/10.11896/jsjkx.200500144
[5] 张光华, 刘会梦, 陈振国.
云计算环境下基于属性的撤销方案
Attribute-based Revocation Scheme in Cloud Computing Environment
计算机科学, 2018, 45(8): 134-140. https://doi.org/10.11896/j.issn.1002-137X.2018.08.024
[6] 金瑜,蔡超,何亨,李鹏.
BTDA:基于半可信第三方的动态云数据更新审计方案
BTDA:Dynamic Cloud Data Updating Audit Scheme Based on Semi-trusted Third Party
计算机科学, 2018, 45(3): 144-150. https://doi.org/10.11896/j.issn.1002-137X.2018.03.023
[7] 宋文纳,向广利,李安康,张月欣,陶然.
一种改进的属性加密方案
Improved Attribute-based Encryption Scheme
计算机科学, 2017, 44(1): 167-171. https://doi.org/10.11896/j.issn.1002-137X.2017.01.032
[8] 陈代斌,杨晓梅.
基于低秩张量恢复的视频块效应处理
Block-coded Video Deblocking Based on Low-rank Tensor Recovery
计算机科学, 2016, 43(9): 280-283. https://doi.org/10.11896/j.issn.1002-137X.2016.09.056
[9] 冉娟,李晓宇.
基于秘密共享协议的移动数据存储研究
Mobile Data Storage Solution Based on Secret Sharing Protocol
计算机科学, 2016, 43(4): 145-149. https://doi.org/10.11896/j.issn.1002-137X.2016.04.029
[10] 毛勤,曾碧,叶林锋.
改进的室内移动机器人模糊位置指纹定位研究
Research on Improved Indoor Mobile Robot Fuzzy Position Fingerprint Localization
计算机科学, 2015, 42(11): 170-173. https://doi.org/10.11896/j.issn.1002-137X.2015.11.035
[11] 张恩,孙权党,刘亚鹏.
抗合谋理性多秘密共享方案
Collusion-free Rational Multi-secret Sharing Scheme
计算机科学, 2015, 42(10): 164-169.
[12] 王佩雪,周华强.
多租户环境下基于可信第三方的云安全模型研究
Research on Cloud Security Model Based on Trusted Third Party on Multi-tenant Environment
计算机科学, 2014, 41(Z6): 363-365.
[13] 沈金伟,凌捷.
一种改进的超轻量级RFID所有权转移协议
Improved Ultra-lightweight Authentication of Ownership Transfer Protocol for RFID Tag
计算机科学, 2014, 41(12): 125-128. https://doi.org/10.11896/j.issn.1002-137X.2014.12.026
[14] 吴春英,李顺东.
高效的强(n,t,n)可验证秘密共享方案
Efficient Strong (n,t,n) Verifiable Secret Sharing Scheme
计算机科学, 2013, 40(9): 130-132.
[15] 彭淑娟,柳欣,崔振,郑光.
分段式低秩逼近的运动捕获数据去噪方法
Segmented Low Rank Approximation Approach for Motion Capture Data Denoising
计算机科学, 2013, 40(9): 307-311.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!