Abstract
Radio Frequency IDentification (RFID) technology has numerous potential applications in various industries. One important use is for complete traceability of a specific product with the added advantage of being able to verify that quality controls have been passed, with all the necessary steps complied with and for the time required. The aim of this work is to present a food traceability system using RFID tags with contents guaranteed secure by the use of public-key cryptography and at an affordable cost without the need for substantial investment in infrastructure. Aggregate signatures are used so that all the steps can be signed in a reduced memory space. This type of signature is a cryptographic primitive that “consolidates” several signatures into one in such a way that if n users sign n messages, all the signatures can be grouped into one single signature.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Landt, J.: The history of RFID. IEEE Potentials 24(4), 8–11 (2005)
ISO Standard 8402: 1994 International Organization for Standarization (ISO) (1994), http://www.iso.org
Regattieri, A., Gamberi, M., Manzini, R.: Traceability of food products: General framework and experimental evidence. Journal of Food Engineering 81, 347–356 (2007)
Sarig, Y.: Traceability of food products. CIGR Journal of Scientific Research and Developments 5(12), 54–65 (2003)
Sahin, E., Dallery, Y., Gershwin, S.: Performance evaluation of a traceability system. In: Proceedings of IEEE International Conference on Systems, Man and Cybernetics, vol. 3, pp. 210–218 (2002), ISSN: 1062-922X
Council Regulation (EC) No. 21/2004 of 17 December 2003 establishing a system for the identification and registration of ovine and caprine animals and amending Regulation (EC) No 1782/2003 and Directives 92/102/EEC and 64/432/EEC (2003)
Regulation (EC) No 1760/2000 of the European Parliament and of the Council of 17 July 2000, establishing a system for the identification and registration of bovine animals and regarding the labelling of beef and beef products and repealing Council Regulation (EC) No 820/97 (2000)
GS1, http://www.gs1.org/
Garfinkely, S., Holtzman, H.: Understanding RFID Technology. In: Garfinkely, S., Rosenberg, B. (eds.) RFID: Applications, Security, and Privacy, Westford, cap. 2. Pearson Education, London (2006)
Okamoto, T.: A digital multisignature scheme using bijective public-key cryptosystems. ACM Trans. Comput. Syst. 6(4), 432–441 (1988)
Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 31–46. Springer, Heidelberg (2001)
Herranz: Deterministic identity-based signatures for partial aggregation. The Computer Journal 49(3), 322–330 (2006)
Lysyanskaya, A., Micali, S., Reyzin, L., Shacham, H.: Sequential aggregate signatures from trapdoor permutations. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 74–90. Springer, Heidelberg (2004)
Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656. Springer, Heidelberg (2003); Cryptology ePrint Archive, Report 2002/175
Menezes, A., Vanstone, S., Okamoto, T.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory 39, 1639–1646 (1993)
Frey, G., Müller, H.: The tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Transactions on Information Theory 45, 1717–1719 (1999)
Garefalakis, T.: The generalized weil pairing and the discrete logarithm problem on elliptic curves. In: Rajsbaum, S. (ed.) LATIN 2002. LNCS, vol. 2286, pp. 118–130. Springer, Heidelberg (2002)
Miller, V.: Short program for functions on curves (1986), http://crypto.stanford.edu/miller/miller.pdf
López, A.M., Pascual, E., Salinas, A.M., Ramos, P., Azuara, G.: Design of a RFID based traceability system in a slaughterhouse. In: Workshops Proceedings of the 5th International Conference on Intelligent Environments. Ambient Intelligence and Smart Environments, vol. 4 (October 2009)
Azuara, G., Piles, J.J., Salazar, J.L.: Securización de un sistema de trazabilidad RFID mediante firmas agregadas. VII Jornadas de Ingeniería Telemática, Libro de Actas, 57–63 (2008)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2010 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Azuara, G., Salazar, J.L., Tornos, J.L., Piles, J.J. (2010). Reliable Food Traceability Using RFID Tagging. In: Sion, R., et al. Financial Cryptography and Data Security. FC 2010. Lecture Notes in Computer Science, vol 6054. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14992-4_6
Download citation
DOI: https://doi.org/10.1007/978-3-642-14992-4_6
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-14991-7
Online ISBN: 978-3-642-14992-4
eBook Packages: Computer ScienceComputer Science (R0)