Intrusion detection method of radio frequency identification system based on ontology

A radio frequency identification system and intrusion detection technology, applied in the transmission system, electrical components, etc., can solve the problems of reducing the reading rate of the card reader, difficult to implement, and unable to develop known loopholes in radio frequency identification tags

Inactive Publication Date: 2016-03-23
NANJING UNIV OF POSTS & TELECOMM
View PDF5 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, those large companies with large-scale end users encourage developers to reduce the cost of tags. Therefore, due to the limited power of low-cost tags, as well as their limited storage and processing resource capabilities, they want to use the enhanced tag encryption algorithm as a countermeasure. To deal with label cloning is difficult to achieve
In addition, in order to provide enough power to the encryption components, the tag needs to be read within a shorter distance, which will greatly reduce the read rate of the reader
Although there are many improved schemes for the above-mentioned schemes, there are still a large number of studies pointing out that this scheme cannot completely protect tags from cloning attacks.
[0004] First of all, this solution is inherently insecure. In an RFID system, the limited functionality of the tag makes it the weakest link in the entire system chain: attackers can easily break through using simple equipment and techniques. Radio Frequency Identification Security Protection
Furthermore, it is not possible to develop a truly secure RFID tag that addresses all known vulnerabilities without increasing the cost of the tag
Second, existing solutions mainly focus on preventing tag cloning without addressing proactive prevention of tag cloning

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Intrusion detection method of radio frequency identification system based on ontology
  • Intrusion detection method of radio frequency identification system based on ontology
  • Intrusion detection method of radio frequency identification system based on ontology

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0047] The specific flow of inference clone tag intrusion in this intrusion detection method is as follows:

[0048] Step 1: Analyze and process the data in the audit records, complete the preliminary analysis of the read and write data in the RFID system, and set the following detection rules according to the data records included in the audit:

[0049] 1) Determine the physical address of the tag that is close to the radio frequency identification reader and has performed read and write operations,

[0050] 2) When the detected physical address does not belong to the original information point, add a new dynamic information point. This new information point also needs to be characterized by the usage form and related timestamp extracted from the audit record treatment;

[0051] 3) When the detected physical address belongs to the existing information point, update the existing dynamic information point in time, but at this time a new read and write operation has been comple...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides an intrusion detection method of a radio frequency identification system based on ontology. Based on an ontology semantic definition rule, a radio frequency identification intrusion detection system and a method of a two-grade defense system are established with the combination of the tracking of radio frequency identification tags and the positioning technology. To accomplish the design of the method, the invention specifically brings forward an ontology-based inference engine to provide the inference capability of tag clone for the radio frequency identification intrusion detection system. By employing the tracking of the radio frequency identification tags and the positioning technology, a model with the combination of semantic position and physical position is designed to fight against tag clone. An advanced engine based on the ontology semantic rule can provide an advanced automatic inference capability for a radio frequency identification misuse detection system (RIDS). When a tag object is duplicated, or a clone attack occurs, the engine can accurately provide the formalized model for intrusion detection.

Description

technical field [0001] Aiming at the increasingly serious problem of radio frequency identification tag cloning attacks in radio frequency identification systems, the present invention designs a radio frequency identification system tag cloning attack intrusion detection system based on semantic definition rules of ontology, and designs an intrusion detection system that can track cloned tags and The positioning method belongs to the defined field of network security. Background technique [0002] With the development of computer and Internet of Things technology, the radio frequency identification system has been continuously developed, and different application types are constantly increasing. In many application scenarios, the most challenging security issue is tag cloning. In order to deal with this threat, researchers mainly use three countermeasures: tag encryption, identity authentication and access control. [0003] The implementation difficulty of these several cou...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCH04L63/1416H04L63/0807H04L63/1425H04L63/1466
Inventor 李鹏王振王汝传徐鹤夏正东余笑天蒋万元
Owner NANJING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products