Computer Science ›› 2019, Vol. 46 ›› Issue (6A): 370-374.

• Information Security • Previous Articles     Next Articles

Ownership Transfer Protocol for Multi-owners Internal Weight Changes with Trusted Third Party

GAN Yong, WANG Kai, HE Lei   

  1. School of Computer and Communication Engineering,Zhengzhou University of Light Industry,Zhengzhou 450002,China
  • Online:2019-06-14 Published:2019-07-02

Abstract: In practical application,the ownership of multi-owner RFID tags transfers due to changes not only in owners of the tags,but also in the proportion of weights possessed by each owner.Therefore,in this paper,a tag ownership protocol for multi-owner internal weight changes with trusted third parties (TTP) was put forward to resolve this problem.As there is a trusted third party involved in the conversion of ownership,the original owner completely transfers the tag’s ownership to the new owner after the weight changes,which means original owners in the protocol are irrelevant.Lagrange interpolating polynomial and Shamir’s threshold secret sharing scheme are used in the protocol,and security analysis is conducted with GNY logic.The results show that the protocol can resist all kinds of attacks in the process of conversion.Meanwhile,the results of simulation experiments indicate the time consumption of tags and the amount of calculation fall within an acceptable range.

Key words: GNY logic, Independence of old owner, Lagrange, Ownership transfer, Secret sharing, Trusted third party

CLC Number: 

  • TP393.04
[1]张帆,孙璇,马建峰,等.供应链环境下通用可组合安全的RFID通信协议[J].计算机学报,2008,31(10):1754-1767.
[2]邵婧,陈越,常振华.RFID标签所有权转换模式及协议设计[J].计算机工程,2009,35(15):143-145.
[3]邵婧,陈越,甄鸿鹄.供应链环境下的RFID标签所有权转换方案[J].计算机工程与设计,2009,30(24):5618-5621.
[4]KULSENG L,YU Z,WEI Y,et al.Lightweight mutual authentication and ownership transfer for RFID systems[C]∥Proc of the 29th Conf on Computer Communications-IEEE INFOCOM 2010.Piscataway NJ:IEEE,2010:1-5.
[5]ZHOU W,YOON E J,PIRAMUTHU S.Varying levels of RFID tag ownership in supply chains[C]∥On the move to meaningful internet systems.Berlin:Springer,2011:228-235.
[6]金永明,孙惠平,关志,等.RFID标签所有权转移协议研究[J].计算机研究与发展,2011,48(8):1400-1405.
[7]KAPOOR G,PIRAMUTHU S.Single RFID tag ownership transfer protocols [J].IEEE Transactions on Systems,Man,and Cybernetics,Part C:Applications and Reviews,2012,42(2):164-173.
[8]JIA H,WEN J.A novel RFID authentication protocol with ownership transfer[C]∥International conference on automation and robotics.Berlin:Springer,2012:599-606.
[9]贺蕾,甘勇,尹毅峰,等.基于随机排列函数的RFID标签所有权转换协议[J].郑州大学学报(工学版),2013,34(6):24-27.
[10]DOSS R,ZHOU W L,YU S.Secure RFID tag ownership transfer based on quadratic residues[J].IEEE Trans on information Fo-rensics and Security,2013,8(2):390-401.
[11]沈金伟,凌捷.一种改进的超轻量级RFID所有权转移协议[J].计算机科学,2014,41(12):125-128.
[12]毛雅佼,孙达志.一种新的RFID标签所有权转移协议[J].计算机工程,2015,41(3):147-150.
[13]苑津莎,陈琳,张路路.基于供应链环境的所有权转移方案设计[J].计算机工程与设计,2016,37(7):1770-1776,1981.
[14]苏庆,李倩,张俊源,等.基于共享密钥的超轻量RFID标签所有权转移协议[J/OL].http://kns.cnki.net/kcms/detail/11.2127.TP.20170227.1544.042.html,[2017-02-27].
[15]吴伟民,陈超雄,蓝炯江,等.基于Rabin加密算法的RFID标签所有权转移协议[J].计算机应用研究,2017,34(5):1531-1535.
[16]杨兴春,许春香,李朝荣.基于ECC的支持标签所有权转移的RFID认证协议[J].计算机应用,2017,37(8):2275-2280.
[17]李建华,张爱新,薛质,等.网络安全协议的形式化分析与验证[M].北京:机械工业出版社,2010:27-33.
[1] WANG Ran-ran, WANG Yong, CAI Yu-tong, JIANG Zheng-tao, DAI Gui-ping. Formal Verification of Yahalom Protocol Based on Process Algebra [J]. Computer Science, 2021, 48(6A): 481-484.
[2] PU Hong-quan, CUI Zhe, LIU Ting,RAO Jin-tao. Comprehensive Review of Secure Electronic Voting Schemes [J]. Computer Science, 2020, 47(9): 275-282.
[3] DONG Qi-ying, SHAN Xuan, JIA Chun-fu. Impact of Zipf's Law on Password-related Security Protocols [J]. Computer Science, 2020, 47(11): 42-47.
[4] DONG Chen, JI Shu-ting, ZHANG Hao-yu, LI Lei. Operational Visual Multi-secret Sharing Scheme for Threshold Structure [J]. Computer Science, 2020, 47(10): 322-326.
[5] ZHANG Guang-hua, LIU Hui-meng, CHEN Zhen-guo. Attribute-based Revocation Scheme in Cloud Computing Environment [J]. Computer Science, 2018, 45(8): 134-140.
[6] JIN Yu, CAI Chao, HE Heng and LI Peng. BTDA:Dynamic Cloud Data Updating Audit Scheme Based on Semi-trusted Third Party [J]. Computer Science, 2018, 45(3): 144-150.
[7] GAN Yong, WANG Kai, HE Lei. New Ownership Transfer Protocol of RFID Tag [J]. Computer Science, 2018, 45(11A): 369-372.
[8] CHEN Dai-bin and YANG Xiao-mei. Block-coded Video Deblocking Based on Low-rank Tensor Recovery [J]. Computer Science, 2016, 43(9): 280-283.
[9] RAN Juan and LI Xiao-yu. Mobile Data Storage Solution Based on Secret Sharing Protocol [J]. Computer Science, 2016, 43(4): 145-149.
[10] MAO Qin, ZENG Bi and YE Lin-feng. Research on Improved Indoor Mobile Robot Fuzzy Position Fingerprint Localization [J]. Computer Science, 2015, 42(11): 170-173.
[11] ZHANG En, SUN Quan-dang and LIU Ya-peng. Collusion-free Rational Multi-secret Sharing Scheme [J]. Computer Science, 2015, 42(10): 164-169.
[12] WANG Pei-xue and ZHOU Hua-qiang. Research on Cloud Security Model Based on Trusted Third Party on Multi-tenant Environment [J]. Computer Science, 2014, 41(Z6): 363-365.
[13] SHEN Jin-wei and LING Jie. Improved Ultra-lightweight Authentication of Ownership Transfer Protocol for RFID Tag [J]. Computer Science, 2014, 41(12): 125-128.
[14] SUN Bo,DING Xue-feng,SI Cheng-xiang and ZHANG Wei. Privacy Preserving Reputation Protocol for P2P Environment [J]. Computer Science, 2013, 40(Z6): 334-336.
[15] PENG Shu-juan,LIU Xin,CUI Zhen and ZHENG Guang. Segmented Low Rank Approximation Approach for Motion Capture Data Denoising [J]. Computer Science, 2013, 40(9): 307-311.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!