自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+
  • 博客(9)
  • 资源 (6)
  • 收藏
  • 关注

转载 Linux内核发送构造数据包的方式

本文欢迎自由转载,但请标明出处,并保证本文的完整性。      作者:Godbach      日期:2009/09/01一、构造数据包简析这里并不详细介绍如何在内核中构造数据包,下文如有需要会在适当的位置进行分析。这里简单的分析讲一下内核态基于Netfilter框架构造数据包的方式。内核中可以用到的构造数据包的方式,个人认为可以分为两种

2013-12-30 21:44:12 971

转载 基于Linux的数据包捕获模块设计实现

1、 数据包捕获模块设计流程图   在数据包捕获程序中,通过设置网卡工作于混杂状态,对网络链路进行监听并收集数据包,从而获得数据包头信息。   2、数据包捕获模块实现   该数据包捕获程序用C语言来编写,程序中用到很多Linux网络编程中的函数。   (1)设置网络接口为混杂模式   网络接口的混杂模式使得一个网络接口设备从只能读取目标地址为6字节MAC地址

2013-12-30 20:41:56 848

转载 关于struct msghdr和struct cmsghdr

理解struct msghdr当我第一次看到他时,他看上去似乎是一个需要创建的巨大的结构。但是不要怕。其结构定义如下:struct msghdr {    void         *msg_name;    socklen_t    msg_namelen;    struct iovec *msg_iov;    size_t       msg_iovlen; 

2013-12-30 20:14:28 711

转载 LinuxC下获取UDP包中的路由目的IP地址和头标识目的地址

在接受到UDP包后,有时候我们需要根据所接收到得UDP包,获取它的路由目的IP地址和头标识目的地址。(一)主要的步骤:在setsockopt中设置IP_PKTINFO,然后通过recvmsg来获取struct in_pktinfo(struct in_pktinfo是struct msghdr中msg_control的成员).in_pktinfo 结构体(如下所示),我们可以从in

2013-12-30 20:10:54 1632

原创 Linux Socket学习(三)

无名套接口套接口并不总是需要有一个地址。例如, socketpair函数创建了两个彼此相连的两个套接口,但是却没有地址。实际上,他们是无名套接口。想像一下冷战期间美国总统与苏联之间的红色电话。 他们任何一端并不需要电话号码,因为他们是直接相连的。同样,socketpair函数也是直接相连的,也并不需要地址。匿名调用有时在实际上,连接中的两个套接口中的一个也没有地址。对于要连接的远程套接

2013-12-26 21:54:03 559

转载 socketpair的使用

socketpair函数概要如下:#include #include int socketpair(int domain, int type, int protocol, int sv[2]);sys/types.h文件需要用来定义一些C宏常量。sys/socket.h文件必须包含进来定义socketpair函数原型。socketpair函数需要四个参数。他们是:套接口的域

2013-12-26 21:35:41 523

转载 IFF_UP 和 IFF_RUNNING 的差别在哪

对于如何在 Linux 底下取得网络接口的状态,过去曾经于”取得网络装置(NETDEVICE)的系统讯息”提过,基本上整个操作是很简单明了的,应该不会有太大的问题。有人曾来信问我,IFF_UP 和 IFF_RUNNING 的差别在哪?就实际功用而言,两者都代表了网络装置是否正常启用,但是更仔细观察可以发现拔除网络线时会造成 IFF_RUNNING 的改变,至于 IFF_UP 不会因插拔网络

2013-12-25 23:14:25 11985

原创 linux下获取本机ip地址,ipv4和ipv6

linux下获取本机ip地址,ipv4和ipv6#include #include #include #include #include #include #include #include int GetIP_v4_and_v6_linux(int family, char *address, int size){struct ifaddrs *ifap0, *ifap;c

2013-12-25 22:52:25 5264

原创 shell脚本是防止多次运行

#!/bin/bash## file locking using bash.# ver 0.1.6## author : malundao ( malundao@sina.com )# date : 2011-08-31 # ref : http://unix.derkeiler.com/Newsgroups/comp.unix.shell/2005-09/0472.h

