首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Presently the necessity of building anticollision RFID systems with dynamic location change of tags appear more often. Such solutions are used in identification of moving cars, trains (automatic identification of vehicles – AVI processes) as well as moving parts and elements in industry, commerce, science and medicine (internet of things). In the paper there were presented operation stages in the RFID anticollision system necessary to communicate with groups of tags entering and leaving read/write device interrogation zone and communication phases in conditions of dynamic location change of tags. The mentioned aspects influence RFID system reliability, which is characterized by the efficiency coefficient and the identification probability of objects in specific interrogation zone. The communication conditions of correct operation of multiple RFID system are crucial for efficient exchange of data with all tags during their dynamic location changes. Presented problem will be the base to specify new application tag parameters (such as maximum speed of tag motion) and synthesis of interrogation zone required for concrete anticollision RFID applications with dynamic location change of tags.  相似文献   

2.
Estimation schemes of Radio Frequency IDentification (RFID) tag set cardinality are studied in this paper using Maximum Likelihood (ML) approach. We consider the estimation problem under the model of multiple independent reader sessions with detection errors due to unreliable radio communication links and/or collisions. In every reader session, both the detection error probability and the total number of tags are estimated. In particular, after the $R$ -th reader session, the number of tags detected in $j$ ( $j=1,2,...,R$ ) reader sessions out of $R$ sessions is updated, which we call observed evidence. Then, in order to maximize the likelihood function of the number of tags and the detection error probability given the observed evidences, we propose three different estimation methods depending on how to treat the discrete nature of the tag set cardinality. The performance of the proposed methods is evaluated under different system parameters and compared with that of the conventional method via computer simulations assuming flat Rayleigh fading environments and framed-slotted ALOHA based protocol.  相似文献   

3.
Radio frequency identification (RFID) is a popular kind of automatic identification technologies that uses radio frequencies. Many security and privacy problems my be raised in the using of RFID due to its radio transmission nature. In 2012, Cho et al. (Comput Math Appl, 2012. doi:10.1016/j.camwa.2012.02.025) proposed a new hash-based RFID mutual authentication protocol to solve these problems. However, this protocol was demonstrated to be vulnerable to DOS attack. This paper further shows that Cho et al.’s protocol is vulnerable to traffic analysis and tag/reader impersonation attacks. An improved protocol is also proposed which can prevent the said attacks.  相似文献   

4.
This paper proposes a tree-based backoff (TBB) protocol that reduces the number of iterations implemented in the procedure of tag collision arbitration in radio frequency identification (RFID) systems. This is achieved by employing the following mechanisms: one is send the request command iteratively to all tags in the interrogation zone until a single tag is identified. The other is backward to the parent node instead of root node to obtain the request parameters and send the request command again until all tags are identified. Compared with the traditional tree-based protocol, on average, simulated results show that the TBB protocol reduces the number of the iterations by 72.3% and the identification delay by 58.6% and achieves the goal of fast tag identification.  相似文献   

5.
Wireless ad-hoc networks are infrastructureless networks that comprise wireless mobile nodes able to communicate each other outside wireless transmission range. Due to frequent network topology changes in one hand and the limited underlying bandwidth in the other hand, routing becomes a challenging task. In this paper we present a novel routing algorithm devoted for mobile ad hoc networks. It entails both reactive and proactive components. More precisely, the algorithm is based on ant general behavior, but differs from the classic ant methods inspired from Ant-Colony-Optimization algorithm [1]. We do not use, during the reactive phase, a broadcasting technique that exponentially increases the routing overhead, but we introduce a new reactive route discovery technique that considerably reduces the communication overhead. In the simulation results, we show that our protocol can outperform both Ad hoc On-demand Distance Vector (AODV) protocol [2], one of the most important current state-of-the-art algorithms, and AntHocNet protocol [5], one of the most important ant-based routing algorithms, in terms of end-to-end delay, packet delivery ratio and the communication overhead.  相似文献   

6.
Authentication of products and humans is one of the major future applications of Radio Frequency IDentification (RFID) technology. None of the recent RFID technology related authentication approaches has been fully convincing. Either these schemes offer a low-level of security or they are vulnerable to Denial-of-Service attacks that keep the authentication system from proper functioning. Some schemes raise privacy and security concerns as they reveal confidential information about the RFID tag bearer and allow their world-wide tracking. In this paper, we present a novel cryptographic authentication protocol that fills the security holes imposed by RFID technology. Moreover, it provides significantly lower cost in terms of computational effort and communication than currently proposed protocols such as Mutual Authentication Protocol (MAP) and Yet Another Trivial Authentication Protocol\(^{*}\, (\hbox {YA-TRAP}^{*})\). We also present the implementation of our cryptographic authentication protocol on a real passive computation capable RFID tag known as Wireless Identification and Sensing Platform. The experimental results show that our protocol has double the rate of successful authentication as comapred to \(\hbox {YA-TRAP}^{*}\) and MAP. It also takes 33 % less time to authenticate.  相似文献   

7.
RFID系统中有限的标签芯片资源,导致数据与信息的安全成为RFID系统的重要问题之一,散列函数的单向性为RFID的识别和认证提供了一种既可靠又有效的途径.在分析了现有几种典型散列认证协议的基础上,提出了一种新的基于散列函数的安全认证协议.本协议旨在解决手持式、无线连接的RFID阅读器与标签、服务器间的识别,利用散列函数实现服务器、阅读器以及电子标签三者之间的相互认证.经过安全性与性能的分析,新协议在采用较小的存储空间和较低的运算开销的情况下,可抵抗已知的大多数攻击,有效地保证了RFID系统中数据和隐私的安全,实现了终端与服务器间的双向认证和匿名认证,非常适合于在大型分布式系统中使用.  相似文献   

8.
Several ultralightweight radio frequency identification (RFID) authentication protocols have been proposed in recent years. However, all of these protocols are reported later that they are vulnerable to various kinds of attacks (such as replay attack, de-synchronization attack, full disclosure attack, etc.) and/or have user privacy concerns. In this paper, we propose a new ultralightweight RFID protocol named reconstruction based RFID authentication protocol (R \(^{2}\) AP), which is based on the use of a new bitwise operation reconstruction. Operation reconstruction has three important properties: Hamming weight unpredictability, irreversibility and effectiveness. Some or all of these properties are absent in previous protocols and therefore has caused a lot of insecurity issues. The proposed R \(^{2}\) AP takes advantage of reconstruction to guarantee security of RFID system. Furthermore, we improve the Juels–Weis untraceability model so that the extended mathematic model can be used to analyze security functionality for ultralightweight RFID protocols. Our security analysis and performance evaluations demonstrate that (1) R \(^{2}\) AP can withstand all attacks mentioned in the paper and protect users’ privacy; (2) R \(^{2}\) AP is indeed an effective RFID protocol that can be implemented on low-cost tags.  相似文献   

9.
In the RFID system, a reader recognizes tags through communications over a shared wireless channel. When multiple tags transmit their IDs at the same time, the tag-to-reader signals lead to collision. Tag collision arbitration for passive RFID tags is significant for fast identification since collisions disturb the reader's identification process. This paper presents an Adaptive Binary Splitting (ABS) protocol which is an improvement on the binary tree protocol. To reduce collisions and identify tags efficiently, ABS uses information which is obtained from the last processes of tag identification. Our performance evaluation shows that ABS outperforms other tree based tag anti-collision protocols. This work was supported by Korea Research Foundation Grant (KRF-2005-041-D00680).  相似文献   

10.
Tag collision prevention/resolution for radio frequency identification (RFID) tags is one of the most significant issues for fast tag identification. This paper proposes a new anti-collision protocol that has objective of minimizing the tag identification delay. The proposed scheme reduces the tag collisions by allocating exclusive timeslot to each tag using identified timeslot information. Performance evaluation based on numerical and simulation results shows that the proposed anti-collision method improves RFID identification performance.  相似文献   

11.
One of the recent realms that gathered attention of researchers is the security issues of Radio Frequency Identification (RFID) systems that have tradeoff between controlled costs and improved efficiency. Evolvement and benefits of RFID technology signifies that it can be low-cost, efficient and secured solution to many pervasive applications. But RFID technology will not intermingle into human lives until prevailing and flexible privacy mechanisms are conceived. However, ensuring strong privacy has been an enormous challenge due to extremely inadequate computational storage of typical RFID tags. So in order to relieve tags from responsibility, privacy protection and security assurance was guaranteed by central server. In this paper, we suggest serverless, forward secure and untraceable authentication protocol for RFID tags. This authentication protocol safeguards both tag and reader against almost all major attacks without the intervention of server. Though it is very critical to guarantee untraceability and scalability simultaneously, here we are proposing a scheme to make our protocol more scalable via ownership transfer. To the best of our knowledge this feature is incorporated in the serverless system for the first time in pervasive environments. One extension of RFID authentication is RFID tag searching, which has not been given much attention so far. But we firmly believe that in near future tag searching will be a significant issue RFID based pervasive systems. So in this paper we propose a serverless RFID tag searching protocol in pervasive environments. This protocol can search a particular tag efficiently without server’s intervention. Furthermore they are secured against major security threats.  相似文献   

12.
LRST:低冗余搜索树防碰撞算法   总被引:1,自引:0,他引:1  
黄琼  凌江涛  张敏  阳小龙 《通信学报》2014,35(6):14-115
针对RFID标签防碰撞树型算法在识别过程中因询问命令过多、过长而产生大量冗余数据导致通信开销过大的问题,在后退式动态搜索树算法的基础上提出一种低冗余搜索树防碰撞算法(LRST):为减少询问次数,提出了“一问两答”询问方式,即碰撞标签根据最高碰撞位比特分别在第一个时隙或第二个时隙响应;为减小询问命令的长度,用计数器替代标签中的前缀匹配电路,使算法不再需要前缀作为询问命令的标识参数;此外,提出的预测识别和标签屏蔽机制可节省不必要的询问。理论分析和仿真结果表明,通信开销大大降低。  相似文献   

13.
Instant collision resolution for tag identification in RFID networks   总被引:3,自引:0,他引:3  
Maurizio A.  Francesca  Francesca   《Ad hoc Networks》2007,5(8):1220-1232
In this paper, we approach the problem of identifying a set of objects in an RFID network. We propose a modified version of Slotted Aloha protocol to reduce the number of transmission collisions. All tags select a slot to transmit their ID by generating a random number. If there is a collision in a slot, the reader broadcasts the next identification request only to tags which collided in that slot. Besides, we present an extensive comparative evaluation of collision resolution protocols for tag identification problem in RFID networks. After a quick survey of the best performing RFID tag identification protocols, both deterministic and probabilistic, we present the outcome of intensive simulation experiments set up to evaluate several metrics, such as the total delay of identification process and the bit complexity of reader and tags. The last metric is strictly related to energy constraints required by an RFID system. The experiments point out that our protocol outperform all the other protocols in most cases, and matches them in the others.  相似文献   

14.
In this paper, we propose an enhancement of the Tree-based authentication protocol, named as the Tree-LSHB+ protocol. The protocol is a lightweight authentication protocol that is suitable for use in radio frequency identification (RFID) systems. Compared with the Tree-based HB authentication protocol, our protocol provides mutual authentication in authentication stage. The authentication keys stored in the reader and the tag are also updated when the mutual authentication succeeds. It means that two drawbacks can be avoided in the Tree-based authentication protocol, one is that only the reader authenticates the tag and the other is that the secret keys stored in the tags remain unchanged all the time. We also improve the performance of Tree-based protocol with the property of Toeplitz matrix and find that the Tree-LSHB+ protocol is still a good choice for RFID authentication.  相似文献   

15.
paper presents a novel approach to model and represent chipless radio-frequency identification (RFID) frequency signatures. The approach involves the geometrical representation of chipless RFID frequency signatures in a signal space. A small set of orthonormal basis functions is derived using singular value decomposition in order to represent the 2 b possible tag signatures of a b-bit chipless tag. Each tag signature is represented as a point in an L-dimensional signal space, and minimum distance detection is used to extract the information bit sequence of the tag. Detection error probability is also examined through analytical derivations and Monte Carlo simulation. A set of 3-bit tags were fabricated to validate the approach. Experimental results show that the new approach is capable of accurately detecting information contained in chipless RFID tags. This approach offers a solid mathematical framework for developing novel detection methods for chipless tags.  相似文献   

16.
The dynamic estimation algorithm for Rician fading channels in GSM-R networks is proposed, which is an expansion of local mean power estimation of Rayleigh fading channels. The proper length of statistical interval and required number of averaging samples are determined which are adaptive to different propagation environments. It takes advantage of signal samples and Rician fading parameters of last estimation to reduce measurement overhead. The performance of this method was evaluated by measurement experiments along Beijing–Shanghai high-speed railway. When it is NLOS propagation, the required sampling intervals can be increased from $1.1{\lambda}$ in Lee’s method to $3.7{\lambda}$ of the dynamic algorithm. The sampling intervals can be set up to $12{\lambda}$ although the length of statistical intervals decrease when there is LOS signal, which can reduce the measurement overhead significantly. The algorithm can be applied in coverage assessment with lower measurement overhead, and in dynamic and adaptive allocation of wireless resource.  相似文献   

17.
黄以华  陈小若 《电子学报》2015,43(8):1465-1470
射频识别RFID(Radio Frequency Identification)系统内的读卡器在识别大数量标签时常因信号的碰撞而导致系统识别效率降低.动态时隙冲突跟踪树算法DSCTTA(Dynamic Slots Collision Tracking Tree Algorithm)采用动态时隙应答机制可减少前缀开销和迭代开销,但会产生大量空闲时隙.本文将DSCTTA和比特转换方式(BCM)相结合,得到改进型动态时隙冲突跟踪树标签防碰撞算法(IDSCTTA)以防止标签冲突,加快标签识别速度.理论分析及仿真结果表明,IDSCTTA不仅具有DSCTTA的全部优点,而且能够有效地减小识别时延和提高时隙效率,并且标签数目越大,算法性能越优越.  相似文献   

18.
Radio frequency identification (RFID) systems are very effective for identifying objects. Existing published works focus on designing efficient collision resolution protocols for the tag identification problem in RFID systems with passive RFID tags. However, advances in low‐cost and low‐power sensing technologies will make active RFID tags more popular and affordable in the near future. In multiple object identification systems with active tags, the tags are designed for extremely low‐cost large‐scale applications such that battery replacement is not feasible. This imposes a critical energy‐constraint on the communication protocols used in these systems. In this paper, we analyze energy consumption and identification times for several protocols. The objective is to decrease energy consumption of tags by reducing both the total identification time and the total active time. Copyright © 2007 John Wiley & Sons, Ltd.  相似文献   

19.
Multicast or point-to-multipoint transmission is becoming a major issue for supporting distributed multimedia applications. In this paper, we analyze the service provided by theXtp reliable multicast. We discover several problems and drawbacks, such as multiple retransmission of the same data packets or the protocol inefficiency when performing with large group size and non-broadcast networks. To overcome some of these problems, we introduce new constraints at the sender side to prevent any unnecessary retransmissions. We introduce the service semantic calledstatistical reliable to cope with large group size while keeping a high level of reliability (related to error recovery issues). The quality of service provided by this modified protocol is assessed by simulation experiments for two different network environments :Fddi andAtm. We show that the reliability is almost binary, i.e. all reliable or unreliable at all. If the parameters are correctly sized, we can expect to get an all reliable semantic while using the statistical reliable protocol with the benefit of low protocol overhead. We are now working on a modified version of the proposed protocol to specifically adressAtm based networks.  相似文献   

20.
RFID technology acts as a bridge to connect the physical world with the digital space, and RFID system is pervading our daily life in the last few years. The energy consumed by the reader and a tag in resolving the collisions caused by multiple tags is a key issue that affects life time of mobile reader and active tags, as well as the identification accuracy of passive tags. In this paper, the energy consumed by the reader and a tag in resolving the tag collision is examined for the commonly used RFID tag collision resolution protocols, including the frame slotted ALOHA based and the binary query tree based protocols. Numeric evaluation is also performed and the result verifies that regarding to energy consumption, the dynamic frame slotted ALOHA protocol for the Class-1 RFID system performs best among the frame slotted ALOHA protocols, and the modified binary query tree protocol also performs better than the standard binary query tree protocols.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号