The search functionality is under construction.

Keyword Search Result

[Keyword] RFID(118hit)

1-20hit(118hit)

  • Nonnegative Matrix Factorization with Minimum Correlation and Volume Constrains

    Zhongqiang LUO  Chaofu JING  Chengjie LI  

     
    LETTER-Digital Signal Processing

      Pubricized:
    2021/11/22
      Vol:
    E105-A No:5
      Page(s):
    877-881

    Nonnegative Matrix Factorization (NMF) is a promising data-driven matrix decomposition method, and is becoming very active and attractive in machine learning and blind source separation areas. So far NMF algorithm has been widely used in diverse applications, including image processing, anti-collision for Radio Frequency Identification (RFID) systems and audio signal analysis, and so on. However the typical NMF algorithms cannot work well in underdetermined mixture, i.e., the number of observed signals is less than that of source signals. In practical applications, adding suitable constraints fused into NMF algorithm can achieve remarkable decomposition results. As a motivation, this paper proposes to add the minimum volume and minimum correlation constrains (MCV) to the NMF algorithm, which makes the new algorithm named MCV-NMF algorithm suitable for underdetermined scenarios where the source signals satisfy mutual independent assumption. Experimental simulation results validate that the MCV-NMF algorithm has a better performance improvement in solving RFID tag anti-collision problem than that of using the nearest typical NMF method.

  • Non-Invasive Monitoring of Respiratory Rate and Respiratory Status during Sleep Using a Passive Radio-Frequency Identification System

    Kagome NAYA  Toshiaki MIYAZAKI  Peng LI  

     
    PAPER-Biological Engineering

      Pubricized:
    2021/02/22
      Vol:
    E104-D No:5
      Page(s):
    762-771

    In recent years, checking sleep quality has become essential from a healthcare perspective. In this paper, we propose a respiratory rate (RR) monitoring system that can be used in the bedroom without wearing any sensor devices directly. To develop the system, passive radio-frequency identification (RFID) tags are introduced and attached to a blanket, instead of attaching them to the human body. The received signal strength indicator (RSSI) and phase values of the passive RFID tags are continuously obtained using an RFID reader through antennas located at the bedside. The RSSI and phase values change depending on the respiration of the person wearing the blanket. Thus, we can estimate the RR using these values. After providing an overview of the proposed system, the RR estimation flow is explained in detail. The processing flow includes noise elimination and irregular breathing period estimation methods. The evaluation demonstrates that the proposed system can estimate the RR and respiratory status without considering the user's body posture, body type, gender, or change in the RR.

  • Research on Ultra-Lightweight RFID Mutual Authentication Protocol Based on Stream Cipher

    Lijun GAO  Feng LIN  Maode MA  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2020/06/29
      Vol:
    E104-B No:1
      Page(s):
    13-19

    In recent years, with the continuous development of the Internet of Things, radio frequency identification (RFID) technology has also been widely concerned. The computing power of low cost tags is limited because of their high hardware requirements. Symmetric encryption algorithms and asymmetric encryption algorithms, such as RSA, DES, AES, etc., cannot be suitable for low cost RFID protocols. Therefore, research on RFID security authentication protocols with low cost and high security has become a focus. Recently, an ultralightweight RFID authentication protocol LP2UF was proposed to provide security and prevent all possible attacks. However, it is discovered that a type of desynchronization attack can successfully break the proposed scheme. To overcome the vulnerability against desynchronization attacks, we propose here a new ultra-lightweight RFID two-way authentication protocol based on stream cipher technology that uses only XOR. The stream cipher is employed to ensure security between readers and tags. Analysis shows that our protocol can effectively resist position tracking attacks, desynchronization attacks, and replay attacks.

  • A True Random Number Generator Method Embedded in Wireless Communication Systems

    Toshinori SUZUKI  Masahiro KAMINAGA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E103-A No:4
      Page(s):
    686-694

    To increase the number of wireless devices such as mobile or IoT terminals, cryptosystems are essential for secure communications. In this regard, random number generation is crucial because the appropriate function of cryptosystems relies on it to work properly. This paper proposes a true random number generator (TRNG) method capable of working in wireless communication systems. By embedding a TRNG in such systems, no additional analog circuits are required and working conditions can be limited as long as wireless communication systems are functioning properly, making TRNG method cost-effective. We also present some theoretical background and considerations. We next conduct experimental verification, which strongly supports the viability of the proposed method.

  • New Pseudo-Random Number Generator for EPC Gen2

    Hiroshi NOMAGUCHI  Chunhua SU  Atsuko MIYAJI  

     
    PAPER-Cryptographic Techniques

      Pubricized:
    2019/11/14
      Vol:
    E103-D No:2
      Page(s):
    292-298

    RFID enable applications are ubiquitous in our society, especially become more and more important as IoT management rises. Meanwhile, the concern of security and privacy of RFID is also increasing. The pseudorandom number generator is one of the core primitives to implement RFID security. Therefore, it is necessary to design and implement a secure and robust pseudo-random number generator (PRNG) for current RFID tag. In this paper, we study the security of light-weight PRNGs for EPC Gen2 RFID tag which is an EPC Global standard. For this reason, we have analyzed and improved the existing research at IEEE TrustCom 2017 and proposed a model using external random numbers. However, because the previous model uses external random numbers, the speed has a problem depending on the generation speed of external random numbers. In order to solve this problem, we developed a pseudorandom number generator that does not use external random numbers. This model consists of LFSR, NLFSR and SLFSR. Safety is achieved by using nonlinear processing such as multiplication and logical multiplication on the Galois field. The cycle achieves a cycle longer than the key length by effectively combining a plurality of LFSR and the like. We show that our proposal PRNG has good randomness and passed the NIST randomness test. We also shows that it is resistant to identification attacks and GD attacks.

  • ORRIS: Throughput Optimization for Backscatter Link on Physical and MAC Layers

    Jumin ZHAO  Yanxia LI  Dengao LI  Hao WU  Biaokai ZHU  

     
    PAPER-Multimedia Systems for Communications

      Pubricized:
    2019/04/05
      Vol:
    E102-B No:10
      Page(s):
    2082-2090

    Unlike Radio Frequency Identification (RFID), emerging Computational RFID (CRFID) integrates the RF front-end and MCU with multiple sensors. CRFIDs need to transmit data within the interrogator range, so when the tags moved rapidly or the contact duration with interrogator is limited, the sensor data collected by CRFID must be transferred to interrogator quickly. In this paper, we focus on throughput optimization for backscatter link, take physical and medium access control (MAC) layers both into consideration, put forward our scheme called ORRIS. On physical layer, we propose Cluster Gather Degree (CGD) indicator, which is the clustering degree of signal in IQ domain. Then CGD is regarded as the criterion to adaptively adjust the rate encoding mode and link frequency, accordingly achieve adaptive rate transmission. On MAC layer, based on the idea of asynchronous transfer, we utilize the the number of clusters in IQ domain to select the optimal Q value as much as possible. So that achieve burst transmission or bulk data transmission. Experiments and analyses on the static and mobile scenarios show that our proposal has significantly better mean throughput than BLINK or CARA, which demonstrate the effectiveness of our scheme.

  • RF-Drone: Multi-Tag System for RF-ID Enables Drone Tracking in GPS-Denied Environments

    Xiang LU  Ziyang CHEN  Lianpo WANG  Ruidong LI  Chao ZHAI  

     
    PAPER

      Pubricized:
    2019/04/26
      Vol:
    E102-B No:10
      Page(s):
    1941-1950

    In resent years, providing location services for mobile targets in a closed environment has been a growing interest. In order to provide good localization and tracking performance for drones in GPS-denied scenarios, this paper proposes a multi-tag radio frequency identification (RFID) system that is easy to equip and does not take up the limited resources of the drone which is not susceptible to processor performance and cost constraints compared with computer vision based approaches. The passive RFID tags, no battery equipped, have an ultra-high resolution of millimeter level. We attach multiple tags to the drone and form multiple sets of virtual antenna arrays during motion, avoiding arranging redundant antennas in applications, and calibrating the speed chain to improve tracking performance. After combining the strap-down inertial navigation system (SINS) carried by the drone, we have established a coupled integration model that can suppress the drift error of SINS with time. The experiment was designed in bi-dimensional and three-dimensional scenarios, and the integrated positioning system based on SINS/RFID was evaluated. Finally, we discussed the impact of some parameters, this innovative approach is verified in real scenarios.

  • A Feasibility Study on the Safety Confirmation System Using NFC and UHF Band RFID Tags

    Shigeki TAKEDA  Kenichi KAGOSHIMA  Masahiro UMEHIRA  

     
    LETTER-System Construction Techniques

      Pubricized:
    2019/06/04
      Vol:
    E102-D No:9
      Page(s):
    1673-1675

    This letter presents the safety confirmation system based on Near Field Communication (NFC) and Ultra High Frequency (UHF) band Radio Frequency IDentification (RFID) tags. Because these RFID tags can operate without the need for internal batteries, the proposed safety confirmation system is effective during large-scale disasters that cause loss of electricity and communication infrastructures. Sharing safety confirmation data between the NFC and UHF band RFID tags was studied to confirm the feasibility of the data sharing. The prototype of the proposed system was fabricated, confirming the feasibility of the proposed safety confirmation system.

  • Near-Field Chipless RFID Tag System Using Inductive Coupling Between a Multimode Resonator and Detection Probes

    Fuminori SAKAI  Mitsuo MAKIMOTO  Koji WADA  

     
    PAPER

      Pubricized:
    2018/10/15
      Vol:
    E102-B No:4
      Page(s):
    722-731

    Chipless RFID tags that use the higher-mode resonances of a transmission line resonator are presented in this paper. We have proposed multimode stepped impedance resonators (SIRs) for this application and reported the fundamental characteristics of an experimental system composed of multimode SIRs with open-circuited ends and a near-field electromagnetic detector using capacitive coupling (electric field) probes for the detector. To improve the frequency response and widen the detection range, we introduced multimode SIRs with short-circuited ends and inductive coupling (magnetic field) probes and measured their properties. To reduce the size of the tag and reader, we examined the frequency responses and found that the optimal configuration consisted of C-shaped tags and detector probes with a spatially orthogonal arrangement. The experimental tag system showed good frequency responses, detection range, and frequency detection accuracy. In particular, the spacing between the tag resonator and the transmission line of the probe, which corresponds to the detection distance, was 5mm or more, and was at least 10 times greater than that of previously reported RFID tag systems using near-field electromagnetic coupling.

  • Activity Recognition Using RFID Phase Profiling in Smart Library

    Yegang DU  Yuto LIM  Yasuo TAN  

     
    PAPER

      Pubricized:
    2019/02/05
      Vol:
    E102-D No:4
      Page(s):
    768-776

    In the library, recognizing the activity of the reader can better uncover the reading habit of the reader and make book management more convenient. In this study, we present the design and implementation of a reading activity recognition approach based on passive RFID tags. By collecting and analyzing the phase profiling distribution feature, our approach can trace the reader's trajectory, recognize which book is picked up, and detect the book misplacement. We give a detailed analysis of the factors that can affect phase profiling in theory and combine these factors with relevant activities. The proposed approach recognizes the activities based on the amplitude of the variation of phase profiling, so that the activities can be inferred in real time through the phase monitoring of tags. We then implement our approach with off-the-shelf RFID equipment, and the experiments show that our approach can achieve high accuracy and efficiency in activity recognition in a real-world situation. We conclude our work and further discuss the necessity of a personalized book recommendation system in future libraries.

  • On the Optimal Configuration of Grouping-Based Framed Slotted ALOHA

    Young-Beom KIM  

     
    LETTER-Information Network

      Pubricized:
    2018/08/08
      Vol:
    E101-D No:11
      Page(s):
    2823-2826

    In this letter, we consider several optimization problems associated with the configuration of grouping-based framed slotted ALOHA protocols. Closed-form formulas for determining the optimal values of system parameters such as the process termination time and confidence levels for partitioned groups are presented. Further, we address the maximum group size required for meaningful grouping gain and the effectiveness of the grouping technique in light of signaling overhead.

  • On the Use of m-Ary Challenges for RFID Distance Bounding Protocol

    Young-Sik KIM  Sang-Hyo KIM  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E99-B No:9
      Page(s):
    2028-2035

    In this paper, we propose an RFID distance bounding protocol that uses m-ary challenges. Recently, Kim and Avoine proposed two distance bounding protocols with mixed challenges that are pre-determined or random. We generalize the first scheme of Kim and Avoine's random scheme as a distance bounding protocol with m-ary challenges. The generalized formula for success probabilities for mafia fraud and distance fraud attacks is derived. Our scheme using m-ary challenges reduces the mafia fraud success probability from (3/4)n for m=2 to (7/16)n for m=4 and the distance fraud success probability from $(1- rac 1 4 cdot P_r)^n$ for m=2 to $(1 - rac {189}{256} cdot P_r)^n$ for m=4, where Pr is the probability that a challenge is random.

  • Privacy Protection Method Based on Two-Factor Authentication Protocol in FRID Systems

    Guangquan XU  Yuanyuan REN  Yuanbin HAN  Xiaohong LI  Zhiyong FENG  

     
    PAPER

      Pubricized:
    2016/05/31
      Vol:
    E99-D No:8
      Page(s):
    2019-2026

    With the rapid development of Internet of things (IoT), Radio Frequency Identification (RFID) has become one of the most significant information technologies in the 21st century. However, more and more privacy threats and security flaws have been emerging in various vital RFID systems. Traditional RFID systems only focus attention on foundational implementation, which lacks privacy protection and effective identity authentication. To solve the privacy protection problem this paper proposes a privacy protection method with a Privacy Enhancement Model for RFID (PEM4RFID). PEM4RFID utilizes a “2+2” identity authentication mechanism, which includes a Two-Factor Authentication Protocol (TFAP) based on “two-way authentication”. Our TFAP employs “hardware information + AES-ECC encryption”, while the ”“two-way authentication” is based on improved Combined Public Key (CPK). Case study shows that our proposed PEM4RFID has characteristics of untraceability and nonrepeatability of instructions, which realizes a good trade-off between privacy and security in RFID systems.

  • A Secure RFID Application Revocation Scheme for IoT

    Kai FAN  Zhao DU  Yuanyuan GONG  Yue WANG  Tongjiang YAN  Hui LI  Yintang YANG  

     
    PAPER

      Pubricized:
    2016/05/31
      Vol:
    E99-D No:8
      Page(s):
    2027-2035

    Radio Frequency Identification (RFID) plays a crucial role in IoT development. With the extensive use of RFID, the fact that a single RFID tag integrates multiple applications has become a mainstream. To facilitate users to use the multi-application RFID tag and revoke some applications in the tag securely and efficiently, a secure RFID application revocation scheme is proposed in this paper. In the scheme, each response for the challenge between tag and reader is different, and a group has the feature of many tags. Even if the group index number and corresponding group are revealed, a specific tag does not be precisely found and tracked. Users are anonymous completely. The scheme also allows users to set the validity period for an application or some applications. If the application contains the validity period and expires, the server will remove the validity period and revoke the application automatically in the tag when the RFID tag accesses server again. The proposed scheme cannot only be used in multi-application RFID tag but also be used in one-application RFID tag. Furthermore, compared with other existing schemes, the scheme provides a higher level of security and has an advantage of performance. Our scheme has the ability of mutual authentication and Anti-replay by adding a random number r2, and it is easy to against synchronization attack. Security proof is given in our paper and performance advantage are mainly reflected in the following points such as forward security, synchronization, storage complexity, computational complexity, etc. Finally, the proposed scheme can be used in multi-application RFID tag to promote the development of the IoT.

  • Optimized Binary Search with Multiple Collision Bits Resolution Anti-Collision Algorithm for Efficient RFID Tag Identification

    Younghwan JUNG  Daehee KIM  Sunshin AN  

     
    LETTER-Communication Theory and Signals

      Vol:
    E99-A No:7
      Page(s):
    1494-1498

    In this paper, we analyze two representative tree-based RFID anti-collision algorithms: the Query Tree protocol and the Binary Search algorithm. Based on the advantages and disadvantages of the two algorithms, we propose and evaluate two optimized anti-collision algorithms: the Optimized Binary Search, which performs better than the Query Tree Protocol with the same tag-side overhead, and the Optimized Binary Search with Multiple Collision Bits Resolution algorithm, which performs the best with an acceptable increase in tag-side processing overhead.

  • Q-Value Fine-Grained Adjustment Based RFID Anti-Collision Algorithm

    Jian SU  Xuefeng ZHAO  Danfeng HONG  Zhongqiang LUO  Haipeng CHEN  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E99-B No:7
      Page(s):
    1593-1598

    Fast identification is an urgent demand for modern RFID systems. In this paper, we propose a novel algorithm, access probability adjustment based fine-grained Q-algorithm (APAFQ), to enhance the efficiency of RFID identification with low computation overhead. Specifically, instead of estimation accuracy, the target of most proposed anti-collision algorithms, the APAFQ scheme is driven by updating Q value with two different weights, slot by slot. To achieve higher identification efficiency, the reader adopts fine-grained access probability during the identification process. Moreover, based on the responses from tags, APAFQ adjusts the access probability adaptively. Simulations show the superiority of APAFQ over existing Aloha-based algorithms.

  • Illegal Interrogation Detectable Products Distribution Scheme in RFID-Enabled Supply Chains

    Kentaroh TOYODA  Iwao SASASE  

     
    PAPER

      Vol:
    E99-B No:4
      Page(s):
    820-829

    In RFID-enabled supply chains, it is necessary to protect the contents of EPCs (Electronic Product Code) since an EPC contains sensitive information such as the product code and serial number and could be used for counterfeits. Although many protection schemes have been proposed, no scheme can limit the number of illegal attempts for discovering EPCs or notice whether an attacker exists. In this paper, we propose an illegal interrogation detectable products distribution scheme for RFID-enabled supply chains. The idea is to detect the attacker by forcing him/her to access an authentication server. Our scheme masks EPCs with random sequences. Masked EPCs are written into genuine tags on products while random sequences are placed on an authentication server with an access code. An access code is divided into shares with a secret sharing scheme and they are written into genuine tags. We also write bogus shares into extra off-the-shelf tags that are not attached to any products. Since an attacker who wants to know genuine EPCs may obtain a large number of access code candidates and must try each on the authentication server, the server can detect the attacker.

  • An Efficient Anti-Collision Algorithm Based on Improved Collision Detection Scheme

    Jian SU  Danfeng HONG  Junlin TANG  Haipeng CHEN  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E99-B No:2
      Page(s):
    465-470

    Tag collision has a negative impact on the performance of RFID systems. In this letter, we propose an algorithm termed anti-collision protocol based on improved collision detection (ACP-ICD). In this protocol, dual prefixes matching and collision bit detection technique are employed to reduce the number of queries and promptly identify tags. According to the dual prefixes matching method and collision bit detection in the process of collision arbitration, idle slots are eliminated. Moreover, the reader makes full use of collision to improve identification efficiency. Both analytical and simulation results are presented to show that the performance of ACP-ICD outperforms existing anti-collision algorithms.

  • A Design of GS1 EPCglobal Application Level Events Extension for IoT Applications

    Chao-Wen TSENG  Yu-Chang CHEN  Chua-Huang HUANG  

     
    PAPER

      Pubricized:
    2015/10/21
      Vol:
    E99-D No:1
      Page(s):
    30-39

    EPCglobal architecture framework is divided into identify, capture, and share layers and defines a collection of standards. It is not fully adequate to build IoT applications because the transducer capability is lacking. IEEE 1451 is a set of standards that defines data exchange format, communication protocols, and various connection interfaces between sensors/actuators and transducer interface modules. By appending IEEE 1451 transducer capability to EPCglobal architecture framework, a consistent EPC scheme expression for heterogeneous things can be achieved at identify layer. It is benefit to extend the upper layers of EPCglobal architecture framework seamlessly. In this paper, we put our emphasis on how to leverage the transducer capability at the capture layer. A device cycle, transducer cycle specification, and transducer cycle report are introduced to collect and process sensor/actuator data. The design and implementation of GS1 EPCglobal Application Level Events (ALE) modules extension are proposed for explaining the design philosophy and verifying the feasibility. It will interact with the capture and query services of EPC Information Services (EPCIS) for IoT applications at the share layer. By cooperating and interacting with these layers of EPCglobal architecture framework, the IoT architecture EPCglobal+ based on international standards is built.

  • Small Antennas Used in the Vicinity of Human Body Open Access

    Koichi ITO  Masaharu TAKAHASHI  Kazuyuki SAITO  

     
    INVITED PAPER-Antennas and Propagation

      Vol:
    E99-B No:1
      Page(s):
    9-18

    Recently, wearable wireless devices or terminals have become hot a topic not only in research but also in business. Implantable wireless devices can temporarily be utilized to monitor a patient's condition in an emergency situation or to identify people in highly secured places. Unlike conventional wireless devices, wearable or implantable devices are used on or in the human body. In this sense, body-centric wireless communications (BCWCs) have become a very active area of research. Radio-frequency or microwave medical devices used for cancer treatment systems and surgical operation have completely different functions, but they are used on or in the human body. In terms of research techniques, such medical devices have a lot of similarities to BCWCs. The antennas to be used in the vicinity of the human body should be safe, small and robust. Also, their interaction with the human body should be well considered. This review paper describes some of the wearable antennas as well as implantable antennas that have been studied in our laboratory.

1-20hit(118hit)