WO2015008910A1 - Système d'authentification d'une étiquette rfid - Google Patents

Système d'authentification d'une étiquette rfid Download PDF

Info

Publication number
WO2015008910A1
WO2015008910A1 PCT/KR2013/012423 KR2013012423W WO2015008910A1 WO 2015008910 A1 WO2015008910 A1 WO 2015008910A1 KR 2013012423 W KR2013012423 W KR 2013012423W WO 2015008910 A1 WO2015008910 A1 WO 2015008910A1
Authority
WO
WIPO (PCT)
Prior art keywords
rfid tag
random number
rfid
secret key
authentication code
Prior art date
Application number
PCT/KR2013/012423
Other languages
English (en)
Korean (ko)
Inventor
정수환
정승욱
윤영식
Original Assignee
숭실대학교산학협력단
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 숭실대학교산학협력단 filed Critical 숭실대학교산학협력단
Publication of WO2015008910A1 publication Critical patent/WO2015008910A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Definitions

  • the present invention relates to an RFID tag, an RFID tag authentication server, and a mutual authentication method between an RFID tag and an RFID tag authentication server.
  • RFID (radio frequency identification) tag is a device that stores the product information on a small chip and transmits the data wirelessly by attaching an antenna.
  • a small item such as an adhesive label that can be attached to or incorporated into entities or goods.
  • This includes an antenna associated with the electronic chip, which enables the antenna to receive and respond to radio requests transmitted from a transceiver referred to as a "reader.”
  • wireless tags are used to identify a person when these tags are incorporated into passports, tickets, or payment cards, or to identify merchandise as in the case of a barcode.
  • Application to these commodities facilitates inventory management and enables tracking of inventory through a distribution system for commodities.
  • RFID systems are used to track items.
  • RFID technology is increasingly being used to automate manual processes, to authenticate and protect cargo, and to provide real-time visibility into inventory.
  • Korean Patent Publication No. 10-2013-0026423 name of the invention: a method for identifying and authenticating an RFID tag by a reader
  • an authentication method for preventing forgery of an RFID tag is described.
  • the RFID tag certificate server does not have an effective method of identifying the RFID tag ID, so the one-way hash corresponding to twice the number of RFID tags registered in the RFID tag certificate server is hashed. We used a very inefficient method to compute
  • the present invention is to solve the problems of the prior art that the ID of the RFID tag is easily exposed from attackers in the process of communicating with the RFID reader and vulnerable to security.
  • the present invention is to solve the problems of the prior art that had to process a large amount of hash operations to protect the RFID tag ID.
  • an RFID tag for generating a random random number (Random Number);
  • a storage unit which stores a secret key, an ID of the RFID tag, and a first random number generated by the random number generator;
  • Receiving unit for receiving the ID of the RFID reader from the RFID reader;
  • a MAC processor for generating a first message authentication code for the RFID reader ID and time information using the RFID tag ID as a secret key;
  • An encryption unit for encrypting the first random number and the second random number using a secret key;
  • a first random number that is a tag identification element, the first message authentication code, the RFID reader ID, time information, and the first random number and the second random number encrypted with the secret key, when the receiver receives the ID of the RFID reader.
  • the RFID tag is authenticated based on the information received from the RFID reader.
  • the RFID tag RFID tag authentication server pre-stored a secret key, the ID of one or more RFID tag and the first random number matching each RFID tag;
  • a receiving unit for receiving a first identification number, time information, an ID of the RFID reader, a first random number and a second random number encrypted with a secret key, and a first message authentication code from an RFID reader;
  • a tag identification unit searching for the RFID tag ID matching the received first random number in the storage unit;
  • a decryption unit for restoring an original second random number from the first random number and the second random number encrypted with the secret key;
  • a MAC processor for generating a fourth message authentication code for the time information and the ID of the RFID reader using the retrieved RFID tag ID as a secret key;
  • a verification unit configured to determine whether a fourth message authentication code and a first message authentication code match, and to match the restored second random number with the RFID tag ID to update the storage unit, wherein the first message authentication is performed.
  • the code is a message authentication code generated by the RFID tag using the RFID tag ID as a secret key and the RFID reader ID and time information, and the RFID tag authentication server is the same message authentication code generation function as the RFID tag.
  • the secret key, the RFID tag ID, and the first random number are shared.
  • a method of authenticating an RFID tag by an RFID tag authentication server includes: sharing the same message authentication code generation function, secret key, ID of an RFID tag, and a first random number as the RFID tag; step; Receiving from the RFID reader a first random number, time information, an ID of the RFID reader, a first random number and a second random number encrypted with a secret key, and a first message authentication code; Searching the RFID tag authentication server for an RFID tag ID matching the received first random number; Restoring an original second random number from the first random number and the second random number encrypted with the secret key; Generating a fourth message authentication code for the time information and the ID of the RFID reader using the retrieved RFID tag ID as a secret key; Determining whether the fourth message authentication code and the first message authentication code match; And updating the restored second random number in the RFID tag authentication server.
  • the present invention ensures the privacy of the RFID tag by not exposing the ID of the RFID tag in the active RFID environment.
  • the present invention can minimize the amount of calculation of the RFID tag authentication server when the RFID tag and the RFID tag authentication server mutual authentication, and provides a safe and practical mutual authentication method do.
  • RFID tag ID is a random number and XOR (exclusive OR) operation is safe from attackers
  • RFID tag authentication server stores the result value of the pre-computed XOR only by simple matching You can find the ID of the RFID tag.
  • FIG. 1 illustrates a configuration of an RFID tag according to an embodiment of the present invention.
  • FIG. 2 illustrates a configuration of an RFID tag authentication server according to an embodiment of the present invention.
  • FIG. 3 is a flowchart illustrating a process of authenticating between an RFID tag, an RFID reader, and an RFID tag authentication server.
  • the present invention is a secure authentication technology that can find the RFID tag ID by searching the database (DB) in the RFID tag authentication server without exposing the ID of the RFID tag for the security of the active RFID tag in an environment using active RFID. to be.
  • the conventional technology in order to authenticate an RFID tag without exposing the RFID tag ID, the one-way password is calculated in the RFID tag authentication server twice as many times as the number of RFIDs registered in the RFID tag authentication server. The cost of building RFID tag authentication server has increased.
  • an attacker cannot find out by XOR operation of an RFID tag ID and a random number that changes every time (for example, a challenge value of a PUF), but the RFID tag authentication server stores a result value of a precomputed XOR. It provides a secure authentication technology to find the RFID tag ID by matching only. In addition, compared with the conventional technology, the size of a message to be transmitted and a calculation amount of a tag are also not significant. Accordingly, the present invention provides a very efficient authentication method that is more secure than the conventional RFID tag authentication method and minimizes the RFID tag authentication server side operation.
  • the RFID tag may include a random number generator, a storage unit, a receiver, a MAC processor, an encryption unit, and a transmitter, and may further include a verification unit.
  • the RFID tag shares the same message authentication code generation function, secret key K, RFID tag ID, and first random number as the RFID tag authentication server, and is encrypted (for example, XOR operation) with the RFID tag. 1 may be to share a random number.
  • FIG. 1 illustrates a configuration of an RFID tag according to an embodiment of the present invention.
  • the random number generator 110 is a component that generates a random random number.
  • the random number of the RFID tag 100 changes every time authentication, and shares the same random number as the RFID tag authentication server.
  • the random number and the RFID tag 100 ID may be pre-stored in the form of XOR (exclusive OR). .
  • such a random number generator 110 may generate a challenge value of a physically unclonable function (PUF).
  • PPF physically unclonable function
  • the storage unit 120 of the RFID tag 100 pre-stores the secret key K, the ID of the RFID tag 100, and the first random number generated by the random number generator 110.
  • the secret key K is a value shared by the RFID tag and the authentication server in common and is an encryption key for protecting the random number.
  • the first random number is a value shared between the RFID tag 100 and the RFID tag authentication server, and the RFID tag authentication server is used to identify the RFID tag 100.
  • the storage unit 120 stores the first random number encrypted together with the ID of the RFID tag 100, and the RFID tag.
  • the first random number encrypted with the ID of 100 is shared with the RFID tag authentication server.
  • Encryption operations include XOR operations. This is to protect the tag by encrypting the ID of the RFID tag 100 using a new one-time random number at all times, and to allow the RFID tag authentication server to perform only a minimum operation to find the ID of the tag.
  • the receiver 130 of the RFID tag 100 receives the ID of the RFID reader from the RFID reader.
  • the RFID reader ID is an authentication request message, which is a starting point for the RFID tag 100 and the RFID tag authentication server to perform an authentication process.
  • the MAC processing unit 140 of the RFID tag 100 generates a first message authentication code for the RFID reader ID and time information by using the RFID tag 100 ID as a secret key.
  • the message authentication code generated by the MAC processing unit 140 may be a hash function or an HMAC-based authentication code. This is to verify the integrity of the RFID reader ID and time information.
  • the encryption unit 150 of the RFID tag 100 encrypts the first random number and the second random number using the stored secret key (K).
  • the second random number is also a value that varies with every authentication, and is a random number for use when the RFID tag authentication server attempts to authenticate the RFID tag 100 next time.
  • the transmitter 160 of the RFID includes a first random number, a first message authentication code, an ID of the RFID reader, and a time of a tag identification element.
  • the information and the first random number and the second random number encrypted with the secret key K are transmitted to the RFID reader.
  • the encrypted first random number and the RFID tag 100 may be transmitted as the tag identification element, and the "encryption" operation may be an XOR operation.
  • the transmitter 160 may also transmit the ID IDr of the RFID reader.
  • the RFID tag 100 may further include a verification unit 170 that determines whether the message authentication codes match each other, which, after undergoing an authentication process of the RFID tag 100, reversely verifies the RFID tag authentication server. To authenticate.
  • the response may be a response to the authentication request message of the RFID tag 100.
  • the receiving unit 130 further receives a third message authentication code from the RFID reader, and the MAC processing unit 140 sets the ID of the RFID tag 100 retrieved from the storage unit 120 as a secret key to the next order.
  • a second message authentication code is generated for the time information, the ID of the RFID reader received from the RFID reader, and the second random number generated by the random number generator.
  • the verification unit 170 determines whether the second message authentication code and the third message authentication code match, and if they match, updates the second random number to be used for the next authentication to the storage unit 120.
  • the third message authentication code is also the next order time information, the ID of the RFID reader, and the authentication code for the second random number extracted by the RFID tag authentication server, and the RFID tag 100 ID stored in the RFID tag authentication server is kept secret. It is generated by the RFID tag authentication server as a key. Since the RFID tag authentication server is an authentication code made by itself, the second message authentication code generated by the RFID tag 100 is different from the generating subject, and by determining whether the RFID tag authentication server is identical, authentication of the RFID tag authentication server can be performed. .
  • the second message authentication code and the third message authentication code are generated by the RFID tag 100 and the MAC processing unit 140 of the RFID tag authentication server, the second message authentication code and the third message authentication code may be hash functions or HMAC-based authentication codes. .
  • the RFID tag authentication server for authenticating the above-described RFID tag may include a storage unit, a reception unit, a tag identification unit, a MAC processing unit, a decryption unit, and a verification unit, and further include a transmitter. have.
  • the RFID tag authentication server shares the same message authentication code generation function, secret key (K), RFID tag ID, and first random number, and is encrypted (for example, XOR operation) with the RFID tag. 1 may be to share a random number.
  • FIG. 2 illustrates a configuration of an RFID tag authentication server according to an embodiment of the present invention.
  • the storage unit 310 of the RFID tag authentication server 300 pre-stores a secret key K, one or more RFID tag IDs, and a first random number matching each RFID tag.
  • the first random number is a value shared by each RFID tag and the RFID tag authentication server 300, and the RFID tag authentication server 300 is used to identify each RFID tag.
  • the first random number encrypted with the RFID tag is stored in advance and shared with the RFID tag authentication server 300.
  • Encryption operations include XOR operations.
  • the RFID tag authentication server 300 always protects the tag by encrypting the ID of the RFID tag using a new one-time random number, so that the RFID tag authentication server 300 can perform only a minimum operation to find the ID of the tag. For sake.
  • the receiving unit 320 of the RFID tag authentication server 300 receives a second random number and a first message authentication code.
  • the receiver 320 may also receive an ID IDr of the RFID reader.
  • an encrypted first random number and an RFID tag may be received as a tag identification element, and the encryption operation may be an XOR operation.
  • the tag identification unit 330 of the RFID tag authentication server 300 searches for an RFID tag ID matching the received first random number.
  • the tag identification unit 330 may receive the received RFID tag ID and the ID.
  • the tag may be identified by directly searching the RFID tag ID matching the first random number in the storage 310. This is to prevent an attacker from easily obtaining either the first random number or the RFID tag ID.
  • the decryption unit 350 of the RFID tag authentication server 300 restores the original second random number from the first random number and the second random number encrypted with the secret key K.
  • the second random number may be restored using the secret key K stored in the storage unit 310 and the first random number.
  • the secret key K, the first random number, and the first random number may be restored.
  • the second random number is encrypted by the XOR operation
  • the second random number may be restored by performing an XOR operation with the secret key K and the first random number.
  • K secret key
  • the decryption unit 350 restores the first random number using the stored RFID tag ID when the first random number is also encrypted with the RFID tag ID, and is serially restored.
  • the second random number may be restored using the first random number. For example, i) when the RFID tag and the first random number are encrypted and transmitted by the XOR operation, and ii) the secret key (K), the first random number, and the second random number are encrypted and transmitted by the XOR operation, the decryption unit ( 350) XOR operation is again performed on the stored RFID tag ID and i) to recover the first random number, and XOR to the restored first random number and the encrypted result from the stored secret key (K) and ii). The operation may restore the second random number.
  • the MAC processing unit 340 of the RFID tag authentication server 300 generates a fourth message authentication code for the time information and the ID of the RFID reader using the RFID tag ID as a secret key.
  • the message authentication code generated by the MAC processing unit 340 may be a hash function or an HMAC-based authentication code. This is to verify the integrity of the RFID reader ID and time information.
  • the verification unit 360 of the RFID tag authentication server 300 determines whether the fourth message authentication code and the first message authentication code match. Since the fourth message authentication code and the first message authentication code are generated by the RFID tag authentication server 300 and the MAC processor 340 of the RFID tag, the fourth message authentication code and the first message authentication code may be hash functions or HMAC-based authentication codes.
  • the verification unit 360 updates the restored second random number in the storage unit 310. This is because the second random number can be used for the next RFID tag authentication.
  • the RFID tag authentication server 300 when the authentication of the RFID tag is completed, in order to authenticate the RFID tag authentication server 300 itself and update the RFID tag storage unit 310, the transmitting unit Send specific data to 370.
  • the MAC processing unit 340 further generates a third message authentication code for the second random number using the RFID tag ID stored in the storage unit 310 as a secret key.
  • the third authentication code may likewise be a hash function, or an HMAC based authentication code.
  • the transmitter 370 transmits the next order time information, the ID of the RFID reader, and the third message authentication code to the RFID reader.
  • FIG. 3 is a flowchart illustrating a process of authenticating between an RFID tag, an RFID reader, and an RFID tag authentication server.
  • the RFID tag and the RFID tag authentication server share the same message authentication code generation function, secret key K, and a first random number corresponding to each RFID tag.
  • the RFID reader transmits its RFID reader ID to the RFID tag in order to read the RFID tag (S1110).
  • the RFID tag uses its ID as a key value of a keyed one-way hash function and transmits it, thereby verifying the integrity of the time information of the RFID tag and the ID of the RFID reader (S1120).
  • the RFID tag encrypts the first random number and the second random number using a secret key K (for example, XOR operation, K_C0_C1), and encrypts the RFID ID and the first random number (for example, For example, XOR operation, IDt_C0) may be used for transmission.
  • K for example, XOR operation, K_C0_C1
  • IDt_C0 encrypts the RFID ID and the first random number
  • the random number is a value that is different for each connection so that the attacker cannot find out the ID of the tag. As a result, the attacker is unable to find the RFID tag ID.
  • the RFID tag authentication server receives the first random number, the time information, the ID of the RFID reader, the first random number and the second random number encrypted with the secret key K, and the first message authentication code, which are the identification elements (S1120). ). According to an embodiment of the present invention, the authentication server may also receive the ID (IDr) of the RFID reader.
  • the RFID tag authentication server searches for the RFID tag ID matching the received first random number in the RFID tag authentication server (S1130).
  • the RFID tag authentication server authenticates the RFID tag by verifying the one-way hash by using the received first random number in the storage, finding the corresponding RFID tag ID, and using it as a key value of a keyed one-way hash function. In this case, when the encrypted first random number and the RFID tag ID are received, the encrypted first random number and the RFID tag ID (for example, XOR-operated IDt _ C0) are found in the storage unit, and the corresponding RFID tag ID is found. Authenticate the RFID tag.
  • the RFID tag ID and the first random number are transmitted to the RFID tag authentication server in an encrypted state
  • the RFID tag ID and the first random number are decrypted and secreted by using the restored first random number and the stored secret key (K).
  • the first random number and the second random number encrypted with the key K are decrypted (S1140).
  • the RFID tag authentication is performed again.
  • the first random number is restored by XOR operation with the RFID tag ID stored in the server and the second random number is XORed with the first random number and the second random number encrypted with the secret key (K). Restore random numbers.
  • the RFID tag authentication server To verify the one-way hash function, the RFID tag authentication server generates a time authentication information and a message authentication code for the RFID reader ID by using the retrieved RFID tag ID as a secret key, and determines whether it matches the received message authentication code ( S1150).
  • the RFID tag authentication server restores the second random number from the first random number and the second random number encrypted with the secret key K and stores the restored second random number in the RFID tag authentication server (S1160). To be used for next authentication.
  • the RFID tag authentication server generates an authentication value using the ID of the RFID tag to authenticate the RFID tag authentication server itself and transmits the authentication value to the RFID reader (S1170).
  • the RFID tag then verifies the RFID tag authentication server authentication value and stores a second random number or a second random number encrypted with the RFID tag ID (eg, XOR-operated IDt_C1). The next authentication is to authenticate using a new random number, the second random number.
  • the authentication value for the new RFID tag authentication server itself may be a third message authentication code generated by using the RFID tag ID as a secret key.
  • the third message authentication code is the next order of time information, the ID of the RFID reader, and the message authentication code for the second random number, and may likewise be a hash function or an HMAC based authentication code.
  • the RFID tag is generated by itself (for example, generated by a random number generator), the next order time information, the ID of the RFID reader, and the second message authentication code for the second random number and received It is determined whether the third message authentication code matches and authenticates the RFID tag authentication server. If the authentication is approved, the first random number stored in the RFID tag is updated with the second random number. However, when the encrypted RFID tag ID and the first random number are already stored in the RFID tag, the second random number is encrypted by the RFID tag and updated (S1180).
  • the present invention provides a method of not exposing an ID of an RFID tag and minimizes the amount of computation of the RFID tag authentication server while ensuring the privacy of the RFID tag.
  • RFID tag authentication server also RFID tag registered in the RFID tag authentication server to find the ID We solved the performance problem that required one-way hash operation twice the number.
  • components shown in FIGS. 1 and 2 mean software components or hardware components such as a field programmable gate array (FPGA) or an application specific integrated circuit (ASIC), and have a predetermined role. Perform them.
  • FPGA field programmable gate array
  • ASIC application specific integrated circuit
  • 'components' are not meant to be limited to software or hardware, and each component may be configured to be in an addressable storage medium or may be configured to reproduce one or more processors.
  • a component may include components and processes, functions, properties, procedures, subroutines such as software components, object-oriented software components, class components, and task components. Examples, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.
  • Components and the functionality provided within those components may be combined into a smaller number of components or further separated into additional components.
  • Computer readable media can be any available media that can be accessed by a computer and includes both volatile and nonvolatile media, removable and non-removable media.
  • Computer readable media may include both computer storage media and communication media.
  • Computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data.
  • Communication media typically includes computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave, or other transmission mechanism, and includes any information delivery media.
  • the authentication method of the RFID tag authentication server according to the present invention described above may be embodied as computer readable codes on a computer readable recording medium.
  • Computer-readable recording media include all kinds of recording media having data stored thereon that can be decrypted by a computer system. For example, there may be a read only memory (ROM), a random access memory (RAM), a magnetic tape, a magnetic disk, a flash memory, an optical data storage device, and the like.
  • the computer readable recording medium can also be distributed over computer systems connected over a computer network, stored and executed as readable code in a distributed fashion.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention est caractérisée en ce qu'une étiquette RFID génère des nombres aléatoires, mémorise à l'avance une clé secrète, un identifiant de l'étiquette RFID et un premier nombre aléatoire généré par un générateur de nombres aléatoires, reçoit l'identifiant d'un lecteur RFID en provenance du lecteur RFID, génère un premier code d'authentification de message pour l'identifiant et les informations temporelles du lecteur RFID en utilisant l'identifiant d'étiquette RFID comme clé secrète, et code le premier nombre aléatoire et un deuxième nombre aléatoire en utilisant la clé secrète. Lorsque l'étiquette RFID reçoit l'identifiant du lecteur RFID, le premier nombre aléatoire, le premier code d'authentification de message, l'identifiant du lecteur RFID, les informations temporelles, et les premier et deuxième nombres aléatoires codés par la clé secrète, qui sont les composants d'identification de l'étiquette, sont envoyés au lecteur RFID, l'étiquette RFID partageant la même fonction génération de codes d'authentification de messages, la clé secrète, l'identifiant d'étiquette RFID et le premier nombre aléatoire avec un serveur d'authentification d'étiquettes RFID.
PCT/KR2013/012423 2013-07-19 2013-12-31 Système d'authentification d'une étiquette rfid WO2015008910A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2013-0085509 2013-07-19
KR1020130085509A KR101449611B1 (ko) 2013-07-19 2013-07-19 Rfid태그 인증 시스템

