SlideShare a Scribd company logo
1 of 15
Download to read offline
Article
A Comparison Survey Study on RFID Based
Anti-Counterfeiting Systems
Ghaith Khalil 1,†,‡ https://orcid.org/0000-0002-9951-8285 , Robin Doss 1,‡ and Morshed
Chowdhury2,*
1 Deakin university-School of Information Technology, Geelong-Vic-3220-Australia; robin.doss@deakin.edu.au
2 Deakin university-School of Information Technology, Geelong-Vic-3220-Australia;
Morshed.chowdhury@deakin.edu.au
* Correspondence: ghkhalil1976@gmail.com; Tel.: +61423035499
† Current address: University of Melbourne, Melbourne school of engineering, School of computing and
information systems, Parkville-Vic 3052-Australia
Version July 3, 2019 submitted to Journal Not Specified
Abstract: Counterfeiting has always been a concern, costing a significant amount of money and
1
causing losses in international trading markets. RFID tag Anti-counterfeiting is a conceptual solution
2
that has received attention in the past few years. In this article, we present a survey study on the
3
research topic of anti-counterfeiting products using RFID tags on merchandise. As this issue evolved
4
in industry, there were several techniques used to address the problem; each technique uses a different
5
concept and mechanism in resolving the issue. Each technique also has different pros and cons which
6
we will address at the end of this paper with our findings. As we explore RFID technology and its
7
implementation, we will discuss previous research before proceeding to the core of the topic of RFID
8
Anti-counterfeiting based on the methods used. We compare the different techniques used at the end
9
of the paper.
10
Keywords: Anti-counterfeiting; RFID security; Tag cloning; Track and trace Anti-counterfeiting; PUF;
11
Distance bounding
12
1. Introduction
13
Since counterfeiting is a significant problem affecting merchandise and retail systems worldwide,
14
any anti-counterfeiting system needs to be built on a secure authentication protocol. It is estimated that
15
the counterfeiting industry has cost U.S. manufacturers over $200 billion over the past two decades
16
[1], [2] and contributed to significant losses for goods manufacturers through the sale of counterfeit
17
products. The issue has severely impacted industry growth and many researchers have adopted
18
RFID technology instead of the traditional bar-code to address the counterfeiting problem, although
19
a secure and comprehensive solution has yet to be achieved. In addition to product counterfeiting,
20
there is the possibility of cloning RFID tags attached to the products. Radio frequency identification
21
(RFID) and wireless sensor networks (WSN) are two important wireless technologies that have a
22
wide variety of applications and provide limitless future potentials. While RFID tags are similar to
23
actuator which requires a control signal and a source of energy. Product counterfeiting has led to
24
significant losses for the global retail market. Although researchers have tried to address this issue,
25
there remains a huge gap in the literature when it comes to surveying the problem based on the
26
technique which was used to prevent or minimize the tag anti-counterfeiting. In the next section, we
27
will briefly discuss RFID implementation in industry to give a background understanding of RFID use
28
in general, before conducting a review of the literature in sections three and four. We will outline and
29
provide an overview of the research topic, technology and methods used, after a brief introduction of
30
Submitted to Journal Not Specified, pages 1 – 15 www.mdpi.com/journal/notspecified
Version July 3, 2019 submitted to Journal Not Specified 2 of 15
RFID technology identifying some of the RFID properties that make it a suitable technology for retail
31
and supply-chain industries. We also outline security and privacy issues which occur with the use of
32
RFID technology. The core contribution of this research paper will be in providing a detailed study
33
of the methods used to address the counterfeiting issue in products using RFID tags, as well as the
34
technologies that these methods employ. We conclude with a comparison of these methods based on
35
classification, taking into account certain technology aspects to provide a comprehensive overview of
36
the methods used so far to prevent product counterfeiting.
37
2. RFID technology and some implementations
38
2.1. RFID technology
39
RFID systems consist, in general, of three components: a tag, which is attached to an object; a
40
reader; and a database. The tag communicates with the receiver using radio frequency signals. Some
41
tags are powered with a power source, while some are not, relying on the power they receive from the
42
reader. The tag consists of an antenna, memory chip and sometimes a power source as mentioned.
43
There are other types of tags, chipless tags, that do not use memory chips; we will mention them
44
later in the next section. Usually the reader will send a signal to the tag to obtain its information,
45
which will relay with its tag ID, then compare it with its records in the database. As the author in [3]
46
suggested, that the life cycle of the RFID system should pass through five phases, Phase 1–Initiation,
47
Phase 2–Acquisition/Development, Phase 3–Implementation, Phase 4–Operations/Maintenance and
48
Phase 5–Disposition. There are many different implementations of RFID technology in industry. We
49
begin by providing a brief description of some of these implementations before advancing to the issue
50
of counterfeiting and cloning of RFID tags.
51
2.2. Some Implementations of RFID Technology in Industry
52
The RFID technology is used widely in supply chain (SC), pharmaceutical industry, food
53
industry,retailer systems, education and libraries and many more. RFID technology is used widely in
54
supply chain (SC), the pharmaceutical industry, food industry, retailer systems, education, libraries
55
and many more areas. The technology was used widely in education by issuing cards for students
56
or teachers to give them privileges to lab equipment, tools and the use of other ICT (information
57
communication technology) resources in labs [4]; the issue of counterfeiting did not present a threat in
58
this industry. The reason for this lack of threat is that this industry is not attractive to the attackers
59
as it has no feasible financial benefit to them. The same reasoning applies for the use of RFID tags in
60
libraries [5].The implementation of RFID technology in SCM (supply chain management) and retail
61
systems is a different story, as the issue of counterfeiting had evolved in this industry and caused
62
serious threats and losses. In [6], the authors explore and examine the role of RFID technology in the
63
area of SCM. Extensive research has been carried out considering the adoption of RFID technology
64
in the Greek environment. Case studies have also been analysed to point out the industries and/or
65
organizations that have adopted RFID technology. A key recommendation has forced companies
66
to undertake a pilot implementation or pilot project to assess return on investment (RoI) before full
67
RFID deployment, with a preferred approach being to restrict the pilot implementation to a portion
68
of the company only; however, the authors do not provide any guidelines or recommendations on
69
effective pilot implementation or discuss the issue of counterfeiting or anti-counterfeiting measures.
70
The same issue is found in [7],where the authors present a historical view of the effects of the RFID
71
technology, providing useful information to managers planning an RFID-enabled SCM project. The
72
first tier of an RFID-enabled SCM project is the rush to comply with the terms that may result in the
73
hasty implementation of RFID. The second tier is the integration of RFID into existing systems, after
74
meeting the mandates, and the third tier is the formation of new operating processes as a result of
75
the integration. The authors discussed the barriers affecting the RFID industry; such as, standards,
76
cost and reliability but do not discuss tag cloning and counterfeiting. In [8], the authors exploit a
77
Version July 3, 2019 submitted to Journal Not Specified 3 of 15
phase fingerprint which extracted phase value of the back-scattered signal provided by the COTS
78
RFID readers. The authors also implemented a prototype of TagPrint using COTS RFID devices and
79
tested the system with over 6,000 tags; they showed that the new system fingerprint exhibits a good
80
fitness of uniform distribution and the system achieves a surprising Equal Error Rate of 0.1 percent for
81
anti-counterfeiting. In [9], the authors present the pros and cons of using radio-frequency identification
82
(RFID) in supply chain management. The study states and explains some of the pros of the using
83
an RFID system in SCM, such as non-line-of-sight (NLOS) and automatic NLOS scanning, labour
84
reduction, asset tracking and returnable items, improved inventory management, ability to withstand
85
harsh environments, and cost savings. Additionally, the authors address some of the cons of RFID
86
use in SCMs, such as deployment issues, manufacturing sector concerns, lack of standards, privacy
87
concerns, and interference and reading considerations. The work offers a detailed treatment of each of
88
these factors, but without covering the counterfeiting issue. In [10], the authors proposed a software
89
framework to integrate both RFID and WSNs into SCM systems by establishing a communication
90
channel between the electronic product code information service or EPCIS for RFIDs and mediation
91
layer (MDI) for WSNs. While the RFID focus is on the identification of the objects, the WSN will
92
monitor the control of the supply chain environment. Further, they address the problems associated
93
with this approach of integration, such as disjointed networks between RFID and WSNs, and their
94
different objectives and capabilities for each industry. The authors describe the EPCIS as a particular
95
web service interacting with the whole RFID system and working as a gateway between any requester
96
of tag info and the database. The authors also explain a case which describes their approach, but still
97
did not mention the security and privacy issue in such a framework, including anti-counterfeiting
98
measures, which we strongly recommend.
99
3. RFID Anti-Counterfeiting methods and technologies
100
RFID tag counterfeiting can be defined as creating a replica of a tag by either replicating the
101
hardware component of a tag or by copying its software in such a way that the genuine reader, database
102
or users would not know the difference between the actual tag and the replicated one. In general, we
103
can categorise anti-counterfeiting techniques used in the products using RFID systems based on the
104
method or the technique which they adopt, giving four major classifications:
105
• PUF Based ’Unclonable’ RFID ICs and chipless RFID tags for anti-counterfeiting: Since PUF
106
based ’Unclonable’ RFID ICs and chipless RFID tags both exploit the physical characteristics, we
107
will include them both here.
108
– Physical Unclonable Functions (PUFs) exploit the physical characteristics of the IC
109
manufacturing process to characterise each and every chip [11] uniquely. This main
110
characteristic will make it impossible to copy, clone or control these chips. This effect makes
111
the RFID ICs attracted to characteristics that provide uniqueness and adequate security. In
112
[12], the authors define the PUF as “a function that maps challenges to responses embodied
113
in a physical object to achieve the simplicity of evaluation and hard to characterize".
114
By denoting the PUF response to a challenge, C, by XRn and during the verification
115
phase by YRn as C, X is a challenge-response pair. The PUF response according, to a
116
fake PUF, is denoted by Z as the reactions X, Y, Z are modeled as random variables with
117
probability distribution Px, y, z. Also, the authors add two more definitions, one for the
118
Integrated Physical Unclonable Function (I–PUF) which is a PUF bounded to a chip which
119
prevents any attempt to separate or remove them from each other as it will lead to the
120
chip destruction. In addition, it has the property of not allowing an attacker to tamper the
121
communications between the chip and PUF as the output is not accessible to an attacker.
122
The best examples for I–PUFs are the silicon PUFs [13] and coating PUFs [14]. Again in
123
[12], the authors construct unclonable RFID tags by embedding I–PUF in the microchips
124
and by using a PUF as a secure memory for storing secret key, as per figure 1. In [15], the
125
Version July 3, 2019 submitted to Journal Not Specified 4 of 15
Figure 1. One Challenge with different responses in PUF
authors discuss the counterfeiting of goods and its implications and threats to health and
126
security. The authors also discuss the incorporation of anti-counterfeiting tags with physical
127
unclonable functions (PUFs) into products as they are unique random physical patterns of
128
taggants which cannot be copied as the PUF tag is the key whereas the stored pattern is the
129
lock. The authors assumed that the stochastic assembly of physical patterns made from
130
taggants exhibiting molecular properties is an excellent approach for designing new PUF
131
keys.
132
133
– Another technology which received a lot of attention lately is the chip-less RFID tag
134
[16], which is unique and has the advantage of low cost, adaptability and easy printing
135
production. Such tags will be also hard to clone as they need special manufacturing
136
measurements which are hard to determine, but they are not fully un-clonable like the
137
PUF based unclonable RFID tags. As per [17] the chipless RFID tags have the following
138
advantages:
139
140
∗ the extremely low price (as low as 0.1 cents) makes them more appropriate to be used
141
in the supply chain of low-cost commodities.
142
143
∗ elimination of tag memory shelters them from denial-of-service (DoS) attack carried
144
out in the form of overwriting tag memory.
145
146
∗ chipless RFID tags can be directly printed on the products or their packages with
147
conductive 3D printing materials.
148
The chipless RFID tag is not very well suited for general use, as it requires either removing
149
or shorting some resonators, such as spirals or patch slots, on the tag substrate to represent
150
data and those procedures will increase the manufacturing time and cost.[17]
151
152
• Track and trace Anti-counterfeiting: This approach has attracted much attention from researchers
153
due to its reliability. The method demands a trustworthy ’e–pedigree’, or electronic pedigree,
154
that records the product flow of items from manufacturer to retailers [18] to provide evidence
155
of product authentication. To achieve this goal, it is imperative to have reliable creation of
156
e–pedigree and synchronization throughout the supply chain. There are a number of critical
157
problems addressed by researchers, especially during the generation of the e–pedigree when the
158
products are tagged or during packaging line-transferring when some tags are not provided
159
with the right programming. The synchronization between the tagged items and the back-end
160
database must be carried in real time and with encryption to prevent eavesdropping or
161
sniffing and to ensure uniqueness with the back end e–pedigree records. Examples of such
162
a protocol that uses the track-and-trace method in anti-counterfeiting are shown in figure 1.
163
This anti-counterfeiting system is designed for supply chain operations where manufacturers,
164
distributors, and retailers are linked to produce, transport and sell brands and products. Without
165
Version July 3, 2019 submitted to Journal Not Specified 5 of 15
such a system it is possible to import fake products. The system has been adapted and developed
166
by adding TDPS (tag data processing and synchronization), an algorithm based on Gen2 UHF
167
tags that aims to solve critical issues of product initial e–pedigree. The TDPS consists of five
168
steps: EPC writing, EPC Verification and TID reading, tag locking, locking verification and initial
169
e–pedigree creation and synchronization.
170
171
• Distance bounding protocols: In [19] the authors proposed leveraging broadcast and collisions to
172
identify cloned tags, thus reducing the need to resort to complex cryptography techniques and
173
tag IDs transmission. The authors argue this approach is the best for large-scale RFID systems
174
and also claim the synchronized secret [20] where it assigns each tag a unique ID and a unique
175
random number which is then stored on a back-end server. The use of leverage broadcast and
176
collision to identify counterfeited tags follows the main idea of choosing a tag with a positive ID
177
and then sending a response when there is a cloned or counterfeited tag peer or peers. If there
178
were a collision or multiple responses then the system will detect these cloned peers. Although
179
this idea is practical and more comfortable to use than complex cryptography techniques, and
180
more pleasant to use in a large scale RFID system accommodating thousands of tagged objects,
181
there is still the limitation when using such a system separately, or in different geographic areas,
182
or in different time frames, as this will require continuous synchronization used with RFID tags
183
in the same system.
184
185
• Other types of anti-counterfeiting protocols: These include the use of cryptography in general.
186
There are several protocols which have attempted to address this issue, such as [21],where the
187
authors proposed a system of two protocols as mentioned above. The basic idea is to make the
188
tag handle a one way function F which is compatible with a low-cost RFID tag. The first protocol
189
was the tag authentication protocol where the tag allows the customer “the reader" to inquire
190
about the tag. There are four components of the RFID anti-counterfeiting system: the RFID tag,
191
the reader, the server and the seller. The t − id is a unique tag id for the tag that is attached to
192
the product which also stores the corresponding secret s while the reader is a device used by a
193
customer, such as a tablet or a cell phone, with the application downloaded from the product
194
manufacturer containing the authentication protocol. The manufacturer has the tag database
195
which includes the tag ID or t − id, the secret S, the tag status t − status which can be sold or
196
unsold and the seller name s − name. When issuing a tag, the manufacturer will assign t − status
197
to unsold in the database and every time the tagged product is sold or transferred the database
198
will add the name of the seller to the record.
199
Through this protocol, the server verifies if the product is genuine and notifies the reader if S is
200
incorrect or the item was sold and the server sent invalid message to the reader. The database
201
correction protocol, on the other hand, will correct the database when any legitimate change in
202
the tag status t − status needs to occur.
203
The reader will initiate the procedure by sending the tag ID which can be found on the sticker
204
on the product with the random number R1 to the tag and the tag will check if t − id is correct.
205
The tag will respond with X = F(t − id, R1, S); otherwise it will terminate. Once the reader has
206
received X, it will generate another random number R2 and send Emu (t − idXR1R2) which is
207
an encryption of the server public key. The server will then decrypt the message using a private
208
key mr and check if the t − id is there in the record; otherwise it terminates. If the t − status is
209
sold, the database sends (invalid, R2); if unsold, the server calculates Y = F(t − id, R1, S) and
210
checks if X = Y. If true, the server sends message (valid, R2) and changes tag status to sold. As
211
can be observed, this sequence requires many computational processes as well as encryption,
212
decryption and back-and-forth communications; however, this procedure is still more flexible
213
and reliable than others as it will provide different logical shapes that can adapt to the situation
214
required by the industry.
215
Version July 3, 2019 submitted to Journal Not Specified 6 of 15
4. Related Work on Anti–counterfeiting Systems and Techniques
216
The purpose of counterfeiting products or the attached tags is to defraud the market, as in creating
217
counterfeit currency, watches and so on. According to a report by the International Chamber of
218
Commerce (ICC), global market losses reached 1.7 trillion by 2015 [22] due to counterfeit products.
219
As a result, anti−counterfeiting techniques or solutions such as bar-codes and RFID tags have been
220
proposed. RFID tag counterfeiting can be defined as creating a replica of a tag by either replicating the
221
hardware component of a tag or by copying its software in a way that the genuine reader, database
222
or users would not know the difference between the actual tag and the replicated one. In 2003,
223
RFID technology with the Electronic Product Code (EPC) was proposed by the U.S. Food and Drug
224
Administration (FDA) to stop fake drugs [23].
225
4.1. Schemes and frame works to address anti-counterfeiting
226
As mentioned above, there were many proposed methods in the literature to address the issue of
227
counterfeiting. In [24], the authors proposed a new method for anti-counterfeiting in retail systems
228
which they claimed would provide the level of security required to prevent the counterfeiting of
229
RFID tags attached to products. The proposed protocol addressed the counterfeiting issue as well as
230
other security properties, such as authentication and confidentiality. The proposed scheme establishes
231
strong authentication through the use of shared secrets and randomly generated numbers. The
232
protocol developed trust before exchanging the tags’ information to identify them and determine
233
whether products are counterfeited or not. Since the communication between readers and tags are
234
processed using wireless RF signals in RFID, this gives the opportunity for eavesdroppers to listen to
235
the communication in order to obtain the secret key. Also, the tag’s memory can be read if there is no
236
access control. The proposed protocol was later extended and adjusted to include the security of the
237
IoT, as per [25], to address the scalability in IoT environment but without addressing the counterfeit
238
issue.
239
RFID systems can be compromised by attacks such as frequency jamming, denial-of-service (DOS), or
240
RFID blocking, as well as by exploiting tag signalling and anti-collision mechanisms. Recently, some
241
work has been done to prevent counterfeiting by proposing anti-counterfeiting techniques and systems.
242
The most recent work was a system introduced by [21]. The system consists of a tag authentication
243
protocol which has four key components - the RFID tag, the reader, the server and the seller, and the
244
database correction protocol which has two players, the seller and the server. The first protocol will
245
authenticate the tags without revealing their sensitive information and allow the customer to inquire if
246
the tag is genuine or not. The database correction protocol will guarantee the correctness of the tag
247
status t − status. The tag authentication protocol will determine if a product is authentic by using
248
t − id and a random number R1. Also, the authors used a cryptography one−way function F to share
249
the secret S which is known only to the legitimate tag.
250
For their security analysis, the authors assumed there would be two primary goals of a potential
251
adversary - the first being to counterfeit tags by stealing the secret information of the tags and the
252
second being to corrupt system functionality by attacking the server database. It is claimed that the
253
use of the tag authentication protocol and the database correction protocol can solve these issues. With
254
RFID tag counterfeiting, the adversary must know the secret S corresponding to the tag t − id. Since S
255
is at least 128−bits in length which satisfies the key−size requirement according to ECRYPT II and
256
NIST, this prevents the adversary from undertaking a brute-force search to figure out S according to the
257
authors [21]. Earlier in [26], the authors proposed a possible security mechanism for anti-counterfeiting
258
and privacy protection which uses mutual two-pass authentication and a hash function as well as XOR
259
operation to enhance the RFID tag’s security. Although the protocol can be described as a low-cost
260
protocol which deals with low-cost RFID tags, the protocol is required to store the authorised reader
261
IDs which might lead to further security complications.
262
Version July 3, 2019 submitted to Journal Not Specified 7 of 15
4.2. Anti-counterfeiting schemes in different industries
263
In [27], the authors presented an anti-counterfeiting system for agricultural production based
264
on five phases and composed of a set of readers and tags, and a data management system. The
265
phases covered are the production phase, process phase, transportation phase, storage phase and sales
266
phase. The idea is to deal with each phase dependently, yet the design needs more elaboration to
267
identify the scenarios of the anti-counterfeiting solution transparently. In [28], the authors discussed
268
the RFID anti-counterfeiting system for liquor products based on RFID and two-dimensional bar-code
269
technologies where the basic idea was to apply RFID technology to authenticate the verification of
270
the liquor product, using the two bar-code technology to verify reader-writer identity in the system.
271
The two-dimensional bar-code is an image file which makes it hard for the verification system to
272
distinguish the correct from the fake or copied bar-code. So the study attempted to combine RFID with
273
a two-dimensional bar-code to apply them to liquor products. The authors used the Cipher system
274
of bar-codes; however, the system design itself depends partially on the bar code which complicates
275
the process and so it will not utilise the full benefits that the RFID technology can provide. In [29]
276
the authors discussed the new challenge of a pharmaceutical supply chain including fake medicines,
277
indicating the need for an innovative, technology-based solution to protect patents worldwide. The
278
authors’ aim was to identify cutting-edge existing and emerging digital solutions to combat fake
279
medicines. Their literature review identified five distinct categories of technology including mobile,
280
RFID, advanced computational methods, online verification, and blockchain technology. The authors
281
stated that investment in the next generation of technology is essential to ensure the future security
282
and integrity of the global drug supply chain. Digital fake medicine solutions integrate different types
283
of anti-counterfeiting technologies as complementary solutions, improving information-sharing and
284
data collection, and are designed to overcome existing barriers to adoption and implementation.
285
4.3. Track and trace anti-counterfeiting schemes
286
In [30], the authors presented an RFID-based ‘track-and-trace’ anti-counterfeiting system
287
for pharmaceutical drugs and wine products, since these cause massive losses in revenue to
288
producers. Some enterprises used packaging technologies such as holograms, bar-codes, security inks,
289
chemical markers, and the Radio Frequency Identification (RFID) system. There have been many
290
anti-counterfeiting techniques proposed which are either based on offline object authentication or
291
centralised database checking, such as the strengthened Electronic Product Code ’EPC’ tags for secure
292
authentication, a scheme that employs EPC Class-1 Generation-2 ’C1G2’ with cryptography features
293
such as Pseudo-random Number Generators (PRNG) and Cyclic Redundancy Checks (CRC) [31]. The
294
anti-cloning protocol, in accordance with the EPC C1G2, uses a unique serial number for all tags and
295
an encrypted EPC [32], and the Call-in Numeric Token (CNT) [33] which is based on the challenges
296
that random or unique ID numbers generated by a back-end server might present.
297
Generally speaking, offline object authentication which enables the customer to check the tag
298
authenticity via a reader without online network support makes this approach more efficient; on the
299
other hand, it requires more cryptographic algorithms which leads to large memory and expensive tag
300
costs compared to centralised database checking. Additionally, it is less reliable against various attacks
301
and security threats, such as DoS, spoofing, data tampering, and other security threats. Centralised
302
database checking needs a back-end server to check on the authenticity of the tags, even though the
303
tags and reader costs are low as it does not require sophisticated readers or high-cost tags; still, there
304
remain issues of privacy and the issues related to connectivity with the back-end server.
305
Along similar lines, track-and-trace approaches stand in between offline object authentication and
306
centralised database checking as it does not rely on back-end server either but requires sophisticated
307
readers and tags. According to Cheung [30], there are a number of practical issues which need to be
308
addressed in the tag-programming layer when it is integrated with computer control systems and
309
into the real-time processing of tag information in the back-end server. Firstly, the tag should be
310
properly bound to a product to prevent counterfeiting, which requires consideration of antenna
311
Version July 3, 2019 submitted to Journal Not Specified 8 of 15
and skin depth of the product material. Secondly, the tag attached to the product should be
312
destroyed after purchase in order to be sure the tag cannot be used in counterfeiting. Thirdly, the
313
tag programming and database should be synchronized accordingly to maintain monitoring of the
314
products transferred on the manufacturing line as well as ensuring correct tag programming, as
315
partial or incomplete tag programming might occur due to the inappropriate setup of RFID hardware
316
or software control parameters. Errors might cause corruption of the tag data integrity as well as
317
the integrity of the product pedigree. Fourthly, an alternative method for handling wrong tags or
318
duplicated tags should be available in order to solve this problem. Finally, the maximum speed
319
possible on the production line without causing more tag programming difficulties needs to be
320
determined. Cheung [30] proposed a two-layer RFID-based track-and-trace anti-counterfeiting system:
321
the front-end RFID-enabled layer for tag programming and product data acquisition and the back-end
322
anti-counterfeiting layer for processing product pedigree and authentication for high-end bottled
323
products such as brandy and MouTaiwine. The back-end layer consists of a set of system servers
324
that enforce track-and-trace anti-counterfeiting, an information server to collect company information
325
from the server, an authentication server which is used to verify the transaction records, a pedigree
326
server to generate a complete pedigree for the products through the Internet and the mobile network,
327
and a record server which stores the screened records. At the same time, the products are identified
328
by the embedded RFID tags which have the unique tag identification number (ID) used to form the
329
transaction record which will be later verified by the authentication server to detect suspicious activities
330
while the supply chain partners can ascertain the partial product pedigree from the pedigree server.
331
The system faces a couple of implementation issues in RFID–based track-and-trace anti-counterfeiting,
332
such as partial tag programming which can result in data loss. If the tag moving speed is too fast, it
333
might cause the information written on the tag to be incomplete. Another implementation issue is
334
duplication error, when the unique number is programmed into two or more tags which might hamper
335
subsequent product authentication. A case study on implementation problems concluded that the use
336
of a C1G2 UHF RFID reader for tag programming was best achieved by designing an EPC numbering
337
scheme for product identifier and implementation for tag programming. In [34], the authors present
338
an innovative track-and-trace anti-counterfeiting system for products and discussed several data
339
management issues, such as e-pedigree formatting, data synchronization and traceability control.
340
Track-and-trace for anti-counterfeiting in SCM was first proposed in [35] and analysed/modified in
341
[36],[37], [37],[38], [39] and [40]. While the researchers developed a comprehensive data structure for
342
modelling apparel e-pedigree with a data synchronization mechanism to ensure the integrity and
343
reliability of product e-pedigree data, such as item-level transaction records, pallet-level containment
344
relationships and batch level order information, the authors did not elaborate on the privacy issues
345
that are associated with this anti-counterfeiting technique. Also in [18], the authors present a new
346
track-and-trace anti-counterfeiting system and then propose a tag data processing and synchronization
347
(TDPS) algorithm to produce e-pedigrees for products.
348
4.4. Distance bounding and collision in identifying coned RFID tags
349
In [41], the authors proposed leveraging broadcast and collision to identify cloned tags, which
350
is different to most available techniques in cloned tag detection since most prevention techniques
351
are based on cryptography and encryption such as [42]and [43]. This method was identified by the
352
authors as being unaffordable for low-cost tags [44], and [45] as well as having the disadvantages of
353
restoring complex cryptography techniques and time-consuming transmission of the tag IDs. The
354
authors also proposed a suite of time-efficient protocols approaching the lower time bound where they
355
claimed the execution time of their protocol is only 1.4 times the value of the lower bound. In [46],
356
a survey on RFID systems presented most popular anti-collision protocols, such as the Aloha-based
357
protocols, and its variants, such as PA with Muting, PA with slow down, PA with fast Mode, and other
358
modifications. The authors elaborated on each protocol and explained the differences including the
359
family of Slotted Aloha (SA) and its variants, such as SA with muting slow down, SA with an early end,
360
Version July 3, 2019 submitted to Journal Not Specified 9 of 15
SA with an early end and muting, and SA with slow down and early end. The third protocol group is
361
Framed Slotted Aloha (FSA) which includes basic FSA (BFSA), BFSA non-muting, BFSA muting, BFSA
362
non-muting early end, BFSA muting early end, and dynamic frame slotted aloha (DFSA). In addition,
363
there were tree-based protocols such as Tree splitting, Query tree (QT), Binary search (BS) and Bitwise
364
arbitration (BTA) and other variants.
365
4.5. The use of physical unclonable function (PUF)
366
Since cloning the tag is copying its contents including the unique identifier from the actual tag to
367
the other, the authors suggested that the breakthrough in preventing cloning of low-cost tags will be
368
in the adoption of physically unclonable functions (PUFs). A PUF generates tag profiles using their
369
physical properties which are hard to crack and clone; yet, it will be tough for PUF to generate physical
370
profiles for all of the shelf tags as the authors suggest. Also in [12], the authors gave an elaboration on
371
RFID tags for anti-counterfeiting using PUFs as well as the I-PUF and PUF-Certificate-Identity-based
372
Identification (PUF-Cert-IBI) scheme. In [11], the authors have highlighted the advantages of using
373
PUFs which exploit the variation in physical properties of integrated circuits (IC) due to manufacturing
374
process variations; they concluded that PUF-enabled RFIDs provided secure and robust authentication
375
with minimal overheads which can be applied to a low-cost tag, as compared with the traditional
376
track-and-trace approach or cryptographic approach. In [19], the paper investigates the detection of
377
a cloned tag by using distance bounding based on tag collision to achieve a better time-turnaround
378
result. The idea of not using complex cryptographic techniques makes the system more efficient. It
379
was observed that the synchronized secret (SYNC) was broadcast-unfriendly when an original tag
380
and its cloned peer is within the interrogation region of a reader which causes two cases of collision,
381
in both of which SYNC fails to identify the cloned tags. Also in this paper, the author adopted an
382
attack model as in [42], where an attacker replicates a valid tag and uses the cloned tag to authenticate
383
other objects and then pose a threat to RFID Applications. The author’s contribution also came from
384
designing a time-efficient cloned-tag identification protocol for secure applications claimed to be able
385
to identify all cloned tags rather than detect them by leveraging broadcasts and collisions in a large
386
scale RFID system as fast as possible. In [28], the authors proposed a liquor product anti-counterfeiting
387
system based on RFID and two-dimensional bar-code technology after they described the issues with
388
applying 2D bar-code with RFID to commodity anti-counterfeiting. As the two-dimensional bar-code
389
is an image file, the verification system cannot distinguish the original from the copied image file given
390
that the RFID communication channel is open making it easy to leak this information to an illegal
391
reader-writer. The authors also tried to combine RFID with a two-dimensional bar-code for use in
392
liquor anti-counterfeiting by using RFID for authentication while using the two-dimensional bar-code
393
technology for legality verification of reader-writer identity [28].
394
4.6. Using RFID tag ID verification for anti-counterfeiting
395
As RFID Anti-counterfeiting systems are based on the principle of writing a unique code (UID)
396
into the tag attached to the product package and then storing this UID in a verification system. Once
397
it’s verified, the tag will be activated and send the UID to the reader-writer which in its turn will send
398
this information for further investigation. On the one hand, the two-dimensional bar code records the
399
data and creates an image file in black and white and encrypts the information. Also, the verification
400
system will decode the data, so all that the consumer has to do is to take a picture of the image file
401
and send it to the verifier for authenticity verification. The proposed anti-counterfeiting system in
402
[27] was based on a combination anti-counterfeiting scheme between the RFID system and the 2D-bar
403
code. The method starts when the tag enters the interrogation zone of the reader-writer as it sends
404
a two-dimensional bar-code to the anti-counterfeiting verification platform which will decrypt the
405
2D bar-code, verify the ID of the reader-writer and then cancel the information of the product once
406
it has been confirmed. Also, a fragile paper electronic tag was stuck on the opening of the wine box
407
so that the tag will be damaged once the wine box is opened to prevent reclamation. In [47], the
408
Version July 3, 2019 submitted to Journal Not Specified 10 of 15
authors proposed a new idea to enhance hardware-enabled authentication and anti-counterfeiting
409
ability which requires the use of a ’super tag’ that uses RF-COA – not only digitally but also physically
410
unique and hard to fake. The main idea is to complement an RFID tag with an inexpensive physical
411
object that behaves as a certificate of authenticity (RF-COA) within an electromagnetic field range.
412
The cost of such technology remains an open issue and is not considered by the authors. In [48], the
413
authors classified counterfeiting activities into four distinct categories: knockoffs, counterfeits that
414
are reverse-engineered from genuine goods, goods produced by outsourced suppliers on third shifts,
415
and goods that do not meet a manufacturer’s standards but have not been destroyed or put out. The
416
author described the first type ’knock-off’ as a lookalike or duplicate copy of the genuine product that
417
the customer might be aware of, which is possible to easily detect due to its low price and quality. The
418
second type, which we will address and target in this research, consists of mostly genuine products
419
that are reverse-engineered through the use of copied or stolen blueprints or bypassing of software
420
copy protection. The third category of counterfeits is produced by an outsourced supplier using a
421
third shift which the genuine manufacturer is unaware of. The fourth type of product counterfeiting
422
cover goods produced by outsourcing suppliers which do not meet the manufacturer’s standards but
423
have not been discarded as ’seconds’ or destroyed. The authors also discuss how to detect and develop
424
a new strategy to identify and reduce counterfeiting activity via a four-step plan which consists of
425
developing early warning signals of counterfeiting; budgeting to monitor and remove counterfeiting;
426
using demand-side strategies to deter counterfeiting; and using supply-side approaches to prevent
427
counterfeiting. Earlier in [49] , the authors surveyed and remedied the technologies used for RFID
428
tags against counterfeiting, presented an overview of the RFID tags counterfeiting issue and studied
429
the methods employed for cloning the tags. In addition, they also compared and contrasted the
430
pros and cons of these different methods and proposed some design principles and guidelines for
431
decreasing the opportunity adversaries have for cloning. The authors elaborate on the earlier Juels
432
Anti-counterfeiting tag [50] which is based on increasing the complexity of cloning the legitimate tag
433
through eavesdropping. Eavesdropping is done by sending a set of q − 1 spurious kill PINs plus a
434
correct Kill PIN in the same sequence in the q kill PIN to trick the attacker and strengthen the method
435
by adding another layer of security, focusing on the design of an additional access PIN command.
436
Duc et al. [31] thought that the Juels’ method did not take the threat of information leakage and
437
privacy issues into account, so they proposed another anti-counterfeiting mechanism to solve this
438
problem. The work in[51] addressed the problems that face the authentic pharmaceuticals industry
439
and introduced an architecture design for storing and searching pharmaceuticals RFID event data.
440
Later, they discuss the viability of RFID-based anti-counterfeiting with respect to its impact and
441
address the challenges in pharmaceutical supply chains when the European pharmaceutical industry
442
announced that 34 million fake drugs were detected while operating the MEDI-Fake operation [52]
443
– an increase of 118 percent in pharmaceutical counterfeits detected in 2008 compared with 2007.
444
They did present architectures for processing RFID event data and included their experience and
445
performance for prototype implementation; also, they presented business considerations for RFID
446
usage of participants in the pharmaceutical supply chain. In [53], the authors proposed a new mutual
447
authentication protocol in RFID systems that uses an ID tag encrypted with a hash function and a
448
stream cipher-based OTP by a challenge-response pair of PUFs, which was invented by Naccache
449
and Fremanteau in 1992 [54]. Thus, there is no crucial disclosure problem in the protocol. The OTP is
450
generated by using a NLM-128 generator which is simple, easy to implement in the hardware and
451
software and is highly secure as any one-way hash function can create most OTPs. The proposed
452
protocol was based on the idea of using the PUF output to generate a transient key dynamically. In [55]
453
the authors proposed a product life cycle monitoring information system based on RFID and IoT by
454
integrating the technical advantage of RFID with IoT, design products, monitoring function modules
455
and product anti-counterfeiting. The contribution of this paper was to use the Jigsaw algorithm
456
to address security and authentication for RFID tags of Class 1 Generation 1 requirements so that
457
many customers can benefit from this proposed algorithm and apply it to their applications. In [56],
458
Version July 3, 2019 submitted to Journal Not Specified 11 of 15
the researchers targeted the issue of counterfeiting in large-scale RFID applications such as supply
459
chains, retail industry and pharmaceutical industry. They developed an FSA-based protocol (FTest) for
460
batch authentication in large-scale RFID applications as FTest can determine the validity of a batch
461
of tags with minimal execution time. They provided an experiment and compared the results with
462
other existing counterfeit detection approaches, yet failed to measure the accuracy of the batches
463
compared to the per tag authentication protocols. The authors classified the current anti-counterfeiting
464
technologies into four groups based on previous studies in [57] and [58]: overt technology such as
465
holograms; covert technology including security inks and invisible printing; forensic features and
466
track-and-trace using RFID technology; and bar-codes which was described as having the ability
467
to protect the whole supply chain against infiltration, boost SCM efficiency, eliminating theft and
468
fraud, and enable recall of defective products and remote authentication support. In[59], e-pedigree
469
generation, synchronization, retrieving, and system security are among the technical problems which
470
need attention. In[60], autonomic tracing of production processes with mobile agent-based computing
471
(highly dynamic and cooperative, based on the idea of considering the closest provider to a buyer)
472
was proposed; it relies on the use of agent-based ubiquitous computing technologies. In [53], the
473
authors proposed a new mutual authentication protocol in RFID systems that uses an ID tag which is
474
encrypted with a hash function and a stream cipher based OTP by a challenge−response PUF [54].
475
There is no crucial disclosure problem in this protocol as the OTP is generated by using a NLM-128
476
generator which is simple, easy to implement in the hardware and software and highly secure as any
477
one-way hash function can produce most of OTPs. The proposed protocol was based on the idea of
478
using the PUF output to generate a transient key dynamically. In [24], the authors presented a new
479
method to manage RFID tags in the supply chain and to preserve tags and goods from counterfeiting
480
by using a new protocol, the ’ Matryoshka protocol’. The protocol was able to present a new method in
481
managing RFID tags that would reduce the reads to a minimum to achieve better security and privacy
482
results.
483
4.7. Anti-counterfeiting and a secure tag ownership transfer mechanism
484
Another topic that anti-counterfeiting protocols did not discuss in detail is RFID tag ownership
485
transfer. It is essential for the RFID tag to be used more than once in its life cycle by changing its
486
ownership from one owner to another many times to utilise its longevity and make the passive tag more
487
economical [61]. The process of tag ownership transfer, just like RFID security which was addressed
488
in detail in [62], is one of the critical requirements for the global implementation of networked RFID
489
systems [63]; a proper design for RFID anti-counterfeiting associated with RFID tag ownership transfer
490
would be needed. Currently, we are working on a secure scheme which will provide a secure ownership
491
transfer mechanism as well as addressing the anti-counterfeiting problem in one single framework, as
492
such a framework will be very useful to the industry.
493
5. Comparison Discussion
494
In the table below, we make a comparison of the four types of methods used to address
495
counterfeiting. We also mention the pros and cons of each technology. As seen in table 1 and table 2,
496
the physical, such as PUF-based RFID and chipless anti-counterfeiting techniques, use a high amount
497
of resources due to manufacturing requiring specific characteristics compared to other techniques.
498
Also, we can see it has medium complexity, high security, low adaptability, and high limitations,
499
all covered fairly by researchers; thus, it has the disadvantage of high cost and not being adaptable
500
to every industry and it is impossible to clone. On the other hand, the track-and-trace technique
501
for RFID-based anti-counterfeiting uses medium resources although it requires a huge database, has
502
medium complexity and security with low limitations, with high adaptability, as covered extensively in
503
the research. It needs a trusted e-pedigree which make it more reliable in the industry, yet has the issue
504
of synchronization between tagged items and back-end database. The distance-bounding protocols
505
Version July 3, 2019 submitted to Journal Not Specified 12 of 15
Table 1. A comparison between the four anti-counterfeiting methods
Properties Physical Track and Trace Distance Bounding Protocols Cryptography
Use of Resources High Medium Medium Low
Complexity Medium Medium Low High
Security High Medium High Medium
Limitations High Low High Low
Adaptability Low High Low High
Research Medium High Low Medium
for RFID based anti-counterfeiting technique have medium use of resources, is low in complexity,
506
has high security and limitations but it is low in adaptability. Since it uses broadcast and collision
507
to identify cloned tags, it is best for large-scale RFID tags, but has the disadvantage when used in
508
different geographical areas. The Cryptography based RFID anti-counterfeiting method is very low in
509
resources, has a high complexity, good security, high adaptation and low limitation and was covered
510
fairly in the research. It is very low cost, yet it can be compromised once the secret key is obtained by
511
an adversary, so the security measures need to be strengthened.
512
Table 2. Pros and Cons of each RFID anti-counterfeiting technique or method
Physical Track and trace Distance bounding Cryptography
Concept Exploits physical Need trusted e-pedigree Uses broadcast and collisions Relay on the use
Characteristics for tagged product authentication to identify cloned tags of cryptography
Pros Impossible to clone More reliable in industry Best for large Low cost
scale RFID tags
Cons Expensive and not adaptable Issues in synchronization Distance limitations Weak security
for every industry between e-pedigree
6. Conclusion
513
Counterfeiting has always been a problem that causes many losses for retail markets. While there
514
has been some work done to address this problem and provide some solutions, especially in the retail
515
market, there is still a knowledge gap not addressed or not covered in details. Some methods which
516
we highlighted above address this issue and provide a solution that can save retailers millions of
517
dollars per annum. In this paper, we have presented a detailed survey of the literature in RFID-based
518
anti-counterfeiting methods and undertaken a detailed analysis of the different approaches and
519
techniques that were used in the literature and industry by researchers. We addressed each method’s
520
advantages and disadvantages compared to each other based on the technology it uses, taking into
521
consideration each technology’s adaptability and limitations. Some possible future directions would
522
be designing a new RFID anti-counterfeiting framework that uses two or more technique together to
523
achieve better security, privacy and adaptability for RFID anti-counterfeiting systems.
524
Author Contributions: “conceptualization, Ghaith Khalil, Robin Doss and Morshed Chowdhury; methodology,
525
GhaiTh Khalil; validation, Ghaith Khalil, Robin Doss and Morshed Chowdhury; formal analysis, Ghaith
526
Khalil, Robin Doss And Morshed Chowdhury.; investigation, Ghaith Khalil ; resources, Ghaith Khalil, Robin
527
Doss and Morshed Chowdhury.; data curation, Ghaith Khalil; writing—original draft preparation, Ghaith
528
Khalil; writing—review and editing, Robin Doss and Morshed Chowdhury; supervision, Robin Doss.Morshed
529
Chowdhury.; project administration, Robin Doss.Morshed Chowdhury.; funding acquisition, Ghaith Khalil.Robin
530
Doss.”
531
Funding: This research received no external funding
532
Conflicts of Interest: “We are the authors of " A Comparison Survey Study on RFID tag Anti-Counterfeiting
533
Systems" we declare that there is no conflict of interest”.
534
Version July 3, 2019 submitted to Journal Not Specified 13 of 15
References
535
1. Randhawa, P.; Calantone, R.J.; Voorhees, C.M. The pursuit of counterfeited luxury: An examination of the
536
negative side effects of close consumer–brand connections. Journal of Business Research 2015, 68, 2395–2403.
537
2. Meyer, T. Anti-Counterfeiting Trade Agreement: 2010–2012 European Parliament Discussions. In The
538
Politics of Online Copyright Enforcement in the EU; Springer, 2017; pp. 247–280.
539
3. Kamaladevi, B. RFID-The best technology in supply chain management. International Journal of Innovation,
540
Management and Technology 2010, 1, 198.
541
4. Al, T.; Al, G.K. A Case Study in Developing the ICT Skills for a Group of Mixed Abilities and Mixed Aged
542
Learners at ITEP in Dubai-UAE and Possible Future RFID Implementations. In Envisioning the Future of
543
Online Learning; Springer, 2016; pp. 133–146.
544
5. Al, G. RFID Technology: Design Principles, Applications and Controversies; Nova Science Publishers, Inc.:
545
Commack, NY, USA, 2018.
546
6. Peppa, V.P.; Moschuris, S.J. RFID technology in supply chain management: a review of the literature and
547
prospective adoption to the Greek market. Global Journal of Engineering Education 2013, 15, 61–68.
548
7. Soon, C.B.; GutiĂŠrrez, J.A. Effects of the RFID mandate on supply chain management. Journal of Theoretical
549
and Applied Electronic Commerce Research 2008, 3, 81.
550
8. Yang, L.; Peng, P.; Dang, F.; Wang, C.; Li, X.Y.; Liu, Y. Anti-counterfeiting via federated rfid tags’ fingerprints
551
and geometric relationships. Computer Communications (INFOCOM), 2015 IEEE Conference on. IEEE,
552
2015, pp. 1966–1974.
553
9. Michael, K.; McCathie, L. The pros and cons of RFID in supply chain management. International
554
Conference on Mobile Business (ICMB’05). IEEE, 2005, pp. 623–629.
555
10. Gomez, L.; Laurent, M.; El Moustaine, E. Risk assessment along supply chain: A RFID and wireless sensor
556
network integration approach. Sensors & Transducers 2012, 14, 269.
557
11. Devadas, S.; Suh, E.; Paral, S.; Sowell, R.; Ziola, T.; Khandelwal, V. Design and implementation of
558
PUF-based" unclonable" RFID ICs for anti-counterfeiting and security applications. 2008 IEEE International
559
Conference on RFID. IEEE, 2008, pp. 58–64.
560
12. Tuyls, P.; Batina, L. RFID tags for Anti-Counterfeiting. Cryptographers Track at the RSA Conference.
561
Springer, 2006, pp. 115–131.
562
13. Gassend, B.; Clarke, D.; Van Dijk, M.; Devadas, S. Silicon physical random functions. Proceedings of the
563
9th ACM conference on Computer and communications security. ACM, 2002, pp. 148–160.
564
14. Tuyls, P.; Škorić, B. Secret key generation from classical physics: Physical uncloneable functions. In
565
AmIware Hardware Technology Drivers of Ambient Intelligence; Springer, 2006; pp. 421–447.
566
15. Arppe, R.; Sørensen, T.J. Physical unclonable functions generated through chemical methods for
567
anti-counterfeiting. Nature Reviews Chemistry 2017, 1, 0031.
568
16. Preradovic, S.; Karmakar, N.C. Chipless RFID: Bar Code of the Future. IEEE MICROWAVE MAGAZINE
569
n.d., 11, 87 – 97.
570
17. Yang, K.; Botero, U.; Shen, H.; Woodard, D.L.; Forte, D.; Tehranipoor, M.M. UCR: An Unclonable
571
Environmentally Sensitive Chipless RFID Tag For Protecting Supply Chain. ACM TRANSACTIONS ON
572
DESIGN AUTOMATION OF ELECTRONIC SYSTEMS n.d., 23.
573
18. Choi, S.; Yang, B.; Cheung, H.; Yang, Y. RFID tag data processing in manufacturing for track-and-trace
574
anti-counterfeiting. Computers in Industry 2015, 68, 148–161.
575
19. Bu, K.; Liu, X.; Xiao, B. Approaching the time lower bound on cloned-tag identification for large RFID
576
systems. Ad Hoc Networks 2014, 13, 271–281.
577
20. Lehtonen, M.; Ostojic, D.; Ilic, A.; Michahelles, F. Securing RFID systems by detecting tag cloning.
578
International Conference on Pervasive Computing. Springer, 2009, pp. 291–308.
579
21. Tran, D.T.; Hong, S.J. RFID anti-counterfeiting for retailing systems. Journal of Applied Mathematics and
580
Physics 2015, 3, 1.
581
22. Hofman, C.; Keates, S. An Overview of Branding and its Associated Risks. In Countering Brandjacking in
582
the Digital Age; Springer, 2013; pp. 9–35.
583
23. Food, U.S.; Administration, D. Compliance Policy Guid 160.900 Prescription Drug Marketing Act- Pedigree
584
Requirement under 21 CFR Part 203.2006,http://academy.gmp-compliance.org, Accessed: 2016-09-30.
585
Version July 3, 2019 submitted to Journal Not Specified 14 of 15
24. Al, G.; Doss, R.; Chowdhury, M.; Ray, B. Secure RFID Protocol to Manage and Prevent Tag Counterfeiting
586
with Matryoshka Concept. International Conference on Future Network Systems and Security. Springer,
587
2016, pp. 126–141.
588
25. Al, G.; Doss, R.; Chowdhury, M. Adjusting Matryoshka Protocol to Address the Scalability Issue in IoT
589
Environment. International Conference on Future Network Systems and Security. Springer, 2017, pp.
590
84–94.
591
26. Chen, Y.C.; Wang, W.L.; Hwang, M.S. RFID authentication protocol for anti-counterfeiting and privacy
592
protection. The 9th International Conference on Advanced Communication Technology. IEEE, 2007, Vol. 1,
593
pp. 255–259.
594
27. Zhu, Y.; Gao, W.; Yu, L.; Li, P.; Wang, Q.; Yang, Y.; Du, J. Research on RFID-based anti-counterfeiting system
595
for agricultural production. World Automation Congress (WAC), 2010. IEEE, 2010, pp. 351–353.
596
28. Yuan, Y.; Cao, L. Liquor Product Anti-counterfeiting System Based on RFID and Two-dimensional Barcode
597
Technology. Journal of Convergence Information Technology 2013, 8.
598
29. Mackey, T.K.; Nayyar, G. A review of existing and emerging digital technologies to combat the global trade
599
in fake medicines. Expert opinion on drug safety 2017, 16, 587–602.
600
30. Cheung, H.; Choi, S. Implementation issues in RFID-based anti-counterfeiting systems. Computers in
601
Industry 2011, 62, 708–718.
602
31. Duc, D.N.; Lee, H.; Kim, K. Enhancing security of EPCglobal Gen-2 RFID against traceability and cloning.
603
Auto-ID Labs Information and Communication University, White Paper 2006.
604
32. Choi, E.Y.; Lee, D.H.; Lim, J.I. Anti-cloning protocol suitable to EPCglobal Class-1 Generation-2 RFID
605
systems. Computer Standards & Interfaces 2009, 31, 1124–1130.
606
33. Johnston, R.G. An anticounterfeiting strategy using numeric tokens. International journal of pharmaceutical
607
medicine 2005, 19, 163–171.
608
34. Choi, S.; Yang, B.; Cheung, H.; Yang, Y. Data management of RFID-based track-and-trace anti-counterfeiting
609
in apparel supply chain. Internet Technology and Secured Transactions (ICITST), 2013 8th International
610
Conference for. IEEE, 2013, pp. 265–269.
611
35. Koh, R.; Schuster, E.W.; Chackrabarti, I.; Bellman, A. Securing the pharmaceutical supply chain. White
612
Paper, Auto-ID Labs, Massachusetts Institute of Technology 2003, pp. 1–19.
613
36. Staake, T.; Thiesse, F.; Fleisch, E. Extending the EPC network: the potential of RFID in anti-counterfeiting.
614
Proceedings of the 2005 ACM symposium on Applied computing. ACM, 2005, pp. 1607–1612.
615
37. Staake, T.; Michahelles, F.; Fleisch, E.; Williams, J.R.; Min, H.; Cole, P.H.; Lee, S.G.; McFarlane, D.; Murai,
616
J. Anti-counterfeiting and supply chain security. In Networked RFID systems and lightweight cryptography;
617
Springer, 2008; pp. 33–43.
618
38. Kim, J.; Kim, H. Anti-counterfeiting solution employing mobile RFID environment. Proceedings of World
619
Academy of Science, Engineering and Technology, 2005, Vol. 8, pp. 141–144.
620
39. Lehtonen, M.; Staake, T.; Michahelles, F. From identification to authentication–a review of RFID product
621
authentication techniques. In Networked RFID Systems and Lightweight Cryptography; Springer, 2008; pp.
622
169–187.
623
40. Choi, S.; Poon, C. An RFID-based anti-counterfeiting system. IAENG International Journal of Computer
624
Science 2008.
625
41. Brock, D.L. Integrating the Electronic Product Code (EPC) and the Global Trade Item Number (GTIN).
626
White Paper available at www. autoidcenter. org/pdfs/MIT-WUTOID-WH-004. pdf, Accessed: 2017-09-01 2001, 25.
627
42. Abawajy, J. Enhancing RFID tag resistance against cloning attack. Network and System Security, 2009.
628
NSS’09. Third International Conference on. IEEE, 2009, pp. 18–23.
629
43. Dimitriou, T. A lightweight RFID protocol to protect against traceability and cloning attacks. First
630
International Conference on Security and Privacy for Emerging Areas in Communications Networks
631
(SECURECOMM’05). IEEE, 2005, pp. 59–66.
632
44. Sarma, S. Some issues related to RFID and Security. Vortrag am zweiten Workshop Ăźber RFID Security
633
(RFIDSec’06), Graz, Österreich, 2006.
634
45. Spiekermann, S.; Evdokimov, S. Privacy enhancing technologies for RFID-A critical investigation of state
635
of the art research. IEEE Privacy and Security 2009, 7, 56–62.
636
46. Klair, D.K.; Chin, K.W.; Raad, R. A survey and tutorial of RFID anti-collision protocols. IEEE
637
Communications Surveys & Tutorials 2010, 12, 400–421.
638
Version July 3, 2019 submitted to Journal Not Specified 15 of 15
47. Lakafosis, V.; Traille, A.; Lee, H.; Orecchini, G.; Gebara, E.; Tentzeris, M.M.; Laskar, J.; DeJean, G.; Kirovski,
639
D. An RFID system with enhanced hardware-enabled authentication and anti-counterfeiting capabilities.
640
Microwave Symposium Digest (MTT), 2010 IEEE MTT-S International. IEEE, 2010, pp. 840–843.
641
48. Berman, B. Strategies to detect and reduce counterfeiting activity. Business Horizons 2008, 51, 191–199.
642
49. Jeng, A.B.; Chang, L.C.; Wei, T.E. Survey and remedy of the technologies used for RFID tags against
643
counterfeiting. 2009 International Conference on Machine Learning and Cybernetics. IEEE, 2009, Vol. 5,
644
pp. 2975–2981.
645
50. Juels, A. Strengthening EPC tags against cloning. Proceedings of the 4th ACM workshop on Wireless
646
security. ACM, 2005, pp. 67–76.
647
51. Schapranow, M.P.; MĂźller, J.; Zeier, A.; Plattner, H. Costs of authentic pharmaceuticals: research on
648
qualitative and quantitative aspects of enabling anti-counterfeiting in RFID-aided supply chains. Personal
649
and Ubiquitous Computing 2012, 16, 271–289.
650
52. Pyun, G. 2008 Pro-IP Act: The Inadequacy of the Property Paradigm in Criminal Intellectual Property Law
651
and Its Effect on Prosecutorial Boundaries, The. DePaul J. Art Tech. & Intell. Prop. L. 2008, 19, 355.
652
53. Lee, Y.S.; Kim, T.Y.; Lee, H.J. Mutual authentication protocol for enhanced RFID security and
653
anti-counterfeiting. Advanced Information Networking and Applications Workshops (WAINA), 2012 26th
654
International Conference on. IEEE, 2012, pp. 558–563.
655
54. Kardaş, S.; Çelik, S.; Bingöl, M.A.; Kiraz, M.S.; Demirci, H.; Levi, A. k-strong privacy for radio frequency
656
identification authentication protocols based on physically unclonable functions. Wireless Communications
657
and Mobile Computing 2015, 15, 2150–2166.
658
55. Yan, B.; Huang, G. Application of RFID and Internet of Things in Monitoring and Anti-counterfeiting for
659
Products. Business and Information Management, 2008. ISBIM’08. International Seminar on. IEEE, 2008,
660
Vol. 1, pp. 392–395.
661
56. Rahman, F.; Ahamed, S.I. Efficient detection of counterfeit products in large-scale RFID systems using
662
batch authentication protocols. Personal and ubiquitous computing 2014, 18, 177–188.
663
57. Bansal, D.; Malla, S.; Gudala, K.; Tiwari, P. Anti-counterfeit technologies: a pharmaceutical industry
664
perspective. Sci Pharm 2013, 81, 1–13.
665
58. Li, L. Technology designed to combat fakes in the global supply chain. Business Horizons 2013, 56, 167–177.
666
59. Power, G. Anti-counterfeit Technologies for the Protection of Medicines. World Health Organization, Geneva,
667
Switzerland 2008.
668
60. Cimino, M.G.; Marcelloni, F. Autonomic tracing of production processes with mobile and agent-based
669
computing. Information Sciences 2011, 181, 935–953.
670
61. (ED.), G.A. Chapter: A Survey on RFID tag ownership transfer protocols. RFID Technology: Design
671
Principles, Applications and Controversies, 2017, pp. 83–92. doi:978-1-53613-251-9.
672
62. Al, T.; Al, G.K.; Ram Mohan Doss, R. Survey on RFID security issues and scalability 2018-01-01.
673
63. AL, G.; Ray, B.; Chowdhury, M. Multiple Scenarios for a Tag Ownership Transfer protocol for A Closed
674
Loop System. IJNDC 2015, 3, 128 – 136.
675
c 2019 by the authors. Submitted to Journal Not Specified for possible open access
676
publication under the terms and conditions of the Creative Commons Attribution (CC BY) license
677
(http://creativecommons.org/licenses/by/4.0/).
678

More Related Content

Similar to A Comparison Survey Study On RFID Based Anti-Counterfeiting Systems

IRJET-Major Challenges in Adoption of RFID for Indian SME’s
IRJET-Major Challenges in Adoption of RFID for Indian SME’sIRJET-Major Challenges in Adoption of RFID for Indian SME’s
IRJET-Major Challenges in Adoption of RFID for Indian SME’sIRJET Journal
 
RFID Privacy & Security Issues
RFID Privacy & Security IssuesRFID Privacy & Security Issues
RFID Privacy & Security IssuesBrent Muir
 
RFID Technology An Overview
RFID Technology An OverviewRFID Technology An Overview
RFID Technology An Overviewijtsrd
 
Chipless RFID Market
Chipless RFID MarketChipless RFID Market
Chipless RFID MarketAmolKusmude
 
A novel integrated approach for handling anomalies in RFID data
A novel integrated approach for handling anomalies in RFID dataA novel integrated approach for handling anomalies in RFID data
A novel integrated approach for handling anomalies in RFID dataijujournal
 
A novel integrated approach for handling anomalies in RFID data
A novel integrated approach for handling anomalies in RFID dataA novel integrated approach for handling anomalies in RFID data
A novel integrated approach for handling anomalies in RFID dataijujournal
 
Building a Smart Hospital using RFID technologiesPatrik Fu.docx
Building a Smart Hospital using RFID technologiesPatrik Fu.docxBuilding a Smart Hospital using RFID technologiesPatrik Fu.docx
Building a Smart Hospital using RFID technologiesPatrik Fu.docxhartrobert670
 
RFID, a great potential for Operations and SCM
RFID, a great potential for Operations and SCMRFID, a great potential for Operations and SCM
RFID, a great potential for Operations and SCMHristo Borislavov Kolev
 
Radio_Frequency_Identification_RFID_Based_Car_Park.pdf
Radio_Frequency_Identification_RFID_Based_Car_Park.pdfRadio_Frequency_Identification_RFID_Based_Car_Park.pdf
Radio_Frequency_Identification_RFID_Based_Car_Park.pdfManju Badiger
 
A UHF Radio Frequency Identification (RFID) System For Healthcare Design And...
A UHF Radio Frequency Identification (RFID) System For Healthcare  Design And...A UHF Radio Frequency Identification (RFID) System For Healthcare  Design And...
A UHF Radio Frequency Identification (RFID) System For Healthcare Design And...Jeff Nelson
 
RFID in retail sector
RFID in retail sectorRFID in retail sector
RFID in retail sectorsedadoc
 
The existing and future role of RFID technology in Dairy Supply Chain from Fa...
The existing and future role of RFID technology in Dairy Supply Chain from Fa...The existing and future role of RFID technology in Dairy Supply Chain from Fa...
The existing and future role of RFID technology in Dairy Supply Chain from Fa...Shuhab Tariq
 
5 asaduzzaman utilizing rfid for supply chain business process
5 asaduzzaman utilizing rfid for supply chain business process5 asaduzzaman utilizing rfid for supply chain business process
5 asaduzzaman utilizing rfid for supply chain business processVandana Baldua
 
RFID Assisted Supply Chain Management System
RFID Assisted Supply Chain Management SystemRFID Assisted Supply Chain Management System
RFID Assisted Supply Chain Management SystemSumeet Main
 
Radio Frequency Identification (RFID) Security issues and possible solutions
Radio Frequency Identification (RFID) Security issues and possible solutionsRadio Frequency Identification (RFID) Security issues and possible solutions
Radio Frequency Identification (RFID) Security issues and possible solutionsAhmad Sharifi
 
Applications of rfid
Applications of rfidApplications of rfid
Applications of rfidMandar Jagtap
 
RFID security ppt
RFID security pptRFID security ppt
RFID security pptSandeep Singh
 
IRJET- EMR using RFID Technology
IRJET- EMR using RFID TechnologyIRJET- EMR using RFID Technology
IRJET- EMR using RFID TechnologyIRJET Journal
 

Similar to A Comparison Survey Study On RFID Based Anti-Counterfeiting Systems (20)

IRJET-Major Challenges in Adoption of RFID for Indian SME’s
IRJET-Major Challenges in Adoption of RFID for Indian SME’sIRJET-Major Challenges in Adoption of RFID for Indian SME’s
IRJET-Major Challenges in Adoption of RFID for Indian SME’s
 
RFID Privacy & Security Issues
RFID Privacy & Security IssuesRFID Privacy & Security Issues
RFID Privacy & Security Issues
 
RFID Technology An Overview
RFID Technology An OverviewRFID Technology An Overview
RFID Technology An Overview
 
Chipless RFID Market
Chipless RFID MarketChipless RFID Market
Chipless RFID Market
 
A novel integrated approach for handling anomalies in RFID data
A novel integrated approach for handling anomalies in RFID dataA novel integrated approach for handling anomalies in RFID data
A novel integrated approach for handling anomalies in RFID data
 
A novel integrated approach for handling anomalies in RFID data
A novel integrated approach for handling anomalies in RFID dataA novel integrated approach for handling anomalies in RFID data
A novel integrated approach for handling anomalies in RFID data
 
Building a Smart Hospital using RFID technologiesPatrik Fu.docx
Building a Smart Hospital using RFID technologiesPatrik Fu.docxBuilding a Smart Hospital using RFID technologiesPatrik Fu.docx
Building a Smart Hospital using RFID technologiesPatrik Fu.docx
 
RFID, a great potential for Operations and SCM
RFID, a great potential for Operations and SCMRFID, a great potential for Operations and SCM
RFID, a great potential for Operations and SCM
 
Radio_Frequency_Identification_RFID_Based_Car_Park.pdf
Radio_Frequency_Identification_RFID_Based_Car_Park.pdfRadio_Frequency_Identification_RFID_Based_Car_Park.pdf
Radio_Frequency_Identification_RFID_Based_Car_Park.pdf
 
Report
ReportReport
Report
 
A UHF Radio Frequency Identification (RFID) System For Healthcare Design And...
A UHF Radio Frequency Identification (RFID) System For Healthcare  Design And...A UHF Radio Frequency Identification (RFID) System For Healthcare  Design And...
A UHF Radio Frequency Identification (RFID) System For Healthcare Design And...
 
RFID in retail sector
RFID in retail sectorRFID in retail sector
RFID in retail sector
 
The existing and future role of RFID technology in Dairy Supply Chain from Fa...
The existing and future role of RFID technology in Dairy Supply Chain from Fa...The existing and future role of RFID technology in Dairy Supply Chain from Fa...
The existing and future role of RFID technology in Dairy Supply Chain from Fa...
 
