skip to main content
10.1145/1514274.1514281acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

RFID-based supply chain partner authentication and key agreement

Published:16 March 2009Publication History

ABSTRACT

The growing use of RFID in supply chains brings along an indisputable added value from the business perspective, but raises a number of new interesting security challenges. One of them is the authentication of two participants of the supply chain that have possessed the same tagged item, but that have otherwise never communicated before. The situation is even more complex if we imagine that participants to the supply chain may be business competitors. We present a novel cryptographic scheme that solves this problem. In our solution, users exchange tags over the cycle of a supply chain and, if two entities have possessed the same tag, they agree on a secret common key they can use to protect their exchange of business sensitive information. No rogue user can be successful in a malicious authentication, because it would either be traceable or it would imply the loss of a secret key, which provides a strong incentive to keep the tag authentication information secret and protects the integrity of the supply chain. We provide game-based security proofs of our claims, without relying on the random oracle model.

References

  1. A. Asif and M. Mandviwalla. Integrating the supply chain with rfid: A technical and business analysis. In Communications of the Association for Information Systems, vol. 15, pages 393--427, 2005.Google ScholarGoogle ScholarCross RefCross Ref
  2. G. Ateniese, M. Blanton, and J. Kirsch. Secret handshakes with dynamic and fuzzy matching. In Network and Distributed System Security Symposuim, pages 159--177. The Internet Society, 02 2007. CERIAS TR 2007--24.Google ScholarGoogle Scholar
  3. G. Ateniese, K. Fu, M. Green, and S. Hohenberger. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security, 9(1), 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. G. Ateniese and S. Hohenberger. Proxy re-signatures: new definitions, algorithms, and applications. In ACM Conference on Computer and Communications Security, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. Balfanz, G. Durfee, N. Shankar, D. K. Smetters, J. Staddon, and H.-C. Wong. Secret handshakes from pairing--based key agreements. In IEEE Symposium on Security and Privacy, pages 180--196, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In ACM Conference on Computer and Communications Security, pages 62--73, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Y. Bendavid, S. F. Wamba, and L. A. Lefebvre. Proof of concept of an rfid-enabled supply chain in a b2b e-commerce environment. In ICEC '06: Proceedings of the 8th international conference on Electronic commerce, pages 564--568, New York, NY, USA, 2006. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. In EUROCRYPT, 1998.Google ScholarGoogle ScholarCross RefCross Ref
  9. D. Boneh and X. Boyen. Efficient selective-id secure identity-based encryption without random oracles. In EUROCRYPT, pages 223--238, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  10. D. Boneh and M. K. Franklin. Identity-based encryption from the weil pairing. SIAM J. Comput., 32(3):586--615, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. D. Boneh, B. Lynn, and H. Shacham. Short signatures from the weil pairing. Journal of Cryptology, 17(4), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Canetti and S. Hohenberger. Chosen-ciphertext secure proxy re-encryption. In ACM Conference on Computer and Communications Security, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. H. Chabanne, D. H. Phan, and D. Pointcheval. Public traceability in traitor tracing schemes. In EUROCRYPT, pages 542--558, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. W. Diffie and M. Hellman. New directions in cryptography. Information Theory, IEEE Transactions on, 22(6):644--654, Nov 1976.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. Garfinkel, A. Juels, and R. Pappu. Rfid privacy: an overview of problems and proposed solutions. Security & Privacy, IEEE, 3(3):34--43, May-June 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. Green and G. Ateniese. Identity-based proxy re-encryption. In Conference on Applied Cryptography and Network Security, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. Joux. A one round protocol for tripartite diffie-hellman. Journal of Cryptology, 17(4), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A. Juels. RFID Security and Privacy: A Research Survey. IEEE Journal on Selected Areas in Communications, 24(2):381--394, February 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A. Juels, R. Pappu, and B. Parno. Unidirectional key distribution across time and space with applications to rfid security. In USENIX Security Symposium, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. A. Juels and S. A. Weis. Defining strong privacy for rfid. Pervasive Computing and Communications Workshops, 2007. PerCom Workshops '07. Fifth Annual IEEE International Conference on, pages 342--347, March 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. S. Lal and P. Kushwah. Multi-pkg id based signcryption. Cryptology ePrint Archive, Report 2008/050, 2008.Google ScholarGoogle Scholar
  22. H. Lee and J. Kim. Privacy threats and issues in mobile rfid. Availability, Reliability and Security, 2006. ARES 2006. The First International Conference on, pages 5 pp.--, April 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. B. Libert and D. Vergnaud. Multi-use unidirectional proxy re-signatures. CoRR, abs/0802.1113, 2008.Google ScholarGoogle Scholar
  24. B. D. Santos and L. Smith. Rfid in the supply chain: panacea or pandora's box? Communications of the ACM, 51(10), 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. A. Shamir. Identity-based cryptosystems and signature schemes. In CRYPTO, pages 47--53, 1984. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. S. F. Wamba and H. Boeck. Enhancing information flow in a retail supply chain using rfid and the epc network. J. Theor. Appl. Electron. Commer. Res., 3(1):92--105, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. B. Waters. Efficient identity-based encryption without random oracles. In EUROCRYPT, pages 114--127, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Y. Yousuf and V. Potdar. A survey of rfid authentication protocols. Advanced Information Networking and Applications -- Workshops, 2008. AINAW 2008. 22nd International Conference on, pages 1346--1350, March 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. RFID-based supply chain partner authentication and key agreement

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          WiSec '09: Proceedings of the second ACM conference on Wireless network security
          March 2009
          280 pages
          ISBN:9781605584607
          DOI:10.1145/1514274

          Copyright © 2009 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 16 March 2009

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate98of338submissions,29%

          Upcoming Conference

          WiSec '24

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader