DOI QR코드

DOI QR Code

비선형 Tent-Map을 이용한 RFID 인증 프로토콜 설계

Design of an RFID Authentication Protocol Using Nonlinear Tent-Map

  • 한규광 (배재대학교 전기공학과) ;
  • 임거수 (배재대학교 전기공학과)
  • 투고 : 2014.08.29
  • 심사 : 2014.10.17
  • 발행 : 2014.10.31

초록

RFID(Radio-Frequency IDentification)시스템은 무선으로 사물을 식별하는 기술로 물류, 운송, 유통, 재고관리 등과 같은 물품관리를 획기적으로 개선할 수 있는 새로운 방법이다. 그러나 무선을 사용하고 있는 RFID는 통신구간에 대한 보안의 취약성 때문에 정보 누출 및 변조 같은 위험성을 가지고 있다. 우리는 이런 RFID 통신 시스템에 복잡계의 대표적인 계인 Tent-Map을 적용하여 새로운 인증 프로토콜을 설계하였다. 복잡계의 대표적인 특징인 초기치 민감성과 불규칙성을 RFID의 Reader 와 Tag에 적용하여 보다 견고하고 간략한 인증시스템을 설계하였다. 본 논문에서 보인 복잡계를 이용한 RFID 인증 프로토콜 설계는 기존의 Hash 함수나 난수에 의존되었던 인증 시스템에 차별화된 새로운 방법으로 그 활용성을 검증하는데 그 목적이 있다.

The RFID (Radio-Frequency Identification) system is a technology to discern things by radio and an epoch-making new method to improve product management such as distribution, transport, mobilization, inventory control. However, RFID, which uses radio, is at risk for information leakage and falsification due to the vulnerability of security of the communication section. We designed the new authentication protocol by applying the tent map, which is the representative complex systems, to the RFID communication system. A more solid and simple authentication system was designed by applying the initial value sensitivity and irregularity, which are the representative characteristics of the complex system, to the reader and tag of RFID. The purpose of this paper is to verify the usability of the RFID authentication protocol design that uses the nonlinear system shown in this thesis by the new system differentiated from the authentication system that depends on the existing hash function or random numbers.

키워드

참고문헌

  1. M. Weiser, "Some Computer Science Issues in Ubiquitous Computing," Communications of the ACM, vol. 36, no. 7, 1993, pp. 75-84. https://doi.org/10.1145/159544.159617
  2. K. Kim, K. Ban, S. Heo, and E. Kim, "Design and Implementation of System for Sensing Data Collection in RFID/USN," J. of the Korea Institute of Electronic Communication Sciences, vol. 5, no. 2, 2010, pp. 221-226.
  3. J.-H. Shin and S.-S. Hwang, "Design of RFID Packaging for Construction Materials," J. of The Korea Institute of Electronic Communication Sciences, vol. 8, no, 6, 2013, pp. 923-932. https://doi.org/10.13067/JKIECS.2013.8.6.923
  4. W.-S. Ryu, "A Simulation Technique for RFID Adoption in Hospital," J. of the Korea Institute of Electronic Communication Sciences, vol. 9, no. 1, 2014, pp. 61-66. https://doi.org/10.13067/JKIECS.2014.9.1.61
  5. A. Juels, "Strengthening EPC Tags Against Cloning," ACM Workshop on Wireless Security, Cologne, Germany, Sept. 2005, pp. 67-76.
  6. S.-J. Oh, K.-H. Chung, T.-J. Yun, and K.-S. Ahn, "An RFID Mutual Authentication Protocol Using One-Time Random Number," The J. of Korea Information of Communications and Information Sciences, vol. 36, no. 7, 2011, pp. 858-867. https://doi.org/10.7840/KICS.2011.36B.7.858
  7. M. S. Masuda, "New Approach to Chaotic Encryption," Physics Letters A, vol. 263, 1999, pp. 373-375. https://doi.org/10.1016/S0375-9601(99)00747-1
  8. J. Cheng and J.-I. Guo "A new chaotic key-based design for image encryption and decryption," The 2000 IEEE Int. Symp. on Circuits and Systems, Geneva, Switzerland, May 2000, pp. 49-52.
  9. H. E. Ahmed, H. M. Kalash, and O. S. Farag Allah, "An Efficient Chaos-Based Feedbacks Stream Cipher (ECBFSC) for Image Encryption and Decryption," Informatica, vol. 31, 2007, pp. 121-129.
  10. A. H. Nayfeh and B. Balachandran, Applied Nonlinear Dynamics, Toronto: Wiley-Interscience, 1995.
  11. R. H. Abraham, and C. D. Shaw, Dynamics - The Geometry of Behavior. California: Addison-Wesley, 1992.
  12. G. P. Williams, Chaos Theory Tamed. London: Taylor & Francis, 1997.
  13. G.-S. Yim and H.-S. Kim, "Chaos-based Image Encryption Scheme using Noise-induced Synchronization," J. of the Korea Society of Computer and Information, vol. 13, no. 5, 2008, pp. 155-162.
  14. G.-S. Yim, "Design and Implementation of Image Encryption Method for Multi-Parameters Chaotic System," Korea Information Assurance Society, 2008, vol 8. no. 3, pp. 57-64.
  15. H.-S. Kim and G.-S. Yim, "Design of a digital photo frame for close-range security using the chaotic signals synchronization," J. of the Korea Society of Computer and Information, vol. 16, no. 2, 2011, pp. 201-206. https://doi.org/10.9708/jksci.2011.16.2.201
  16. S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W. Engels, "Security and Privacy Aspects of Low-Cost Radio Frequency Identifications Systems," Int. Conf. on Security in Pervasive Computing, Boppard, Germany, Mar. 2003.
  17. M. Ohkubo, K. Suzuki, and S. Kinoshita, "Enhanced Hash Chain based Scheme for Security and Privacy in RFID Systems," Int. J. of computer Applications, vol. 28, no. 9, 2004, pp. 719-724.
  18. H. G. Schuster, Deterministic Chaos an Introduction 2nd, Weinheim: VCH, 1988.