CN107086905A - A kind of RFID tag group ownership transfer method based on quadratic residue theorem - Google Patents

A kind of RFID tag group ownership transfer method based on quadratic residue theorem Download PDF

Info

Publication number
CN107086905A
CN107086905A CN201710111402.2A CN201710111402A CN107086905A CN 107086905 A CN107086905 A CN 107086905A CN 201710111402 A CN201710111402 A CN 201710111402A CN 107086905 A CN107086905 A CN 107086905A
Authority
CN
China
Prior art keywords
label
new
value
owner
old
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710111402.2A
Other languages
Chinese (zh)
Inventor
柳毅
杨领
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN201710111402.2A priority Critical patent/CN107086905A/en
Publication of CN107086905A publication Critical patent/CN107086905A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0008General problems related to the reading of electronic memory record carriers, independent of its reading method, e.g. power transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to technical field of RFID, more particularly to a kind of RFID tag group ownership transfer method based on quadratic residue theorem, the present invention compared with prior art, has the following advantages that and beneficial effect:There is certain safety defect or the too high problem of label cost in existing RFID ownership transfers agreement, ownership transfer agreement of the invention has the advantage that:(1) method of the Hash computing encrypted transmissions discarded tradition, synthesizes operation method using word and transmission information is encrypted, so as to reduce the operand at tab end and new and old owner end, the agreement in the present invention is reached the rank of extra lightweight;(2) agreement can meet the ownership that multiple labels are shifted in once certification, overcome traditional protocol authentication once to shift the ownership defect of a label.

