Radio frequency identification (RFID) technology is a non-contact automatic identification technology that emerged in the 1990s. It has been widely used in various aspects of industrial production and daily life, such as anti-counterfeiting of goods and documents, and supply chain management. , book management, air parcel management, and access control. Due to the lack of reliable information security mechanisms, RFID systems cannot effectively protect data information in RFID tags. If the information in the tag is stolen or even maliciously tampered with, it may bring incalculable losses. In addition, radio frequency tags that do not have a reliable information security mechanism also have potential safety hazards such as leakage of sensitive information to nearby readers, vulnerability to interference, and vulnerability to tracking. If RFID's security cannot be fully guaranteed, personal information, trade secrets and industrial secrets in the RFID system may be stolen and exploited by lawless elements. At present, the security of RFID has become one of the important factors restricting the widespread use of RFID.

First, RFID system composition and protocol analysis

1, RIFD system composition RFID system generally consists of electronic tags (Tag), reader (Reader) and the back-end database (Database) composed of three parts, as shown in Figure l. An electronic tag is a carrier for item identification. It consists of an antenna, a radio frequency circuit, a memory, and a digital circuit. The biggest advantage of electronic tags over traditional bar code techniques is that they can be erased repeatedly to allow reuse. The reader is a wireless transmitting and receiving device with an antenna for reading the information carried in the tag and writing data to the tag. The back-end database stores all the information of tags and readers, and manages the operation of the entire RFID system through mutual communication with readers.

The operating frequency between the tag and the reader is divided into low frequency, medium high frequency, ultra high frequency, etc. Most of the existing electronic tags operate at 13.56 MHz, while tags operating at ultra high frequency (UHF) 915 MHz have a longer transmission distance. According to its energy source, tags can be divided into two types: active and passive. The former has a built-in battery; the latter's energy comes from the reader. Its working principle is that the tag gets into the reader's magnetic field and is sensed by the antenna. The current is converted into the power of the chip, thereby completing the transmission and reception of the information and the processing of the data. Therefore, the 915MHz passive electronic tag has a low cost, a long service life, a long transmission distance, and a better application prospect.

2. EPC global protocol security analysis At present, there is no globally uniform RFID specification. There are mainly ISO18000 series standards, EPC standards in Europe and America, and UID specifications in Japan. In the EPC global Class-1 Generation-2 protocol, the readers use Select, Inventory, and Access to manage the three basic operation tag groups, and the tags are ready according to the operation of the reader. Arbitrate, Reply, Acknowledge, Open, Secure, Kill (Ki11) Seven states.

After the power is on, the tag is in the ready state. When the request from the reader is received, the unique tag is selected through the anti-collision algorithm to access and enter the arbitration state. At this time, if the reader initiates a valid command request again, the tag will return. A random number (RN) enters the response state at the same time; the reader will send a command containing the RN*, the tag compares the received RN* with its own RN, and if it is equal, backscatters its stored PC, EPC, etc. Information, enter the arbitration state. The reader can continue to send a request to the tag to make it enter the open state, read and write the tag through commands such as Read and Write. If the reader possesses the access password, the reader can also enter the protection state or kill the command. Make the tag permanently ineffective.

There are several security issues in the EPC protocol. The information read from the tag is sent in the form of clear text, and it can easily leak the information stored in the tag to the surrounding attackers. When the reader writes to the tag, it uses a handle RN to be XORed with the data to be written, which avoids the transmission of the plaintext, but the attacker can easily intercept the RN as a command handle to analyze the write. The tagged information even tampers with the legal reader's data on the tag.

Two, security scheme <br> <br> RFID system configuration and protocol analysis, RFID security system should improve the following aspects:

(1) A mechanism for mutual authentication of tags and readers is used to prevent illegal readers from obtaining tag information or tampering with tag data, or counterfeit tags that fool readers.

(2) Avoid the use of plaintext transmission in the communication process. Because of the low cost, low power consumption, and limited resources of RFID tags, appropriate encryption algorithms should be selected.

(3) In addition to the communication between the reader and the tag, the management of the back-end database also plays an important role in the security of the RFID system. This part of the attack will lead to leakage of data, keys and other information of a large number of tags in the system. Because of the unpredictable loss, database management should be strengthened.

1. Mutual authentication The research of RFID security mechanisms is mostly based on cryptographic research. At present, various security protocols have been proposed, such as the Hash-Lock protocol, the randomized Hash-Lock protocol, and the distributed RFID query-response authentication protocol. Make up for some security loopholes in the RFID protocol, to a certain extent, improve the system security, but there are still obvious security weaknesses. In the Hash-Lock protocol, there is a plaintext transmission of the tag ID. The attacker can easily obtain the ID for forgery, and it is easy to trace the tag.

Aiming at the above problems, a mechanism for mutual authentication between a reader and a tag is adopted. In the process of system authentication, the reader/writer is added to the tag to prevent the illegal reader from obtaining information through the attack tag or the unauthorized reader/writer tracking tag. . At the same time, the ciphertext information is added to the tag, and the digital signature technology is used to protect the secret information in the tag from illegal reading.

First the tag authenticates the reader, the process is as follows:

The reader sends a request; the tag sends a random number after receiving the request signal, and uses the legal reader ID (Ri) in the memory and the random number to perform encryption calculation to obtain Encrypt (RN, Ri); the reader receives Encrypt*(RN,Ri) is obtained after the random number is calculated with the same ID as the one in the tag with its own ID and sent to the tag. After receiving the data, the tag compares with Encrypt(RN, Ri) obtained in step (2). If the tag is the same, the reader is legal, and the tag goes to the next operation, otherwise it returns to the initial state.

The reader's process of labeling is as follows:

After the reader has passed the authentication, the tag sends a request to the reader; the reader returns a random number RN to the tag after receiving the request signal; the tag encrypts the received random number and its own ID (Ti), and The ciphertext Encrypt(RN, Ti) is transmitted to the reader; the reader decrypts the ciphertext with RN, gets Ti*, and sends it back to the backend database; the backend database quickly finds whether the ID of the tag exists, if Existence proves that the tag is a legal tag and returns an acknowledgement (ACK); the reader/writer confirms that the tag is a legitimate tag and then begins to access or read the tag, and the entire authentication process is completed.

2. Enhancement of system security by DES algorithm In the above authentication process, Encrypt is an encryption function. At present, there are many excellent encryption algorithms such as ECC, RSA, AES, etc., but these algorithm resources are too expensive to be used for low The cost of the RFID tag circuit. The original intention of the DES algorithm design is to achieve the hardware circuit, encryption and decryption speed, security, and still has a wide range of applications. This system uses an improved DES algorithm and is suitable for RFID systems.

The core of the DES algorithm is a round function. The plaintext data undergoes 16 rounds of operation after initial permutation, and finally an inverse initial output is output. The key Ki used in each round function is the original key after permutation, so the key of each round is different; for the input 64b plaintext, it is divided into two parts of the same length Li, Ri,

E denotes that the 32b data in the right half is expanded to 48b, and after passing through 8 S boxes after being XORed with the keys, each S box receives the input of 6b, and the 4b output is generated. Then pass through a permutation matrix P and XOR again with the left half as the right half of the next round of data.

Since the S-box takes up a large area and power consumption in the entire algorithm, this paper improves the S-box for the original algorithm, replacing the original 8 with a single S-box, and dividing the 48-bit number after expansion into 8 blocks. A multi-channel selector passes through the S box in turn, and the resultant is synthesized into a 32b-number input permutation matrix P. This will greatly reduce the size of the circuit, while reducing the power consumption of the entire circuit due to the reduced size, and is more suitable for RFID tags.

Third, the system performance 1, security analysis of the proposed RFID security system can prevent a variety of attacks, the use of mutual authentication mechanisms and more secure DES algorithm, improve the security of the system.

(1) Prevent attackers from eavesdropping. The channel between the common reader and the back-end database is wired. It can be considered as a secure channel, and the channel between the reader and the tag can be an object of attack by the attacker. In the design, there is no cleartext transmission on the insecure channel, so eavesdroppers cannot obtain useful information.

(2) The mutual authentication mechanism prevents an unauthorized reader from reading and writing the tag, and also prevents the counterfeit tag information from being read.

(3) To prevent attackers from intercepting information and performing replay attacks. Because each time a request is initiated, a random number is sent first. The attacker cannot effectively attack even if it intercepts data from the reader and the tag during transmission.

(4) The DES-based encryption function is used, and it is difficult for an attacker to analyze the useful information from the transmitted ciphertext data. The disadvantage of this algorithm is that the key length is too short, but the structure of the algorithm itself is without any defects. Decoding the algorithm requires a certain price and takes a long time, so it still has a wide range of applications. For systems with high security requirements, consider using longer keys, or variants of the DES algorithm (triple DES algorithm).

2. Improved performance analysis of DES algorithm The main purpose of this design is to reduce the chip area, improve on the basis of the original DES encryption algorithm, and analyze the performance of the improved system using Synopsys' synthesis tool DesignCompiler. The integrated use is stoic0. 18μm process library.

IV. Conclusions The existence of security problems restricts the development and application of RFID technology. Here, the security issues in the EPCglobal protocol and the existing security protocols are analyzed, and a security reading and writing mechanism is proposed. The program effectively prevents multiple attacks and combines the DES encryption algorithm to further improve system and data security. The improved DES algorithm has the advantages of small area and low power consumption, and is more suitable for RFID tag circuits.

Pvc Wooden Panel

PVC  high glossy wooden  panel/ UV coating pvc wooden panel is easy to cut, saw nail, stick. It has a smooth finish one side that can be taped and jointed ready for decoration including wallpapering, painting, texture coat and veneer, and a rougher side for tiling. Our PVC Wooden Panel is new materials for wall decoration. Such as pvc wall board.

Our  UV coating pvc wooden panell is widely used in interior decoration like hotel, restaurant, laboratory, bathroom, home, etc.

It is radiation free, water-proof, fire-proof, wear resistance (green decoration material).

Feature

1. Fireproof

PVC wooden panel(wooden pvc panel) is non-flammable and conforms to the national grade B1 standard (GB8624-2012 Grade B1).

2. Water-proofing and moisture-proofing

The product is allowed to long-term expose to moist environment.

3. Environment

PVC interior wooden panel does not contain any organic solvents, formaldehyde, asbestos, oils or other toxic substances that can have a negative impact on the environment and waterways.


Specification size

1220mm*2440mm

Surface Finish

High UV coating

Thickness

1-9mm

Color

Customized colors

Hardness

3H-6H

Materials

PVC

Type

Interior pvc wooden panel

Installation

Easy installation

Life Span

15 years

Place of original

China

pvc wooden panel



PVC Wooden Panel

Pvc High Glossy Wooden Panel,Uv pvc Coating Wooden Panel ,Pvc Wooden Wall Paneling ,Pvc Solid Wooden Panel

Shandong Kingmarble Decoration Materials Co.,Ltd , https://www.pvcmarblepanel.com