CN110225028A - A kind of distribution anti-counterfeiting system and its method - Google Patents

A kind of distribution anti-counterfeiting system and its method Download PDF

Info

Publication number
CN110225028A
CN110225028A CN201910496269.6A CN201910496269A CN110225028A CN 110225028 A CN110225028 A CN 110225028A CN 201910496269 A CN201910496269 A CN 201910496269A CN 110225028 A CN110225028 A CN 110225028A
Authority
CN
China
Prior art keywords
group
child servers
key
middleware
director server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910496269.6A
Other languages
Chinese (zh)
Other versions
CN110225028B (en
Inventor
陈伟建
张颖毅
陈骋
杨宜青
罗皓翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201910496269.6A priority Critical patent/CN110225028B/en
Publication of CN110225028A publication Critical patent/CN110225028A/en
Application granted granted Critical
Publication of CN110225028B publication Critical patent/CN110225028B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of distributed anti-counterfeiting system and its methods, including data management module, middleware and electronic tag;The data management module includes director server, and the child servers A and child servers B that connect respectively with director server signal;The director server, child servers A and child servers B connect with middleware signal and comprising identical key-functions;The middleware is the Flash-writer for reading electronic labeling information.The present invention uses the form of distributed system, and ID is divided into two sections, is encrypted respectively with two different keys, and the safety of data transmission is improved by increasing number of nodes, reduces a possibility that data are intercepted and captured completely;Calculating intensity is decreased simultaneously, is conducive to rationally utilize computing resource, can effectively mitigate the calculation power burden of electronic tag, reduce the calculation power wasting of resources of server.

Description

A kind of distribution anti-counterfeiting system and its method
Technical field
The invention belongs to the technical fields of communication system, and in particular to a kind of distribution anti-counterfeiting system and its method.
Background technique
The computing system that compartment system is made of multiple process resources interconnected, their controls in whole system It can cooperate down to execute a common task, it is minimum dependent on the procedure, data concentrated and hardware.It is respectively calculated in distributed system Machine, each system resource are all distributions so that data during storing and transmitting, be possible to be intercepted, interrupt, distort, It exposes, usurp, forge.In order to transmit sensitive information or height confidentiality information, system allows for guaranteeing confidentiality.Dividing In cloth system, safe guarantee is realized by two ways: one is encryption and decryption technique, including to data and is led to The encrypting and decrypting of letter system;The other is access control.Encryption technology is applied not only to protection communication, is also used for protection and identifies message And access control.Safety problem in distributed system mainly includes two contents: confidentiality prevents from unlawfully learning number According to;Integrality prevents from unlawfully modifying data.
Existing anti-counterfeiting system is as follows:
The prior art one, the anti-counterfeiting system based on RFID: mainly by electronic tag, read-write system and server system three Part forms.Label and read-write system mainly realize efficient information exchange, and read-write system and background system mainly realize system The functions such as internal exchange of data, data preservation.Whole system relates generally to the processes such as producing and selling and the veritification of product, and And between each process by label information coding realize interconnect, this just need to be designed according to different demands different modules into Row is realized.Conceptual design is as follows:
1. module divides: different modules being arranged according to role's difference, including produces and sells and veritifies, and with mark It signs identification code and carries out information exchange and data identification.
2. encoding scheme: for label design specialized anti-fake code scheme, manufacturer's information and label information common ID are produced The uniqueness of product provides safety guarantee for product.
3. label produces: Business Information and product information are carried out data encoding by manufacturer, and are added using SM4 algorithm The region label E PC is written in close processing;It recycles SM2 algorithm to tag ID digital signature, the region User is written into signing messages.
4. safety Design: the RFID bidirectional identification protocol proposed in this paper based on NTRU algorithm is adopted in this agreement Both sides' identity is authenticated with digital signature scheme, certification is by then executing interaction, and otherwise interaction terminates, and guarantees the legal of both sides' identity Property.
5. stability Design: each module realizes different function, function-stable and fast response time respectively in system, is realized Platform also it is more advanced and stablize.
6. agile kernel model: each module has certain adaptability in system, is able to carry out the updates of data, system It safeguards and perfect, is adapted to various occasion demands.
For the prior art one, disadvantage are as follows:
1, individual event encrypts, and is easy to be intercepted;
2, label and server system calculate power and use identical, calculation power waste;
3, it needs label to realize intelligent, has aggravated the burden of system.
There are mainly two types of the prior arts two, the mode of data encryption: symmetric cryptography and asymmetric encryption, symmetric cryptography pair The data element bulk encryption of XML document.The data safety of Web Services and user client communication is can not to establish both sides' letter The relationship of appointing, symmetric cryptography is exactly fabulous selection.The process of encryption and decryption is direct using symmetrically or non-symmetrically algorithm, selection Key be data object encryption.The implementation of every kind of encryption specification should all have the public collection of prior algorithm, realize interoperability, Then corresponding protection element is replaced with relevant EncryptedData element;If the data object of encryption is external resource, Just a new document is created by the inclusion of the EncryptedData root node process to external quoting resource.XML encryption has three It can encrypted content: entire XML document;One node (XML element);The value of node.Send and receive the XML data of encryption Message is as shown in Figure 4.
(1) it is asymmetric right to generate one for reciever, wherein making public key and private key respectively, anyone can take public key to add Ciphertext data, and only private key being capable of ciphertext data;(2) sender obtains public key and (can obtain from certification authority, for example PKI recognizes Card center);(3) sender generates a secret symmetric key;(4) sender's symmetric key encryption XML element;(5) it sends out The side of sending uses the public key encryption symmetric key of reciever;(6) data of encryption, symmetric key etc. are combined together by sender, Generate new XML document;(7) XML document of encryption is sent to reciever;(8) reciever takes out the data, symmetrical close of encryption Key and other information;(9) reciever takes out symmetric key using private key ciphertext data;(10) using symmetric key decryption XML text The element encrypted in shelves.The decrypting process and ciphering process of XML document are on the contrary, parsing XML user's uses algorithm, parameter and close Key positions data to be decrypted, implements decryption oprerations.It as a result should be to replace entire EncryptedData element and represent XML piece The character string of the UTF-8 coding of section.
The shortcomings that prior art two are as follows:
Single node decryption, is easy to be intercepted;
Using quite, calculation power resource uses unreasonable the calculation power of label and server.
Summary of the invention
It is an object of the invention to be directed to above-mentioned deficiency in the prior art, a kind of distributed anti-counterfeiting system and its side are provided Method, it is above-mentioned to solve the problems, such as or improve.
In order to achieve the above objectives, the technical solution adopted by the present invention is that:
A kind of distribution anti-counterfeiting system and its method comprising data management module, middleware and electronic tag;Data pipe Managing module includes director server, and the child servers A and child servers B that connect respectively with director server signal;Director server, Child servers A and child servers B are connect with middleware signal;Middleware is to read and write for reading the chip of electronic labeling information Device.
Preferably, electronic tag is RFID chip or NFC chip.
Preferably, electronic tag has unique mark ID code, and is encrypted using lightweight algorithm.
A kind of distribution method for anti-counterfeit characterized by comprising
S1, middleware read electronic labeling information, and initiate checking request to director server;
S2, the director server checking request based on the received, response generate random number A and random number B, and by random number A and random number B are sent to middleware, generate corresponding key A and key B by the key-function of middleware;
Random number A and random number B are sent to child servers A and child servers B by S3, director server, and by child servers Key-function generate corresponding key A and key B;
The label information of reading is divided into A group information and B group information by S4, middleware, respectively using key A to A group information It is encrypted, B group information is encrypted using key B, obtains A group ciphertext and B group ciphertext;
A group ciphertext and B group ciphertext are respectively sent to child servers A and child servers B by S5, middleware;
S6, child servers A and child servers B respectively solve A group ciphertext and B group ciphertext using key A and key B It is close, and the A group label information obtained after decryption and B group label information are sent to director server;
Received A group label information and B group label information are combined and extract required verifying by S7, director server Information, and lookup comparison is carried out in director server database, obtain verification result.
Preferably, A group information and B group information are encrypted using lightweight cryptographic algorithm in step S4.
Preferably, lightweight cryptographic algorithm is present algorithm or Klein algorithm.
Distribution anti-counterfeiting system provided by the invention and its method, have the advantages that
The present invention uses the form of distributed system, and ID and ciphertext are divided into two sections simultaneously, encrypted respectively, is saved by increasing Point quantity improves the safety of data transmission, reduces a possibility that data are intercepted and captured completely;Calculating intensity is decreased simultaneously, is had It conducive to computing resource is rationally utilized, can effectively mitigate the calculation power burden of electronic tag, reduce the calculation power resource wave of server Take.
Detailed description of the invention
Fig. 1 is the functional block diagram of distributed anti-counterfeiting system and its method.
Fig. 2 is distributed method for anti-counterfeit flow chart.
Fig. 3 is distributed anti-counterfeiting system encryption flow figure.
Fig. 4 is two flow chart of the prior art.
Fig. 5-Figure 13 is the analogous diagram of distributed method for anti-counterfeit.
Figure 14 is key-function.
Specific embodiment
A specific embodiment of the invention is described below, in order to facilitate understanding by those skilled in the art this hair It is bright, it should be apparent that the present invention is not limited to the ranges of specific embodiment, for those skilled in the art, As long as various change is in the spirit and scope of the present invention that the attached claims limit and determine, these variations are aobvious and easy See, all are using the innovation and creation of present inventive concept in the column of protection.
According to one embodiment of the application, with reference to Fig. 1, the distributed anti-counterfeiting system of this programme, including data management mould Block, middleware and electronic tag;Data management module includes director server, and the son clothes connecting respectively with director server signal Be engaged in device A and child servers B;Director server, child servers A and child servers B are connected with middleware signal and containing identical Key-function.
Wherein, electronic tag is RFID chip (or NFC chip), and the identification of available wireless radio-frequency technique can only be by specific Reader be written and read;Electronic tag has unique mark ID code, and can carry out lightweight algorithm for encryption.
Middleware is Flash-writer, reads electronic labeling information, and available handsets equipment is written and read, and using using journey Sequence is operated.
According to one embodiment of the application, a kind of distribution method for anti-counterfeit, comprising:
S1, middleware read electronic labeling information, and initiate checking request to the director server of data management module;
S2, the director server checking request based on the received, response generate random number A and random number B, and by random number A and random number B are sent to middleware, generate corresponding key A and key B by the key-function of middleware;
Random number A and random number B are sent to child servers A and child servers B by S3, director server, and by child servers Key-function generate corresponding key A and key B;
The label information of reading is divided into A group information and B group information by S4, middleware, respectively using key A to A group information It is encrypted, B group information is encrypted using key B, obtains A group ciphertext and B group ciphertext;
Wherein, using present lightweight cryptographic algorithm or Klein lightweight cryptographic algorithm respectively to A group information and B group Information is encrypted;
Encrypted A group ciphertext and B group ciphertext are respectively sent to child servers A and child servers B by S5, middleware;
S6, child servers A and child servers B respectively solve A group ciphertext and B group ciphertext using key A and key B It is close, and the A group label information obtained after decryption and B group label information are sent to director server;
Received A group label information and B group label information are combined and extract required verifying by S7, director server Information, and lookup comparison is carried out in director server database, obtain verification result.
Entire encryption and decryption processes are as shown in Figure 2
(1) apply encrypting from node 1 to node 2;
(2) node 2 generates 256bit array as random number after receiving request at random;
(3) 256bit random number is split according to first 128 and latter 128 through row, is divided into two groups, random number passes through inside Key-function generates two group keys;
(4) node 1 provides the id of 256bit in plain text;
(5) plaintext of 256bit is split according to first 128 and latter 128 through row, is divided into two groups in plain text;
(6) using two groups of plaintexts of present algorithm for encryption;
(7) ciphertext is decrypted;
(8) splicing plaintext;
(9) data compareed in server database are drawn a conclusion.
PRESENT block cipher uses SPN structure, and block length is 64, supports 80,128 two kinds of keys Length.Iteration 31 is taken turns altogether, and every wheel round function F is replaced 3 parts and formed by InvAddRoundKey, the replacement of S box, P.
Ciphering process is as follows:
1) InvAddRoundKey: 64bit wheel input carries out exclusive or with round key.
2) the 16 4 S boxes gone out into 4 S box replacement layer: are searched into InvAddRoundKey 64bit output.
3) P displacement layer: the replacement 64bit output of S box is rearranged by bit by permutation table P (i).
To improve algorithm security, PRESENT carries out later period whitening operation using 64bit key K32 after the 31st wheel.Add Close process as shown in Fig. 2, simulation result as shown in Fig. 5, Fig. 6, Fig. 7, Fig. 8, Fig. 9, Figure 10, Figure 11, Figure 12, Figure 13.
Key-function function is as shown in figure 14, and director server, child servers and middleware contain key generation Function, random number will generate corresponding key by this function.
The present invention uses the form of distributed system, and ID and ciphertext are divided into two sections simultaneously, encrypted respectively, is saved by increasing Point quantity improves the safety of data transmission, reduces a possibility that data are intercepted and captured completely;Calculating intensity is decreased simultaneously, is had It conducive to computing resource is rationally utilized, can effectively mitigate the calculation power burden of electronic tag, reduce the calculation power resource wave of server Take.
Although being described in detail in conjunction with specific embodiment of the attached drawing to invention, should not be construed as to this patent Protection scope restriction.In range described by claims, those skilled in the art are without creative work The various modifications and deformation made still belong to the protection scope of this patent.

Claims (6)

1. a kind of distribution anti-counterfeiting system, it is characterised in that: including data management module, middleware and electronic tag;The number It include director server according to management module, and the child servers A and child servers B that are connect respectively with director server signal;It is described Director server, child servers A and child servers B are connect with middleware signal;The middleware is for reading electronic tag The Flash-writer of information.
2. distribution anti-counterfeiting system according to claim 1 and its method, it is characterised in that: the electronic tag is RFID Chip or NFC chip.
3. distribution anti-counterfeiting system according to claim 1 and its method, it is characterised in that: the electronic tag has only One mark ID code, and encrypted using lightweight algorithm.
4. a kind of distributed method for anti-counterfeit according to claim 1 to 3 characterized by comprising
S1, middleware read electronic labeling information, and initiate checking request to director server;
S2, the director server checking request based on the received, response generate random number A and random number B, and by random number A and Random number B is sent to middleware, generates corresponding key A and key B by the key-function of middleware;
Random number A and random number B are sent to child servers A and child servers B by S3, director server, and by the close of child servers Key generating function generates corresponding key A and key B;
The label information of reading is divided into A group information and B group information by S4, middleware, is carried out respectively using key A to A group information Encryption encrypts B group information using key B, obtains A group ciphertext and B group ciphertext;
A group ciphertext and B group ciphertext are respectively sent to child servers A and child servers B by S5, middleware;
S6, child servers A and child servers B are respectively decrypted A group ciphertext and B group ciphertext using key A and key B, and The A group label information obtained after decryption and B group label information are sent to director server;
Received A group label information and B group label information are combined and extract required verifying letter by S7, director server Breath, and lookup comparison is carried out in director server database, obtain verification result.
5. distribution method for anti-counterfeit according to claim 4, which is characterized in that use lightweight password in the step S4 Algorithm encrypts A group information and B group information.
6. distribution method for anti-counterfeit according to claim 5, which is characterized in that the lightweight cryptographic algorithm is Present algorithm or Klein algorithm.
CN201910496269.6A 2019-06-10 2019-06-10 Distributed anti-counterfeiting system and method thereof Expired - Fee Related CN110225028B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910496269.6A CN110225028B (en) 2019-06-10 2019-06-10 Distributed anti-counterfeiting system and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910496269.6A CN110225028B (en) 2019-06-10 2019-06-10 Distributed anti-counterfeiting system and method thereof

Publications (2)

Publication Number Publication Date
CN110225028A true CN110225028A (en) 2019-09-10
CN110225028B CN110225028B (en) 2021-02-19

Family

ID=67816201

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910496269.6A Expired - Fee Related CN110225028B (en) 2019-06-10 2019-06-10 Distributed anti-counterfeiting system and method thereof

Country Status (1)

Country Link
CN (1) CN110225028B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112200283A (en) * 2020-10-30 2021-01-08 中国科学院自动化研究所 Credible high-capacity representation carrier code assigning and reading system and method based on edge calculation
CN113114654A (en) * 2021-04-06 2021-07-13 安徽中科美络信息技术有限公司 Terminal equipment access security authentication method, device and system
WO2021215998A1 (en) * 2019-05-16 2021-10-28 Mighty Jaxx International Pte. Ltd. An ownership data management system and method

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102737260A (en) * 2011-04-15 2012-10-17 深联致远(北京)科技有限公司 Method and apparatus for identifying and verifying RFID privacy protection
CN103326864A (en) * 2013-06-24 2013-09-25 詹万泉 Electronic tag anti-fake authentication method
CN103530785A (en) * 2013-11-04 2014-01-22 陈一峰 Double anti-counterfeiting system and method based on near field communication (NFC) function
CN103716157A (en) * 2013-12-13 2014-04-09 厦门市美亚柏科信息股份有限公司 Grouped multiple-key encryption method and grouped multiple-key encryption device
CN105450673A (en) * 2016-01-12 2016-03-30 吉林大学 Security protocol authentication method based on mobile RFID system
CN106709537A (en) * 2016-11-14 2017-05-24 珠海晶通科技有限公司 Dynamic information anti-counterfeiting system with electronic ink technology and anti-counterfeiting method thereof
CN106712962A (en) * 2016-12-23 2017-05-24 西安电子科技大学 Mobile RFID system bidirectional authentication method and system
CN107171811A (en) * 2017-07-17 2017-09-15 北京邮电大学 A kind of lightweight RFID safety authentication based on Present algorithms
CN107846282A (en) * 2017-11-03 2018-03-27 法信公证云(厦门)科技有限公司 A kind of electronic data distribution keeping method and system based on block chain technology
CN109635573A (en) * 2018-11-12 2019-04-16 北京海泰方圆科技股份有限公司 System, method, apparatus, electronic equipment and the medium of data distribution formula encryption and decryption

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102737260A (en) * 2011-04-15 2012-10-17 深联致远(北京)科技有限公司 Method and apparatus for identifying and verifying RFID privacy protection
CN103326864A (en) * 2013-06-24 2013-09-25 詹万泉 Electronic tag anti-fake authentication method
CN103530785A (en) * 2013-11-04 2014-01-22 陈一峰 Double anti-counterfeiting system and method based on near field communication (NFC) function
CN103716157A (en) * 2013-12-13 2014-04-09 厦门市美亚柏科信息股份有限公司 Grouped multiple-key encryption method and grouped multiple-key encryption device
CN105450673A (en) * 2016-01-12 2016-03-30 吉林大学 Security protocol authentication method based on mobile RFID system
CN106709537A (en) * 2016-11-14 2017-05-24 珠海晶通科技有限公司 Dynamic information anti-counterfeiting system with electronic ink technology and anti-counterfeiting method thereof
CN106712962A (en) * 2016-12-23 2017-05-24 西安电子科技大学 Mobile RFID system bidirectional authentication method and system
CN107171811A (en) * 2017-07-17 2017-09-15 北京邮电大学 A kind of lightweight RFID safety authentication based on Present algorithms
CN107846282A (en) * 2017-11-03 2018-03-27 法信公证云(厦门)科技有限公司 A kind of electronic data distribution keeping method and system based on block chain technology
CN109635573A (en) * 2018-11-12 2019-04-16 北京海泰方圆科技股份有限公司 System, method, apparatus, electronic equipment and the medium of data distribution formula encryption and decryption

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
吴潇等: ""基于RFID和数字水印技术的标签防伪验证方法"", 《信息网络安全》 *
宋攀飞: ""移动NFC双向安全认证方法研究 "", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *
张兴等: ""基于PRESENT 算法的RFID 安全认证协议"", 《通信学报》 *
王拓等: ""无线射频识别双向认证协议及性能分析 "", 《成都信息工程学院学报 》 *
邓强: "" 基于NTRU密码体制的RFID三方安全协议的研究"", 《中国优秀硕士学位论文全文数据库 信息科技辑 》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021215998A1 (en) * 2019-05-16 2021-10-28 Mighty Jaxx International Pte. Ltd. An ownership data management system and method
CN112200283A (en) * 2020-10-30 2021-01-08 中国科学院自动化研究所 Credible high-capacity representation carrier code assigning and reading system and method based on edge calculation
CN113114654A (en) * 2021-04-06 2021-07-13 安徽中科美络信息技术有限公司 Terminal equipment access security authentication method, device and system
CN113114654B (en) * 2021-04-06 2022-10-18 中科美络科技股份有限公司 Terminal equipment access security authentication method, device and system

Also Published As

Publication number Publication date
CN110225028B (en) 2021-02-19

Similar Documents

Publication Publication Date Title
CN102932148B (en) Based on the safe two-dimension code anti-counterfeit System and method for of CPK certification
CN106357396B (en) Digital signature method and system and quantum key card
CN105208024B (en) Without using the data safe transmission method and system of HTTPS, client and server-side
CN101447870B (en) Safe storage method of private key based on technology of distributed password
CN101350060B (en) Data safety access method being suitable for electronic label
CN101771541A (en) Secret key certificate generating method and system for home gateway
CN110225028A (en) A kind of distribution anti-counterfeiting system and its method
CN100401309C (en) Tax controlling equipment software edition intelligent upgrade encryption identification method
CN102064944A (en) Safety card issuing method as well as card issuing equipment and system
CN100495964C (en) A light access authentication method
CN110381055A (en) RFID system privacy-protection certification protocol method in healthcare supply chain
CN106790259A (en) A kind of asymmetric across cryptographic system re-encryption, decryption method and system
CN102594551A (en) Method for reliable statistics of privacy data on radio frequency identification (RFID) tag
CN106060073A (en) Channel key negotiation method
CN109547208A (en) Electronic Finance equipment master key online distribution method and system
CN113779594B (en) Block chain-based data distribution sharing method and system
Maurer et al. A calculus for security boots trapping in distributed systems
CN102903226B (en) Data transmission method for communication of intelligent electric meters
CN114154181A (en) Privacy calculation method based on distributed storage
CN102332068A (en) On-line logistics encryption, authentication and storage system using universal serial bus key (USBKEY)
CN110650019B (en) RFID authentication method and system based on PUF and security sketch
CN105812130B (en) RFID ownership transfer method
CN109886006A (en) A kind of information source checking method and device based on two dimensional code
CN114244509A (en) Method for carrying out SM2 one-time pad bidirectional authentication unlocking by using mobile terminal
Abyaneh On the privacy of two tag ownership transfer protocols for RFIDs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210219

Termination date: 20210610

CF01 Termination of patent right due to non-payment of annual fee