Description

A kind of RFID tag group ownership transfer method based on quadratic residue theorem
Technical field
The present invention relates to technical field of RFID, in more particularly to a kind of RFID system between label and the new and old owner The method of ownership transfer.
Background technology
Radio frequency identification (Radio Frequency Identification, RFID) is a kind of automatic identification and data Acquiring technology, it is only necessary to which RFID tag is attached on target entity, can just be realized to choosing without direct contact target entity The identification set the goal.Because it has the advantages that small volume, portable, cost be low, long lifespan, RFID technique has been widely used In every field such as commodity production, logistics management, communications and transportation.In actual applications, the ownership of entity often changes, Such as give birth to manufacturer by merchandise sales to whole seller after, the ownership of commodity changes, and is no longer belong to manufacturer, but manufacturer according to It is old may be by scanning and obtaining the information of the commodity, so as to cause the privacy of whole seller to be leaked.It is above-mentioned in order to solve Safety problem is, it is necessary to design safe ownership transfer agreement.
Along with the further popularization of RFID technique, after RFID tag is produced, manufacturer can embed it in In the commodity of production, while the inside tags save the ID of commodity, information of dispatching from the factory, commodity application method, in item property etc. Hold.In real life application process, the ownership of entity often changes.Such as:The producer is by commodity selling to wholesale After business, whole seller physically has the ownership of the commodity, but this does not represent whole seller and controls the business completely Product ownership.If do not change the ownership of the label, then manufacturer, which remains unchanged, can scan and obtain the information of the label, So as to cause the privacy of whole seller to be compromised.Whole seller by the commodity retail to retailer during, also can exist above The whether thorough branch problem of ownership, equally exist the hidden danger of label private information disclosure.
Label ownership transfer agreement based on narration above, therefore one safety of design has great practical value Meaning.
The content of the invention
The present invention proposes a kind of RFID tag group ownership transfer method based on quadratic residue theorem, passes through the method Solve the problem of ownership transfer has safety defect between label and the new and old owner in RFID system.
In order to solve the above technical problems, the technical solution adopted by the present invention is divided into following ten steps:
(1) label original owner S_old first calculates A value, then (Query, A) is sent into label new owner S_new;
(2) label new owner S_new broadcasts the message (Query, A) information to set of tags;
(3) label, which is first calculated, obtains n1`, then generates two random numbers r1, r2, then calculates D, D``, E, F value, and will (D``, E, F) sends label new owner S_new to;
(4) label new owner S_new deposits E value, and (D``, F) is sent into the former owner S_old of label;
(5) label original owner S_old is solved equation, and obtains D` solutions, then verifies the true and false of label, then calculates G value, most Send G to label new owner S_new afterwards;
(6) label new owner S_new first generates two Big primes p2 and q2, then calculates n2, H, M value, finally will (H, M, G) sends cluster label to;
(7) the label Verification H true and false, is true, then performs next step, otherwise, and agreement is terminated;
(8) label generation random number r3, then calculates N, N`, N``, P value, finally to (N``, P) is sent into label new Owner S_new;
(9) label new owner S_new is solved equation, and is obtained x solutions, is then verified the P true and false, is true, is generated random number r4, The new shared key K_new of generation, then calculates Q, L, V, B` value, while fresh information, finally sends group to by (L, Q, V) Group label, otherwise, agreement is terminated;
(10) the label Verification V true and false, is true, label starts fresh information, label ownership transfer agreement is completed;It is no Then, agreement is terminated.
The present invention compared with prior art, has the following advantages that and beneficial effect:
There is certain safety defect or the too high problem of label cost, this hair in existing RFID ownership transfers agreement Bright ownership transfer agreement has the advantage that:
(1) method of the Hash computing encrypted transmissions discarded tradition, synthesizes operation method using word and transmission information is carried out Encryption, so as to reduce the operand at tab end and new and old owner end, allows the agreement in the present invention to reach extra lightweight Rank;
(2) agreement can meet the ownership that multiple labels are shifted in once certification, overcome traditional protocol authentication once only The ownership defect of a label can be shifted.
Brief description of the drawings
Fig. 1 is word synthesis computing calculating process flow chart;
Fig. 2 is ownership transfer agreement flow chart.
Embodiment
With reference to embodiment and accompanying drawing, the present invention is described in further detail, but embodiments of the present invention are not limited In this.
The symbol occurred in agreement is carried out as described below:
S_old:The label original owner;
S_new:Label new owner;
Ti:I-th of label;
S_old_ID:The identifier of the label original owner;
S_new_ID:The identifier of label new owner;
TID_L:The left-half of label identifier;
TID_R:The right half part of label identifier;
Query:Ownership transfer request command;
p1、q1:Randomly selected two Big primes of the label original owner;
n1:P1 and q1 product, i.e. n1=p1*q1;
p2、q2:Randomly selected two Big primes of label new owner;
n2:P2 and q2 product, i.e. n2=p2*q2;
K_old:The key shared between the label original owner and label;
K_new:The key shared between label new owner and label;
r1、r2、r3:Three random numbers that label Ti is produced;
r4:The random number that label new owner produces;
⊕:Step-by-step XOR;
&:Step-by-step and computing;
Syn(X,Y):Word synthesizes computing;
X2mod n:Modular arithmetic.
If X, Y are two with the binary number of L, X=x1x2x3...xL, Y=y1y2y3...yL;Wherein, xi, yi Span is { 0,1 }, i=1,2 ..L, Syn (X, Y)=YL-M+1YL-M+2YLX1X2XL-M;Word is closed Refer to form new L bit arrays with Y rear M bit combinations by preceding L-M of X into computing Syn (X, Y);Wherein M's is set as:M =Hw (Y), or M=L-Hw (Y);Either M=Hw (X), or M=L-Hw (X);Either M=Hd (X, Y), or M=L-Hd (X, Y);Hw (X) is expressed as X Hamming weight, and Hw (Y) is expressed as Y Hamming weight, Hd (X, Y) It is expressed as X and Y Hamming distance.
For example, taking length L=12, if X=011100101010, Y=011001011011, M=Hw (Y)=7 is set, then Syn (X, Y)=101101101110 can be obtained according to the definition that above-mentioned word synthesizes computing, concrete operation process is as shown in Figure 1. The computing, which only needs to displacement and step-by-step or computing, can both realize, so as to effectively reduce amount of calculation and the storage of label Space, is finally reached the target of reduction label cost, it is possible to achieve the extra lightweight transfer of label ownership.M can be with upper example Other different numerical value are set as needed, the process for listing its realization no longer one by one, and the M during utilization herein Value to maintain secrecy, to prevent attacker's malicious attack, M value maintains secrecy so that attacker has no idea simply to be attacked so that The attack difficulty of attacker is added, the security of agreement can be improved.
In order that agreement has certain practical value, hypothesis below is made:In order that agreement has certain application valency Value, hypothesis below is made to the environment that agreement is used:Assuming that between label original owner S_old and label new owner S_new Transmission channel be safe;Assuming that the transmission channel between label new owner S_new and label Ti is unsafe.
It is safe, mark to assume K_old, S_old_ID for being shared between label original owner S_old and label Ti simultaneously K_new, the S_new_ID shared between label new owner S_new and label Ti is safe, label original owner S_old, mark It is safe to sign the B shared between new owner S_new, label Ti three.Ownership between label and the new and old owner turns Move detailed process as shown in Figure 2:
To A, B, B`, D, D``, E, F, H, G, M, N, N`, N``, P, Q, L, V for occurring in Fig. 2 explanation:
A=n1 ⊕ S_old_ID;
B=Syn (TID_L ⊕ TID_R, TID_L&TID_R);
B`=Syn (K_new ⊕ x, K_new&x);
D=B ⊕ S_old_ID ⊕ r1;
D``=D4mod n1`;
E=S_new_ID ⊕ r2;
F=S_old_ID ⊕ r1;
G=B ⊕ r1`;
H=Syn (G ⊕ n2 ⊕ r2`, G&n2&r2`);
M=n2 ⊕ S_new_ID;
N=K_old ⊕ r3;
N`=N2mod n2;
N``=N4mod n2;
P=Syn (N ⊕ n2, N&n2);
Q=K_new ⊕ x;
L=r4 ⊕ x;
V=Syn (r4 ⊕ Q, r4&Q).
The authenticating step of whole agreement is described as follows:
Step one:Label original owner S_old calculates A value with n1, S_old_ID, then please by A and ownership Transfer command Query is asked to send label new owner S_new to.
Step 2:(Query, A) is transmitted to label Ti by label new owner S_new after information is received.
Step 3:Label Ti calculates A ⊕ S_old_ID after information is received, first and obtains n1`, then generates two Random number r1, r2, then calculates D value with B, S_old_ID, r1, and D`` value is calculated with D, n1`, is calculated with S_new_ID, r2 E value, F value is calculated with S_old_ID, r1, finally to (D``, E, F) is sent into label new owner S_new.
Step 4:(D``, F) is transmitted to the former owner of label by label new owner S_new after information is received S_old, itself then deposits E value.
Step 5:Owner S_old is after information is received for label original, and F ⊕ S_old_ID are calculated first and are obtained at random R1` is counted, then the former owner S_old of label uses methods of the n1 and D`` by quadratic residue theorem, solves D value, uses here D` represents that is, label original owner S_old can solve the value using n as the D2 of mould D, and D2 value is obtained using p and q.
Then D` ⊕ r1` value and B ⊕ S_old_ID value are compared, if both values are unequal, the information passed over is tested Card does not pass through, and agreement is terminated at once;If both values are equal, illustrate D`=D, r1`=r1, can be concluded that the information passed over It is legitimate tag generation, then label original owner S_old calculates G value with B, r1`, finally sends G to labels new Owner S_new.
Step 6:Label new owner S_new is first randomly generated two Big primes p2, q2 after information is received, And calculate n2=p2q2, then calculate E ⊕ S_new_ID obtain random number r2`, then with G, n2, r2` calculate H value, with n2, S_new_ID calculates M value, finally to (H, G, M) is sent into label Ti together.
Step 7:Label Ti after information is received, first calculate M ⊕ S_new_ID obtain n2`, then with r1, B, N2`, r2 calculate H` value, i.e.,:
H`=Syn ((B ⊕ r1) ⊕ n2` ⊕ r2, (B ⊕ r1) &n2`&r2).
Then H` and H value is compared.If both values are equal, illustrate n2`=n2, obtained while also indicating that and being calculated in step 6 R2`=r2, then perform step 8;If both values are unequal, agreement is terminated at once.
Step 8:Label Ti generates a random number r3, and N value is then calculated with K_old, r3, is counted respectively with N, n2` N`, N`` value are calculated, P value is calculated with N, n2`, (N``, P) is finally sent into label new owner S_new.
Step 9:Label new owner S_new after information is received, first using quadratic residue theorem can solve with N2` is the N2 of mould solution, represents the solution with x here, while being mould using p2 and q2, recognizes N2 value.Then counted with x, n2 P` value is calculated, i.e.,:
P`=Syn (x ⊕ n2, x&n2).
Then P` and P value is compared.If both values are unequal, agreement is terminated at once;If both are worth equal, explanation X=N`, then one random number r4 of label new owner S_new generations, generates new shared key K_new, then uses K_ New, x calculate Q value, and L value is calculated with x, r4, and V value is calculated with r4, Q, B` value is calculated with x, K_new, update simultaneously Relevant information:S_new_ID=r4, B=B`, finally send label Ti to by (L, Q, V).
Step 10:Label Ti calculates Q ⊕ N` after information is received, first and obtains new shared key K_new`, counts Calculate L ⊕ N` and obtain random number r4`, V` value is then calculated with r4`, Q, i.e.,:
V`=Syn (r4` ⊕ Q, r4`&Q).
Then V` and V value is compared.If both values are unequal, agreement is terminated at once;If both values are equal, illustrate r4 `=r4, then calculates B` value with N`, K_new`, and last label Ti updates relevant information:K_new=Q ⊕ N`, r4=L ⊕ N`, B=B`.Now the key between label Ti and label new owner S_new is consistent, and the ownership of label completes to turn Move.
The specific embodiment of the present invention is described above.It is to be appreciated that the invention is not limited in above-mentioned Particular implementation, those skilled in the art can make various deformations or amendments within the scope of the claims, this not shadow Ring the substantive content of the present invention.

Claims (11)

1. a kind of RFID tag group ownership transfer method based on quadratic residue theorem, its feature is contained in following steps:
(1) label original owner S_old first calculates A value, then (Query, A) is sent into label new owner S_new;
(2) label new owner S_new broadcasts the message (Query, A) information to set of tags;
(3) label, which is first calculated, obtains n1`, then generates two random numbers r1, r2, then calculates D, D``, E, F value, and by (D` `, E, F) send label new owner S_new to;
(4) label new owner S_new deposits E value, and (D``, F) is sent into the former owner S_old of label;
(5) label original owner S_old is solved equation, and obtains D` solutions, then verifies the true and false of label, then calculates G value, finally will G sends label new owner S_new to;
(6) label new owner S_new first generates two Big primes p2 and q2, then calculates n2, H, M value, finally incite somebody to action (H, M, G cluster label) is sent to;
(7) the label Verification H true and false, is true, then performs next step, otherwise, and agreement is terminated;
(8) label generation random number r3, then calculates N, N`, N``, P value, finally to (N``, P) is sent into label and newly owned Person S_new;
(9) label new owner S_new is solved equation, and is obtained x solutions, is then verified the P true and false, is true, generates random number r4, generation New shared key K_new, then calculates Q, L, V, B` value, while fresh information, finally sends group's mark to by (L, Q, V) Label, otherwise, agreement are terminated;
(10) the label Verification V true and false, is true, label starts fresh information, label ownership transfer agreement is completed;Otherwise, assist View is terminated;
Wherein, Query:Ownership transfer request command;
The information transmitted in A, B`, D``, E, F, H, G, M, N, N`, N``, P, Q, L, V communication protocol.
2. a kind of RFID tag group ownership transfer method based on quadratic residue theorem according to claim 1, it is special Levy and be:Label original owner S_old calculates A value with n1, S_old_ID, then by A and ownership request transfer life Query is made to send label new owner S_new to.
3. a kind of RFID tag group ownership transfer method based on quadratic residue theorem according to claim 2, it is special Levy and be:(Query, A) is transmitted to label Ti by label new owner S_new after information is received,.
4. a kind of RFID tag group ownership transfer method based on quadratic residue theorem according to claim 3, it is special Levy and be:Label Ti calculates A ⊕ S_old_ID after information is received, first and obtains n1`, then generates two random numbers R1, r2, then calculate D value with B, S_old_ID, r1, and D`` value is calculated with D, n1`, and E value is calculated with S_new_ID, r2, F value is calculated with S_old_ID, r1, (D``, E, F) is finally sent into label new owner S_new.
5. a kind of RFID tag group ownership transfer method based on quadratic residue theorem according to claim 4, it is special Levy and be:(D``, F) is transmitted to the former owner S_old of label by label new owner S_new after information is received, from Body then deposits E value.
6. a kind of RFID tag group ownership transfer method based on quadratic residue theorem according to claim 5, it is special Levy and be:Owner S_old is after information is received for label original, and F ⊕ S_old_ID are calculated first and obtain random number r1`, are connect The former owner S_old of label and use methods of the n1 and D`` by quadratic residue theorem, solve D value, represented here with D`, I.e. label original owner S_old can solve the value using n as the D2 of mould D, and D2 value is obtained using p and q.
Then D` ⊕ r1` value and B ⊕ S_old_ID value are compared, if both values are unequal, the Information Authentication passed over is not Pass through, agreement is terminated at once;If both values are equal, illustrate D`=D, r1`=r1, can be concluded that the information passed over is conjunction The generation of method label, then label original owner S_old calculates G value with B, r1`, finally sends G to labels and newly owns Person S_new.
7. a kind of RFID tag group ownership transfer method based on quadratic residue theorem according to claim 6, it is special Levy and be:Label new owner S_new is first randomly generated two Big primes p2, q2, and calculate n2 after information is received =p2q2, then calculates E ⊕ S_new_ID and obtains random number r2`, H value is then calculated with G, n2, r2`, with n2, S_new_ID M value is calculated, (H, G, M) is finally sent into label Ti together.
8. a kind of RFID tag group ownership transfer method based on quadratic residue theorem according to claim 7, it is special Levy and be:Label Ti after information is received, first calculate M ⊕ S_new_ID obtain n2`, then with r1, B, n2`, r2 come H` value is calculated, i.e.,:
H`=Syn ((B ⊕ r1) ⊕ n2` ⊕ r2, (B ⊕ r1) &n2`&r2).
Then H` and H value is compared.If both values are equal, illustrate n2`=n2, calculate what is obtained in previous step while also indicating that R2`=r2, then performs next step;If both values are unequal, agreement is terminated at once.
9. a kind of RFID tag group ownership transfer method based on quadratic residue theorem according to claim 8, it is special Levy and be:Label Ti generates a random number r3, and N value is then calculated with K_old, r3, N`, N`` are calculated respectively with N, n2` Value, P value is calculated with N, n2`, (N``, P) is finally sent into label new owner S_new.
10. a kind of RFID tag group ownership transfer method based on quadratic residue theorem according to claim 9, it is special Levy and be:Label new owner S_new can be solved using n2` as mould using quadratic residue theorem first after information is received N2 solution, the solution is represented with x here, at the same using p2 and q2 be mould, recognize N2 value.Then calculate P`'s with x, n2 Value, i.e.,:
P`=Syn (x ⊕ n2, x&n2).
Then P` and P value is compared.If both values are unequal, agreement is terminated at once;If both values are equal, illustrate x=N `, then one random number r4 of label new owner S_new generations, generates new shared key K_new, is then counted with K_new, x Q value is calculated, L value is calculated with x, r4, V value is calculated with r4, Q, B` value is calculated with x, K_new, while updating related letter Breath:S_new_ID=r4, B=B`, finally send label Ti to by (L, Q, V).
11. a kind of RFID tag group ownership transfer method based on quadratic residue theorem according to claim 10, its It is characterised by:Label Ti calculates Q ⊕ N` after information is received, first and obtains new shared key K_new`, calculates L ⊕ N` Random number r4` is obtained, V` value is then calculated with r4`, Q, i.e.,:
V`=Syn (r4` ⊕ Q, r4`&Q).
Then V` and V value is compared.If both values are unequal, agreement is terminated at once;If both values are equal, illustrate r4`= R4, then calculates B` value with N`, K_new`, and last label Ti updates relevant information:K_new=Q ⊕ N`, r4=L ⊕ N`, B=B`;Now the key between label Ti and label new owner S_new is consistent, and the ownership of label completes transfer.
CN201710111402.2A 2017-02-27 2017-02-27 A kind of RFID tag group ownership transfer method based on quadratic residue theorem Pending CN107086905A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710111402.2A CN107086905A (en) 2017-02-27 2017-02-27 A kind of RFID tag group ownership transfer method based on quadratic residue theorem

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710111402.2A CN107086905A (en) 2017-02-27 2017-02-27 A kind of RFID tag group ownership transfer method based on quadratic residue theorem

Publications (1)

Publication Number Publication Date
CN107086905A true CN107086905A (en) 2017-08-22

Family

ID=59615109

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710111402.2A Pending CN107086905A (en) 2017-02-27 2017-02-27 A kind of RFID tag group ownership transfer method based on quadratic residue theorem

Country Status (1)

Country Link
CN (1) CN107086905A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107977696A (en) * 2017-12-13 2018-05-01 广东工业大学 A kind of label ownership transfer method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103078741A (en) * 2013-01-07 2013-05-01 南通大学 RFID (radio frequency identification) mutual authentication protocol method
CN105100112A (en) * 2015-08-25 2015-11-25 西安电子科技大学 Cloud-storing based radio frequency identification (RFID) group tag ownership transferring method
CN106066975A (en) * 2016-05-30 2016-11-02 广东工业大学 A kind of RFID label tag ownership transfer method based on tag ID and bit arithmetic
CN106228100A (en) * 2016-07-28 2016-12-14 广东工业大学 A kind of system of RFID label tag ownership transfer

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103078741A (en) * 2013-01-07 2013-05-01 南通大学 RFID (radio frequency identification) mutual authentication protocol method
CN105100112A (en) * 2015-08-25 2015-11-25 西安电子科技大学 Cloud-storing based radio frequency identification (RFID) group tag ownership transferring method
CN106066975A (en) * 2016-05-30 2016-11-02 广东工业大学 A kind of RFID label tag ownership transfer method based on tag ID and bit arithmetic
CN106228100A (en) * 2016-07-28 2016-12-14 广东工业大学 A kind of system of RFID label tag ownership transfer

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
轩秀巍等: "《基于二次剩余的增强型RFID认证协议》", 《计算机工程》 *
陈秀清等: "《可证明安全的轻量级RFID所有权转移协议》", 《电子与信息学报》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107977696A (en) * 2017-12-13 2018-05-01 广东工业大学 A kind of label ownership transfer method

Similar Documents

Publication Publication Date Title
CN110381055B (en) RFID system privacy protection authentication protocol method in medical supply chain
CN103957186B (en) Method for effectively transferring label ownership in RFID system
CN106936591B (en) RFID bidirectional authentication method and system
Niu et al. EPC Gen2v2 RFID standard authentication and ownership management protocol
CN106792686B (en) RFID bidirectional authentication method
Han et al. Vulnerability of an RFID authentication protocol conforming to EPC Class 1 Generation 2 Standards
CN112199709A (en) Multi-party based privacy data joint training model method and device
CN113365270B (en) RFID multi-label joint authentication system and method based on application of Internet of things
CN101094383A (en) IPTV authentication and authorization method, server and system
CN106066975A (en) A kind of RFID label tag ownership transfer method based on tag ID and bit arithmetic
CN106228100B (en) A kind of system of RFID tag ownership transfer
CN107040363B (en) Lightweight RFID ownership transfer method and system based on chaotic encryption
CN107094073A (en) A kind of group's RFID tag ownership transfer method based on Chinese remainder theorem
CN111314084B (en) Anti-quantum-computation RFID authentication method and system
Jannati et al. Cryptanalysis and enhancement of a secure group ownership transfer protocol for RFID tags
CN101488179A (en) Authentication method and apparatus for wireless radio frequency recognition system
Lei et al. RFID protocol enabling ownership transfer to protect against traceability and DoS attacks
CN104506533A (en) RFID (radio frequency identification) label ownership transfer method based on PUF (physical unclonable function)
CN107086905A (en) A kind of RFID tag group ownership transfer method based on quadratic residue theorem
CN106712927A (en) Super lightweight group RFID label ownership transfer method based on word synthesis operation
CN107046467B (en) Three-party verification method and system based on reader-writer, label and database
CN115860768A (en) Tracing method and device based on block chain and electronic equipment thereof
Yang et al. An improved hash-based RFID two-way security authentication protocol and application in remote education
CN113407928B (en) Multi-owner RFID authentication method based on block chain
CN105406971B (en) RFID (radio frequency identification) safety authentication method for intelligent power consumption information acquisition system terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170822

RJ01 Rejection of invention patent application after publication