首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Radio frequency identification (RFID) technology has recently become an integral part of a wide range of applications. One of the challenges in RFID systems is the tag anti‐collision issue, for which several anti‐collision tag identification protocols have been proposed. This paper proposes a novel slotted ALOHA‐based RFID tag anti‐collision algorithm which can be employed for tag identification. The main idea of this algorithm is to use the information available in collision slots, called collided data, to identify tags uniquely. For this purpose, the collision slots that include only two tags are selected. Then, the non‐conflict bits in these slots are used to possibly identifying the tags. Because in the proposed algorithm readers use both single slots and also the collision slots for tag identification, the performance is increased significantly compared with other protocols. Results of the study indicate that in the proposed algorithm, the optimal frame size for an individual tag number is equal to the half of tags number and the efficiency of the proposed protocol is improved to about 73%. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

2.
Energy-Aware Tag Anticollision Protocols for RFID Systems   总被引:1,自引:0,他引:1  
Energy consumption of portable RFID readers is becoming an important issue as applications of RFID systems pervade many aspects of our lives. Surprisingly, however, these systems are not energy-aware with the focus till date being on reducing the time to read all tags by the reader. In this work, we consider the problem of tag arbitration in RFID systems with the aim of designing energy-aware anticollision protocols. We explore the effectiveness of using multiple time slots per node of a binary search tree through three anticollision protocols. We further develop an analytical framework to predict the performance of our protocols and enable protocol parameter selection. We demonstrate that all three protocols provide significant energy savings both at the reader and tags (if they are active tags) compared to the existing Query Tree protocol, while sharing the deterministic property of the latter. Further, we show that our protocols provide similar benefits even with correlated tag IDs.  相似文献   

3.
RFID technology acts as a bridge to connect the physical world with the digital space, and RFID system is pervading our daily life in the last few years. The energy consumed by the reader and a tag in resolving the collisions caused by multiple tags is a key issue that affects life time of mobile reader and active tags, as well as the identification accuracy of passive tags. In this paper, the energy consumed by the reader and a tag in resolving the tag collision is examined for the commonly used RFID tag collision resolution protocols, including the frame slotted ALOHA based and the binary query tree based protocols. Numeric evaluation is also performed and the result verifies that regarding to energy consumption, the dynamic frame slotted ALOHA protocol for the Class-1 RFID system performs best among the frame slotted ALOHA protocols, and the modified binary query tree protocol also performs better than the standard binary query tree protocols.  相似文献   

4.
杨茜  吴海锋  曾玉 《通信学报》2014,35(7):26-222
在被动式RFID系统中,当多个标签同时向阅读器发射信号时,捕获效应能使阅读器成功接收其中一个标签信号。为提高捕获效应下的识别效率,本文提出一种名为CATPE (capture-aware and tag-population estimation)的RFID标签防冲突协议。该协议可同时估计标签数和捕获效应的发生概率,并在非等长时隙下设置最优帧长。CATPE协议的优点在于不需搜索极值,仅一步计算就能完成估计,从而降低了计算复杂度。计算机仿真显示,该协议与已有协议的识别效率相近,但计算复杂度得到了降低。  相似文献   

5.
在许多射频识别(RFID)应用中,经常需要在多个标签中确定某个特定标签是否存在。在这种环境下,标签查询协议必不可少。然而,已有的协议要么存在安全漏洞,要么查询效率低下。利用Hash函数和时间戳,提出一个无后台服务器的RFID标签查询协议。GNY逻辑被用于证明新协议的正确性。分析显示提出的协议可以高效的实现特定标签的查询,且能够抵抗一些主要攻击,实现对标签隐私的保护。  相似文献   

