CN106209768B - A kind of expansible RFID mutual authentication method - Google Patents

A kind of expansible RFID mutual authentication method Download PDF

Info

Publication number
CN106209768B
CN106209768B CN201610457703.6A CN201610457703A CN106209768B CN 106209768 B CN106209768 B CN 106209768B CN 201610457703 A CN201610457703 A CN 201610457703A CN 106209768 B CN106209768 B CN 106209768B
Authority
CN
China
Prior art keywords
reader
key
label
sent
calculates
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201610457703.6A
Other languages
Chinese (zh)
Other versions
CN106209768A (en
Inventor
柳毅
杨领
凌捷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN201610457703.6A priority Critical patent/CN106209768B/en
Publication of CN106209768A publication Critical patent/CN106209768A/en
Application granted granted Critical
Publication of CN106209768B publication Critical patent/CN106209768B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a kind of expansible RFID mutual authentication method, reader generates the random number r of length L, calculates A in conjunction with identifier UID, and A and request Query are sent to label;Label calculates random number r by A, calculates two authenticity verification values B, C with (K, the ID) of r and itself storage and is transmitted to reader, and reader receives and sends jointly to background data base together with r after B, C, and background data base first calculates the odd bits B of BnIt is matched with the value in the even bit library of shared key, quick-searching calculates B` to corresponding (K, ID), C`, the authenticating tag true and false.If label is legal, authenticity verification value D is calculated with current key K and random number r in background data base, and D is sent to reader, while more new key K.Reader is sent to label after receiving D, and label upon receipt, calculates the true and false of D` certification reader.If reader is legal, tag update key K.

