• Title/Summary/Keyword: Security Tag

Search Result 265, Processing Time 0.032 seconds

Military Entrance Control System Using Military Insignia UHF RFID Tags (군 계급장 UHF RFID 태그를 이용한 군 보안출입관리 시스템)

  • Nam, Seahyeon;Chung, You Chung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.11
    • /
    • pp.966-971
    • /
    • 2013
  • This paper introduces development of a Military Entrance Control System using the developed military insignia UHF RFID tags. Generally, in the military entrance control system, the security identification (ID) card with HF RFID tag can be used, to increase the security level, the developed insignia UHF RFID tags are used in the enforced military entrance control system. The general metal insignias, have been worn on a hat or on the shoulder pads of a military uniforms, are simulated and developed as UHF RFID insignia tags. The military entrance control system can manage the name, rank, address (information of military personnel), time and date of entrance and the history of entrance of the security area.

Design of Security-Enhanced RFID Authentication Protocol Based on AES Cipher Algorithm (AES 암호 알고리듬 기반 보안성이 강화된 RFID 인증 프로토콜 설계)

  • Kang, Min-Sup
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.6
    • /
    • pp.83-89
    • /
    • 2012
  • This paper proposes the design of a security-enhanced RFID authentication protocol which meets the privacy protection for tag bearers. The protocol which uses AES(Advanced Encryption Standard) cipher algorithm is based on a three-way challenge response authentication scheme. In addition, three different types of protocol packet formats are also presented by extending the ISO/IEC 18000-3 standard for realizing the security-enhanced authentication mechanism in RFID system environment. Through the comparison of security, it was shown that the proposed scheme has better performance in user data confidentiality, Man-in-the-middle replay attack, and replay attack, and forgery resistance, compared with conventional some protocols. In order to validate the proposed protocol, a digital Codec of RFID tag is also designed based on the protocol. This Codec has been described in Verilog HDL and also synthesized using Xilinx Virtex XCV400E device.

An Enhanced Ultralightweight RFID Authentication Protocol Providing Strong Authentication and Privacy (강한 인증과 프라이버시를 보장하는 개선된 초경량 RFID 인증 프로토콜)

  • Jeon, Dong-Ho;Kim, Young-Jae;Kwon, Hye-Jin;Jeong, Seon-Yeong;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.81-91
    • /
    • 2009
  • Recently, Chein et al proposed the ultralightweight strong authentication and strong integrity (SASI)protocol, where the tag requrires only simple bitwise operations. Since the tag does not support random number generator to generate a challenge nonce, an attacker can replay old messages and impersonate reader. However, all of the previous ultralightweight authentication schemes are vlunerable to various attacks: de-synk, eavesdropping, impersonating, tracking, DoS, disclosure etc. we analyze the problems of previous proposed ultrlightweight protocols, to overcome these security problems by using PRNG on the tag. Therefore, in this paper we propose a new lightweight RFID mutual authentication protocol that provides random number generator and bitwise operations, a security and an efficiency of the proposed schme analyze.

Secure Mutual Authentication Protocol for RFID System without Online Back-End-Database (온라인 백-엔드-데이터베이스가 없는 안전한 RFID 상호 인증 프로토콜)

  • Won, Tae-Youn;Yu, Young-Jun;Chun, Ji-Young;Byun, Jin-Wook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.63-72
    • /
    • 2010
  • RFID is one of useful identification technology in ubiquitous environments which can be a replacement of bar code. RFID is basically consisted of tag, reader, which is for perception of the tag, and back-end-database for saving the information of tags. Although the usage of mobile readers in cellular phone or PDA increases, related studies are not enough to be secure for practical environments. There are many factors for using mobile leaders, instead of static leaders. In mobile reader environments, before constructing the secure protocol, we must consider these problems: 1) easy to lose the mobile reader 2) hard to keep the connection with back-end-database because of communication obstacle, the limitation of communication range, and so on. To find the solution against those problems, Han et al. suggest RFID mutual authentication protocol without back-end-database environment. However Han et al.'s protocol is able to be traced tag location by using eavesdropping, spoofing, and replay attack. Passive tag based on low cost is required lots of communication unsuitably. Hence, we analyze some vulnerabilities of Han et al.'s protocol and suggest RFID mutual authentication protocol without online back-end-database in aspect of efficiency and security.

