WO2021208037A1 - 认证方法、系统以及存储介质 - Google Patents

认证方法、系统以及存储介质 Download PDF

Info

Publication number
WO2021208037A1
WO2021208037A1 PCT/CN2020/085187 CN2020085187W WO2021208037A1 WO 2021208037 A1 WO2021208037 A1 WO 2021208037A1 CN 2020085187 W CN2020085187 W CN 2020085187W WO 2021208037 A1 WO2021208037 A1 WO 2021208037A1
Authority
WO
WIPO (PCT)
Prior art keywords
tag
random number
identifier
hash value
reader
Prior art date
Application number
PCT/CN2020/085187
Other languages
English (en)
French (fr)
Inventor
郭子亮
Original Assignee
深圳市欢太科技有限公司
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市欢太科技有限公司, Oppo广东移动通信有限公司 filed Critical 深圳市欢太科技有限公司
Priority to PCT/CN2020/085187 priority Critical patent/WO2021208037A1/zh
Priority to CN202080094527.9A priority patent/CN114982197B/zh
Publication of WO2021208037A1 publication Critical patent/WO2021208037A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Definitions

  • This application relates to the field of communication technology, and more specifically, to an authentication method, system, and storage medium.
  • the security problem solutions formulated for the RFID system mainly include two types of security mechanisms: physical methods and cryptographic technology.
  • the security of the security problem solutions formulated for the RFID system needs to be improved.
  • this application proposes an authentication method, system and storage medium to improve the above-mentioned problems.
  • an embodiment of the present application provides an authentication method applied to a tag.
  • the method includes: receiving verification information sent by a reader, the verification information carrying first encrypted data and a timestamp, and the first The encrypted data is generated by the reader based on the first random number; if it is detected that the timestamp is valid, the reader is determined to be valid and the corresponding first identifier is calculated based on the first identifier of the tag and the first random number.
  • Hash value sending the first hash value to the reader for the reader to send the first hash value, the first random number, and the second random number to the server, The server is enabled to verify whether the tag is legal based on the first hash value, the first random number, and the second random number.
  • an embodiment of the present application provides an authentication method, which is applied to a reader, and the method includes: generating first encrypted data based on a first random number; sending a tag carrying the first encrypted data and a timestamp to the tag Verify information, so that after the tag determines that the reader is legal based on the timestamp, calculate the corresponding first hash value based on the first identifier of the tag and the first random number; receive the tag sent The first hash value; sending the first hash value, the first random number, and the second random number to the server, so that the server is based on the first hash value, the first The random number and the second random number verify whether the tag is legal.
  • an embodiment of the present application provides an authentication method applied to an RFID system.
  • the system includes a reader, a tag, and a server.
  • the method includes: the reader sends verification information to the tag, and the The verification information carries the first encrypted data and a time stamp.
  • the first encrypted data is generated by the reader based on a first random number; the tag receives the verification information; if the tag detects that the time stamp is valid , Determining that the reader is legal and calculating a corresponding first hash value based on the first identifier of the tag and the first random number; the tag sends the first hash value to the reader; The reader sends the first hash value, the first random number, and the second random number to a server; the server is based on the first hash value, the first random number, and the second random number Verify that the label is legal.
  • an embodiment of the present application provides an authentication system, the system includes: a reader, configured to send verification information to a tag, the verification information carries first encrypted data and a time stamp, and the first encrypted The data is generated by the reader based on the first random number; the tag is used to receive the verification information; if the time stamp is detected as valid, it is determined that the reader is legal and based on the first identification of the tag and the The first random number calculates the corresponding first hash value; sends the first hash value to the reader; the reader is used to combine the first hash value and the first random number And the second random number is sent to the server, so that the server verifies whether the tag is legal based on the first hash value, the first random number, and the second random number.
  • an embodiment of the present application provides a tag including one or more processors and a memory; one or more programs, wherein the one or more programs are stored in the memory and configured to be configured by The one or more processors execute, and the one or more programs are configured to execute the above-mentioned method.
  • an embodiment of the present application provides a reader, including one or more processors and a memory; one or more programs, wherein the one or more programs are stored in the memory and configured to Executed by the one or more processors, and the one or more programs are configured to execute the above-mentioned method.
  • an embodiment of the present application provides a computer-readable storage medium having program code stored in the computer-readable storage medium, wherein the above-mentioned method is executed when the program code is running.
  • the embodiments of the present application provide an authentication method, system, and storage medium.
  • the verification information is sent to the tag through the reader.
  • the verification information carries the first encrypted data and a timestamp.
  • the first encrypted data is generated by the reader based on the first random number.
  • the tag receives the verification information. If the tag detects If the timestamp is legal, it is determined that the reader is legal and the corresponding first hash value is calculated based on the first identifier of the tag and the first random number, and the first hash value is sent to the reader
  • the reader sends the first hash value, the first random number, and the second random number to the server, so that the server is based on the first hash value, the first random number, and the second random number.
  • the random number verifies whether the tag is legal.
  • the tag only accepts timestamps that are larger than the initial timestamp, thus using monotonically increasing timestamps to ensure the integrity of the information between the reader and the tag , Provides two-way security authentication between the reader and the tag.
  • Fig. 1 shows a flowchart of an authentication method proposed in an embodiment of the present application
  • FIG. 2 shows a flowchart of an authentication method proposed in another embodiment of the present application
  • FIG. 3 shows a flowchart of an authentication method proposed in yet another embodiment of the present application
  • FIG. 4 shows a flowchart of an authentication method proposed by another embodiment of the present application.
  • FIG. 5 shows a structural block diagram of an authentication system proposed by an embodiment of the present application
  • FIG. 6 shows a structural block diagram of a tag proposed in an embodiment of the present application
  • FIG. 7 shows a structural block diagram of a reader proposed in an embodiment of the present application.
  • Fig. 8 shows a storage unit used to store or carry the program code for implementing the resource acquisition method according to the embodiment of the present application in real time of the present application.
  • Radio Frequency Identification (RFID) technology is a non-contact automatic identification technology.
  • a complete RFID system is composed of three parts: reader, electronic tag and server.
  • RFID systems have become more and more widely used, and there are also many security problems, such as real-time illegal intrusion.
  • the difficulty in designing RFID security solutions lies in the conflict between security and label production costs.
  • the security problem solutions formulated for the RFID system mainly include two types of security mechanisms: physical methods and cryptographic technology.
  • the security mechanism based on physical methods refers to the use of physical methods to ensure the security of tags.
  • Related physical methods-based security mechanisms can include: kill tag mechanism, electromagnetic shielding mechanism, organization tag mechanism, active interference mechanism and detachable tag mechanism, etc. .
  • the related physical method-based security mechanism has relatively large defects in RFID system security and privacy protection. The applicable objects are limited, subject to a certain range, and flexibility is not high. At the same time, it is necessary to add new equipment to the RFID system. Increased the possibility of threatening the security of the RFID system.
  • Security mechanisms based on password technology refer to many password security mechanisms based on password technology. These password security mechanisms use logical means, combined with the actual application of the software, and use the security authentication protocol between the tag and the reader to protect the legal access of the tag and prevent illegal access. The user's intrusion and destruction of the RFID system.
  • Related security authentication protocols can include: Hash-Lock protocol, Hash-Chain protocol, hash-based ID change protocol, LCAP protocol, distributed RFID challenge-response authentication protocol, digital library protocol, etc.
  • the digital library protocol and the distributed protocol have the best security performance.
  • their shortcomings are that they need to run the system for a long time, and there is no high implementation, and the tag requires a higher cost.
  • the inventor found that the security of the related security problem solution formulated for the RFID system needs to be improved.
  • the reader sends verification information to the tag, and the tag receives the verification information. If the tag detects that the timestamp is valid, it is determined that the reader is valid and the corresponding calculation is based on the first identification of the tag and the first random number. Send the first hash value to the reader, and the reader sends the first hash value, the first random number, and the second random number to the server, so that the server is based on the first hash value and the second random number. A random number and a second random number verify whether the tag is legal. The reader is verified by comparing the size of the current timestamp and the initial timestamp.
  • the label only accepts timestamps that are larger than the initial timestamp, and uses monotonically increasing timestamps.
  • a method, system and storage medium for bidirectional safety authentication between the reader and the tag are provided.
  • an authentication method provided by an embodiment of the present application is applied to an RFID system, the system includes a reader, a tag, and a server, and the method includes:
  • Step S110 The reader sends verification information to the tag, the verification information carries first encrypted data and a time stamp, and the first encrypted data is generated by the reader based on a first random number.
  • the RFID system recognizes the target object in the actual application, there will be multiple target objects.
  • the tags in the RFID system correspond to the target objects one-to-one.
  • a tag is integrated on each target object and read The reader and the tag are separated, and the reader and the tag use radio frequency signals for mutual authentication and obtain relevant data.
  • the target object is a terminal device that includes a tag, or a separate tag integration device.
  • the reader generates a first random number R r for a random number generator, and performs an exclusive OR operation on the first random number R r and the authentication key K, and then performs an AES encryption operation to obtain the first encrypted data
  • the reader sends the first encrypted data and the time stamp TR as verification information to the tag.
  • the pseudo-random number generator is dedicated to generating random numbers required in the authentication process.
  • the authentication key K is stored in the tag, reader and server, and the authentication key K stored in the tag, reader and server is consistent. Used to cooperate with each other for encryption and decryption; the timestamp TR is the current timestamp obtained by the reader. Based on the monotonically increasing timestamp, the random number generated by the pseudo-random number generator and the authentication key are used to encrypt and verify the message, which strengthens the anonymity and dynamics of the message.
  • AES Advanced Encryption Standard
  • Rijndael encryption method is used to replace the original Data Encryption Standard (DES).
  • DES Data Encryption Standard
  • the AES cipher algorithm is an iterative and symmetric block cipher algorithm. Its data packet length is 128 bits, and the key length is 128 bits, 192 bits and 256 bits. They are called AES-128, AES-192, and AES-256. . According to these three different key lengths, the encryption process requires 10 rounds, 12 rounds, and 14 rounds of transformation operations. Each round of transformation operation includes byte replacement, row shift, column mixing, and key addition. Operation, except for the last round.
  • the last round of transformation does not include column mixing operations, and a key addition operation is added before the first round of transformation operations.
  • AES is a symmetric encryption algorithm, the encryption key and the decryption key are the same, which can reduce the space occupied by the storage key.
  • a working area may be set for the reader, and when the tag enters the working area of the reader, the reader may send a verification message to the tag based on the received trigger instruction, and the trigger instruction may be received by the reader Represents the instruction for the start of this communication between the reader and the tag. Further, before the reader sends a verification message to the tag based on the received trigger instruction, the reader may send a detection instruction to detect whether there is a tag in the working area. If the response signal sent by the tag is received, it is proved that there is a tag in the work area, and if the response signal sent by the tag is not received, it is proved that there is no tag in the work area.
  • the reader when the reader detects that there is a tag in the working area, the reader sends a verification message to the tag, and the tag judges whether the reader is legal through the verification message.
  • the reader may detect that there are multiple tags in the work area, and the reader may choose to communicate with one or more tags based on the received response information sent by the multiple tags.
  • the response information may include identification information of the tag.
  • Step S120 The tag receives the verification information.
  • the label After receiving the authentication information transmitted from the reader as a way, the label, the label by comparing the time stamp T R previously stored tag timestamp T r with a reader's transmission, the time stamp T R to verify the legality .
  • the first time stamp T r pre-stored in the tag is the time stamp set by the factory of the tag.
  • the tag determines the time stamp T R is not legal, the illegal authentication information from the reader is not reading the tag Respond. If the timestamp stored in advance in the tag T r T R is less than the time stamp sent by the reader, the tag determines the time stamp T R legitimate, determining the tag reader further method, the authentication process to the next step. For the verification message sent by the reader, the tag first determines whether the message is legal to a certain extent, and only responds after the message is legal. In this way, the attacker tracking attack can be resisted.
  • Step S130 If the tag detects that the time stamp is valid, it is determined that the reader is valid and the corresponding first hash value is calculated based on the first identifier of the tag and the first random number.
  • the reader sends a first encrypted data conduct Decryption operation to obtain the first random number R r , and then perform an exclusive OR operation on the first random number R r and the first identification ID of the tag, and then perform a hash operation to output the first hash value
  • the first encrypted data used by the tag is obtained by the exclusive OR operation of the first random number generated by the reader using the random number generator and the authentication key and then the AES encryption operation, even if the tag is attacked In the event of a compromise, the attacker cannot obtain the authentication key, nor can it obtain the location information before the tag.
  • Step S140 The tag sends the first hash value to the reader.
  • the tag will be the first hash value obtained after the above calculation Send to the reader.
  • Step S150 The reader sends the first hash value, the first random number, and the second random number to the server.
  • the reader uses a random number generator to generate a second random number R s , and the second random number R s and the first hash value And the first random number R r is sent to the server.
  • Step S160 The server verifies whether the tag is legal based on the first hash value, the first random number, and the second random number.
  • the server searches for the locally stored tag identifier based on the first hash value, the first random number, and the second random number whether a first hash value corresponding to the first hash value is stored in the locally stored tag identifier.
  • a second identifier with the same identifier if a second identifier that is the same as the first identifier corresponding to the first hash value is stored, it is determined that the tag is legal.
  • the server searches for locally stored tag identifiers based on the first hash value, the first random number, and the second random number whether the same first identifier corresponding to the first hash value is stored in the tag identifier.
  • the second identification step includes: the server searches for a locally stored tag identification, and determines whether a second identification is stored so that the second hash value corresponding to the second identification is equal to the first hash value, wherein the The calculation rules for the first hash value and the second hash value are the same; if the second identifier is stored so that the second hash value corresponding to the second identifier is equal to the first hash value, it is determined that the The first identifier corresponding to the first hash value is the same second identifier; if the second identifier is not stored so that the second hash value corresponding to the second identifier is equal to the first hash value, it is determined that there is no storage There is a second identifier that is the same as the first identifier corresponding to the first hash value
  • the step of the server searching for the locally stored tag identification and determining whether a second identification is stored so that the second hash value corresponding to the second identification is equal to the first hash value includes: the server searches the local The tag identifier stored in the first database is judged whether the second identifier is stored so that the second hash value corresponding to the second identifier is equal to the first hash value, and the tag identifier stored in the local first database Is the updated tag identification; if the second identification is stored in the local first database, it is determined that the tag is legal; if the second identification is not stored in the local first database, the server searches The local second database determines whether the second identifier is stored in the local second database, so that the second hash value corresponding to the second identifier is equal to the first hash value, and the local second database The tag identifier stored in the local second database is the initial tag identifier; if the second identifier is stored in the local second database, it is determined that the tag is legal; if the second identifier is
  • the local database of the server may be divided into two local databases in advance, which may include a local first database and a local second database.
  • the tag identifier stored in the local first database is the updated tag identifier
  • the tag identifier stored in the local second database is the initial tag identifier.
  • the server first searches for multiple tag identifiers stored in the local first database, and compares the multiple hash values corresponding to the multiple tag identifiers with the first hash value one by one to determine whether it is in the local first database Whether to store the first hash value The corresponding second identification ID new with the same first identification.
  • the server looks up the tag ID old stored in the local second database, and calculates the second hash value corresponding to the tag ID old according to the above calculation rules if If this equation is established, it is determined that the second identification ID old is stored in the local second database, and the label is determined to be legal; if the above equation is not established, it is determined that the second identification ID old is not stored in the local second database, and it is determined that The label mentioned is illegal.
  • a reader sends verification information to a tag, and the tag detects whether the timestamp is legal based on the received verification information. If the tag detects that the timestamp is legal, it is determined that the reader is legal and based on the first value of the tag.
  • the identifier and the first random number calculate the corresponding first hash value, the reader sends the first hash value, the first random number and the second random number sent by the received tag to the server, and the server uses the first hash value , The first random number and the second random number verify whether the tag is legal.
  • an authentication method provided by an embodiment of the present application is applied to an RFID system, the system includes a reader, a tag, and a server, and the method includes:
  • Step S220 The tag receives the verification information.
  • Step S230 If the tag detects that the time stamp is valid, it is determined that the reader is valid and the corresponding first hash value is calculated based on the first identifier of the tag and the first random number.
  • Step S240 The tag sends the first hash value to the reader.
  • Step S250 The reader sends the first hash value, the first random number, and the second random number to the server.
  • Step S260 The server verifies whether the tag is legal based on the first hash value, the first random number, and the second random number.
  • the server further includes the server based on the second identification and the authentication key , Generate second encrypted data; the server sends the second encrypted data to the reader for the reader to send the second encrypted data to the tag; the tag is based on the The second encrypted data sent by the reader obtains the second identification; the tag determines whether the second identification is the same as the first identification; if they are the same, it is determined that the reader is legal, and the tag is updated at the same time The first identification.
  • the second server uses the second identifier ID new and the authentication key K to perform an exclusive OR operation, and then performs an AES encryption operation to generate the second encryption data
  • the server converts the second encrypted data Send to the reader, the reader will then encrypt the data Sent to the label, the label to the second encrypted data conduct
  • the decryption operation obtains the second identification ID new , and the tag judges whether the second identification ID new is the same as the first identification ID. If they are the same, the reader is judged to be legal, and the tag updates the first identification ID.
  • the second server performs an exclusive OR operation using the second identifier ID old and the authentication key K, and then performs an AES encryption operation to generate second encrypted data
  • the server converts the second encrypted data Send to the reader, the reader will then encrypt the data Sent to the label, the label to the second encrypted data conduct
  • the decryption operation obtains the second identification ID old , and the tag judges whether the second identification ID old is the same as the first identification ID. If they are the same, it is judged that the reader is legal, and at the same time, the tag updates the first identification ID.
  • Step S270 The reader generates third encrypted data according to the second random number and the authentication key.
  • the reader uses the previously generated second random number R s and the authentication key K to perform an exclusive OR operation, and then performs an encryption operation to obtain the third encrypted data
  • the third encrypted data With the second encrypted data Transmit to the tag, or the reader will send the third encrypted data With the second encrypted data Send to the label.
  • Step S280 The reader sends the third encrypted data to the tag, so that the tag obtains the second random number based on the third encrypted data sent by the reader, and based on the The second random number and the second identifier obtain a corresponding third hash value to update the first identifier.
  • the tag performs a hash operation on the second identifier and the second random number to obtain a third hash value; the tag replaces the first identifier with the third hash value , Get the new first logo.
  • the tag performs an exclusive OR operation on the second identifier ID new and the second random number R s , and then performs a hash operation to obtain the corresponding third hash value Update the first identifier to
  • the tag performs an exclusive OR operation on the second identifier ID old and the second random number R s , and then performs a hash operation to obtain the corresponding third hash value Update the first identifier to
  • Step S290 The tag updates the time stamp pre-stored by the tag to the time stamp.
  • the tag stored in tag timestamp is updated to the timestamp T r T R.
  • the first time stamp T r pre-stored in the tag is the time stamp set by the factory of the tag.
  • a reader sends verification information to a tag, and the tag detects whether the timestamp is legal based on the received verification information. If the tag detects that the timestamp is legal, it is determined that the reader is legal and based on the first value of the tag.
  • the identifier and the first random number calculate the corresponding first hash value
  • the reader sends the first hash value, the first random number and the second random number sent by the received tag to the server, and the server uses the first hash value
  • the first random number and the second random number verify whether the tag is legal, if legal, the server generates second encrypted data according to the second identification and the authentication key and sends it to the reader, and the reader generates the second encrypted data according to the second random number and the authentication key
  • the third encrypted data, and the second encrypted data and the third encrypted data are sent to the tag.
  • the tag judges whether the reader is legal based on the second encrypted data and the third encrypted data. If it is legal, the tag updates the first identification of the tag and stores it in advance. Timestamp.
  • an authentication method provided by an embodiment of the present application is applied to a label, and the method includes:
  • Step S310 Receive verification information sent by the reader, where the verification information carries first encrypted data and a time stamp, and the first encrypted data is generated by the reader based on a first random number.
  • Step S320 If it is detected that the time stamp is legal, it is determined that the reader is legal and the corresponding first hash value is calculated based on the first identifier of the tag and the first random number.
  • the step of determining that the reader is valid includes: comparing the time stamp with the size of the time stamp pre-stored in the tag; if the time stamp is greater than that in the tag The pre-stored timestamp determines that the timestamp and the reader are legal.
  • the timestamp is less than the timestamp pre-stored in the tag, it is determined that the timestamp and the reader are illegal.
  • the step of calculating the corresponding first hash value based on the first identifier of the tag and the first random number includes: performing a hash operation on the first random number and the first identifier of the tag , To obtain the first hash value.
  • Step S330 Send the first hash value to the reader for the reader to send the first hash value, the first random number, and the second random number to the server, so that The server verifies whether the tag is legal based on the first hash value, the first random number, and the second random number.
  • a tag receives verification information sent by a reader. If the tag detects that the time stamp is valid, it is determined that the reader is valid and the corresponding first hash is calculated based on the first identifier of the tag and the first random number. Hope value, and send the first hash value to the reader for the reader to send the first hash value, the first random number, and the second random number to the server, so that the server Verifying whether the tag is legal based on the first hash value, the first random number, and the second random number.
  • verify the legitimacy of the reader by comparing the size of the current timestamp and the initial timestamp.
  • the tag only accepts timestamps larger than the initial timestamp, thus using monotonically increasing timestamps to ensure the communication between the reader and the tag.
  • the integrity of the information provides two-way safety authentication between the reader and the tag.
  • an authentication method provided by an embodiment of the present application is applied to a reader, and the method includes:
  • Step S410 Generate first encrypted data based on the first random number.
  • Step S420 Send the verification information carrying the first encrypted data and the time stamp to the tag, so that after the tag determines that the reader is legal based on the time stamp, based on the first identification of the tag and the first identification A random number is used to calculate the corresponding first hash value.
  • Step S430 Receive the first hash value sent by the tag.
  • Step S440 Send the first hash value, the first random number, and the second random number to a server, so that the server is based on the first hash value, the first random number, and the second random number. Verify that the label is legal.
  • the server verifies that the tag is legal, it further includes receiving second encrypted data generated based on the second identifier and the authentication key sent by the server; generating a third encrypted data based on the second random number and the authentication key Data; sending the second encrypted data and the third encrypted data to the tag, so that the tag obtains the second random number and the third encrypted data based on the third encrypted data sent by the reader A second identifier, and a corresponding third hash value is obtained based on the second random number and the second identifier, so as to update the first identifier.
  • a reader generates first encrypted data based on a first random number, and sends verification information carrying the first encrypted data and a timestamp to a tag, so that the tag determines the reader based on the timestamp After it is legal, the corresponding first hash value is calculated based on the first identification of the tag and the first random number, the reader receives the first hash value sent by the tag, and combines the first hash value and the first random number The number and the second random number are sent to the server, so that the server verifies whether the tag is legal based on the first hash value, the first random number, and the second random number.
  • the reader sends the verification information
  • the response message of the tag is different every time, and the authentication message sent by the reader to the server is also dynamic, so the attacker cannot perform replay attacks, which improves the security of the authentication between the reader and the tag. sex.
  • the system 500 includes a reader 510, a tag 520, and a server 530:
  • the reader 510 is configured to send verification information to the tag 510, the verification information carries first encrypted data and a time stamp, and the first encrypted data is generated by the reader 510 based on a first random number.
  • the reader 510 is further configured to receive second encrypted data generated based on the second identifier and the authentication key sent by the server 530; generate third encrypted data according to the second random number and the authentication key; The second encrypted data and the third encrypted data are sent to the tag, so that the tag obtains the second random number and the first random number based on the third encrypted data sent by the reader 510 Second identification, and obtaining a corresponding third hash value based on the second random number and the second identification, so as to update the first identification.
  • the tag 520 is used to receive the verification information; if it is detected that the time stamp is valid, the reader 510 is determined to be valid and the corresponding first hash is calculated based on the first identifier of the tag and the first random number Value; sending the first hash value to the reader 510.
  • the tag 520 is also used to compare the size of the time stamp with the time stamp pre-stored in the tag 520; if the time stamp is greater than the time stamp pre-stored in the tag 520, determine the time stamp and The reader 510 is legal; if the timestamp is less than the pre-stored timestamp in the tag 520, it is determined that the timestamp and the reader 510 are illegal.
  • the reader 510 is configured to send the first hash value, the first random number, and the second random number to the server 530, so that the server 530 is based on the first hash value and the first random number.
  • a random number and a second random number verify whether the tag 520 is legal.
  • the server 530 is specifically configured to search for a locally stored tag identifier, and determine whether a second identifier is stored so that the second hash value corresponding to the second identifier is equal to the first hash value, where: The calculation rules of the first hash value and the second hash value are the same; if a second identifier is stored such that the second hash value corresponding to the second identifier is equal to the first hash value, it is determined to store There is a second identifier that is the same as the first identifier corresponding to the first hash value; if the second identifier is not stored so that the second hash value corresponding to the second identifier is equal to the first hash value, it is determined No second identifier that is the same as the first identifier corresponding to the first hash value is stored.
  • server 530 is further configured to generate second encrypted data based on the second identification and the authentication key; send the second encrypted data to the reader 510 for use by the reader 510 The second encrypted data is sent to the tag 520.
  • Radio frequency identification tag 100 also known as radio frequency tag, electronic tag, is mainly composed of a large-scale integrated circuit chip with identification code and a transceiver antenna 102. It is mainly passive. The electrical energy when in use is taken from the radio wave energy received by the antenna. ; Radio frequency identification reading and writing equipment and the corresponding information service system, such as the networking of the inventory and sales system.
  • the transceiver antenna 102 is a component used to transmit or receive electromagnetic waves in a radio device.
  • Engineering systems such as radio communications, broadcasting, television, radar, navigation, electronic countermeasures, remote sensing, radio astronomy, etc., all use electromagnetic waves to transmit information and rely on antennas to work.
  • non-signal energy radiation also requires an antenna.
  • antennas are reversible, that is, the same antenna can be used as both a transmitting antenna and a receiving antenna.
  • the tag 100 includes one or more (only one shown in the figure) processor (integrated circuit chip) 104 and a memory 106 coupled to each other.
  • the memory 106 stores a program that can execute the content in the foregoing embodiment, and the processor 104 can execute the program stored in the memory 106.
  • the processor 104 may include one or more processing cores.
  • the processor 104 uses various interfaces and lines to connect various parts of the entire tag 100, and executes the tag by running or executing instructions, programs, code sets, or instruction sets stored in the memory 106, and calling data stored in the memory 106. 100's various functions and processing data.
  • the processor 104 may use at least one of digital signal processing (Digital Signal Processing, DSP), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), and Programmable Logic Array (Programmable Logic Array, PLA).
  • DSP Digital Signal Processing
  • FPGA Field-Programmable Gate Array
  • PLA Programmable Logic Array
  • the processor 104 may integrate one or a combination of a central processing unit (CPU), a graphics processing unit (GPU), a modem, and the like.
  • the CPU mainly processes the operating system, user interface, and application programs; the GPU is used for rendering and drawing of display content; the modem is used for processing wireless communication. It can be understood that the above-mentioned modem may not be integrated into the processor 104, but may be implemented by a communication chip alone.
  • the memory 106 may include random access memory (RAM) or read-only memory (Read-Only Memory).
  • the memory 106 may be used to store instructions, programs, codes, code sets or instruction sets.
  • the memory 106 may include a storage program area and a storage data area, where the storage program area may store instructions for implementing the operating system and instructions for implementing at least one function (such as touch function, sound playback function, image playback function, etc.) , Instructions used to implement the following various method embodiments, etc.
  • the data storage area can also store data (such as phone book, audio and video data, chat record data) created by the terminal 100 during use.
  • an embodiment of the present application also provides another reader 200 that can execute the above-mentioned authentication method.
  • the reader 200 can be a reading or reading/writing device according to the structure and technology used, and is the information control and processing center of the RFID system.
  • the reader 200 is usually composed of a coupling module, a transceiver module, a control module, and an interface unit.
  • the reader 200 and the transponder generally adopt a half-duplex communication mode for information exchange, and the reader 200 provides energy and timing to the passive transponder through coupling. In practical applications, management functions such as the collection, processing and remote transmission of object identification information can be further realized through Ethernet or WLAN.
  • the transponder is the information carrier of the RFID system. Most of the transponder is a passive unit composed of a coupling element (coil, microstrip antenna, etc.) and a microchip.
  • the reader 200 includes one or more (only one shown in the figure) processor 202, a memory 204, and a transceiver module 206 that are coupled to each other.
  • the memory 204 stores a program that can execute the content in the foregoing embodiment, and the processor 202 can execute the program stored in the memory 204.
  • the processor 202 may include one or more processing cores.
  • the processor 202 uses various interfaces and lines to connect various parts of the entire reader 200, and executes by running or executing instructions, programs, code sets, or instruction sets stored in the memory 204, and calling data stored in the memory 204.
  • the processor 202 may adopt at least one of digital signal processing (Digital Signal Processing, DSP), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), and Programmable Logic Array (Programmable Logic Array, PLA).
  • DSP Digital Signal Processing
  • FPGA Field-Programmable Gate Array
  • PLA Programmable Logic Array
  • the processor 202 may integrate one or a combination of a central processing unit (Central Processing Unit, CPU), a graphics processing unit (Graphics Processing Unit, GPU), and a modem.
  • CPU Central Processing Unit
  • GPU Graphics Processing Unit
  • the CPU mainly processes the operating system, user interface, and application programs
  • the GPU is used for rendering and drawing of display content
  • the modem is used for processing wireless communication. It can be understood that the above-mentioned modem may not be integrated into the processor 2102, but may be implemented by a communication chip alone.
  • the memory 204 may include random access memory (RAM) or read-only memory (Read-Only Memory).
  • the memory 204 may be used to store instructions, programs, codes, code sets or instruction sets.
  • the memory 204 may include a storage program area and a storage data area, where the storage program area may store instructions for implementing the operating system and instructions for implementing at least one function (such as touch function, sound playback function, image playback function, etc.) , Instructions used to implement the following various method embodiments, etc.
  • the data storage area can also store data created during use of the terminal 200 (such as phone book, audio and video data, chat record data) and the like.
  • the transceiver module 206 is used to receive and send electromagnetic waves, and realize the mutual conversion between electromagnetic waves and electrical signals, so as to communicate with a communication network or other devices, such as with an audio playback device.
  • FIG. 8 shows a structural block diagram of a computer-readable storage medium provided by an embodiment of the present application.
  • the computer-readable medium 800 stores program code, and the program code can be invoked by a processor to execute the method described in the foregoing method embodiment.
  • the computer-readable storage medium 800 may be an electronic memory such as flash memory, EEPROM (Electrically Erasable Programmable Read Only Memory), EPROM, hard disk, or ROM.
  • the computer-readable storage medium 800 includes a non-transitory computer-readable storage medium.
  • the computer-readable storage medium 800 has storage space for the program code 810 for executing any method steps in the above-mentioned methods. These program codes can be read from or written into one or more computer program products.
  • the program code 810 may be compressed in a suitable form, for example.
  • the present application provides an authentication method, system, and storage medium.
  • the tag receives the verification information sent by the reader. If the tag detects that the time stamp is valid, it is determined that the reader is legal and the corresponding value is calculated based on the first identification of the tag and the first random number. First hash value, and send the first hash value to the reader, so that the reader sends the first hash value, the first random number, and the second random number to the server, so that The server verifies whether the tag is legal based on the first hash value, the first random number, and the second random number.
  • verify the legitimacy of the reader by comparing the size of the current timestamp and the initial timestamp.
  • the tag only accepts timestamps that are larger than the initial timestamp, thus using monotonically increasing timestamps to ensure that the reader and the tag
  • the integrity of the information provides two-way safety authentication between the reader and the tag.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

本申请实施例公开了一种认证方法、系统以及存储介质。所述方法包括:接收阅读器发送的验证信息,所述验证信息携带有第一加密数据以及时间戳,所述第一加密数据由所述阅读器基于第一随机数生成;若检测到所述时间戳合法,确定所述阅读器合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值;将所述第一哈希值发送给所述阅读器,以用于所述阅读器将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。通过比较当前时间戳与初始时间戳的大小验证阅读器是否合法,标签只接受比初始时间戳大的时间戳,提高了阅读器与标签认证的安全性。

Description

认证方法、系统以及存储介质 技术领域
本申请涉及通信技术领域,更具体地,涉及一种认证方法、系统以及存储介质。
背景技术
近年来,RFID系统应用越来越广泛,同时存在着诸多安全问题,比如受到实时的非法入侵等。针对RFID系统制定的安全问题解决方案主要有物理方法和密码技术两类安全机制。相关的针对RFID系统制定的安全问题解决方案的安全性还有待提高。
发明内容
鉴于上述问题,本申请提出了一种认证方法、系统以及存储介质,以改善上述问题。
第一方面,本申请实施例提供了一种认证方法,应用于标签,所述方法包括:接收阅读器发送的验证信息,所述验证信息携带有第一加密数据以及时间戳,所述第一加密数据由所述阅读器基于第一随机数生成;若检测到所述时间戳合法,确定所述阅读器合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值;将所述第一哈希值发送给所述阅读器,以用于所述阅读器将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
第二方面,本申请实施例提供了一种认证方法,应用于阅读器,所述方法包括:基于第一随机数生成第一加密数据;向标签发送携带所述第一加密数据以及时间戳的验证信息,以使所述标签基于所述时间戳确定所述阅读器合法后,基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值;接收所述标签发送的所述第一哈希值;将所述第一哈希值、 所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
第三方面,本申请实施例提供了一种认证方法,应用于RFID系统,所述系统包括阅读器、标签以及服务器,所述方法包括:所述阅读器向所述标签发送验证信息,所述验证信息携带有第一加密数据以及时间戳,所述第一加密数据由所述阅读器基于第一随机数生成;所述标签接收所述验证信息;所述标签若检测到所述时间戳合法,确定所述阅读器合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值;所述标签将所述第一哈希值发送给所述阅读器;所述阅读器将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器;所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
第四方面,本申请实施例提供了一种认证系统,所述系统包括:阅读器,用于向标签发送验证信息,所述验证信息携带有第一加密数据以及时间戳,所述第一加密数据由所述阅读器基于第一随机数生成;标签,用于接收所述验证信息;若检测到所述时间戳合法,确定所述阅读器合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值;将所述第一哈希值发送给所述阅读器;所述阅读器,用于将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
第五方面,本申请实施例提供了一种标签,包括一个或多个处理器以及存储器;一个或多个程序,其中所述一个或多个程序被存储在所述存储器中并被配置为由所述一个或多个处理器执行,所述一个或多个程序配置用于执行上述的方法。
第六方面,本申请实施例提供了一种阅读器,包括一个或多个处理器以及存储器;一个或多个程序,其中所述一个或多个程序被存储在所述存储器中并被配置为由所述一个或多个处理器执行,所述一个或多个程序配置用于执行上述的方法。
第七方面,本申请实施例提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有程序代码,其中,在所述程序代码运行时执行上述的方法。
本申请实施例提供了一种认证的方法、系统以及存储介质。通过阅读器向标签发送验证信息,所述验证信息携带有第一加密数据以及时间戳,所述第一加密数据由所述阅读器基于第一随机数生成,标签接收验证信息,标签若检测到所述时间戳合法,确定所述阅读器合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值,将所述第一哈希值发送给所述阅读器,阅读器将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。通过比较当前时间戳与初始时间戳的大小来验证阅读器是否合法,标签只接受比初始时间戳大的时间戳,从而利用了单调递增的时间戳来保证阅读器与标签之间信息的完整性,提供了阅读器与标签之间双向的安全认证。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1示出了本申请一实施例提出的一种认证方法的流程图;
图2示出了本申请另一实施例提出的一种认证方法的流程图;
图3示出了本申请再一实施例提出的一种认证方法的流程图;
图4示出了本申请又一实施例提出的一种认证方法的流程图;
图5示出了本申请实施例提出的一种认证系统的结构框图;
图6示出了本申请实施例提出的一种标签的结构框图;
图7示出了本申请实施例提出的一种阅读器的结构框图;
图8示出了本申请实时中的用于保存或者携带实现根据本申请实施例的资源获取方法的程序代码的存储单元。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的 所有其他实施例,都属于本申请保护的范围。
无线射频识别(Radio Frequency Identification,RFID)技术,是非接触式自动识别技术。一套完整的RFID系统是由阅读器、电子标签以及服务器三个部分组成。近年来,RFID系统应用越来越广泛,同时存在着诸多安全问题,比如受到实时的非法入侵等。RFID安全方案设计的难点在于安全性和标签生产成本的冲突。针对RFID系统制定的安全问题解决方案主要有物理方法和密码技术两类安全机制。
基于物理方法的安全机制指的是运用物理方式确保标签具有安全性,相关的基于物理方法的安全机制可以包括:kill标签机制、电磁屏蔽机制、组织标签机制、主动干扰机制和可分离标签机制等。但是相关的基于物理方法的安全机制在RFID系统安全和隐私保护等方面存在比较大的缺陷,适用对象有限,受制于一定范围,灵活性不高,同时需在RFID系统上添加新的设备,也增加了威胁到RFID系统安全的可能性。
基于密码技术的安全机制指的是许多基于密码技术的密码安全机制,这些密码安全机制运用逻辑手段,结合软件实际应用,利用标签与阅读器之间的安全认证协议保护标签的合法访问,阻止非法用户对RFID系统的入侵和破坏。相关的安全认证协议可以包括:Hash-Lock协议、Hash-Chain协议、基于杂凑的ID变化协议、LCAP协议、分布式RFID询问-应答认证协议、数字图书馆协议等。在以上安全认证协议中,具备最好安全性能的分别是数字图书馆协议和分布式协议,然而它们的不足在于需要长时间运行系统,而且没有较高的执行,标签需要花费较高成本。
而发明人在对相关的认证方法的研究中发现,相关的针对RFID系统制定的安全问题解决方案的安全性还有待提高。
因此,发明人提出了本申请中的通过阅读器向标签发送验证信息,标签接收验证信息,标签若检测到时间戳合法,确定阅读器合法并基于标签的第一标识以及第一随机数计算对应的第一哈希值,将第一哈希值发送给阅读器,阅读器将第一哈希值、第一随机数以及第二随机数发送到服务器,使服务器基于第一哈希值、第一随机数以及第二随机数验证标签是否合法,通过比较当前时间戳与初始时间戳的大小来验证阅读器是否合法,标签只接受比初始时间戳大的时间戳,利用了单调递增的时间戳来保证阅读器与标签之间信息的完整性,从而提供了阅读器与标签之间双向的安全认证的方法、系统以及存储介质。
请参阅图1,本申请实施例提供的一种认证方法,应用于RFID系统,所述系统包括阅读器、标签以及服务器,所述方法包括:
步骤S110:所述阅读器向所述标签发送验证信息,所述验证信息携带有第一加密数据以及时间戳,所述第一加密数据由所述阅读器基于第一随机数生成。
可以理解的是,RFID系统在实际应用中识别目标对象时,目标对象会有多个,RFID系统中的标签与目标对象是一一对应的,在每个目标对象上都集成一个标签,并且阅读器与标签之间是分开的,阅读器与标签之间通过射频信号进行相互认证与获取相关 数据。其中,目标对象为包括标签的终端设备,或者单独的标签集成装置。
作为一种方式,阅读器利用为随机数发生器生成第一随机数R r,并将第一随机数R r和认证密钥K进行异或运算后再进行AES加密运算,得到第一加密数据
Figure PCTCN2020085187-appb-000001
Figure PCTCN2020085187-appb-000002
阅读器将第一加密数据以及时间戳T R作为验证信息发送给标签。其中,伪随机数发生器专用于生成认证过程中所需的随机数,认证密钥K存储在标签、阅读器以及服务器中,并且存储在标签、阅读器以及服务器中的认证密钥K一致,相互用来配合加解密;时间戳T R为阅读器获得的当前时间戳。基于单调递增的时间戳,利用伪随机数发生器生成的随机数与认证密钥加密验证消息,加强了消息的匿名性和动态性。
需要说明的是,高级加密标准(Advanced Encryption Standard,AES),又称Rijndael加密法,用于取代原来的数据加密标准(DataEncryption Standard,DES)。AES密码算法是一种迭代、对称分组密码算法,其数据分组长度为128比特,密钥长度有128比特、192比特和256比特三种,分别称为AES-128,AES-192,AES-256。根据这三种不同的密钥长度,加密过程分别需要进行10轮、12轮和14轮轮变换运算,每一个轮变换运算又包括字节替换、行移位、列混合和密钥加四个子运算,除了最后一轮。为了消除对称性,最后一轮轮变换不包含列混合运算,并且在第一轮轮变换运算之前加上一次密钥加运算。并且AES是对称加密算法,加密密钥和解密密钥是相同的,可以减少存储密钥占用的空间。
可选的,可以为阅读器设置一个工作区域,当标签进入阅读器的工作区域后,所述阅读器可以基于接收到的触发指令向标签发送验证消息,所述触发指令可以为阅读器接收到的表征阅读器与标签本次通信开始的指令。进一步的,在阅读器基于接收到的触发指令向标签发送验证消息之前,阅读器可以发出一个检测指令,用来检测工作区域中是否有标签存在。当如果接收到标签发送的响应信号,则证明工作区域中有标签存在,如果没有接收到标签发送的响应信号,则证明所述工作区中没有标签存在。
进一步的,当阅读器检测到所述工作区域中有标签存在时,阅读器向标签发送验证消息,标签通过所述验证消息来判断阅读器是否合法。可选的,阅读器可能检测到所述工作区域中有多个标签,阅读器可以基于接收到的多个标签发送的响应信息,选择与其中一个或者多个标签进行通信。其中,所述响应信息可以包括标签的标识信息。
步骤S120:所述标签接收所述验证信息。
作为一种方式,标签接收到阅读器发送的验证信息后,标签通过将标签中预先存储的时间戳T r与阅读器发送的时间戳T R进行比较,来验证所述时间戳T R是否合法。其中标签中预先存储的第一个时间戳T r为标签出厂设定的时间戳。
进一步的,如果标签中预先存储的时间戳T r大于阅读器发送的时间戳T R,所述标签确定所述时间戳T R不合法,所述验证信息来自非法阅读器,标签对阅读器不予以响应。如果标签中预先存储的时间戳T r小于阅读器发送的时间戳T R,所述标签确定所述时间戳T R合法,进而标签确定阅读器合法,进行下一步认证过程。对于阅读器发送 的验证消息,标签先一定程度上判断消息是否合法,只有验证消息合法后才进行回应,通过这种方式,能抵制攻击者跟踪攻击。
步骤S130:所述标签若检测到所述时间戳合法,确定所述阅读器合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值。
作为一种方式,当标签通过比较标签中预先存储的时间戳T r和阅读器发送的时间戳T R的大小,确定时间戳T R合法后,对阅读器发送的验证信息中第一加密数据进行
Figure PCTCN2020085187-appb-000003
解密操作,得到第一随机数R r,再将第一随机数R r以及标签的第一标识ID进行异或运算后进行哈希散列运算输出第一哈希值
Figure PCTCN2020085187-appb-000004
通过上述方式,由于标签采用的第一加密数据是由阅读器利用随机数发生器生成的第一随机数与认证密钥进行异或运算后再进行AES加密运算得到的,所以即使标签被攻击者攻陷,攻击者也无法获取认证密钥,更无法获取标签之前的位置信息。
步骤S140:所述标签将所述第一哈希值发送给所述阅读器。
作为一种方式,所述标签将通过上述运算后得到的第一哈希值
Figure PCTCN2020085187-appb-000005
发送至阅读器。
步骤S150:所述阅读器将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器。
作为一种方式,阅读器利用随机数发生器生成第二随机数R s,将所述第二随机数R s、第一哈希值
Figure PCTCN2020085187-appb-000006
以及第一随机数R r发送给服务器。
步骤S160:所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
作为一种方式,所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数查找本地存储的标签标识中是否存储有与所述第一哈希值对应的第一标识相同的第二标识;若存储有与所述第一哈希值对应的第一标识相同的第二标识,确定所述标签合法。
其中,所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数查找本地存储的标签标识中是否存储有与所述第一哈希值对应的第一标识相同的第二标识的步骤包括:所述服务器查找本地存储的标签标识,判断是否存储有第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值,其中,所述第一哈希值和所述第二哈希值的计算规则相同;若存储有第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值,确定存储有与所述第一哈希值对应的第一标识相同的第二标识;若没有存储有第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值,确定没有存储有与所述第一哈希值对应的第一标识相同的第二标识。
进一步的,所述服务器查找本地存储的标签标识,判断是否存储有第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值的步骤包括:所述服务器查找本地第一数据库存储的标签标识,判断是否存储有所述第二标识使得所述第二标识对应 的第二哈希值等于所述第一哈希值,所述本地第一数据库中存储的标签标识为更新后的标签标识;若所述本地第一数据库中存储有所述第二标识,确定所述标签合法;若所述本地第一数据库中没有存储有所述第二标识,所述服务器查找本地第二数据库,判断所述本地第二数据库中是否存储有所述第二标识,使得所述第二标识对应的第二哈希值等于所述第一哈希值,所述本地第二数据库中存储的标签标识为初始标签标识;若所述本地第二数据库中存储有所述第二标识,确定所述标签合法;若所述本地第二数据库中没有存储有所述第二标识,确定所述标签不合法。
具体的,可以预先将服务器的本地数据库划分为两个本地数据库,可以包括本地第一数据库以及本地第二数据库。其中,本地第一数据库中存储的标签标识为更新后的标签标识,本地第二数据库中存储的标签标识为初始标签标识。进一步的,服务器首先通过查找本地第一数据库中存储的多个标签标识,通过将多个标签标识对应的多个哈希值一一与第一哈希值进行比较,判断在本地第一数据库中是否存储与第一哈希值
Figure PCTCN2020085187-appb-000007
对应的第一标识相同的第二标识ID new。将第二标识ID new与第一随机数R r进行异或运算后再进行哈希散列运算得到第二哈希值
Figure PCTCN2020085187-appb-000008
如果
Figure PCTCN2020085187-appb-000009
Figure PCTCN2020085187-appb-000010
这个等式成立,则判断服务器本地第一数据库中存储有与第一哈希值
Figure PCTCN2020085187-appb-000011
Figure PCTCN2020085187-appb-000012
对应的第一标识相同的第二标识ID new,确定所述标签合法。如果等式不成立,则服务器查找本地第二数据库中存储的标签标识ID old,通过上述计算规则计算标签标识ID old对应的第二哈希值
Figure PCTCN2020085187-appb-000013
如果
Figure PCTCN2020085187-appb-000014
这个等式成立,则判断本地第二数据库中存储有第二标识ID old,并确定所述标签合法;如果上述等式不成立则判断本地第二数据库中没有存储有第二标识ID old,确定所述标签不合法。
本申请实施例提供的一种认证方法,阅读器向标签发送验证信息,标签基于接收到的验证信息检测时间戳是否合法,若标签检测到时间戳合法,确定阅读器合法并基于标签的第一标识以及第一随机数计算对应的第一哈希值,阅读器将接收到的标签发送的第一哈希值、第一随机数以及第二随机数发送到服务器,服务器通过第一哈希值、第一随机数以及第二随机数验证标签是否合法。通过上述方式,当阅读器发送验证信息时,标签的回应消息每次都不一样,阅读器发送给服务器的认证消息也是动态的,所以攻击者无法进行重放攻击,提高了阅读器与标签之间认证的安全性。
请参阅图2,本申请实施例提供的一种认证方法,应用于RFID系统,所述系统包括阅读器、标签以及服务器,所述方法包括:
步骤S220:所述标签接收所述验证信息。
步骤S230:所述标签若检测到所述时间戳合法,确定所述阅读器合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值。
步骤S240:所述标签将所述第一哈希值发送给所述阅读器。
步骤S250:所述阅读器将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器。
步骤S260:所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
作为一种方式,所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签合法之后,还包括所述服务器基于所述第二标识以及认证密钥,生成第二加密数据;所述服务器将所述第二加密数据发送给所述阅读器,以用于所述阅读器将所述第二加密数据发送给所述标签;所述标签基于所述阅读器发送的所述第二加密数据得到所述第二标识;所述标签判断所述第二标识与所述第一标识是否相同;若相同,确定所述阅读器合法,同时所述标签更新所述第一标识。
具体的,若所述第二标识为本地第一数据库中存储的标签标识,则第二服务器利用第二标识ID new以及认证密钥K进行异或运算后,进行AES加密操作,生成第二加密数据
Figure PCTCN2020085187-appb-000015
服务器将所述第二加密数据
Figure PCTCN2020085187-appb-000016
发送给阅读器,阅读器再将二加密数据
Figure PCTCN2020085187-appb-000017
发送给标签,标签对第二加密数据
Figure PCTCN2020085187-appb-000018
进行
Figure PCTCN2020085187-appb-000019
解密操作得到第二标识ID new,标签判断第二标识ID new与第一标识ID是否相同,若相同,则判断所述阅读器合法,同时,标签更新第一标识ID。
若所述第二标识为本地第二数据库中存储的标签标识,则第二服务器利用第二标识ID old以及认证密钥K进行异或运算后,进行AES加密操作,生成第二加密数据
Figure PCTCN2020085187-appb-000020
服务器将所述第二加密数据
Figure PCTCN2020085187-appb-000021
发送给阅读器,阅读器再将二加密数据
Figure PCTCN2020085187-appb-000022
发送给标签,标签对第二加密数据
Figure PCTCN2020085187-appb-000023
进行
Figure PCTCN2020085187-appb-000024
解密操作得到第二标识ID old,标签判断第二标识ID old与第一标识ID是否相同,若相同,则判断所述阅读器合法,同时,标签更新第一标识ID。
步骤S270:所述阅读器根据所述第二随机数以及所述认证密钥生成第三加密数据。
具体的,阅读器利用先前生成的第二随机数R s以及认证密钥K进行异或操作后,再进行加密运算,得到第三加密数据
Figure PCTCN2020085187-appb-000025
阅读器再将第三加密数据
Figure PCTCN2020085187-appb-000026
Figure PCTCN2020085187-appb-000027
与第二加密数据
Figure PCTCN2020085187-appb-000028
传送给标签,或者,读器再将第三加密数据
Figure PCTCN2020085187-appb-000029
与第二加密数据
Figure PCTCN2020085187-appb-000030
传送给标签。
步骤S280:所述阅读器将所述第三加密数据发送给所述标签,以使所述标签基于所述阅读器发送的所述第三加密数据得到所述第二随机数,并基于所述第二随机数以及所述第二标识得到对应的第三哈希值,以更新所述第一标识。
作为一种方式,所述标签将所述第二标识以及所述第二随机数进行散列运算,得到第三哈希值;所述标签将所述第三哈希值替换所述第一标识,得到新的第一标识。
具体的,若第二标识为ID new,标签将第二标识ID new以及第二随机数R s进行异或运算,再进行哈希散列运算,得到对应的第三哈希值
Figure PCTCN2020085187-appb-000031
将所述第一标识更新为
Figure PCTCN2020085187-appb-000032
若第二标识为ID old,标签将第二标识ID old以及第二随机数R s进行异或运算,再进行哈希散列运算,得到对应的第三哈希值
Figure PCTCN2020085187-appb-000033
将所述第一标识更新为
Figure PCTCN2020085187-appb-000034
步骤S290:所述标签将所述标签预先存储的时间戳更新为所述时间戳。
作为一种方式,通过上述方式,标签与阅读器认证成功后,标签将标签中存储的时间戳T r更新为时间戳T R。其中,可以理解的是,标签中预先存储的第一个时间戳T r为标签出厂设定的时间戳。
本申请实施例提供的一种认证方法,阅读器向标签发送验证信息,标签基于接收到的验证信息检测时间戳是否合法,若标签检测到时间戳合法,确定阅读器合法并基于标签的第一标识以及第一随机数计算对应的第一哈希值,阅读器将接收到的标签发送的第一哈希值、第一随机数以及第二随机数发送到服务器,服务器通过第一哈希值、第一随机数以及第二随机数验证标签是否合法,如果合法,服务器根据第二标识以及认证密钥生成第二加密数据并发送给阅读器,阅读器根据第二随机数以及认证密钥生成第三加密数据,并将第二加密数据以及第三加密数据发送给标签,标签根据第二加密数据以及第三加密数据判断阅读器是否合法,若合法,标签更新标签的第一标识以及预先存储的时间戳。通过上述方法,基于动态更新ID机制,即使入侵者非法获取了当前标签的敏感信息,所述敏感信息也失去了时效性,入侵者无法成功攻击接下来的运行过程,保证了认证过程的安全性。
请参阅图3,本申请实施例提供的一种认证方法,应用于标签,所述方法包括:
步骤S310:接收阅读器发送的验证信息,所述验证信息携带有第一加密数据以及时间戳,所述第一加密数据由所述阅读器基于第一随机数生成。
步骤S320:若检测到所述时间戳合法,确定所述阅读器合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值。
作为一种方式,若检测到所述时间戳合法,确定所述阅读器合法的步骤包括:比较所述时间戳与标签中预先存储的时间戳的大小;若所述时间戳大于所述标签中预先存储的时间戳,确定所述时间戳以及所述阅读器合法。
作为另一种方式,若所述时间戳小于所述标签中预先存储的时间戳,确定所述时间戳以及所述阅读器不合法。