Description

A kind of expansible RFID mutual authentication method
Technical field
The present invention relates to radio frequency identification (RFID) research fields, and in particular to a kind of expansible in RFID system RFID mutual authentication method.
Background technique
Radio frequency identification (radio frequency identification, RFID) is a crucial skill of Internet of Things Art is usually made of background data base, reader and 3 part of label.Reader sends and receives letter to label by antenna Number, automatic identification target object simultaneously obtains relevant information data, and information data transmission is further processed to background data base. RFID provides function that is contactless, identifying immediately for object and object.Information is quickly and accurately collected and handles as a kind of New and high technology, and have many advantages, such as that non-contact, wearability, at low cost, small in size, the service life is long, is widely used in supply In the every field such as chain management, inventory's monitoring, communications and transportation, E-Passport, payment system and medical control.
In RFID system, reader and background data base are transmitted by the wire channel of safety, it is considered that it Between channel be safe lane.The channel of reader to label is known as forward channel, and the channel of label to reader is known as Backward channel, it is insecure channels that both channels, which all pass through wireless signal, which to be transmitted, easy to be tracked, eavesdropped, is false Emit, retransmit and refuse the attack such as service;Simultaneously as inexpensive label has, storage is small, running space is limited, computing capability is low The features such as, so that complicated Encryption Algorithm is very difficult to apply in RFID system.These factors have become serious restriction RFID technique Further develop the critical issue of urgent need to resolve.
In order to overcome the problems referred above, between past 10 years, a large amount of RFID personal secrets protection scheme has been emerged in large numbers, as physics is pacified The successive proposition of full mechanism and the software safety mechanism based on cryptographic technique etc..The former is ordered using non-cryptography mode such as Kill It enables, the mechanism protection RFID tag data privacy such as faraday cup, active interference and label jams.The object as employed in RFID Managing security mechanism, there are many disadvantages, then the security mechanism there has been proposed many based on cryptographic technique.It is mainly utilized The cryptography scheme and mechanism of various relative maturities carry out the cipher protocol that design and implementation meets RFID demand.According to label cost and RFID security authentication protocol can be divided into two classes: public key encryp scheme PKC (public by the difference of security requirement Key crypto) and non-public key encryption system scheme NPKC (non-public key crypto).Based on public key encryp side What most of safety certifying method of case used is ECC (elliptic curve crypto) algorithm, has very high safety strong Degree, but calculate spend it is larger so that the cost of label is difficult to reduce, the certificate scheme that is proposed such as Godor et al. (GODOR, NORBERT G.Elliptic curve cryptography based mutual authentication protocol for low computation RFID systems performance analysis by imulations[A] .2010IEEE International Conference on[C].2010.25-27).Based on non-public key encryption system scheme What safety authentication protocol mainly used is the hash function operation with certain security intensity, because calculating cost is relatively small, Safety is also relatively high, uses at present than wide, but most of scheme does not all account for the expansible of RFID Verification System Property.In order to guarantee to send after anonymity, labeling requirement encrypt the identity information of oneself.Reader must first confirm label simultaneously Identity can use the private information of label just to verify the legitimacy of message, this needs background data base to attempt all labels Key information be decrypted, that is to say, that confirm that the cost of label and number of tags are in a linear relationship, when number of tags is excessive When determine that label cost is excessive.Scheme (Sarma S E, Weis S A, the Engels D W.RFID that Sarma S E et al. is proposed systems and security and privacy implications[G]//LNCS 2523:Proc of the 4th Int Workshop on Cryptographic Hardware and Embedded Systems(CHES2002).Berlin: Springer, 2003:454-469) since ID does not use dynamic refresh mechanism, metalID is remained unchanged, label be easy by with Track positioning, and (key, ID) is sent with plaintext version, is easy stolen hearer and is obtained;The scheme that Ohkubo M et al. is proposed (Ohkubo M,Suzuki K,Kinoshita S.Hash-chain based forward-secure privacy protection scheme for low-cost RFID[C]//Proc of the Symp on Cryptography and Informantion Security.Los Alamitors, CA:IEEE Computer Society, 2004:719-724) only It is one-way authentication protocol, and the agreement is highly susceptible to re-transmission and impersonation attack;Scheme (the LEE S that Lee S M et al. is proposed M,HWANG Y J,LEE D H,et al.Efficient authentication for low-cost RFID systems [A].Proceedings of International Conference on Com-putational Science and Its Applications [C] .2005.619-627) due to handling every time solicited message, Denial of Service attack cannot be prevented; The scheme that Wang Shaohui et al. is proposed is (to the expansible two-way authentication side RFID of privacy after Wang Shaohui, Liu Sujuan, Chen Danwei satisfaction Case [J] Journal of Computer Research and Development, 2013,06:1276-1284.) in label and the reader random number r1, r2 that generate all be Plaintext transmission, and hash function algorithm be all it is disclosed, attacker can pass through exhaustion method breaking cryptographic keys Key value;Jin Yong (Jin Yongming, Wu's chess is crystal-clear, Shi Zhiqiang, Lu Xiang, and Sun Limin is assisted based on the RFI D light-weight authentication of PRF for the scheme of bright et al. proposition View research [J] Journal of Computer Research and Development, 2014,07:1506-1514) safety is relatively high, but label produces in the program The cost that random number improves label is given birth to, in addition the agreement, which needs to be traversed for, confirms that tag identity makes background data base calculation amount Larger, scalability is not strong;Scheme (Alomair B, the Cuellar J, Poovendran that Alomair B et al. is proposed R..Scalable RFID systems:A privacy-preserving protocol with constant time identification[J].IEEE Trans on Parallel and Distributed Systems,2012,23(8): 1-10) and scheme (Godor G, the Imre S.Hash-based mutual authentication that proposes of Godor G et al. protocol for low-cost RFID systems[C]//Proc of the 18th EUNICE Conf on Information and Communications Technologies.Berlin:Springer, 2012:76-87.) although Solved the problems, such as by the way of assumed name it is expansible, but the scheme that proposes of Alomair B et al. cannot provide after to personal secrets Property, and Godor G et al. propose scheme resisting asynchronous cannot attack, attacker by reset, forge message so that label and The key data stored in reader is inconsistent, to destroy the subsequent certification of label and reader.On this basis, Wo Menshe An expansible safety certifying method based on Rabin algorithm is counted, this method avoids the defect of above scheme, makes the cost of label It substantially reduces, and the query cost of background data base is greatly reduced, there is important research significance and use value.
Summary of the invention
The present invention is for existing many RFID security certificate schemes in cost and the upper Shortcomings of safety and scheme Scalability is bad etc., and one kind of design has good confidentiality, integrality, availability, high efficiency and low cost can The RFID mutual authentication method of extension.
The purpose of the present invention is realized by the following technical solution: a kind of distensible RFID mutual authentication method, including Step:
1) reader generates the random number r that a length is L, then obtains random number r and shared identifier UID operation The A being calculated finally is sent to label together with request certification Query order by A together;
2) after label receives request certification Query order and A, the UID of itself storage is first taken out, then calculates and extracts r, Computations finally are carried out using (K, the ID) of label itself storage and the r being calculated, generate two authenticity verification values B, C, And calculated result is sent to reader;
3) after reader receives B and C, the database on backstage is sent to together together with the random number r itself generated;
4) background data base is after receiving the information that reader is sent, calculating B firstn, BnFor the odd bits of B, then with Element Rapid matching in shared key even bit library obtains corresponding (K, ID), calculates and generates B`, C`, and whether verifying B`, C` Equal with B, C, if equal, background data base calculates reader authenticity verification value D, and the value of D is sent to reader, simultaneously More new key K;
5) after reader receives the information D that background data base is sent, label is forwarded that information at once, and label calculates D` out, whether verifying D` is equal with D, if equal, more new key is K, authenticates successfully;Otherwise illustrate that reader is to forge, Authentification failure.
Preferably, the identifier UID that random number r and all labels and reader are shared in step 1) carries out XOR operation It obtains