A Scheme of Computational Time Reduction on Back-End Server Using Computational Grid (계산 그리드를 이용한 백엔드 서버의 계산시간 단축 방안)

  • Hong, Seong-Pyo;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.12
    • /
    • pp.2695-2701
    • /
    • 2012
  • We need privacy protection protocols, that satisfy three essential security requirements; confidentiality, indistinguishability and forward security, in order to protect user's privacy in RFID system. The hash-chain based protocol that Ohkubo et. al proposed is the most secure protocol, that satisfies all of the essential security requirements, among existing protocols. But, this protocol has a disadvantage that it takes very long time to identify a tag in the back-end server. In this paper, we propose a scheme to keep security just as it is and to reduce computation time for identifying a tag in back-end server. The proposed scheme shows the results that the identification time in back-end server is reduced considerably compared to the hash-chain based protocol.

Design and Implementation of Low-power CSD Considering Beacon Period and Channel Scan Time (비컨 주기와 채널 탐색기간을 고려한 저전력 CSD의 설계 및 구현)

  • Kim, Taek-Hyun;Park, Se-Young;Choi, Hoon;Baek, Yun-Ju
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.1
    • /
    • pp.50-54
    • /
    • 2010
  • A Container Security Device (CSD) which is different existing RFID Tag strengthens the physical security as mounted inside the container and the information security as encrypts doubly a data. CSD must use the resources efficiently in order to operate with the battery. Therefore, it needs low-power mechanism which repeats the sleep period and channel scan period. However, by adjusting these periods, the trade-off occurs between energy efficiency and network connectivity. In this paper, we implement low-power CSD and resolve this problem by adjusting beacon period and channel scan time. As a result, We guarantee the network connectivity 95% or more and maximum life up to 16 days using common AA batteries.

Design and Analyses of Security Mechanism with Low Cost RFID Tag (저비용 RFID 태그를 위한 보안 메카니즘의 분석 및 설계)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.10a
    • /
    • pp.681-682
    • /
    • 2011
  • RFID technique has been applied in high-security and high-integrity settings such as national defense, healthcare, and citizen identification. We proposed especially the privacy of sensitive data, various cryptographic techniques applicable to low-cost RFIDs in order to enhance the security of RFID.

  • PDF

Analyses of Security and Privacy Issues in Ultra-weight RFID Protocol

  • Kim, Jung-Tae
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.4
    • /
    • pp.441-446
    • /
    • 2011
  • Radio frequency identification (RFID) tags are cheap and simple devices that can store unique identification information and perform simple computation to keep better inventory of packages. Security protocol for RFID tags is needed to ensure privacy and authentication between each tag and their reader. In order to accomplish this, in this paper, we analyzed a lightweight privacy and authentication protocol for passive RFID tags.

Anti-Counterfeiting Mechanism Based on RFID Tag Ownership Transfer Protocol (RFID 태그의 소유권 이전 프로토콜을 기반으로 한 위조 방지 메카니즘)

  • Lee, Jae-Dong
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.6
    • /
    • pp.710-722
    • /
    • 2015
  • Counterfeit products have been a major concern in global market. With the emergence of RFID systems, to detect counterfeit products in supply chain is relatively easy. Many anti-counterfeiting techniques for products attached by RFID tag are proposed. Most of the previous anti-counterfeiting techniques are not considering the distribution of the counterfeit from a customer to a customer. Using the ownership transfer protocols we can prevent the counterfeit from being distributed on the supply chain as well as between the customers and the customers. The ownership transfer protocols must be modified for anti-counterfeiting because of the usage of the protocol. In this paper, we modify the ownership transfer protocol proposed by G. Kapoor and S. Piramuthu[1] to be able to detect the counterfeit and track and trace the products in the supply chain. Our proposed protocol consists of three phases: the products delivery phase, the products takeover phase, and the products sale phase. We show that our protocol is anti-counterfeiting as well as secure against the security attacks.

Secure and Efficient DB Security and Authentication Scheme for RFID System (RFID 시스템을 위한 안전하고 효율적인 DB 보안 및 인증기법)

  • Ahn, Rae-Soon;Yoon, Eun-Jun;Bu, Ki-Dong;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.4C
    • /
    • pp.197-206
    • /
    • 2011
  • In the RFID system, bulk tag information is stored into the back-end database as plaintext format not ciphertext. In this case, the tags's private informations can be easily compromised by an external hacker or an insider attacker. If the private informations of tags disclosed by the attackers, it can occur serious privacy invasion problem. Recently the database(DB) security is an important issue to prevent the above DB compromised attack. However, DB security for RFID systeme has not been considered yet. If we use the DB security technique into the RFID system, the above described privacy invasion' problem can be easily prevented. Based on this motivation, this paper proposes a secure and efficient back-end database security and authentication(S-DB) scheme with XOR-based encryption/decryption algorithm. In the proposed scheme, all tag's private information is encrypted and stored by using the DB secret key to protect the DB compromised attack. As a result, the proposed S-DB scheme 'can provide stronger security and more efficiency for the secure RFID system environment.