5 asaduzzaman utilizing rfid for supply chain business process
5 asaduzzaman utilizing rfid for supply chain business process5 asaduzzaman utilizing rfid for supply chain business process
5 asaduzzaman utilizing rfid for supply chain business process
 
RFID Assisted Supply Chain Management System
RFID Assisted Supply Chain Management SystemRFID Assisted Supply Chain Management System
RFID Assisted Supply Chain Management System
 
Radio Frequency Identification (RFID) Security issues and possible solutions
Radio Frequency Identification (RFID) Security issues and possible solutionsRadio Frequency Identification (RFID) Security issues and possible solutions
Radio Frequency Identification (RFID) Security issues and possible solutions
 
Applications of rfid
Applications of rfidApplications of rfid
Applications of rfid
 
Rfid
RfidRfid
Rfid
 
RFID security ppt
RFID security pptRFID security ppt
RFID security ppt
 
IRJET- EMR using RFID Technology
IRJET- EMR using RFID TechnologyIRJET- EMR using RFID Technology
IRJET- EMR using RFID Technology
 

More from Kim Daniels

8 Pcs Vintage Lotus Letter Paper Stationery Writing P
8 Pcs Vintage Lotus Letter Paper Stationery Writing P8 Pcs Vintage Lotus Letter Paper Stationery Writing P
8 Pcs Vintage Lotus Letter Paper Stationery Writing PKim Daniels
 
Essay Writing Words 100 Useful Words And Phrase
Essay Writing Words 100 Useful Words And PhraseEssay Writing Words 100 Useful Words And Phrase
Essay Writing Words 100 Useful Words And PhraseKim Daniels
 
Descriptive Essay Example Of Expository Essays
Descriptive Essay Example Of Expository EssaysDescriptive Essay Example Of Expository Essays
Descriptive Essay Example Of Expository EssaysKim Daniels
 
Free Printable Primary Lined Writing Paper - Discover T
Free Printable Primary Lined Writing Paper - Discover TFree Printable Primary Lined Writing Paper - Discover T
Free Printable Primary Lined Writing Paper - Discover TKim Daniels
 
Example Of Argumentative Essay Conclusion Sitedoct.Org
Example Of Argumentative Essay Conclusion Sitedoct.OrgExample Of Argumentative Essay Conclusion Sitedoct.Org
Example Of Argumentative Essay Conclusion Sitedoct.OrgKim Daniels
 
WRITE THE DATES Gener
WRITE THE DATES GenerWRITE THE DATES Gener
WRITE THE DATES GenerKim Daniels
 
How To Start An Essay Introduction About A Book Printers Copy
How To Start An Essay Introduction About A Book Printers CopyHow To Start An Essay Introduction About A Book Printers Copy
How To Start An Essay Introduction About A Book Printers CopyKim Daniels
 
Shocking How To Write A Transfer Essay Thatsnotus
Shocking How To Write A Transfer Essay ThatsnotusShocking How To Write A Transfer Essay Thatsnotus
Shocking How To Write A Transfer Essay ThatsnotusKim Daniels
 
Owl Writing Paper Differentiated By Loving Le
Owl Writing Paper Differentiated By Loving LeOwl Writing Paper Differentiated By Loving Le
Owl Writing Paper Differentiated By Loving LeKim Daniels
 
Free Printable Letter To Santa - Printable Templates
Free Printable Letter To Santa - Printable TemplatesFree Printable Letter To Santa - Printable Templates
Free Printable Letter To Santa - Printable TemplatesKim Daniels
 
Heart Writing Practice Or Story Paper For Valentine
Heart Writing Practice Or Story Paper For ValentineHeart Writing Practice Or Story Paper For Valentine
Heart Writing Practice Or Story Paper For ValentineKim Daniels
 
What I Learned In Computer Class Essay. I Learned For My Programming
What I Learned In Computer Class Essay. I Learned For My ProgrammingWhat I Learned In Computer Class Essay. I Learned For My Programming
What I Learned In Computer Class Essay. I Learned For My ProgrammingKim Daniels
 
Citing A Website In An Essay Mla - MLA Citation Guide (8Th Edition ...
Citing A Website In An Essay Mla - MLA Citation Guide (8Th Edition ...Citing A Website In An Essay Mla - MLA Citation Guide (8Th Edition ...
Citing A Website In An Essay Mla - MLA Citation Guide (8Th Edition ...Kim Daniels
 
Arguing About Literature A Guide And Reader - Arguin
Arguing About Literature A Guide And Reader - ArguinArguing About Literature A Guide And Reader - Arguin
Arguing About Literature A Guide And Reader - ArguinKim Daniels
 
30 Nhs Letter Of Recommendation Templat
30 Nhs Letter Of Recommendation Templat30 Nhs Letter Of Recommendation Templat
30 Nhs Letter Of Recommendation TemplatKim Daniels
 
Writing Personal Essays Examples - Short Essay S
Writing Personal Essays Examples - Short Essay SWriting Personal Essays Examples - Short Essay S
Writing Personal Essays Examples - Short Essay SKim Daniels
 
Printable Primary Writing Paper PrintableTempl
Printable Primary Writing Paper  PrintableTemplPrintable Primary Writing Paper  PrintableTempl
Printable Primary Writing Paper PrintableTemplKim Daniels
 
Mla Format Template With Cover Page HQ Printabl
Mla Format Template With Cover Page  HQ PrintablMla Format Template With Cover Page  HQ Printabl
Mla Format Template With Cover Page HQ PrintablKim Daniels
 
Reaction Paper Introduction Sample. Reaction Paper In
Reaction Paper Introduction Sample. Reaction Paper InReaction Paper Introduction Sample. Reaction Paper In
Reaction Paper Introduction Sample. Reaction Paper InKim Daniels
 
Persuasive Essay Essay Writing Help Online
Persuasive Essay Essay Writing Help OnlinePersuasive Essay Essay Writing Help Online
Persuasive Essay Essay Writing Help OnlineKim Daniels
 

More from Kim Daniels (20)

8 Pcs Vintage Lotus Letter Paper Stationery Writing P
8 Pcs Vintage Lotus Letter Paper Stationery Writing P8 Pcs Vintage Lotus Letter Paper Stationery Writing P
8 Pcs Vintage Lotus Letter Paper Stationery Writing P
 
Essay Writing Words 100 Useful Words And Phrase
Essay Writing Words 100 Useful Words And PhraseEssay Writing Words 100 Useful Words And Phrase
Essay Writing Words 100 Useful Words And Phrase
 
Descriptive Essay Example Of Expository Essays
Descriptive Essay Example Of Expository EssaysDescriptive Essay Example Of Expository Essays
Descriptive Essay Example Of Expository Essays
 
Free Printable Primary Lined Writing Paper - Discover T
Free Printable Primary Lined Writing Paper - Discover TFree Printable Primary Lined Writing Paper - Discover T
Free Printable Primary Lined Writing Paper - Discover T
 
Example Of Argumentative Essay Conclusion Sitedoct.Org
Example Of Argumentative Essay Conclusion Sitedoct.OrgExample Of Argumentative Essay Conclusion Sitedoct.Org
Example Of Argumentative Essay Conclusion Sitedoct.Org
 
WRITE THE DATES Gener
WRITE THE DATES GenerWRITE THE DATES Gener
WRITE THE DATES Gener
 
How To Start An Essay Introduction About A Book Printers Copy
How To Start An Essay Introduction About A Book Printers CopyHow To Start An Essay Introduction About A Book Printers Copy
How To Start An Essay Introduction About A Book Printers Copy
 
Shocking How To Write A Transfer Essay Thatsnotus
Shocking How To Write A Transfer Essay ThatsnotusShocking How To Write A Transfer Essay Thatsnotus
Shocking How To Write A Transfer Essay Thatsnotus
 
Owl Writing Paper Differentiated By Loving Le
Owl Writing Paper Differentiated By Loving LeOwl Writing Paper Differentiated By Loving Le
Owl Writing Paper Differentiated By Loving Le
 
Free Printable Letter To Santa - Printable Templates
Free Printable Letter To Santa - Printable TemplatesFree Printable Letter To Santa - Printable Templates
Free Printable Letter To Santa - Printable Templates
 
Heart Writing Practice Or Story Paper For Valentine
Heart Writing Practice Or Story Paper For ValentineHeart Writing Practice Or Story Paper For Valentine
Heart Writing Practice Or Story Paper For Valentine
 
What I Learned In Computer Class Essay. I Learned For My Programming
What I Learned In Computer Class Essay. I Learned For My ProgrammingWhat I Learned In Computer Class Essay. I Learned For My Programming
What I Learned In Computer Class Essay. I Learned For My Programming
 
Citing A Website In An Essay Mla - MLA Citation Guide (8Th Edition ...
Citing A Website In An Essay Mla - MLA Citation Guide (8Th Edition ...Citing A Website In An Essay Mla - MLA Citation Guide (8Th Edition ...
Citing A Website In An Essay Mla - MLA Citation Guide (8Th Edition ...
 
Arguing About Literature A Guide And Reader - Arguin
Arguing About Literature A Guide And Reader - ArguinArguing About Literature A Guide And Reader - Arguin
Arguing About Literature A Guide And Reader - Arguin
 
30 Nhs Letter Of Recommendation Templat
30 Nhs Letter Of Recommendation Templat30 Nhs Letter Of Recommendation Templat
30 Nhs Letter Of Recommendation Templat
 
Writing Personal Essays Examples - Short Essay S
Writing Personal Essays Examples - Short Essay SWriting Personal Essays Examples - Short Essay S
Writing Personal Essays Examples - Short Essay S
 
Printable Primary Writing Paper PrintableTempl
Printable Primary Writing Paper  PrintableTemplPrintable Primary Writing Paper  PrintableTempl
Printable Primary Writing Paper PrintableTempl
 
Mla Format Template With Cover Page HQ Printabl
Mla Format Template With Cover Page  HQ PrintablMla Format Template With Cover Page  HQ Printabl
Mla Format Template With Cover Page HQ Printabl
 
Reaction Paper Introduction Sample. Reaction Paper In
Reaction Paper Introduction Sample. Reaction Paper InReaction Paper Introduction Sample. Reaction Paper In
Reaction Paper Introduction Sample. Reaction Paper In
 
Persuasive Essay Essay Writing Help Online
Persuasive Essay Essay Writing Help OnlinePersuasive Essay Essay Writing Help Online
Persuasive Essay Essay Writing Help Online
 

Recently uploaded

Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...jaredbarbolino94
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfadityarao40181
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,Virag Sontakke
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)Dr. Mazin Mohamed alkathiri
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfMahmoud M. Sallam
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerunnathinaik
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupJonathanParaisoCruz
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxAvyJaneVismanos
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfUjwalaBharambe
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 

Recently uploaded (20)

Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdf
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdf
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developer
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized Group
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptx
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 

