11,357 research outputs found

    An open standard for the exchange of information in the Australian timber sector

    Get PDF
    The purpose of this paper is to describe business-to-business (B2B) communication and the characteristics of an open standard for electronic communication within the Australian timber and wood products industry. Current issues, future goals and strategies for using business-to-business communication will be considered. From the perspective of the Timber industry sector, this study is important because supply chain efficiency is a key component in an organisation's strategy to gain a competitive advantage in the marketplace. Strong improvement in supply chain performance is possible with improved business-to-business communication which is used both for building trust and providing real time marketing data. Traditional methods such as electronic data interchange (EDI) used to facilitate B2B communication have a number of disadvantages, such as high implementation and running costs and a rigid and inflexible messaging standard. Information and communications technologies (ICT) have supported the emergence of web-based EDI which maintains the advantages of the traditional paradigm while negating the disadvantages. This has been further extended by the advent of the Semantic web which rests on the fundamental idea that web resources should be annotated with semantic markup that captures information about their meaning and facilitates meaningful machine-to-machine communication. This paper provides an ontology using OWL (Web Ontology Language) for the Australian Timber sector that can be used in conjunction with semantic web services to provide effective and cheap B2B communications

    AnonPri: A Secure Anonymous Private Authentication Protocol for RFID Systems

    Get PDF
    Privacy preservation in RFID systems is a very important issue in modern day world. Privacy activists have been worried about the invasion of user privacy while using various RFID systems and services. Hence, significant efforts have been made to design RFID systems that preserve users\u27 privacy. Majority of the privacy preserving protocols for RFID systems require the reader to search all tags in the system in order to identify a single RFID tag which not efficient for large scale systems. In order to achieve high-speed authentication in large-scale RFID systems, researchers propose tree-based approaches, in which any pair of tags share a number of key components. Another technique is to perform group-based authentication that improves the tradeoff between scalability and privacy by dividing the tags into a number of groups. This novel authentication scheme ensures privacy of the tags. However, the level of privacy provided by the scheme decreases as more and more tags are compromised. To address this issue, in this paper, we propose a group based anonymous private authentication protocol (AnonPri) that provides higher level of privacy than the above mentioned group based scheme and achieves better efficiency (in terms of providing privacy) than the approaches that prompt the reader to perform an exhaustive search. Our protocol guarantees that the adversary cannot link the tag responses even if she can learn the identifier of the tags. Our evaluation results demonstrates that the level of privacy provided by AnonPri is higher than that of the group based authentication technique

    AnonPri: A Secure Anonymous Private Authentication Protocol for RFID Systems

    Get PDF
    Privacy preservation in RFID systems is a very important issue in modern day world. Privacy activists have been worried about the invasion of user privacy while using various RFID systems and services. Hence, significant efforts have been made to design RFID systems that preserve users\u27 privacy. Majority of the privacy preserving protocols for RFID systems require the reader to search all tags in the system in order to identify a single RFID tag which not efficient for large scale systems. In order to achieve high-speed authentication in large-scale RFID systems, researchers propose tree-based approaches, in which any pair of tags share a number of key components. Another technique is to perform group-based authentication that improves the tradeoff between scalability and privacy by dividing the tags into a number of groups. This novel authentication scheme ensures privacy of the tags. However, the level of privacy provided by the scheme decreases as more and more tags are compromised. To address this issue, in this paper, we propose a group based anonymous private authentication protocol (AnonPri) that provides higher level of privacy than the above mentioned group based scheme and achieves better efficiency (in terms of providing privacy) than the approaches that prompt the reader to perform an exhaustive search. Our protocol guarantees that the adversary cannot link the tag responses even if she can learn the identifier of the tags. Our evaluation results demonstrates that the level of privacy provided by AnonPri is higher than that of the group based authentication technique
    corecore