Anti-Counterfeiting Solution Employing Mobile RFID Environment
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32769
Anti-Counterfeiting Solution Employing Mobile RFID Environment

Authors: Juhan Kim, Howon Kim

Abstract:

EPC Class-1 Generation-2 UHF tags, one of Radio frequency identification or RFID tag types, is expected that most companies are planning to use it in the supply chain in the short term and in consumer packaging in the long term due to its inexpensive cost. Because of the very cost, however, its resources are extremely scarce and it is hard to have any valuable security algorithms in it. It causes security vulnerabilities, in particular cloning the tags for counterfeits. In this paper, we propose a product authentication solution for anti-counterfeiting at application level in the supply chain and mobile RFID environment. It aims to become aware of distribution of spurious products with fake RFID tags and to provide a product authentication service to general consumers with mobile RFID devices like mobile phone or PDA which has a mobile RFID reader. We will discuss anti-counterfeiting mechanisms which are required to our proposed solution and address requirements that the mechanisms should have.

Keywords: EPC, RFID, Anti-Counterfeiting, Mobile RFIDenvironment.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1082728

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2072

References:


[1] EPCglobal Web site. www.epcglobalinc.org, 2005.
[2] EPC™ Radio-Frequency Identity Protocols Class-1 Generation-2 UHF RFID Protocol for Communications at 860 MHz - 960 MHz Version 1.0.9 ttp://www.epcglobalinc.org/stan-dards_technology/EPCglobalClass-1Ge neration-2UHFRF-IDProtocolV109.pdf
[3] Thorsten Staake, Frédéric Thiesse, Elgar Fleisch. Extending the EPC Network - The Potential of RFID in Anti-Counterfeiting, In Proceedings of the 2005 ACM symposium on Applied computing, pages 1607 - 1612, ACM, 2005.
[4] Nokia unveils RFID phone reader. RFID Journal, 17 March 2004. Available at http://www.r-fidjournal.com/article/view/834/1/13.
[5] Ari Juels. Minimalist cryptography for low-cost RFID tags. In C. Blundo and S. Cimato, editors, Security in Communication Networks (SCN 04), pages 149-164. Springer-Verlag, 2004. LNCS no. 3352.
[6] Ari Juels. ÔÇÿYoking-proofs- for RFID tags. In PerCom Workshops 2004, pages 138-143. IEEE Computer Society, 2004.
[7] David Molnar and David Wagner. Privacy and Security in Library RFID : Issues, Practices, and Architectures. In B. Pfitzmann and P. McDaniel, editors, Computer and Communica-tions Security, pages 210 - 219. ACM, 2004.
[8] Ari Juels. Strengthening EPC Tags Against Cloning. Available at http://www.rsasecu-rity.com/rsalabs/staff/bios/ajuels/publications/pdfs/E PC_authentication-16Mar05.pdf
[9] Ari Juels and Ravikanth Pappu. Squealing euros: Privacy protection in RFID enabled bank-notes. In Rebecca N. Wright, editor, Financial Cryptography - FC-03, volume 2742 of Lecture Notes in Computer Science, pages 103-121, Le Gosier, Guadeloupe, French West In-dies, January 2003. IFCA, Springer-Verlag.
[10] U. S. Department of Health and Human Services, Food and Drug Administration (2004) Combating Counterfeit Drugs, A Report of the Food and Drug Administration. Available at http://www.fda.gov/oc/initiatives/counterfeit/report02_04.pdf.
[11] P. Golle, M. Jakobsson, A. Juels, and P. Syverson. Universal re-encryption for mixnets. In T.Okamoto, editor, CT-RSA -04. Springer-Verlag, 2004.
[12] RFID Journal Frequently Asked Questions, http://www.rfidjournal.com/faq.
[13] Mobile RFID Forum, http://www.mrf.or.kr.
[14] Stephen A. Weis, Sanjay E. Sarma, Ronald L. Rivest, and Daniel W. Engels. Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems. In Security in Pervasive Computing, volume 2802 of Lecture Notes in Computer Science, pages 201-212, 2004.
[15] The 5-Cent Challenge. RFID Journal, 30 August 2004. Available at http://www.rfidjou-rnal.com/article/articleview/1100/1/2/.
[16] Test Set for RFID-Enabled Phones. RFID Journal, 20 September 2004. Available at http:// www.rfidjourn-al.com/article/articleview/1125/1/20/.
[17] About the EPCglobal Network™. Available at http://www.epcglobalinc.com/about/about _epc_network.html.
[18] IP4 Portable RFID Reader. Available at http://www.intermec.com/eprise/main/Intermec/C-ontent/Products/Produ cts_ShowDetail?Product=RFID2_IP4
[19] Mobile RFID Forum- Launched. IT Korea Journal March~April 2005, page 61. Available at http://www.ica.or.kr/lib/ITKorea_Eng(0503)/052%20industry%20news. pdf
[20] The International Anti-Counterfeiting Directory 2003. ICC Counterfeiting Intelligence Bureau. Available at http://www.iccwbo.org/ccs/cib_bureau/CIBDirectory.pdf
[21] RSA Laboratories. What is the RSA cryptosystem? Available at http://www.rsasecurity.co-m/ rsalabs/node.asp?id=2214.
[22] Mauro Barni and France Bartolini. Data Hiding for Fighting Piracy. In IEEE Signal Processing Magazine, March 2004, page 28 ~ 39.
[23] Digimarc. Enhancing Personal Identity Verification with Digital Watermarking, Available at http://csrc.nist.gov/piv-program/FIPS201-Public-Comments/digimarc.pd f
[24] Stephan J. Engberg, Morten B. Harning, Christian Damsgaard Jensen. Zero-knowledge Device Authentication: Privacy & Security Enhanced RFID preservingBusiness Value and Consumer Convenience, In Proceeding of PST 2004, page 89~100.