A secret key exchange scheme for near field communication

Author(s):  
Stefano Severi ◽  
Giuseppe Abreu ◽  
Gianni Pasolini ◽  
Davide Dardari
Author(s):  
Jordan Frith

The phrase the Internet of things was originally coined in a 1999 presentation about attaching radio frequency identification (RFID) tags to individual objects. These tags would make the objects machine-readable, uniquely identifiable, and, most importantly, wirelessly communicative with infrastructure. This chapter evaluates RFID as a piece of mobile communicative infrastructure, and it examines two emerging forms: near-field communication (NFC) and Bluetooth low-energy beacons. The chapter shows how NFC and Bluetooth low-energy beacons may soon move some types of RFID to smartphones, in this way evolving the use of RFID in payment and transportation and enabling new practices of post-purchasing behaviors.


Sensors ◽  
2012 ◽  
Vol 12 (9) ◽  
pp. 11544-11558 ◽  
Author(s):  
Andres Diaz Lantada ◽  
Carlos González Bris ◽  
Pilar Lafont Morgado ◽  
Jesús Sanz Maudes

2020 ◽  
Vol 62 (5-6) ◽  
pp. 287-293
Author(s):  
Felix Günther

AbstractSecure connections are at the heart of today’s Internet infrastructure, protecting the confidentiality, authenticity, and integrity of communication. Achieving these security goals is the responsibility of cryptographic schemes, more specifically two main building blocks of secure connections. First, a key exchange protocol is run to establish a shared secret key between two parties over a, potentially, insecure connection. Then, a secure channel protocol uses that shared key to securely transport the actual data to be exchanged. While security notions for classical designs of these components are well-established, recently developed and standardized major Internet security protocols like Google’s QUIC protocol and the Transport Layer Security (TLS) protocol version 1.3 introduce novel features for which supporting security theory is lacking.In my dissertation [20], which this article summarizes, I studied these novel and advanced design aspects, introducing enhanced security models and analyzing the security of deployed protocols. For key exchange protocols, my thesis introduces a new model for multi-stage key exchange to capture that recent designs for secure connections establish several cryptographic keys for various purposes and with differing levels of security. It further introduces a formalism for key confirmation, reflecting a long-established practical design criteria which however was lacking a comprehensive formal treatment so far. For secure channels, my thesis captures the cryptographic subtleties of streaming data transmission through a revised security model and approaches novel concepts to frequently update key material for enhanced security through a multi-key channel notion. These models are then applied to study (and confirm) the security of the QUIC and TLS 1.3 protocol designs.


Electronics ◽  
2021 ◽  
Vol 10 (2) ◽  
pp. 188
Author(s):  
Žiga Korošak ◽  
Nejc Suhadolnik ◽  
Anton Pleteršek

The aim of this work is to tackle the problem of modulation wave shaping in the field of near field communication (NFC) radio frequency identification (RFID). For this purpose, a high-efficiency transmitter circuit was developed to comply with the strict requirements of the newest EMVCo and NFC Forum specifications for pulse shapes. The proposed circuit uses an outphasing modulator that is based on a digital-to-time converter (DTC). The DTC based outphasing modulator supports amplitude shift keying (ASK) modulation, operates at four times the 13.56 MHz carrier frequency and is made fully differential in order to remove the parasitic phase modulation components. The accompanying transmitter logic includes lookup tables with programmable modulation pulse wave shapes. The modulator solution uses a 64-cell tapped current controlled fully differential delay locked loop (DLL), which produces a 360° delay at 54.24 MHz, and a glitch-free multiplexor to select the individual taps. The outphased output from the modulator is mixed to create an RF pulse width modulated (PWM) output, which drives the antenna. Additionally, this implementation is fully compatible with D-class amplifiers enabling high efficiency. A test circuit of the proposed differential multi-standard reader’s transmitter was simulated in 40 nm CMOS technology. Stricter pulse shape requirements were easily satisfied, while achieving an output linearity of 0.2 bits and maximum power consumption under 7.5 mW.


Sensors ◽  
2021 ◽  
Vol 21 (3) ◽  
pp. 703
Author(s):  
Sung-Gu Kang ◽  
Min-Su Song ◽  
Joon-Woo Kim ◽  
Jung Woo Lee ◽  
Jeonghyun Kim

Near-field communication (NFC) is a low-power wireless communication technology used in contemporary daily life. This technology contributes not only to user identification and payment methods, but also to various biomedical fields such as healthcare and disease monitoring. This paper focuses on biomedical applications among the diverse applications of NFC. It addresses the benefits of combining traditional and new sensors (temperature, pressure, electrophysiology, blood flow, sweat, etc.) with NFC technology. Specifically, this report describes how NFC technology, which is simply applied in everyday life, can be combined with sensors to present vision and opportunities to modern people.


Sign in / Sign up

Export Citation Format

Share Document