CN113873488A - Anti-counterfeiting method based on NFC - Google Patents

Anti-counterfeiting method based on NFC Download PDF

Info

Publication number
CN113873488A
CN113873488A CN202111247872.4A CN202111247872A CN113873488A CN 113873488 A CN113873488 A CN 113873488A CN 202111247872 A CN202111247872 A CN 202111247872A CN 113873488 A CN113873488 A CN 113873488A
Authority
CN
China
Prior art keywords
nfc
information
plaintext
ciphertext
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111247872.4A
Other languages
Chinese (zh)
Inventor
梁波
刘明军
陈珑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Xinlian Technology Co ltd
Original Assignee
Shenzhen Xinlian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Xinlian Technology Co ltd filed Critical Shenzhen Xinlian Technology Co ltd
Priority to CN202111247872.4A priority Critical patent/CN113873488A/en
Publication of CN113873488A publication Critical patent/CN113873488A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation

Abstract

The invention discloses an anti-counterfeiting method based on NFC, and is applied to a remote control toy. The method comprises the following steps: encrypting a plaintext to be encrypted at a server side, and writing a ciphertext into the NFC tag; the server side reads the ciphertext information in the NFC label; identifying and obtaining instruction information corresponding to the ciphertext information according to the ciphertext information; and executing corresponding operation according to the instruction information. The anti-counterfeiting method based on the NFC reduces the key transmission process and can get rid of risks caused by key transmission.

Description

Anti-counterfeiting method based on NFC
Technical Field
The invention relates to the technical field of NFC encryption and decryption, in particular to an anti-counterfeiting method based on NFC.
Background
The near field communication technology is integrated and evolved from a non-contact Radio Frequency Identification (RFID) technology and an interconnection technology, and the functions of an induction type card reader, an induction type card and point-to-point are combined on a single chip, so that the near field communication technology can perform identification and data exchange with compatible equipment in a short distance.
There are four basic tag types, identified as 1 to 4, each with different formats and capacities. The basis for these tag type formats is: ISO 14443 type A and type B, Sony FeliCa, the former is an international standard for contactless smart cards, while the latter conforms to the ISO 18092 passive communication mode standard.
At present, most NFC-based tags can be copied through technical means, even if the NFC-based tags are encrypted through a security chip, plaintext and a secret key are required to be stored in the chip, a ciphertext is formed through a fixed algorithm (such as an AES algorithm) each time for transmission, once the secret key is obtained from the chip side, the security is complete, and the risk of being stolen can be generated.
Disclosure of Invention
The invention mainly aims to provide an anti-counterfeiting method based on NFC, so as to increase the data security.
In order to achieve the above object, the present invention provides an anti-counterfeiting method based on NFC, which includes:
encrypting a plaintext to be encrypted at a server side, and writing a ciphertext into the NFC tag;
the server side reads the ciphertext information in the NFC label;
identifying and obtaining instruction information corresponding to the ciphertext information according to the ciphertext information;
and executing corresponding operation according to the instruction information.
Preferably, the method further comprises the following steps:
ciphertext information carried in the NFC tag has the right to acquire plaintext information of the server;
detecting whether the plaintext information of the current server side is consistent with the instruction information;
and when the plaintext information of the current server side is consistent with the instruction information, identifying and obtaining the instruction information corresponding to the ciphertext information according to the ciphertext information.
Preferably, the encrypting the encrypted plaintext at the server includes: configuring an initial key and a plaintext; carrying out key processing on the initial key, and carrying out key expansion on the initial key; processing the result to obtain an encryption key; and encrypting the plaintext by using the encryption key according to the encryption algorithm to generate an initial key.
Preferably, the key processing of the initial key comprises: the data in the initial key is circularly shifted and a critical selection step is performed on the data that has undergone the circular shifting step.
Preferably, the encryption algorithm comprises SAES or/and AES algorithm.
According to the anti-counterfeiting method based on the NFC, the key transmission process is reduced, the risk that a terminal label is cracked is reduced, a plaintext cannot be obtained through the key even if the key is taken, the encryption mode of a ciphertext cannot be determined, and the data security is greatly improved; by the scheme, an encryption method or a mixed encryption algorithm can be defined for each batch, even each single label, so that the limitation of a single algorithm of a security chip is eliminated, and the security performance is greatly improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the structures shown in the drawings without creative efforts.
Fig. 1 is a schematic view of an implementation environment of an NFC-based anti-counterfeiting method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of an NFC-based anti-counterfeiting method according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that all the directional indicators (such as up, down, left, right, front, and rear … …) in the embodiment of the present invention are only used to explain the relative position relationship between the components, the movement situation, etc. in a specific posture (as shown in the drawing), and if the specific posture is changed, the directional indicator is changed accordingly.
In addition, the descriptions related to "first", "second", etc. in the present invention are for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
In the embodiment of the invention, referring to fig. 1 to 2, the anti-counterfeiting method based on NFC includes encrypting a plaintext to be encrypted at a server, and then writing a ciphertext into an NFC tag;
the server side reads the ciphertext information in the NFC label;
identifying and obtaining instruction information corresponding to the ciphertext information according to the ciphertext information;
and executing corresponding operation according to the instruction information.
Reading ciphertext information in the NFC label through the server; the server identifies and obtains instruction information corresponding to the ciphertext information according to the ciphertext information; the server executes corresponding operation according to the instruction information; the problem that the operation instruction in the NFC label is easy to read by other applications, so that user information is leaked is solved; even if other applications can read the ciphertext information in the NFC tag, the real instruction information cannot be acquired, and therefore the effect of user information is protected.
In this embodiment, after the server with the NFC function opens the NFC application, when the server approaches the NFC tag, the server will read the ciphertext information in the NFC tag.
It should be noted that the ciphertext information in the NFC tag may be written in advance by the server installed with the NFC tag application.
Further, still include:
ciphertext information carried in the NFC tag has the right to acquire plaintext information of the server;
detecting whether plaintext information of the current server side is consistent with the instruction information;
and when the plaintext information of the current server side is consistent with the instruction information, identifying and obtaining the instruction information corresponding to the ciphertext information according to the ciphertext information.
Searching instruction information corresponding to the ciphertext information in a plaintext information table prestored in the server according to the ciphertext information, wherein the plaintext information table stores the corresponding relation between the ciphertext information and the instruction information;
the plaintext information table stores a corresponding relationship between ciphertext information and instruction information, where one instruction information may correspond to one or more than one ciphertext information.
The preset plaintext information table may be set by the user, or may be a preset information identification table in the NFC application, which is not limited in this embodiment.
In this embodiment, the NFC tag is applied to an NFC-based anti-counterfeiting remote control toy. When other NFC applications are close to the NFC tag, only the ciphertext information in the NFC tag can be acquired, and the instruction information corresponding to the ciphertext information cannot be acquired, so that the information of a user is protected.
Optionally, the encrypting the encrypted plaintext at the server includes: configuring an initial key and a plaintext; carrying out key processing on the initial key, and carrying out key expansion on the initial key; processing the result to obtain an encryption key; and encrypting the plaintext by using the encryption key according to the encryption algorithm to generate an initial key.
The initial key and the plaintext are generally configured as random numbers, wherein the initial key is M groups of N bits of data, and N is generally less than or equal to 256 bits;
further, the key processing of the initial key comprises: the data in the initial key is circularly shifted and a critical selection step is performed on the data that has undergone the circular shifting step.
The processing of the initial key mainly comprises a step of circularly shifting data in the initial key and a step of selecting the key of the data after the step of circularly shifting.
In this embodiment, the encryption algorithm includes SAES or/and AES algorithm. And will not be described in detail herein.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention, and all modifications and equivalents of the present invention, which are made by the contents of the present specification and the accompanying drawings, or directly/indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (6)

