Mobile RFID mutual authentication method based on dynamic shared secret key

A technology of shared key and authentication method, which is applied in the field of radio frequency identification, can solve the problems of security attacks, dynamic shared key cannot be safely updated, and cannot completely prevent desynchronization attacks, etc., achieves good label efficiency and performance, and realizes random dynamic Effect of Security Updates

Inactive Publication Date: 2015-09-02
HENAN POLYTECHNIC UNIV
View PDF3 Cites 21 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] In order to solve the problem that the mobile RFID authentication method using the dynamic shared key cannot completely prevent desynchronization attacks, the dynamic shared key cannot be safely updated, and is vulnerable to various security attacks, the present invention proposes a dynamic shared key-based Mobile RFID two-way authentication method, while preventing security attacks against mobile RFID, has high tag performance

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Mobile RFID mutual authentication method based on dynamic shared secret key
  • Mobile RFID mutual authentication method based on dynamic shared secret key
  • Mobile RFID mutual authentication method based on dynamic shared secret key

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0024] Symbol Description

[0025] Table 1 Symbol description

[0026]

[0027] The present invention will be described in further detail below in conjunction with the accompanying drawings.

[0028]Initialization stage: When the system is initialized, four data tables are set up in the background database to store the shared key and identification information of the tag and the reader and the background database. The tag's current information table Tag_c_au stores the tag ID, the current shared key, and the hash code of the tag ID with the current key as a parameter; the tag's history information table Tag_h_au stores the tag ID, the tag history shared key, and the tag ID with the history The shared key is the Hash code of the parameter; the reader identity and the current key are stored in the reader current information table Reader_c_au; the reader identity and the historical key are stored in the reader history information table Reader_h_au. Each tag stores the shared...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a mobile RFID mutual authentication method based on a dynamic shared secret key to solve the problem that synchronous security updating of a dynamic shared secret key and a synchronous mechanism once the dynamic shared secret key has been attacked cannot be realized as well as the problem about other security threats that may exist in terms of a wireless radio frequency identification authentication method. The technical scheme improves a conventional method that only utilizes randomized numbers to carry out identity authentication, therefore, a randomized number generated by a label can serve as parameters for mutual authentication between the label and a background database, and also serves as a seed of a dynamic updated shared secret key for the background database, a reader and the label. In this way, shared secret key security and random dynamic updating are achieved. According to the scheme, a background database stores the historical shared secret key by a list, and a dynamic adding and deleting method is carried out, thus guaranteeing synchronization of the shared secret key for the reader, the label and the background database after an attack. Multiple security attacks for a mobile RFID system can be prevented, and the quite high efficiency in terms of the performance of key labels is exhibited.

Description

technical field [0001] The invention relates to radio frequency identification technology, in particular to a safety authentication method based on random dynamic shared key related to mobile radio frequency identification. Background technique [0002] Radio Frequency Identification (RFID) is one of the key implementation technologies of the Internet of Things. While RFID is promoting the rapid development of the Internet of Things, it is accompanied by serious security threats. The two most important aspects are identity authentication and privacy protection. In the mobile RFID system, the mobile reader communicates with the background database, the mobile reader and the tag in an unsafe open channel in the form of wireless signals. Therefore, the security risks faced by mobile RFID systems are more serious and diverse. [0003] Among the authentication methods proposed by scholars at home and abroad, most of them are designed for traditional RFID systems. These methods ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/04H04W12/06
CPCH04W12/04H04W12/06
Inventor 王国伟张敏郭海儒薛曼君彭维平贾宗璞
Owner HENAN POLYTECHNIC UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products