skip to main content
10.1145/2185448.2185471acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

CHECKER: on-site checking in RFID-based supply chains

Published:16 April 2012Publication History

ABSTRACT

Counterfeit detection in RFID-based supply chains aims at preventing adversaries from injecting fake products that do not meet quality standards. This paper introduces CHECKER, a new protocol for counterfeit detection in RFID-based supply chains through on-site checking. While RFID-equipped products travel through the supply chain, RFID readers can verify product genuineness by checking the validity of the product's path. CHECKER uses a polynomial-based encoding to represent paths in the supply chain. Each tag T in CHECKER stores an IND-CCA encryption of T's identifier ID and a signature of ID using the polynomial encoding of T's path as secret key. CHECKER is provably secure and privacy preserving. An adversary can neither inject fake products into the supply chain nor trace products. Moreover, RFID tags in CHECKER can be cheap read/write only tags that do not perform any computation. Per tag, only 120 Bytes storage are required.

References

  1. G. Ateniese, J. Camenisch, and B. de Medeiros. Untraceable RFID tags via insubvertible encryption. In CCS '05: Proceedings of the 12th ACM conference on Computer and communications security, pages 92--101, New York, NY, USA, 2005. ACM. ISBN 1-59593-226-7. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. G. Ateniese, J. Kirsch, and M. Blanton. Secret Handshakes with Dynamic and Fuzzy Matching. In Proceedings of the Network and Distributed System Security Symposium, NDSS. The Internet Society, 2007.Google ScholarGoogle Scholar
  3. L. Ballard, M. Green, B. de Medeiros, and F. Monrose. Correlation-Resistant Storage via Keyword-Searchable Encryption. Cryptology ePrint Archive, Report 2005/417, 2005. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  4. E.-O. Blass, K. Elkhiyaoui, and R. Molva. Tracker: security and privacy for RFID-based supply chains. In NDSS'11, 18th Annual Network and Distributed System Security Symposium, 6-9 February 2011, San Diego, California, USA, ISBN 1-891562-32-0, 02 2011.Google ScholarGoogle Scholar
  5. D. Boneh, B. Lynn, and H. Shacham. Short signatures from the weil pairing. Journal of Cryptology, 17:297--319, 2004. ISSN 0933-2790. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. T. Burbridge and A. Soppera. Supply chain control using a RFID proxy re-signature scheme. In RFID, 2010 IEEE International Conference on, pages 29--36, april 2010.Google ScholarGoogle ScholarCross RefCross Ref
  7. R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In CRYPTO '98, pages 13--25. Springer-Verlag, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. E. De Cristofaro and G. Tsudik. Practical private set intersection protocols with linear complexity. In R. Sion, editor, Financial Cryptography and Data Security, volume 6052 of Lecture Notes in Computer Science, pages 143--159. Springer Berlin / Heidelberg, 2010. ISBN 978-3-642-14576-6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. E. De Cristofaro, J. Kim, and G. Tsudik. Linear-complexity private set intersection protocols secure in malicious model. In M. Abe, editor, Advances in Cryptology - ASIACRYPT 2010, volume 6477 of Lecture Notes in Computer Science, pages 213--231. Springer Berlin / Heidelberg, 2010. ISBN 978-3-642-17372-1.Google ScholarGoogle Scholar
  10. T. Dimitrou. rfidDOT: RFID delegation and ownership transfer made simple. In Proceedings of International Conference on Security and privacy in Communication Networks, Istanbul, Turkey, 2008. ISBN 978-1-60558-241-2. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. E. Fujisaki and T. Okamoto. How to Enhance the Security of Public-Key Encryption at Minimum Cost. In Proceedings of the Second International Workshop on Practice and Theory in Public Key Cryptography, PKC '99, pages 53--68, London, UK, 1999. Springer-Verlag. ISBN 3-540-65644-8. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S. D. Galbraith, K. G. Paterson, and N. P. Smart. Pairings for cryptographers. Discrete Appl. Math., 156:3113--3121, September 2008. ISSN 0166-218X. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. A. Juels and S. Weis. Defining Strong Privacy for RFID. In PerCom Workshops, pages 342--347, White Plains, USA, 2007. ISBN 978-0-7695-2788-8. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A. Miyaji, M. Nakabayashi, and S. Takano. New Explicit Conditions of Elliptic Curve Traces for FRReduction. TIEICE: IEICE Transactions on Communications/ Electronics/Information and Systems, 2001.Google ScholarGoogle Scholar
  15. G. Noubir, K. Vijayan, and H. J. Nussbaumer. Signaturebased method for run-time fault detection in communication protocols. Computer Communications Journal, 21(5):405--421, 1998. ISSN 0140-3664. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. K. Ouafi and S. Vaudenay. Pathchecker: an RFID Application for Tracing Products in Suply-Chains. In Workshop on RFID Security -- RFIDSec'09, pages 1--14, Leuven, Belgium, 2009. http://www.cosic.esat.kuleuven.be/rfidsec09/Papers/pathchecker.pdf.Google ScholarGoogle Scholar
  17. A. Sadeghi, I. Visconti, and C. Wachsmann. Anonymizer- Enabled Security and Privacy for RFID. In 8th International Conference on Cryptology And Network Security-CANS'09, Kanazawa, Ishikawa, Japan, December 2009. Springer. ISBN 978-3-642-10432-9. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. M. Scott. Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number. Cryptology ePrint Archive, Report 2002/164, 2002. http://eprint. iacr.org/.Google ScholarGoogle Scholar
  19. UPM RFID Technology. UPM Raflatac MiniTrak datasheet, 2011. http://www.upmrfid.com/rfid/images/MiniTrack_SLI_datasheet.pdf/$FILE/MiniTrack_SLI_datasheet.pdf.Google ScholarGoogle Scholar
  20. S. Vaudenay. On Privacy Models for RFID. In Proceedings of ASIACRYPT, pages 68--87, Kuching, Malaysia, 2007. ISBN 978-3-540-76899-9. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. CHECKER: on-site checking in RFID-based supply chains

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      WISEC '12: Proceedings of the fifth ACM conference on Security and Privacy in Wireless and Mobile Networks
      April 2012
      216 pages
      ISBN:9781450312653
      DOI:10.1145/2185448

      Copyright © 2012 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 16 April 2012

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate98of338submissions,29%

      Upcoming Conference

      WiSec '24

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader