CN114830600A - 一种无源rfid标签的认证方法及装置 - Google Patents

一种无源rfid标签的认证方法及装置 Download PDF

Info

Publication number
CN114830600A
CN114830600A CN202080075524.0A CN202080075524A CN114830600A CN 114830600 A CN114830600 A CN 114830600A CN 202080075524 A CN202080075524 A CN 202080075524A CN 114830600 A CN114830600 A CN 114830600A
Authority
CN
China
Prior art keywords
tag
fingerprint
label
data
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202080075524.0A
Other languages
English (en)
Other versions
CN114830600B (zh
Inventor
刘佳
陈力军
江东
陈星宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Tuke Robot Co ltd
Nanjing University
Original Assignee
Jiangsu Tuke Robot Co ltd
Nanjing University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Tuke Robot Co ltd, Nanjing University filed Critical Jiangsu Tuke Robot Co ltd
Publication of CN114830600A publication Critical patent/CN114830600A/zh
Application granted granted Critical
Publication of CN114830600B publication Critical patent/CN114830600B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Artificial Intelligence (AREA)
  • Electromagnetism (AREA)
  • Near-Field Transmission Systems (AREA)
  • Storage Device Security (AREA)

Abstract

本发明公开了一种无源RFID标签的认证方法,包括:获取第一标签的标签指纹作为第一标签指纹,所述第一标签为真实标签;获取第二标签的标签指纹作为第二标签指纹,所述第二标签为待认证标签;将所述第一标签指纹与所述第二标签指纹进行比较,若所述第一标签指纹与所述第二标签指纹一致,则判定所述第二标签为真实标签;若不一致,则判定所述第二标签为伪造标签;其中,所述标签指纹为无源RFID标签充电完成后进行断电,所述标签在放电过程中能够正常工作的断电维持时间。本发明具有以下有益效果:对于环境的变化具有较高的鲁棒性,同时认证准确率高;无需对标签和阅读器的硬件进行任何修改,可以直接部署在现有的商用RFID设备上。

Description

PCT国内申请,说明书已公开。

Claims (12)

  1. PCT国内申请,权利要求书已公开。
CN202080075524.0A 2020-02-22 2020-02-22 一种无源rfid标签的认证方法及装置 Active CN114830600B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/076307 WO2021164039A1 (zh) 2020-02-22 2020-02-22 一种无源rfid标签的认证方法及装置

Publications (2)

Publication Number Publication Date
CN114830600A true CN114830600A (zh) 2022-07-29
CN114830600B CN114830600B (zh) 2024-06-21

Family

ID=77390218

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080075524.0A Active CN114830600B (zh) 2020-02-22 2020-02-22 一种无源rfid标签的认证方法及装置

Country Status (3)

Country Link
US (1) US11948031B2 (zh)
CN (1) CN114830600B (zh)
WO (1) WO2021164039A1 (zh)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101089872A (zh) * 2006-06-13 2007-12-19 中兴通讯股份有限公司 一种rfid系统中阅读器与标签的通信方法
CN102136722A (zh) * 2010-01-21 2011-07-27 成都智金石科技有限公司 用于rfid标签的esd保护电路
CN102904724A (zh) * 2012-10-17 2013-01-30 南通大学 基于射频指纹的挑战-应答认证协议方法
CN103679075A (zh) * 2012-09-17 2014-03-26 上海宝信软件股份有限公司 无源超高频rfid标签多用户移动应用随机访问方法
CN103942479A (zh) * 2013-01-23 2014-07-23 裘羽 一种电子指纹身份标签生成及验证的方法
US9087246B1 (en) * 2015-02-16 2015-07-21 Polaris Tech Global Limited RFID-to-bluetooth selective adapter
WO2015143202A1 (en) * 2014-03-19 2015-09-24 Chromera, Inc. An intelligent label device and method
CN105190638A (zh) * 2013-03-14 2015-12-23 柯惠有限合伙公司 Rfid安全认证
US20160226892A1 (en) * 2012-12-18 2016-08-04 Department 13, LLC Intrusion Detection and Radio Fingerprint Tracking

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8810404B2 (en) * 2010-04-08 2014-08-19 The United States Of America, As Represented By The Secretary Of The Navy System and method for radio-frequency fingerprinting as a security layer in RFID devices
US9330284B1 (en) * 2011-04-18 2016-05-03 Impinj, Inc. Broadcast refresh of RFID tag persistence
US9036891B2 (en) * 2011-10-30 2015-05-19 The United States Of America As Represented By The Secretary Of The Air Force Intrinsic physical layer authentication of integrated circuits
CN104077551B (zh) * 2013-03-29 2017-10-24 西门子公司 一种射频识别标签的识别方法、装置和系统
CN103345648B (zh) * 2013-07-01 2016-02-03 南通大学 一种rfid标签设备指纹认证系统
US10476887B2 (en) * 2015-12-21 2019-11-12 International Business Machines Corporation Consumer and business anti-counterfeiting services using identification tags

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101089872A (zh) * 2006-06-13 2007-12-19 中兴通讯股份有限公司 一种rfid系统中阅读器与标签的通信方法
CN102136722A (zh) * 2010-01-21 2011-07-27 成都智金石科技有限公司 用于rfid标签的esd保护电路
CN103679075A (zh) * 2012-09-17 2014-03-26 上海宝信软件股份有限公司 无源超高频rfid标签多用户移动应用随机访问方法
CN102904724A (zh) * 2012-10-17 2013-01-30 南通大学 基于射频指纹的挑战-应答认证协议方法
US20160226892A1 (en) * 2012-12-18 2016-08-04 Department 13, LLC Intrusion Detection and Radio Fingerprint Tracking
CN103942479A (zh) * 2013-01-23 2014-07-23 裘羽 一种电子指纹身份标签生成及验证的方法
CN105190638A (zh) * 2013-03-14 2015-12-23 柯惠有限合伙公司 Rfid安全认证
WO2015143202A1 (en) * 2014-03-19 2015-09-24 Chromera, Inc. An intelligent label device and method
US9087246B1 (en) * 2015-02-16 2015-07-21 Polaris Tech Global Limited RFID-to-bluetooth selective adapter

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
GUO, JP等: "Power-On-Reset Circuit with Power-Off Auto-Discharging Path for Passive RFID Tag ICs", 《53RD MIDWEST SYMPOSIUM ON CIRCUITS AND SYSTEMS (MWSCAS 2010)》 *
JIA LIU等: "Efficient Physical-Layer Unknown Tag Identification in Large-scale RFID Systems", 《IEEE TRANSACTIONS ON COMMUNICATIONS》 *
王国伟: "移动RFID安全认证机制研究", 《博士电子期刊》 *

Also Published As

Publication number Publication date
US11948031B2 (en) 2024-04-02
WO2021164039A1 (zh) 2021-08-26
CN114830600B (zh) 2024-06-21
US20230051005A1 (en) 2023-02-16

Similar Documents

Publication Publication Date Title
AU2016269443B2 (en) System and method for reading data from a plurality of chips comprising an RFID tag
US7872582B1 (en) RFID tag chips and tags with alternative memory lock bits and methods
US12093767B1 (en) RFID tags with public and private inventory states
CN101944171B (zh) 一种rfid阅读器的多标签识别方法
US8228175B1 (en) RFID tag chips and tags with alternative behaviors and methods
CN102971999B (zh) 用于使用精简的通信协议集合的射频识别标签的方法与系统
US10049317B1 (en) RFID tags with public and private inventory states
US20100013631A1 (en) Alarm recognition
CN114830600B (zh) 一种无源rfid标签的认证方法及装置
CN204595905U (zh) 射频识别标签、标签识别装置、标签阅读器
CN105743826B (zh) 一种米勒副载波解码方法
CN111428842B (zh) 一种存储卡的识别方法以及移动设备
CN111310875A (zh) 试剂检测系统、方法、计算机设备以及可读存储介质
CN210776775U (zh) 一种具有特征信息的rfid标签
US20140084062A1 (en) Ic card, portable electronic device, and reader/writer
JP2006293941A (ja) 非接触データキャリアおよび非接触データキャリアシステムとそれらのデータ処理方法
CN117501079A (zh) 一种基于无源rfid标签的温度测量方法及装置
CN201449614U (zh) 多模读卡器
CN106354694B (zh) 一种基于Type A的冲突位防冲突方法
Yuan et al. A fast and simple method for obtaining microcircuit card information
CN114548130B (zh) 恶意rfid读写器空口入侵检测方法及装置
JP2003016396A (ja) 非接触データ通信システム及び該システムを用いたデータ通信方法
CN101853216A (zh) 数据处理系统、控制器及其搜寻特定内存区的方法
CN202422157U (zh) 一种基于指纹识别的射频卡系统
KR20210069337A (ko) 마찰 정보를 이용한 정보 리딩 장치 및 이를 이용한 정보 리딩 시스템

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant