Radio Frequency Identification (RFIDs) 2015

 

 
Image removed.

Radio Frequency Identification (RFIDs) 2015

Radio frequency identification (RFID) has become a ubiquitous identification system used to provide positive identification for items as diverse as cheese and pets.  Research into RFID technologies continues and the security of RFID tags is being increasingly questioned.  The papers presented here start with countermeasures and proceed to area coverage, mobility, reliability, antennas, and tag localization.  The work is related to Science of Security issues for resiliency and human behaviors.  This work was presented in 2015.

Benssalah, M.; Djeddou, M.; Drouiche, K., "Pseudo-Random Sequence Generator Based on Random Selection of an Elliptic Curve," in Computer, Information and Telecommunication Systems (CITS), 2015 International Conference on, pp. 1-5, 15-17 July 2015. doi: 10.1109/CITS.2015.7297719

Abstract: Pseudo-random numbers generators (PRNG) are one of the main security tools in Radio Frequency IDentification (RFID) technology. Thus, a weak internal embedded generator can directly cause the entire application to be insecure and it makes no sense to employ robust protocols for the security issue. In this paper, we propose a new PRNG constructed by randomly selecting points from two elliptic curves, suitable for ECC based applications. The main contribution of this work is the increasing of the generator internal states by extending the set of its output realizations to two curves randomly selected. The main advantages of this PRNG in comparison to previous works are the large periodicity, a better distribution of the generated sequences and a high security level based on the elliptic curve discrete logarithm problem (ECDLP). Further, the proposed PRNG has passed the different Special Publication 800-22 NIST statistical test suite. Moreover, the proposed PRNG presents a scalable architecture in term of security level and periodicity at the expense of increasing the computation complexity. Thus, it can be adapted for ECC based cryptosystems such as RFID tags and sensors networks and other applications like computer physic simulations, and control coding.

Keywords: computational complexity; cryptographic protocols; public key cryptography; radiofrequency identification; random number generation; statistical analysis; ECC based cryptosystem; ECDLP; PRNG; RFID technology; computation complexity; elliptic curve discrete logarithm problem; embedded generator; pseudo-random sequence generator; radio frequency identification technology; random selection; robust protocols; security tools; sensors networks; special publication 800-22 NIST statistical test; Complexity theory; Elliptic curve cryptography; Elliptic curves; Generators; Space exploration; Cryptosystem; ECC; PRNG; RFID (ID#: 15-7883)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7297719&isnumber=7297712

 

Cavdar, D.; Tomur, E., "A Practical NFC Relay Attack on Mobile Devices using Card Emulation Mode," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 1308-1312, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160477

Abstract: In this study, a practical card-emulated relay attack is implemented on Near Field Communication (NFC) equipped mobile devices. NFC is a promising communication technology which is also used in smart mobile devices. As an effective and flexible communication technology, NFC is frequently used in innovative solutions nowadays such as payments, access control etc. Because of the nature of these transactions, security is a critical issue that should be considered in system design and development phases. Although inherited from Radio Frequency Identification (RFID) technology, NFC security needs, requirements and solutions differ in terms of its usage areas and solutions. Based on these parameters, security precautions in communication layer of RFID technology do not prevent relay attacks occurred in the application layer NFC solutions. This study is conducted to prove relay attack practicability with using only mobile phones for relaying credentials instead of RFID based smart cards in an access control application. The Host Card Emulation (HCE) mode also eases relay attacks in NFC communication. The study explains the conceptual description of proposed relay attack, development and operating logic of mobile applications working based on card emulation mode and server software and also data communication basics between modules and web services descriptions.

Keywords: mobile communication; near-field communication; radiofrequency identification; relay networks (telecommunication);HCE mode; NFC relay attack; NFC security; RFID technology; Web services descriptions; access control application; card emulated relay attack; card emulation mode; communication layer; communication technology; data communication; flexible communication technology; host card emulation; mobile applications; near field communication; radio frequency identification technology; relay attacks; security precautions; server software; smart cards; smart mobile devices; Access control; Emulation; Mobile handsets; Radiofrequency identification; Relays; Smart cards; Card Emulation; Mobile; NFC; Relay Attack (ID#: 15-7884)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160477&isnumber=7160221

 

Taekyung Kim; Chenglong Shao; Wonjun Lee, "Promptly Pinpointing Mobile RFID tags for Large-scale Internet-of-Things," in Big Data and Smart Computing (BigComp), 2015 International Conference on, pp. 118-123, 9-11 Feb. 2015. doi: 10.1109/35021BIGCOMP.2015.7072820

Abstract: In recent years, RFID has increasingly been found in our daily life with various applications such as Internet of Things (IoT) and wireless sensor networks. However, considering a large-scale RFID system, collisions occur when multiple tags transmit signals to RFID reader simultaneously, thereby we observe significant degradation of the efficiency of these applications. Besides, in practice, since tags may move into or out of the transmission range of an RFID reader, three different types of tags coexist: dwelling tags, arriving tags, and leaving tags. In this context, it is necessary to design a novel anti-collision protocol which can distinguish them to achieve efficient tag identification. Nevertheless, we observe that existing protocols fail in fully utilizing the differences of the three types of tags. Therefore, this paper proposes a novel protocol, Durable Tree Slotted ALOHA-based protocol (DTSA), to further improve the efficiency obtained in the literature. In general, DTSA distinguishes the three types of tags based on the obtained information from the last identification process. Moreover, DTSA promptly resolves the collisions for the arriving tags and identifies the dwelling tags one-by-one without any collisions. Evaluation results justify that DTSA is more efficient than state-of-the-art protocols.

Keywords: Internet of Things; access protocols; mobile radio; radiofrequency identification; telecommunication congestion control; trees (mathematics);DTSA protocol; anticollision protocol; arriving tags; durable tree slotted ALOHA protocol; dwelling tag identification; large-scale Internet of Things; leaving tags; promptly pinpointing mobile RFID tag reader; radio frequency identification; Algorithm design and analysis; Binary trees; Context; Mobile communication; Protocols; Radiation detectors; Radiofrequency identification; Internet of Things (IoT);algorithm; mobile RFID (ID#: 15-7885)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7072820&isnumber=7072806

 

Kodym, O.; Benes, F.; Svub, J., "EPC application framework in the context of Internet of Things," in Carpathian Control Conference (ICCC), 2015 16th International,., pp. 214-219, 27-30 May 2015. doi: 10.1109/CarpathianCC.2015.7145076

Abstract: Internet of Things philosophy implementation in conditions of the existing communication networks requires new types of services and interoperability. Once of the desired innovations is communication between existing IP world and the new generation network. Not just networks of smart devices that may not always have IP connectivity, but also other RFID-labeled objects and sensors. Fulfilling the need for high-quality applications for further more specific parameters of these objects internet of things, as may be location, serial number, distinctive and unique characters/connections, can add a proper extension of the existing network and system infrastructure with new information and naming service. Their purpose is not only to assign a unique identifier to the object, but also allow users to new services use other information associated with the selected object. The technology that enables the data processing, filtering and storage is defined in the Electronic Product Code Application Framework (EPCAF) as RFID middleware and EPCIS. One of the implementations of these standards is the Open Source solution Fosstrak. We experimented with Fosstrak system that was developed on Massachusetts Institute of Technology (MIT) by an academic initiative but nowadays we are going to prove its benefits in the context of business environment. The project is aimed also on connection and linking between systems of the EPCIS class made by the ONS systems.

Keywords: IP networks; Internet of Things; filtering theory; middleware; open systems; product codes; radiofrequency identification; storage management; EPC application framework; EPCAF; EPCIS class; Fosstrak system; IP connectivity; IP world; Internet of Things; MIT; Massachusetts Institute of Technology; ONS system; RFID middleware; RFID-labeled object; academic initiative; business environment; communication network; data processing; electronic product code application framework; filtering; high-quality application; information service; interoperability; naming service; new generation network; open source solution Fosstrak; smart device; storage; system infrastructure; Artificial neural networks; IP networks; Interoperability; Product codes; Standards; Technological innovation;Testing;Fosstrak;IPv6;IoT (Internet of Things);ONS (Object name services); RFID security (ID#: 15-7886)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7145076&isnumber=7145033

 

Tao Zhang; Wenye Meng; Hongwei Wang; Hongyan Wang; Wei Wu; Hongxi Wei, "An Indoor Human Action Recognition Method Based on Spatial Location Information," in Control and Decision Conference (CCDC), 2015 27th Chinese, pp. 5963-5967, 23-25 May 2015. doi: 10.1109/CCDC.2015.7161878

Abstract: In indoor environments, identifying human actions is of great importance for various context-aware applications, such as smart home, smart healthcare, habitat monitoring, and so on. As a result, abundant methods and systems have been developed to recognize human actions by using different types of information, e.g., static images, surveillance videos, signals of inertial sensors, and etc. Different from existing works, this paper deals with the problem by making use of spatial location information of three different parts of a human body, which are derived via three UWB-RFID tags and a Ubisense UWB positioning system, and further implements a classification system based on a backpropagation (BP) neural network model to predict six ordinary human actions (i.e., stand, walk, run, lay down, squat, and jump). This model is trained based on a practical experiment. An experimental analysis based on the method of 5-fold cross validation reveals that the classification accuracy is nearly 80%, indicating that the proposed system is efficient.

Keywords: backpropagation; image classification; neural nets; ubiquitous computing; 5-fold cross validation; BP neural network model; UWB-RFID tags; Ubisense UWB positioning system; backpropagation neural network model; classification system; context-aware applications; habitat monitoring; human action identification; indoor environments; indoor human action recognition method; smart healthcare; smart home; spatial location information; Accuracy; Artificial neural networks; Feature extraction; Mathematical model; Sensors; Smart homes; Training; Back Propagation Neural Network; Human Action Recognition; UWB-RFID (ID#: 15-7887)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7161878&isnumber=7161655

 

Akkaya, K.; Guvenc, I.; Aygun, R.; Pala, N.; Kadri, A., "IoT-Based Occupancy Monitoring Techniques for Energy-Efficient Smart Buildings," in Wireless Communications and Networking Conference Workshops (WCNCW), 2015 IEEE, pp. 58-63, 9-12 March 2015. doi: 10.1109/WCNCW.2015.7122529

Abstract: With the proliferation of Internet of Things (IoT) devices such as smartphones, sensors, cameras, and RFIDs, it is possible to collect massive amount of data for localization and tracking of people within commercial buildings. Enabled by such occupancy monitoring capabilities, there are extensive opportunities for improving the energy consumption of buildings via smart HVAC control. In this respect, the major challenges we envision are 1) to achieve occupancy monitoring in a minimally intrusive way, e.g., using the existing infrastructure in the buildings and not requiring installation of any apps in the users' smart devices, and 2) to develop effective data fusion techniques for improving occupancy monitoring accuracy using a multitude of sources. This paper surveys the existing works on occupancy monitoring and multi-modal data fusion techniques for smart commercial buildings. The goal is to lay down a framework for future research to exploit the spatio-temporal data obtained from one or more of various IoT devices such as temperature sensors, surveillance cameras, and RFID tags that may be already in use in the buildings. A comparative analysis of existing approaches and future predictions for research challenges are also provided.

Keywords: HVAC; Internet of Things; building management systems; energy consumption; radiofrequency identification; sensor fusion; smart phones; Internet of Things; IoT devices; IoT-based occupancy monitoring techniques; RFID tags; cameras; commercial buildings; data fusion techniques; energy consumption; energy-efficient smart buildings; multimodal data fusion techniques; proliferation; sensors; smart HVAC control; smart commercial buildings; smartphones; spatio-temporal data; surveillance cameras; Accuracy; Buildings; Cameras; Data integration; IEEE 802.11 Standards; Monitoring; Sensors; Big data; HVAC; Markov chain; WLAN; WiFi; data fusion; data mining; energy efficiency; hidden Markov model (HMM);localization; occupancy monitoring; position estimation; positioning; wireless location estimation}, (ID#: 15-7888)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7122529&isnumber=7122513

 

Tountas, K.; Alevizos, P.N.; Tzedaki, A.; Bletsas, A., "Bistatic Architecture Provides Extended Coverage and System Reliability in Scatter Sensor Networks," in RFID Technology (EURFID), 2015 International EURASIP Workshop on, pp. 144-151, 22-23 Oct. 2015. doi: 10.1109/EURFID.2015.7332400

Abstract: Scatter radio is a promising enabling technology for ultra-low power consumption and low monetary cost, largescale wireless sensor networks. The two most prominent scatter radio architectures, namely the monostatic and the bistatic, are compared. Comparison metrics include bit error probability under maximum-likelihood detection for the single-user case and outage probability for the multi-user case (including tight bounds). This work concretely shows that the bistatic architecture improves coverage and system reliability. Utilizing this fact, a bistatic, digital scatter radio sensor network, perhaps the first of its kind, using frequency-shift keying (FSK) modulation and access, is implemented and demonstrated.

Keywords: Conferences; Frequency division multiplexing; Frequency shift keying; Radiofrequency identification; Receivers; Topology; Wireless sensor networks (ID#: 15-7889)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7332400&isnumber=7332373

 

Kypus, L.; Vojtech, L.; Hrad, J., "Security of ONS Service for Applications of the Internet of Things and Their Pilot Implementation in Academic Network," in Carpathian Control Conference (ICCC), 2015 16th International, pp. 271-276, 27-30 May 2015. doi: 10.1109/CarpathianCC.2015.7145087

Abstract: The aim of the Object name services (ONS) project was to find a robust and stable way of automated communication to utilize name and directory services to support radio-frequency identification (RFID) ecosystem, mainly in the way that can leverage open source and standardized services and capability to be secured. All this work contributed to the new RFID services and Internet of Things (IoT) heterogeneous environments capabilities presentation. There is an increasing demand of transferred data volumes associated with each and every IP or non-IP discoverable objects. For example RFID tagged objects and sensors, as well as the need to bridge remaining communication compatibility issues between these two independent worlds. RFID and IoT ecosystems require sensitive implementation of security approaches and methods. There are still significant risks associated with their operations due to the content nature. One of the reasons of past failures could be lack of security as the integral part of design of each particular product, which is supposed to build ONS systems. Although we focused mainly on the availability and confidentiality concerns in this paper, there are still some remaining areas to be researched. We tried to identify the hardening impact by metrics evaluating operational status, resiliency, responsiveness and performance of managed ONS solution design. Design of redundant and hardened testing environment under tests brought us the visibility into the assurance of the internal communication security and showed behavior under the load of the components in such complex information service, with respect to an overall quality of the delivered ONS service.

Keywords: Internet of Things; radiofrequency identification; telecommunication security; Internet of Things; ONS service; RFID; academic network; object name services; radio-frequency identification; Operating systems; Protocols; Radiofrequency identification; Security; Servers; Standards; Virtual private networks;IPv6;Internet of Things; ONS; RFID; security hardening (ID#: 15-7890)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7145087&isnumber=7145033

 

Jian Shen; Haowen Tan; Shaohua Chang; Yongjun Ren; Qi Liu, "A Lightweight and Practical RFID Grouping Authentication Protocol in Multiple-Tag Arrangements," in Advanced Communication Technology (ICACT), 2015 17th International Conference on, pp. 681-686, 1-3 July 2015. doi: 10.1109/ICACT.2015.7224882

Abstract: Radio Frequency Identification (RFID) is a potential technology with the purpose of replacing the barcodes. The authentication towards multiple tags and tag groups has become the research hotspot considering of practical prospects of low-cost RFID tags. However, there are many concerns about the security risks and privacy issues due to the lightweight authentication property of the RFID tags. Many researches achievements have been made focusing on the existence of single tag in an object, while the arrangement that multiple tags attached to one object is out of consideration. In this paper, we propose a lightweight and practical RFID grouping authentication protocol in multiple-tag arrangement. In our assumption, one object to be authenticated is attached with a group of RFID tags. The backend process system (BPS) is able to take full control of the entire authentication process. The feedback towards various cases of the RFID tags is timely provided, which is available for practical situations. Additionally, the accurate position and status of the object can be ascertained with a number of tags combined with the object. Moreover, the protocol is proved to offer enough security assurances and have resistance to various attacks under the security analysis. The regular operation of RFID system will not be affected or damaged by the incidents occurred during the authentication process.

Keywords: cryptographic protocols; radiofrequency identification; telecommunication control; telecommunication security; BPS;RFID grouping authentication protocol; RFID system; RFID tags; authentication process; backend process system; barcodes; lightweight authentication property; radio frequency identification; security analysis; security assurances; security risks; Authentication; Information science; Protocols; RFID tags; Resistance; RFID; grouping authentication; lightweight; multiple tag; security (ID#: 15-7891)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7224882&isnumber=7224736

 

Navarro, W.; Ternera, Y.; Velez, J.C.; Candelo, J.E., "RFID System on Electrical Substation Equipment," in Environment and Electrical Engineering (EEEIC), 2015 IEEE 15th International Conference on, pp.15-20, 10-13 June 2015. doi: 10.1109/EEEIC.2015.7165177

Abstract: Monitoring, controlling and identification processes of electrical equipment are logistical tasks that require to be automated. Some electrical substations use barcodes for identification. However, environmental factors make difficult to read this information. The use of Radio Frequency Identification (RFID) is a better option to automate this process in electrical substations. However, RFID UHF systems present problems when they are implemented over metal surfaces. This paper presents experiments of testing RFID systems for an electrical indoor substation, to determine the scope of implementing RFID technology on electrical equipment. Experimental results revealed that RFID UHF passive systems may be used on metal surfaces and electrical equipment. Nonetheless, system performance decreases when RFID tags are located on metal surfaces and sometimes, the reader does not detect RFID tags, even when they are within the coverage area.

Keywords: RSSI; radiofrequency identification; substation automation; RFID UHF passive system; RFID UHF systems; RFID tags; electrical indoor substation; electrical substation equipment; metal surface; radio frequency identification; Metals; Power transformers; RFID tags; Substations; Switchgear; Uninterruptible power systems; Electrical Substation; RFID System; Read Range; Read Rate; Received Signal Strength Indicator; UHF Ultra-High Frequency (ID#: 15-7892)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7165177&isnumber=7165173

 

Vojtech, L.; Nerada, M.; Hrad, J.; Bortel, R., "Outdoor Localization Technique using Active RFID Technology Aimed for Security and Disaster Management Applications," in Carpathian Control Conference (ICCC), 2015 16th International, pp. 586-589, 27-30 May 2015. doi: 10.1109/CarpathianCC.2015.7145148

Abstract: With the implementation of the principle of the Internet of Things raises demands for new services as well as technical requirements that enable their implementation. One of the fields is the localization of wounded in mass disasters. Currently, the identification is performed by paper / plastic triage tags, which are used to label wounded victim at first contact with rescue unit based on the state of the causality. Automatic identification using active RFID technology is in such a case a solution which permits remote technically sophisticated surveillance of the situation. It is advantageous to use active RFID tags as a low-power transmitter, which is an immense advantage comparison with GPS technology. Lifetime of such tag can be several months. Managed active RFID tags can localize wounded objects within the range of a few hundred meters in free space and indicate the degree of severity of the injury of individual causalities. RFID readers, i.e. locators placed in that area, evaluate the direction of arrival of each tag and transmit obtained information to the computer system, which calculates the position of each RFID tag using sophisticated signal processing methods. This information can be displayed in a specific map including classification of tags, their movement or history. This paper focuses on the testing and experimental verification of such a system. The results of the experiment verify the concept of an RFID locator with achieved accuracy of 2.1 m in the area of 100 × 100 m.

Keywords: Internet of Things; disasters; radiofrequency identification; signal processing; GPS; Internet of Things; RFID; computer system; disaster management; outdoor localization technique; signal processing; size 100 m; Computers; Current measurement; Global Positioning System; Measurement uncertainty; RFID tags; Active tags; Internet of Things; Localization; RFID technology; Signal processing (ID#: 15-7893)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7145148&isnumber=7145033

 

Wenyu Yang; Die Wu; Hussain, M.J.; Li Lu, "Wireless Firmware Execution Control in Computational RFID Systems," in RFID (RFID), 2015 IEEE International Conference on, pp. 129-136, 15-17 April 2015

doi: 10.1109/RFID.2015.7113083

Abstract: Current Computational RFID Tags (CRFIDs) are pre-programmed with only a single firmware instance in their flash memories for runtime operation where the functionality of CRFID is pre-determined by the firmware at the time of programming. As a result, the current CRFIDs require wired interface to re-program a new firmware which strictly limits their use to easy-to-reach places. We address this issue by remotely changing the behavior of CRFIDs by switching their firmware through commercial RFID reader and the EPC protocol, without demanding any hardware upgrades to CRFID tags or modification to EPC standard. We articulate the design, implementation and evaluation of FirmSwitch - a wireless scheme that equips CRFIDs with the capability of switching their firmware during runtime. This is achieved by wirelessly passing the encoded switching parameters to CRFID tag through RFID reader which leverages the tag to switch among firmwares and execute them for intended cycles. We further employ the schemes of pre-defined EPC and pre-calculated CRC for computational liberty and energy efficiency. For concept validation, we develop a User Interface to switch between four firmwares and extensively test our scheme. The results show that FirmSwitch offers a minimal energy overhead of 11.5nJ to 2.037μJ, and incurs a switching delay of 7.8 to 1498 μsec. As overall, our system achieves a success rate of 87% for an interrogation range of 0.5 meter.

Keywords: firmware; flash memories; protocols; radiofrequency identification; CRFIDs; EPC protocol; FirmSwitch evaluation; commercial RFID reader; computational RFID systems; computational liberty; current computational RFID tags; encoded switching parameters; energy efficiency; firmware; flash memories; intended cycles; runtime operation; single firmware; user interface; wired interface; wireless firmware execution control; Ash; Decoding; Microprogramming; Protocols; Radiofrequency identification; Switches; User interfaces; Computational RFID; EPC; Execution Flexibility; Firmware Execution (ID#: 15-7894)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7113083&isnumber=7113062

 

Kannouf, Nabil; Douzi, Youssef; Benabdellah, Mohamed; Azizi, Abdelmalek, "Security on RFID Technology," in Cloud Technologies and Applications (CloudTech), 2015 International Conference on, pp. 1-5, 2-4 June 2015. doi: 10.1109/CloudTech.2015.7336997

Abstract: RFID (Radio Frequency Identification) systems are emerging as one of the most pervasive computing technologies in history due to their low cost and their broad applicability. Latest technologies have brought costs down and standards are being developed. Actually, RFID is mostly used as a medium for numerous tasks including managing supply chains, tracking livestock, preventing counterfeiting, controlling building access, and supporting automated checkout. The use of RFID is limited by security concerns and delays in standardization. This paper presents some research done on RFID, the RFID applications and RFID data security.

Keywords: Noise measurement; RFID; RFID Technology; Security on RFID (ID#: 15-7895)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7336997&isnumber=7336956

 

Yongming Jin; Hongsong Zhu; Zhiqiang Shi; Xiang Lu; Limin Sun, "Cryptanalysis and Improvement of Two RFID-OT Protocols Based on Quadratic Residues," in Communications (ICC), 2015 IEEE International Conference on, pp. 7234-7239, 8-12 June 2015. doi: 10.1109/ICC.2015.7249481

Abstract: The ownership transfer of RFID tag means a tagged product changes control over the supply chain. Recently, Doss et al. proposed two secure RFID tag ownership transfer (RFID-OT) protocols based on quadratic residues. However, we find that they are vulnerable to the desynchronization attack. The attack is probabilistic. As the parameters in the protocols are adopted, the successful probability is 93.75%. We also show that the use of the pseudonym of the tag h(TID) and the new secret key KTID are not feasible. In order to solve these problems, we propose the improved schemes. Security analysis shows that the new protocols can resist in the desynchronization attack and other attacks. By optimizing the performance of the new protocols, it is more practical and feasible in the large-scale deployment of RFID tags.

Keywords: cryptographic protocols; probability; radiofrequency identification; supply chains; RFID-OT protocol improvement; cryptanalysis; desynchronization attack; probability; quadratic residue; radio frequency identification; secure RFID tag ownership transfer protocol; security analysis; supply chain; Cryptography; Information systems; Privacy; Protocols; Radiofrequency identification; Servers; Ownership Transfer; Protocol; Quadratic Residues; RFID; Security (ID#: 15-7896)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7249481&isnumber=7248285

 

Susu Guo; Zijing Zhou; Jianming Li; Qiao Xiang; Zhonghua Li, "Applications of Soft Computing in RFID System: A Review," in Control and Decision Conference (CCDC), 2015 27th Chinese, pp. 1237-1242, 23-25 May 2015. doi: 10.1109/CCDC.2015.7162107

Abstract: RFID technology is one of the major core competencies for Internet of Things (IOT). Organizational strategies focus on improving the management efficiency as well as reducing the operational cost to maintain profit margins. Therefore, the performance of RFID systems has attracted researchers' attention. A variety of soft computing techniques have been employed to improve effectiveness and efficiency in various aspects of RFID systems. Meanwhile, an increasing number of papers have been published to address related issues. The aim of this paper is to summarize the findings by a systematic review of existing research papers concerning the application of soft computing techniques to RFID technology.

Keywords: Internet of Things; neural nets; radiofrequency identification; telecommunication computing; telecommunication network management; IOT; Internet of Things; RFID system; RFID technology; operational cost; organizational strategies; soft computing applications; soft computing techniques; Artificial neural networks; Data processing; Fuzzy logic; Helical antennas; Planning; Radiofrequency identification; Internet of Thing; RFID; Soft Computing Technique (ID#: 15-7897)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7162107&isnumber=7161655

 

Broz, I.; Bako, N.; Butkovic, Z.; Baric, A., "RFID UHF Protocol Implementation in Distributed Sensor Networks," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 68-73, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160240

Abstract: In today's market significant segment is taken by the applications using sensors to track physical events in the surrounding environment. Market raise is particularly related to the distributed sensor networks based on the wireless communications (like Internet of Things IoT devices). One of the hardest challenges in this field is associated with the power supply requirements. Battery operated electronics is limited by the battery capacity and battery lifetime. This paper proposes solution based on the RFID EPC-Gen2-protocol-based readers supplying power to the sensor nodes, consisting of the microelectronic circuit and the associated sensor. Besides the power, RFID protocol provides means of wireless communication, without the need for the battery supply on the sensor node side. Analogue circuits for receiving and demodulating RF ASK modulated signal from the reader, and transmitting back the signal to the reader using backscattering technique, are presented. Subset of the command protocol is implemented to support data communication including sensor identification through the unique ID code and sensor reading in the form of the digital word provided by the on-chip ADC. RTL description for digital control is developed in VHDL and synthesized. The prototype is processed in UMC Mixed-Mode/RF 180 nm technology.

Keywords: amplitude shift keying; data communication; demodulation; integrated circuits; protocols; radiofrequency identification; wireless sensor networks; RF ASK modulated signal demodulation; RFID EPC-Gen2 protocol reader; RFID UHF protocol implementation; RTL description; UMC mixed-mode RF technology; VHDL; backscattering technique; battery capacity; battery lifetime; battery operated electronics; command protocol; data communication; digital control; distributed sensor network; microelectronic circuit; on-chip ADC; power supply requirements; sensor identification; wireless communication; Batteries; Digital control; Envelope detectors; Protocols; RF signals; Radio frequency;  Radiofrequency identification (ID#: 15-7898)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160240&isnumber=7160221

 

Bag, J.; Sarkar, S.K., "VLSI Implementation of a Key Distribution Server Based Data Security Scheme for RFID System," in Advanced Computing & Communication Technologies (ACCT), 2015 Fifth International Conference on, pp. 581-585, 21-22 Feb. 2015. doi: 10.1109/ACCT.2015.55

Abstract: RFID Technology is now a globally accepted technology which is rapidly emerging in every field of science and applications. It's excellent feature of very fast auto-identification without line of sight has made it popular in different areas of wire-less communication based system. But, during data transmission/exchange, security of personal or confidential data, it exposes serious threats to the security and privacy of individuals and organizations. Data security for RFID technology is now a mandatory condition to be provided by the manufacturer for better customer support and services. In this paper, we have proposed a security scheme which introduces a trusted Key management system. In this system, not a single key but several keys will be maintained, controlled and provided by the Key distribution server system (KDSS). It will be extremely useful for military persons in remote places where it is useful to identify specific item or guide to right route. Data will be encrypted using different programmable cellular automata (PCA) rules which is also provided with the key by the server. The system processor has been implemented up to RTL schematic level using Xilinx ISE14.3 simulation tool and virtex-7 FPGA board for real time verification of its functionality.

Keywords: VLSI; cellular automata; public key cryptography; radiofrequency identification; telecommunication security; KDSS; PCA rules; RFID system; VLSI; Virtex-7 FPGA board; Xilinx ISE14.3 simulation tool; confidential data security; data transmission-exchange; key distribution server based data security scheme; key distribution server system; personal security; programmable cellular automata; trusted key management system; wireless communication based system; Automata; Cryptography; Principal component analysis; Radiofrequency identification; Servers; Data security; FPGA; KDSS; PCA rules; RFID technology; VLSI (ID#: 15-7899)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7079149&isnumber=7079031

 

Mai, Anchan; Wei, Zongtian; Gao, Mengji, "An Access Control and Positioning Security Management System Based on RFID," in Intelligent Human-Machine Systems and Cybernetics (IHMSC), 2015 7th International Conference on, vol. 2, pp. 537-540, 26-27 Aug. 2015. doi: 10.1109/IHMSC.2015.227

Abstract: According to the need from the security and monitoring management, the paper proposes a new type of access control and positioning security management system based on RFID techniques. Combining with non-barrier access control subsystem and regional positioning subsystem, the system uses a small amount of passive and active RFID devices and monitoring management subsystem to make up the complex area of internal security management loopholes. In addition, an improved RF packet loss rate localization algorithm is presented to trace the exact location of the crews. The application result shows that the system can realize personnel identify, personnel fixed position and personnel track record etc., the system runs stability with a low fail rate and a quickly warned response.