1. An anti-counterfeiting method based on NFC comprises a protector body and a binding band, and is characterized by comprising the following steps:
encrypting a plaintext to be encrypted at a server side, and writing a ciphertext into the NFC tag;
the server side reads the ciphertext information in the NFC label;
identifying and obtaining instruction information corresponding to the ciphertext information according to the ciphertext information;
and executing corresponding operation according to the instruction information.
2. The NFC-based anti-counterfeiting method according to claim 1, further comprising:
ciphertext information carried in the NFC tag has the right to acquire plaintext information of the server;
detecting whether the plaintext information of the current server side is consistent with the instruction information;
and when the plaintext information of the current server side is consistent with the instruction information, identifying and obtaining the instruction information corresponding to the ciphertext information according to the ciphertext information.
3. An NFC-based anti-counterfeiting method according to claim 1, wherein the encrypting the plaintext at the server side comprises: configuring an initial key and a plaintext; carrying out key processing on the initial key, and carrying out key expansion on the initial key; processing the result to obtain an encryption key; and encrypting the plaintext by using the encryption key according to the encryption algorithm to generate an initial key.
4. An NFC-based anti-counterfeiting method according to claim 3, wherein the key processing of the initial key comprises: the data in the initial key is circularly shifted and a critical selection step is performed on the data that has undergone the circular shifting step.
5. An NFC-based anti-counterfeiting method according to claim 1, wherein the encryption algorithm includes SAES or/and AES algorithm.
6. The NFC-based anti-counterfeiting method according to claim 1, wherein the NFC tag is applied to an NFC-based anti-counterfeiting remote control toy.
CN202111247872.4A 2021-10-26 2021-10-26 Anti-counterfeiting method based on NFC Pending CN113873488A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111247872.4A CN113873488A (en) 2021-10-26 2021-10-26 Anti-counterfeiting method based on NFC

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111247872.4A CN113873488A (en) 2021-10-26 2021-10-26 Anti-counterfeiting method based on NFC

Publications (1)

Publication Number Publication Date
CN113873488A true CN113873488A (en) 2021-12-31

Family

ID=78997912

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111247872.4A Pending CN113873488A (en) 2021-10-26 2021-10-26 Anti-counterfeiting method based on NFC

Country Status (1)

Country Link
CN (1) CN113873488A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114491593A (en) * 2022-01-24 2022-05-13 芯电智联(北京)科技有限公司 Data protection method of NFC (near field communication) tag

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101038634A (en) * 2007-04-23 2007-09-19 中国振华(集团)科技股份有限公司 Production RFID false proof method with logic control unit
CN102236778A (en) * 2010-04-21 2011-11-09 北京华旗资讯数码科技有限公司 Method for identifying and reading anti-counterfeiting codes
CN104239944A (en) * 2014-09-10 2014-12-24 湖南鑫隆模塑科技开发有限公司 Commodity information identification method
KR20160069253A (en) * 2014-12-08 2016-06-16 주식회사 정성테크 Near field communication security system and security processing method thereof
US20160373249A1 (en) * 2014-09-23 2016-12-22 Shenzhen Huiding Technology Co., Ltd. Encryption method and encryption device
CN106341227A (en) * 2016-10-27 2017-01-18 北京瑞卓喜投科技发展有限公司 Protective password resetting method, device and system based on decryption cryptograph of server
CN106548352A (en) * 2016-08-24 2017-03-29 南通芯电物联网科技有限责任公司 A kind of commodity counterfeit prevention traceability system and its implementation
CN108769011A (en) * 2018-05-29 2018-11-06 北京华大智宝电子系统有限公司 A kind of electronic signature equipment, auth method and system
CN111027983A (en) * 2019-08-23 2020-04-17 北京中电华大电子设计有限责任公司 Anti-counterfeiting identification method and system for intelligent household appliance
US20200213109A1 (en) * 2018-12-30 2020-07-02 EMC IP Holding Company, LLC Deduplication of client encrypted data
CN111523907A (en) * 2020-03-10 2020-08-11 浙江冒个泡电子商务有限公司 Anti-counterfeiting method
CN112862501A (en) * 2021-02-02 2021-05-28 杭州猛犸象科技有限公司 Commodity anti-counterfeiting method based on NFC encryption chip

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101038634A (en) * 2007-04-23 2007-09-19 中国振华(集团)科技股份有限公司 Production RFID false proof method with logic control unit
CN102236778A (en) * 2010-04-21 2011-11-09 北京华旗资讯数码科技有限公司 Method for identifying and reading anti-counterfeiting codes
CN104239944A (en) * 2014-09-10 2014-12-24 湖南鑫隆模塑科技开发有限公司 Commodity information identification method
US20160373249A1 (en) * 2014-09-23 2016-12-22 Shenzhen Huiding Technology Co., Ltd. Encryption method and encryption device
KR20160069253A (en) * 2014-12-08 2016-06-16 주식회사 정성테크 Near field communication security system and security processing method thereof
CN106548352A (en) * 2016-08-24 2017-03-29 南通芯电物联网科技有限责任公司 A kind of commodity counterfeit prevention traceability system and its implementation
CN106341227A (en) * 2016-10-27 2017-01-18 北京瑞卓喜投科技发展有限公司 Protective password resetting method, device and system based on decryption cryptograph of server
CN108769011A (en) * 2018-05-29 2018-11-06 北京华大智宝电子系统有限公司 A kind of electronic signature equipment, auth method and system
US20200213109A1 (en) * 2018-12-30 2020-07-02 EMC IP Holding Company, LLC Deduplication of client encrypted data
CN111027983A (en) * 2019-08-23 2020-04-17 北京中电华大电子设计有限责任公司 Anti-counterfeiting identification method and system for intelligent household appliance
CN111523907A (en) * 2020-03-10 2020-08-11 浙江冒个泡电子商务有限公司 Anti-counterfeiting method
CN112862501A (en) * 2021-02-02 2021-05-28 杭州猛犸象科技有限公司 Commodity anti-counterfeiting method based on NFC encryption chip

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
郝永放;王彬;王飞;狄辉;: "NFC标签与服务器双向认证方案的设计", 物联网技术, no. 02 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114491593A (en) * 2022-01-24 2022-05-13 芯电智联(北京)科技有限公司 Data protection method of NFC (near field communication) tag

Similar Documents

Publication Publication Date Title
US7845567B2 (en) Contactless card reader and information processing system
US9418249B2 (en) System of providing a fixed identification of a transponder while keeping privacy and avoiding tracking
US20170032116A1 (en) Method and system for authenticating a user by means of an application
US10291398B2 (en) Communication device, communication method, reader/writer, and communication system
CN102946484A (en) Method for unlocking mobile terminal by near-filed communication and system
US20110010755A1 (en) Interaction between secured and unsecured environments
CN113792561B (en) NFC electronic tag verification method and terminal
KR20040085800A (en) contactless type communication tag and portable tag reader for verifying a genuine article
CN102289688A (en) Method and device for label processing and access
EP1840844A2 (en) Secure radio frequency identification system
CN113873488A (en) Anti-counterfeiting method based on NFC
US10511946B2 (en) Dynamic secure messaging
CN108243402B (en) Method and device for reading and writing smart card
KR20070094108A (en) Data security device and method and mobile terminal including the same
JP5471904B2 (en) IC card reader / writer and SAM built in it
EP2286373B1 (en) Reader and transponder for obscuring the applications supported by a reader and/or a transponder and method thereof
KR101426223B1 (en) Method for checking confidential information using smartcard and smart terminal, and computer-readable recording medium for the same
US20160226665A1 (en) Method for authentication of an object by a device capable of mutual contactless communication, corresponding system and object
EP2942734A1 (en) Data processing apparatus for ic card issuing, ic card issuing apparatus, ic card issuing system, data processing program for ic card issuing, ic card issuing program
KR20040092670A (en) A method for certifying a rfid tag with security function
KR20220099342A (en) Payment terminal and payment means performing payment based on payment token and method of thereof
CN103856328A (en) Method for binding reader to terminal safety control module
KR20160001345A (en) Wireless authentication apparatus and method for identifying counterfeit using the same
US20170140172A1 (en) Portable electronic device and ic card
CN108985791A (en) A kind of novel electronic article anti-counterfeiting system based on the two-way encryption of one-way function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination