Bidirectional security authentication method for RFIP system

A two-way authentication and security technology, applied in user identity/authority verification, cooperative devices, instruments, etc., can solve the problem that plaintext transmission cannot resist eavesdropping and replay attacks, and cannot derive one-way security encryption characteristics and hash functions Fast calculation speed and other issues, to achieve the effect of reducing query overhead, increasing the scope of application, and low cost

Inactive Publication Date: 2014-05-14
CHINA UNIV OF PETROLEUM (EAST CHINA)
View PDF2 Cites 27 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The hash function is often used as an encryption function because of its fast calculation speed, low resource occupation, and the one-way security encryption feature that the input cannot be deduced from the output. Basic authentication methods based on hash functions such as Hash-Lock protocol, Random Hash-Lock protocol and Hash chain protocol, these methods have obvious security risks, such as plaintext transmission of tag identification, only one-way authentication of tags by readers, and inability to resist eavesdropping and replay attacks, etc.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Bidirectional security authentication method for RFIP system
  • Bidirectional security authentication method for RFIP system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0025] Below in conjunction with accompanying drawing and specific embodiment the present invention is described in further detail:

[0026] The basic idea of ​​the present invention is aimed at the safe two-way authentication of the radio frequency identification system. It is generally assumed that the communication channel between the reader and the background database server is safe, and information can be transmitted in plain text between them. insecure communication channels. The one-way secure encryption function is used to encrypt the authentication message before transmission, which can prevent security threats such as data eavesdropping. During the authentication process, the back-end database must first confirm the identity of the reader, which can avoid access by illegal readers, calculation and storage overhead. Compared with other authentication methods, it is relatively suitable, and effectively realizes a secure two-way authentication process between the tag an...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a bidirectional security authentication method for an RFIP system. Aiming at the defects that according to existing system certification, calculation and storage cost much and are vulnerable to resetting and counterfeit attacks, the bidirectional security authentication method combines pseudo-random numbers, shared secret keys and hash functions to achieve authentication encryption. According to the method, a label and a back-end data base share a secret key, an identification and the two hash functions; a label identification and a logic operation result encrypted by the hash functions of the system serve as response messages to be sent to the back-end data base, so that system authentication expenses are substantially reduced; the back-end data base carries out system hash function encryption on an authentication secret key and a private hash encryption result and responds the authentication secret key and the private hash encryption result to the label, and reverse authentication carried out by the label on the system is achieved. A reader identification does not need to be stored in the label, pseudo-random numbers are needless to be generated, accordingly, cost of the label is reduced, and the application range of the method is enlarged. The method is high in security, low in cost and complexity and capable of being used in environments with large label scales on the premise that basic authentication functions are completed.

Description

technical field [0001] The invention belongs to the field of radio frequency wireless communication of the Internet of Things, and in particular relates to a secure two-way authentication method of an RFID system based on a hash function. Background technique [0002] Radio frequency identification system, that is, RFID is a technical means of using radio frequency technology to authenticate and identify targets in an open system environment. Its open application environment allows the identification and authentication of both parties to be completed without physical contact. It has the characteristics of long service life and can work in extreme environments such as electromagnetic interference and high temperature. RFID technology has been rapidly applied and developed since its birth. It is widely used in all aspects of life such as large supermarkets, logistics tracking, electronic tickets, parking lot management, access control identification, etc. It has a broad applic...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32G06K17/00
Inventor 石乐义贾聪付文静邢文娟刘昕
Owner CHINA UNIV OF PETROLEUM (EAST CHINA)
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products