Keywords: Access control; Base stations; Monitoring; Personnel; Radiofrequency identification; Access Control; Positioning Location; RFID; Security Monitoring (ID#: 15-7900)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7335030&isnumber=7334774

 

Chuang Wang; Pingyu Jiang, "The Approach of Hybrid Data on Tag in Decentralized Control System," in Cyber Technology in Automation, Control, and Intelligent Systems (CYBER), 2015 IEEE International Conference on, pp. 799-802, 8-12 June 2015. doi: 10.1109/CYBER.2015.7288045

Abstract: The study of Radio Frequency Identification (RFID) is concentrating on saving object related data in networks, called “data-on-network”. This approach, however, cannot adapt to some manufacturing scenarios, especially which require rapid response and process flexibility. Another alternative approach is to save the data on the tag which is attached to the object, called “data-on-tag”. But large amounts of data on tag would make reading and writing data slowly. For solving this problem, a hybrid method is proposed. What's more, three key enabling technologies are described in detail, namely, the mapping relationship between hybrid data and further manufacturing information stored in the remote database, the data model of backend database, and the decentralized control node model. The flexible automated production line is taken as an example of the decentralized control system to illustrate the utility of hybrid-data-on-tag.

Keywords: data handling; data models; multivariable systems; radiofrequency identification; storage management; data model; data-on-network; decentralized RFID data storage; decentralized control node model; decentralized control system; flexible automated production line; hybrid-data-on-tag; manufacturing information; radio frequency identification; Data models; Decentralized control; Indexes; Manufacturing; Production; Radiofrequency identification; Hybrid-data-on-tag; RFID; decentralized control system}, (ID#: 15-7901)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7288045&isnumber=7287893

 

Ghosh, S.; Goswami, J.; Kumar, A.; Majumder, A., "Issues In NFC as a Form of Contactless Communication: A Comprehensive Survey," in Smart Technologies and Management for Computing, Communication, Controls, Energy and Materials (ICSTM), 2015 International Conference on, pp. 245-252, 6-8 May 2015. doi: 10.1109/ICSTM.2015.7225422

Abstract: Near Field Communication, being an emerging technology, has become an attractive area of research in academics as well as in industries due to its flooding growth and promising applications like short range contactless communication for mobile phone and other devices alike. In this regard, a proper understanding and direction of current research of NFC is to be perfectly maintained for the advancement of knowledge and to reduce the bridge gap between its basic theory and application practice. In this paper, we have proposed a thorough survey on NFC and discussed it in terms of our own visualization. We have found the problems available in the current technology of major industries like Apple, Google, Paypal and proposed some new thoughts to solve those. We also have analyzed the NFC business ecosystem and current / future market trends. In other words, this holistic review with the objective of bringing to state-of-the-art in NFC design provides development of knowledge in this field with future research directions.

Keywords: mobile handsets; near-field communication; NFC business ecosystem; contactless communication; mobile phone; near field communication; Business; Google; Industries; Mobile communication; Mobile handsets; Radiofrequency identification; Security; Bluetooth; NFC ecosystem; RFID; contactless payment; near field communication (ID#: 15-7902)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7225422&isnumber=7225373

 

Ez-zazi, I.; Arioua, M.; el Oualkadi, A.; el Assari, Y., "Performance Analysis of Efficient Coding Schemes for Wireless Sensor Networks," in RFID And Adaptive Wireless Sensor Networks (RAWSN), 2015 Third International Workshop on, pp. 42-47, 13-15 May 2015. doi: 10.1109/RAWSN.2015.7173277

Abstract: Energy consumption in sensor nodes and Link reliability are two of the major challenges in Wireless Sensor Networks (WSNs). The data exchanged between nodes and base station are vulnerable to corruption by errors induced by random noise, signal fading and other factors. In this regard, error control coding (ECC) is an efficient technique used to increase link reliability and to reduce the required transmitted power. In this context, the choice of energy efficient ECC with a suitable modulation scheme is a crucial task at the link and physical layer of wireless sensor networks to improve their lifetime. Since the WSNs are energy constraint in nature, both the probability of bit error rate (BER) and power consumption have to be taken into account. A performance analysis of error control coding schemes referring to BPSK modulation through a Gaussian channel (AWGN) is presented in this paper. Our results show that the RS(31,21) outperforms other ECC schemes and can be the optimal choice for wireless sensor network environment.

Keywords: Gaussian channels; error correction codes; phase shift keying; telecommunication network reliability; wireless sensor networks; BPSK modulation; Gaussian channel; bit error rate; efficient coding schemes; energy consumption; error control coding; link reliability; power consumption; wireless sensor networks; Bit error rate; Decoding; Encoding; Parity check codes; Reed-Solomon codes; Wireless sensor networks; AWGN; BER; ECC; LDPC; RS; SNR; WSN (ID#: 15-7903)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7173277&isnumber=7173261

Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.