Preferably, the realization process of step 4) are as follows: background data base calculates first after receiving the information that reader is sent Bn(odd bits of B), then in the even bit library of epicycle shared keyIn look for whether to exist and BnConsistent value, and if it exists, then Find out withCorresponding (Knew, ID), calculate B`=Cro (r, Knew) andIt tests It whether equal with B, C demonstrate,proves B`, C`, if equal, carries out step 5, otherwise termination protocol;If it does not exist, then last round of total Enjoy the even bit library of keyIn look for whether to exist and BnConsistent value, if it does not exist, then termination protocol;No person find out withCorresponding (Kold, ID), calculate B`=Cro (r, Kold) andVerifying B`, Whether C` is equal with B, C, if equal, background data base calculates reader authenticity verification value D, and the value of D is sent to reading Device, while more new key K, otherwise termination protocol.
Preferably, the more new key in step 4) is carried out by following rule:
(1) if BnWithValue in library is consistent, then background data base more new key is as follows:
Kold=Knew;Knew=[Knew 2mod N]L
(2) if BnWithValue in library is consistent, then back-end data library key does not need to update.
Preferably, the realization process of step 5) are as follows: after reader receives the information D that background data base is sent, at once will The information is transmitted to label, and label calculates D`=Cro (r, [K2mod N]L), whether verifying D` is equal with D, if equal, more New key is K=[K2mod N]L, authenticate successfully;Otherwise illustrate that reader is to forge, authentification failure.
Compared with the prior art, the invention has the following advantages and beneficial effects:
This method is the design on the basis of research work in terms of using for reference recent domestic RFID security certificate scheme A kind of expansible mutual authentication method based on Rabin algorithm.The random number of this method is by reader rather than label generates, The cost of label greatly reduces;All information that mutual authentication process is transmitted between label and reader in this method It is all to be transmitted again after encryption, it is safer compared with traditional transmission mode, in the information of simultaneous transmission process all At least more than two variables are unknown for attacker, are cracked to thoroughly avoid attacker using the method for exhaustion The security risk of key;It introduces and intersects bit arithmetic algorithm, assumed name key K and random number r is carried out to intersect bit arithmetic, and will calculate As a result it is used as response message, the query cost of background data base is greatly reduced, while also having ensured certification to a certain extent The confidentiality of communication;The Rabin Encryption Algorithm introduced after optimizing is encrypted instead of the one-way hash function that most of agreement uses, It is more efficient in calculating and communication capacity.
Detailed description of the invention
Fig. 1 is distensible RFID mutual authentication process flow chart of the invention.
Fig. 2 is each parameter transmittance process schematic diagram in mutual authentication process of the present invention.
Fig. 3 is intersection bit arithmetic calculating process flow chart in mutual authentication method of the present invention.
Specific embodiment
The present invention is described in further detail with reference to the accompanying drawing, and embodiments of the present invention are not limited thereto.
The meaning for each symbol being related in the present embodiment the method is provided first:
R: reader;
T: label;
DB: background data base;
UID: the identifier that all labels and reader are shared;
ID: tags unique identifier symbol;
Knew: the shared key of epicycle;
The even bit of epicycle shared key;
Kold: last round of shared key;
The even bit of last round of shared key;
L: the length of key;
N: the Mersenne number of selection, N=2L-1;
R: the random number that reader generates;
XOR operation;
[]L: take preceding L of operation result
Cro (X, Y): intersect bit arithmetic, specifically, if X, Y are two s binary arrays (s is even number), X= x1x2x3…xs, Y=y1y2y3…ys。xi, yi∈ { 0.1 }, i=1,2 ... s, intersecting bit arithmetic Cro (X, Y) is the odd bits by X The new array in the position s for intersecting and being formed with the even bit of Y, i.e. Cro (X, Y)=y2x1y4x3y6x5…ysxs-1.Cro's (X, Y) Detailed calculating process as shown in figure 3, take length s=16, if X=1010011100101100, Y=here 01100101100111, then Cro (X, Y)=1101101100111110.
In the scheme that this method proposes, parameters in the specific verification process of label, reader and background data base It transmits referring to fig. 2, wherein A, B, Bn, the explanation of C, D:
B=Cro (r, K);
Bn: the odd bits of B;
Knew=[K2mod N]L
D=Cro (r, Knew);
It is described as follows below with reference to verification process of the Fig. 1 to the present embodiment:
