English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 111300/142216 (78%)
Visitors : 48283652      Online Users : 802
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 商學院 > 資訊管理學系 > 學位論文 >  Item 140.119/130983
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/130983


    Title: 自動化學習環資變異以減緩RFID移位冒傳風險
    Automatically analyzing ambient conditions to mitigate RFID relay risks
    Authors: 蔡承憲
    Tsai, Chen-Hsien
    Contributors: 杜雨儒
    Tu, Yu-Ju
    蔡承憲
    Tsai, Chen-Hsien
    Keywords: 無線射頻標籤
    移位冒傳攻擊
    機器學習
    環境資訊
    資料保護規範
    RFID
    Relay attack
    Machine learning
    Ambient condition
    GDPR
    Date: 2020
    Issue Date: 2020-08-03 17:36:49 (UTC+8)
    Abstract: RFID (Radio Frequency Identification) 連同 NFC (Near Field Communication),已大量應用在日常生活中,例如: 電子票券、免接觸式車鑰、自動化物貨管理等等。另一方面,自2018年起生效的GDPR (General Data Protection Regulation) 更加嚴格規範了數據隱私與保護,因此對於RFID的種種應用,資訊安全層面的考量,益發顯得重要。
    移位冒傳攻擊(Relay Attack),對於RFID而言,非常難以防範,而目前相關文獻中也並無存在任何最佳解決方案。本研究因此提出一個自動化學習環資變異系統架構,以此藉由機器學習模型,整合RFID外在環境資訊,模擬在不同場景之下,受到移位冒傳攻擊的防禦對策,以期對於如此棘手的資安攻擊達到更好的偵防成效。
    Reference: 1. Alsheikh, M. A., Lin, S., Niyato, D., & Tan, H. P. (2014). Machine learning in wireless sensor networks: Algorithms, strategies, and applications. IEEE Communications Surveys & Tutorials, 16(4), 1996-2018.
    2. Avoine, G., & Oechslin, P. (2005, February). RFID traceability: A multilayer problem. In International Conference on Financial Cryptography and Data Security (pp. 125-140). Springer, Berlin, Heidelberg.
    3. Azmoodeh, A., Dehghantanha, A., Conti, M., & Choo, K. K. R. (2018). Detecting crypto-ransomware in IoT networks based on energy consumption footprint. Journal of Ambient Intelligence and Humanized Computing, 9(4), 1141-1152.
    4. Baashirah, R., and Abuzneid, A. (2018). "Survey on Prominent RFID Authentication Protocols for Passive Tags", Sensors (18:10), p. 3584
    5. Bewick, V., Cheek, L., & Ball, J. (2005). Statistics review 14: Logistic regression. Critical care, 9(1), 112.
    6. Breiman, L. (2001). Random forests. Machine learning, 45(1), 5-32.
    7. Brun, O., Yin, Y., Gelenbe, E., Kadioglu, Y. M., Augusto-Gonzalez, J., & Ramos, M. (2018, February). Deep learning with dense random neural networks for detecting attacks against iot-connected home environments. In International ISCIS Security Workshop (pp. 79-89). Springer, Cham.
    8. Buczak, A. L., & Guven, E. (2015). A survey of data mining and machine learning methods for cyber security intrusion detection. IEEE Communications surveys & tutorials, 18(2), 1153-1176.
    9. Burmester, M., and Medeiros, B. (2007). "RFID security: attacks countermeasures and challenges", The 5th RFID Academic Convocation The RFID Journal Conference,.
    10. C. Lim and T. Kwon. Strong and robust RFID authentication enabling perfect ownership transfer. In P. Ning, S. Qing, and N. Li, editors, Conference on Information and Communications Security — ICICS ’06, volume 4307 of Lecture Notes in Computer Science, pages 1–20, Raleigh, North Carolina, USA, December 2006. Springer-Verlag
    11. Caprolu, M., Sciancalepore, S., & Di Pietro, R. (2020). Short-Range Audio Channels Security: Survey of Mechanisms, Applications, and Research Challenges. IEEE Communications Surveys & Tutorials.
    12. Chen, X., Cao, T., Zhu, M., Liu, W., & Guo, Y. (2014). Traceability attack algorithm on EOHLCAP RFID authentication protocol. Journal of Computers, 9(4), 939.
    13. Chen, X., Cao, T., Zhu, M., Liu, W., and Guo, Y. (2014). "Traceability Attack Algorithm on EOHLCAP RFID Authentication Protocol", Journal of Computers (9:4)
    14. Choi, W., Seo, M., and Lee, D. (2018). "Sound-Proximity: 2-Factor Authentication against Relay Attack on Passive Keyless Entry and Start System", Journal of Advanced Transportation(2018), pp. 1-13.
    15. Conti, M., & Lal, C. (2020). Context-based Co-presence detection techniques: A survey. Computers & Security, 88, 101652.
    16. D. Tagra, M. Rahman and S. Sampalli, "Technique for preventing DoS attacks on RFID systems," SoftCOM 2010, 18th International Conference on Software, Telecommunications and Computer Networks, Split, Dubrovnik, 2010, pp. 6-10.
    17. Deng, M., & Zhu, W. (2013). Desynchronization attacks on RFID security protocols. TELKOMNIKA Indonesian Journal of Electrical Engineering, 11(2), 681-688.
    18. Deng, M., and Zhu, W. (2013). "Desynchronization Attacks on RFID Security Protocols", TELKOMNIKA Indonesian Journal of Electrical Engineering (11:2)
    19. Dimitriou, T. (2005, September). A lightweight RFID protocol to protect against traceability and cloning attacks. In First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM`05) (pp. 59-66). IEEE.
    20. Dreiseitl, S., & Ohno-Machado, L. (2002). “Logistic regression and artificial neural network classification models: a methodology review. Journal of biomedical informatics,” 35(5-6), 352-359.
    21. Garcia, F. C. C., & Muga II, F. P. (2016). Random forest for malware classification. arXiv preprint arXiv:1609.07770.
    22. Gupta, G. P., & Kulariya, M. (2016). A framework for fast and efficient cyber security network intrusion detection using apache spark. Procedia Computer Science, 93, 824-831.
    23. Gurulian, I., Akram, R., Markantonakis, K., and Mayes, K. (2017). "Preventing relay attacks in mobile transactions using infrared light", Proceedings of the Symposium on Applied Computing - SAC `17 .
    24. Gurulian, I., Shepherd, C., Markantonakis, K., Akram, R. N., & Mayes, K. (2016). When theory and reality collide: Demystifying the effectiveness of ambient sensing for NFC-based proximity detection by applying relay attack data. arXiv preprint arXiv:1605.00425.
    25. Habibi, M. H., Gardeshi, M., & Alaghband, M. R. (2011). Practical attacks on a RFID authentication protocol conforming to EPC C-1 G-2 standard. arXiv preprint arXiv:1102.0763.
    26. Habibi, M., Gardeshi, M., and Alaghband, M. (2011). "Practical Attacks on a RFID Authentication Protocol Conforming to EPC C-1 G-2 Standard", International Journal of UbiComp (2:1), pp. 1-13
    27. Hancke, G., and Kuhn, M. (2005). "An RFID Distance Bounding Protocol", First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM`05)
    28. Kamaludin, H., Mahdin, H., & Abawajy, J. H. (2018). Clone tag detection in distributed RFID systems. Plos One, 13(3). doi: 10.1371/journal.pone.0193951
    29. Kang, S., Kim, J., and Hong, M. (2014). "Button-based method for the prevention of near field communication relay attacks", International Journal of Communication Systems (28:10), pp. 1628-1639
    30. Kotsiantis, S. B., Zaharakis, I., & Pintelas, P. (2007). “Supervised machine learning: A review of classification techniques. Emerging artificial intelligence applications in computer engineering,” 160, 3-24.
    31. Kotsiantis, S. B., Zaharakis, I., & Pintelas, P. (2007). Supervised machine learning: A review of classification techniques. Emerging artificial intelligence applications in computer engineering, 160(1), 3-24.
    32. Kotsiantis, Sotiris. (2007). “Supervised Machine Learning: A Review of Classification Techniques.” Informatica (Ljubljana).
    33. Lin, C., Lai, Y., Tygar, J., Yang, C., and Chiang, C. (2007). "Coexistence Proof Using Chain of Timestamps for Multiple RFID Tags", Lecture Notes in Computer Science , pp. 634-643
    34. Liu, Y., Zhang, J., Zheng, W., & Hancke, G. P. (2019, July). Approaches for Best-Effort Relay-Resistant Channels on Standard Contactless Channels. In 2019 IEEE 17th International Conference on Industrial Informatics (INDIN) (Vol. 1, pp. 1719-1724). IEEE.
    35. Mitrokotsa, A., Rieback, M. R., & Tanenbaum, A. S. (2010). Classification of RFID attacks. Gen, 15693(14443), 14.
    36. Narudin, F. A., Feizollah, A., Anuar, N. B., & Gani, A. (2016). Evaluation of machine learning classifiers for mobile malware detection. Soft Computing, 20(1), 343-357.
    37. Ozay, M., Esnaola, I., Vural, F. T. Y., Kulkarni, S. R., & Poor, H. V. (2015). Machine learning methods for attack detection in the smart grid. IEEE transactions on neural networks and learning systems, 27(8), 1773-1786.
    38. Parada, R., Melia-Segui, J., Morenza-Cinos, M., Carreras, A., & Pous, R. (2015). Using RFID to detect interactions in ambient assisted living environments. IEEE Intelligent Systems, 30(4), 16-22.
    39. Parada, Raúl & Melià-Seguí, Joan & Morenza-Cinos, Marc & Carreras, Anna & Pous, Rafael. (2015). Using RFID to Detect Interactions in Ambient Assisted Living Environments. IEEE Intelligent Systems. 30. 16 - 22.
    40. Paydar, S., Endut, I. R., & Lajevardi, A. (2013, September). Environmental determinants of RFID adoption in retail supply chain, a binary logistic regression analysis. In 2013 IEEE International Conference on RFID-Technologies and Applications (RFID-TA) (pp. 1-6). IEEE.
    41. Paydar, S., Endut, I. R., & Lajevardi, A. (2013, September). Environmental determinants of RFID adoption in retail supply chain, a binary logistic regression analysis. In 2013 IEEE International Conference on RFID-Technologies and Applications (RFID-TA) (pp. 1-6). IEEE.
    42. Rizvi, S., Imler, J., Ritchey, L., & Tokar, M. (2019, March). Securing PKES against Relay Attacks using Coordinate Tracing and Multi-Factor Authentication. In 2019 53rd Annual Conference on Information Sciences and Systems (CISS) (pp. 1-6). IEEE.
    43. Saxena, N., Uddin, M. B., Voris, J., & Asokan, N. (2011, March). Vibrate-to-unlock: Mobile phone assisted user authentication to multiple personal RFID tags. In 2011 IEEE International Conference on Pervasive Computing and Communications (PerCom) (pp. 181-188). IEEE.
    44. Shen, W., Xu, H., Sun, R., and Wang, R. (2015). "Research on Defense Technology of Relay Attacks in RFID Systems", Proceedings of the 2015 International Conference on Computer Science and Intelligent Communication
    45. Shun, J., & Malki, H. A. (2008, October). Network intrusion detection system using neural networks. In 2008 Fourth International Conference on Natural Computation (Vol. 5, pp. 242-246). IEEE.
    46. Song, B. (2008, September). Server impersonation attacks on RFID protocols. In 2008 The Second International Conference on Mobile Ubiquitous Computing, Systems, Services and Technologies (pp. 50-55). IEEE.
    47. Song, B., and Mitchell, C. (2008). "RFID authentication protocol for low-cost tags", Proceedings of the first ACM conference on Wireless network security - WiSec `08 .
    48. Sportiello, L., & Ciardulli, A. (2013, July). Long distance relay attack. In International Workshop on Radio Frequency Identification: Security and Privacy Issues (pp. 69-85). Springer, Berlin, Heidelberg.
    49. Sung, A. H., & Mukkamala, S. (2003, January). Identifying important features for intrusion detection using support vector machines and neural networks. In 2003 Symposium on Applications and the Internet, 2003. Proceedings. (pp. 209-216). IEEE.
    50. T. Dimitriou, "A Lightweight RFID Protocol to protect against Traceability and Cloning attacks," First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM`05), Athens, 2005, pp. 59-66.
    51. Tagra, D., Rahman, M., & Sampalli, S. (2010, September). Technique for preventing DoS attacks on RFID systems. In SoftCOM 2010, 18th International Conference on Software, Telecommunications and Computer Networks (pp. 6-10). IEEE.
    52. Tsai, C. F., Hsu, Y. F., Lin, C. Y., & Lin, W. Y. (2009). “Intrusion detection by machine learning: A review. expert systems with applications,” 36(10), 11994-12000.
    53. Tu, Y., and Piramuthu, S. (2017). "Lightweight non-distance-bounding means to address RFID relay attacks", Decision Support Systems (102), pp. 12-21
    54. Urien, P., and Piramuthu, S. (2013). "Identity-Based Authentication to Address Relay Attacks in Temperature Sensor-enabled Smartcards", Systems and Technologies (SmartSysTech), Proceedings of 2013 European Conference on, June 2013, pp. 1–7.
    55. Wang, J., Lounis, K., & Zulkernine, M. (2019, July). CSKES: A context-based secure keyless entry system. In 2019 IEEE 43rd Annual Computer Software and Applications Conference (COMPSAC) (Vol. 1, pp. 817-822). IEEE.
    56. Wang, S,H., Liu, S., and Chen, D. (2012). "Efficient Passive Full-disclosure Attack on RFID Light-weight Authentication Protocols LMAP++ and SUAP", TELKOMNIKA Indonesian Journal of Electrical Engineering (10:6)
    57. Wang, Y. M., Wang, Y. S., & Yang, Y. F. (2010). Understanding the determinants of RFID adoption in the manufacturing industry. Technological forecasting and social change, 77(5), 803-815.
    58. Whitty, M., Doodson, J., Creese, S., & Hodges, D. (2015). Individual differences in cyber security behaviors: an examination of who is sharing passwords. Cyberpsychology, Behavior, and Social Networking, 18(1), 3-7.
    59. Xiao, L., Wan, X., Lu, X., Zhang, Y., & Wu, D. (2018). IoT security techniques based on machine learning: How do IoT devices use AI to enhance security?. IEEE Signal Processing Magazine, 35(5), 41-49.
    60. Xu, H., Shen, W., Li, P., Mayes, K., Wang, R., Li, D., & Yang, S. (2019). Novel implementation of defence strategy of relay attack based on cloud in RFID systems. International Journal of Information and Computer Security, 11(2), 120-144.
    Description: 碩士
    國立政治大學
    資訊管理學系
    107356033
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0107356033
    Data Type: thesis
    DOI: 10.6814/NCCU202001142
    Appears in Collections:[資訊管理學系] 學位論文

    Files in This Item:

    File Description SizeFormat
    603301.pdf5789KbAdobe PDF20View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback