Show simple item record

dc.contributor.authorKaleem, Muhammad Khizer
dc.date.accessioned2013-08-15 15:12:03 (GMT)
dc.date.available2014-05-07 05:00:28 (GMT)
dc.date.issued2013-08-15T15:12:03Z
dc.date.submitted2013
dc.identifier.urihttp://hdl.handle.net/10012/7702
dc.description.abstractRadio Frequency IDentification (RFID) is a contactless, automatic identification wireless technology primarily used for identifying and tracking of objects, goods and humans. RFID is not only limited to identification and tracking applications. This proliferating wireless technology has been deployed in numerous securities sensitive applications e.g. access control, e-passports, contactless payments, driver license, transport ticking and health cards. RFID inherits all the security and privacy problems that are related to wireless technology and in addition to those that are specific to RFID systems. The security and privacy protection schemes proposed in literature for wireless devices are mostly secured through symmetric/asymmetric keys encryption/decryption and hash functions. The security of all these cryptographic algorithms depends on computationally complex problems that are hard to compute using available resources. However, these algorithms require cryptographic operations on RFID tags which contradict the low cost demand of RFID tags. Due to limited number of logic gates in tags, i.e., 5K-10K, these methods are not practical. Much research effort has done in attempt to solve consumer's privacy and security problem. Solutions that prevent clandestine inventory are mostly application layer techniques. To solve this problem, a new RFID physical layer scheme has been proposed namely Direct Sequence Backscatter Encryption (DSB Enc). The proposed scheme uses level generator to produce different levels before transmitting the signal to the tag. The tag response to the signal sent by the reader using backscatter communications on the same signal which looks random to the eavesdropper. Therefore eavesdropper cannot extract the information from reader to tag and tag to reader communication using passive eavesdropping. As reader knows the different generated levels added to the carrier signal, it can remove the levels and retrieve the tag's messages. We proposed a lightweight, low-cost and practically secure physical layer security to the RFID system, for a supply chain processing application, without increasing the computational power and tag's cost. The proposed scheme was validated by simulations on GNU Radio and experimentation using SDR and a WISP tag. Our implementation and experimental results validate that DSB Enc is secure against passive eavesdropping, replay and relay attacks. It provides better results in the presence of AWGN channel.en
dc.language.isoenen
dc.publisherUniversity of Waterlooen
dc.subjectDSB Encen
dc.subjectRFIDen
dc.subjectUSRPen
dc.subjectSDRen
dc.subjectGNU Radioen
dc.subjectLevel generatoren
dc.subjectPhysical layer encryptionen
dc.subjectSoftware Defined Radioen
dc.subjectIntel WISP tagen
dc.subjectGRCen
dc.subjectSecurityen
dc.titlePhysical Layer Approach for Securing RFID Systemsen
dc.typeMaster Thesisen
dc.pendingtrueen
dc.subject.programElectrical and Computer Engineeringen
dc.description.embargoterms1 yearen
uws-etd.degree.departmentElectrical and Computer Engineeringen
uws-etd.degreeMaster of Applied Scienceen
uws.typeOfResourceTexten
uws.peerReviewStatusUnrevieweden
uws.scholarLevelGraduateen


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record


UWSpace

University of Waterloo Library
200 University Avenue West
Waterloo, Ontario, Canada N2L 3G1
519 888 4883

All items in UWSpace are protected by copyright, with all rights reserved.

DSpace software

Service outages