Low-cost tag based mobile radio frequency identification authentication method

An authentication method and radio frequency identification technology, applied in the field of mobile radio frequency identification authentication, can solve problems such as low efficiency, achieve the effects of ensuring security, improving authentication efficiency, and reducing the number of information interactions

Inactive Publication Date: 2013-06-26
NORTHWESTERN POLYTECHNICAL UNIV
View PDF4 Cites 16 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] In order to overcome the low efficiency of the existing mobile radio frequency identification authentication method, the present invention provides a mobile radio frequency identification authentication method based on low-cost tags

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Low-cost tag based mobile radio frequency identification authentication method
  • Low-cost tag based mobile radio frequency identification authentication method
  • Low-cost tag based mobile radio frequency identification authentication method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0025] refer to Figure 1~4 . This example is for an actual mobile RFID system. The specific process of the method of the present invention will be described in detail below. The specific process is divided into three stages: registration stage, normal authentication stage and fast authentication stage. Follow the steps below to implement:

[0026] Symbolic descriptions of variables and operations in the examples.

[0027]

[0028] (1) Registration stage.

[0029] The tag T and the mobile reader R must be registered on the server S first, and the mobile reader R can authenticate the tag T only after the registration is successful. The method of the invention can enable the mobile reader to only identify specific labels through the authorization of the server. For example, in the method of the present invention, if the shared key of the labels of the A-type products is all X, and the shared key of the labels of the B-type products is Y. In this way, if the server sets...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a low-cost tag based mobile radio frequency identification authentication method which is used for solving the technical problem that existing mobile radio frequency identification authentication methods are low in efficiency. According to the technical scheme, mobile radio frequency identification authentication is divided into three stages of registration, normal authentication and rapid authentication, information interaction times are decreased, interactive processes between a server, a mobile reader and a tag are simplified, and mutual authentication between the mobile reader and the tag as well as between the mobile reader and the background server is achieved. Requirement on rapid completion when the same tag needs to be read for multiple times in actual demand is met, authentication efficiency is improved, and system safety is guaranteed.

Description

technical field [0001] The invention relates to a mobile radio frequency identification authentication method, in particular to a low-cost label-based mobile radio frequency identification authentication method. Background technique [0002] In the mobile radio frequency identification (radio frequency identification, hereinafter referred to as RFID) system, the tags and mobile readers, the mobile reader and the server are all connected wirelessly, the reader is no longer a trusted entity, and the reading and writing range of the mobile reader is not Restricted, the mobile reader can collect tag information indefinitely, which is more likely to expose the privacy of the mobile reader owner. This makes the mobile RFID system face a more complex wireless communication environment than the traditional RFID system, and is more vulnerable to security threats such as eavesdropping, counterfeiting, and replay. Therefore, it is necessary to design a new security authentication meth...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06K17/00H04L9/32
Inventor 李慧贤胡金顺庞辽军
Owner NORTHWESTERN POLYTECHNICAL UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products