A lightweight rfid two-way authentication method based on puf

A two-way authentication and lightweight technology, applied in the field of RFID, can solve the problems of potential safety hazards, low efficiency, high overhead, etc., and achieve the effect of strengthening confidentiality, enhancing privacy, and increasing the degree of confusion

Active Publication Date: 2022-08-02
XUZHOU NORMAL UNIVERSITY
View PDF4 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] At present, the traditional RFID authentication protocol widely adopts the dynamic shared key update mechanism to ensure the confidentiality and integrity of the data. However, these authentication protocols are usually inefficient and costly.
At the same time, there are many security risks in the existing lightweight RFID authentication protocol, and it is difficult to resist asynchronous attacks, replay attacks, cloning attacks and other malicious attacks, and the privacy security of communication data is challenged

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A lightweight rfid two-way authentication method based on puf
  • A lightweight rfid two-way authentication method based on puf
  • A lightweight rfid two-way authentication method based on puf

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0030]The method of the present invention will be described in further detail below with reference to the above drawings.

[0031] Symbol Description:

[0032] Table 1 Symbol Description

[0033]

[0034] In order to reduce the power consumption of the tag and increase the complexity of the communication traffic, the present invention defines a new bit flip operation FLIP:

[0035] Step 1: Flip operation on X

[0036] A binary string of length L, the initial pointer j=1, the Hamming weight is w. to a j ...a j+w The substring where it belongs is flipped, and then the pointer j=j+1, the Hamming weight of the new string is recalculated after flipping, and this process is repeated until j-1+w>L.

[0037] For example: a long string 01101101 00010110, initial Hamming weight w=8

[0038] 1st time: 1 001001 000010110 w=6

[0039] 2nd time: 11 10110000 010110 w=8

[0040] 3rd time: 1101001111010110 w=10

[0041] 4th time: 1100 11000010 1110 w=8

[0042] 5th time: 11000...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A PUF-based lightweight RFID two-way authentication method belongs to the technical field of RFID, and specifically includes: a pseudo-random number seed generation stage, an initialization stage and a two-way authentication stage. The randomization of each round of interactive messages is realized by the built-in physical unclonable function PUF on the RFID tag side, and a new bit flip operation FLIP is designed to reduce the calculation cost of the tag side; each round of authentication is realized by sharing the seed of the pseudo-random number generator In the process, the shared key between the server and the tag side avoids using the previous round of key values ​​to update the new key in the next round; the time threshold and the pseudo-random number generator count threshold are used respectively to solve the seed generation process and key Asynchronous attacks in the sharing process; the lightweight two-way authentication of RFID tags based on PUF is realized, which meets the demand of limited resources of low-cost RFID tags, and enhances the security and privacy in the process of two-way authentication.

Description

technical field [0001] The invention relates to the technical field of RFID, in particular to a PUF-based lightweight RFID two-way authentication method. Background technique [0002] Radio Frequency Identification (RFID) is a radio-based information identification technology. Its working principle is to automatically identify electronic tags attached to items through wireless radio frequency signals and obtain corresponding data without establishing Physical contact, full automation of identification and reading and writing processes, is one of the core technologies of the Internet of Things. A complete RFID system usually consists of three parts: tag, reader, and back-end database (or server). The tag is usually embedded in the entity and has a unique identification. When the tag enters the recognition range of the reader, the reader and the tag will verify the legitimacy of each other's identity through a security protocol. After the verification is passed, the tag will ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/44G06F7/58G06K7/10
CPCG06F21/445G06F7/582G06K7/10009
Inventor 刘亚丽李涛
Owner XUZHOU NORMAL UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products