Publications (1)

Publication Number Publication Date
WO2015008910A1 true WO2015008910A1 (fr) 2015-01-22

Family

ID=51997305

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2013/012423 WO2015008910A1 (fr) 2013-07-19 2013-12-31 Système d'authentification d'une étiquette rfid

Country Status (2)

Country Link
KR (1) KR101449611B1 (fr)
WO (1) WO2015008910A1 (fr)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106385320A (zh) * 2016-11-01 2017-02-08 南京邮电大学 基于puf和数字签名的rfid防伪装置和验伪方法
CN106682719A (zh) * 2015-10-30 2017-05-17 四川谦泰仁投资管理有限公司 一种为商品提供随机组合状态编码的方法
CN107195179A (zh) * 2017-05-27 2017-09-22 中国科学技术大学苏州研究院 基于网络的单路口交通流量统计分析方法及系统
WO2019048892A1 (fr) * 2017-09-11 2019-03-14 Pragmatic Printing Ltd. Identification d'étiquette rfid sécurisée
CN110147666A (zh) * 2019-03-29 2019-08-20 西安电子科技大学 物联网场景下的轻量级nfc身份认证方法、物联网通信平台
CN111092719A (zh) * 2018-10-23 2020-05-01 中国银联股份有限公司 标签数据刷新方法及其系统、支付方法及其系统
CN111931533A (zh) * 2020-07-16 2020-11-13 西安电子科技大学 针对多所有者rfid标签的认证方法
CN113312651A (zh) * 2021-06-24 2021-08-27 中国农业银行股份有限公司 交互认证方法、装置、设备及计算机可读存储介质
CN113407928A (zh) * 2021-07-14 2021-09-17 西安电子科技大学 基于区块链的多所有者rfid认证方法
CN113645250A (zh) * 2021-08-20 2021-11-12 徐州医科大学 基于云的中草药溯源平台rfid协议方法
US11213773B2 (en) 2017-03-06 2022-01-04 Cummins Filtration Ip, Inc. Genuine filter recognition with filter monitoring system
CN114982197A (zh) * 2020-04-16 2022-08-30 深圳市欢太科技有限公司 认证方法、系统以及存储介质
CN114978548A (zh) * 2022-05-24 2022-08-30 贵州大学 一种基于国密sm2和sm3算法的rfid双向认证方法及系统

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110363037A (zh) * 2018-04-10 2019-10-22 广东司法警官职业学院 利用剩余定理及字合成运算来实现rfid系统认证的方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070059904A (ko) * 2005-12-07 2007-06-12 한국전자통신연구원 Rfid 서버와 rfid 태그의 상호 인증 방법
US20070206786A1 (en) * 2005-08-31 2007-09-06 Skyetek, Inc. Rfid security system
KR20090038323A (ko) * 2007-10-15 2009-04-20 고려대학교 산학협력단 Rfid 환경에서의 태그의 정보 전송 인증 방법,rfid 환경에서의 태그 정보 전송 방법, rfid환경에서의 태그의 정보 전송 인증 장치, 및 rfid환경에서의 태그 정보 전송 시스템.
KR20090072840A (ko) * 2007-12-29 2009-07-02 엘지히다찌 주식회사 알에프아이디 미들웨어를 통한 태그 데이터의정보보안시스템 및 그 방법
KR20100064292A (ko) * 2008-12-04 2010-06-14 한국전자통신연구원 보안 모드에 따른 수동형 rfid 보안 방법

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4817006B2 (ja) 2005-09-30 2011-11-16 ソニー株式会社 通信システム、通信装置、および通信方法
KR100862009B1 (ko) * 2006-07-06 2008-10-07 주식회사 이비 알에프아이디 리더(또는 단말)를 인증하는 보안 알에프아이디 태그와 알에프아이디 리더(또는 단말) 인증 방법 및 시스템
KR101162227B1 (ko) * 2010-07-08 2012-07-04 주식회사 비즈모델라인 알에프아이디 단말기
KR101460390B1 (ko) * 2010-08-30 2014-11-13 충북대학교 산학협력단 Rfid시스템의 안전한 정보 네트워킹 시스템 및 방법

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070206786A1 (en) * 2005-08-31 2007-09-06 Skyetek, Inc. Rfid security system
KR20070059904A (ko) * 2005-12-07 2007-06-12 한국전자통신연구원 Rfid 서버와 rfid 태그의 상호 인증 방법
KR20090038323A (ko) * 2007-10-15 2009-04-20 고려대학교 산학협력단 Rfid 환경에서의 태그의 정보 전송 인증 방법,rfid 환경에서의 태그 정보 전송 방법, rfid환경에서의 태그의 정보 전송 인증 장치, 및 rfid환경에서의 태그 정보 전송 시스템.
KR20090072840A (ko) * 2007-12-29 2009-07-02 엘지히다찌 주식회사 알에프아이디 미들웨어를 통한 태그 데이터의정보보안시스템 및 그 방법
KR20100064292A (ko) * 2008-12-04 2010-06-14 한국전자통신연구원 보안 모드에 따른 수동형 rfid 보안 방법

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106682719A (zh) * 2015-10-30 2017-05-17 四川谦泰仁投资管理有限公司 一种为商品提供随机组合状态编码的方法
CN106682719B (zh) * 2015-10-30 2020-04-17 四川谦泰仁投资管理有限公司 一种为商品提供随机组合状态编码的方法
CN106385320B (zh) * 2016-11-01 2023-04-07 南京邮电大学 基于puf和数字签名的rfid防伪装置和验伪方法
CN106385320A (zh) * 2016-11-01 2017-02-08 南京邮电大学 基于puf和数字签名的rfid防伪装置和验伪方法
US11213773B2 (en) 2017-03-06 2022-01-04 Cummins Filtration Ip, Inc. Genuine filter recognition with filter monitoring system
CN107195179A (zh) * 2017-05-27 2017-09-22 中国科学技术大学苏州研究院 基于网络的单路口交通流量统计分析方法及系统
CN107195179B (zh) * 2017-05-27 2023-02-10 中国科学技术大学苏州研究院 基于网络的单路口交通流量统计分析方法及系统
US11477177B2 (en) 2017-09-11 2022-10-18 Pragmatic Printing Ltd. Secure RFID tag identification
US11805111B2 (en) 2017-09-11 2023-10-31 Pragmatic Printing Ltd. Secure RFID tag identification
WO2019048892A1 (fr) * 2017-09-11 2019-03-14 Pragmatic Printing Ltd. Identification d'étiquette rfid sécurisée
CN111092719A (zh) * 2018-10-23 2020-05-01 中国银联股份有限公司 标签数据刷新方法及其系统、支付方法及其系统
CN110147666A (zh) * 2019-03-29 2019-08-20 西安电子科技大学 物联网场景下的轻量级nfc身份认证方法、物联网通信平台
CN114982197B (zh) * 2020-04-16 2024-04-02 深圳市欢太科技有限公司 认证方法、系统以及存储介质
CN114982197A (zh) * 2020-04-16 2022-08-30 深圳市欢太科技有限公司 认证方法、系统以及存储介质
CN111931533A (zh) * 2020-07-16 2020-11-13 西安电子科技大学 针对多所有者rfid标签的认证方法
CN113312651A (zh) * 2021-06-24 2021-08-27 中国农业银行股份有限公司 交互认证方法、装置、设备及计算机可读存储介质
CN113312651B (zh) * 2021-06-24 2024-04-30 中国农业银行股份有限公司 交互认证方法、装置、设备及计算机可读存储介质
CN113407928B (zh) * 2021-07-14 2024-02-23 西安电子科技大学 基于区块链的多所有者rfid认证方法
CN113407928A (zh) * 2021-07-14 2021-09-17 西安电子科技大学 基于区块链的多所有者rfid认证方法
CN113645250B (zh) * 2021-08-20 2022-08-12 徐州医科大学 基于云的中草药溯源平台rfid协议方法
CN113645250A (zh) * 2021-08-20 2021-11-12 徐州医科大学 基于云的中草药溯源平台rfid协议方法
CN114978548A (zh) * 2022-05-24 2022-08-30 贵州大学 一种基于国密sm2和sm3算法的rfid双向认证方法及系统
CN114978548B (zh) * 2022-05-24 2023-10-20 贵州大学 一种基于国密sm2和sm3算法的rfid双向认证方法及系统

Also Published As

Publication number Publication date
KR101449611B1 (ko) 2014-10-14

Similar Documents

Publication Publication Date Title
WO2015002368A1 (fr) Système d'authentification d'étiquettes rfid
WO2015008910A1 (fr) Système d'authentification d'une étiquette rfid
US7791451B2 (en) Methods, systems, and computer program products for providing mutual authentication for radio frequency identification (RFID) security
US8310346B2 (en) Verification of movement of items
EP3384629B1 (fr) Système et procédé pour une mesure d'utilisation de dispositif inviolable
Konidala et al. A simple and cost-effective RFID tag-reader mutual authentication scheme
WO2012119434A1 (fr) Procédé d'authentification dynamique entre un lecteur et une étiquette, et dispositif pour ce procédé
US20080238676A1 (en) Location based security data provisioning and management via RFID tags
US11985245B2 (en) Access security system using security card and mobile terminal, and security method for same
CN106657152A (zh) 一种鉴权方法及服务器、访问控制装置
US20100111294A1 (en) Verification of movement of items
US9124565B2 (en) Radio frequency identification devices and reader systems
CN101980241B (zh) 一种射频标签认证的方法、系统及装置
US20120300929A1 (en) Method for authenticating onboard units
Chen et al. A secure ownership transfer protocol using EPCglobal Gen-2 RFID
JP2011520373A (ja) 無線波読取装置による無線タグの認証方法
US8320570B2 (en) Apparatus and method for generating secret key
WO2019151561A1 (fr) Système et procédé pour service de certification de produit authentique à base d'étiquette électronique radio utilisant un algorithme de mise à jour de mot de passe pour la prévention de la falsification
JP2008015639A (ja) データベースにおいてidを検索可能なプライバシ保護型認証システムおよび装置
Moradi et al. Security analysis and strengthening of an RFID lightweight authentication protocol suitable for VANETs
JP2007188375A (ja) データベースにおいてidを検索可能なプライバシ保護型認証システムおよび装置
KR101162626B1 (ko) 안전하고 효율적인 rfid 태그 검색방법 및 rfid 리더 장치
KR101215155B1 (ko) Rfid 시스템에서 리더와 태그 사이의 통신 보안 방법 및 시스템
EP2770663A1 (fr) Système et procédé d'authentification de produit à base de clés de cryptage
Chen et al. An RFID system yoking‐proof protocol conforming to EPCglobal C1G2 standards

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13889695

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13889695

Country of ref document: EP

Kind code of ref document: A1