557 research outputs found

    Optimizing the Decoding Complexity of PEG-Based Methods with an Improved Hybrid Iterative/Gaussian Elimination Decoding Algorithm

    Get PDF
    This paper focuses on optimizing the decoding complexity of the progressive-edge-growth-based (PEG-based) method for the extended grouping of radio frequency identification (RFID) tags using a hybrid iterative/Gaussian elimination decoding algorithm. To further reduce the decoding time, the hybrid decoding is improved by including an early stopping criterion to avoid unnecessary iterations of iterative decoding for undecodable blocks. Various simulations have been carried out to analyse and assess the performance achieved with the PEG-based method under the improved hybrid decoding, both in terms of missing recovery capabilities and decoding complexities. Simulation results are presented, demonstrating that the improved hybrid decoding achieves the optimal missing recovery capabilities of full Gaussian elimination decoding at a lower complexity, as some of the missing tag identifiers are recovered iteratively

    Using Visually Disfluent Fonts for Cueing and Increased Reading

    Get PDF
    Research has shown that using hard-to-read fonts in a reading assignment is an external way to manipulate text to slow down the learner’s task completion time, giving more time on task and improving the learner’s ability to comprehend and retain the content (Alter & Oppenheimer, 2009b). This novelty effect interferes with the legibility of the reading material, but not the readability. This study is focused on using hard-to-read fonts, also referred to as disfluent fonts, to cue the learner to important information that may lead to more cognitive engagement and processing. Facing the visual challenge of a disfluent font, the learner’s curiosity intrinsically motivates the learner to make sense of the content. Visually disfluent fonts, integrated into instructional materials can be used as an instructional intervention strategy to increase cognitive engagement, leading to deeper processing (Bjork, 1994). Deeper encodings increase time spent on task and have been associated with higher levels of achievement and better mental retrieval (Craik & Tulving, 1975). While this study did not show any significant effects for using a disfluent font for cueing on achievement score, time, cognitive load or perception of the reading task, limitations are discussed for consideration in future research

    Metaheuristic Design Patterns: New Perspectives for Larger-Scale Search Architectures

    Get PDF
    Design patterns capture the essentials of recurring best practice in an abstract form. Their merits are well established in domains as diverse as architecture and software development. They offer significant benefits, not least a common conceptual vocabulary for designers, enabling greater communication of high-level concerns and increased software reuse. Inspired by the success of software design patterns, this chapter seeks to promote the merits of a pattern-based method to the development of metaheuristic search software components. To achieve this, a catalog of patterns is presented, organized into the families of structural, behavioral, methodological and component-based patterns. As an alternative to the increasing specialization associated with individual metaheuristic search components, the authors encourage computer scientists to embrace the ‘cross cutting' benefits of a pattern-based perspective to optimization algorithms. Some ways in which the patterns might form the basis of further larger-scale metaheuristic component design automation are also discussed

