scholarly journals FPGA-Based Smart RFID Tag With Robust Authentication Protocol

Author(s):  
Leili Borghei

Radio Frequency Identification (RFID) technology is being deployed increasingly in diverse applications and has become pervasive and ubiquitous. While the characteristics of RFID make recognition possible without physical contact, it also has many problems pertaining to privacy and security. This has led to slow adaptation of RFID technology for large number of applications. Moreover, any approach without addressing the crucial factors like, scalability, flexibility, cost, performance, computational resources and ease of use is not acceptable for deploying the RFID technology. This project provides an introduction to RFID technology and the privacy and security threats it faces. It reviews recently proposed RFID authentication techniques, and presents an FPGA-based RFID tag with a secure authentication protocol between the tag and reader, addressing all RFID security issues and threats including forward secrecy, eavesdropping, tracking, cloning, replay attack and denial of service attack. The project explores RFID authentication protocol using the Altera's Nios II embedded processor that provides a flexible exploration environment.

2021 ◽  
Author(s):  
Leili Borghei

Radio Frequency Identification (RFID) technology is being deployed increasingly in diverse applications and has become pervasive and ubiquitous. While the characteristics of RFID make recognition possible without physical contact, it also has many problems pertaining to privacy and security. This has led to slow adaptation of RFID technology for large number of applications. Moreover, any approach without addressing the crucial factors like, scalability, flexibility, cost, performance, computational resources and ease of use is not acceptable for deploying the RFID technology. This project provides an introduction to RFID technology and the privacy and security threats it faces. It reviews recently proposed RFID authentication techniques, and presents an FPGA-based RFID tag with a secure authentication protocol between the tag and reader, addressing all RFID security issues and threats including forward secrecy, eavesdropping, tracking, cloning, replay attack and denial of service attack. The project explores RFID authentication protocol using the Altera's Nios II embedded processor that provides a flexible exploration environment.


2021 ◽  
Author(s):  
Shirley Arnold

Radio Frequency Identification (RFID)is expected to become pervasive and ubiquitous, as it can be embedded into everyday items as smart labels. A typical scenario of exploiting RFID is Electronic container seal (E-seal) in container security. Since RFID systems are proposed to be used in such high security applications, cryptographic authentication is necessary to protect the privacy and security of the RFID system itself. In this project, AES128 cryptographic algorithm based on the new approach of authentication protocol was implemented on FPGA environment. A two-way challenge-response authentication scheme is used due to the limited computing power, low die-size, and low-power requirements. The hardware implementation of the algorithm on FPGA provides acceleration and fast prototyping. The positive results in low silicon area ascertain that the authentication algorithm can be implemented in a small RFID tag for more secure system.


2017 ◽  
Vol 13 (1) ◽  
pp. 83-103
Author(s):  
Issam Hussein ◽  
Ramzy Ali ◽  
Basil Jasim

Radio frequency identification (RFID) technology is being used widely in the last few years. Its applications classifies into auto identification and data capturing issues. The purpose of this paper is to design and implement RFID active tags and reader using microcontroller ATmega328 and 433 MHz RF links. The paper also includes a proposed mutual authentication protocol between RFID reader and active tags with ownership transfer stage. Our protocol is a mutual authentication protocol with tag’s identifier updating mechanism. The updating mechanism has the purpose of providing forward security which is important in any authentication protocol to prevent the attackers from tracking the past transactions of the compromised tags. The proposed protocol gives the privacy and security against all famous attacks that RFID system subjected for due to the transfer of data through unsecure wireless channel, such as replay, denial of service, tracking and cloning attacks. It also ensures ownership privacy when the ownership of the tag moves to a new owner.


2021 ◽  
Author(s):  
Shirley Arnold

Radio Frequency Identification (RFID)is expected to become pervasive and ubiquitous, as it can be embedded into everyday items as smart labels. A typical scenario of exploiting RFID is Electronic container seal (E-seal) in container security. Since RFID systems are proposed to be used in such high security applications, cryptographic authentication is necessary to protect the privacy and security of the RFID system itself. In this project, AES128 cryptographic algorithm based on the new approach of authentication protocol was implemented on FPGA environment. A two-way challenge-response authentication scheme is used due to the limited computing power, low die-size, and low-power requirements. The hardware implementation of the algorithm on FPGA provides acceleration and fast prototyping. The positive results in low silicon area ascertain that the authentication algorithm can be implemented in a small RFID tag for more secure system.


2021 ◽  
Vol 44 (1) ◽  
pp. 40-52
Author(s):  
Tracy Aleong ◽  
Kit Fai Pun

Radio Frequency Identification (RFID) technology transmits data wirelessly and falls under the broad classification of Automatic Identification and Data Capture (AIDC). The advances in RFID technology continue to be accepted worldwide for various tracking and monitoring type applications. This paper reviews the principle of RFID system operation using an extensive search of relevant articles from technology management and related journals, over the past two decades. It explores 1) the RFID tags operating in the ultra-high frequency (UHF) band, 2) analyses some of the major advancements of this technology in the field of sensor tagging solutions in the past two decades, and 3) discusses industry-based applications utilising UHF RFID sensor tagging solutions for process measurement data acquisition. The main challenges identified are privacy and security concerns on their applications in industry. The paper contributes to amalgamating a list of UHF RFID industry-based applications. It is expected that the findings from this review exercise would shed light on critical areas of the UHF RFID Technology.


Sensors ◽  
2019 ◽  
Vol 19 (21) ◽  
pp. 4752 ◽  
Author(s):  
Khwaja Mansoor ◽  
Anwar Ghani ◽  
Shehzad Chaudhry ◽  
Shahaboddin Shamshirband ◽  
Shahbaz Ghayyur ◽  
...  

Despite the many conveniences of Radio Frequency Identification (RFID) systems, the underlying open architecture for communication between the RFID devices may lead to various security threats. Recently, many solutions were proposed to secure RFID systems and many such systems are based on only lightweight primitives, including symmetric encryption, hash functions, and exclusive OR operation. Many solutions based on only lightweight primitives were proved insecure, whereas, due to resource-constrained nature of RFID devices, the public key-based cryptographic solutions are unenviable for RFID systems. Very recently, Gope and Hwang proposed an authentication protocol for RFID systems based on only lightweight primitives and claimed their protocol can withstand all known attacks. However, as per the analysis in this article, their protocol is infeasible and is vulnerable to collision, denial-of-service (DoS), and stolen verifier attacks. This article then presents an improved realistic and lightweight authentication protocol to ensure protection against known attacks. The security of the proposed protocol is formally analyzed using Burrows Abadi-Needham (BAN) logic and under the attack model of automated security verification tool ProVerif. Moreover, the security features are also well analyzed, although informally. The proposed protocol outperforms the competing protocols in terms of security.


This study represents a device to identify the location of an Autism Spectrum Disorder(ASD) child using an Radio Frequency Identification (RFID). This is a wearable device, that is to be worn by the autism child, which allows the parent to track the child anytime, anywhere .The RFID technology is implied for the location tracking, The RFID Tag is affixed on the device, the reader which is supposed to sense the RFID tag is placed at the spots such as classroom etc. The reader when it senses the tag notifies the parent through a message. When an RFID tag passes through the electromagnetic zone, it detects the activation signal produced by the reader. The encoded data present in the integrated circuit of the tag is being encoded by the reader and the data is delivered to the host computer for processing. The location can be sent to parent in the form of a normal text message via GSM. Autism children deserve to acquire knowledge and explore the environment. To overcome the obstruction this device will be of immense help.


RFID uses radio frequency waves to transfer data using components such as tag, the reader and back-end server for device identification. Radio Frequency Identification technology (RFID) providing unique identification and tracking any device that has a tag attached to safeguard the products and protect from unauthorized users. There are many kinds of protocols to resolve these problems have been researched. Though, the security, cost, time and task of RFID are accountable to identify the feasible authentication protocol according to the business environment. In this research article, we proposed new authentication protocol as a method to protect privacy, especially for affordable cost and functionalities and have limited power consumption, memory and effective security process. The proposed protocol called as simple symmetric key (SSK) algorithm using random integers based on modulo 37. The proposed authentication protocol is secure against spoofing and replay attack and also it is suitable to support distributed database environment.


2018 ◽  
Vol 7 (4.6) ◽  
pp. 391
Author(s):  
Soumyasanta Rakshit ◽  
Dr. S. S. Sridhar

Using radio wave or radio frequency scanners to identify wirelessly any object is not so much complex in reality. The latest version of this technology is known as radio frequency identification or RFID. RFID has three building blocks: small tags built around microchips that carry a digital identification code; The RFID scanners also known as readers, the readers are also known as interrogators and networking hardware and the software to link scanners to the main computer databases that can be in hardware or cloud storage. In this project, we describe the implementation of RFID technology in the platform of asset management system in an organization. Using RFID technology track the all of the assets is the main aim of the project. The RFID interrogators open a serial port and then reads a RFID tag to use it as a unique parameter in the database to access and show the record associated to the RFID chip. Any change is wirelessly synchronized to the main database server.An admin will look after the whole server as an administration. If any new asset is introduced which is not in the main database, when the RFID scanner detects that the admin will get a notification message also in anyway if any asset will tamper by anything or anyone or if someone will try to steal any asset then again, the admin will get a notification message instantly.


2011 ◽  
Vol 314-316 ◽  
pp. 1325-1329
Author(s):  
Lei Xu ◽  
Hui Ming Huang

Radio frequency identification (RFID) technology may be applied to cylindrical objects, but the curving of an RFID tag brings on an increase in resonant frequency of the tag antenna. The tag can not function in an excessively curving case, since the deviation of the antenna resonant frequency from working frequency makes a reduction in inductive energy supplied by a transmitter. The variation in antenna resonant frequency is dependant upon column radius of the cylinder and curving angle of the tag. Analytically, it is found that a reduction in central distance, which is determined by column radius and curving angle, between compound straight tracks leads to the decreasing of overall antenna-coil inductance after the curving of the tag. By introducing a curving turn exponent, the overall antenna-coil inductance is calculated. After neglecting the less variation in overall tag capacitance, the antenna resonant frequency may be estimated. The result provides an instruction for designing a curving tag antenna to fit the tag antenna resonant frequency for working frequency of an RFID system.


Sign in / Sign up

Export Citation Format

Share Document