Bidirectional authentication method for ultra-lightweight mobile RFID system

A two-way authentication, lightweight technology, applied in the field of communication, can solve the problems of not fully meeting the security requirements of mobile RFID systems, limited tag computing and storage capabilities, and inability to tag complex computing data storage, etc., to meet anonymity, prevent The effect of being tracked and ensuring reliability

Active Publication Date: 2018-07-20
XIDIAN UNIV
View PDF6 Cites 15 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Among them, the physical method has shortcomings such as short service life, low efficiency, and non-reusability. Based on the Hash function encryption mechanism, it is widely used because of the one-way and confidentiality of the Hash function.
However, existing security protocols cannot fully meet the security requirements of mobile RFID systems.
At the same time, due to the limited computing power and storage capacity of the tag, it is impossible to perform complex calculations and store a large amount of data on the tag, which will increase the cost of the tag while ensuring the security of the protocol

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Bidirectional authentication method for ultra-lightweight mobile RFID system
  • Bidirectional authentication method for ultra-lightweight mobile RFID system
  • Bidirectional authentication method for ultra-lightweight mobile RFID system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0040] The technical solutions of the present invention will be further described below in conjunction with the implementation manners.

[0041] Step 1: The reader generates a random number r, then sends a Query request to the tag, and sends the random number to the tag.

[0042] Step 2: After receiving the request initiated by the reader, the tag first judges the value of the random number flag bit to determine whether the random number is legally updated. If flag=1, it means that the last random number update was successful, then t will be used as a normal random number and set flag to 0; if flag=0, it means that there was an exception in the last authentication, and the CRC() algorithm in the tag is used at this time Update the random number, that is, t=CRC(A), where A=IDS||t||r, and use it as the random number this time. After the random number update is completed, the flag is still set to 0. Then calculate M1=CRC(A ⊕KT⊕r⊕t), and send the message (M1, t) to the reader.

...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to the technical field of communication, and particularly relates to the safety certification problem among a tag, a reader and a back-end database in a mobile RFID system. The method comprises the following steps: (1) the reader sends the request information to the tag; (2) the reader sends the tag response request information and the own information to the database; (3) thedatabase authenticates the reader and the tag; (4) the reader authenticates the database; (5) the tag authenticates the database. According to the invention, the protocol of the system adopts a cyclic checking function and a simple exclusive-or and cascade algorithm to encrypt the to-be-transmitted information. In this way, the anonymity of the tag and the bidirectional authentication of the system are realized. Meanwhile, the calculation amount of the database and the tag is effectively reduced. A tag random number is generated by a back-end database random number generation mechanism and then is forwarded to the tag or automatically updated through the cyclic checking function. Therefore, the hardware cost of the tag is reduced. According to the invention, a dynamic ID and a cyclic checking function mechanism are utilized, so that the system can resist various attacks.

Description

technical field [0001] The invention relates to the technical field of communication, and more specifically relates to the issue of security authentication among tags, readers and back-end databases in a mobile RFID system. Background technique [0002] Radio Frequency Identification (RFID) technology is a non-contact automatic identification technology. A complete RFID system is composed of three parts: reader, electronic tag and server. The basic working principle of RFID technology is: after the tag enters the magnetic field, it receives the radio frequency signal sent by the reader, and sends out the product information stored in the chip by virtue of the energy obtained by the induced current (passive tag or passive tag), or the tag actively Send a signal of a certain frequency (active tag or active tag), the reader reads and decodes the information, and sends it to the server for relevant data processing. Compared with traditional identification technology, RFID is a...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06K17/00G06F21/44G06F21/60G06F21/62G06F21/64G06F17/30H04L1/00H04L9/08
CPCG06F21/445G06F21/602G06F21/6218G06F21/64G06K17/0029G06F16/2365H04L1/004H04L9/085H04L9/0869
Inventor 方建平彭勃
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products