Skip to main content

RFID: An Anticounterfeiting Tool

  • Chapter
RFID Security

Abstract

In this paper, we describe several applications concerning how an RFID system can be used as an anticounterfeiting tool. We survey the security services that are necessary for such RFID applications. We introduce potential threats to such an RFID system and the necessary security services. We discuss security models for the security services in an anticounterfeiting RFID system and construct a generic protocol that can be used (i.e., slightly modified to fit the necessary application).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Atmel Corporation: Atmel e5561 data sheet (2003)

    Google Scholar 

  2. Avoine, G., “Adversarial model for radio frequency identification”. Cryptology ePrint Archive, Report 2005/098, http://eprint.iacr.org/ (2005)

  3. Baard, M., “Watchdogs push for RFID laws”. Wired News (2004)

    Google Scholar 

  4. Baudin, M, Rao, A., “RFID applications in manufacturing” http://www.mmt-inst.com/RFID%20applications%20in%20manufacturing%20 Draft%207 .pdf

  5. Blass, E., “Dutch rfid e-passport cracked - us next?” Engadget (2005)

    Google Scholar 

  6. Boneh, D., Lynn, B., Shacham, H., “Short signatures from the Weil pairing.” ASIACRYPT ‘01 2139(2001)514–532

    Google Scholar 

  7. “Contaminated Counterfeit Toothpaste Now Found in 6 States, Canada” http://www.foxnews.com/story/0,2933,287544,00.html

  8. Davey, M., “Illinois to help residents buy drugs from Canada, and Afar.” The New York Times (2004)

    Google Scholar 

  9. ECB Biannual Information on the Counterfeiting of the Euro. ECB Press, Germany (2004)

    Google Scholar 

  10. “Fake passports”. Time (1981) http://www.time.com/time/magazine/article/0,9171,925044,00.html

  11. Gamal, T.E., “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Transactions on Information Theory, 31 (1985) 469–472

    Article  MATH  Google Scholar 

  12. “Gillette confirms RFID purchase”. RFID Journal (2003)

    Google Scholar 

  13. Harris, G., “Tiny antennas to keep tabs on U.S. drugs”. New York Times (2004)

    Google Scholar 

  14. Heydt-Benjamin, T.S., Bailey, D.V., Fu, K., Juels, A., O'Hare, T., “Vulnerabilities in first-generation rfid-enabled credit cards”. In: Eleventh International Conference on Financial Cryptography and Data Security, Lowlands, Scarborough, Trinidad/Tobago (2007)

    Google Scholar 

  15. James, J.S., “FDA, companies test rfid tracking to prevent drug counterfeiting”. The Body (2006)

    Google Scholar 

  16. Juels, A., “Privacy and authentication in low-cost RFID tags” http://www.rsasecurity.com/rsalabs/staff/bios/ajuels/ (2003)

  17. Juels, A., “Minimalist cryptography for low-cost RFID tags”. In: The Fourth International Conference on Security in Communication Networks - SCN 2004. Lecture Notes in Computer Science, Amalfi, Italia, Springer, Berlin (2004), pp. 149–164

    Google Scholar 

  18. Juels, A., Pappu, R., “Squealing euros: Privacy-protection in RFID-enabled banknotes”. In: Financial Cryptography, Springer, Berlin (2003) pp. 103–121

    Google Scholar 

  19. Kanellos, M., “E-passports to put new face on old documents”. CNET News.com (2004)

    Google Scholar 

  20. Koh, R., Schuster, E.W., Chackrabarti, I., Bellman, A., “Securing the pharmaceutical supply chain”. Technical Report MIT-AUTOID-WH-021, AUTO-ID Center (2003)

    Google Scholar 

  21. Molnar, D., Wagner, D., “Privacy and security in library RFID: Issues, practices, and architectures.” In Pfitzmann, B., Liu, P., eds., Conference on Computer and Communications Security - ACM CCS, Washington, DC, USA, ACM Press, New York, NY (2004) pp. 210–219

    Google Scholar 

  22. Ohkubo, M., Suzuki, K., Kinoshita, S., Cryptographic approach to “privacy-friendly” tags. In: RFID Privacy Workshop, MIT, Cambridge, MA, USA (2003)

    Google Scholar 

  23. Ranasinghe, D., Engels, D., Cole, P., “Low-cost RFID systems: Confronting security and privacy,” In Auto-ID Labs Research Workshop, Zurich, Switzerland (2004)

    Google Scholar 

  24. “Rfid sensor system promoted for highway safety”. RFID Update (2007)

    Google Scholar 

  25. Sarma, S.E., Weis, S.A., Engels, D.W., RFID systems and security and privacy implications. In: Workshop on Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science (2002) pp. 454–470

    Google Scholar 

  26. Staake, T., Thiesse, F., Fleisch, E., Extending the EPC network - the potential of RFID in anti-counterfeiting. In: Auto-ID Labs Research Workshop, Zurich, Switzerland (2004)

    Google Scholar 

  27. Symbol Technologies: RFID Technology and EPC in Retail. (2004)

    Google Scholar 

  28. United States Department of Homeland Security“United States Visitor and Immigrant Status Indicator Technology Program (US-VISIT)” http://www.dhs.gov/xlibrary/assets/privacy/privacy pia usvisit adis i94.pdf

  29. United States Department of Justice, “Pharmacist Sentenced to Prison for Ordering and Receiving Counterfeit Pharmaceutical Drugs” http://www.usdoj.gov/criminal/cybercrime/georgeSent.htm

  30. United States Department of State, “Department of State Begins Issuing Electronic Passports to the Public” http://www.state.gov/r/pa/prs/ps/2006/70433.htm

  31. “Wal-Mart details RFID requirement”. RFID Journal (2003)

    Google Scholar 

  32. Wasserman, E.,“A Prescription for Pharmaceuticals”, RFID Journal, http://www.rfidjournal.com/magazine/article/1739

  33. “Wave the card for instant credit”. Wired News (2003)

    Google Scholar 

  34. Wikipedia contributors, “RFID,” In: Wikipedia, The Free Encyclopedia, Dec. 14, 2004, 18:42 UTC.

    Google Scholar 

  35. Yoshida, J., “Euro bank notes to embed RFID chips by 2005”. EE Times (2001)

    Google Scholar 

  36. Zappone, C., “e-passports: Ready or not here they come”. CNNMoney (2006)

    Google Scholar 

  37. Zhang, X., King, B., “Modeling RFID Security”, CISC 2005. Information Security and Cryptology, First SKLOIS Conference, CISC 2005, Beijing, China, December 15–17, 2005. Lecture Notes in Computer Science 3822 (Springer 2005) pp. 75–90.

    Google Scholar 

  38. Zhang, X., King, B., “Integrity improvements to an RFID privacy protection protocol for anti-counterfeiting”, ISC 2005. Information Security, Eighth International Conference, ISC 2005, Singapore, September 20–23, 2005, Proceedings. Lecture Notes in Computer Science 3650 (Springer 2005) pp. 474–481.

    Google Scholar 

  39. Zhang, X., King, B., “Applying Integrity to an Anticounterfeiting RFID Privacy Protection Protocol”, Journal of Computer Science and Technology, 22(3) (2007) 438–448.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

King, B., Zhang, X. (2008). RFID: An Anticounterfeiting Tool. In: Kitsos, P., Zhang, Y. (eds) RFID Security. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-76481-8_2

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-76481-8_2

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-76480-1

  • Online ISBN: 978-0-387-76481-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics