نتایج جستجو برای: استاندارد epc c1 g2

تعداد نتایج: 78851  

ژورنال: :علوم و فناوری های پدافند نوین 0
محمد مردانی شهر بابک mohammad mardani shahrbabak imam hossein university, tehran, iranدانشگاه جامع امام حسین (ع) شهاب عبدالملکی shahab abdolmaleky allame avenu, saadat abad area,tehran, iranسعادت آباد خ علامه جنوبی

امروزه سامانه­های شناسایی با امواج رادیویی (rfid) عمدتاً در زندگی روزمره­ اشخاص استفاده می­شود. این سامانه­ها در زمینه­هایی نظیر پزشکی، نظامی و تشخیص هواپیماهای خودی از دشمن کاربرد دارد. از حیث اهمیت امنیت این سامانه­ها، پروتکل­های متفاوتی برای احراز هویت پیشنهاد شده است. آقای پنگ و همکاران، یک پروتکل احراز هویت مبتنی بر استاندارد epc c-1 g-2 ارائه دادند. طراحان آن ادعا کردند که از لحاظ امنیتی و...

Journal: :IACR Cryptology ePrint Archive 2013
Masoumeh Safkhani Nasour Bagheri

In this paper we present new constraints to EPCglobal Class 1 Generation 2 (EPCC1 G2) standard which if they have been considered in the design of EPC-C1 G2 complaint authentication protocols, lead to prevent predecessor’s protocols’ weaknesses and also present the secure ones. Also in this paper as an example, we use Pang et al. EPC-C1 G2-friendly protocol which has been recently proposed, to ...

Journal: :IACR Cryptology ePrint Archive 2011
Masoumeh Safkhani Nasour Bagheri Somitra Kumar Sanadhya Majid Naderi

EPC class 1 Generation 2(or in short term EPC-C1 G2) is one of the most important standards for RFID passive tags. However, the original protocol known to be insecure. To improve the security of this standard, several protocols have been proposed compliant to this standard. In this paper we analyze the improved Yeh et al. ’s protocol by Yoon which is conforming to EPC-C1 G2 standard and is one ...

Journal: :IACR Cryptology ePrint Archive 2015
Gangqiang Yang Mark Aagaard Guang Gong

Pseudorandom number generators (PRNGs) are very important for EPC Class 1 Gener­ ation 2 (EPC C1 G2) Radio Frequency Identification (RFID) systems. A PRNG is able to provide a 16-bit random number that is used in many commands of the EPC C1 G2 standard, and it can also be used in future security extensions of the EPC C1 G2 standard, such as mutual authentication protocols between the readers an...

Journal: :isecure, the isc international journal of information security 0
s. sajjadi ghaemmaghami department of electrical and computer engineering, science and research branch, islamic azad university, tehran, iran a. haghbin department of electrical and computer engineering, science and research branch, islamic azad university, tehran, iran m. mirmohseni department of electrical engineering, sharif university of technology, tehran, iran

radio frequency identification (rfid) applications have spread all over the world. in order to provide their security and privacy, researchers proposed different kinds of protocols. in this paper, we analyze the privacy of a new protocol, proposed by yu-jehn in 2015 which is based on electronic product code class1 generation 2 (epc c1 g2) standard. by applying the ouafi_phan privacy model, we s...

A. Haghbin, M. Mirmohseni, S. Sajjadi Ghaemmaghami

Radio Frequency Identification (RFID) applications have spread all over the world. In order to provide their security and privacy, researchers proposed different kinds of protocols. In this paper, we analyze the privacy of a new protocol, proposed by Yu-Jehn in 2015 which is based on Electronic Product Code Class1 Generation 2 (EPC C1 G2) standard. By applying the Ouafi_Phan privacy model, we s...

2014
Masoud Mohammadi Mehdi Hosseinzadeh

Radio Frequency Identification (RFID) technology is a promising technology. It uses radio waves to identify objects. Through automatic and real-time data acquisition, this technology can give a great benefit to various industries by improving the efficiency of their operations. However, this ubiquitous technology has inherited problems in security and privacy. EPC Class 1 Generation 2 has serve...

2015
Masoumeh Safkhani Mehdi Hosseinzadeh Mojtaba Eslamnezhad Namin Samad Rostampour Nasour Bagheri

Recently,Wang et al. analyzed the security of two EPC C1-G2 compliant RFID authentication protocols, called RAPLT and SRP, and proved that these protocols are vulnerable against de-synchronization and secret disclosure attacks. The time complexity of their attacks were O(2). In addition, they proposed an improved version of SRP entitled SRP, for which they claim the security would be O(2). Howe...

Journal: :IACR Cryptology ePrint Archive 2015
Masoumeh Safkhani Nasour Bagheri Mehdi Hosseinzadeh Mojtaba Eslamnezhad Namin Samad Rostampour

Recently,Wang et al. analyzed the security of two EPC C1-G2 compliant RFID authentication protocols, called RAPLT and SRP, and proved that these protocols are vulnerable against de-synchronization and secret disclosure attacks. The time complexity of their attacks were O(2). In addition, they proposed an improved version of SRP entitled SRP, for which they claim the security would be O(2). Howe...

Nowadays Radio Frequency Identification (RFID) systems have appeared in lots of identification and authentication applications. In some sensitive applications, providing secure and confidential communication is very important for end-users. To this aim, different RFID authentication protocols have been proposed, which have tried to provide security and privacy of RFID users. In this paper, we a...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید