• Title/Summary/Keyword: Reader Protocol

Search Result 175, Processing Time 0.032 seconds

Hash-based Mutual Authentication Protocol for RFID Environment (RFID 환경을 위한 해시기반 상호인증 프로토콜)

  • Jeon, Dong-Ho;Kim, Hae-Moon;Kwon, Hye-Jin;Kim, Soon-Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.1B
    • /
    • pp.42-52
    • /
    • 2010
  • Recently, Ahn et al proposed an improved authentication protocol using the hash function in RFID environment. Their proposed protocol provide the following three merits; it reduces the computational costs of RFID tag. itrfduces the communication overhead between the reader and the tag. it protects the user privacy. However, this paper points out that does not authenticate the legality of the RFID reader and database. this paper proposes an improved mutual authentication protocol that can provide the mutual authenticaion.

Implementation of UHF Multi-band Multi-protocol u-ID Mobile Reader System (UHF 대역 멀티밴드 멀티프로토콜 ubiquitous-ID 휴대형 리더기 시스템 구현)

  • Ko, Dae-Soo;Kim, Young-Kil
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.4
    • /
    • pp.707-713
    • /
    • 2007
  • This paper implements a RFID multi-band multi-protocol reader platform, possible to select one of the UHF bands used in particular for distribution system in RFID, that is, from 860MHz to 960MHz, through programmable configuration. It also enables implemented platform in this paper to recognize many kinds of TAG protocol, such as EPC Class 1 GEN 1, Class 1 Gen2, ISO 18000-6A, B and C.

Interference Analysis of RFID Gen-2 System Considering Both PHY and MAC Layers (PHY/MAC 계층을 모두 고려한 RFID Gen-2 시스템의 간섭 분석)

  • Yoon, Hyun-Goo;Choi, Sun-Woong;Jang, Byung-Jun
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.21 no.7
    • /
    • pp.752-760
    • /
    • 2010
  • This paper investigates the performance of EPCglobal Generation-2(Gen-2) radio frequency identification(RFID) protocol under reader-to-reader interfering environments. We establish a modified discrete-time Markov chain(DTMC) model for the Gen-2 and accordingly obtain quantitative results of query success rate(QSR) and tag identification speed (TIS). Extensive simulations validate our theoretical analysis and demonstrate that the number of tags over 100 has little impact on the performance. TIS linearly decreases by 10 tags/sec/reader as the number of interfering readers increases. Our model for Gen-2 protocol is also useful to study the performance of other RFID protocols.

A Random ID-based RFID Mutual authentication protocol for detecting Impersonation Attack against a back-end server and a reader (서버와 리더의 위장공격 탐지가 가능한 랜덤 ID기반 RFID 상호 인증 프로토콜)

  • Yeo, Don-Gu;Lee, Sang-Rae;Jang, Jae-Hoon;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.89-108
    • /
    • 2010
  • Recently many mutual authentication protocol for light-weight hash-based for RFID have been proposed. Most of them have assumed that communications between a backend server and reader are secure, and not considered threats for backend server and RFID reader impersonation. In the real world, however, attacks against database or reader are more effective rather than attacks against RFID tag, at least from attacker's perspective. In this paper, we assume that all communications are not secure to attackers except the physical attack, and considering realistic threats for designing a mutual authentication protocol based on hash function. And It supports a mutual authentication and can protect against the replay attack, impersonation attack, location tracking attack, and denial of service attack in the related work. We besides provide a secure and efficient RFID mutual authentication protocol which resists impersonation attacks on all of the entities and alow a backend server to search tag-related information efficiently. We conclude with analyzing the safety and efficiency among latest works.

A Design and Implementation of 2.4GHz Active RFID Reader Protocol using Channel Switching (채널 스위칭을 이용한 2.4GHz 능동형 RFID 리더 프로토콜 설계 및 구현)

  • Kim, Dong-Hyun;Lee, Chae-Suk;Kim, Jong-deok
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.95-98
    • /
    • 2009
  • RFID(Radio Frequency IDentification) technology is an automatic identification method using radio frequencies between RFID reader which collects the informatin and tag which transmits the information. RFID technology develops passive RFID which transmit the only ID to active RFID which transmit the additional information such as sensing information. there is ISO/IEC 18000-7 as typical standard of active RFID. it is single channel system of 433.92MHz and has limitation of collection of a number of tags. to overcome limitation of collection of many tags, we propose the new 2.4GHz active RFID technology which can use the multi-channel. if reader has multi-interface and uses another channel in each, reader could fast collect the tags. but, if a reader which has many interfaces collects tags through the specific interface, the performance may not improve any more comparing with a reader using single interface. in this paper, we show the fast collection through design and implementation of protocol for load balancing between interfaces in multi-interface RFID reader.

  • PDF

A Secure RFID Search Protocol Protecting Mobile Reader's Privacy Without On-line Server (온라인 서버가 없는 환경에서 이동형 리더의 프라이버시를 보호하는 안전한 RFID 검색 프로토콜)

  • Lim, Ji-Wwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.73-90
    • /
    • 2010
  • Recently, Tan et al. introduced a serverless search protocol in which a mobile reader maintains a tag authentication list and authenticates a tag using the list without connecting authentication server. A serverless RFID system is different from general RFID systems which use on-line server models. In the serverless RFID system, since the mobility of a personalized reader must be considered, we have to protect not only the privacy of a tag but also the privacy of a mobile reader. In this paper, we define new security requirements for serverless RFID search system and propose a secure serverless RFID search system. In our system, since tag authentication information maintained by a reader is updated in every session, we can provide the backward untraceability of a mobile reader. Also we use an encrypted timestamp to block a replay attack which is major weakness of search protocols. In addition, we define a new adversary model to analyze a serverless RFID search system and prove the security of our proposed system using the model.

An RFID Distance Bounding Protocol Based on Cryptographic Puzzles Providing Strong Privacy and Computational Efficiency (강한 프라이버시와 연산 효율성을 제공하는 암호 퍼즐 기반 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.9-18
    • /
    • 2012
  • In 2010, Pedro et al. proposed RFID distance bounding protocol based on WSBC cryptographic puzzle. This paper points out that Pedro et al.'s protocol not only is vulnerable to tag privacy invasion attack and location tracking attack because an attacker can easily obtain the secret key(ID) of a legal tag from the intercepted messages between the reader and the tag, but also requires heavy computation by performing symmetric key operations of the resource limited passive tag and many communication rounds between the reader and the tag. Moreover, to resolve the security weakness and the computation/communication efficiency problems, this paper also present a new RFID distance bounding protocol based on WSBC cryptographic puzzle that can provide strong security and high efficiency. As a result, the proposed protocol not only provides computational and communicational efficiency because it requires secure one-way hash function for the passive tag and it reduces communication rounds, but also provides strong security because both tag and reader use secure one-way hash function to protect their exchanging messages.

Collision-Free Arbitration Protocol for Active RFID Systems

  • Wang, Honggang;Pei, Changxing;Su, Bo
    • Journal of Communications and Networks
    • /
    • v.14 no.1
    • /
    • pp.34-39
    • /
    • 2012
  • Collisions between tags greatly reduce the identification speed in radio frequency identification (RFID) systems and increase communication overhead. In particular for an active RFID system, tags are powered by small batteries, and a large number of re-transmissions caused by collisions can deteriorate and exhaust the tag energy which may result in missing tags. An efficient collision-free arbitration protocol for active RFID systems is proposed in this paper. In this protocol, a new mechanism involving collision detection, collision avoidance, and fast tag access is introduced. Specifically, the pulse burst duration and busy-tone-detection delay are introduced between the preamble and data portion of a tag-to-reader (T-R) frame. The reader identifies tag collision by detecting pulses and transmits a busy tone to avoid unnecessary transmission when collision occurs. A polling process is then designed to quickly access the collided tags. It is shown that the use of the proposed protocol results in a system throughput of 0.612, which is an obvious improvement when compared to the framed-slotted ALOHA (FSA) arbitration protocol for ISO/IEC 18000-7 standard. Furthermore, the proposed protocol greatly reduces communication overhead, which leads to energy conservation.

Implementation of the RFID Multi Protocol Test System (RFID 멀티프로토콜 검사 시스템 구현)

  • Jeong, Jong-Hyeog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.11
    • /
    • pp.3399-3404
    • /
    • 2009
  • RFID system, which tries to identify a information of the tag using the wireless transmission, has been used to recognize long distance. However, each RFID system uses different way for individual needs. So, it is might not be compatible with the each system using a little different way. Also there is a trouble to freely use the protocols between the one tag and the other reader. So we tested a various RFID tags and readers to use the designed system with several protocols. Therefore, this paper shows that we designed and realized of the testing system for RF characteristics test as well as protocol analysis.

Reader Emulation System for Accessing Sensor Device Through EPCglobal Reader Protocol (EPCglobal 리더 프로토콜을 통한 센서장치 접근을 위한 리더 에뮬레이션 시스템)

  • Choi, Seung-Hyuk;Kim, Tae-Yong;Kwon, Oh-Heum;Song, Ha-Joo
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.8
    • /
    • pp.842-852
    • /
    • 2010
  • RFID applications use tags to identify objects, but recent applications tend to include diverse sensor devices such as light, temperature, and humidity sensors as well. RFID tag information is usually processed via the event driven model. However sensor devices are usually accessed via the functional call model. Therefore application developers have to deal with mixed data access models and device dependent interface functions. In this paper, we propose a sensor reader emulator that provides a consistent access interface to sensor devices regardless of the types of devices. SRE provides a more efficient way of developing RFID applications by providing a single application programmer's view to RFID tags and sensor devices. In applications where tags are fixed to a place, SRE can replace expensive sensor tags and sensor readers with inexpensive sensor devices reducing the total cost while providing the same functionality.