计算机科学 ›› 2013, Vol. 40 ›› Issue (7): 102-106.

• 信息安全 • 上一篇    下一篇

UHF RFID标签的伪随机数发生器研究

高树静,王洪君   

  1. 山东大学信息科学与工程学院 济南250000;青岛科技大学信息科学技术学院 青岛266001;山东大学信息科学与工程学院 济南250000
  • 出版日期:2018-11-16 发布日期:2018-11-16
  • 基金资助:
    本文受山东省科技攻关项目(2009GG10001007)资助

Research on PRNG Suitable for UHF RFID Tag

GAO Shu-jing and WANG Hong-jun   

  • Online:2018-11-16 Published:2018-11-16

摘要: 随着物联网的普及,RFID的应用也越来越广泛,对其安全性的研究是近几年的热点。由于成本和计算资源的限制,EPC1类2代(C1G2)无源标签中的安全部件只有随机数发生器和CRC。低复杂性随机数发生器的设计对于C1G2标签的安全是非常关键的。提出一种适于硬件实现的简单哈希函数M-hash,并利用M-hash的单向性设计了一种伪随机数发生器M-PRNG。M-PRNG以LFSR为核心器件,结构简单,适用于C1G2标签等无源器件。经过验证,M-PRNG所产生的随机序列完全符合C1G2协议的要求,并成功通过了NIST测试。

关键词: 伪随机数发生器,哈希函数,射频识别,EPC1类2代 中图法分类号TP309文献标识码A

Abstract: With the development of Internet of Things,the application of RFID is becoming more and more prevalent.The security of RFID has been a hot topic in recent years.Due to the limitation of cost and power consumption,the security components in EPC Class 1Generation 2(C1G2) passive tags are only random number generator (RNG) and Cyclic Redundancy Code (CRC).The design of RNG with low hardware complexity is critical to the security of C1G2tag.A simple hash function,named M-hash,which is suitable to be realized in hardware was proposed.Furthermore,a pseudo-random number generator M-PRNG was designed based on one-wayness of M-hash.The M-PRNG is based on LFSR and has low hardware complexity which is suitable to passive devices like C1G2tag.It is proved that the random sequences generated by the M-PRNG are fully compatible with EPC C1G2protocol and successfully passe the most demanding randomness test NIST.

Key words: Pseudo-random number generator,Hash function,RFID,EPC C1G2

[1] EPCglobal Inc.Class 1Generation 2UHF RFID protocol forcommunication at 860Mhz-960Mhz version 1.0.9
[2] Ranasinghe D,Engels D,Cole P.Low-cost RFID systems:Confronting security and privacy[C]∥Auto-ID Labs Research Workshop.2004
[3] Che W,Deng H,Tan X,et al.A Random Number Generator for Application in RFID Tags[M].Networked RFID Systems and Lightweight Cryptography,Chapter 16,Springer,2008:279-287
[4] Melia-Segui J,Garcia-Alfaro J,Herrera-Joancomarti J.Analysis and Improvement of a Pseudorandom Number Generator for EPC Gen2Tags[C]∥Sion R,Curtmola R,Dietrich S,eds.RLCPS,WECSR,and WLC 2010.LNCS,vol.6054,Springer,Heidelberg,2010:34-46
[5] Jonan M-S,Joqauin G-A,Jorid H-J.A Practical Implementation Attack on Weak Pseudorandom Number Generator Designs for EPC Gen2Tags[J].Wireless Personal Communications,2011,59(1)
[6] Pillai V,Heinrich H.An ultra-low-power long range battery/passive RFID tag for UHF and microwave bands with a current consumption of 700nA at 1.5V[J].IEEE Transactions on Circuits and Systems I Regular Papers,2007,54(7):1500-1512
[7] Peris-Lopez P,Hernandez-Castro J,Estevez-Tapiador J,et al.LAMED—A PRNG for EPC class-1generation-2RFID specification[J].Computer Standards & Interfaces,2009,31(1):88-97
[8] Menezes A,van Oorschot P,Vanstone S.Handbook of Applied Cryptography[M].CRC Press,1996
[9] Goldreich O,Krawczyk H,Luby M.On the existence of pseudorandom generators[C]∥IEEE symposium on the foundations of computer science,29th SFCS.1988:12-24
[10] Huang A L,Penzhorn W T.Cryptographic hash functions and low power techniques for embedded hardware[C]∥ Proceedings of the IEEE International Symposium on Industrial Electronics,2005.ISIE 2005.Vol.4s,2005:1789-1794
[11] Agrawal V D,Kime C R,Saluja K K.A Tutorial on Built-in Self-Test.Part 1:Principles[J].Design & Test of Computers,IEEE,1993,10(1):73-82
[12] Krawczyk H.LFSR-based hashing and authentication[C]∥Advances in Cryptology-crypto’94.Lecture Notes in Computer Science,vol.839,Springer-Verlag,1994:129-39
[13] Min Y,Malaiya Y K,Jin B.Analysis of detection capability of parallel signature analyzers[J].IEEE Transactions on Compu-ters,1991,40(9):1075-1081
[14] Deepthi P P,Sathidevi P S.Design implementation and analysis of hardware efficient stream ciphers using LFSR based hash functions[J].Computers & Security,2009,28(3/4):229-241
[15] A statistical test suite for random and pseudorandom number generators for sryptographic applications.http://csrc.nist.gov/publications/nistpubs/800-22-rev1a/sp800-22rev1a.zip,2010-04
[16] 丁振华,李锦涛,冯波.基于Hash函数的RFID安全认证协议研究[J].计算机研究与发展,2009,6(4):583-592

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!