期刊文献+

基于EPC Class-1 Gen-2标准的防冲突算法与改进 被引量:1

Anti-collision Algorithm Based on EPC Class-1 Gen-2 Standard and Its Improvement
下载PDF
导出
摘要 针对RFID读写器识别多标签过程中出现的冲突问题,研究并实现了EPC Class-1 Gen-2标准中的防冲突算法,即时隙随机算法(SR算法),同时针对SR算法的不足提出改进算法。改进算法采用不避让冲突时隙的处理方式,降低了由时隙的随机选取所导致的标签间冲突的概率。实验结果证明,改进后的算法在通信次数和吞吐率方面均优于原算法,有效提高标签识别效率。 This paper analyzes and implements the anti-collision algorithm of EPC Class-1 Gen-2 protocol for the problem of signal collision. It presents an improved algorithm of it. The improved algorithm does not parry the collided slots, which can reduce the probability of collision caused by random slot choice. The results of the experiment show that the improved algorithm, compared with the original algorithm, has less communications and better throughout. So the improved algorithm is a feasible and efficient solution to identify EPC Class-1 Gen-2 tags.
出处 《计算机工程》 CAS CSCD 北大核心 2009年第2期24-26,共3页 Computer Engineering
基金 RFID系统集成应用关键技术研究基金资助项目(06F2060201) 智能RFID中间件平台开发与关键技术攻关基金资助项目(07L2020201)
关键词 防冲突 EPC Class-1 Gen-2标准 ALOHA算法 标签识别 anti-collision EPC Class-1 Gen-2 protocol ALOHA algorithm tag identification
  • 相关文献

参考文献5

  • 1Tao Cheng, Li Jin. Analysis and Simulation of RFID Anti-collision Algorithms[C]//Proc. of the 9th International Conference on Advanced Communication Technology. Seoul, Korea: IEEE Press, 2007: 697-701.
  • 2Peng Qingsong, Zhang Ming, Wu Weimin. Variant Enhanced Dynamic Frame Slotted ALOHA Algorithm for Fast Object Identification in RFID System[C]//Proc. of 2007 IEEE International Workshop on Anti-counterfeiting, Security, Identification. Xiamen, China: IEEE Press, 2007: 88-91.
  • 3刘佳,张有光.基于时隙的RFID防碰撞算法分析[J].电子技术应用,2007,33(5):94-96. 被引量:26
  • 4EPCglobal Inc.. EPCTM Radio-frequency Identity Protocols Class-1 Genaration-2 UHF RFID Protocol for Communications at 860 MHz-960 MHz[EB/OL]. (2005431-02). http://www.epcglobal inc.org/standards/uhfc 1 g2/uhfc 1 g2_ 1 _0_9-standard-20050126.pdf.
  • 5Wang Jianwei, Wang Dong, Zhao Yuping. A Novel Anti-collision Algorithm with Dynamic Tag Number Estimation for RF1D Systems[C]//Proc. of International Conference on Communication Technology. Guilin, China: IEEE Press, 2006: 1-4.

二级参考文献6

  • 1吴晶,熊璋,王晔.利用动态时间槽分配的多目标防冲突射频识别[J].北京航空航天大学学报,2005,31(6):618-622. 被引量:14
  • 2ISO/IEC 13818—2.MPEG-2运动图像及其伴音通用压缩编码标准.[S].,1994..
  • 3CHA J B, KIM J H. Novel anti-collision algorithms for fast object identification in RFID System. The 11th International Conference on Parallel and Distributed Systems,2005.
  • 4LEE S R, JOO S D, LEE C W. An enhanced dynamic framed slotted AIDHA algorithm for RFID tag identification.The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2005.
  • 5VOGT H. Multiple object identification with passive RFID tags. Department of Computer Science Swiss Federal Institute of Technology.2002.
  • 6CHRISTIAN F, MATTHIAS W. Comparison of transmission schemes for framed ALOHA based RFID protocols.The International Symposium on Applications and the Internet Workshops, 2005.

共引文献25

同被引文献16

  • 1Kulseng L, Yu Zhen, Wei Yawen, et al. Lightweight se- cure search protocols for low-cost RFID systems [ C ]// IEEE International Conference on Distributed Computing Systems. 2009:40-48.
  • 2Kapoor G, Piramuthu S. Vulnerabilities insome recently pro- posed RFID ownel~hip transfer protocols [ J ]. IEEE Com- munications Letters, 2009,14(3 ) :354-357.
  • 3Kulseng L, Yu Zhen, Wei Yawen, et al. Lightweight mu- tual authentication and ownership transfer for RFID systems[ C]// IEEE INFOCOM 2010.2010:251-255.1.
  • 4Dimitriou T. RFIDDOT: RFID delegation and ownership transfer made simple[ C ]// Proc. |nternationa| Conference on Security & Privacy in Communication Networks. 2008: 1-8.
  • 5Wang Hong, Yang Xiaolong, Huang Qiong, et al. A novel authentication protocol enabling RFID tags ownership trans- fer[ C]//2012 IEEE the 14th International Conference on Communication Technology. (ICCT). 2012:855-860.
  • 6Doss R, Zhou Wanlei, Yu Shui. Secure RFID tag owner- ship transfer based on quadratic residues[ J ]. IEEE Trans- actions on Information Forensics & Security, 2013,8 ( 2 ) : 390-40.
  • 7邓淼磊,朱昭,石金娥,周利华.RFID标签的不可追踪性[J].北京邮电大学学报,2010,33(2):44-47. 被引量:6
  • 8侯周国,何怡刚,李兵,佘开,朱彦卿.基于软件无线电的无源超高频RFID标签性能测试[J].物理学报,2010,59(8):5606-5612. 被引量:13
  • 9李蕾,谢生,黄晓综.应用于无源RFID标签的CMOS温度传感器[J].传感技术学报,2010,23(8):1098-1101. 被引量:18
  • 10吴海锋,曾玉.自适应帧Aloha的RFID标签防冲突协议[J].计算机研究与发展,2011,48(5):802-810. 被引量:20

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部