2013-12-06 10:43:06 731

RPA程序和代码实现RPA程序和代码实现

RPA

2021-06-04

分布式文件系统架构

分布式文件系统架构

2013-01-21

A Novel RFID Authentication Protocol with Ownership Transfer.doc

A Novel RFID Authentication Protocol with Ownership Transfer Han Jia1, Jun Wen2 School of Computer Science and Technology, University of Electronic Science and Technology of China,Chengdu, China 1depart@126.com, 2wenjun@uestc.edu.cn Abstract. RFID technology has a wide application in many fields. However, there are many security and privacy issues. The paper presents a RFID security proposal to enhance security levels. It is established as following steps. It first builds a security communication channel, then implements tags and corresponding reader authentication, finally solves the ownership transfer issue. This protocol involves minimal interaction between tags and corresponding reader, which can efficiently lower the computational burden on the tag. Its security is verified by BAN logic. Keywords: Radio Frequency Identification; authentication; BAN; security and privacy 1 Introduction RFID is one of the rapidly developing techniques in recent years. It is widely used in many fields, such as retail trade, libraries, car tracking, product identification and passport. It would play an important role in the future. RFID system consist of tags, readers and a database server. In the life of tag, it may transfer ownership on many occasions, for example, it occurs when a manufacture delivers it to a retailer. Therefore, the seamless ownership transfer of tag is required in RFID system. It may suffer from attacks when both of previous owner and new owner accessed the information of the tag during the processing of ownership transfer. After the operation, the previous owner cannot access the information of tag. Typically, the tag have 5~10K logic gates, can store only hundreds bits. With the limit logic gates, about between 300 and 3000 gates can be devoted to security function. There is no such security transfer mechanism in RFID system due to limited computation capabilities and storage on tags. RFID system may suffer from some security threats. They are listed as follows: Replay attack: An attacker transmits the information he got and spoofs legitimate tag. This attack may leak out the information of tag. Impersonation: An attacker forges a tag or a reader as an authenticated one to steal the information in the database server. Eavesdropping: It is easy for eavesdroppers to get the signal from the open wireless circumstance, which lead to leak the business information. Dos attack: An attacker transmits some messages to interrupt the communication among tags, readers and database servers. De-synchronization attack: The difference between the key in tags and the one in database results in the authenticated tag cannot be recognized. Windowing problem: During the process of ownership transfer, both the old and new owners possess the information to authenticate the tag. This paper proposes a RFID protocol that can resist the above attacks. It adopts random numbers to make sure every round of access is fresh. The message transmitted in the channel is cipher text to preventing leakage of the tag’s information. If the bad occasion of de-synchronization happens, this protocol provides the corresponding mechanism to recover it. The major contribution of this paper is to present a novel security and privacy RFID method with group ownership transfer. This protocol involves minimal interaction between reader and tags. The proposed method provides not only security but also efficiency. This paper is organized as follows. Section 2 describes related work of RFID. Section 3 presents a new mutual authentication method. Section 4 verifies this protocol’s security by BAN Logic. Section 5 draws a conclusion. 2 Related work Previous papers have done some research in RFID security. [1] pointed out there are several practical scenarios of group transfer. In addition, group transfer can substantially expand the application of RFID system. [2] is one of the earlier ownership transfer protocol. Unfortunately, there is a flaw in their solution that allows killing of the tag. [3] improved the protocol [2], [3]added some message to the last message form the database to the reader. However, this would lead to de-synchronization, and it cannot resist Dos attacks. [4] proposed a protocol to achieve group ownership transfer with the help of database server, which played a role of trusted third party. However, it may leak out the owner’s privacy. [5] adopted a dynamic ID to avoid a replay attack, but it may suffer form a Dos attack. [6] adopted one-time secret to prevent attacks in his protocol, the secrets shared between tags and servers are changed once ownership transfer occurs. It may lead to de-synchronization even if a trusted third party is used. [7] achieved ownership transfer without TTP. This protocol vulnerable to suffer from eavesdropping attacks by the previous owner, and it cannot resist Dos attacks. The above solutions can be divided into two kinds according to the involvement of a Trusted Third Party (TTP). One not involving a TTP requires many rounds to complete authentication. The other involving a TTP relies on the security and robustness of server, which required the TTP to be online anytime. 3 Paper Preparation A novel RFID security protocol An RFID security method that achieves all requirements based on xor and public key Infrastructure is proposed. The notations using throughout this paper are listed in table1. Table1 Ek() Encryption function (under key k); It maybe xor , symmetrical encryption or asymmetric encryption , which depends the capability of computation about entity. D ( ) Decryption function ; K&K1; The key for encryption ; Different group owner have different key , so it can identify the owner of tag. In this paper, K1 represent a new owner. ID The unique identifier of tag ; Rt The random number generate by tag ; Rr The random number generate by reader; Rs The random number generate by database server; ⊕ XOR operation; Info(ID) The specific information of tag which has this ID . Assume public key infrastructure has been constructed between a reader and a server. The process of protocol is depicted as follows: A section to establish a secure communication channel is as follows: 1. A reader generates a random number Rr, and transmits a ClientHello(contains Rr) which is encrypted using the public key of the server to the database server. 2. A server generates a random number Rs after receiving the random number Rr from the reader. ServerHello(contains Rr and Rs) is encrypted using the reader’s public key, then sends ServerHello to the reader. 3. The Reader checks whether the random number received from server equal to Rr. If true, stores the random number Rs and sends ClientHelloDone to the server. Else it disposes this message and goes to step 1. 4. The server sends ServerHelloDone to the reader when the server receives ClientHelloDone from the reader. In this case, a secure communications channel has been established. A section of mutual authentication is as follows: 5. The Reader sends a request (contains Rr) to a tag. 6. The tag stores Rr and generates a random number Rt. The tag sends Ek(Rt), Ek(ID) to the reader. 7. The reader encrypts Ek(ID)⊕Rs, Ek(Rt), Rs using public key of server and sends them to the server. 8. The server checks whether the random number received from reader equals to Rs. If false, the protocol is terminated, else the server gets Ek(ID) by computing Ek(ID)⊕Rs⊕Rs. The real ID is gotten by decryption function Dk(Ek(ID)). The server searches ID in the database. If it is found, authentication process is successful. The server sends Info(ID) encrypted using the public key of the reader to the reader. If it fails, decrypt Ek(ID) using the last successful authenticated key. If ID is found, the authentication process is successful. The server sends info(ID) encrypted using public key of the reader to the reader and goes to step 9. Else the protocol is terminated. Figure 1 . Authentication Process A section of ownership transfer is as follows: 9. The server gets the public key K1 of new group owner. The server sends Ek(ID⊕Rt), Rt⊕K1, Ek(Rt)and Rr encrypted using the public key of the reader to the reader. Then updates the public key of owner to K1 and stores K as the last successful authentication key. 10. The reader checks whether the Rr is equal to the random number the reader stored. If them equal, goes to the next step, else terminate the protocol. 11. The Reader sends Ek(ID⊕Rt), Ek(Rt)⊕Rr and Rt⊕K1 to the tag. 12. The tag gets Rr by computing Ek(Rt)⊕Rr⊕Ek(Rt) and checks whether Rr equals to the random number the tag stored. If not equal, terminates the protocol. Else the reader is authenticated. 13. The tag checks whether Ek(ID⊕Rt) equals to what it stored. If true, goes to the next step, else terminates the protocol. 14. The tag gets the public key K1 of new group owner by computing Rt⊕K1⊕Rt, and then replaces K with K1. The process of group owner transfer is finished. Figure 2 . Ownership Transfer Process Figure 1 shows the process of mutual authentication. Figure 2 shows the process of group ownership transfer. This protocol can help resist the attack mentioned above. This protocol can adapt the capability of tag computation. If tag has strong computing capability, it can adopt hash or PKI Infrastructure. If tag has weak computing capability, it can adopt xor instead of Ek(), but the premise is public key large enough. 4 Analyzing Protocol with BAN Logic Whether this protocol can achieve the security goal to expect can be proved by formal methods. BAN logic is a well-known authentication logic. Protocol security can be verified by BAN logic to decide whether a protocol can reach expected target and some flaws can thus be found. Syntax and Semantics of BAN logic is shown as follows [8]: P|≡X : P trusts the message X is true , P believes X . PX : P received a message contains X , P sees X . P|~X : P has transmitted a message contains X . P said X . P|⇒X : P controls X #(X) : X is fresh . X has not been transmitted in any message before. PQ : P and Q communicate to each other with the shared key K . No one discovered K except P , Q or a third party trusted by P or Q . {X}K: It means that X is encrypted under K. Rules of BAN Logic message-meaning rule Rule 1 : P|≡PQ , P{X}K ┣ P|≡Q|~X nonce-verification rule Rule 2 : P|≡#{X} , P|≡Q|~X ┣ P|≡Q|≡X jurisdiction rule Rule 3 : P|≡Q|X , P|≡Q|≡X ┣ P|≡X seeing rules Rule 4 : p(X,Y) ┣ PX Rule 5 : PK ┣PX Rule 6 : P|≡PQ , P{X}K ┣ PX freshness rule Rule 7 : P|≡#{X} ┣ P|≡#{X,Y} belief rules Rule 8 : P|≡X ,P|≡Y ┣ P|≡(X,Y) Rule 9 : P|≡(X,Y) ┣ P|≡X Rule 10 : P|≡Q|≡(X,Y) ┣ P|≡Q|≡X Rule 11 : P|≡Q|~(X,Y) ┣ P|≡Q|~X Assume A represents a tag, B represents a reader, and S represents a database server. KBS represents the shared key between B and S. The initial assumptions are as follows: B|≡B S (1) S|≡B S (2) A|≡AS (3) S|≡AS (4) A|≡S|⇒AS (5) A|≡#(Rt) (6) B|≡#(Info(ID)) (7) B|≡S|⇒Info(ID) (8) A|≡S|⇒K1 (9) The idealization of the RFID protocol is listed as follows: B→S : S→B : B→A : Rr A→B: B→S : S→B : S→B : B→A : , Rr According to BAN Logic, the interpretation of the RFID protocol is as follows: S (10) B (11) A (12) B (13) S (14) B (15) B (16) A, Rr (17) The goals expected to achieve: B|≡Info(ID), A|≡SA Under the Rule 1, formula(15) and the assumption(1) is to obtain the following: B|≡S|~Info(ID) (18) Under the Rule 2, formula(18) and the assumption(7) is to obtain the following: B|≡S|≡Info(ID) (19) Under the Rule 3, formula(19) and the assumption(8) is to obtain the following: B|≡Info(ID) So the goal of B|≡Info(ID) has been proved. Under the message-meaning rule, formula(17) and the assumption (3) is to obtain the following: A|≡S|~ (20) Under the Rule 5 and assumption(6) is to obtain the following : A|≡# (21) Under the Rule 2, formula(20) and (21) is to obtain the following: A|≡S|≡ (22) Under the Rule 9 and formula(22) is to obtain the following : A|≡S|≡ (23) Under the jurisdiction rule, formula(23) and assumption(9) is to obtain the following: A|≡SA From the initial assumption, the goals are deduced by applying logic rules. By analyzing the RFID protocol with BAN Logic, it can verify that the RFID protocol is secure and flawless. The protocol security of above issues is analyzed as follows: This paper adopts random numbers to make sure that every round of communication is fresh. The random numbers are produced every round to prevent the replay attack. The message transmitted in the channel is cipher text so that attacker cannot figure out the original message. If an attacker forge a tag to involve the process of exchanged information, the database server can detect the identification does not exists in database, which will deny its next operations. When de-synchronization happens, the database server can identify the tag by using old owner’s secret key. Then the database server sends the new secret key once again to recover it. This protocol transfers ownership by one-step operation. If this operation success, the old owner cannot access the tag because it does not know the new secret key; otherwise, the tag cannot identify the new owner, it will deny its access. By the way, it can resist windowing problems. 5 Conclusions This paper proposes a RFID protocol, which can be implemented in either high-cost tags or low-cost tags. This protocol’s security has been proved by BAN Logic. In this protocol, three random numbers are involved. How to reduce the random numbers in the protocol and simplify operations is what will be done in the future. References 1. A. Juels.: Yoking-proofs for RFID Tags. Second IEEE Annual Conference on Pervasive Computing and Communications Workshops, Washington DC, USA, 2004, PP. 138-142. 2. K. Osaka, T. Takagi, K. Yamazaki and O. Takahash.: An Efficient and Secure RFID Method with Ownership Transfer. Computational Intelligence and Security, vol. 2, 2006, pp. 1090-1095. 3. Jappinen, P. Hamalainen, H.: Enhanced RFID Security Method with Ownership Transfer. Proceedings of the International Conference on Computational Intelligence and Security. (2008) PP 382-385 4. H. Lei and T. Cao.: RFID Protocol enabling Ownership Transfer to protect against Tractability and Dos attacks. The First International Symposium on Data, Privacy and E-Commerce, 2007(ISDPE 2007). 1-3 Nov. 2007, pp. 508-510. 5. S.Tripathy and S. Nandi.: Robust Mutual Authentication for Low cost RFID Systems. 2006 IEEE International Conference on Industrial Informatics, Aug, 2006, pp, 949-954 6. L. Kulseng.: Lightweight mutual authentication, owner transfer, and secure search protocols for RFID systems. Master of Science thesis, Electrical & Computer Engineering Department, Iowa State University, 2009. 7. T. Dimitrious.: RFIDDOT:RFID delegation and ownership transfer made simple. in Proc.International Conference onComputational Intelligence and Security,2008,PP. 382-385. 8. Kernal Bicakci , Nazife Baykal.: One-Time Passwords:Security Analysis Using BAN Logic and Integrating with Smartcard Authentication[J]. Lecture Notes in Computer Science, 2003:794-801.

2012-11-19

UNP源码 STEVEN

本书是一部UNIX网络编程的经典之作。书中全面深入地介绍了如何使用套接字API进行网络编程。全书不但介绍了基本编程内容,还涵盖了与套接字编程相关的高级主题,对于客户/服务器程序的各种设计方法也作了完整的探讨,最后还深入分析了流这种设备驱动机制。   本书内容详尽且具权威性,几乎每章都提供精选的习题,并提供了部分习题的答案,是网络研究和开发人员理想的参考书。

2012-05-23

java-qq做得有点简单,交作业用的哦

java qq 做得有点简单,交作业用的哦

2010-12-27

PHP小程序 PHP小程序

PHP小程序 PHP小程序PHP小程序PHP小程序PHP小程序PHP小程序PHP小程序PHP小程序

2010-10-16

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除