可选的,基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值的步骤包括:将所述第一随机数以及所述标签的第一标识进行散列运算,得到所述第一哈希值。
步骤S330:将所述第一哈希值发送给所述阅读器,以用于所述阅读器将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
本申请实施例提供的一种认证方法,标签接收阅读器发送的验证信息,若标签检测到时间戳合法,确定阅读器合法并基于标签的第一标识以及第一随机数计算对应的第一哈希值,并将所述第一哈希值发送给阅读器,以用于阅读器将所述第一哈希值、所 述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。通过上述方式,通过比较当前时间戳与初始时间戳的大小来验证阅读器是否合法,标签只接受比初始时间戳大的时间戳,从而利用了单调递增的时间戳来保证阅读器与标签之间信息的完整性,提供了阅读器与标签之间双向的安全认证。
请参阅图4,本申请实施例提供的一种认证方法,应用于阅读器,所述方法包括:
步骤S410:基于第一随机数生成第一加密数据。
步骤S420:向标签发送携带所述第一加密数据以及时间戳的验证信息,以使所述标签基于所述时间戳确定所述阅读器合法后,基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值。
步骤S430:接收所述标签发送的所述第一哈希值。
步骤S440:将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
作为一种方式,在服务器验证标签合法之后,还包括接收所述服务器发送的基于第二标识以及认证密钥生成的第二加密数据;根据所述第二随机数以及认证密钥生成第三加密数据;将所述第二加密数据以及所述第三加密数据发送给所述标签,以使所述标签基于所述阅读器发送的所述第三加密数据得到所述第二随机数以及所述第二标识,并基于所述第二随机数以及所述第二标识得到对应的第三哈希值,以更新所述第一标识。
本申请实施例提供的一种认证方法,阅读器基于第一随机数生成第一加密数据,向标签发送携带所述第一加密数据以及时间戳的验证信息,以使标签基于时间戳确定阅读器合法后,基于标签的第一标识以及第一随机数计算对应的第一哈希值,阅读器接收标签发送的第一哈希值,并将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证标签是否合法。当阅读器发送验证信息时,标签的回应消息每次都不一样,阅读器发送给服务器的认证消息也是动态的,所以攻击者无法进行重放攻击,提高了阅读器与标签之间认证的安全性。
请参阅图5,本申请提供的一种认证系统500,所述系统500包括阅读器510、标签520以及服务器530:
阅读器510,用于向标签510发送验证信息,所述验证信息携带有第一加密数据以及时间戳,所述第一加密数据由所述阅读器510基于第一随机数生成。
具体的,所述阅读器510还用于接收所述服务器530发送的基于第二标识以及认证密钥生成的第二加密数据;根据所述第二随机数以及认证密钥生成第三加密数据;将所述第二加密数据以及所述第三加密数据发送给所述标签,以使所述标签基于所述 阅读器510发送的所述第三加密数据得到所述第二随机数以及所述第二标识,并基于所述第二随机数以及所述第二标识得到对应的第三哈希值,以更新所述第一标识。
标签520,用于接收所述验证信息;若检测到所述时间戳合法,确定所述阅读器510合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值;将所述第一哈希值发送给所述阅读器510。
进一步的,所述标签520还用于比较所述时间戳与标签520中预先存储的时间戳的大小;若所述时间戳大于所述标签520中预先存储的时间戳,确定所述时间戳以及所述阅读器510合法;若所述时间戳小于所述标签520中预先存储的时间戳,确定所述时间戳以及所述阅读器510不合法。
所述阅读器510,用于将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器530,使所述服务器530基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签520是否合法。
可选的,所述服务器530,具体用于查找本地存储的标签标识,判断是否存储有第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值,其中,所述第一哈希值和所述第二哈希值的计算规则相同;若存储有第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值,确定存储有与所述第一哈希值对应的第一标识相同的第二标识;若没有存储有第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值,确定没有存储有与所述第一哈希值对应的第一标识相同的第二标识。
进一步的,所述服务器530还用于基于所述第二标识以及认证密钥,生成第二加密数据;将所述第二加密数据发送给所述阅读器510,以用于所述阅读器510将所述第二加密数据发送给所述标签520。
需要说明的是,本申请中装置实施例与前述方法实施例是相互对应的,装置实施例中具体的原理可以参见前述方法实施例中的内容,此处不再赘述。
下面将结合图6对本申请提供的一种标签进行说明。
请参阅图6,基于上述的认证方法、系统,本申请实施例还提供的另一种可以执行前述认证方法的标签100。射频识别标签100,又称射频标签、电子标签,主要由存有识别代码的大规模集成线路芯片和收发天线102构成,主要为无源式,使用时的电能取自天线接收到的无线电波能量;射频识别读写设备以及与相应的信息服务系统,如进存销系统的联网等。
其中,所述收发天线102在无线电设备中用来发射或接收电磁波的部件。无线电通信、广播、电视、雷达、导航、电子对抗、遥感、射电天文等工程系统,凡是利用电磁波来传递信息的,都依靠天线来进行工作。此外,在用电磁波传送能量方面,非信号的能量辐射也需要天线。一般天线都具有可逆性,即同一副天线既可用作发射天线,也可用作接收天线。
标签100包括相互耦合的一个或多个(图中仅示出一个)处理器(集成线路芯片)104、 存储器106。其中,该存储器106中存储有可以执行前述实施例中内容的程序,而处理器104可以执行该存储器106中存储的程序。
其中,处理器104可以包括一个或者多个处理核。处理器104利用各种接口和线路连接整个标签100内的各个部分,通过运行或执行存储在存储器106内的指令、程序、代码集或指令集,以及调用存储在存储器106内的数据,执行标签100的各种功能和处理数据。可选地,处理器104可以采用数字信号处理(Digital Signal Processing,DSP)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、可编程逻辑阵列(Programmable Logic Array,PLA)中的至少一种硬件形式来实现。处理器104可集成中央处理器(Central Processing Unit,CPU)、图像处理器(Graphics Processing Unit,GPU)和调制解调器等中的一种或几种的组合。其中,CPU主要处理操作系统、用户界面和应用程序等;GPU用于负责显示内容的渲染和绘制;调制解调器用于处理无线通信。可以理解的是,上述调制解调器也可以不集成到处理器104中,单独通过一块通信芯片进行实现。
存储器106可以包括随机存储器(Random Access Memory,RAM),也可以包括只读存储器(Read-Only Memory)。存储器106可用于存储指令、程序、代码、代码集或指令集。存储器106可包括存储程序区和存储数据区,其中,存储程序区可存储用于实现操作系统的指令、用于实现至少一个功能的指令(比如触控功能、声音播放功能、图像播放功能等)、用于实现下述各个方法实施例的指令等。存储数据区还可以存储终端100在使用中所创建的数据(比如电话本、音视频数据、聊天记录数据)等。
请参阅图7,基于上述的认证方法、系统,本申请实施例还提供的另一种可以执行前述认证方法的阅读器200。阅读器200根据使用的结构和技术不同可以是读或读/写装置,是RFID系统信息控制和处理中心。阅读器200通常由耦合模块、收发模块、控制模块和接口单元组成。阅读器200和应答器之间一般采用半双工通信方式进行信息交换,同时阅读器200通过耦合给无源应答器提供能量和时序。在实际应用中,可进一步通过Ethernet或WLAN等实现对物体识别信息的采集、处理及远程传送等管理功能。应答器是RFID系统的信息载体,应答器大多是由耦合原件(线圈、微带天线等)和微芯片组成无源单元。
阅读器200包括相互耦合的一个或多个(图中仅示出一个)处理器202、存储器204以及收发模块206。其中,该存储器204中存储有可以执行前述实施例中内容的程序,而处理器202可以执行该存储器204中存储的程序。
其中,处理器202可以包括一个或者多个处理核。处理器202利用各种接口和线路连接整个阅读器200内的各个部分,通过运行或执行存储在存储器204内的指令、程序、代码集或指令集,以及调用存储在存储器204内的数据,执行阅读器200的各种功能和处理数据。可选地,处理器202可以采用数字信号处理(Digital Signal Processing,DSP)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、可编程逻辑阵列(Programmable Logic Array,PLA)中的至少一种硬件形式来实现。处理器202可集成中央处理器(Central Processing Unit,CPU)、图像处理器(Graphics Processing Unit,GPU)和调制解调器等中 的一种或几种的组合。其中,CPU主要处理操作系统、用户界面和应用程序等;GPU用于负责显示内容的渲染和绘制;调制解调器用于处理无线通信。可以理解的是,上述调制解调器也可以不集成到处理器2102中,单独通过一块通信芯片进行实现。
存储器204可以包括随机存储器(Random Access Memory,RAM),也可以包括只读存储器(Read-Only Memory)。存储器204可用于存储指令、程序、代码、代码集或指令集。存储器204可包括存储程序区和存储数据区,其中,存储程序区可存储用于实现操作系统的指令、用于实现至少一个功能的指令(比如触控功能、声音播放功能、图像播放功能等)、用于实现下述各个方法实施例的指令等。存储数据区还可以存储终端200在使用中所创建的数据(比如电话本、音视频数据、聊天记录数据)等。
所述收发模块206用于接收以及发送电磁波,实现电磁波与电信号的相互转换,从而与通讯网络或者其他设备进行通讯,例如和音频播放设备进行通讯。
请参考图8,其示出了本申请实施例提供的一种计算机可读存储介质的结构框图。该计算机可读介质800中存储有程序代码,所述程序代码可被处理器调用执行上述方法实施例中所描述的方法。
计算机可读存储介质800可以是诸如闪存、EEPROM(电可擦除可编程只读存储器)、EPROM、硬盘或者ROM之类的电子存储器。可选地,计算机可读存储介质800包括非易失性计算机可读介质(non-transitory computer-readable storage medium)。计算机可读存储介质800具有执行上述方法中的任何方法步骤的程序代码810的存储空间。这些程序代码可以从一个或者多个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。程序代码810可以例如以适当形式进行压缩。
本申请提供的一种认证方法、系统以及存储介质,标签接收阅读器发送的验证信息,若标签检测到时间戳合法,确定阅读器合法并基于标签的第一标识以及第一随机数计算对应的第一哈希值,并将所述第一哈希值发送给阅读器,以用于阅读器将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。通过上述方式,通过比较当前时间戳与初始时间戳的大小来验证阅读器是否合法,标签只接受比初始时间戳大的时间戳,从而利用了单调递增的时间戳来保证阅读器与标签之间信息的完整性,提供了阅读器与标签之间双向的安全认证。
最后应说明的是:以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不驱使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。

Claims (20)

  1. 一种认证方法,其特征在于,应用于标签,所述方法包括:
    接收阅读器发送的验证信息,所述验证信息携带有第一加密数据以及时间戳,所述第一加密数据由所述阅读器基于第一随机数生成;
    若检测到所述时间戳合法,确定所述阅读器合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值;
    将所述第一哈希值发送给所述阅读器,以用于所述阅读器将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
  2. 根据权利要求1所述的方法,其特征在于,所述若检测到所述时间戳合法,确定所述阅读器合法,包括:
    比较所述时间戳与标签中预先存储的时间戳的大小;
    若所述时间戳大于所述标签中预先存储的时间戳,确定所述时间戳以及所述阅读器合法。
  3. 根据权利要求1或2所述的方法,其特征在于,所述基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值,包括:
    将所述第一随机数以及所述标签的第一标识进行散列运算,得到所述第一哈希值。
  4. 根据权利要求1-3任一所述的方法,其特征在于,所述方法还包括:
    若所述时间戳小于所述标签中预先存储的时间戳,确定所述时间戳以及所述阅读器不合法。
  5. 一种认证方法,其特征在于,应用于阅读器,所述方法包括:
    基于第一随机数生成第一加密数据;
    向标签发送携带所述第一加密数据以及时间戳的验证信息,以使所述标签基于所述时间戳确定所述阅读器合法后,基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值;
    接收所述标签发送的所述第一哈希值;
    将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
  6. 根据权利要求5所述的方法,其特征在于,所述方法还包括:
    接收所述服务器发送的基于第二标识以及认证密钥生成的第二加密数据;
    根据所述第二随机数以及认证密钥生成第三加密数据;
    将所述第二加密数据以及所述第三加密数据发送给所述标签,以使所述标签基于所述阅读器发送的所述第三加密数据得到所述第二随机数以及所述第二标识,并基于 所述第二随机数以及所述第二标识得到对应的第三哈希值,以更新所述第一标识。
  7. 一种认证方法,其特征在于,应用于RFID系统,所述系统包括阅读器、标签以及服务器,所述方法包括:
    所述阅读器向所述标签发送验证信息,所述验证信息携带有第一加密数据以及时间戳,所述第一加密数据由所述阅读器基于第一随机数生成;
    所述标签接收所述验证信息;
    所述标签若检测到所述时间戳合法,确定所述阅读器合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值;
    所述标签将所述第一哈希值发送给所述阅读器;
    所述阅读器将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器;
    所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
  8. 根据权利要求7所述的方法,其特征在于,所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法,包括:
    所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数查找本地存储的标签标识中是否存储有与所述第一哈希值对应的第一标识相同的第二标识;
    若存储有与所述第一哈希值对应的第一标识相同的第二标识,确定所述标签合法。
  9. 根据权利要求8所述的方法,其特征在于,所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数检测本地是否存储有与所述第一哈希值对应的第一标识相同的第二标识,包括:
    所述服务器查找本地存储的标签标识,判断是否存储有第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值,其中,所述第一哈希值和所述第二哈希值的计算规则相同;
    若存储有第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值,确定存储有与所述第一哈希值对应的第一标识相同的第二标识;
    若没有存储有第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值,确定没有存储有与所述第一哈希值对应的第一标识相同的第二标识。
  10. 根据权利要求9所述的方法,其特征在于,所述服务器查找本地存储的标签标识,判断是否存储有第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值,包括:
    所述服务器查找本地第一数据库存储的标签标识,判断是否存储有所述第二标识使得所述第二标识对应的第二哈希值等于所述第一哈希值,所述本地第一数据库中存储的标签标识为更新后的标签标识;
    若所述本地第一数据库中存储有所述第二标识,确定所述标签合法。
  11. 根据权利要求10所述的方法,其特征在于,所述方法还包括:
    若所述本地第一数据库中没有存储有所述第二标识,所述服务器查找本地第二数据库,判断所述本地第二数据库中是否存储有所述第二标识,使得所述第二标识对应的第二哈希值等于所述第一哈希值,所述本地第二数据库中存储标签标识为初始标签标识;
    若所述本地第二数据库中存储有所述第二标识,确定所述标签合法;
    若所述本地第二数据库中没有存储有所述第二标识,确定所述标签不合法。
  12. 根据权利要求7-11任一所述的方法,其特征在于,所述若存储有与所述第一哈希值对应的第一标识相同的第二标识,确定所述标签合法之后,还包括:
    所述服务器基于所述第二标识以及认证密钥,生成第二加密数据;
    所述服务器将所述第二加密数据发送给所述阅读器,以用于所述阅读器将所述第二加密数据发送给所述标签;
    所述标签基于所述阅读器发送的所述第二加密数据得到所述第二标识;
    所述标签判断所述第二标识与所述第一标识是否相同;
    若相同,确定所述阅读器合法,同时所述标签更新所述第一标识。
  13. 根据权利要求6-12任一所述的方法,其特征在于,所述方法还包括:
    所述阅读器根据所述第二随机数以及所述认证密钥生成第三加密数据;
    所述阅读器将所述第三加密数据发送给所述标签,以使所述标签基于所述阅读器发送的所述第三加密数据得到所述第二随机数,并基于所述第二随机数以及所述第二标识得到对应的第三哈希值,以更新所述第一标识。
  14. 根据权利要求13所述的方法,其特征在于,所述标签更新所述第一标识,包括:
    所述标签将所述第二标识以及所述第二随机数进行散列运算,得到第三哈希值;
    所述标签将所述第三哈希值替换所述第一标识,得到新的第一标识。
  15. 根据权利要求1-14任一所述的方法,其特征在于,所述方法还包括:
    所述标签将所述标签预先存储的时间戳更新为所述时间戳。
  16. 一种认证系统,其特征在于,所述系统包括:
    阅读器,用于向标签发送验证信息,所述验证信息携带有第一加密数据以及时间戳,所述第一加密数据由所述阅读器基于第一随机数生成;
    标签,用于接收所述验证信息;若检测到所述时间戳合法,确定所述阅读器合法并基于所述标签的第一标识以及所述第一随机数计算对应的第一哈希值;将所述第一哈希值发送给所述阅读器;
    所述阅读器,用于将所述第一哈希值、所述第一随机数以及第二随机数发送到服务器,使所述服务器基于所述第一哈希值、所述第一随机数以及第二随机数验证所述标签是否合法。
  17. 根据权利要求16所述的系统,其特征在于,所述标签用于比较所述时间戳与 标签中预先存储的时间戳的大小;若所述时间戳大于所述标签中预先存储的时间戳,确定所述时间戳以及所述阅读器合法。
  18. 一种标签,其特征在于,包括一个或多个处理器以及存储器;一个或多个程序被存储在所述存储器中并被配置为由所述一个或多个处理器执行权利要求1-4任一所述的方法。
  19. 一种阅读器,其特征在于,包括一个或多个处理器以及存储器;一个或多个程序被存储在所述存储器中并被配置为由所述一个或多个处理器执行权利要求5-6任一所述的方法。
  20. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有程序代码,其中,在所述程序代码被处理器运行时执行权利要求1-16任一所述的方法。
PCT/CN2020/085187 2020-04-16 2020-04-16 认证方法、系统以及存储介质 WO2021208037A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2020/085187 WO2021208037A1 (zh) 2020-04-16 2020-04-16 认证方法、系统以及存储介质
CN202080094527.9A CN114982197B (zh) 2020-04-16 2020-04-16 认证方法、系统以及存储介质

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/085187 WO2021208037A1 (zh) 2020-04-16 2020-04-16 认证方法、系统以及存储介质

Publications (1)

Publication Number Publication Date
WO2021208037A1 true WO2021208037A1 (zh) 2021-10-21

Family

ID=78083732

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/085187 WO2021208037A1 (zh) 2020-04-16 2020-04-16 认证方法、系统以及存储介质

Country Status (2)

Country Link
CN (1) CN114982197B (zh)
WO (1) WO2021208037A1 (zh)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113988249A (zh) * 2021-11-16 2022-01-28 徐州稻源龙芯电子科技有限公司 一种基于排列的rfid识别方法
CN114036565A (zh) * 2021-11-19 2022-02-11 上海勃池信息技术有限公司 隐私信息检索系统及隐私信息检索方法
CN114449504A (zh) * 2022-03-08 2022-05-06 芯电智联(北京)科技有限公司 一种nfc标签的验证方法
CN114697117A (zh) * 2022-04-07 2022-07-01 中国工商银行股份有限公司 基于定位信息的验证方法、装置、密码器及系统
CN115065553A (zh) * 2022-07-27 2022-09-16 远江盛邦(北京)网络安全科技股份有限公司 一种单包认证方法、装置、电子设备及存储介质
CN115529133A (zh) * 2022-11-23 2022-12-27 广州万协通信息技术有限公司 安全芯片的密钥动态更新的加密解密处理方法及装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120130905A1 (en) * 2010-11-09 2012-05-24 The Regents Of The University Of California Transaction verification on rfid enabled payment and transaction instruments
KR20140024633A (ko) * 2012-08-20 2014-03-03 경북대학교 산학협력단 Rfid 태그를 이용한 유헬스 서비스 사용자 식별 시스템 및 방법
CN104702604A (zh) * 2015-03-09 2015-06-10 西安电子科技大学 基于简单逻辑加密和时间戳的双向认证方法
CN107276742A (zh) * 2017-06-22 2017-10-20 石家庄铁道大学 一种rfid系统的认证方法
CN108601001A (zh) * 2018-03-09 2018-09-28 天津大学 一种环形分割加速的rfid群组认证方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101615542B1 (ko) * 2009-06-10 2016-04-26 삼성전자주식회사 무선 식별 시스템 및 그의 인증 방법
KR20110074441A (ko) * 2009-12-24 2011-06-30 삼성테크윈 주식회사 Rfid 시스템에서 태그와 리더간 상호 인증 방법
KR101449611B1 (ko) * 2013-07-19 2014-10-14 숭실대학교산학협력단 Rfid태그 인증 시스템
CN106712962B (zh) * 2016-12-23 2019-12-24 西安电子科技大学 移动rfid系统双向认证方法及其系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120130905A1 (en) * 2010-11-09 2012-05-24 The Regents Of The University Of California Transaction verification on rfid enabled payment and transaction instruments
KR20140024633A (ko) * 2012-08-20 2014-03-03 경북대학교 산학협력단 Rfid 태그를 이용한 유헬스 서비스 사용자 식별 시스템 및 방법
CN104702604A (zh) * 2015-03-09 2015-06-10 西安电子科技大学 基于简单逻辑加密和时间戳的双向认证方法
CN107276742A (zh) * 2017-06-22 2017-10-20 石家庄铁道大学 一种rfid系统的认证方法
CN108601001A (zh) * 2018-03-09 2018-09-28 天津大学 一种环形分割加速的rfid群组认证方法

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113988249A (zh) * 2021-11-16 2022-01-28 徐州稻源龙芯电子科技有限公司 一种基于排列的rfid识别方法
CN113988249B (zh) * 2021-11-16 2022-08-19 徐州稻源龙芯电子科技有限公司 一种基于排列的rfid识别方法
CN114036565A (zh) * 2021-11-19 2022-02-11 上海勃池信息技术有限公司 隐私信息检索系统及隐私信息检索方法
CN114036565B (zh) * 2021-11-19 2024-03-08 上海勃池信息技术有限公司 隐私信息检索系统及隐私信息检索方法
CN114449504A (zh) * 2022-03-08 2022-05-06 芯电智联(北京)科技有限公司 一种nfc标签的验证方法
CN114697117A (zh) * 2022-04-07 2022-07-01 中国工商银行股份有限公司 基于定位信息的验证方法、装置、密码器及系统
CN114697117B (zh) * 2022-04-07 2023-11-24 中国工商银行股份有限公司 基于定位信息的验证方法、装置、密码器及系统
CN115065553A (zh) * 2022-07-27 2022-09-16 远江盛邦(北京)网络安全科技股份有限公司 一种单包认证方法、装置、电子设备及存储介质
CN115529133A (zh) * 2022-11-23 2022-12-27 广州万协通信息技术有限公司 安全芯片的密钥动态更新的加密解密处理方法及装置
CN115529133B (zh) * 2022-11-23 2023-04-07 广州万协通信息技术有限公司 安全芯片的密钥动态更新的加密解密处理方法及装置

Also Published As

Publication number Publication date
CN114982197B (zh) 2024-04-02
CN114982197A (zh) 2022-08-30

Similar Documents

Publication Publication Date Title
WO2021208037A1 (zh) 认证方法、系统以及存储介质
Khattak et al. Perception layer security in Internet of Things
Cho et al. Consideration on the brute-force attack cost and retrieval cost: A hash-based radio-frequency identification (RFID) tag mutual authentication protocol
US7791451B2 (en) Methods, systems, and computer program products for providing mutual authentication for radio frequency identification (RFID) security
EP3460503B1 (en) Secure wireless ranging
EP2667326B1 (en) Method for dynamic authentication between reader and tag, and device therefor
Mbarek et al. An efficient mutual authentication scheme for internet of things
KR101048509B1 (ko) 유비쿼터스 센서 네트워크에서의 위치 정보 및 해쉬 체인을 이용한 시빌 공격 노드 탐지 방법 및 장치
CN110147666B (zh) 物联网场景下的轻量级nfc身份认证方法、物联网通信平台
Safkhani et al. Cryptanalysis of the Cho et al. protocol: a hash-based RFID tag mutual authentication protocol
CN109711218B (zh) 一种轻量级的rfid快速认证方法
CN104333537A (zh) 一种基于物理不可克隆函数的rfid安全认证方法
CN109068284B (zh) 基于物联网设备之间群组连接的物理层认证方法及系统
US20120166801A1 (en) Mutual authentication system and method for mobile terminals
WO2018176670A1 (zh) 一种无线通信的握手方法及设备
CN108966232B (zh) 基于服务网络的无线物联网物理层混合认证方法及系统
CN107040363B (zh) 基于混沌加密的轻量级rfid所有权转移方法及系统
EP1398934B1 (en) Secure access to a subscription module
Yu et al. XTEA encryption based novel RFID security protocol
Moradi et al. Security analysis and strengthening of an RFID lightweight authentication protocol suitable for VANETs
Luo et al. Lightweight authentication protocol based on physical unclonable function
Wang et al. A novel authentication protocol enabling RFID tags ownership transfer
Niu et al. Security analysis of some recent authentication protocols for RFID
Sivakumar et al. IoT: Effective Authentication System (EAS) using Hash based Encryption on RFID Attacks
CN111246412B (zh) 定位信息的发送、定位信息的发送方的验证方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20931174

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 09.03.2023)

122 Ep: pct application non-entry in european phase

Ref document number: 20931174

Country of ref document: EP

Kind code of ref document: A1