Skip to main content

ReSC: RFID-Enabled Supply Chain Management and Traceability for Network Devices

  • Conference paper
  • First Online:
Radio Frequency Identification (RFIDSec 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9440))

Abstract

The supply chains of today are much more complex, global, and difficult to manage than ever before. Disappearance/theft of authentic goods and appearance of counterfeit (cloned, forged, etc.) goods are two major challenges to address. As a result, owners, manufacturers, distributors, etc. are becoming more interested in approaches that facilitate greater visibility and enable traceability of products as they move through the supply chain. One promising approach is based on Radio-Frequency Identification (RFID) where each product is equipped with a unique RFID tag that can be read in a contactless fashion to track the movement of products. However, existing RFID tags are simply “wireless barcodes” that are susceptible to split attacks (i.e., separating tag from product, swapping tags, etc.) and can easily be stolen or cloned. In this paper, we propose an RFID-enabled Supply Chain (ReSC) solution specific to network devices (i.e., routers, modems, set-top boxes, video game consoles, home security devices, etc.) that addresses the security and management issues of their entire supply chain. By combining two techniques: one-to-one mapping between tag identity and control chip identity, and unique tag trace which records tag history information, ReSC is resistant to counterfeit injection, product theft, and illegal network service (e.g., Internet, TV signals, online games, etc.) access. Simulations and experimental results based on a printed circuit board (PCB) prototype demonstrate the effectiveness of ReSC.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 34.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 44.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Angeles, R.: RFID Technologies: Supply-chain Applications and Implementation Issues. Information Systems Management 22(1), 51–65 (2005)

    Article  MathSciNet  Google Scholar 

  2. Armknecht, F., Gasmi, Y., Sadeghi, A.-R., Stewin, P., Unger, M., Ramunno, G., Vernizzi, D.: An efficient implementation of trusted channels based on openSSL. In: Proceedings of the 3rd ACM Workshop on Scalable Trusted Computing, STC 2008, pp. 41–50. ACM, New York (2008)

    Google Scholar 

  3. Asif, Z.: Integrating the Supply Chain with RFID: a Technical and Business Analysis. Communications of the Association for Information Systems 15(1), 24 (2005)

    Google Scholar 

  4. Avoine, G.: Privacy challenges in RFID. In: Garcia-Alfaro, J., Navarro-Arribas, G., Cuppens-Boulahia, N., de Capitani di Vimercati, S. (eds.) DPM 2011 and SETOP 2011. LNCS, vol. 7122, pp. 1–8. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  5. Buchmann, J., García, L.C.C., Dahmen, E., Döring, M., Klintsevich, E.: CMSS – an improved merkle signature scheme. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 349–363. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Carbone, J.: Most Counterfeit Parts Involve Obsolete Semiconductors and Other EOL Components. The Source, August 2012

    Google Scholar 

  7. Chien, H.-Y., Chen, C.-H.: Mutual Authentication Protocol for RFID Conforming to EPC Class 1 Generation 2 Standards. Computer Standards & Interfaces 29(2), 254–259 (2007)

    Article  MathSciNet  Google Scholar 

  8. Devadas, S., Yu, M.: Secure and Robust Error Correction for Physical Unclonable Functions

    Google Scholar 

  9. Dierks, T.: The Transport Layer Security (TLS) Protocol Version 1.2

    Google Scholar 

  10. Ekinci, Y., Ekinci, O., Giinaydin, U.: The application of UHF passive RFID technology for the effectiveness of retail/consumer goods supply chain management. In: 2007 1st Annual RFID Eurasia, pp. 1–6, September 2007

    Google Scholar 

  11. Evans, D.: The Internet of Things: How the Next Evolution of the Internet Is Changing Everything. CISCO white paper 1 (2011)

    Google Scholar 

  12. FreightWatch International Supply Chain Intelligence Center. 2013 Global Cargo Theft Threat Assessment (2013)

    Google Scholar 

  13. Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160. ACM (2002)

    Google Scholar 

  14. Gaukler, G.M., Seifert, R.W., Hausman, W.H.: Item-Level RFID in the Retail Supply Chain. Production and Operations Management 16(1), 65–76 (2007)

    Article  Google Scholar 

  15. Goldwasser, S., Micali, S., Rivest, R.L.: A Digital Signature Scheme Secure Against Adaptive Chosen-message Attacks. SIAM Journal on Computing 17(2), 281–308 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  16. Hancke, G.P.: RFID and contactless technology. In: Smart Cards, Tokens, Security and Applications, pp. 295–322. Springer (2008)

    Google Scholar 

  17. Holcomb, D., Burleson, W., Fu, K.: Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers. IEEE Transactions on Computers 58(9), 1198–1210 (2009)

    Article  MathSciNet  Google Scholar 

  18. Hosey, A., Rahman, M., Xiao, K., Forte, D., Tehranipoor, M., et al.: Advanced analysis of cell stability for reliable SRAM PUFs. In: 2014 IEEE 23rd Asian Test Symposium (ATS), pp. 348–353. IEEE (2014)

    Google Scholar 

  19. Huang, H.-C., Chang, F.-C., Fang, W.-C.: Reversible Data Hiding with Histogram-based Difference Expansion for QR Code Applications 57, 779–787