    Improving Group Integrity of Tags in RFID Systems

    Get PDF
    Checking the integrity of groups containing radio frequency identification (RFID) tagged objects or recovering the tag identifiers of missing objects is important in many activities. Several autonomous checking methods have been proposed for increasing the capability of recovering missing tag identifiers without external systems. This has been achieved by treating a group of tag identifiers (IDs) as packet symbols encoded and decoded in a way similar to that in binary erasure channels (BECs). Redundant data are required to be written into the limited memory space of RFID tags in order to enable the decoding process. In this thesis, the group integrity of passive tags in RFID systems is specifically targeted, with novel mechanisms being proposed to improve upon the current state of the art. Due to the sparseness property of low density parity check (LDPC) codes and the mitigation of the progressive edge-growth (PEG) method for short cycles, the research is begun with the use of the PEG method in RFID systems to construct the parity check matrix of LDPC codes in order to increase the recovery capabilities with reduced memory consumption. It is shown that the PEG-based method achieves significant recovery enhancements compared to other methods with the same or less memory overheads. The decoding complexity of the PEG-based LDPC codes is optimised using an improved hybrid iterative/Gaussian decoding algorithm which includes an early stopping criterion. The relative complexities of the improved algorithm are extensively analysed and evaluated, both in terms of decoding time and the number of operations required. It is demonstrated that the improved algorithm considerably reduces the operational complexity and thus the time of the full Gaussian decoding algorithm for small to medium amounts of missing tags. The joint use of the two decoding components is also adapted in order to avoid the iterative decoding when the missing amount is larger than a threshold. The optimum value of the threshold value is investigated through empirical analysis. It is shown that the adaptive algorithm is very efficient in decreasing the average decoding time of the improved algorithm for large amounts of missing tags where the iterative decoding fails to recover any missing tag. The recovery performances of various short-length irregular PEG-based LDPC codes constructed with different variable degree sequences are analysed and evaluated. It is demonstrated that the irregular codes exhibit significant recovery enhancements compared to the regular ones in the region where the iterative decoding is successful. However, their performances are degraded in the region where the iterative decoding can recover some missing tags. Finally, a novel protocol called the Redundant Information Collection (RIC) protocol is designed to filter and collect redundant tag information. It is based on a Bloom filter (BF) that efficiently filters the redundant tag information at the tag’s side, thereby considerably decreasing the communication cost and consequently, the collection time. It is shown that the novel protocol outperforms existing possible solutions by saving from 37% to 84% of the collection time, which is nearly four times the lower bound. This characteristic makes the RIC protocol a promising candidate for collecting redundant tag information in the group integrity of tags in RFID systems and other similar ones

    Semantic discovery and reuse of business process patterns

    Get PDF
    Patterns currently play an important role in modern information systems (IS) development and their use has mainly been restricted to the design and implementation phases of the development lifecycle. Given the increasing significance of business modelling in IS development, patterns have the potential of providing a viable solution for promoting reusability of recurrent generalized models in the very early stages of development. As a statement of research-in-progress this paper focuses on business process patterns and proposes an initial methodological framework for the discovery and reuse of business process patterns within the IS development lifecycle. The framework borrows ideas from the domain engineering literature and proposes the use of semantics to drive both the discovery of patterns as well as their reuse

    Privacy in rfid and mobile objects

    Get PDF
    Los sistemas RFID permiten la identificaciĂłn rĂĄpida y automĂĄtica de etiquetas RFID a travĂ©s de un canal de comunicaciĂłn inalĂĄmbrico. Dichas etiquetas son dispositivos con cierto poder de cĂłmputo y capacidad de almacenamiento de informaciĂłn. Es por ello que los objetos que contienen una etiqueta RFID adherida permiten la lectura de una cantidad rica y variada de datos que los describen y caracterizan, por ejemplo, un cĂłdigo Ășnico de identificaciĂłn, el nombre, el modelo o la fecha de expiraciĂłn. AdemĂĄs, esta informaciĂłn puede ser leĂ­da sin la necesidad de un contacto visual entre el lector y la etiqueta, lo cual agiliza considerablemente los procesos de inventariado, identificaciĂłn, o control automĂĄtico. Para que el uso de la tecnologĂ­a RFID se generalice con Ă©xito, es conveniente cumplir con varios objetivos: eficiencia, seguridad y protecciĂłn de la privacidad. Sin embargo, el diseño de protocolos de identificaciĂłn seguros, privados, y escalables es un reto difĂ­cil de abordar dada las restricciones computacionales de las etiquetas RFID y su naturaleza inalĂĄmbrica. Es por ello que, en la presente tesis, partimos de protocolos de identificaciĂłn seguros y privados, y mostramos cĂłmo se puede lograr escalabilidad mediante una arquitectura distribuida y colaborativa. De este modo, la seguridad y la privacidad se alcanzan mediante el propio protocolo de identificaciĂłn, mientras que la escalabilidad se logra por medio de novedosos mĂ©todos colaborativos que consideran la posiciĂłn espacial y temporal de las etiquetas RFID. Independientemente de los avances en protocolos inalĂĄmbricos de identificaciĂłn, existen ataques que pueden superar exitosamente cualquiera de estos protocolos sin necesidad de conocer o descubrir claves secretas vĂĄlidas ni de encontrar vulnerabilidades en sus implementaciones criptogrĂĄficas. La idea de estos ataques, conocidos como ataques de “relay”, consiste en crear inadvertidamente un puente de comunicaciĂłn entre una etiqueta legĂ­tima y un lector legĂ­timo. De este modo, el adversario usa los derechos de la etiqueta legĂ­tima para pasar el protocolo de autenticaciĂłn usado por el lector. NĂłtese que, dada la naturaleza inalĂĄmbrica de los protocolos RFID, este tipo de ataques representa una amenaza importante a la seguridad en sistemas RFID. En esta tesis proponemos un nuevo protocolo que ademĂĄs de autenticaciĂłn realiza un chequeo de la distancia a la cual se encuentran el lector y la etiqueta. Este tipo de protocolos se conocen como protocolos de acotaciĂłn de distancia, los cuales no impiden este tipo de ataques, pero sĂ­ pueden frustrarlos con alta probabilidad. Por Ășltimo, afrontamos los problemas de privacidad asociados con la publicaciĂłn de informaciĂłn recogida a travĂ©s de sistemas RFID. En particular, nos concentramos en datos de movilidad que tambiĂ©n pueden ser proporcionados por otros sistemas ampliamente usados tales como el sistema de posicionamiento global (GPS) y el sistema global de comunicaciones mĂłviles. Nuestra soluciĂłn se basa en la conocida nociĂłn de k-anonimato, alcanzada mediante permutaciones y microagregaciĂłn. Para este fin, definimos una novedosa funciĂłn de distancia entre trayectorias con la cual desarrollamos dos mĂ©todos diferentes de anonimizaciĂłn de trayectorias.Els sistemes RFID permeten la identificaciĂł rĂ pida i automĂ tica d’etiquetes RFID a travĂ©s d’un canal de comunicaciĂł sense fils. Aquestes etiquetes sĂłn dispositius amb cert poder de cĂČmput i amb capacitat d’emmagatzematge de informaciĂł. Es per aixĂČ que els objectes que porten una etiqueta RFID adherida permeten la lectura d’una quantitat rica i variada de dades que els descriuen i caracteritzen, com per exemple un codi Ășnic d’identificaciĂł, el nom, el model o la data d’expiraciĂł. A mĂ©s, aquesta informaciĂł pot ser llegida sense la necessitat d’un contacte visual entre el lector i l’etiqueta, la qual cosa agilitza considerablement els processos d’inventariat, identificaciĂł o control automĂ tic. Per a que l’Ășs de la tecnologia RFID es generalitzi amb Ăšxit, es convenient complir amb diversos objectius: eficiĂšncia, seguretat i protecciĂł de la privacitat. No obstant aixĂČ, el disseny de protocols