1, reader first generates random number r, then the identifier that random number r and all labels and reader is shared UID carries out XOR operation and obtainsFinally the A being calculated is sent out together together with request certification Query order Give label.
2, after label receives request certification Query order and A, calculates extract firstAnd B, C are calculated, Calculated result is sent to reader.
3, after reader receives B and C, send the database on backstage to together together with the random number r itself generated.
4, background data base is after receiving the information that reader is sent, calculating B firstn(odd bits of B), then at this Take turns the even bit library of shared keyIn look for whether to exist and BnConsistent value, and if it exists, then find out withIt is corresponding (Knew, ID), calculate B`=Cro (r, Knew) and Verify B`, C` whether with B, C phase Deng if equal, carrying out step 5, otherwise termination protocol.If it does not exist, then in the even bit library of last round of shared key In look for whether to exist and BnConsistent value, if it does not exist, then termination protocol;No person find out withCorresponding (Kold, ID), Calculate B`=Cro (r, Kold) andWhether equal with B, C verify B`, C`, if It is equal, then step 5 is carried out, otherwise termination protocol.
5, background data base calculates reader authentication information D=Cro (r, [K2mod N]L) value, and the value of D is sent to Reader, and more new key as follows:
(1) if BnWithValue in library is consistent, then background data base more new key is as follows:
Kold=Knew;Knew=[Knew 2mod N]L
(2) if BnWithValue in library is consistent, then back-end data library key does not need to update.
6, after reader receives the information D that background data base is sent, label is forwarded that information at once.Label calculates D`=Cro (r, [K out2mod N]L), whether verifying D` is equal with D, if equal, more new key is K=[K2mod N]L, recognize It demonstrate,proves successfully;Otherwise illustrate that reader is to forge, authentification failure.
The BAN formalization of logic analysis of authentication protocol is given below, BAN logic is by Burrows, Abadi and Needham In the logic of modality based on conviction that nineteen ninety proposes, main includes three kinds of process objects: main body, key, formula.This method is adopted Security Proof is carried out to scheme with BAN formalization of logic analysis method.The following are the part inference rules of BAN logic:
(1) message meaning rule:It is meant that if P believes shared key of the K between P and Q, and P receives the message { X } with K encryption XK, then P believes that Q is transmitted across message X;
(2) message freshness rule:It is meant that if a part of a formula is fresh, the public affairs Formula is entirely fresh;
(3) nonce proof rule:It is meant that if message X is fresh, and P believes that Q was once sent X is crossed, then P believes that Q believes X;
(4) administration rule:It is meant that if P believes that Q has jurisdiction to message X, and P believes Q phase Believe X, then P believes X;
The idealized model of scheme is provided first:
Message 1. R → T:{ Query, A }, A is the ciphertext comprising random number r encryption;
Message 2. T → R:B, C;
Message 3. R → T:D;
The original hypothesis of scheme:
P1:(R believes R and T shared key value K).
P2:(T-phase believes R and T shared key value K).
P3:(R believes that R and T shares identifier ID).
P4:(T-phase believes that R and T shares identifier ID).
P5:(R believes the shared identifier UID of R and T).
P6:(T-phase believes the shared identifier UID of R and T).
P7: T | ≡ # (r) (freshness of T-phase letter random number r).
P8: R | ≡ # (r) (freshness that R believes random number r).
P9:(R believes T to M2Jurisdiction).
P10:(R believes T to M3Jurisdiction).
P11:(T-phase believes R to M4Jurisdiction).
Security target:
G1: R | ≡ B, R believe B;G2: R | ≡ C, R believe C;
G3: T | ≡ D, T-phase believe D.
Analysis ratiocination:
2. by message(R once receives the B that disappears), and by original hypothesis P1And message meaning ruleObtain R | ≡ T | (R believes that T is transmitted across message M to~B2)。
By assuming P7 and message freshness ruleObtain R | ≡ # (B).
By the R derived | ≡ T |~B, R | ≡ # (B) and nonce proof ruleObtain R | ≡ T | ≡ B (R believes that T-phase believes B).
By R | ≡ T | ≡ B, initial state assumption P9And administration ruleR can be obtained | ≡ B.Therefore, target G1It must demonstrate,prove.
With above-mentioned condition and rule, proving by the same methods obtains G2And G3.Details are not described herein again.
The above embodiment is a preferred embodiment of the present invention, but embodiments of the present invention are not by above-described embodiment Limitation, other any changes, modifications, substitutions, combinations, simplifications made without departing from the spirit and principles of the present invention, It should be equivalent substitute mode, be included within the scope of the present invention.

Claims (4)

1. a kind of expansible RFID mutual authentication method, which is characterized in that comprising steps of
1) reader generates the random number r that a length is L, random number r and shared identifier UID operation is then obtained A, most The A being calculated is sent to label together with request certification Query order together afterwards;Wherein, it shares identifier UID and is shared on mark It signs between T and reader R;
2) after label receives request certification Query order and A, the UID of itself storage is first taken out, then calculates and extracts r, finally (K, the ID) that is stored using label itself and the r being calculated carry out computations with bit arithmetic algorithm is intersected, and generate two Authenticity verification value B, C, and calculated result is sent to reader;
3) after reader receives B and C, the database on backstage is sent to together together with the random number r itself generated;
4) background data base is after receiving the information that reader is sent, calculating B first1, B1For the odd bits of B, then with it is shared Element Rapid matching in key even bit library obtains corresponding (K, ID), calculates and generates B`, C`, verifying B`, C` whether with B, C is equal, if equal, background data base calculates reader authenticity verification value D, and the value of D is sent to reader, updates simultaneously Key K;
5) after reader receives the information D that background data base is sent, label is forwarded that information at once, and label calculates D `, whether verifying D` is equal with D, if equal, more new key is K, authenticates successfully;Otherwise illustrate that reader is to forge, certification Failure;
The realization process of the step 4) are as follows: background data base is after receiving the information that reader is sent, calculating B first1, so Afterwards in the even bit library of epicycle shared keyIn look for whether to exist and B1Consistent value, and if it exists, then find out with Corresponding (Knew, ID), calculate B`=Cro (r, Knew) andVerify B`, C` It is whether equal with B, C, if equal, step 5 is carried out, otherwise termination protocol;If it does not exist, then in last round of shared key Even bit libraryIn look for whether to exist and B1Consistent value, if it does not exist, then termination protocol;No person find out withRelatively (the K answeredold, ID), calculate B`=Cro (r, Kold) andVerify B`, C` whether with B, C is equal, if equal, background data base calculates reader authenticity verification value D, and the value of D is sent to reader, while more New key K, otherwise termination protocol;Wherein, K is key, KnewFor the shared key of epicycle, ID is tags unique identifier symbol, and N is The Mersenne number of selection, N=2L-1, L is the length of key, KoldFor last round of shared key, Cro () is to intersect bit arithmetic to calculate Method.
2. according to the method described in claim 1, it is characterized by: random number r and all labels and reader in step 1) Shared identifier UID carries out XOR operation and obtains
3. according to the method described in claim 1, it is characterized by: the more new key in step 4) is carried out by following rule:
(1) if B1WithValue in library is consistent, then background data base more new key is as follows:
Kold=Knew;Knew=[Knew 2mod N]L
(2) if B1WithValue in library is consistent, then back-end data library key does not need to update;
Wherein,For the even bit of epicycle shared key,For the even bit of last round of shared key.
4. according to the method described in claim 1, it is characterized by: the realization process of step 5) are as follows: reader receives rear number of units After the information D sent according to library, label is forwarded that information at once, and label calculates D`=Cro (r, [K2mod N]L), it tests Whether equal with D demonstrate,prove D`, if equal, more new key is K=[K2mod N]L, authenticate successfully;Otherwise illustrate that reader is to forge , authentification failure.
CN201610457703.6A 2016-06-20 2016-06-20 A kind of expansible RFID mutual authentication method Expired - Fee Related CN106209768B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610457703.6A CN106209768B (en) 2016-06-20 2016-06-20 A kind of expansible RFID mutual authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610457703.6A CN106209768B (en) 2016-06-20 2016-06-20 A kind of expansible RFID mutual authentication method

Publications (2)

Publication Number Publication Date
CN106209768A CN106209768A (en) 2016-12-07
CN106209768B true CN106209768B (en) 2019-08-02

Family

ID=57461529

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610457703.6A Expired - Fee Related CN106209768B (en) 2016-06-20 2016-06-20 A kind of expansible RFID mutual authentication method

Country Status (1)

Country Link
CN (1) CN106209768B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106603228B (en) * 2016-12-21 2019-10-22 广东工业大学 A kind of wireless generation method of RFID key based on Rabin encryption
CN108229602A (en) * 2016-12-22 2018-06-29 蓝盾信息安全技术有限公司 A kind of RFID bidirectional identity authentication system and methods based on ECC
CN107395354B (en) * 2017-06-02 2020-07-28 广东工业大学 Lightweight mobile RFID system authentication method
CN107403211B (en) * 2017-08-03 2020-12-15 广东工业大学 Method and system for mobile RFID authentication
TWI723422B (en) * 2019-06-13 2021-04-01 永豐泰科技企業有限公司 RFID electronic label anti-counterfeiting encryption method and electronic label
CN110348860A (en) * 2019-06-18 2019-10-18 佛山市第一人民医院(中山大学附属佛山医院) Anti-counterfeiting authentication method and device for two-dimensional code of ephedrine drugs
CN110598811A (en) * 2019-08-23 2019-12-20 吴彬 Off-line anti-counterfeiting identification method for vehicle filter element
CN110677401B (en) * 2019-09-24 2021-07-30 桂林电子科技大学 RFID system group label authentication method based on Chinese remainder theorem
CN112291190B (en) * 2020-07-28 2022-10-14 国网思极网安科技(北京)有限公司 Identity authentication method, terminal and server
CN112364339B (en) * 2020-08-21 2022-07-12 中国科学院信息工程研究所 Improved safe lightweight RFID authentication method
CN112636919B (en) * 2020-12-08 2022-10-18 上海师范大学 Safety analysis and verification method for NLSR (non-line-scanning) safety model of BAN-n logic
CN112487839B (en) * 2020-12-15 2022-09-20 重庆西南集成电路设计有限责任公司 Anti-copy RFID safety system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100834714B1 (en) * 2007-04-12 2008-06-02 경북대학교 산학협력단 Authentication method in radio frequency identification system, and system thereof
US8359480B2 (en) * 2008-12-19 2013-01-22 University Of Washington Scalable RFID systems: a privacy preserving protocol with constant-time identification
FR2998075A1 (en) * 2012-11-12 2014-05-16 France Telecom METHOD FOR MUTUAL AUTHENTICATION BETWEEN A RADIO LABEL AND A READER
CN103338110B (en) * 2013-06-19 2016-08-10 广东工业大学 RFID safety authentication based on dynamic I D band search key
CN105530263B (en) * 2016-01-08 2018-06-12 广东工业大学 A kind of extra lightweight RFID mutual authentication methods based on tag ID

Also Published As

Publication number Publication date
CN106209768A (en) 2016-12-07

Similar Documents

Publication Publication Date Title
CN106209768B (en) A kind of expansible RFID mutual authentication method
Gope et al. Lightweight and practical anonymous authentication protocol for RFID systems using physically unclonable functions
CN112953727B (en) Internet of things-oriented equipment anonymous identity authentication method and system
CN100559393C (en) RFID label and reader thereof, reading system and safety certifying method
Zhou et al. A lightweight anti-desynchronization RFID authentication protocol
CN110190965B (en) RFID group label authentication protocol based on hash function
CN110381055B (en) RFID system privacy protection authentication protocol method in medical supply chain
JP5355685B2 (en) Wireless tag authentication method using radio wave reader
Chen et al. An ownership transfer scheme using mobile RFIDs
CN110737915B (en) Anti-quantum-computation anonymous identity recognition method and system based on implicit certificate
CN103532718A (en) Authentication method and authentication system
CN104333539A (en) RFID security authentication method based on Chebyshev mapping
Chen et al. A secure ownership transfer protocol using EPCglobal Gen-2 RFID
CN108566385B (en) Bidirectional authentication method based on cloud efficient privacy protection
CN106713329B (en) A kind of RFID mutual authentication method based on intersection bit arithmetic and cyclic check function
CN106027237B (en) Cipher key matrix safety certifying method based on group in a kind of RFID system
Gódor et al. Hash-based mutual authentication protocol for low-cost RFID systems
Ryu et al. On elliptic curve based untraceable RFID authentication protocols
CN109766966B (en) RFID tag random number synchronous updating method
Huang et al. An ultralightweight mutual authentication protocol for EPC C1G2 RFID tags
Liu An efficient RFID authentication protocol for low-cost tags
Shen et al. An Anti-counterfeit Complete RFID Tag Grouping Proof Generation Protocol.
Xiaohong et al. RFID mutual-authentication protocol with synchronous updated-keys based on Hash function
CN111641657B (en) RFID-based information anonymous retrieval method and system in intelligent medical environment
KR20090005834A (en) Low-cost rfid authentication protocol method for distributed database environment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190802

Termination date: 20200620