6.
Security and privacy issues in RFID technology gain tremendous popularity recently. However, existing work on RFID authentication problems always make assumptions such as (1) hash function can be fully employed in designing RFID protocols; (2) channels between readers and server are always secure. The first assumption is not suitable for EPC Class-1 Gen-2 tags, which has been challenged in many research work, while the second one cannot be directly adopted in mobile RFID applications where wireless channels between readers and server are always insecure. To solve these problems, in this paper, we propose a novel ultralightweight and privacy-preserving authentication protocol for mobile RFID systems. We only use bitwise XOR, and several special constructed pseudo-random number generators to achieve our aims in the insecure mobile RFID environment. We use GNY logic to prove the security correctness of our proposed protocol. The security and privacy analysis show that our protocol can provide several privacy properties and avoid suffering from a number of attacks, including tag anonymity, tag location privacy, reader privacy, forward secrecy, and mutual authentication, replay attack, desynchronization attack etc. We implement our protocol and compare several parameters with existing work, the evaluation results indicate us that our protocol significantly improves the system performance.  相似文献   

7.
In the RFID system, a reader recognizes tags through communications over a shared wireless channel. When multiple tags transmit their IDs at the same time, the tag-to-reader signals lead to collision. Tag collision arbitration for passive RFID tags is significant for fast identification since collisions disturb the reader's identification process. This paper presents an Adaptive Binary Splitting (ABS) protocol which is an improvement on the binary tree protocol. To reduce collisions and identify tags efficiently, ABS uses information which is obtained from the last processes of tag identification. Our performance evaluation shows that ABS outperforms other tree based tag anti-collision protocols. This work was supported by Korea Research Foundation Grant (KRF-2005-041-D00680).  相似文献   

8.
Collision and security issues are considered as barriers to RFID applications.In this paper,a parallelizable anti-collision based on chaotic sequence combined dynamic frame slotted aloha to build a high-efficiency RFID system is proposed.In the tags parallelizable identification,we design a Discrete Markov process to analyze the success identification rate.Then a mutual authentication security protocol merging chaotic anti-collision is presented.The theoretical analysis and simulation results show that the proposed identification scheme has less than 45.1%of the identification time slots compared with the OVSF-system when the length of the chaos sequence is 31.The success identification rate of the proposed chaotic anti-collision can achieve 63%when the number of the tag is100.We test the energy consumption of the presented authentication protocol,which can simultaneously solve the anti-collision and security of the UHF RFID system.  相似文献   

9.
Instant collision resolution for tag identification in RFID networks   总被引:3,自引:0,他引:3  
Maurizio A.  Francesca  Francesca   《Ad hoc Networks》2007,5(8):1220-1232
In this paper, we approach the problem of identifying a set of objects in an RFID network. We propose a modified version of Slotted Aloha protocol to reduce the number of transmission collisions. All tags select a slot to transmit their ID by generating a random number. If there is a collision in a slot, the reader broadcasts the next identification request only to tags which collided in that slot. Besides, we present an extensive comparative evaluation of collision resolution protocols for tag identification problem in RFID networks. After a quick survey of the best performing RFID tag identification protocols, both deterministic and probabilistic, we present the outcome of intensive simulation experiments set up to evaluate several metrics, such as the total delay of identification process and the bit complexity of reader and tags. The last metric is strictly related to energy constraints required by an RFID system. The experiments point out that our protocol outperform all the other protocols in most cases, and matches them in the others.  相似文献   

10.
分组自适应分配时隙的RFID防碰撞算法研究   总被引:1,自引:0,他引:1       下载免费PDF全文
张小红  胡应梦 《电子学报》2016,44(6):1328-1335
为了解决射频识别(Radio Frequency IDentification,RFID)系统中的多标签防碰撞问题,在分析帧时隙ALOHA算法的基础上,提出一种基于分组自适应分配时隙的RFID防碰撞算法(GAAS).首先让阅读器对标签随机所选的时隙进行扫描统计,并将其发送给每一个标签,标签再进行相应地时隙调整,使阅读器跳过空闲时隙和碰撞时隙,自适应地分配有效时隙,进而对标签进行快速识别.当未识别标签数比较大时,算法采用分组以及动态调整帧长等策略,以减少时隙处理的时间.仿真结果表明:GAAS算法提高了系统的识别效率和稳定性,降低了传输开销.特别是当标签数超过1000时,该算法的吞吐率仍保持在71%以上,比传统的帧时隙ALOHA-256算法和分组动态帧时隙ALOHA算法的系统效率分别提高了300%和97.2%.  相似文献   

11.
Accurate tag estimation for dynamic framed-slotted ALOHA in RFID systems   总被引:1,自引:0,他引:1  
Dynamic Framed-Slotted ALOHA (DFSA) is one of the most popular algorithms to resolve tag collision in RFID systems. In DFSA, it is widely known that the optimal performance is achieved when the frame size is equal to the number of tags. So, a reader dynamically adjusts the next frame size according to the current number of tags. Thus it is important to estimate the number of tags accurately. In this paper, we propose a novel tag estimation method for DFSA. We compare the performance of the proposed method with those of other existing methods. And, simulation results show that our scheme improves the accuracy of tag estimation and the speed of tag identification.  相似文献   

12.
随着物品所有权的转移,其上附着的RFID标签的所有权也需要转移。安全和隐私问题是标签所有权转移过程中需要研究的重点问题。在通用可组合框架下,形式化定义了RFID标签所有权转移的理想函数。提出了一个新的轻量级RFID标签所有权转移协议,并证明了该协议安全地实现了所定义的理想函数,即具有双向认证、标签匿名性、抗异步攻击、后向隐私保护和前向隐私保护等安全属性。与已有的RFID标签所有权转移协议相比,新协议中RFID标签的计算复杂度和存储空间需求都较低,并且与新旧所有者的交互较少,能够更加高效地实现低成本标签的所有权转移。  相似文献   

13.
In this paper, a scheme to increase the throughput of RFID systems is presented, which considers the capture effect in the context of framed ALOHA protocol. Under the capture model in which the probability of one tag is identified successfully depending on the number of tags involved in the collision, two probabilistic methods for estimating the unknown number of tags are proposed. The first method is the maximum likelihood estimation method, and the second method is an approximate algorithm for reducing the computational time. The optimal frame size condition to maximize the system throughput by considering the capture effect is also presented.  相似文献   

14.
The radio frequency identification (RFID) technology has been widely used so far in industrial and commercial applications. To develop the RFID tags that support elliptic curve cryptography (ECC), we propose a scalable and mutual authentication protocol based on ECC. We also suggest a tag privacy model that provides adversaries exhibiting strong abilities to attack a tag’s privacy. We prove that the proposed protocol preserves privacy under the privacy model and that it meets general security requirements. Compared with other recent ECC-based RFID authentication protocols, our protocol provides tag privacy and performs the best under comprehensive evaluation of tag privacy, tag computation cost, and communications cost.  相似文献   

15.
Radio frequency identification (RFID) is a wireless technology used in various applications to minimize the complexity of everyday life. However, it opens a large number of security and privacy issues that require to be addressed before its successful deployment. Many RFID authentication protocols are proposed in recent years to address security and privacy issues, and most of them are based on lightweight cryptographic techniques such as pseudo-random number generators (PRNGs), or bitwise logical operations. However, the existing RFID authentication protocols suffer from security weaknesses, and cannot solve most of the security and privacy problems. A new solution is necessary to address security and privacy issues. In this paper, an improved three-pass mutual authentication protocol (ITPMAP) for low-cost RFID tags is proposed to offer an adequate security level for RFID systems. The proposed ITPMAP protocol uses one PRNG on the tag side and heavy-weighted cryptographic techniques (i.e., digital signature and password-based encryption schemes) on the back-end server side instead of lightweight cryptographic techniques to address the security and privacy issues. The ITPMAP protocol is secure against various attacks such as cloning, spoofing, replay, and desynchronization attacks. Furthermore, as a proof of concept, the ITPMAP protocol is adopted to propose the design of three real-life RFID systems; namely: Signing and Verification of Graduation Certificate System, issuing and verification of e-ticketing system, and charging and discharging of prepaid card system. The Unified Modeling Language is used to demonstrate the design of the proposed ITPMAP protocol and systems. Java language is used for the implementation of the proposed systems. In addition, the “Mifare Classic” tags and readers are used as RFID apparatuses for the proposed systems.  相似文献   

16.
针对移动无线射频识别认证协议面临的身份认证和隐私保护、动态密钥安全更新和去同步化攻击问题,提出一种可动态更新共享密钥的移动RFID双向认证协议.协议基于Hash密码机制,利用随机数同时进行密钥安全更新和身份认证,并采用对分表存储的当前和历史共享密钥进行动态添加和删除的方法,保留最后一次合法认证后的一致共享密钥.安全性能分析与效率分析表明,该协议能够实现动态密钥安全更新和身份认证、能够在遭受去同步化攻击后保证密钥同步,且具有较强的计算和存储性能.通过和同类RFID认证协议比较,协议弥补了同类RFID协议存在的不足,适用于被动式标签数量庞大的RFID系统.  相似文献   

17.
Radio-frequency Identification (RFID) grouping proof protocol is widely used in medical healthcare industry, transportation industry, crime forensics and so on,it is a research focus in the field of information security. The RFID grouping proof protocol is to prove that some tags belong to the same group and exist simultaneously. To improve the applicability of the RFID grouping proof protocol in low cost tag applications, this paper proposes a new scalable lightweight RFID grouping proof protocol. Tags in the proposed protocol only generate pseudorandom numbers and execute exclusive-or(XOR) operations. An anti-collision algorithm based on adaptive 4-ary pruning query tree (A4PQT) is used to identify the response message of tags. Updates to secret information in tags are kept synchronized with the verifier during the entire grouping proof process. Based on these innovations, the proposed protocol resolves the scalability issue for low-cost tag systems and improves the efficiency and security of the authentication that is generated by the grouping proof. Compared with other state-of-the art protocols, it is shows that the proposed protocol requires lower tag-side computational complexity, thereby achieving an effective balance between protocol security and efficiency.  相似文献   

18.
The explosion in recent interest in radio-frequency identification (RFID) tags stems primarily from advances in information processing in supply chain management. Given their processing power and memory capabilities, RFID tags can be used in a wide range of applications including those where barcodes can and cannot be used. Although the potential exists, it is hampered by the relatively high unit cost of implementation and issues related to privacy and security. As with any technology, unit cost of RFID tags and their related systems is bound to come down. As for security and privacy issues, the main impediments are limited processing power, memory, and external power to operate these tags. In spite of these resource constraints, recent years have seen a plethora of new authentication protocols that promise to alleviate security and privacy concerns associated with the use of RFID tags. We evaluate a few protocols that have been suggested for use in passive RFID-tagged systems and identify vulnerabilities that may be present. When appropriate, we present modifications of existing protocols to prevent identified vulnerabilities.  相似文献   

19.
This paper focuses on two interesting radio‐frequency identification (RFID) cryptographic protocols: the server‐less RFID authentication protocol that allows readers to authenticate tags without the help of any online backend servers, and the RFID searching protocol in which the verifier explicitly specifies the target tag to be searched and authenticated. These two kinds of RFID protocols play important roles in many RFID applications; however, the existing protocols either had security weaknesses or exhibited poor efficiency. This paper shows the weaknesses, and then proposes our server‐less RFID authentication protocol and RFID searching protocol. The proposed protocols greatly enhance the security using one more hashing. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

20.
Because of the limited capacity of tags in computation and storage, Radio Frequency Identification (RFID) systems have various security problems. By eavesdropping, intercepting or modifying the messages transmitted between the tag and the reader, a RFID system is vulnerable to various attacks. In this paper, we analyze a new lightweight authentication protocol, named as Tree-LSHB+, which is one of the protocols in HB family. Then we prove that the Tree-LSHB+ protocol is vulnerable to secret information disclosure attack, traceability attack, and desynchronization attack. At last, a revised protocol of Tree-LSHB+ which can resist the aforementioned three attacks is proposed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号