d’identificaciĂł segurs, privats i escalables, es un repte difĂ­cil d’abordar dades les restriccions computacionals de les etiquetes RFID i la seva naturalesa sense fils. Es per aixĂČ que, en la present tesi, partim de protocols d’identificaciĂł segurs i privats, i mostrem com es pot aconseguir escalabilitat mitjançant una arquitectura distribuĂŻda i col‱laborativa. D’aquesta manera, la seguretat i la privacitat s’aconsegueixen mitjançant el propi protocol d’identificaciĂł, mentre que l’escalabilitat s’aconsegueix per mitjĂ  de nous protocols col‱laboratius que consideren la posiciĂł espacial i temporal de les etiquetes RFID. Independentment dels avenços en protocols d’identificaciĂł sense fils, existeixen atacs que poden passar exitosament qualsevol d’aquests protocols sense necessitat de conĂšixer o descobrir claus secretes vĂ lides, ni de trobar vulnerabilitats a les seves implantacions criptogrĂ fiques. La idea d’aquestos atacs, coneguts com atacs de “relay”, consisteix en crear inadvertidament un pont de comunicaciĂł entre una etiqueta legĂ­tima i un lector legĂ­tim. D’aquesta manera, l’adversari utilitza els drets de l’etiqueta legĂ­tima per passar el protocol d’autentificaciĂł utilitzat pel lector. Es important tindre en compte que, dada la naturalesa sense fils dels protocols RFID, aquests tipus d’atacs representen una amenaça important a la seguretat en sistemes RFID. En aquesta dissertaciĂł proposem un nou protocol que, a mĂ©s d’autentificaciĂł, realitza una revisiĂł de la distĂ ncia a la qual es troben el lector i l’etiqueta. Aquests tipus de protocols es coneixen com a “distance-boulding protocols”, els quals no prevenen aquests tipus d’atacs, perĂČ si que poden frustrar-los amb alta probabilitat. Per Ășltim, afrontem els problemes de privacitat associats amb la publicaciĂł de informaciĂł recol‱lectada a travĂ©s de sistemes RFID. En concret, ens concentrem en dades de mobilitat, que tambĂ© poden ser proveĂŻdes per altres sistemes Ă mpliament utilitzats tals com el sistema de posicionament global (GPS) i el sistema global de comunicacions mĂČbils. La nostra soluciĂł es basa en la coneguda nociĂł de privacitat “k-anonymity” i parcialment en micro-agregaciĂł. Per a aquesta finalitat, definim una nova funciĂł de distĂ ncia entre trajectĂČries amb la qual desenvolupen dos mĂštodes diferents d’anonimitzaciĂł de trajectĂČries.Radio Frequency Identification (RFID) is a technology aimed at efficiently identifying and tracking goods and assets. Such identification may be performed without requiring line-of-sight alignment or physical contact between the RFID tag and the RFID reader, whilst tracking is naturally achieved due to the short interrogation field of RFID readers. That is why the reduction in price of the RFID tags has been accompanied with an increasing attention paid to this technology. However, since tags are resource-constrained devices sending identification data wirelessly, designing secure and private RFID identification protocols is a challenging task. This scenario is even more complex when scalability must be met by those protocols. Assuming the existence of a lightweight, secure, private and scalable RFID identification protocol, there exist other concerns surrounding the RFID technology. Some of them arise from the technology itself, such as distance checking, but others are related to the potential of RFID systems to gather huge amount of tracking data. Publishing and mining such moving objects data is essential to improve efficiency of supervisory control, assets management and localisation, transportation, etc. However, obvious privacy threats arise if an individual can be linked with some of those published trajectories. The present dissertation contributes to the design of algorithms and protocols aimed at dealing with the issues explained above. First, we propose a set of protocols and heuristics based on a distributed architecture that improve the efficiency of the identification process without compromising privacy or security. Moreover, we present a novel distance-bounding protocol based on graphs that is extremely low-resource consuming. Finally, we present two trajectory anonymisation methods aimed at preserving the individuals' privacy when their trajectories are released

    CriptografĂ­a ligera en dispositivos de identificaciĂłn por radiofrecuencia- RFID

    Get PDF
    Esta tesis se centra en el estudio de la tecnologĂ­a de identificaciĂłn por radiofrecuencia (RFID), la cual puede ser considerada como una de las tecnologĂ­as mĂĄs prometedoras dentro del ĂĄrea de la computaciĂłn ubicua. La tecnologĂ­a RFID podrĂ­a ser el sustituto de los cĂłdigos de barras. Aunque la tecnologĂ­a RFID ofrece numerosas ventajas frente a otros sistemas de identificaciĂłn, su uso lleva asociados riesgos de seguridad, los cuales no son fĂĄciles de resolver. Los sistemas RFID pueden ser clasificados, atendiendo al coste de las etiquetas, distinguiendo principalmente entre etiquetas de alto coste y de bajo coste. Nuestra investigaciĂłn se centra fundamentalmente en estas Ășltimas. El estudio y anĂĄlisis del estado del arte nos ha permitido identificar la necesidad de desarrollar soluciones criptogrĂĄficas ligeras adecuadas para estos dispositivos limitados. El uso de soluciones criptogrĂĄficas estĂĄndar supone una aproximaciĂłn correcta desde un punto de vista puramente teĂłrico. Sin embargo, primitivas criptogrĂĄficas estĂĄndar (funciones resumen, cĂłdigo de autenticaciĂłn de mensajes, cifradores de bloque/flujo, etc.) exceden las capacidades de las etiquetas de bajo coste. Por tanto, es necesario el uso de criptografĂ­a ligera._______________________________________This thesis examines the security issues of Radio Frequency Identification (RFID) technology, one of the most promising technologies in the field of ubiquitous computing. Indeed, RFID technology may well replace barcode technology. Although it offers many advantages over other identification systems, there are also associated security risks that are not easy to address. RFID systems can be classified according to tag price, with distinction between high-cost and low-cost tags. Our research work focuses mainly on low-cost RFID tags. An initial study and analysis of the state of the art identifies the need for lightweight cryptographic solutions suitable for these very constrained devices. From a purely theoretical point of view, standard cryptographic solutions may be a correct approach. However, standard cryptographic primitives (hash functions, message authentication codes, block/stream ciphers, etc.) are quite demanding in terms of circuit size, power consumption and memory size, so they make costly solutions for low-cost RFID tags. Lightweight cryptography is therefore a pressing need. First, we analyze the security of the EPC Class-1 Generation-2 standard, which is considered the universal standard for low-cost RFID tags. Secondly, we cryptanalyze two new proposals, showing their unsuccessful attempt to increase the security level of the specification without much further hardware demands. Thirdly, we propose a new protocol resistant to passive attacks and conforming to low-cost RFID tag requirements. In this protocol, costly computations are only performed by the reader, and security related computations in the tag are restricted to very simple operations. The protocol is inspired in the family of Ultralightweight Mutual Authentication Protocols (UMAP: M2AP, EMAP, LMAP) and the recently proposed SASI protocol. The thesis also includes the first published cryptanalysis of xi SASI under the weakest attacker model, that is, a passive attacker. Fourthly, we propose a new protocol resistant to both passive and active attacks and suitable for moderate-cost RFID tags. We adapt Shieh et.’s protocol for smart cards, taking into account the unique features of RFID systems. Finally, because this protocol is based on the use of cryptographic primitives and standard cryptographic primitives are not supported, we address the design of lightweight cryptographic primitives. Specifically, we propose a lightweight hash function (Tav-128) and a lightweight Pseudo-Random Number Generator (LAMED and LAMED-EPC).We analyze their security level and performance, as well as their hardware requirements and show that both could be realistically implemented, even in low-cost RFID tags

    RFID Technology in Intelligent Tracking Systems in Construction Waste Logistics Using Optimisation Techniques

    Get PDF
    Construction waste disposal is an urgent issue for protecting our environment. This paper proposes a waste management system and illustrates the work process using plasterboard waste as an example, which creates a hazardous gas when land filled with household waste, and for which the recycling rate is less than 10% in the UK. The proposed system integrates RFID technology, Rule-Based Reasoning, Ant Colony optimization and knowledge technology for auditing and tracking plasterboard waste, guiding the operation staff, arranging vehicles, schedule planning, and also provides evidence to verify its disposal. It h relies on RFID equipment for collecting logistical data and uses digital imaging equipment to give further evidence; the reasoning core in the third layer is responsible for generating schedules and route plans and guidance, and the last layer delivers the result to inform users. The paper firstly introduces the current plasterboard disposal situation and addresses the logistical problem that is now the main barrier to a higher recycling rate, followed by discussion of the proposed system in terms of both system level structure and process structure. And finally, an example scenario will be given to illustrate the system’s utilization

    Intelligent Feature Selection Techniques for Pattern Classification of Time-Domain Signals

    Get PDF
    Time-domain signals form the basis of analysis for a variety of applications, including those involving variable conditions or physical changes that result in degraded signal quality. Typical approaches to signal analysis fail under these conditions, as these types of changes often lie outside the scope of the domain\u27s basic analytic theory and are too complex for modeling. Sophisticated signal processing techniques are required as a result. In this work, we develop a robust signal analysis technique that is suitable for a wide variety of time-domain signal analysis applications. Statistical pattern classification routines are applied to problems of interest involving a physical change in the domain of the problem that translate into changes in the signal characteristics. The basis of this technique involves a signal transformation known as the Dynamic Wavelet Fingerprint, used to generate a feature space in addition to features related to the physical domain of the individual application. Feature selection techniques are explored that incorporate the context of the problem into the feature space reduction in an attempt to identify optimal representations of these data sets
    • 

    corecore