    Google Scholar 

  20. Hutter, M., Mangard, S., Feldhofer, M.: Power and EM attacks on passive 13.56 MHz RFID devices. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 320–333. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  21. Inc., E. EPC Radio-Frequency Identity Protocols Class-1 Generation-2 UHF RFID Protocol for Communications at 860 MHz-960 MHz Version 1.2.0, May 2008

    Google Scholar 

  22. Juels, A., Pappu, R., Parno, B.: Unidirectional key distribution across time and space with applications to rfid security. In: USENIX Security Symposium, pp. 75–90 (2008)

    Google Scholar 

  23. Kumar, S.S., Guajardo, J., Maes, R., Schrijen, G.-J., Tuyls, P.: The butterfly PUF protecting IP on every FPGA. In: IEEE International Workshop on Hardware-Oriented Security and Trust, HOST 2008, pp. 67–70. IEEE (2008)

    Google Scholar 

  24. Lehtonen, M., Ostojic, D., Ilic, A., Michahelles, F.: Securing RFID systems by detecting tag cloning. In: Tokuda, H., Beigl, M., Friday, A., Brush, A.J.B., Tobe, Y. (eds.) Pervasive 2009. LNCS, vol. 5538, pp. 291–308. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  25. Lehtonen, M.O., Michahelles, F., Fleisch, E.: Trust and Security in RFID-based Product Authentication Systems. IEEE Systems Journal 1(2), 129–144 (2007)

    Article  Google Scholar 

  26. Livingston, H.: Couterfeit Incident Reporting Trends – Observations in Anticipation of Forthcoming Regulations, August 2013. http://counterfeitparts.wordpress.com/2013/08/06/counterfeit-incident-reporting-trends-observations-in-anticipation-of-forthcoming-regulations/

  27. Maes, R., Tuyls, P., Verbauwhede, I.: Low-overhead Implementation of a soft decision helper data algorithm for SRAM PUFs. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 332–347. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  28. Maiti, A., Schaumont, P.: Improved Ring Oscillator PUF: an FPGA-friendly Secure Primitive. Journal of Cryptology 24(2), 375–397 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  29. Michael, K., McCathie, L.: The pros and cons of RFID in supply chain management. In: International Conference on Mobile Business, ICMB 2005, pp. 623–629. IEEE (2005)

    Google Scholar 

  30. Mitchell, B.: Network Engineer Charged in Multi-Million Dollar Cisco Equipment Theft, December 2011. http://compnetworking.about.com/b/2011/12/10/network-engineer-charged-in-multimillion-dollar-cisco-equipment-thef.htm

  31. Mukhopadhyay, D., Chakraborty, R.S., Nguyen, P.H., Sahoo, D.P.: Tutorial T7: Physically unclonable function: A promising security primitive for internet of things. In: 28th International Conference on VLSI Design (VLSID), pp. 14–15. IEEE (2015)

    Google Scholar 

  32. NXP Semiconductors. I2C Bus Specification and User Manual, April 2014

    Google Scholar 

  33. Rabin, M.O.: Digitalized Signatures and Public-key Functions as Intractable as Factorization. Tech. rep., DTIC Document (1979)

    Google Scholar 

  34. Roberti, M.: How Can an RFID Reader Interrogate Multiple Tags Simultaneously? September 2010. http://www.rfidjournal.com/blogs/experts/entry?7853

  35. Rocholl, J., Klenk, S., Heidemann, G.: Robust 1D barcode recognition on mobile devices. In: 2010 20th International Conference on Pattern Recognition (ICPR), pp. 2712–2715, August 2010

    Google Scholar 

  36. Schrijen, G.-J., van der Leest, V.: Comparative analysis of SRAM memories used as PUF primitives. In: Proceedings of the Conference on Design, Automation and Test in Europe, EDA Consortium, pp. 1319–1324 (2012)

    Google Scholar 

  37. Tariguliyev, Z., Ors, B.: Reliability and Security of Arbiter-based Physical Unclonable Function Circuits. International Journal of Communication Systems 26(6), 757–769 (2013)

    Article  Google Scholar 

  38. Waters, A.: The Case of the Great Router Robbery, May 2011. http://resources.infosecinstitute.com/router-robbery/

  39. Xiao, K., Rahman, T., Forte, D., Tehranipoor, M., Huang, Y., Su, M.: Bit Selection algorithm suitable for high-volumn production of SRAM PUF. In: 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST ) (2014)

    Google Scholar 

  40. Yang, J., Park, J., Lee, H., Ren, K., Kim, K.: Mutual authentication protocol. In: Workshop on RFID and Lightweight Crypto (2005)

    Google Scholar 

  41. Zanetti, D., Capkun, S., Juels, A.: Tailing RFID tags for clone detection. In: Network and Distributed System Security Symposium (2013)

    Google Scholar 

  42. Zanetti, D., Fellmann, L., Capkun, S.: Privacy-preserving clone detection for RFID-enabled supply chains. In: IEEE International Conference on RFID, pp. 37–44. IEEE (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kun Yang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Yang, K., Forte, D., Tehranipoor, M. (2015). ReSC: RFID-Enabled Supply Chain Management and Traceability for Network Devices. In: Mangard, S., Schaumont, P. (eds) Radio Frequency Identification. RFIDSec 2015. Lecture Notes in Computer Science(), vol 9440. Springer, Cham. https://doi.org/10.1007/978-3-319-24837-0_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-24837-0_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-24836-3

  • Online ISBN: 978-3-319-24837-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics