CN109687957A - A kind of RFID authentication method of the public-key cryptography scheme based on ellipse-hyperbolic - Google Patents

A kind of RFID authentication method of the public-key cryptography scheme based on ellipse-hyperbolic Download PDF

Info

Publication number
CN109687957A
CN109687957A CN201811600315.4A CN201811600315A CN109687957A CN 109687957 A CN109687957 A CN 109687957A CN 201811600315 A CN201811600315 A CN 201811600315A CN 109687957 A CN109687957 A CN 109687957A
Authority
CN
China
Prior art keywords
label
reader
key
hyperbolic
ellipse
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811600315.4A
Other languages
Chinese (zh)
Inventor
汤克明
王康
孙锦全
李智聪
王建强
周治平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WUXI FANTAI TECHNOLOGY Co Ltd
Original Assignee
WUXI FANTAI TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUXI FANTAI TECHNOLOGY Co Ltd filed Critical WUXI FANTAI TECHNOLOGY Co Ltd
Priority to CN201811600315.4A priority Critical patent/CN109687957A/en
Publication of CN109687957A publication Critical patent/CN109687957A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention discloses a kind of RFID authentication method of public-key cryptography scheme based on ellipse-hyperbolic.This method carries out code key distribution with ellipse-hyperbolic DH theory, construct the generation structure of fresh code key, using the communication data between fresh code key encryption entity, guarantees the randomness and unpredictability of data flow, establish the secure communication channel between label and reader;Communication entity stores the public key and private key pair that ellipse-hyperbolic theory generates, and the authentication between entity is realized in the way of digital signature, guarantees the validity of certification;After realizing safety certification, the session code key for being used for encryption data is generated, convenient for safely carrying out the interaction of sensitive data between entity.The present invention can not only prevent, and be mutually authenticated, anonymity, reliability, forward direction privacy, location privacy, man-in-the-middle attack, the common security threat such as impersonation attack, and provide the distribution function of session code key, it is ensured that the safety of channel and privacy between label reader.

Description

A kind of RFID authentication method of the public-key cryptography scheme based on ellipse-hyperbolic
Technical field
The present invention relates to technical field of RFID more particularly to a kind of RFID of the public-key cryptography scheme based on ellipse-hyperbolic Authentication method.
Background technique
RFID is a kind of contactless Radio Frequency Identification Technology, and basic principle is to utilize radiofrequency signal and space coupling It closes, realizes contactless information transmitting and the automatic identification to identified object.It has data storage capacity it is big, it is read-write, penetrate The feature that power is strong, identification distance is remote, recognition speed is fast, long service life and ambient adaptability are good.RFID replaces planar bar code technology, In the case where no sighting distance limits, it can fast implement and target object is identified, authenticate and is carried out with target object real Shi Tongxin.In recent years, with the development of technology of Internet of things, the application of RFID technique is also more and more extensive, be mainly reflected in logistics, The fields such as medical treatment, public administration.The fragility of RFID wireless channel hinders always it to play maximum effect in Internet of Things. Although researcher has carried out a series of research for the rapidity of certification, safety, scalability, Privacy Protection, It is difficult to ensure that all performances are in optimal situation.Therefore, for the research of application field, the personalization for carrying out agreement is fixed System has great importance, for example, the rapidity and scalability in logistic industry agreement are very important, assists in medical field The Privacy Protection of view has great importance.The time cost appropriate for increasing protocol implementation and spending, guarantee agreement Personal secrets, agreement can be made to meet the demand of the strong secret protection of medical field.
Summary of the invention
It is an object of the invention to the RFID authentication methods by a kind of public-key cryptography scheme based on ellipse-hyperbolic, come Solve the problems, such as that background section above is mentioned.
To achieve this purpose, the present invention adopts the following technical scheme:
A kind of RFID authentication method of the public-key cryptography scheme based on ellipse-hyperbolic, this method comprises:
Code key distribution is carried out with ellipse-hyperbolic Diffie-Hellman (DH) is theoretical, is established between label and reader Secure communication channel;
Communication entity stores the public key and private key pair that ellipse-hyperbolic theory generates, and reality is realized in the way of digital signature Authentication between body;After realizing certification, the session code key for being used for encryption data is generated.
Particularly, described to carry out code key distribution with ellipse-hyperbolic DH theory, establish the peace between label and reader Full communication channel;Communication entity stores the public key and private key pair that ellipse-hyperbolic theory generates, real in the way of digital signature Authentication between real body;After realizing certification, the session code key for being used for encryption data is generated, is specifically included:
One, initial phase:
System parameter is generated in this stage server;A random number Pr is selected in finite field gf (P)R, as reading The private key of device, by calculating PuR=PPrR, by PuRPublic key as reader;The public key of label is obtained in the same way Private key is to PrTAnd PuT;Wherein, each label and reader store the secret key pair and system parameter of itself;
Two, authentication phase:
S101, reader generate random number r1, and pass through the dot product R of elliptic curve1=r1P, by R1It is sent out as request message Give label;
S102, label receive request message R1Afterwards, random number t is generated1, and calculate T1=t1P, the private stored using itself Key and received R1Calculate Auth1T=R1PrT、Auth2T=t1R1、Auth1=Auth1T+Auth2T, send Auth1And T1To mark Label;
S103, reader receive message Auth1And T1Afterwards, the label public key information Pu of storage is utilizedTWith received T1It calculates Auth1R=r1PuT、Auth2R=r1T1VerifyingIt is whether true, if invalid Then think that label is that illegally, termination protocol, otherwise label is legal;Reader is by calculating received T1With storage from Body private key information PrR, calculate Auth2=T1PrR;Subsequently generate random number r2And calculate R2=r2P sends Auth2And R2To mark Label;Last label calculates session code key SKR=r2T1
S104, label receive message Auth2And R2Afterwards, it is calculated by the public key information of the reader of storage VerifyingWhether true, reader is legal if setting up, otherwise termination protocol;Once verification reader be it is legal, Reader will calculate SKT=t1R2Generate session code key.
The RFID authentication method of public-key cryptography scheme proposed by the present invention based on ellipse-hyperbolic uses ellipse-hyperbolic DH theory carries out code key distribution, constructs the generation structure of fresh code key, using the communication data between fresh code key encryption entity, protects The randomness and unpredictability for demonstrate,proving data flow, establish the secure communication channel between label and reader;Communication entity storage The public key and private key pair that ellipse-hyperbolic theory generates, realize the authentication between entity in the way of digital signature, guarantee The validity of certification;After realizing safety certification, generate the session code key for being used for encryption data, convenient between entity safely into The interaction of row sensitive data.The present invention can not only prevent, and be mutually authenticated, anonymity, reliability, forward direction privacy, location privacy, Man-in-the-middle attack, the common security threat such as impersonation attack, and provide the distribution function of session code key, it is ensured that label is read The safety of channel and privacy between device.
Detailed description of the invention
Fig. 1 is the RFID authentication method process of the public-key cryptography scheme provided in an embodiment of the present invention based on ellipse-hyperbolic Figure.
Specific embodiment
Present invention will be further explained below with reference to the attached drawings and examples.It is understood that tool described herein Body embodiment is used only for explaining the present invention rather than limiting the invention.It also should be noted that for the ease of retouching It states, only some but not all contents related to the present invention are shown in the drawings, it is unless otherwise defined, used herein all Technical and scientific term has the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.It is used herein Term be intended merely to description specific embodiment, it is not intended that in limitation the present invention.
The RFID authentication method of public-key cryptography scheme in the present embodiment based on ellipse-hyperbolic includes: with oval hyperbolic Line Diffie-Hellman (DH) is theoretical to carry out code key distribution, establishes the secure communication channel between label and reader;Communication Entity stores the public key and private key pair that ellipse-hyperbolic theory generates, and realizes that the identity between entity is recognized in the way of digital signature Card;After realizing certification, the session code key for being used for encryption data is generated.
As shown in Figure 1, Reader refers to reader, Tag index label in figure.It is managed in the present embodiment with ellipse-hyperbolic DH By code key distribution is carried out, the secure communication channel between label and reader is established;It is theoretical that communication entity stores ellipse-hyperbolic The public key and private key pair of generation, realize the authentication between entity in the way of digital signature;After realizing certification, one is generated For the session code key of encryption data, specifically include:
One, initial phase:
System parameter is generated in this stage server;A random number Pr is selected in finite field gf (P)R, as reading The private key of device, by calculating PuR=PPrR, by PuRPublic key as reader;The public key of label is obtained in the same way Private key is to PrTAnd PuT;Wherein, each label and reader store the secret key pair and system parameter of itself;
Two, authentication phase:
S101, reader generate random number r1, and pass through the dot product R of elliptic curve1=r1P, by R1It is sent out as request message Give label.
S102, label receive request message R1Afterwards, random number t is generated1, and calculate T1=t1P, the private stored using itself Key and received R1Calculate Auth1T=R1PrT、Auth2T=t1R1、Auth1=Auth1T+Auth2T, send Auth1And T1To mark Label.
S103, reader receive message Auth1And T1Afterwards, the label public key information Pu of storage is utilizedTWith received T1It calculates Auth1R=r1PuT、Auth2R=r1T1VerifyingIt is whether true, if invalid Then think that label is that illegally, termination protocol, otherwise label is legal;Reader is by calculating received T1With storage from Body private key information PrR, calculate Auth2=T1PrR;Subsequently generate random number r2And calculate R2=r2P sends Auth2And R2To mark Label;Last label calculates session code key SKR=r2T1
S104, label receive message Auth2And R2Afterwards, it is calculated by the public key information of the reader of storage VerifyingWhether true, reader is legal if setting up, otherwise termination protocol;Once verification reader be it is legal, Reader will calculate SKT=t1R2Generate session code key.
It should be noted that above GF (P) refers to finite field, n refers to that the prime number of elliptic curve selection, p refer to that elliptic curve selects The basic point selected, PrTIndex label private key, PuTIndex label public key, PrRRefer to reader private key, PuRRefer to reader public key.
Technical solution of the present invention generates interim session code key using the DH theory of ECC during every wheel certification, And the distribution of code key is carried out, and as the code key of sensitive data encryption, the effective safety for guaranteeing data and privacy.This Invention realizes most of RFID security requirements, and can resist various attacks, realizes secured session code key point The function of hair.
The present invention can guarantee, be mutually authenticated, anonymity, reliability, forward direction privacy, location privacy, man-in-the-middle attack, false Attack etc. is emitted, specific as follows:
It is mutually authenticated: ifIt sets up, reader can consider that label is legal.Based on ellipse-hyperbolic DH theory can obtain R1PrT=r1PuT、r1T1=t1R1, therefore, the r when label is legal1PuT+r1T1=R1PrT+t1R1It is to set up , i.e.,It sets up.IfIt sets up, label can consider that reader is legal.Based on oval hyperbolic The DH theory of line can obtain t1PuR=T1PrR, may be implemented when reader is legal
Reliability: attacker can not be believed by the private key that the data that reader and tab end are transmitted obtain label and reader Breath.By Auth2=T1PrRAs can be seen that the private key of label is embedded in Auth2In want obtain its private key, it is necessary to face discrete Logarithm double linear problems of difficulty for solving.Furthermore want from Auth1Effective information is obtained it is necessary to face elliptic curve Factorization problem.
Anonymity: the private key according to reliability label cannot be extracted, and included random number in the information furthermore exchanged, made it Random unpredictability is presented in data, and the uniqueness for capableing of correlation tag can not be obtained by communication data.
Forward secrecy: assuming that attacker gets the secret key pair (Pr of label by way of physicsT,PuT), but due to Random number cannot be got, the known knowledge of attacker can not deduce previous exchange information.
Location privacy: the data exchanged between label and reader contain random factor R1Or T1, can guarantee data The randomness and unpredictability of stream, attacker can not implement tracking attack to label.
Man-in-the-middle attack: in addition to legal participant, the value exchanged between reader and label cannot be calculated, if Attacker eavesdrops the communication channel between reader and label, cannot obtain any useful information and go to launch a offensive.Such as: one A attacker eavesdrops Auth1, he cannot obtain private key, and cannot reasonably distort information is legal information, and reader generates 'sIt not can guarantee
Replay Attack: if attacker attempts to eavesdrop previous communication information and reset message to go to pass through certification.Due to Transmitting data is R that is fresh, generating in every wheel verification process1And T1It is different, previous Auth1And Auth2Working as front-wheel It can not be cannot achieve by certification, verifying endWithIt sets up.
Impersonation attack: since the private key of label must be used to go to calculate Auth1, and to the acquisition of label private key to face from Logarithm double linear problems of difficulty for solving is dissipated, therefore attacker attempts personation label and deception reader is gone to will fail.Further, since needing private key It goes to calculate Auth2Attacker cannot achieve the personation to reader.
The distribution of secured session code key: after the success of reader authentication label, label generates random number r2And calculate R2=r2P, hair Send R2To label.Reader can calculate SKR=r2T1, label can calculate SKT=t1R2, r can be obtained by DH theory2T1=t1R2I.e. SKT=SKRThe code key that can be realized between communication entity is synchronous.Furthermore attacker can not obtain this session code key, to obtain Session code key just must be known by random number r2, and r2Acquisition to face discrete logarithm double linear problems of difficulty for solving.
Technical solution of the present invention carries out code key distribution with ellipse-hyperbolic DH theory, constructs the generation body of fresh code key System, using the communication data between fresh code key encryption entity, guarantee the randomness and unpredictability of data flow, establish label and Secure communication channel between reader;Communication entity stores the public key and private key pair that ellipse-hyperbolic theory generates, and utilizes number The mode of word signature realizes the authentication between entity, guarantees the validity of certification;After realizing safety certification, generates one and be used for The session code key of encryption data, convenient for safely carrying out the interaction of sensitive data between entity.The present invention can not only prevent, mutually Certification, anonymity, reliability, forward direction privacy, location privacy, man-in-the-middle attack, the common security threat such as impersonation attack, and Provide the distribution function of session code key, it is ensured that the safety of channel and privacy between label reader.
Note that the above is only a better embodiment of the present invention and the applied technical principle.It will be appreciated by those skilled in the art that The invention is not limited to the specific embodiments described herein, be able to carry out for a person skilled in the art it is various it is apparent variation, It readjusts and substitutes without departing from protection scope of the present invention.Therefore, although being carried out by above embodiments to the present invention It is described in further detail, but the present invention is not limited to the above embodiments only, without departing from the inventive concept, also It may include more other equivalent embodiments, and the scope of the invention is determined by the scope of the appended claims.

Claims (2)

1. a kind of RFID authentication method of the public-key cryptography scheme based on ellipse-hyperbolic characterized by comprising
Code key distribution is carried out with ellipse-hyperbolic DH theory, establishes the secure communication channel between label and reader;
Communication entity stores the public key and private key pair that ellipse-hyperbolic theory generates, and is realized between entity in the way of digital signature Authentication;After realizing certification, the session code key for being used for encryption data is generated.
2. the RFID authentication method of the public-key cryptography scheme according to claim 1 based on ellipse-hyperbolic, feature exist In, it is described to carry out code key distribution with ellipse-hyperbolic DH theory, establish the secure communication channel between label and reader;It is logical The public key and private key pair that reliable body storage ellipse-hyperbolic theory generates, realize the identity between entity in the way of digital signature Certification;After realizing certification, the session code key for being used for encryption data is generated, is specifically included:
One, initial phase:
System parameter is generated in this stage server;A random number Pr is selected in finite field gf (P)R, private as reader Key, by calculating PuR=PPrR, by PuRPublic key as reader;The public, private key pair of label is obtained in the same way PrTAnd PuT;Wherein, each label and reader store the secret key pair and system parameter of itself;
Two, authentication phase:
S101, reader generate random number r1, and pass through the dot product R of elliptic curve1=r1P, by R1It is sent to as request message Label;
S102, label receive request message R1Afterwards, random number t is generated1, and calculate T1=t1P, using itself storage private key and connect The R of receipts1Calculate Auth1T=R1PrT、Auth2T=t1R1、Auth1=Auth1T+Auth2T, send Auth1And T1To label;
S103, reader receive message Auth1And T1Afterwards, the label public key information Pu of storage is utilizedTWith received T1It calculates Auth1R=r1PuT、Auth2R=r1T1VerifyingIt is whether true, if invalid Then think that label is that illegally, termination protocol, otherwise label is legal;Reader is by calculating received T1With storage from Body private key information PrR, calculate Auth2=T1PrR;Subsequently generate random number r2And calculate R2=r2P sends Auth2And R2To mark Label;Last label calculates session code key SKR=r2T1
S104, label receive message Auth2And R2Afterwards, it is calculated by the public key information of the reader of storageVerifyingWhether true, reader is legal if setting up, otherwise termination protocol;Once verification reader is legal, reading Device will calculate SKT=t1R2Generate session code key.
CN201811600315.4A 2018-12-26 2018-12-26 A kind of RFID authentication method of the public-key cryptography scheme based on ellipse-hyperbolic Pending CN109687957A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811600315.4A CN109687957A (en) 2018-12-26 2018-12-26 A kind of RFID authentication method of the public-key cryptography scheme based on ellipse-hyperbolic

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811600315.4A CN109687957A (en) 2018-12-26 2018-12-26 A kind of RFID authentication method of the public-key cryptography scheme based on ellipse-hyperbolic

Publications (1)

Publication Number Publication Date
CN109687957A true CN109687957A (en) 2019-04-26

Family

ID=66188596

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811600315.4A Pending CN109687957A (en) 2018-12-26 2018-12-26 A kind of RFID authentication method of the public-key cryptography scheme based on ellipse-hyperbolic

Country Status (1)

Country Link
CN (1) CN109687957A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110381055A (en) * 2019-07-16 2019-10-25 徐州医科大学 RFID system privacy-protection certification protocol method in healthcare supply chain
CN111917790A (en) * 2020-08-10 2020-11-10 南京信息工程大学 Hybrid encryption method for Internet of things security
CN112287316A (en) * 2020-09-28 2021-01-29 山东师范大学 Biological authentication method and system based on elliptic curve and removable biological characteristics

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1832397A (en) * 2005-11-28 2006-09-13 北京浦奥得数码技术有限公司 Authorization key, consultation and update method based on common key credentials between interface of electronic equipment
CN102098157A (en) * 2009-12-10 2011-06-15 塔塔咨询服务有限公司 A system and method for designing secure client-server communication protocols based on certificateless public key infrastructure
CN102857344A (en) * 2012-09-13 2013-01-02 南京三宝科技股份有限公司 RFID (radio frequency identification) safety authentication method based on elliptic curve and symmetric cryptographic technique
CN103078744A (en) * 2013-01-25 2013-05-01 西安电子科技大学 Public key-based bidirectional radio frequency identification authorization method
CN103699920A (en) * 2014-01-14 2014-04-02 西安电子科技大学昆山创新研究院 Radio frequency identification two-way authentication method based on ellipse curve
CN105978918A (en) * 2016-07-26 2016-09-28 厦门大学 Bilinear identity authentication method suitable for wireless body area network communication access
CN108141355A (en) * 2015-11-12 2018-06-08 华为国际有限公司 Use the method and system of Diffie-Hellman processes generation session key
CN108400867A (en) * 2017-02-07 2018-08-14 中国科学院沈阳计算技术研究所有限公司 A kind of authentication method based on public encryption system
CN108521401A (en) * 2018-03-06 2018-09-11 西安电子科技大学 A method of enhancing unmanned plane MSNET network safety
CN108599948A (en) * 2018-07-26 2018-09-28 湖北工业大学 A kind of authenticated key agreement system and method for anti-continuous release
CN108809637A (en) * 2018-05-02 2018-11-13 西南交通大学 The car-ground communication Non-Access Stratum authentication key agreement methods of LTE-R based on mixed cipher

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1832397A (en) * 2005-11-28 2006-09-13 北京浦奥得数码技术有限公司 Authorization key, consultation and update method based on common key credentials between interface of electronic equipment
CN102098157A (en) * 2009-12-10 2011-06-15 塔塔咨询服务有限公司 A system and method for designing secure client-server communication protocols based on certificateless public key infrastructure
CN102857344A (en) * 2012-09-13 2013-01-02 南京三宝科技股份有限公司 RFID (radio frequency identification) safety authentication method based on elliptic curve and symmetric cryptographic technique
CN103078744A (en) * 2013-01-25 2013-05-01 西安电子科技大学 Public key-based bidirectional radio frequency identification authorization method
CN103699920A (en) * 2014-01-14 2014-04-02 西安电子科技大学昆山创新研究院 Radio frequency identification two-way authentication method based on ellipse curve
CN108141355A (en) * 2015-11-12 2018-06-08 华为国际有限公司 Use the method and system of Diffie-Hellman processes generation session key
CN105978918A (en) * 2016-07-26 2016-09-28 厦门大学 Bilinear identity authentication method suitable for wireless body area network communication access
CN108400867A (en) * 2017-02-07 2018-08-14 中国科学院沈阳计算技术研究所有限公司 A kind of authentication method based on public encryption system
CN108521401A (en) * 2018-03-06 2018-09-11 西安电子科技大学 A method of enhancing unmanned plane MSNET network safety
CN108809637A (en) * 2018-05-02 2018-11-13 西南交通大学 The car-ground communication Non-Access Stratum authentication key agreement methods of LTE-R based on mixed cipher
CN108599948A (en) * 2018-07-26 2018-09-28 湖北工业大学 A kind of authenticated key agreement system and method for anti-continuous release

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
刘月铧等: ""基于椭圆曲线加密的RFID安全认证协议"", 《信息系统工程》 *
吴学慧等: ""基于椭圆曲线密码的RFID安全协议"", 《计算机工程与设计》 *
王笑梅等: ""基于椭圆曲线零知识的RFID双向身份认证"", 《计算机工程与应用》 *
胡威: ""基于ECC的RFID双向认证协议"", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110381055A (en) * 2019-07-16 2019-10-25 徐州医科大学 RFID system privacy-protection certification protocol method in healthcare supply chain
CN110381055B (en) * 2019-07-16 2021-06-11 徐州医科大学 RFID system privacy protection authentication protocol method in medical supply chain
CN111917790A (en) * 2020-08-10 2020-11-10 南京信息工程大学 Hybrid encryption method for Internet of things security
CN112287316A (en) * 2020-09-28 2021-01-29 山东师范大学 Biological authentication method and system based on elliptic curve and removable biological characteristics
CN112287316B (en) * 2020-09-28 2022-07-12 山东师范大学 Biological authentication method and system based on elliptic curve and removable biological characteristics

Similar Documents

Publication Publication Date Title
CA2760502C (en) System and method for authenticating rfid tags
Das et al. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care
Kardaş et al. A novel RFID distance bounding protocol based on physically unclonable functions
Li et al. An extended chaotic maps based user authentication and privacy preserving scheme against DoS attacks in pervasive and ubiquitous computing environments
CN110381055B (en) RFID system privacy protection authentication protocol method in medical supply chain
CN103124269A (en) Bidirectional identity authentication method based on dynamic password and biologic features under cloud environment
Khor et al. Security problems in an RFID system
CN104363097B (en) The RFID inter-authentication methods of lightweight on elliptic curve
CN109687957A (en) A kind of RFID authentication method of the public-key cryptography scheme based on ellipse-hyperbolic
Amin et al. Design of an enhanced authentication protocol and its verification using AVISPA
Amin et al. Anonymity preserving secure hash function based authentication scheme for consumer USB mass storage device
Baek et al. Secure and lightweight authentication protocol for NFC tag based services
Alamr et al. Secure mutual authentication protocol for RFID based on elliptic curve cryptography
KR100866608B1 (en) System and Method for mutual authentication between a remote user and a server using a mobile device, Recording medium thereof
Peris-Lopez et al. RFID specification revisited
CN104113414A (en) Untraceable RFID label authentication method
Amin et al. An efficient remote mutual authentication scheme using smart mobile phone over insecure networks
CN110768782B (en) Anti-quantum computation RFID authentication method and system based on asymmetric key pool and IBS
CN110650004B (en) Anti-quantum computation RFID authentication method and system based on symmetric key pool and online and offline signature
Choi et al. Cryptanalysis of advanced biometric-based user authentication scheme for wireless sensor networks
Munilla et al. Enhanced ownership transfer protocol for RFID in an extended communication model
Mookherji et al. Analysis of A Lightweight Authentication Protocol for Remote Surgery Applications under the CK-Adversary Model
Li et al. A strong password-based remote mutual authentication with key agreement scheme on elliptic curve cryptosystem for portable devices
Xie et al. Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without using passwords
Wen et al. An improved dos-resistant id-based password authentication scheme without using smart card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190426