A Comparison Survey Study On RFID Based Anti-Counterfeiting Systems

  • 1. Article A Comparison Survey Study on RFID Based Anti-Counterfeiting Systems Ghaith Khalil 1,†,‡ https://orcid.org/0000-0002-9951-8285 , Robin Doss 1,‡ and Morshed Chowdhury2,* 1 Deakin university-School of Information Technology, Geelong-Vic-3220-Australia; robin.doss@deakin.edu.au 2 Deakin university-School of Information Technology, Geelong-Vic-3220-Australia; Morshed.chowdhury@deakin.edu.au * Correspondence: ghkhalil1976@gmail.com; Tel.: +61423035499 † Current address: University of Melbourne, Melbourne school of engineering, School of computing and information systems, Parkville-Vic 3052-Australia Version July 3, 2019 submitted to Journal Not Specified Abstract: Counterfeiting has always been a concern, costing a significant amount of money and 1 causing losses in international trading markets. RFID tag Anti-counterfeiting is a conceptual solution 2 that has received attention in the past few years. In this article, we present a survey study on the 3 research topic of anti-counterfeiting products using RFID tags on merchandise. As this issue evolved 4 in industry, there were several techniques used to address the problem; each technique uses a different 5 concept and mechanism in resolving the issue. Each technique also has different pros and cons which 6 we will address at the end of this paper with our findings. As we explore RFID technology and its 7 implementation, we will discuss previous research before proceeding to the core of the topic of RFID 8 Anti-counterfeiting based on the methods used. We compare the different techniques used at the end 9 of the paper. 10 Keywords: Anti-counterfeiting; RFID security; Tag cloning; Track and trace Anti-counterfeiting; PUF; 11 Distance bounding 12 1. Introduction 13 Since counterfeiting is a significant problem affecting merchandise and retail systems worldwide, 14 any anti-counterfeiting system needs to be built on a secure authentication protocol. It is estimated that 15 the counterfeiting industry has cost U.S. manufacturers over $200 billion over the past two decades 16 [1], [2] and contributed to significant losses for goods manufacturers through the sale of counterfeit 17 products. The issue has severely impacted industry growth and many researchers have adopted 18 RFID technology instead of the traditional bar-code to address the counterfeiting problem, although 19 a secure and comprehensive solution has yet to be achieved. In addition to product counterfeiting, 20 there is the possibility of cloning RFID tags attached to the products. Radio frequency identification 21 (RFID) and wireless sensor networks (WSN) are two important wireless technologies that have a 22 wide variety of applications and provide limitless future potentials. While RFID tags are similar to 23 actuator which requires a control signal and a source of energy. Product counterfeiting has led to 24 significant losses for the global retail market. Although researchers have tried to address this issue, 25 there remains a huge gap in the literature when it comes to surveying the problem based on the 26 technique which was used to prevent or minimize the tag anti-counterfeiting. In the next section, we 27 will briefly discuss RFID implementation in industry to give a background understanding of RFID use 28 in general, before conducting a review of the literature in sections three and four. We will outline and 29 provide an overview of the research topic, technology and methods used, after a brief introduction of 30 Submitted to Journal Not Specified, pages 1 – 15 www.mdpi.com/journal/notspecified
  • 2. Version July 3, 2019 submitted to Journal Not Specified 2 of 15 RFID technology identifying some of the RFID properties that make it a suitable technology for retail 31 and supply-chain industries. We also outline security and privacy issues which occur with the use of 32 RFID technology. The core contribution of this research paper will be in providing a detailed study 33 of the methods used to address the counterfeiting issue in products using RFID tags, as well as the 34 technologies that these methods employ. We conclude with a comparison of these methods based on 35 classification, taking into account certain technology aspects to provide a comprehensive overview of 36 the methods used so far to prevent product counterfeiting. 37 2. RFID technology and some implementations 38 2.1. RFID technology 39 RFID systems consist, in general, of three components: a tag, which is attached to an object; a 40 reader; and a database. The tag communicates with the receiver using radio frequency signals. Some 41 tags are powered with a power source, while some are not, relying on the power they receive from the 42 reader. The tag consists of an antenna, memory chip and sometimes a power source as mentioned. 43 There are other types of tags, chipless tags, that do not use memory chips; we will mention them 44 later in the next section. Usually the reader will send a signal to the tag to obtain its information, 45 which will relay with its tag ID, then compare it with its records in the database. As the author in [3] 46 suggested, that the life cycle of the RFID system should pass through five phases, Phase 1–Initiation, 47 Phase 2–Acquisition/Development, Phase 3–Implementation, Phase 4–Operations/Maintenance and 48 Phase 5–Disposition. There are many different implementations of RFID technology in industry. We 49 begin by providing a brief description of some of these implementations before advancing to the issue 50 of counterfeiting and cloning of RFID tags. 51 2.2. Some Implementations of RFID Technology in Industry 52 The RFID technology is used widely in supply chain (SC), pharmaceutical industry, food 53 industry,retailer systems, education and libraries and many more. RFID technology is used widely in 54 supply chain (SC), the pharmaceutical industry, food industry, retailer systems, education, libraries 55 and many more areas. The technology was used widely in education by issuing cards for students 56 or teachers to give them privileges to lab equipment, tools and the use of other ICT (information 57 communication technology) resources in labs [4]; the issue of counterfeiting did not present a threat in 58 this industry. The reason for this lack of threat is that this industry is not attractive to the attackers 59 as it has no feasible financial benefit to them. The same reasoning applies for the use of RFID tags in 60 libraries [5].The implementation of RFID technology in SCM (supply chain management) and retail 61 systems is a different story, as the issue of counterfeiting had evolved in this industry and caused 62 serious threats and losses. In [6], the authors explore and examine the role of RFID technology in the 63 area of SCM. Extensive research has been carried out considering the adoption of RFID technology 64 in the Greek environment. Case studies have also been analysed to point out the industries and/or 65 organizations that have adopted RFID technology. A key recommendation has forced companies 66 to undertake a pilot implementation or pilot project to assess return on investment (RoI) before full 67 RFID deployment, with a preferred approach being to restrict the pilot implementation to a portion 68 of the company only; however, the authors do not provide any guidelines or recommendations on 69 effective pilot implementation or discuss the issue of counterfeiting or anti-counterfeiting measures. 70 The same issue is found in [7],where the authors present a historical view of the effects of the RFID 71 technology, providing useful information to managers planning an RFID-enabled SCM project. The 72 first tier of an RFID-enabled SCM project is the rush to comply with the terms that may result in the 73 hasty implementation of RFID. The second tier is the integration of RFID into existing systems, after 74 meeting the mandates, and the third tier is the formation of new operating processes as a result of 75 the integration. The authors discussed the barriers affecting the RFID industry; such as, standards, 76 cost and reliability but do not discuss tag cloning and counterfeiting. In [8], the authors exploit a 77
  • 3. Version July 3, 2019 submitted to Journal Not Specified 3 of 15 phase fingerprint which extracted phase value of the back-scattered signal provided by the COTS 78 RFID readers. The authors also implemented a prototype of TagPrint using COTS RFID devices and 79 tested the system with over 6,000 tags; they showed that the new system fingerprint exhibits a good 80 fitness of uniform distribution and the system achieves a surprising Equal Error Rate of 0.1 percent for 81 anti-counterfeiting. In [9], the authors present the pros and cons of using radio-frequency identification 82 (RFID) in supply chain management. The study states and explains some of the pros of the using 83 an RFID system in SCM, such as non-line-of-sight (NLOS) and automatic NLOS scanning, labour 84 reduction, asset tracking and returnable items, improved inventory management, ability to withstand 85 harsh environments, and cost savings. Additionally, the authors address some of the cons of RFID 86 use in SCMs, such as deployment issues, manufacturing sector concerns, lack of standards, privacy 87 concerns, and interference and reading considerations. The work offers a detailed treatment of each of 88 these factors, but without covering the counterfeiting issue. In [10], the authors proposed a software 89 framework to integrate both RFID and WSNs into SCM systems by establishing a communication 90 channel between the electronic product code information service or EPCIS for RFIDs and mediation 91 layer (MDI) for WSNs. While the RFID focus is on the identification of the objects, the WSN will 92 monitor the control of the supply chain environment. Further, they address the problems associated 93 with this approach of integration, such as disjointed networks between RFID and WSNs, and their 94 different objectives and capabilities for each industry. The authors describe the EPCIS as a particular 95 web service interacting with the whole RFID system and working as a gateway between any requester 96 of tag info and the database. The authors also explain a case which describes their approach, but still 97 did not mention the security and privacy issue in such a framework, including anti-counterfeiting 98 measures, which we strongly recommend. 99 3. RFID Anti-Counterfeiting methods and technologies 100 RFID tag counterfeiting can be defined as creating a replica of a tag by either replicating the 101 hardware component of a tag or by copying its software in such a way that the genuine reader, database 102 or users would not know the difference between the actual tag and the replicated one. In general, we 103 can categorise anti-counterfeiting techniques used in the products using RFID systems based on the 104 method or the technique which they adopt, giving four major classifications: 105 • PUF Based ’Unclonable’ RFID ICs and chipless RFID tags for anti-counterfeiting: Since PUF 106 based ’Unclonable’ RFID ICs and chipless RFID tags both exploit the physical characteristics, we 107 will include them both here. 108 – Physical Unclonable Functions (PUFs) exploit the physical characteristics of the IC 109 manufacturing process to characterise each and every chip [11] uniquely. This main 110 characteristic will make it impossible to copy, clone or control these chips. This effect makes 111 the RFID ICs attracted to characteristics that provide uniqueness and adequate security. In 112 [12], the authors define the PUF as “a function that maps challenges to responses embodied 113 in a physical object to achieve the simplicity of evaluation and hard to characterize". 114 By denoting the PUF response to a challenge, C, by XRn and during the verification 115 phase by YRn as C, X is a challenge-response pair. The PUF response according, to a 116 fake PUF, is denoted by Z as the reactions X, Y, Z are modeled as random variables with 117 probability distribution Px, y, z. Also, the authors add two more definitions, one for the 118 Integrated Physical Unclonable Function (I–PUF) which is a PUF bounded to a chip which 119 prevents any attempt to separate or remove them from each other as it will lead to the 120 chip destruction. In addition, it has the property of not allowing an attacker to tamper the 121 communications between the chip and PUF as the output is not accessible to an attacker. 122 The best examples for I–PUFs are the silicon PUFs [13] and coating PUFs [14]. Again in 123 [12], the authors construct unclonable RFID tags by embedding I–PUF in the microchips 124 and by using a PUF as a secure memory for storing secret key, as per figure 1. In [15], the 125
  • 4. Version July 3, 2019 submitted to Journal Not Specified 4 of 15 Figure 1. One Challenge with different responses in PUF authors discuss the counterfeiting of goods and its implications and threats to health and 126 security. The authors also discuss the incorporation of anti-counterfeiting tags with physical 127 unclonable functions (PUFs) into products as they are unique random physical patterns of 128 taggants which cannot be copied as the PUF tag is the key whereas the stored pattern is the 129 lock. The authors assumed that the stochastic assembly of physical patterns made from 130 taggants exhibiting molecular properties is an excellent approach for designing new PUF 131 keys. 132 133 – Another technology which received a lot of attention lately is the chip-less RFID tag 134 [16], which is unique and has the advantage of low cost, adaptability and easy printing 135 production. Such tags will be also hard to clone as they need special manufacturing 136 measurements which are hard to determine, but they are not fully un-clonable like the 137 PUF based unclonable RFID tags. As per [17] the chipless RFID tags have the following 138 advantages: 139 140 ∗ the extremely low price (as low as 0.1 cents) makes them more appropriate to be used 141 in the supply chain of low-cost commodities. 142 143 ∗ elimination of tag memory shelters them from denial-of-service (DoS) attack carried 144 out in the form of overwriting tag memory. 145 146 ∗ chipless RFID tags can be directly printed on the products or their packages with 147 conductive 3D printing materials. 148 The chipless RFID tag is not very well suited for general use, as it requires either removing 149 or shorting some resonators, such as spirals or patch slots, on the tag substrate to represent 150 data and those procedures will increase the manufacturing time and cost.[17] 151 152 • Track and trace Anti-counterfeiting: This approach has attracted much attention from researchers 153 due to its reliability. The method demands a trustworthy ’e–pedigree’, or electronic pedigree, 154 that records the product flow of items from manufacturer to retailers [18] to provide evidence 155 of product authentication. To achieve this goal, it is imperative to have reliable creation of 156 e–pedigree and synchronization throughout the supply chain. There are a number of critical 157 problems addressed by researchers, especially during the generation of the e–pedigree when the 158 products are tagged or during packaging line-transferring when some tags are not provided 159 with the right programming. The synchronization between the tagged items and the back-end 160 database must be carried in real time and with encryption to prevent eavesdropping or 161 sniffing and to ensure uniqueness with the back end e–pedigree records. Examples of such 162 a protocol that uses the track-and-trace method in anti-counterfeiting are shown in figure 1. 163 This anti-counterfeiting system is designed for supply chain operations where manufacturers, 164 distributors, and retailers are linked to produce, transport and sell brands and products. Without 165
  • 5. Version July 3, 2019 submitted to Journal Not Specified 5 of 15 such a system it is possible to import fake products. The system has been adapted and developed 166 by adding TDPS (tag data processing and synchronization), an algorithm based on Gen2 UHF 167 tags that aims to solve critical issues of product initial e–pedigree. The TDPS consists of five 168 steps: EPC writing, EPC Verification and TID reading, tag locking, locking verification and initial 169 e–pedigree creation and synchronization. 170 171 • Distance bounding protocols: In [19] the authors proposed leveraging broadcast and collisions to 172 identify cloned tags, thus reducing the need to resort to complex cryptography techniques and 173 tag IDs transmission. The authors argue this approach is the best for large-scale RFID systems 174 and also claim the synchronized secret [20] where it assigns each tag a unique ID and a unique 175 random number which is then stored on a back-end server. The use of leverage broadcast and 176 collision to identify counterfeited tags follows the main idea of choosing a tag with a positive ID 177 and then sending a response when there is a cloned or counterfeited tag peer or peers. If there 178 were a collision or multiple responses then the system will detect these cloned peers. Although 179 this idea is practical and more comfortable to use than complex cryptography techniques, and 180 more pleasant to use in a large scale RFID system accommodating thousands of tagged objects, 181 there is still the limitation when using such a system separately, or in different geographic areas, 182 or in different time frames, as this will require continuous synchronization used with RFID tags 183 in the same system. 184 185 • Other types of anti-counterfeiting protocols: These include the use of cryptography in general. 186 There are several protocols which have attempted to address this issue, such as [21],where the 187 authors proposed a system of two protocols as mentioned above. The basic idea is to make the 188 tag handle a one way function F which is compatible with a low-cost RFID tag. The first protocol 189 was the tag authentication protocol where the tag allows the customer “the reader" to inquire 190 about the tag. There are four components of the RFID anti-counterfeiting system: the RFID tag, 191 the reader, the server and the seller. The t − id is a unique tag id for the tag that is attached to 192 the product which also stores the corresponding secret s while the reader is a device used by a 193 customer, such as a tablet or a cell phone, with the application downloaded from the product 194 manufacturer containing the authentication protocol. The manufacturer has the tag database 195 which includes the tag ID or t − id, the secret S, the tag status t − status which can be sold or 196 unsold and the seller name s − name. When issuing a tag, the manufacturer will assign t − status 197 to unsold in the database and every time the tagged product is sold or transferred the database 198 will add the name of the seller to the record. 199 Through this protocol, the server verifies if the product is genuine and notifies the reader if S is 200 incorrect or the item was sold and the server sent invalid message to the reader. The database 201 correction protocol, on the other hand, will correct the database when any legitimate change in 202 the tag status t − status needs to occur. 203 The reader will initiate the procedure by sending the tag ID which can be found on the sticker 204 on the product with the random number R1 to the tag and the tag will check if t − id is correct. 205 The tag will respond with X = F(t − id, R1, S); otherwise it will terminate. Once the reader has 206 received X, it will generate another random number R2 and send Emu (t − idXR1R2) which is 207 an encryption of the server public key. The server will then decrypt the message using a private 208 key mr and check if the t − id is there in the record; otherwise it terminates. If the t − status is 209 sold, the database sends (invalid, R2); if unsold, the server calculates Y = F(t − id, R1, S) and 210 checks if X = Y. If true, the server sends message (valid, R2) and changes tag status to sold. As 211 can be observed, this sequence requires many computational processes as well as encryption, 212 decryption and back-and-forth communications; however, this procedure is still more flexible 213 and reliable than others as it will provide different logical shapes that can adapt to the situation 214 required by the industry. 215
  • 6. Version July 3, 2019 submitted to Journal Not Specified 6 of 15 4. Related Work on Anti–counterfeiting Systems and Techniques 216 The purpose of counterfeiting products or the attached tags is to defraud the market, as in creating 217 counterfeit currency, watches and so on. According to a report by the International Chamber of 218 Commerce (ICC), global market losses reached 1.7 trillion by 2015 [22] due to counterfeit products. 219 As a result, anti−counterfeiting techniques or solutions such as bar-codes and RFID tags have been 220 proposed. RFID tag counterfeiting can be defined as creating a replica of a tag by either replicating the 221 hardware component of a tag or by copying its software in a way that the genuine reader, database 222 or users would not know the difference between the actual tag and the replicated one. In 2003, 223 RFID technology with the Electronic Product Code (EPC) was proposed by the U.S. Food and Drug 224 Administration (FDA) to stop fake drugs [23]. 225 4.1. Schemes and frame works to address anti-counterfeiting 226 As mentioned above, there were many proposed methods in the literature to address the issue of 227 counterfeiting. In [24], the authors proposed a new method for anti-counterfeiting in retail systems 228 which they claimed would provide the level of security required to prevent the counterfeiting of 229 RFID tags attached to products. The proposed protocol addressed the counterfeiting issue as well as 230 other security properties, such as authentication and confidentiality. The proposed scheme establishes 231 strong authentication through the use of shared secrets and randomly generated numbers. The 232 protocol developed trust before exchanging the tags’ information to identify them and determine 233 whether products are counterfeited or not. Since the communication between readers and tags are 234 processed using wireless RF signals in RFID, this gives the opportunity for eavesdroppers to listen to 235 the communication in order to obtain the secret key. Also, the tag’s memory can be read if there is no 236 access control. The proposed protocol was later extended and adjusted to include the security of the 237 IoT, as per [25], to address the scalability in IoT environment but without addressing the counterfeit 238 issue. 239 RFID systems can be compromised by attacks such as frequency jamming, denial-of-service (DOS), or 240 RFID blocking, as well as by exploiting tag signalling and anti-collision mechanisms. Recently, some 241 work has been done to prevent counterfeiting by proposing anti-counterfeiting techniques and systems. 242 The most recent work was a system introduced by [21]. The system consists of a tag authentication 243 protocol which has four key components - the RFID tag, the reader, the server and the seller, and the 244 database correction protocol which has two players, the seller and the server. The first protocol will 245 authenticate the tags without revealing their sensitive information and allow the customer to inquire if 246 the tag is genuine or not. The database correction protocol will guarantee the correctness of the tag 247 status t − status. The tag authentication protocol will determine if a product is authentic by using 248 t − id and a random number R1. Also, the authors used a cryptography one−way function F to share 249 the secret S which is known only to the legitimate tag. 250 For their security analysis, the authors assumed there would be two primary goals of a potential 251 adversary - the first being to counterfeit tags by stealing the secret information of the tags and the 252 second being to corrupt system functionality by attacking the server database. It is claimed that the 253 use of the tag authentication protocol and the database correction protocol can solve these issues. With 254 RFID tag counterfeiting, the adversary must know the secret S corresponding to the tag t − id. Since S 255 is at least 128−bits in length which satisfies the key−size requirement according to ECRYPT II and 256 NIST, this prevents the adversary from undertaking a brute-force search to figure out S according to the 257 authors [21]. Earlier in [26], the authors proposed a possible security mechanism for anti-counterfeiting 258 and privacy protection which uses mutual two-pass authentication and a hash function as well as XOR 259 operation to enhance the RFID tag’s security. Although the protocol can be described as a low-cost 260 protocol which deals with low-cost RFID tags, the protocol is required to store the authorised reader 261 IDs which might lead to further security complications. 262
  • 7. Version July 3, 2019 submitted to Journal Not Specified 7 of 15 4.2. Anti-counterfeiting schemes in different industries 263 In [27], the authors presented an anti-counterfeiting system for agricultural production based 264 on five phases and composed of a set of readers and tags, and a data management system. The 265 phases covered are the production phase, process phase, transportation phase, storage phase and sales 266 phase. The idea is to deal with each phase dependently, yet the design needs more elaboration to 267 identify the scenarios of the anti-counterfeiting solution transparently. In [28], the authors discussed 268 the RFID anti-counterfeiting system for liquor products based on RFID and two-dimensional bar-code 269 technologies where the basic idea was to apply RFID technology to authenticate the verification of 270 the liquor product, using the two bar-code technology to verify reader-writer identity in the system. 271 The two-dimensional bar-code is an image file which makes it hard for the verification system to 272 distinguish the correct from the fake or copied bar-code. So the study attempted to combine RFID with 273 a two-dimensional bar-code to apply them to liquor products. The authors used the Cipher system 274 of bar-codes; however, the system design itself depends partially on the bar code which complicates 275 the process and so it will not utilise the full benefits that the RFID technology can provide. In [29] 276 the authors discussed the new challenge of a pharmaceutical supply chain including fake medicines, 277 indicating the need for an innovative, technology-based solution to protect patents worldwide. The 278 authors’ aim was to identify cutting-edge existing and emerging digital solutions to combat fake 279 medicines. Their literature review identified five distinct categories of technology including mobile, 280 RFID, advanced computational methods, online verification, and blockchain technology. The authors 281 stated that investment in the next generation of technology is essential to ensure the future security 282 and integrity of the global drug supply chain. Digital fake medicine solutions integrate different types 283 of anti-counterfeiting technologies as complementary solutions, improving information-sharing and 284 data collection, and are designed to overcome existing barriers to adoption and implementation. 285 4.3. Track and trace anti-counterfeiting schemes 286 In [30], the authors presented an RFID-based ‘track-and-trace’ anti-counterfeiting system 287 for pharmaceutical drugs and wine products, since these cause massive losses in revenue to 288 producers. Some enterprises used packaging technologies such as holograms, bar-codes, security inks, 289 chemical markers, and the Radio Frequency Identification (RFID) system. There have been many 290 anti-counterfeiting techniques proposed which are either based on offline object authentication or 291 centralised database checking, such as the strengthened Electronic Product Code ’EPC’ tags for secure 292 authentication, a scheme that employs EPC Class-1 Generation-2 ’C1G2’ with cryptography features 293 such as Pseudo-random Number Generators (PRNG) and Cyclic Redundancy Checks (CRC) [31]. The 294 anti-cloning protocol, in accordance with the EPC C1G2, uses a unique serial number for all tags and 295 an encrypted EPC [32], and the Call-in Numeric Token (CNT) [33] which is based on the challenges 296 that random or unique ID numbers generated by a back-end server might present. 297 Generally speaking, offline object authentication which enables the customer to check the tag 298 authenticity via a reader without online network support makes this approach more efficient; on the 299 other hand, it requires more cryptographic algorithms which leads to large memory and expensive tag 300 costs compared to centralised database checking. Additionally, it is less reliable against various attacks 301 and security threats, such as DoS, spoofing, data tampering, and other security threats. Centralised 302 database checking needs a back-end server to check on the authenticity of the tags, even though the 303 tags and reader costs are low as it does not require sophisticated readers or high-cost tags; still, there 304 remain issues of privacy and the issues related to connectivity with the back-end server. 305 Along similar lines, track-and-trace approaches stand in between offline object authentication and 306 centralised database checking as it does not rely on back-end server either but requires sophisticated 307 readers and tags. According to Cheung [30], there are a number of practical issues which need to be 308 addressed in the tag-programming layer when it is integrated with computer control systems and 309 into the real-time processing of tag information in the back-end server. Firstly, the tag should be 310 properly bound to a product to prevent counterfeiting, which requires consideration of antenna 311
  • 8. Version July 3, 2019 submitted to Journal Not Specified 8 of 15 and skin depth of the product material. Secondly, the tag attached to the product should be 312 destroyed after purchase in order to be sure the tag cannot be used in counterfeiting. Thirdly, the 313 tag programming and database should be synchronized accordingly to maintain monitoring of the 314 products transferred on the manufacturing line as well as ensuring correct tag programming, as 315 partial or incomplete tag programming might occur due to the inappropriate setup of RFID hardware 316 or software control parameters. Errors might cause corruption of the tag data integrity as well as 317 the integrity of the product pedigree. Fourthly, an alternative method for handling wrong tags or 318 duplicated tags should be available in order to solve this problem. Finally, the maximum speed 319 possible on the production line without causing more tag programming difficulties needs to be 320 determined. Cheung [30] proposed a two-layer RFID-based track-and-trace anti-counterfeiting system: 321 the front-end RFID-enabled layer for tag programming and product data acquisition and the back-end 322 anti-counterfeiting layer for processing product pedigree and authentication for high-end bottled 323 products such as brandy and MouTaiwine. The back-end layer consists of a set of system servers 324 that enforce track-and-trace anti-counterfeiting, an information server to collect company information 325 from the server, an authentication server which is used to verify the transaction records, a pedigree 326 server to generate a complete pedigree for the products through the Internet and the mobile network, 327 and a record server which stores the screened records. At the same time, the products are identified 328 by the embedded RFID tags which have the unique tag identification number (ID) used to form the 329 transaction record which will be later verified by the authentication server to detect suspicious activities 330 while the supply chain partners can ascertain the partial product pedigree from the pedigree server. 331 The system faces a couple of implementation issues in RFID–based track-and-trace anti-counterfeiting, 332 such as partial tag programming which can result in data loss. If the tag moving speed is too fast, it 333 might cause the information written on the tag to be incomplete. Another implementation issue is 334 duplication error, when the unique number is programmed into two or more tags which might hamper 335 subsequent product authentication. A case study on implementation problems concluded that the use 336 of a C1G2 UHF RFID reader for tag programming was best achieved by designing an EPC numbering 337 scheme for product identifier and implementation for tag programming. In [34], the authors present 338 an innovative track-and-trace anti-counterfeiting system for products and discussed several data 339 management issues, such as e-pedigree formatting, data synchronization and traceability control. 340 Track-and-trace for anti-counterfeiting in SCM was first proposed in [35] and analysed/modified in 341 [36],[37], [37],[38], [39] and [40]. While the researchers developed a comprehensive data structure for 342 modelling apparel e-pedigree with a data synchronization mechanism to ensure the integrity and 343 reliability of product e-pedigree data, such as item-level transaction records, pallet-level containment 344 relationships and batch level order information, the authors did not elaborate on the privacy issues 345 that are associated with this anti-counterfeiting technique. Also in [18], the authors present a new 346 track-and-trace anti-counterfeiting system and then propose a tag data processing and synchronization 347 (TDPS) algorithm to produce e-pedigrees for products. 348 4.4. Distance bounding and collision in identifying coned RFID tags 349 In [41], the authors proposed leveraging broadcast and collision to identify cloned tags, which 350 is different to most available techniques in cloned tag detection since most prevention techniques 351 are based on cryptography and encryption such as [42]and [43]. This method was identified by the 352 authors as being unaffordable for low-cost tags [44], and [45] as well as having the disadvantages of 353 restoring complex cryptography techniques and time-consuming transmission of the tag IDs. The 354 authors also proposed a suite of time-efficient protocols approaching the lower time bound where they 355 claimed the execution time of their protocol is only 1.4 times the value of the lower bound. In [46], 356 a survey on RFID systems presented most popular anti-collision protocols, such as the Aloha-based 357 protocols, and its variants, such as PA with Muting, PA with slow down, PA with fast Mode, and other 358 modifications. The authors elaborated on each protocol and explained the differences including the 359 family of Slotted Aloha (SA) and its variants, such as SA with muting slow down, SA with an early end, 360
  • 9. Version July 3, 2019 submitted to Journal Not Specified 9 of 15 SA with an early end and muting, and SA with slow down and early end. The third protocol group is 361 Framed Slotted Aloha (FSA) which includes basic FSA (BFSA), BFSA non-muting, BFSA muting, BFSA 362 non-muting early end, BFSA muting early end, and dynamic frame slotted aloha (DFSA). In addition, 363 there were tree-based protocols such as Tree splitting, Query tree (QT), Binary search (BS) and Bitwise 364 arbitration (BTA) and other variants. 365 4.5. The use of physical unclonable function (PUF) 366 Since cloning the tag is copying its contents including the unique identifier from the actual tag to 367 the other, the authors suggested that the breakthrough in preventing cloning of low-cost tags will be 368 in the adoption of physically unclonable functions (PUFs). A PUF generates tag profiles using their 369 physical properties which are hard to crack and clone; yet, it will be tough for PUF to generate physical 370 profiles for all of the shelf tags as the authors suggest. Also in [12], the authors gave an elaboration on 371 RFID tags for anti-counterfeiting using PUFs as well as the I-PUF and PUF-Certificate-Identity-based 372 Identification (PUF-Cert-IBI) scheme. In [11], the authors have highlighted the advantages of using 373 PUFs which exploit the variation in physical properties of integrated circuits (IC) due to manufacturing 374 process variations; they concluded that PUF-enabled RFIDs provided secure and robust authentication 375 with minimal overheads which can be applied to a low-cost tag, as compared with the traditional 376 track-and-trace approach or cryptographic approach. In [19], the paper investigates the detection of 377 a cloned tag by using distance bounding based on tag collision to achieve a better time-turnaround 378 result. The idea of not using complex cryptographic techniques makes the system more efficient. It 379 was observed that the synchronized secret (SYNC) was broadcast-unfriendly when an original tag 380 and its cloned peer is within the interrogation region of a reader which causes two cases of collision, 381 in both of which SYNC fails to identify the cloned tags. Also in this paper, the author adopted an 382 attack model as in [42], where an attacker replicates a valid tag and uses the cloned tag to authenticate 383 other objects and then pose a threat to RFID Applications. The author’s contribution also came from 384 designing a time-efficient cloned-tag identification protocol for secure applications claimed to be able 385 to identify all cloned tags rather than detect them by leveraging broadcasts and collisions in a large 386 scale RFID system as fast as possible. In [28], the authors proposed a liquor product anti-counterfeiting 387 system based on RFID and two-dimensional bar-code technology after they described the issues with 388 applying 2D bar-code with RFID to commodity anti-counterfeiting. As the two-dimensional bar-code 389 is an image file, the verification system cannot distinguish the original from the copied image file given 390 that the RFID communication channel is open making it easy to leak this information to an illegal 391 reader-writer. The authors also tried to combine RFID with a two-dimensional bar-code for use in 392 liquor anti-counterfeiting by using RFID for authentication while using the two-dimensional bar-code 393 technology for legality verification of reader-writer identity [28]. 394 4.6. Using RFID tag ID verification for anti-counterfeiting 395 As RFID Anti-counterfeiting systems are based on the principle of writing a unique code (UID) 396 into the tag attached to the product package and then storing this UID in a verification system. Once 397 it’s verified, the tag will be activated and send the UID to the reader-writer which in its turn will send 398 this information for further investigation. On the one hand, the two-dimensional bar code records the 399 data and creates an image file in black and white and encrypts the information. Also, the verification 400 system will decode the data, so all that the consumer has to do is to take a picture of the image file 401 and send it to the verifier for authenticity verification. The proposed anti-counterfeiting system in 402 [27] was based on a combination anti-counterfeiting scheme between the RFID system and the 2D-bar 403 code. The method starts when the tag enters the interrogation zone of the reader-writer as it sends 404 a two-dimensional bar-code to the anti-counterfeiting verification platform which will decrypt the 405 2D bar-code, verify the ID of the reader-writer and then cancel the information of the product once 406 it has been confirmed. Also, a fragile paper electronic tag was stuck on the opening of the wine box 407 so that the tag will be damaged once the wine box is opened to prevent reclamation. In [47], the 408
  • 10. Version July 3, 2019 submitted to Journal Not Specified 10 of 15 authors proposed a new idea to enhance hardware-enabled authentication and anti-counterfeiting 409 ability which requires the use of a ’super tag’ that uses RF-COA – not only digitally but also physically 410 unique and hard to fake. The main idea is to complement an RFID tag with an inexpensive physical 411 object that behaves as a certificate of authenticity (RF-COA) within an electromagnetic field range. 412 The cost of such technology remains an open issue and is not considered by the authors. In [48], the 413 authors classified counterfeiting activities into four distinct categories: knockoffs, counterfeits that 414 are reverse-engineered from genuine goods, goods produced by outsourced suppliers on third shifts, 415 and goods that do not meet a manufacturer’s standards but have not been destroyed or put out. The 416 author described the first type ’knock-off’ as a lookalike or duplicate copy of the genuine product that 417 the customer might be aware of, which is possible to easily detect due to its low price and quality. The 418 second type, which we will address and target in this research, consists of mostly genuine products 419 that are reverse-engineered through the use of copied or stolen blueprints or bypassing of software 420 copy protection. The third category of counterfeits is produced by an outsourced supplier using a 421 third shift which the genuine manufacturer is unaware of. The fourth type of product counterfeiting 422 cover goods produced by outsourcing suppliers which do not meet the manufacturer’s standards but 423 have not been discarded as ’seconds’ or destroyed. The authors also discuss how to detect and develop 424 a new strategy to identify and reduce counterfeiting activity via a four-step plan which consists of 425 developing early warning signals of counterfeiting; budgeting to monitor and remove counterfeiting; 426 using demand-side strategies to deter counterfeiting; and using supply-side approaches to prevent 427 counterfeiting. Earlier in [49] , the authors surveyed and remedied the technologies used for RFID 428 tags against counterfeiting, presented an overview of the RFID tags counterfeiting issue and studied 429 the methods employed for cloning the tags. In addition, they also compared and contrasted the 430 pros and cons of these different methods and proposed some design principles and guidelines for 431 decreasing the opportunity adversaries have for cloning. The authors elaborate on the earlier Juels 432 Anti-counterfeiting tag [50] which is based on increasing the complexity of cloning the legitimate tag 433 through eavesdropping. Eavesdropping is done by sending a set of q − 1 spurious kill PINs plus a 434 correct Kill PIN in the same sequence in the q kill PIN to trick the attacker and strengthen the method 435 by adding another layer of security, focusing on the design of an additional access PIN command. 436 Duc et al. [31] thought that the Juels’ method did not take the threat of information leakage and 437 privacy issues into account, so they proposed another anti-counterfeiting mechanism to solve this 438 problem. The work in[51] addressed the problems that face the authentic pharmaceuticals industry 439 and introduced an architecture design for storing and searching pharmaceuticals RFID event data. 440 Later, they discuss the viability of RFID-based anti-counterfeiting with respect to its impact and 441 address the challenges in pharmaceutical supply chains when the European pharmaceutical industry 442 announced that 34 million fake drugs were detected while operating the MEDI-Fake operation [52] 443 – an increase of 118 percent in pharmaceutical counterfeits detected in 2008 compared with 2007. 444 They did present architectures for processing RFID event data and included their experience and 445 performance for prototype implementation; also, they presented business considerations for RFID 446 usage of participants in the pharmaceutical supply chain. In [53], the authors proposed a new mutual 447 authentication protocol in RFID systems that uses an ID tag encrypted with a hash function and a 448 stream cipher-based OTP by a challenge-response pair of PUFs, which was invented by Naccache 449 and Fremanteau in 1992 [54]. Thus, there is no crucial disclosure problem in the protocol. The OTP is 450 generated by using a NLM-128 generator which is simple, easy to implement in the hardware and 451 software and is highly secure as any one-way hash function can create most OTPs. The proposed 452 protocol was based on the idea of using the PUF output to generate a transient key dynamically. In [55] 453 the authors proposed a product life cycle monitoring information system based on RFID and IoT by 454 integrating the technical advantage of RFID with IoT, design products, monitoring function modules 455 and product anti-counterfeiting. The contribution of this paper was to use the Jigsaw algorithm 456 to address security and authentication for RFID tags of Class 1 Generation 1 requirements so that 457 many customers can benefit from this proposed algorithm and apply it to their applications. In [56], 458
  • 11. Version July 3, 2019 submitted to Journal Not Specified 11 of 15 the researchers targeted the issue of counterfeiting in large-scale RFID applications such as supply 459 chains, retail industry and pharmaceutical industry. They developed an FSA-based protocol (FTest) for 460 batch authentication in large-scale RFID applications as FTest can determine the validity of a batch 461 of tags with minimal execution time. They provided an experiment and compared the results with 462 other existing counterfeit detection approaches, yet failed to measure the accuracy of the batches 463 compared to the per tag authentication protocols. The authors classified the current anti-counterfeiting 464 technologies into four groups based on previous studies in [57] and [58]: overt technology such as 465 holograms; covert technology including security inks and invisible printing; forensic features and 466 track-and-trace using RFID technology; and bar-codes which was described as having the ability 467 to protect the whole supply chain against infiltration, boost SCM efficiency, eliminating theft and 468 fraud, and enable recall of defective products and remote authentication support. In[59], e-pedigree 469 generation, synchronization, retrieving, and system security are among the technical problems which 470 need attention. In[60], autonomic tracing of production processes with mobile agent-based computing 471 (highly dynamic and cooperative, based on the idea of considering the closest provider to a buyer) 472 was proposed; it relies on the use of agent-based ubiquitous computing technologies. In [53], the 473 authors proposed a new mutual authentication protocol in RFID systems that uses an ID tag which is 474 encrypted with a hash function and a stream cipher based OTP by a challenge−response PUF [54]. 475 There is no crucial disclosure problem in this protocol as the OTP is generated by using a NLM-128 476 generator which is simple, easy to implement in the hardware and software and highly secure as any 477 one-way hash function can produce most of OTPs. The proposed protocol was based on the idea of 478 using the PUF output to generate a transient key dynamically. In [24], the authors presented a new 479 method to manage RFID tags in the supply chain and to preserve tags and goods from counterfeiting 480 by using a new protocol, the ’ Matryoshka protocol’. The protocol was able to present a new method in 481 managing RFID tags that would reduce the reads to a minimum to achieve better security and privacy 482 results. 483 4.7. Anti-counterfeiting and a secure tag ownership transfer mechanism 484 Another topic that anti-counterfeiting protocols did not discuss in detail is RFID tag ownership 485 transfer. It is essential for the RFID tag to be used more than once in its life cycle by changing its 486 ownership from one owner to another many times to utilise its longevity and make the passive tag more 487 economical [61]. The process of tag ownership transfer, just like RFID security which was addressed 488 in detail in [62], is one of the critical requirements for the global implementation of networked RFID 489 systems [63]; a proper design for RFID anti-counterfeiting associated with RFID tag ownership transfer 490 would be needed. Currently, we are working on a secure scheme which will provide a secure ownership 491 transfer mechanism as well as addressing the anti-counterfeiting problem in one single framework, as 492 such a framework will be very useful to the industry. 493 5. Comparison Discussion 494 In the table below, we make a comparison of the four types of methods used to address 495 counterfeiting. We also mention the pros and cons of each technology. As seen in table 1 and table 2, 496 the physical, such as PUF-based RFID and chipless anti-counterfeiting techniques, use a high amount 497 of resources due to manufacturing requiring specific characteristics compared to other techniques. 498 Also, we can see it has medium complexity, high security, low adaptability, and high limitations, 499 all covered fairly by researchers; thus, it has the disadvantage of high cost and not being adaptable 500 to every industry and it is impossible to clone. On the other hand, the track-and-trace technique 501 for RFID-based anti-counterfeiting uses medium resources although it requires a huge database, has 502 medium complexity and security with low limitations, with high adaptability, as covered extensively in 503 the research. It needs a trusted e-pedigree which make it more reliable in the industry, yet has the issue 504 of synchronization between tagged items and back-end database. The distance-bounding protocols 505
  • 12. Version July 3, 2019 submitted to Journal Not Specified 12 of 15 Table 1. A comparison between the four anti-counterfeiting methods Properties Physical Track and Trace Distance Bounding Protocols Cryptography Use of Resources High Medium Medium Low Complexity Medium Medium Low High Security High Medium High Medium Limitations High Low High Low Adaptability Low High Low High Research Medium High Low Medium for RFID based anti-counterfeiting technique have medium use of resources, is low in complexity, 506 has high security and limitations but it is low in adaptability. Since it uses broadcast and collision 507 to identify cloned tags, it is best for large-scale RFID tags, but has the disadvantage when used in 508 different geographical areas. The Cryptography based RFID anti-counterfeiting method is very low in 509 resources, has a high complexity, good security, high adaptation and low limitation and was covered 510 fairly in the research. It is very low cost, yet it can be compromised once the secret key is obtained by 511 an adversary, so the security measures need to be strengthened. 512 Table 2. Pros and Cons of each RFID anti-counterfeiting technique or method Physical Track and trace Distance bounding Cryptography Concept Exploits physical Need trusted e-pedigree Uses broadcast and collisions Relay on the use Characteristics for tagged product authentication to identify cloned tags of cryptography Pros Impossible to clone More reliable in industry Best for large Low cost scale RFID tags Cons Expensive and not adaptable Issues in synchronization Distance limitations Weak security for every industry between e-pedigree 6. Conclusion 513 Counterfeiting has always been a problem that causes many losses for retail markets. While there 514 has been some work done to address this problem and provide some solutions, especially in the retail 515 market, there is still a knowledge gap not addressed or not covered in details. Some methods which 516 we highlighted above address this issue and provide a solution that can save retailers millions of 517 dollars per annum. In this paper, we have presented a detailed survey of the literature in RFID-based 518 anti-counterfeiting methods and undertaken a detailed analysis of the different approaches and 519 techniques that were used in the literature and industry by researchers. We addressed each method’s 520 advantages and disadvantages compared to each other based on the technology it uses, taking into 521 consideration each technology’s adaptability and limitations. Some possible future directions would 522 be designing a new RFID anti-counterfeiting framework that uses two or more technique together to 523 achieve better security, privacy and adaptability for RFID anti-counterfeiting systems. 524 Author Contributions: “conceptualization, Ghaith Khalil, Robin Doss and Morshed Chowdhury; methodology, 525 GhaiTh Khalil; validation, Ghaith Khalil, Robin Doss and Morshed Chowdhury; formal analysis, Ghaith 526 Khalil, Robin Doss And Morshed Chowdhury.; investigation, Ghaith Khalil ; resources, Ghaith Khalil, Robin 527 Doss and Morshed Chowdhury.; data curation, Ghaith Khalil; writing—original draft preparation, Ghaith 528 Khalil; writing—review and editing, Robin Doss and Morshed Chowdhury; supervision, Robin Doss.Morshed 529 Chowdhury.; project administration, Robin Doss.Morshed Chowdhury.; funding acquisition, Ghaith Khalil.Robin 530 Doss.” 531 Funding: This research received no external funding 532 Conflicts of Interest: “We are the authors of " A Comparison Survey Study on RFID tag Anti-Counterfeiting 533 Systems" we declare that there is no conflict of interest”. 534
  • 13. Version July 3, 2019 submitted to Journal Not Specified 13 of 15 References 535 1. Randhawa, P.; Calantone, R.J.; Voorhees, C.M. The pursuit of counterfeited luxury: An examination of the 536 negative side effects of close consumer–brand connections. Journal of Business Research 2015, 68, 2395–2403. 537 2. Meyer, T. Anti-Counterfeiting Trade Agreement: 2010–2012 European Parliament Discussions. In The 538 Politics of Online Copyright Enforcement in the EU; Springer, 2017; pp. 247–280. 539 3. Kamaladevi, B. RFID-The best technology in supply chain management. International Journal of Innovation, 540 Management and Technology 2010, 1, 198. 541 4. Al, T.; Al, G.K. A Case Study in Developing the ICT Skills for a Group of Mixed Abilities and Mixed Aged 542 Learners at ITEP in Dubai-UAE and Possible Future RFID Implementations. In Envisioning the Future of 543 Online Learning; Springer, 2016; pp. 133–146. 544 5. Al, G. RFID Technology: Design Principles, Applications and Controversies; Nova Science Publishers, Inc.: 545 Commack, NY, USA, 2018. 546 6. Peppa, V.P.; Moschuris, S.J. RFID technology in supply chain management: a review of the literature and 547 prospective adoption to the Greek market. Global Journal of Engineering Education 2013, 15, 61–68. 548 7. Soon, C.B.; GutiĂŠrrez, J.A. Effects of the RFID mandate on supply chain management. Journal of Theoretical 549 and Applied Electronic Commerce Research 2008, 3, 81. 550 8. Yang, L.; Peng, P.; Dang, F.; Wang, C.; Li, X.Y.; Liu, Y. Anti-counterfeiting via federated rfid tags’ fingerprints 551 and geometric relationships. Computer Communications (INFOCOM), 2015 IEEE Conference on. IEEE, 552 2015, pp. 1966–1974. 553 9. Michael, K.; McCathie, L. The pros and cons of RFID in supply chain management. International 554 Conference on Mobile Business (ICMB’05). IEEE, 2005, pp. 623–629. 555 10. Gomez, L.; Laurent, M.; El Moustaine, E. Risk assessment along supply chain: A RFID and wireless sensor 556 network integration approach. Sensors & Transducers 2012, 14, 269. 557 11. Devadas, S.; Suh, E.; Paral, S.; Sowell, R.; Ziola, T.; Khandelwal, V. Design and implementation of 558 PUF-based" unclonable" RFID ICs for anti-counterfeiting and security applications. 2008 IEEE International 559 Conference on RFID. IEEE, 2008, pp. 58–64. 560 12. Tuyls, P.; Batina, L. RFID tags for Anti-Counterfeiting. Cryptographers Track at the RSA Conference. 561 Springer, 2006, pp. 115–131. 562 13. Gassend, B.; Clarke, D.; Van Dijk, M.; Devadas, S. Silicon physical random functions. Proceedings of the 563 9th ACM conference on Computer and communications security. ACM, 2002, pp. 148–160. 564 14. Tuyls, P.; Ĺ korić, B. Secret key generation from classical physics: Physical uncloneable functions. In 565 AmIware Hardware Technology Drivers of Ambient Intelligence; Springer, 2006; pp. 421–447. 566 15. Arppe, R.; Sørensen, T.J. Physical unclonable functions generated through chemical methods for 567 anti-counterfeiting. Nature Reviews Chemistry 2017, 1, 0031. 568 16. Preradovic, S.; Karmakar, N.C. Chipless RFID: Bar Code of the Future. IEEE MICROWAVE MAGAZINE 569 n.d., 11, 87 – 97. 570 17. Yang, K.; Botero, U.; Shen, H.; Woodard, D.L.; Forte, D.; Tehranipoor, M.M. UCR: An Unclonable 571 Environmentally Sensitive Chipless RFID Tag For Protecting Supply Chain. ACM TRANSACTIONS ON 572 DESIGN AUTOMATION OF ELECTRONIC SYSTEMS n.d., 23. 573 18. Choi, S.; Yang, B.; Cheung, H.; Yang, Y. RFID tag data processing in manufacturing for track-and-trace 574 anti-counterfeiting. Computers in Industry 2015, 68, 148–161. 575 19. Bu, K.; Liu, X.; Xiao, B. Approaching the time lower bound on cloned-tag identification for large RFID 576 systems. Ad Hoc Networks 2014, 13, 271–281. 577 20. Lehtonen, M.; Ostojic, D.; Ilic, A.; Michahelles, F. Securing RFID systems by detecting tag cloning. 578 International Conference on Pervasive Computing. Springer, 2009, pp. 291–308. 579 21. Tran, D.T.; Hong, S.J. RFID anti-counterfeiting for retailing systems. Journal of Applied Mathematics and 580 Physics 2015, 3, 1. 581 22. Hofman, C.; Keates, S. An Overview of Branding and its Associated Risks. In Countering Brandjacking in 582 the Digital Age; Springer, 2013; pp. 9–35. 583 23. Food, U.S.; Administration, D. Compliance Policy Guid 160.900 Prescription Drug Marketing Act- Pedigree 584 Requirement under 21 CFR Part 203.2006,http://academy.gmp-compliance.org, Accessed: 2016-09-30. 585
  • 14. Version July 3, 2019 submitted to Journal Not Specified 14 of 15 24. Al, G.; Doss, R.; Chowdhury, M.; Ray, B. Secure RFID Protocol to Manage and Prevent Tag Counterfeiting 586 with Matryoshka Concept. International Conference on Future Network Systems and Security. Springer, 587 2016, pp. 126–141. 588 25. Al, G.; Doss, R.; Chowdhury, M. Adjusting Matryoshka Protocol to Address the Scalability Issue in IoT 589 Environment. International Conference on Future Network Systems and Security. Springer, 2017, pp. 590 84–94. 591 26. Chen, Y.C.; Wang, W.L.; Hwang, M.S. RFID authentication protocol for anti-counterfeiting and privacy 592 protection. The 9th International Conference on Advanced Communication Technology. IEEE, 2007, Vol. 1, 593 pp. 255–259. 594 27. Zhu, Y.; Gao, W.; Yu, L.; Li, P.; Wang, Q.; Yang, Y.; Du, J. Research on RFID-based anti-counterfeiting system 595 for agricultural production. World Automation Congress (WAC), 2010. IEEE, 2010, pp. 351–353. 596 28. Yuan, Y.; Cao, L. Liquor Product Anti-counterfeiting System Based on RFID and Two-dimensional Barcode 597 Technology. Journal of Convergence Information Technology 2013, 8. 598 29. Mackey, T.K.; Nayyar, G. A review of existing and emerging digital technologies to combat the global trade 599 in fake medicines. Expert opinion on drug safety 2017, 16, 587–602. 600 30. Cheung, H.; Choi, S. Implementation issues in RFID-based anti-counterfeiting systems. Computers in 601 Industry 2011, 62, 708–718. 602 31. Duc, D.N.; Lee, H.; Kim, K. Enhancing security of EPCglobal Gen-2 RFID against traceability and cloning. 603 Auto-ID Labs Information and Communication University, White Paper 2006. 604 32. Choi, E.Y.; Lee, D.H.; Lim, J.I. Anti-cloning protocol suitable to EPCglobal Class-1 Generation-2 RFID 605 systems. Computer Standards & Interfaces 2009, 31, 1124–1130. 606 33. Johnston, R.G. An anticounterfeiting strategy using numeric tokens. International journal of pharmaceutical 607 medicine 2005, 19, 163–171. 608 34. Choi, S.; Yang, B.; Cheung, H.; Yang, Y. Data management of RFID-based track-and-trace anti-counterfeiting 609 in apparel supply chain. Internet Technology and Secured Transactions (ICITST), 2013 8th International 610 Conference for. IEEE, 2013, pp. 265–269. 611 35. Koh, R.; Schuster, E.W.; Chackrabarti, I.; Bellman, A. Securing the pharmaceutical supply chain. White 612 Paper, Auto-ID Labs, Massachusetts Institute of Technology 2003, pp. 1–19. 613 36. Staake, T.; Thiesse, F.; Fleisch, E. Extending the EPC network: the potential of RFID in anti-counterfeiting. 614 Proceedings of the 2005 ACM symposium on Applied computing. ACM, 2005, pp. 1607–1612. 615 37. Staake, T.; Michahelles, F.; Fleisch, E.; Williams, J.R.; Min, H.; Cole, P.H.; Lee, S.G.; McFarlane, D.; Murai, 616 J. Anti-counterfeiting and supply chain security. In Networked RFID systems and lightweight cryptography; 617 Springer, 2008; pp. 33–43. 618 38. Kim, J.; Kim, H. Anti-counterfeiting solution employing mobile RFID environment. Proceedings of World 619 Academy of Science, Engineering and Technology, 2005, Vol. 8, pp. 141–144. 620 39. Lehtonen, M.; Staake, T.; Michahelles, F. From identification to authentication–a review of RFID product 621 authentication techniques. In Networked RFID Systems and Lightweight Cryptography; Springer, 2008; pp. 622 169–187. 623 40. Choi, S.; Poon, C. An RFID-based anti-counterfeiting system. IAENG International Journal of Computer 624 Science 2008. 625 41. Brock, D.L. Integrating the Electronic Product Code (EPC) and the Global Trade Item Number (GTIN). 626 White Paper available at www. autoidcenter. org/pdfs/MIT-WUTOID-WH-004. pdf, Accessed: 2017-09-01 2001, 25. 627 42. Abawajy, J. Enhancing RFID tag resistance against cloning attack. Network and System Security, 2009. 628 NSS’09. Third International Conference on. IEEE, 2009, pp. 18–23. 629 43. Dimitriou, T. A lightweight RFID protocol to protect against traceability and cloning attacks. First 630 International Conference on Security and Privacy for Emerging Areas in Communications Networks 631 (SECURECOMM’05). IEEE, 2005, pp. 59–66. 632 44. Sarma, S. Some issues related to RFID and Security. Vortrag am zweiten Workshop Ăźber RFID Security 633 (RFIDSec’06), Graz, Österreich, 2006. 634 45. Spiekermann, S.; Evdokimov, S. Privacy enhancing technologies for RFID-A critical investigation of state 635 of the art research. IEEE Privacy and Security 2009, 7, 56–62. 636 46. Klair, D.K.; Chin, K.W.; Raad, R. A survey and tutorial of RFID anti-collision protocols. IEEE 637 Communications Surveys & Tutorials 2010, 12, 400–421. 638
  • 15. Version July 3, 2019 submitted to Journal Not Specified 15 of 15 47. Lakafosis, V.; Traille, A.; Lee, H.; Orecchini, G.; Gebara, E.; Tentzeris, M.M.; Laskar, J.; DeJean, G.; Kirovski, 639 D. An RFID system with enhanced hardware-enabled authentication and anti-counterfeiting capabilities. 640 Microwave Symposium Digest (MTT), 2010 IEEE MTT-S International. IEEE, 2010, pp. 840–843. 641 48. Berman, B. Strategies to detect and reduce counterfeiting activity. Business Horizons 2008, 51, 191–199. 642 49. Jeng, A.B.; Chang, L.C.; Wei, T.E. Survey and remedy of the technologies used for RFID tags against 643 counterfeiting. 2009 International Conference on Machine Learning and Cybernetics. IEEE, 2009, Vol. 5, 644 pp. 2975–2981. 645 50. Juels, A. Strengthening EPC tags against cloning. Proceedings of the 4th ACM workshop on Wireless 646 security. ACM, 2005, pp. 67–76. 647 51. Schapranow, M.P.; MĂźller, J.; Zeier, A.; Plattner, H. Costs of authentic pharmaceuticals: research on 648 qualitative and quantitative aspects of enabling anti-counterfeiting in RFID-aided supply chains. Personal 649 and Ubiquitous Computing 2012, 16, 271–289. 650 52. Pyun, G. 2008 Pro-IP Act: The Inadequacy of the Property Paradigm in Criminal Intellectual Property Law 651 and Its Effect on Prosecutorial Boundaries, The. DePaul J. Art Tech. & Intell. Prop. L. 2008, 19, 355. 652 53. Lee, Y.S.; Kim, T.Y.; Lee, H.J. Mutual authentication protocol for enhanced RFID security and 653 anti-counterfeiting. Advanced Information Networking and Applications Workshops (WAINA), 2012 26th 654 International Conference on. IEEE, 2012, pp. 558–563. 655 54. Kardaş, S.; Çelik, S.; BingĂśl, M.A.; Kiraz, M.S.; Demirci, H.; Levi, A. k-strong privacy for radio frequency 656 identification authentication protocols based on physically unclonable functions. Wireless Communications 657 and Mobile Computing 2015, 15, 2150–2166. 658 55. Yan, B.; Huang, G. Application of RFID and Internet of Things in Monitoring and Anti-counterfeiting for 659 Products. Business and Information Management, 2008. ISBIM’08. International Seminar on. IEEE, 2008, 660 Vol. 1, pp. 392–395. 661 56. Rahman, F.; Ahamed, S.I. Efficient detection of counterfeit products in large-scale RFID systems using 662 batch authentication protocols. Personal and ubiquitous computing 2014, 18, 177–188. 663 57. Bansal, D.; Malla, S.; Gudala, K.; Tiwari, P. Anti-counterfeit technologies: a pharmaceutical industry 664 perspective. Sci Pharm 2013, 81, 1–13. 665 58. Li, L. Technology designed to combat fakes in the global supply chain. Business Horizons 2013, 56, 167–177. 666 59. Power, G. Anti-counterfeit Technologies for the Protection of Medicines. World Health Organization, Geneva, 667 Switzerland 2008. 668 60. Cimino, M.G.; Marcelloni, F. Autonomic tracing of production processes with mobile and agent-based 669 computing. Information Sciences 2011, 181, 935–953. 670 61. (ED.), G.A. Chapter: A Survey on RFID tag ownership transfer protocols. RFID Technology: Design 671 Principles, Applications and Controversies, 2017, pp. 83–92. doi:978-1-53613-251-9. 672 62. Al, T.; Al, G.K.; Ram Mohan Doss, R. Survey on RFID security issues and scalability 2018-01-01. 673 63. AL, G.; Ray, B.; Chowdhury, M. Multiple Scenarios for a Tag Ownership Transfer protocol for A Closed 674 Loop System. IJNDC 2015, 3, 128 – 136. 675 c 2019 by the authors. Submitted to Journal Not Specified for possible open access 676 publication under the terms and conditions of the Creative Commons Attribution (CC BY) license 677 (http://creativecommons.org/licenses/by/4.0/). 678