RFID random key two-way certifying method accord with EPC C1G2 standard

An EPCC1G2, two-way authentication technology, applied in computer parts, record carriers used by machines, user identity/authority verification, etc., can solve problems such as no secure channel, weak RFID system security protection capability, and security risks.

Inactive Publication Date: 2007-10-10
SUN YAT SEN UNIV
View PDF0 Cites 57 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] Due to the wireless communication between the tag reader (Reader) and the tag (Tag) of the radio frequency identification (RFID) system, the system does not have a point-to-point secure channel, and the low-cost requirement of the RFID tag makes the RFID tag only have limited computing power. Therefore, the security protection capability of the RFID system is extremely weak. The main security issues in the RFID system are confidentiality, traceability, and personal privacy issues. It has seriously restricted the further development and application of RFID systems
At present, the RFID system security protocols based on cryptographic technology mainly include: Hash-Lock protocol, randomized Hash-Lock protocol, Hash chain protocol, hash-based ID change protocol, David's digital library RFID protocol, distributed RFID query-response authentication Agreement, Duc et al, H.Y.Chienet al, Karthikeyan-Nesterenko, etc., but there are some security risks or it is difficult to be on the label of EPCGlobal Class-1 Generation-2 Standard (C1G2) (the second generation of a first-class electronic product coding standard) Therefore, it is urgent to design an efficient, practical, low-cost RFID system security mechanism suitable for C1G2 tags

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • RFID random key two-way certifying method accord with EPC C1G2 standard

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0036] A kind of RFID randomized key two-way authentication method that meets the EPC C1G2 standard provided by the present invention comprises the following steps:

[0037] (1) Tag reader → tag Tag: the tag reader generates a random number R r , and send a query authentication request to the label, and at the same time R r send to label;

[0038] (2) Tag Tag → Tag Reader → Backend Database DataBase: the tag also generates a random number R t , and calculate K x =(R r ∮R t )PW x and M 1 =(CRC(EPC x , PC)∮R r )K x , the label will be (M 1 , R t ) to the tag reader, the tag reader will (M 1 , R t , R r ) is forwarded to the backend database;

[0039] (3) Back-end database DataBase: Check whether there is an EPC in the back-end database i and PW i , where 1≤i≤n, verify M 1 K i =(CRC(EPC i , PC)∮R r ) is established, where Ki =(R r ∮R t )PW i , if established, the authentication is passed, and go to step 4; otherwise, the authentication fails, and the o...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The method satisfies security requirement of wireless communication between tagging reader and tag in radio frequency identification technique according to EPC C1G2 standard. The disclosed security mechanism can prevent masquerading attack, replay attack, and denial of service successfully so as to solve main security problems including privacy, trackability and personal privacy existed in RFID system effectively.

Description

technical field [0001] The invention belongs to the technical field of communication, and in particular relates to a radio frequency tag identification technology. Background technique [0002] Due to the wireless communication between the tag reader (Reader) and the tag (Tag) of the radio frequency identification (RFID) system, the system does not have a point-to-point secure channel, and the low-cost requirement of the RFID tag makes the RFID tag only have limited computing power. Therefore, the security protection capability of the RFID system is extremely weak. The main security issues in the RFID system are confidentiality, traceability, and personal privacy issues. It has seriously restricted the further development and application of the RFID system. At present, the RFID system security protocols based on cryptographic technology mainly include: Hash-Lock protocol, randomized Hash-Lock protocol, Hash chain protocol, hash-based ID change protocol, David's digital libr...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L9/18G06K19/00
Inventor 詹宜巨蔡庆玲
Owner SUN YAT SEN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products