• Title/Summary/Keyword: reader protocol

Search Result 175, Processing Time 0.02 seconds

Performance Improvement of STAC Protocol by Early Release of Reply Round and Transmission Probability Control (응답 라운드 조기종료와 전송확률 제어를 통한 STAC 프로토콜의 성능 개선)

  • Lim, Intaek
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.11
    • /
    • pp.2569-2574
    • /
    • 2013
  • In 13.56MHz RFID system of Auto-ID center, STAC protocol is defined as an anti-collision algorithm for multiple tag reading. In STAC protocol, the reader uses the tag number estimation scheme to determine the number of slots for the next reply round. If errors occur in the estimated number of tags, the identification performances will be degraded due to a lot of collision or idle slots. Therefore, in this paper, we propose an ERPB algorithm that the reader cancels the reply round when it experiences a series of collision or idle slots during the current round. The transmission probability control for the tag is also applied to the proposed algorithm. Through simulations, it is demonstrated that the collision rate for the proposed scheme is about 39% lower than STAC protocol. Therefore, the proposed scheme can achieve faster tag identification time compared with STAC protocol due to the low collision rate.

Security Analysis and Improvements of Authentication Protocol for Privacy Protection in RFID Systems (프라이버시 보호를 위한 RFID 인증 프로토콜의 안전성 분석과 개선)

  • Kim, Jiye;Won, Dongho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.5
    • /
    • pp.581-591
    • /
    • 2016
  • RFID(Radio Frequency IDentification) is a key technology in ubiquitous computing and is expected to be employed in more fields in the near future. Nevertheless, the RFID system is vulnerable to attacks by eavesdropping or altering of the messages transmitted in wireless channels. In 2013, Oh et al. proposed a mutual authentication protocol between a tag and a reader in RFID systems. Their protocol is designed to resist location tracking for privacy protection. However, all tags and readers use only one network-wide key in their protocol and tags are usually vulnerable to physical attacks. We found that their protocol is still vulnerable to tag/reader impersonation attacks and location tracking if an attacker obtains the network-wide key from a tag. In this paper, we propose a security improved authentication protocol for privacy protection in RFID systems. In addition, we demonstrate that the proposed scheme is efficient in terms of computation and communication costs.

Improved RFID Mutual Authentication Protocol using One-Time Pad and One-Time Random Number Based on AES Algorithm (OTP와 일회성 난수를 사용한 AES 알고리즘 기반의 개선된 RFID 상호 인증 프로토콜)

  • Yun, Tae-Jin;Oh, Se-Jin;Ahn, Kwang-Seon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.11
    • /
    • pp.163-171
    • /
    • 2011
  • Because RFID systems use radio frequency, they have many security problems such as eavesdropping, location tracking, spoofing attack and replay attack. So, many mutual authentication protocols and cryptography methods for RFID systems have been proposed in order to solve security problems, but previous proposed protocols using AES(Advanced Encryption Standard) have fixed key problem and security problems. In this paper, we analyze security of proposed protocols and propose our protocol using OTP(One-Time Pad) and AES to solve security problems and to reduce hardware overhead and operation. Our protocol encrypts data transferred between RFID reader and tag, and accomplishes mutual authentication by one time random number to generate in RFID reader. In addition, this paper presents that our protocol has higher security and efficiency in computation volume and process than researched protocols and S.Oh's Protocol. Therefore, our protocol is secure against various attacks and suitable for lightweight RFID tag system.

TRMA: Two-Round RFID Mutual Authentication Protocol (TRMA: 2-라운드 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.5
    • /
    • pp.71-78
    • /
    • 2009
  • In RFID system, the communicated data can be easily eavesdropped and tampered with by an attacker because the communication between the reader and the tag is performed in an insecure channel. Therefore, authentication is an important role in RFID applications for providing security and privacy. In 2006, Lee, Asano and Kim proposed an RFID mutual authentication protocol (the LAK protocol) which utilizes a hash function and synchronized secret information. However, Cao and Shen showed that the LAK protocol is vulnerable to replay attack, and therefore an adversary can impersonate the tag. This paper proposes a new simple two-round RFID mutual authentication (TRMA) protocol based on secure one-way hash function. As a result, the proposed TRMA protocol not only can prevent various attacks and but also provides communication efficiency since they mutually authenticate by performing two-round between RFID tag and RFID reader.

Multiple Access Scheme by Dynamically Applying the Power Increasing Method in the UHF RFID System (UHF대역 RFID system에서 전력상승기법을 동적으로 적용한 다중접속방법)

  • Yim, You-Seok;Hwang, Jae-Ho;Sohn, Sung-Hwan;Kim, Jae-Moung
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.5
    • /
    • pp.12-20
    • /
    • 2008
  • RFID(Radio frequency indentification) technology, that the reader detect the tag information attached on the objects without contact, is considered the kernel of realizing tile Ubiquitous Sensor Network. Particularly, because there are lots of tags(which the reader have to detect) in the UHF RFID system(that is applied at the Logistic & Distribution industry). In the UHF RFID system the negative effects, we called the tag-collision, may occur and we should solve these effects. So, in the EPCglobal Gen2 protocol they present the Slotted Random Anti-collision algorithm to prevent the tag-collision effect. In this paper, in order to minimize the tag-collision effect and bring on the system efficiency, we propose the Power Increasing Method that controls the transmission power of the reader depending on the environment and verily the improved performance.

Query Tree Algorithm for Energy Conserving and Fast Identification in RFID Systems

  • Lim, In-Taek
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.4
    • /
    • pp.311-315
    • /
    • 2007
  • This paper proposes a revised query tree algorithm in RFID systems. The proposed QT_ecfi algorithm revises the QT algorithm, which has a memory-less property. In the QT_ecfi algorithm, the tag will send the remaining bits of their identification codes when the query string matches the first bits of their identification codes. When the reader receives all the responses of the tags, it knows which bit is collided. If the collision occurs in the last bit, the reader can identify two tags simultaneously without further query. While the tags are sending their identification codes, if the reader detects a collision bit, it will send a signal to the tags to stop sending. According to the simulation results, the QT_ecfi algorithm outperforms the QT algorithm in terms of the number of queries and the number of response bits.

An Improvement of Bin-slotted Anti-collision Algorithm for Ubiquitous ID System

  • Kim Ji-Yoon;Kang Bong-Soo;Yang Doo-Yeong
    • International Journal of Contents
    • /
    • v.2 no.1
    • /
    • pp.34-38
    • /
    • 2006
  • In this paper, an overview of anti-collision algorithm for RFID system of a standard EPC Class1 protocol is presented, and the binslotted dynamic search algorithm (BDS) based upon the slotted ALOHA and binary tree procedure is proposed and analyzed. Also, the performance is evaluated as comparing the BDS algorithm with the standard bin-slotted algorithm (BSA) through the simulation program. The performance of the proposed BDS algorithm is improved by dynamically identifying the collided-bit position and the collided bins stored in the stack of the reader. As the results, the number of request command that a reader send to tags in the reader s interrogation zone and the total recognition time are decreased to 59% as compared with BSA algorithm. Therefore, the tag identification performance is fairly improved by resolving a collision problem using the proposed BDS algorithm.

  • PDF

Design of Robust RFID Authentication Protocol Using AES Cipher Processor (AES 암호 프로세서를 이용한 강인한 RFID 인증 프로토콜 설계)

  • Nam-Ki Lee;Tae-Min Chang;Byung-Chan Jeon;Jin-Oh Jeon;Su-Bong Ryu;Min-Sup Kang
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.1473-1476
    • /
    • 2008
  • 본 논문에서는 RFID 시스템의 Tag와 Reader 사이의 보안상의 문제점을 해결하기 위하여 공격에 강인한 AES 암호 프로세서 기반 인증 프로토콜을 제안한다. 제안한 인증 프로토콜은 Reader에서 난수를 생성하고 Tag와 Reader 그리고 Back-End Server의 인증과 통신 데이터를 암호화 하여 기존의 보안상의 문제점을 개선하고, ISO/IEC 18000-3 표준 프로토콜을 기반으로하여 확장된 패킷 구조를 사용한다. 제안한 시스템은 Xilinx ISE 9.1i 환경에서 Verilog HDL을 사용하여 설계하였으며, 설계 검증은 Mentor 사의 Modelsim 6.2c를 사용하여 제안된 시스템이 정확히 동작함을 확인하였다.

Performance Improvement of Anti-collision Algorithm for RFID Protocol and Algorithm Comparison (RFID 프로토콜의 충돌방지 알고리즘의 성능 개선과 알고리즘 비교)

  • Lim, Jung-Hyun;Kim, Ji-Yoon;Jwa, Jeong-Woo;Yang, Doo-Yeong
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.44 no.6
    • /
    • pp.51-61
    • /
    • 2007
  • In this paper, Air-interface protocols of ISO 18000-6 Types and EPCglobal Classes applied to RFID system in UHF band are analyzed, and those anticollision algorithms are realized. Also, the each algorithm which improves the performance of standard protocol is proposed, and the performance is compared when clock period of link timing is a identical condition on $12.5{\mu}s$. As the result, when 500 tags exist simultaneously inside reader interrogation zone, the tag recognition performance of a standard protocol is better in preceding order of Class-1 Generation-1, Type B, Type A, Class-0 and Class-1 Generation-2. And also the performance of improved protocol is better in ascending order of Type B, Type A, Class-1 Generation-1, Class-0 and Class-1 Generation-2. Therefore, performance of tag recognition remarkably depends on the regulated clock period in the protocol and link timing between a reader and a tag.

Privacy Preserving and Relay Attack Preventing Multi-Context RFID Mutual Authentication Protocol (프라이버시를 제공하고 중계 공격에 안전한 다중-컨텍스트 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8B
    • /
    • pp.1028-1037
    • /
    • 2011
  • Recently, Selim et al proposed public key cryptography based privacy preserving multi-context RFID authentication protocol. However Selim et al's proposed protocol not only doesn't fit into passive tag based RFID system because it uses public key based encryption algorithm to perform authentication between reader and tag, but also is insecure to an impersonation attack because it doesn't provide mutual authentication. In order to eliminate the above described efficiency problem and security vulnerabilities, this paper proposes a new multi-context RFID mutual authentication protocol that can prevent privacy invasion and tag impersonation attack through providing mutual authentication between single passive tag which is located different application space and readers which provide multi-context purposes and can secure against relay attack and denial-of-service attack. As a result, the proposed protocol performs secure mutual authentication based on the collected space and time information from the RFID reader and provides strong security and high computation efficiency because if performs secure one-way hash function and symmetric encryption operations suitable to the environments of passive RFID tags.