scholarly journals Design and implementation of a security layer for RFID systems

Author(s):  
V. Alarcon-Aquino ◽  
M. Dominguez-Jimenez ◽  
C. Ohms

RFID (Radio Frequency Identification) is a technology whose employment will certainly grow in the following years. It is therefore necessary to consider the security issues that come out from the implementation of that type of systems. In this paper we present an approach to solve the security problems in RFID systems by designing a naive security layer based on authentication and encryption algorithms. The authentication mechanism is the mutual authentication based on a three-way handshaking model, which authenticates both the reader and the tag in the communication protocol. The cipher algorithm based on a symmetric-key cryptosystem is RC4 implemented in a proposed modification to the existing WEP protocol to make it more secure in terms of message privacy. The proposed approach is implemented using VHDL in FPGAs communicated through RF transceivers. The results show that the security layer is simple enough to be implemented in a low-price RFID tag.

CCIT Journal ◽  
2017 ◽  
Vol 10 (2) ◽  
pp. 239-254
Author(s):  
Ferry Sudarto ◽  
Gustasari Gustasari ◽  
Arwan Arwan

Along with the development of science and technology so rapidly trigger the emergence of new technologies, one of which is RFID. RFID (Radio Frequency Identification) is a process of identifying the object or objects using radio transmission frequency. RFID is a new technology, and will continue to evolve in line with advances in integrated circuit technology, it can be ascertained that the RFID tag can be applied in various fields. RFID systems offer increased efficiency in controlling inventory control in the identification of objects. RFID can be used to store and receive data remotely using a device that RFID TAG (transponder). Many applications can utilize RFID systems, for example for indoor security systems, highways, libraries, class attendance, even as the identity of the student / students. Therefore, in this researchRaharja College presenting a Smartcard System Design using RFID as a device interface and ARDUINO UNO as a controller to be used as a door security system. With the presence of this system is expected to be a useful new innovation in Raharja College and can improve the shortcomings of existing systems and can provide maximum service to the whole personal raharja.


2021 ◽  
Vol 2021 ◽  
pp. 1-16
Author(s):  
Hasnae Lamrani Alaoui ◽  
Abdellatif El Ghazi ◽  
Mustapha Zbakh ◽  
Abdellah Touhafi ◽  
An Braeken

The availability of safety has always been a challenge in all fields of computing and networking, and the development of reliable security measures for low operating power systems has been a continuous task for researchers. This paper focuses on Radio Frequency Identification (RFID) systems, whose market is tremendously growing due to the increasing need for efficient supply chain and healthcare management. Two protocols are proposed that offer mutual authentication, confidentiality, forward security, anonymity, unlinkability, scalability, and resistance against the most important security attacks. They differ in storage requirements at the server side. Both proposed protocols are very efficient as the number of required elliptic curve multiplications is limited to two at the tag side. Moreover, the schemes are also more effective and secure than other related work presented in literature. In addition, we show how to extend the protocols in order to provide authentication with respect to multiple readers.


Micromachines ◽  
2021 ◽  
Vol 12 (4) ◽  
pp. 420
Author(s):  
Saikat Mondal ◽  
Deepak Kumar ◽  
Premjeet Chahal

Harmonic Radio Frequency Identification (RFID) systems have attracted significant interest over the last decade as it provides many benefits over the conventional RFID systems. Harmonic RFID is desired over conventional RFID systems due to reduced self-jamming, location accuracy from dual frequency, and higher phase noise immunity. In a harmonic RFID system, the tag receives instructions from the reader at an RF carrier frequency and replies back at the harmonic of the RF frequency. A nonlinear element consuming very low power at the tag is required to generate the harmonic carrier for the battery-less system. In this review article, a detailed contrast between conventional and harmonic RFID systems is presented. This is followed by different circuit design techniques to generate harmonics and integration techniques to form a fully operable passive harmonic RFID tag. Also, a wide range of applications, especially sensor integration with harmonic RFID’s, along with the future trends are presented.


2021 ◽  
Author(s):  
Xiaohui Yu

As Radio Frequency Identification (RFID) technology achieves commercial success, its privacy and security issues are becoming a barrier to limit its potential for future start of the art applications. In this report, we present an investigation of the past and current research related to RFID security algorithms and protocols for product authentication. We also present a novel RFID security protocol based on eXtended Tiny Encryption Algorithm (XTEA). Analysis of the security and privacy level of our proposed protocol is performed using SystemC based modeling and different attack models are simulated to show that the protocol is robust and safe against application, protoypes of these attack models are implemented on FPGA platform. We also compare our proposed protocol technique with similar protocols presented in the near past that also use symmetric key algorithms to verify and demostrate main advantages of our protocol in terms of security and performance.


2013 ◽  
Vol 846-847 ◽  
pp. 1519-1523
Author(s):  
Nan Zhang ◽  
Jian Hua Zhang ◽  
Jun Yang

While radio frequency identification (RFID) is evolving as a major technology enabler for identifying and tracking goods and assets around the world, its security issues are also increasingly exposed. A Hash-based RFID mutual authentication protocol was put forward. The key was joined into the hash algorithm, and chaos sequences were used to update the key. The protocol enhances the security of the RFID system with low cost. Experiments show that the chaos system has the character of initial value sensitivity, which can be used to distribute and update the secret key. Safety analysis show that the mutual authentication protocol can solve security issues including eavesdropping, illegal access, masquerade, spoofing attack, position tracking.


Author(s):  
Atul Kumar ◽  
Ankit Kumar Jain

Radio frequency identification (RFID) consists of a tag and reader. The RFID system is used in various places, such as finding the location of devices and toll payment. In computer security, CIA (confidentiality, integrity, authentication) is the primary concern for RFID security. In existing scenario, there are various threats present in the RFID system such as de-synchronization attack, disclosure attack, tracking attack and so on. There are various threats that RFID systems are vulnerable to such as a de-synchronization attack, disclosure attack, dos attack, and tracking attack. This chapter discusses various attacks on the RFID system in terms of confidentiality, integrity, and availability as these devices contain a limited amount of memory and low power battery. Therefore, these devices need a lightweight solution for the RFID system. Hence, this chapter additionally discusses various authentication schemes such as lightweight scheme and ultra-lightweight scheme for RFID systems.


2021 ◽  
Author(s):  
Xiaohui Yu

As Radio Frequency Identification (RFID) technology achieves commercial success, its privacy and security issues are becoming a barrier to limit its potential for future start of the art applications. In this report, we present an investigation of the past and current research related to RFID security algorithms and protocols for product authentication. We also present a novel RFID security protocol based on eXtended Tiny Encryption Algorithm (XTEA). Analysis of the security and privacy level of our proposed protocol is performed using SystemC based modeling and different attack models are simulated to show that the protocol is robust and safe against application, protoypes of these attack models are implemented on FPGA platform. We also compare our proposed protocol technique with similar protocols presented in the near past that also use symmetric key algorithms to verify and demostrate main advantages of our protocol in terms of security and performance.


2014 ◽  
Vol 644-650 ◽  
pp. 4496-4500
Author(s):  
Hang Qin ◽  
Yi Liu

Radio Frequency Identification (RFID) technology is an automated identification technology which is widely used to identify and track all kind of objects. It is well suitable for many fields and is expected to replace barcodes in the near future. However, it is a challenging task to design an authentication protocol because of the limited resource of low-cost RFID tags. Recently, a lightweight RFID authentication protocol presented by Kulseng et al uses Physically Unclonable Functions (PUFs) and Linear Feedback Shift Registers (LFSRs) which are well known lightweight operations. The number of gates which the protocol require can be significantly decreased. Unfortunately, their protocol faces several serious security issues. In this paper, based PUFs and LFSRs, we suggest a secure mutual authentication for low-cost RFID Systems. Security analysis shows that our protocol owns security and privacy.


2009 ◽  
Vol 1 (1) ◽  
pp. 38
Author(s):  
Mudrik Alaydrus ◽  
Thomas Eibert

Radio Frequency Identification (RFID) is a wireless system designed to identify the presence of objects attached by tags. In recent times, RFID is also used for positioning purposes. We show a scenario of wireless propagation observed by eight antennas with different polarization located in different positions. In this way, the antenna characteristics, i.e. the polarization and diagram radiation of the antennas will play a significant role in producing electromagnetic field in the region. In this work we will use the fingerprinting procedure, with this we produce some data bases containing the electric field received by RFID readers if we located the RFID tag in certain position in region of interest. In this work, two cost functions are proposed, which are to be minimized for determining the position of the tag.


Sign in / Sign up

Export Citation Format

Share Document