首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Instant collision resolution for tag identification in RFID networks   总被引:3,自引:0,他引:3  
Maurizio A.  Francesca  Francesca   《Ad hoc Networks》2007,5(8):1220-1232
In this paper, we approach the problem of identifying a set of objects in an RFID network. We propose a modified version of Slotted Aloha protocol to reduce the number of transmission collisions. All tags select a slot to transmit their ID by generating a random number. If there is a collision in a slot, the reader broadcasts the next identification request only to tags which collided in that slot. Besides, we present an extensive comparative evaluation of collision resolution protocols for tag identification problem in RFID networks. After a quick survey of the best performing RFID tag identification protocols, both deterministic and probabilistic, we present the outcome of intensive simulation experiments set up to evaluate several metrics, such as the total delay of identification process and the bit complexity of reader and tags. The last metric is strictly related to energy constraints required by an RFID system. The experiments point out that our protocol outperform all the other protocols in most cases, and matches them in the others.  相似文献   

2.
RFID technology acts as a bridge to connect the physical world with the digital space, and RFID system is pervading our daily life in the last few years. The energy consumed by the reader and a tag in resolving the collisions caused by multiple tags is a key issue that affects life time of mobile reader and active tags, as well as the identification accuracy of passive tags. In this paper, the energy consumed by the reader and a tag in resolving the tag collision is examined for the commonly used RFID tag collision resolution protocols, including the frame slotted ALOHA based and the binary query tree based protocols. Numeric evaluation is also performed and the result verifies that regarding to energy consumption, the dynamic frame slotted ALOHA protocol for the Class-1 RFID system performs best among the frame slotted ALOHA protocols, and the modified binary query tree protocol also performs better than the standard binary query tree protocols.  相似文献   

3.
RFID tags are used for varied applications in large numbers. Human Tracking is one such important application wherein the RFID system detects the presence of a tag in a dense tag environment. Quick estimation of the number of tags in the field at a desired level of accuracy is one of the most common requirements in the present scenario. Identification of tags has become a critical area which need more time and unsuitable in many situations; especially where tag set is dense. We introduce a novel medium access control (MAC) protocol for Radio Frequency IDentification (RFID) systems which exploits the statistical information collected at the reader. The protocol, termed Adaptive Slot Adaptive Frame (ASAF) ALOHA protocol, is motivated to significantly improve the total read time performance of the currently suggested MAC protocols for RFID systems by minimizing the collisions of the tags. In order to perform this task, ASAF estimates the dynamic tag population and adapts the frame size and number of slots simultaneously in the subsequent round via a simple policy that maximizes an appropriately defined function. We demonstrated that ASAF is better than the current RFID MAC protocols. We also considered the case where suddenly if the number of tags increases, the running frame with adapted slots gets flushed away and new frame with increased number of slots gets adapted automatically by the system showing the robustness in this case as well.  相似文献   

4.
在许多射频识别(RFID)应用中,经常需要在多个标签中确定某个特定标签是否存在。在这种环境下,标签查询协议必不可少。然而,已有的协议要么存在安全漏洞,要么查询效率低下。利用Hash函数和时间戳,提出一个无后台服务器的RFID标签查询协议。GNY逻辑被用于证明新协议的正确性。分析显示提出的协议可以高效的实现特定标签的查询,且能够抵抗一些主要攻击,实现对标签隐私的保护。  相似文献   

5.
In this paper, we propose an enhancement of the Tree-based authentication protocol, named as the Tree-LSHB+ protocol. The protocol is a lightweight authentication protocol that is suitable for use in radio frequency identification (RFID) systems. Compared with the Tree-based HB authentication protocol, our protocol provides mutual authentication in authentication stage. The authentication keys stored in the reader and the tag are also updated when the mutual authentication succeeds. It means that two drawbacks can be avoided in the Tree-based authentication protocol, one is that only the reader authenticates the tag and the other is that the secret keys stored in the tags remain unchanged all the time. We also improve the performance of Tree-based protocol with the property of Toeplitz matrix and find that the Tree-LSHB+ protocol is still a good choice for RFID authentication.  相似文献   

6.
One of the recent realms that gathered attention of researchers is the security issues of Radio Frequency Identification (RFID) systems that have tradeoff between controlled costs and improved efficiency. Evolvement and benefits of RFID technology signifies that it can be low-cost, efficient and secured solution to many pervasive applications. But RFID technology will not intermingle into human lives until prevailing and flexible privacy mechanisms are conceived. However, ensuring strong privacy has been an enormous challenge due to extremely inadequate computational storage of typical RFID tags. So in order to relieve tags from responsibility, privacy protection and security assurance was guaranteed by central server. In this paper, we suggest serverless, forward secure and untraceable authentication protocol for RFID tags. This authentication protocol safeguards both tag and reader against almost all major attacks without the intervention of server. Though it is very critical to guarantee untraceability and scalability simultaneously, here we are proposing a scheme to make our protocol more scalable via ownership transfer. To the best of our knowledge this feature is incorporated in the serverless system for the first time in pervasive environments. One extension of RFID authentication is RFID tag searching, which has not been given much attention so far. But we firmly believe that in near future tag searching will be a significant issue RFID based pervasive systems. So in this paper we propose a serverless RFID tag searching protocol in pervasive environments. This protocol can search a particular tag efficiently without server’s intervention. Furthermore they are secured against major security threats.  相似文献   

7.
Security and privacy issues in RFID technology gain tremendous popularity recently. However, existing work on RFID authentication problems always make assumptions such as (1) hash function can be fully employed in designing RFID protocols; (2) channels between readers and server are always secure. The first assumption is not suitable for EPC Class-1 Gen-2 tags, which has been challenged in many research work, while the second one cannot be directly adopted in mobile RFID applications where wireless channels between readers and server are always insecure. To solve these problems, in this paper, we propose a novel ultralightweight and privacy-preserving authentication protocol for mobile RFID systems. We only use bitwise XOR, and several special constructed pseudo-random number generators to achieve our aims in the insecure mobile RFID environment. We use GNY logic to prove the security correctness of our proposed protocol. The security and privacy analysis show that our protocol can provide several privacy properties and avoid suffering from a number of attacks, including tag anonymity, tag location privacy, reader privacy, forward secrecy, and mutual authentication, replay attack, desynchronization attack etc. We implement our protocol and compare several parameters with existing work, the evaluation results indicate us that our protocol significantly improves the system performance.  相似文献   

8.
Presently the necessity of building anticollision RFID systems with dynamic location change of tags appear more often. Such solutions are used in identification of moving cars, trains (automatic identification of vehicles – AVI processes) as well as moving parts and elements in industry, commerce, science and medicine (internet of things). In the paper there were presented operation stages in the RFID anticollision system necessary to communicate with groups of tags entering and leaving read/write device interrogation zone and communication phases in conditions of dynamic location change of tags. The mentioned aspects influence RFID system reliability, which is characterized by the efficiency coefficient and the identification probability of objects in specific interrogation zone. The communication conditions of correct operation of multiple RFID system are crucial for efficient exchange of data with all tags during their dynamic location changes. Presented problem will be the base to specify new application tag parameters (such as maximum speed of tag motion) and synthesis of interrogation zone required for concrete anticollision RFID applications with dynamic location change of tags.  相似文献   

9.
Because of the limited capacity of tags in computation and storage, Radio Frequency Identification (RFID) systems have various security problems. By eavesdropping, intercepting or modifying the messages transmitted between the tag and the reader, a RFID system is vulnerable to various attacks. In this paper, we analyze a new lightweight authentication protocol, named as Tree-LSHB+, which is one of the protocols in HB family. Then we prove that the Tree-LSHB+ protocol is vulnerable to secret information disclosure attack, traceability attack, and desynchronization attack. At last, a revised protocol of Tree-LSHB+ which can resist the aforementioned three attacks is proposed.  相似文献   

10.
One of the key problems in radio frequency identification (RFID) is security and privacy. Many RFID authentication protocols have been proposed to preserve security and privacy of the system. Nevertheless, most of these protocols are analyzed and it is shown that they cannot provide security against some RFID attacks. Strong authentication and strong integrity (SASI) is the first ultra-lightweight authentication protocol introduced rotation shift operation and RFID authentication protocol with permutation (RAPP) is a new ultra-lightweight authentication protocol with permutation. In this paper, we give the security analysis on these two protocols. An active attack is presented on RAPP, and using the property of the left rotation and permutation operations, we can deduce the relationship of bits of random number or secret keys at different positions, thus obtain all the secrets shared by the reader and the tag. A passive full-disclosure attack is proposed on SASI. Using SASI’s construction weakness, our attack can reveal all the secrets shared by the reader and tag by eavesdropping about 48 rounds of the authentication messages.  相似文献   

11.
标签防冲突算法的研究   总被引:18,自引:0,他引:18  
与传统通信系统一样,RFID系统也存在信道争用问题——标签冲突问题,标签防冲突性能是决定RFID系统性能的关键参数之一。对解决标签冲突的常用方法Aloha和二进制树防冲突算法做了详细的研究,并给出了标签防冲突算法进一步研究的方向。  相似文献   

12.
In the RFID system, a reader recognizes tags through communications over a shared wireless channel. When multiple tags transmit their IDs at the same time, the tag-to-reader signals lead to collision. Tag collision arbitration for passive RFID tags is significant for fast identification since collisions disturb the reader's identification process. This paper presents an Adaptive Binary Splitting (ABS) protocol which is an improvement on the binary tree protocol. To reduce collisions and identify tags efficiently, ABS uses information which is obtained from the last processes of tag identification. Our performance evaluation shows that ABS outperforms other tree based tag anti-collision protocols. This work was supported by Korea Research Foundation Grant (KRF-2005-041-D00680).  相似文献   

13.
The radio frequency identification (RFID) technology has been widely used so far in industrial and commercial applications. To develop the RFID tags that support elliptic curve cryptography (ECC), we propose a scalable and mutual authentication protocol based on ECC. We also suggest a tag privacy model that provides adversaries exhibiting strong abilities to attack a tag’s privacy. We prove that the proposed protocol preserves privacy under the privacy model and that it meets general security requirements. Compared with other recent ECC-based RFID authentication protocols, our protocol provides tag privacy and performs the best under comprehensive evaluation of tag privacy, tag computation cost, and communications cost.  相似文献   

14.
Multiple RFID Tags Access Algorithm   总被引:1,自引:0,他引:1  
One of the main problems that affect the data integrity of passive RFID systems is the collision between the tags. A popular anticollision algorithm which dominates the standards in HF and UHF passive RFID systems is Framed Slotted Aloha (FSA) and some variations of FSA. Throughput and average time delay of the RFID system which determines the performance/efficiency of the system are reduced rapidly when the number of tags inside the interrogation zone is increased. Using larger frame sizes is not always the solution. This paper discusses and compares the existing protocols, and proposes a variation of FSA, called Progressing Scanning (PS) algorithm. The PS algorithm divides the tags in the interrogation zone into smaller groups and gives the reader the ability to communicate with each of them. For performance analysis, the PS algorithm was evaluated with the parameters of a typical passive RFID system at 2.5 GHz. The results showed that the PS algorithm can improve the efficiency of the RFID system and provide a reliable solution for cases with a high density of tags in the area (over 800 tags).  相似文献   

15.
In this paper we propose a novel approach to authentication and privacy in mobile RFID systems based on quadratic residues and in conformance to EPC Class-1 Gen-2 specifications. Recently, Chen et al. (2008) [10] and Yeh et al. (2011) [11] have both proposed authentication schemes for RFID systems based on quadratic residues. However, these schemes are not suitable for implementation on low-cost passive RFID tags as they require the implementation of hash functions on the tags. Consequently, both of these current methods do not conform to the EPC Class-1 Gen-2 standard for passive RFID tags which from a security perspective requires tags to only implement cyclic redundancy checks (CRC) and pseudo-random number generators (PRNG) leaving about 2.5k–5k gates available for any other security operations. Further, due to secure channel assumptions both schemes are not suited for mobile/wireless reader applications. We present the collaborative authentication scheme suitable for mobile/wireless reader RFID systems where the security of the server–reader channel cannot be guaranteed. Our schemes achieves authentication of the tag, reader and back-end server in the RFID system and protects the privacy of the communication without the need for tags to implement expensive hash functions. Our scheme is the first quadratic residues based scheme to achieve compliance to EPC Class-1 Gen-2 specifications. Through detailed security analysis we show that the collaborative authentication scheme achieves the required security properties of tag anonymity, reader anonymity, reader privacy, tag untraceability and forward secrecy. In addition, it is resistant to replay, impersonation and desynchronisation attacks. We also show through strand space analysis that the proposed approach achieves the required properties of agreement, originality and secrecy between the tag and the server.  相似文献   

16.
Applications of passive radio frequency identification (RFID) systems have gained considerable attentions in recent years. Because a passive tag must obtain its operating power from a continuous wave transmitted from a reader in a conventional RFID system, reader coverage is limited. Thus, expanding reader coverage is a current goal in RFID research. In this work, passive tags are provided with additional operating power via continuous waves in multiple frequency bands. In an interrogation region, continuous wave emitters, which provide additional operating power to passive tags, are deployed according to the base station configuration in a cellular phone system. Because transmission power of continuous wave emitters must consider the reader command demodulation constraint and minimum operating power required by a tag, transmission power of continuous wave emitters must be chosen carefully. A method for analyzing reader coverage in multi-carrier passive UHF RFID systems is derived in this work. Assuming all tags are uniformly distributed in an interrogation region, the optimal continuous wave emitter transmission power that achieves the largest reader coverage can be analytically determined. Simulation results verify that continuous wave emitters with suitable transmission power expand reader coverage in a multi-carrier passive UHF RFID system. Additionally, adjusting reader power in the forward (reader-to-tag) link duration can loosen the reader command demodulation constraint and thereby further expand reader coverage.  相似文献   

17.
Considering some passive eavesdropper, the feasibility of exchanging some secret data between an RFID tag and its reader through public discussion is established. No key distribution is required by our solution; the tag and the reader do not have to share any common data to form a confidential channel. For this, a natural phenomenon-the inherent noise on their communication link-is exploited. Classical protocols, consisting after an initialization step in three phases called advantage distillation, information reconciliation and privacy amplification, are then adapted to these highly constrained devices. First, the canvas of our study is presented. Next, the advantage distillation phase is discussed. Then, Brassard and Salvail's Cascade protocol is proved to be modifiable so as to reduce the hardware implementation cost while still maintaining adequate correction rate and tolerable leaked information during the reconciliation phase. Finally, as for the privacy amplification phase, the work on low-cost universal hash functions from Yuumlksel is pointed out, achieving to allege that public discussion under noisy environment might be an interesting possibility for low cost RFID tags  相似文献   

18.
随着物品所有权的转移,其上附着的RFID标签的所有权也需要转移。安全和隐私问题是标签所有权转移过程中需要研究的重点问题。在通用可组合框架下,形式化定义了RFID标签所有权转移的理想函数。提出了一个新的轻量级RFID标签所有权转移协议,并证明了该协议安全地实现了所定义的理想函数,即具有双向认证、标签匿名性、抗异步攻击、后向隐私保护和前向隐私保护等安全属性。与已有的RFID标签所有权转移协议相比,新协议中RFID标签的计算复杂度和存储空间需求都较低,并且与新旧所有者的交互较少,能够更加高效地实现低成本标签的所有权转移。  相似文献   

19.
This paper focuses on the analysis of tags collection time of 2.4 GHz embedded active Radio Frequency Identification (RFID) system for indoor and outdoor real-time tracking and monitoring applications based on IEEE 802.15.4 standard. The main novelty of the system is the implementation of the communication method in order to provide Machine to Machine (M2M) communication and automated switching mechanism between indoor and outdoor location by utilizing active RFID, Wireless Sensor Network (WSN), Global Positioning System (GPS) and mobile communication on a single platform. In this work, GPS receiver covers outdoor location tracking, while active RFID provides identification and Receive Signal Strength Indicator (RSSI) reading for each tag holder to cover indoor location tracking especially near or inside building where location information is not detected by GPS. Several experiments were conducted on three different RFID tags which were active RFID tag embedded with GPS and GSM (ERFIDG2), active RFID tag embedded with GPS (ERFIDG) and standalone RFID tag communicating with the same active RFID reader. The experiment was done to evaluate the communication performance of the active RFID in terms of tags collection time using Transparent (AT) and Application Programming Interface (API) mode. The experiment was extended to measure tags collection time in single hop and multi hops communication for Tag Talk First (TTF) and Reader Talk First (RTF) protocols. The results show that the proposed active RFID system (ERFIDG2) is better than the standalone and ERFIDG systems. The in-depth research done in this work is to study the experience and identify the challenges that will be faced in the development and implementation of a wireless RFID-based system for tracking and monitoring applications.  相似文献   

20.
Many anti‐collision protocols have been proposed at present. Almost all known protocols exhibit an overall identification efficiency smaller than 50%. And all of them are proposed for general purpose applications and do not consider the distribution characteristic of tag IDs in different radio frequency identification (RFID) systems. In real world, there are many RFID systems, in which the tag IDs are mostly distributed continuously, such as in container terminals, warehouse management, supply chain management, and so on. This paper presents an efficient anti‐collision protocol, named improved collision tree protocol (ICT), to identify RFID tags simultaneously. The main novelties of this paper include that the duality and certainty principle is introduced and used in ICT to improve the tag identification efficiency, and the continuous and partially continuous distributions of tag IDs are taken into account in this paper. Both the theoretical and experimental results indicate that ICT improves the tag identification efficiency up to 100% when the tag IDs are distributed continuously, and always above 50% even when the tag IDs are distributed uniformly. For straightforward and efficient, ICT can be used in various RFID tag identification conditions, especially when the tag IDs are distributed continuously or partially continuously. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号