scholarly journals RFID security protocols simulation and prototyping

Author(s):  
Xiaohui Yu

As Radio Frequency Identification (RFID) technology achieves commercial success, its privacy and security issues are becoming a barrier to limit its potential for future start of the art applications. In this report, we present an investigation of the past and current research related to RFID security algorithms and protocols for product authentication. We also present a novel RFID security protocol based on eXtended Tiny Encryption Algorithm (XTEA). Analysis of the security and privacy level of our proposed protocol is performed using SystemC based modeling and different attack models are simulated to show that the protocol is robust and safe against application, protoypes of these attack models are implemented on FPGA platform. We also compare our proposed protocol technique with similar protocols presented in the near past that also use symmetric key algorithms to verify and demostrate main advantages of our protocol in terms of security and performance.

2021 ◽  
Author(s):  
Xiaohui Yu

As Radio Frequency Identification (RFID) technology achieves commercial success, its privacy and security issues are becoming a barrier to limit its potential for future start of the art applications. In this report, we present an investigation of the past and current research related to RFID security algorithms and protocols for product authentication. We also present a novel RFID security protocol based on eXtended Tiny Encryption Algorithm (XTEA). Analysis of the security and privacy level of our proposed protocol is performed using SystemC based modeling and different attack models are simulated to show that the protocol is robust and safe against application, protoypes of these attack models are implemented on FPGA platform. We also compare our proposed protocol technique with similar protocols presented in the near past that also use symmetric key algorithms to verify and demostrate main advantages of our protocol in terms of security and performance.


Author(s):  
Yasir Amer Abbas ◽  
Saad Albawi ◽  
Abdullah Thaier Abd ◽  
Ahmed K. Jameil

Background: Radio frequency identification (RFID) technology can be applied in identification, security and tracking system platforms due to its flexible and low-cost implementation. The sensing ability of this technology can also be used to monitor real-life environmental changes and physical phenomena. RFID is designed to work in open wireless communication. Therefore, this system can be attacked by different malware. Enhancing RFID with new security and privacy features is important at present. Objective: The current work is a systematic mapping study on RFID security. The types, contributions, facets and activities of research on RFID security were plotted. Method: The systematic mapping for a specific search area. For this purpose, we must identify the number of RQs. These RQs help researchers obtain comprehensive related studies. Researchers are responsible for determining the number and type of RQs, which must be selected depending on the research field. In addition, the RQs must be selected carefully because they determine the research direction and help rapidly obtain the required information and studies. Result: We gathered 2133 relevant studies and retained 92 primary papers after four filtering processes. We classified them into three facets. Results provide researchers and readers an overview of existing relevant studies and help them identify the properties in the focus area. Conclusion: The systematic mapping study used to report the design, execution, tool, application and results of a Radio frequency identification (RFID). We systematically choosing and deeply analyzed a all conceptance related (RFID) techniques and implementation methods which provide an complete about the (RFID) state and enviroment of studies . Firstly we collect 2133 From the initially searchbased on manual and automatic searches. We reduction to 92 papers depend on the inclusion and exclusion criteria for this review.


Author(s):  
V. Alarcon-Aquino ◽  
M. Dominguez-Jimenez ◽  
C. Ohms

RFID (Radio Frequency Identification) is a technology whose employment will certainly grow in the following years. It is therefore necessary to consider the security issues that come out from the implementation of that type of systems. In this paper we present an approach to solve the security problems in RFID systems by designing a naive security layer based on authentication and encryption algorithms. The authentication mechanism is the mutual authentication based on a three-way handshaking model, which authenticates both the reader and the tag in the communication protocol. The cipher algorithm based on a symmetric-key cryptosystem is RC4 implemented in a proposed modification to the existing WEP protocol to make it more secure in terms of message privacy. The proposed approach is implemented using VHDL in FPGAs communicated through RF transceivers. The results show that the security layer is simple enough to be implemented in a low-price RFID tag.


Author(s):  
Gyozo Gódor ◽  
Sándor Imre

Radio frequency identification technology is becoming ubiquitous, and as an unfortunate side effect, more and more authentication solutions come with more security issues. In former contributions, the authors introduced a solely hash-based secure authentication algorithm that is capable of providing protection against most of the well-known attacks and performs exceptionally well even in very large systems. The authors gave a theoretical analysis of Simple Lightweight Authentication Protocol (SLAP) protocol from security and performance point of view. This chapter gives a detailed examination of small computational capacity systems from the point of view of security. The authors define the model of attacker and the well-known attacks which can be achieved in these kinds of environments. Furthermore, the chapter gives a summary of the significant RFID authentication protocols which are found in literature. The authors present several lightweight authentication protocols and some novel elliptic curve cryptography based methods. Besides, the chapter illustrates the SLAP protocol’s performance characteristics with measurements carried out in a simulation environment and compares with the theoretical results. The authors show the effects of numerous attacks and the system’s different parameters on the authentication time. Finally, the chapter examines the performance and security characteristics of two other protocols chosen from the literature in order to compare to SLAP algorithm and give proper explanation for the differences between them.


Author(s):  
Peter J. Hawrylak ◽  
Ajay Ogirala ◽  
Bryan A. Norman ◽  
Jayant Rajgopal ◽  
Marlin H. Mickle

Radio frequency identification (RFID) and Real Time Location Systems (RTLS) provide a wireless means to identify, locate, monitor, and track assets and people. RFID technology can be used for resource and patient location, to reduce costs, improve inventory accuracy, and improve patient safety. A number of pilot deployments of RFID and RTLS technology have yielded promising results, reduced costs, and improved patient care. However, there are three major issues facing RFID and RTLS systems, privacy, security, and location accuracy. As described in this chapter the privacy and security issues can be easily addressed by employing standard security measures. Location accuracy issues are physics-related and new advances continue to improve this accuracy. However, in hospital applications accuracy to the room level is sufficient.


Sensors ◽  
2018 ◽  
Vol 18 (9) ◽  
pp. 2902 ◽  
Author(s):  
Pagán Alexander ◽  
Rania Baashirah ◽  
Abdelshakour Abuzneid

Radio frequency identification (RFID) is a technology that has grown in popularity and in the applications of use. However, there are major issues regarding security and privacy with respect to RFID technology which have caught the interest of many researchers. There are significant challenges which must be overcome to resolve RFID security and privacy issues. One reason is the constraints attached to the provision of security and privacy in RFID systems. Along with meeting the security and privacy needs of RFID technology, solutions must be inexpensive, practical, reliable, scalable, flexible, inter-organizational, and long-lasting. To make RFID identifiers effective and efficient they must identify the item(s) while resisting attacks aimed at obtaining the tag’s information and compromising the system or making it possible to bypass the protection RFID tags are supposed to provide. Different authentication methods have been proposed, researched, and evaluated in the literature. In this work, we proposed our methodology in evaluating RFID authentication, and a few of the most promising authentication methods are reviewed, compared, and ranked in order to arrive at a possible best choice of protocol to use.


2011 ◽  
Vol 2 (1) ◽  
pp. 25-40
Author(s):  
Yanjun Zuo

Radio Frequency Identification (RFID) has been applied in various high security and high integrity settings. As an important ubiquitous technique, RFID offers opportunities for real-time item tracking, object identification, and inventory management. However, due to the high distribution and vulnerability of its components, an RFID system is subject to various threats which could affect the system’s abilities to provide essential services to users. Although there have been intensive studies on RFID security and privacy, there is still no complete solution to RFID survivability. In this paper, the authors classify the RFID security techniques that could be used to enhance an RFID system’s survivability from three aspects, i.e., resilience, robustness and fault tolerance, damage assessment and recovery. A threat model is presented, which can help users identify devastating attacks on an RFID system. An RFID system must be empowered with strong protection to withstand those attacks and provide essential functions to users.


2012 ◽  
Vol 562-564 ◽  
pp. 1583-1589
Author(s):  
Xiao Xia Tao ◽  
Hong Yang ◽  
Rong Chen ◽  
Zhen Jun Du

With the benefits to improve productivity and reduce operation cost, RFID (Radio Frequency Identification) has recently seen a great increase in a wide variety of business information systems. However, the downside in business applications is the problem caused by data security and privacy. Enhancement without extra costs in RFID identification poses new challenges to privacy and security in RFID-driven just-in-time business information systems. In this paper, we propose an unilateral randomly authentication protocol on the basis of one-way hash function for low-cost RFID tags. We illustrate the whole operating procedure of the proposed protocol in a typical RFID system. Experimental results show that the proposed protocol has some security improvements in data consistency and can work against some attacks like eavesdropping and DoS, compared with several existing methods.


Author(s):  
Atul Kumar ◽  
Ankit Kumar Jain

Radio frequency identification (RFID) consists of a tag and reader. The RFID system is used in various places, such as finding the location of devices and toll payment. In computer security, CIA (confidentiality, integrity, authentication) is the primary concern for RFID security. In existing scenario, there are various threats present in the RFID system such as de-synchronization attack, disclosure attack, tracking attack and so on. There are various threats that RFID systems are vulnerable to such as a de-synchronization attack, disclosure attack, dos attack, and tracking attack. This chapter discusses various attacks on the RFID system in terms of confidentiality, integrity, and availability as these devices contain a limited amount of memory and low power battery. Therefore, these devices need a lightweight solution for the RFID system. Hence, this chapter additionally discusses various authentication schemes such as lightweight scheme and ultra-lightweight scheme for RFID systems.


Sign in / Sign up

Export Citation Format

Share Document