首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Recently, various smart application services have been developed using GPS (Global Positioning System), RFID (Radio Frequency IDentification) and sensor networks. The GPS has been successfully applied for outdoor location tracking by many applications, but it might still be insufficient in an indoor environment where GPS signals are often severely obstructed. The RFID technology has been utilized to play an important role in location tracking for indoor smart applications. Therefore, in this paper, we present the scenario and architecture of an indoor location tracking service for things or space in an exhibition environment based on mobile RFID. The RFID tags of things or spaces are identified as the locations of point being passed and we obtain the spatial data from the tags using mobile RFID readers, Web server and Database server. We have designed and implemented the prototype of location tracking system for exhibition scenario using Microsoft .NET framework. Additionally, we have verified the functionality of this system so various other indoor smart services may be provided using the proposed system.  相似文献   

2.
Conventionally, RFID tags are used to identify uniquely objects whose data can then be accessed over the network. This implies that the data storage capacity (up to 4K) of HF RFID has usually been neglected. In contrast, this work follows the data-on-tag approach, combining RFID and NFC technologies, with the aim of improving care data management in assistive environments. It analyzes the potential and feasibility of writing and reading small breadcrumbs of information at/from residents’ RFID wristbands, as a solution to the inherent difficulties of gathering, processing and disseminating data within a multi-user, multi-stakeholder assistive environment such as a residence or a caring home. As a result of this, an AAL platform is extended to deploy what we have termed as the “RFID breadcrumbing” interaction metaphor.  相似文献   

3.
针对现有RFID安全认证协议可移动性差,以及现有协议密钥更新失败导致的跟踪、数据不同步问题,提出了一种基于动态密钥的移动RFID安全认证协议。采用随机数来动态选取认证密钥,既保证了密钥新鲜性,又避免跟踪与数据不同步问题,并且在服务器上对阅读器进行一个预处理操作,有效地阻止了外部非法阅读器对服务器发起的假冒攻击和拒绝服务攻击。分析了协议的性能和安全性,分析结果表明该协议达到了安全性要求且移动性强,计算复杂度低,适用于大规模移动RFID系统。  相似文献   

4.
Recent technological advances have motivated large-scale deployment of RFID systems. However, a number of critical design issues relating to efficient detection of tags remain unresolved. In this paper, we address three important problems associated with tag detection in RFID systems: (i) accurately detecting RFID tags in the presence of reader interference (reader collision avoidance problem); (ii) eliminating redundant tag reports by multiple readers (optimal tag reporting problem); and (iii) minimizing redundant reports from multiple readers by identifying a minimal set of readers that cover all tags present in the system (optimal tag coverage problem). The underlying difficulties associated with these problems arise from the lack of collision detection mechanisms, the potential inability of RFID readers to relay packets generated by other readers, and severe resource constraints on RFID tags. In this paper we present a randomized, distributed and localized Reader Collision Avoidance (RCA) algorithm and provide detailed probabilistic analysis to establish the accuracy and the efficiency of this algorithm. Then, we prove that the optimal tag coverage problem is NP-hard even with global knowledge of reader and tag locations. We develop a distributed and localized Redundant Reader Elimination (RRE) algorithm, that efficiently identifies redundant readers and avoids redundant reporting by multiple readers. In addition to rigorous analysis of performance and accuracy, we provide results from elaborate simulations for a wide range of system parameters, demonstrating the correctness and efficiency of the proposed algorithms under various scenarios.  相似文献   

5.
In coming years, there will be billions of RFID tags living in the world tagging almost everything for tracking and identification purposes. This phenomenon will impose a new challenge not only to the network capacity but also to the scalability of event processing of RFID applications. Since most RFID applications are time sensitive, we propose a notion of Time To Live (TTL), representing the period of time that an RFID event can legally live in an RFID data management system, to manage various temporal event patterns. TTL is critical in the “Internet of Things” for handling a tremendous amount of partial event-tracking results. Also, TTL can be used to provide prompt responses to time-critical events so that the RFID data streams can be handled timely. We divide TTL into four categories according to the general event-handling patterns. Moreover, to extract event sequence from an unordered event stream correctly and handle TTL constrained event sequence effectively, we design a new data structure, namely Double Level Sequence Instance List (DLSIList), to record intermediate stages of event sequences. On the basis of this, an RFID data management system, namely Temporal Management System over RFID data streams (TMS-RFID), has been developed. This system can be constructed as a stand-alone middleware component to manage temporal event patterns. We demonstrate the effectiveness of TMS-RFID on extracting complex temporal event patterns through a detailed performance study using a range of high-speed data streams and various queries. The results show that TMS-RFID has a very high throughput, namely 170,000–870,000 events per second for different highly complex continuous queries. Moreover, the experiments also show that the main structure to record the intermediate stages in TMS-RFID does not increase exponentially with the number of events. These results demonstrate that TMS-RFID not only supports high processing speeds, but is also highly scalable.  相似文献   

6.
无线射频识别(RFID)越来越广泛地运用在人们的日常生活和工作中。概述了RFID技术用于民意测验和区域选举的安全电子投票的软、硬件系统及其一般实施过程。与直接记录设备使用的选票和光学扫描相比,这种电子选票在选民身份的核实、快速重计和公式板上有一定的优越性。也讨论了电子选票的安全性问题,同时还对该系统用于远程投票的可行性进行了探讨。相对于现行诸如纸张选票的投票方式,RFID技术方法在理论上占有绝对的优势,它把数据(选票)从编程组件(投票软硬件)中分离出来,使投票系统具有可被验证性。  相似文献   

7.
Privacy and security concerns inhibit the fast adaption of RFID technology for many applications. A number of authentication protocols that address these concerns have been proposed but real-world solutions that are secure, maintain low communication cost and can be integrated into the ubiquitous EPCglobal Class 1 Generation 2 tag protocol (C1G2) are still needed and being investigated. We present a novel authentication protocol, which offers a high level of security through the combination of a random key scheme with a strong cryptography. The protocol is applicable to resource, power and computationally constraint platforms such as RFID tags. Our investigation shows that it can provide mutual authentication, untraceability, forward and backward security as well as resistance to replay, denial-ofth-service and man-in-the-middle attacks, while retaining a competitive communication cost. The protocol has been integrated into the EPCglobal C1G2 tag protocol, which assures low implementation cost. We also present a successful implementation of our protocol on real-world components such as the INTEL WISP UHF RFID tag and a C1G2 compliant reader.  相似文献   

8.
This paper presents a method intended to extend the use of current radio frequency identification (RFID) technology to tracking the precise location of tagged materials on construction sites. The performance experienced with a commercially available RFID system is compared with the theoretical performance derived from an analytical discrete framework. Also through experimentation, the effects of parameters including RF power, the number of reads, and tag density are assessed, and their performance trade-offs are characterized to suggest guidelines for potential field deployment.  相似文献   

9.
室内RFID网络跟踪算法研究   总被引:2,自引:0,他引:2       下载免费PDF全文
随着RFID技术的不断发展和应用,基于RFID技术的定位系统已成为当前研究的热点问题。详细介绍了一种RFID定位算法,以阅读器网络为研究对象,存储在系统中的阅读器拓扑结构为母板,通过收集到的跟踪向量与母板匹配,寻找最佳路径。实验表明,RFID网络跟踪算法在大空间中能够准确地跟踪物体、检测阅读器工作状态;当阅读器出现故障时,算法仍能对物体跟踪定位,具有较好的鲁棒性。  相似文献   

10.
The emerging technology of Radio Frequency IDentification (RFID) has enabled a wide range of automated tracking and monitoring applications. However, the process of interrogating a set of RFID tags usually involves sharing a wireless communication medium by an RFID reader and many tags. Tag collisions result in a significant delay to the interrogation process, and such collisions are hard to overcome because of the limited capabilities of passive RFID tags and their inability to sense the communication medium. While existing anti-collision schemes assume reading all tags at once which results in many collisions, we propose a novel approach in which the interrogation zone of an RFID reader is divided into a number of clusters (annuli), and tags of different clusters are read separately. Therefore, the likelihood of collisions is reduced as a result of reducing the number of tags that share the same channel at the same time.In this paper, we consider two optimization problems whose objective is minimizing the interrogation delay. The first one aims at finding the optimal clustering scheme assuming an ideal setting in which the transmission range of the RFID reader can be tuned with high precision. In the second one, we consider another scenario in which the RFID reader has a finite set of discrete transmission ranges. For each problem, we present a delay mathematical analysis and devise an algorithm to efficiently find the optimal number of clusters. The proposed approach can be integrated with any existing anti-collision scheme to improve its performance and, hence, meet the demand of large scale RFID applications. Simulation results show that our approach makes significant improvements in reducing collisions and delay.  相似文献   

11.
由于RFID技术的特殊性和局限性带来了很多安全问题,针对这些安全问题,本文提出了一种Hash链的改进认证协议,以解决假冒攻击、重传攻击、跟踪、前向安全性等安全问题,并基于BAN逻辑给出了形式化的分析,说明改进的协议在BAN逻辑分析下是安全的。由于在RFID标签中仅使用了Hash函数,因此改进的协议更适合于低成本的RFID系统。  相似文献   

12.
Recently, there have been a considerable amount of works for privacy-preserving RFID tags. However, most existing schemes have a common, inherent problem in the fact that in order to identify only one single tag they require a linear computational complexity on the system side. This problem makes use of the schemes impractical in large-scale RFID deployments. We propose a new scheme for privacy-preserving RFID tags which combines the classical challenge-response mechanism with the idea of one-time pads in a simple but practical way. Our technique has a number of crucial advantages. It supports mutual authentication between reader and tag. It also supports untraceability with no information leakage. Furthermore, the scheme we present requires only one cryptographic operation to identify one device among N, which is an important benefit in large-scale RFID systems.  相似文献   

13.
Inventory shrinkage is a common problem in the management of returnable containers. RFID-based container tracking systems have been proposed as a possible solution. Benefits of RFID-based tracking of returnable transport items such as pallets, kegs and boxes are documented in several case studies, but have so far hardly been analyzed from a theoretical perspective. In this article, we analyze the impact of RFID on container management using a deterministic inventory model. The analysis focuses firstly on inventory control for which we deduce changes due to RFID for the optimum policy. We then turn to the profitability of the RFID system and determine relevant relations of costs and benefits. Finally we analyze alternatives of implementing an RFID-based container tracking system. These alternatives are analyzed with respect to diffusion speed and profitability.  相似文献   

14.
Indoor tracking and positioning technology have received significant attention. There are many techniques to track indoor targets, such as Wi‐Fi technology, radio frequency identification (RFID), and inertial navigation technology. However, these technologies cannot accurately track a target with a single sensor due to the uncertainty of the sensors. This paper presents an indoor tracking method using RFID and inertial measurement units (IMU); the estimated trajectory is mainly determined by RFID, and the information about the trajectory based on IMU is added when the estimated trajectory is missing without RFID data. The results show that the fusion estimation algorithm has excellent performance in indoor tracking and is very effective when the target maneuvers, even where some measurements are lost.  相似文献   

15.
物联网在全球发展迅速,而射频识别技术是物联网感知层的核心技术之一.RFID作为一项新兴的自动识别技术,已广泛应用于生产制造和装配、图书管理、身份标示、运动计时、智能交通、门禁系统、航空行李处理、文档追踪、物流与供应链管理等众多领域中.显然RFID技术将会被越来越多的企业采纳,而在原有系统中扩展出RFID功能亦或是构建全新的RFID系统,将会是一个比较漫长的过程,降缓了一些企业信息化建设的步伐.RFID的发卡和读取,将会是每一个未来信息化系统所必须实现的功能,针对RFID基本概念进行了分析,以在J2EE系统中扩展出RFID模块为例,详细论述了RFID模块解决方案的设计流程,并给出了相应代码实现.  相似文献   

16.
In this research we studied the assimilation process of a technological innovation (i.e. technovation) called Radio Frequency Identification (RFID). Like many other technovations, RFID is considered as a revolutionary one, but its assimilation is an evolutionary process. Here, we extended the conventional assimilation theories and initiated an intellectual argument by introducing extension as an important stage of assimilation, which is contextual and highly relevant for RFID assimilation process. Data for the empirical tests were collected via survey from 221 livestock farms in Australia that are using RFID for livestock identification and tracing. We examined ten Technology-Organization-Environmental (TOE) factors on four stages of RFID assimilation process. Empirical results, based on Partial Least Square (PLS)-based Structural Equation Modelling (SEM), suggest that assimilation of RFID technovation does involve four stages: initiation, adoption, routinization, and extension. We also found that one single factor may have different effect on different stages of assimilation, which may even be different directioned. For instance, external environmental uncertainty has a positive impact on RFID adoption while it has a negative impact on RFID extension. The paper discusses the results and practical implications in detail.  相似文献   

17.
RFID读写器网络的跟踪算法研究   总被引:1,自引:0,他引:1       下载免费PDF全文
刘快  纪志成 《计算机工程》2012,38(18):248-250
针对读写器密集分布且位置固定,标签在其读写范围内移动的RFID系统需要对标签进行识别和跟踪的问题,提出一种改进的虚拟路由跟踪算法,对移动的标签进行跟踪,分析当标签同时被多个读写器读取或被读写器漏读时数据出现异常的处理方法。结果证明该算法可减少误差引入的来源,并且在处理异常情况时不受读写器个数的限制,保证当标签被多个读写器同时读取或被读写器漏读时,仍能够对标签进行跟踪,使得RFID读写器网络有较好的鲁棒性。  相似文献   

18.
李斌  蒋卫寅  凌力 《微型电脑应用》2011,27(7):15-18,69,70
在一些经典的RFID安全协议基础上,提出了新的安全认证协议,能够防止假冒攻击、重放攻击、标签跟踪、前向安全性等,降低标签的硬件成本,缩短后台数据库的查询时间,减少数据库与标签之间的通信量,从而有效地增强了RFID系统的安全性。并且文章通过建立协议的理想化模型,运用BAN逻辑对协议进行了形式化分析,从理论上给予协议安全性证明。  相似文献   

19.
Radio frequency identification (RFID) technology has been widely used in ubiquitous infrastructures. However, resource constraint in the low-cost RFID systems has posed potential risks such as privacy and security problems, becoming adoption barrier for RFID-based applications. In this paper, current security issues in RFID are introduced firstly. Then, we propose a lightweight Anti-desynchronization privacy preserving RFID authentication protocol. It is particularly suitable for the low-cost RFID environment for only the capacity of one-way hash function and XOR operation is needed. In this lightweight Anti-desynchronization RFID authentication protocol, the back-end server keeps the history of the random key update to prevent the active attackers from de-synchronizing the shared secret between the tag and the back-end server. The security and the performance of the proposed protocol are analyzed as well.  相似文献   

20.
Since RFID tags are ubiquitous and at times even oblivious to the human user, all modern RFID protocols are designed to resist tracking so that the location privacy of the human RFID user is not violated. Another design criterion for RFIDs is the low computational effort required for tags, in view that most tags are passive devices that derive power from an RFID reader's signals. Along this vein, a class of ultralightweight RFID authentication protocols has been designed, which uses only the most basic bitwise and arithmetic operations like exclusive-OR, OR, addition, rotation, and so forth. In this paper, we analyze the security of the SASI protocol, a recently proposed ultralightweight RFID protocol with better claimed security than earlier protocols. We show that SASI does not achieve resistance to tracking, which is one of its design objectives.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号