CN109711218A - A kind of RFID rapid authentication method of lightweight - Google Patents

A kind of RFID rapid authentication method of lightweight Download PDF

Info

Publication number
CN109711218A
CN109711218A CN201811601331.5A CN201811601331A CN109711218A CN 109711218 A CN109711218 A CN 109711218A CN 201811601331 A CN201811601331 A CN 201811601331A CN 109711218 A CN109711218 A CN 109711218A
Authority
CN
China
Prior art keywords
reader
label
key
equal
rfid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811601331.5A
Other languages
Chinese (zh)
Other versions
CN109711218B (en
Inventor
熊曾刚
王康
韩峰
李智聪
石峰
周治平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WUXI FANTAI TECHNOLOGY Co Ltd
Original Assignee
WUXI FANTAI TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUXI FANTAI TECHNOLOGY Co Ltd filed Critical WUXI FANTAI TECHNOLOGY Co Ltd
Priority to CN201811601331.5A priority Critical patent/CN109711218B/en
Publication of CN109711218A publication Critical patent/CN109711218A/en
Application granted granted Critical
Publication of CN109711218B publication Critical patent/CN109711218B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Lock And Its Accessories (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention discloses a kind of RFID rapid authentication method of lightweight, includes the following steps: that S101, reader generate random number R and send request message R to label;After S102, label receive the request message of reader, calculate M=H (key) andAnd by the left-half N of NLAnd M is sent to reader;S103, reader receive message < M, NLAfter >, judge M withIt is whether equal;S104, label receive NRAfterwards, judge what itself was calculatedWith NRWhether equal, smart-tag authentication reader is legal and updates code key if equalIf unequal, termination protocol.The present invention can not only guarantee safe two-way authentication, moreover it is possible to the light weight of guarantee agreement;A Hash operation is only carried out in tab end, meets the limitation of RFID label tag hardware resource.

Description

A kind of RFID rapid authentication method of lightweight
Technical field
The present invention relates to technical field of RFID more particularly to a kind of RFID rapid authentication methods of lightweight.
Background technique
RFID is the key technology of sensing layer in Internet of Things, is a kind of effective way for realizing all things on earth interconnection.By RFID electricity Subtab is attached on object, assigns object identity information, and quick object identification may be implemented and authenticate and obtain object phase The back-end data of pass.However the fragility of wireless radio-frequency air interface causes it by various security threats, attacker is logical It crosses and finds the uniqueness rule that same label generates data presentation in verification process, label is tracked.By sending out again The legitimate messages deception reader that label generates in previous authentication is sent, Replay Attack is implemented.Attacker is also possible to pass through combination The data of eavesdropping obtain the internal information of label, and palm off label based on the information.It is attacked by tracking, attacker causes mesh The leakage of target location privacy.By playback and impersonation attack, attacker is available to arrive relevant permission, the malice row after being To provide convenience, such as the relevant private data of acquisition object.Other than the above several frequently seen attack, agreement is also possible to deposit Forward direction privacy concern under Denial of Service attack, and enhancing attacker's ability.To guarantee safety, most Protocol Designs are adopted Guarantee agreement safety is gone with the protocol logic of complicated cryptographic primitives and complexity.These agreements solve to a certain extent Safety problem in verification process, but the reality resource-constrained in view of passive RFID tags, majority do not have practicability.
Summary of the invention
It is an object of the invention to pass through a kind of RFID rapid authentication method of lightweight, to solve background above technology department Divide the problem of mentioning.
To achieve this purpose, the present invention adopts the following technical scheme:
A kind of RFID rapid authentication method of lightweight, this method comprises the following steps:
S101, reader generate random number R and send request message R to label;
After S102, label receive the request message of reader, calculate M=H (key) andAnd by N's Left-half NLAnd M is sent to reader;
S103, reader receive message < M, NLAfter >, judge M withIt is whether equal;
S104, label receive NRAfterwards, judge what itself was calculatedWith NRWhether equal, smart-tag authentication is read if equal Device is read to be legal and update code keyIf unequal, termination protocol.
Particularly, the step S103 is specifically included: reader receives message < M, NLAfter >, judge M withWhether It is equal, pass through if equalCorresponding ID is found, ID is brought intoJudgementEquation is No establishment, equation sets up then authenticating tag success, and passes throughUpdate new and old two-wheeled code key;If M withIt is unequal, Further judge M withIt is whether equal, pass through if equalCorresponding ID is found, ID is brought intoJudgementWhether equation is true, and equation sets up then authenticating tag success, and passes throughMore New and old code key, new code key remain unchanged;If M withUnequal then termination protocol, reader sends N laterRTo label.
Particularly, before the step S101 further include: initialization: initial phase reader store label ID and and Tag negotiation code key key calculates M by M=H (key), and label stores the ID and code key key of itself.
The RFID rapid authentication method of lightweight proposed by the present invention can not only guarantee safe two-way authentication, moreover it is possible to protect Demonstrate,prove the light weight of agreement;A Hash operation is only carried out in tab end, meets the limitation of RFID label tag hardware resource.The present invention can Realize the two-way rapid authentication between label and reader, tracking attack, Replay Attack, label personation, forward direction privacy, DOS are attacked It hits.
Detailed description of the invention
Fig. 1 is the RFID rapid authentication method flow chart of lightweight provided in an embodiment of the present invention.
Specific embodiment
Present invention will be further explained below with reference to the attached drawings and examples.It is understood that tool described herein Body embodiment is used only for explaining the present invention rather than limiting the invention.It also should be noted that for the ease of retouching It states, only some but not all contents related to the present invention are shown in the drawings, it is unless otherwise defined, used herein all Technical and scientific term has the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.It is used herein Term be intended merely to description specific embodiment, it is not intended that in limitation the present invention.
It please referring to shown in Fig. 1, Fig. 1 is the RFID rapid authentication method flow chart of lightweight provided in an embodiment of the present invention, Reader refers to reader, Tag index label in figure.The RFID rapid authentication method of lightweight specifically includes following step in the present embodiment It is rapid:
S101, reader generate random number R and send request message R to label.
After S102, label receive the request message of reader, calculate M=H (key) andAnd by N's Left-half NLAnd M is sent to reader.
S103, reader receive message < M, NLAfter >, judge M withIt is whether equal.
Reader receives message < M, N in the present embodimentLAfter >, judge M withIt is whether equal, it specifically includes: readding It reads device and receives message < M, NLAfter >, judge M withIt is whether equal, pass through if equalCorresponding ID is found, it will ID is brought intoJudgementWhether equation is true, and equation sets up then authenticating tag success, and passes throughUpdate new and old two-wheeled code key;If M withIt is unequal, further judge M andIt is whether equal, lead to if equal It crossesCorresponding ID is found, ID is brought intoJudgementWhether equation is true, and equation is set up then Authenticating tag success, and pass throughNew and old code key, new code key remain unchanged;If M withIt is unequal, terminate association View, reader sends N laterRTo label.
S104, label receive NRAfterwards, judge what itself was calculatedWith NRWhether equal, smart-tag authentication is read if equal Device is read to be legal and update code keyIf unequal, termination protocol.
In the present embodiment before the step S101 further include: initialization: initial phase reader stores label ID and and tag negotiation code key key, by M=H (key) calculating M, label stores the ID and code key key of itself.
It should be noted that the above mark of ID index label, the code key of key index label, keynewRefer to reader storage mark The update code key of label, keyoldRefer to the old code key of reader storage label, M refers to the hash value of code key, R refer to that reader generates with Machine number, H () refer to Hash operation.
Technical solution of the present invention can not only guarantee safe two-way authentication, moreover it is possible to the light weight of guarantee agreement;It is marking Label end only carries out a Hash operation, meets the limitation of RFID label tag hardware resource.The present invention can be realized label and reader it Between two-way rapid authentication, tracking attack, Replay Attack, label palm off, forward direction privacy, dos attack.The advantages of below to this hair It is described as follows:
Two-way authentication: reader passes through judgementWhether equation is true, verifies the legitimacy of label.Illegal label exists Reader end could not register corresponding ID and key, byIt can be seen that It is legal to be that relevant therefore illegal label can not generate to ID and keySimilarly label passes through judgementWhether at Standing can be with the legitimacy of verification reader.
Replay Attack: assuming that attacker resets the response message of the i-th wheel label, reader calculated in the certification of i+1 wheelOrDue to Ri+1≠RiSoReader can not It is legal for verifying label.Assuming that attacker retransmits random number R, however label response has update, N in each roundL,i+1≠NL,i And Mi+1≠Mi, attacker can not be by this to label implementation tracking.
Tracking attack:<R>, < M, NL> and < NR> is random uncertain.Wherein R is random number, and the every wheel of M will It is updated with the update of key, the strategy of update joined random number R, therefore M is random uncertain.Due toClose addition random number R in function, then NLAnd NRIt is also random uncertain.
Denial of Service attack: attacker prevents NRNormal transmission, cause code key between label and reader to update not It is synchronous, so that refusal be caused to service.However, the agreement reader end saves new and old two-wheeled code key.Even if attacker prevents label The code key at end updates, and in next round verification process, label calculates N by old code keyL, it is old secret that reading end is stored with the label Key remains to authenticating tag success.
Forward direction privacy: assuming that attacker has degenerated some label, and gets the code key of inside tags, and attacker is The message for obtaining some label previous authentications will find disappearing for target labels based on this attacker from the message got Breath.Attacker obtains current code key key, since code key is to constantly update in verification process, can not restore previously Message.
Rapid authentication: using M value as index, reader can quickly find corresponding code key Key, and obtain corresponding ID, by this ID bring into verification function verify whether it is legal.
Light weight: N value is divided into two half parts of left and right, left-half is used for the certification of label, and right half part is for reading The certification of device.Reduce the number of Hash operation, label has only carried out Hash operation twice in entire verification process, can guarantee The light weight of agreement.
Technical solution of the present invention can not only guarantee safe two-way authentication, moreover it is possible to the light weight of guarantee agreement;It is marking Label end only carries out a Hash operation, meets the limitation of RFID label tag hardware resource.The present invention can be realized label and reader it Between two-way rapid authentication, tracking attack, Replay Attack, label personation, forward direction privacy, dos attack etc..
Note that the above is only a better embodiment of the present invention and the applied technical principle.It will be appreciated by those skilled in the art that The invention is not limited to the specific embodiments described herein, be able to carry out for a person skilled in the art it is various it is apparent variation, It readjusts and substitutes without departing from protection scope of the present invention.Therefore, although being carried out by above embodiments to the present invention It is described in further detail, but the present invention is not limited to the above embodiments only, without departing from the inventive concept, also It may include more other equivalent embodiments, and the scope of the invention is determined by the scope of the appended claims.

Claims (3)

1. a kind of RFID rapid authentication method of lightweight, which comprises the steps of:
S101, reader generate random number R and send request message R to label;
After S102, label receive the request message of reader, calculate M=H (key) andAnd partly by a left side of N Part NLAnd M is sent to reader;
S103, reader receive message < M, NLAfter >, judge M withIt is whether equal;
S104, label receive NRAfterwards, judge what itself was calculatedWith NRIt is whether equal, the smart-tag authentication reader if equal It is legal and update code keyIf unequal, termination protocol.
2. the RFID rapid authentication method of lightweight according to claim 1, which is characterized in that the step S103 is specific It include: that reader receives message < M, NLAfter >, judge M withIt is whether equal, pass through if equalFind correspondence ID, ID is brought intoJudgementWhether equation is true, and equation sets up then authenticating tag success, And pass throughUpdate new and old two-wheeled code key;If M withIt is unequal, further judge M andIt is whether equal, if It is equal, pass throughCorresponding ID is found, ID is brought intoJudgementWhether equation is true, etc. Formula sets up then authenticating tag success, and passes throughNew and old code key, new code key remain unchanged;If M withIt is unequal then Termination protocol, reader sends N laterRTo label.
3. according to claim 1 or the RFID rapid authentication method of 2 described in any item lightweights, which is characterized in that the step Before rapid S101 further include: initialization: initial phase reader store the ID of label and and tag negotiation code key key, pass through M =H (key) calculates M, and label stores the ID and code key key of itself.
CN201811601331.5A 2018-12-26 2018-12-26 Lightweight RFID (radio frequency identification device) rapid authentication method Active CN109711218B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811601331.5A CN109711218B (en) 2018-12-26 2018-12-26 Lightweight RFID (radio frequency identification device) rapid authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811601331.5A CN109711218B (en) 2018-12-26 2018-12-26 Lightweight RFID (radio frequency identification device) rapid authentication method

Publications (2)

Publication Number Publication Date
CN109711218A true CN109711218A (en) 2019-05-03
CN109711218B CN109711218B (en) 2022-03-11

Family

ID=66258477

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811601331.5A Active CN109711218B (en) 2018-12-26 2018-12-26 Lightweight RFID (radio frequency identification device) rapid authentication method

Country Status (1)

Country Link
CN (1) CN109711218B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110598811A (en) * 2019-08-23 2019-12-20 吴彬 Off-line anti-counterfeiting identification method for vehicle filter element
CN111615108A (en) * 2020-04-12 2020-09-01 西安电子科技大学 Radio frequency identification data security authentication method, system, storage medium and terminal
CN112364339A (en) * 2020-08-21 2021-02-12 中国科学院信息工程研究所 Improved safe lightweight RFID authentication method
CN113553873A (en) * 2021-07-30 2021-10-26 徐州医科大学 Design method of cloud-based RFID bidirectional authentication protocol in epidemic situation prevention and control system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102737260A (en) * 2011-04-15 2012-10-17 深联致远(北京)科技有限公司 Method and apparatus for identifying and verifying RFID privacy protection
CN103338110A (en) * 2013-06-19 2013-10-02 广东工业大学 Dynamic ID based RFID safety authentication method with search secret key
US20140062761A1 (en) * 2012-08-29 2014-03-06 Electronics And Telecommunications Research Institute Method of measuring distance bound using radio frequency identification (rfid) and system thereof
US20170041395A1 (en) * 2015-08-06 2017-02-09 Koc University Efficient dynamic proofs of retrievability
CN107395354A (en) * 2017-06-02 2017-11-24 广东工业大学 A kind of mobile RFID system authentication method of lightweight

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102737260A (en) * 2011-04-15 2012-10-17 深联致远(北京)科技有限公司 Method and apparatus for identifying and verifying RFID privacy protection
US20140062761A1 (en) * 2012-08-29 2014-03-06 Electronics And Telecommunications Research Institute Method of measuring distance bound using radio frequency identification (rfid) and system thereof
CN103338110A (en) * 2013-06-19 2013-10-02 广东工业大学 Dynamic ID based RFID safety authentication method with search secret key
US20170041395A1 (en) * 2015-08-06 2017-02-09 Koc University Efficient dynamic proofs of retrievability
CN107395354A (en) * 2017-06-02 2017-11-24 广东工业大学 A kind of mobile RFID system authentication method of lightweight

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110598811A (en) * 2019-08-23 2019-12-20 吴彬 Off-line anti-counterfeiting identification method for vehicle filter element
CN111615108A (en) * 2020-04-12 2020-09-01 西安电子科技大学 Radio frequency identification data security authentication method, system, storage medium and terminal
CN112364339A (en) * 2020-08-21 2021-02-12 中国科学院信息工程研究所 Improved safe lightweight RFID authentication method
CN112364339B (en) * 2020-08-21 2022-07-12 中国科学院信息工程研究所 Improved safe lightweight RFID authentication method
CN113553873A (en) * 2021-07-30 2021-10-26 徐州医科大学 Design method of cloud-based RFID bidirectional authentication protocol in epidemic situation prevention and control system
CN113553873B (en) * 2021-07-30 2023-03-21 徐州医科大学 Design method of cloud-based RFID bidirectional authentication protocol in epidemic situation prevention and control system

Also Published As

Publication number Publication date
CN109711218B (en) 2022-03-11

Similar Documents

Publication Publication Date Title
Cho et al. Consideration on the brute-force attack cost and retrieval cost: A hash-based radio-frequency identification (RFID) tag mutual authentication protocol
CN109711218A (en) A kind of RFID rapid authentication method of lightweight
US7596704B2 (en) Partition and recovery of a verifiable digital secret
CN106845304B (en) A kind of method and system for realizing reader and smart-tag authentication in RFID system
CN107360571B (en) Method for anonymous mutual authentication and key agreement protocol in mobile network
CN103795543B (en) A kind of secure two-way authentication method for rfid system
CN103905202A (en) RFID lightweight class bidirectional authentication method based on PUF
Abughazalah et al. Secure improved cloud-based RFID authentication protocol
CN104363097B (en) The RFID inter-authentication methods of lightweight on elliptic curve
CN110020524A (en) A kind of mutual authentication method based on smart card
CN110381055A (en) RFID system privacy-protection certification protocol method in healthcare supply chain
Gharooni et al. A confidential RFID model to prevent unauthorized access
JP2009272671A (en) Secret authentication system
CN104333539A (en) RFID security authentication method based on Chebyshev mapping
CN104579688B (en) It is a kind of based on Hash function can synchronized update key RFID mutual authentication method
CN102983979A (en) Quick RFID authentication method based on secret information shared among tags
Baek et al. Secure and lightweight authentication protocol for NFC tag based services
Zhang et al. A mutual authentication security RFID protocol based on time stamp
CN104980280B (en) A kind of RFID safety authentication based on Cai Shi multi-scroll chaotic sequence
JP5378702B2 (en) Secret authentication system
Huang et al. An ultralightweight mutual authentication protocol for EPC C1G2 RFID tags
Abdolmaleky et al. A strengthened version of a hash-based rfid server-less security scheme
Moradi et al. Security analysis and strengthening of an RFID lightweight authentication protocol suitable for VANETs
Shen et al. An Anti-counterfeit Complete RFID Tag Grouping Proof Generation Protocol.
CN109766966A (en) A kind of RFID label tag random number synchronous updating method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant