Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Scalable Industry Data Access Control in RFID-Enabled Supply Chain

Published: 01 December 2016 Publication History

Abstract

By attaching RFID tags to products, supply chain participants can identify products and create product data to record the product particulars in transit. Participants along the supply chain share their product data to enable information exchange and support critical decisions in production operations. Such an information sharing essentially requires a data access control mechanism when the product data relate to sensitive business issues. However, existing access control solutions are ill-suited to the RFID-enabled supply chain, as they are not scalable in handling a huge number of tags, introduce vulnerability to the product data, and perform poorly to support privilege revocation of product data. We present a new scalable industry data access control system that addresses these limitations. Our system provides an item-level data access control mechanism that defines and enforces access policies based on both the participants’ role attributes and the products’ RFID tag attributes. Our system further provides an item-level privilege revocation mechanism by allowing the participants to delegate encryption updates in revocation operation without disclosing the underlying data contents. We design a new updatable encryption scheme and integrate it with ciphertext policy-attribute-based encryption to implement the key components of our system.

References

[1]
Data Sharing in the Pharmaceutical Supply Chain: A Series of Case Studies, accessed on 2009. [Online]. Available: http://www.hcsupplychainresearch.org/WP/IBM/_whitepaper.pdf
[2]
G. M. Gaukler and R. W. Seifert, "Applications of RFID in supply chains," in Trends in Supply Chain Design and Management. London, U.K.: Springer-Verlag, 2007, pp. 29-48.
[3]
GT Nexus is Now an Infor company, accessed on 2015. [Online]. Available: http://www.gtnexus.com/
[4]
Epedigree--Wikipedia, the Free Encyclopedia, accessed on 2008. [Online]. Available: http://en.wikipedia.org/wiki/Epedigree
[5]
Pharma Logistics: Can RFID Heal Supply Chain Security? accessed on 2009. [Online]. Available: http://www.inboundlogistics.com/cms/article/pharma-logistics-can-rfid-heal-supply-chain-security/
[6]
Y. Li and X. Ding, "Protecting RFID communications in supply chains," in Proc. 2nd ACM ASIACCS, 2007, pp. 234-241.
[7]
D. Zanetti, S. Capkun, and A. Juels, "Tailing RFID tags for clone detection," in Proc. NDSS, 2013, pp. 1-17.
[8]
E.-O. Blass, K. Elkhiyaoui, and R. Molva, "Tracker: Security and privacy for RFID-based supply chains," in Proc. NDSS, 2011, pp. 1-20.
[9]
J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," in Proc. IEEE Symp. Secur. Privacy (SP), May 2007, pp. 321-334.
[10]
Securing RFID Data for the Supply Chain. [Online]. Available: http://www.verisign.com/static/028573.pdf
[11]
K. Elkhiyaoui, E.-O. Blass, and R. Molva, "CHECKER: On-site checking in RFID-based supply chains," in Proc. 5th ACM WiSec, 2012, pp. 173-184.
[12]
F. Kerschbaum and A. Sorniotti, "RFID-based supply chain partner authentication and key agreement," in Proc. 2nd ACM WiSec, 2009, pp. 41-50.
[13]
R. Baden, A. Bender, N. Spring, B. Bhattacharjee, and D. Starin, "Persona: An online social network with user-defined privacy," in Proc. ACM SIGCOMM, 2009, pp. 135-146.
[14]
J. A. Akinyele, M. W. Pagano, M. D. Green, C. U. Lehmann, Z. N. J. Peterson, and A. D. Rubin, "Securing electronic medical records using attribute-based encryption on mobile devices," in Proc. ACM CCS SPSM, 2011, pp. 75-86.
[15]
N. Santos, R. Rodrigues, K. P. Gummadi, and S. Saroiu, "Policy-sealed data: A new abstraction for building trusted cloud services," in Proc. 21st USENIX Conf. Secur. Symp., 2012, p. 10.
[16]
M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," in Proc. Int. Conf. EUROCRYPT, 1998, pp. 127-144.
[17]
jPBC: Java Pairing Based Cryptography. [Online]. Available: http://gas.dia.unisa.it/projects/jpbc
[18]
A. De Caro and V. Iovino, "jPBC: Java pairing based cryptography," in Proc. 16th IEEE ISCC, 2011, pp. 850-855.
[19]
B. Lynn. The PBC Library, accessed on 2012. [Online]. Available: http://crypto.stanford
[20]
CPABE, accessed on 2013. [Online]. Available: http://junweiwang.github.io/cpabe/
[21]
D. Boneh and X. Boyen, "Efficient selective identity-based encryption without random oracles," J. Cryptol., vol. 24, no. 4, pp. 659-693, 2011.
[22]
G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," in Proc. NDSS, 2005.
[23]
G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," ACM Trans. Inf. Syst. Secur., vol. 9, no. 1, pp. 1-30, 2006.
[24]
M. Green and G. Ateniese, "Identity-based proxy re-encryption," in Proc. 5th ACNS, 2007, pp. 288-306.
[25]
B. Libert and D. Vergnaud, "Unidirectional chosen-ciphertext secure proxy re-encryption," in Proc. 11th Int. Workshop Pract. Theory PKC, 2008, pp. 360-379.
[26]
T. Isshiki, M. H. Nguyen, and K. Tanaka, "Proxy re-encryption in a stronger security model extended from CT-RSA2012," in Proc. CT-RSA, 2013, pp. 277-292.
[27]
O. Goldreich, Foundations of Cryptography: Part 2. Cambridge, U.K.: Cambridge Univ. Press, 2004.
[28]
A. Lewko and B. Waters, "Decentralizing attribute-based encryption," in Proc. 30th Annu. Int. Conf. EUROCRYPT, 2011, pp. 568-588.
[29]
R. Ostrovsky, A. Sahai, and B. Waters, "Attribute-based encryption with non-monotonic access structures," in Proc. 14th ACM CCS, 2007, pp. 195-203.
[30]
B. Waters, "Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization," in Proc. 14th Int. Conf. Pract. Theory PKC, 2011, pp. 53-70.
[31]
T. Okamoto and K. Takashima, "Fully secure functional encryption with general relations from the decisional linear assumption," in Proc. 30th CRYPTO, 2010, pp. 191-208.
[32]
A. Lewko and B. Waters, "Unbounded HIBE and attribute-based encryption," in Proc. 30th Annu. Int. Conf. EUROCRYPT, 2011, pp. 547-567.
[33]
C. Kuerschner, F. Thiesse, and E. Fleisch, "An analysis of data-on-tag concepts in manufacturing," in Proc. MMS, 2008, pp. 122-135.
[34]
J. Pearson, "Securing the pharmaceutical supply chain with RFID and public-key infrastructure (PKI) technologies," Texas Instrum., Dallas, TX, USA, White Paper RFIDPH01, Jun. 2005.
[35]
A. Juels, R. Pappu, and B. Parno, "Unidirectional key distribution across time and space with applications to RFID security," in Proc. 17th Conf. Secur. Symp., 2008, pp. 75-90.
[36]
L. W. F. Chaves and F. Kerschbaum, "Industrial privacy in RFID-based batch recalls," in Proc. 12th Enterprise Distrib. Object Comput. Conf. Workshops, 2008, pp. 192-198.

Cited By

View all
  • (2024)Secure Data Deduplication With Dynamic Access Control for Mobile Cloud StorageIEEE Transactions on Mobile Computing10.1109/TMC.2023.326390123:4(2566-2582)Online publication date: 1-Apr-2024
  • (2024)Efficiently Identifying Unknown COTS RFID Tags for Intelligent Transportation SystemsIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.328907225:1(987-997)Online publication date: 1-Jan-2024
  • (2024)End to End secure data exchange in value chains with dynamic policy updatesFuture Generation Computer Systems10.1016/j.future.2024.04.053158:C(333-345)Online publication date: 1-Sep-2024
  • Show More Cited By
  1. Scalable Industry Data Access Control in RFID-Enabled Supply Chain

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image IEEE/ACM Transactions on Networking
      IEEE/ACM Transactions on Networking  Volume 24, Issue 6
      December 2016
      635 pages

      Publisher

      IEEE Press

      Publication History

      Published: 01 December 2016
      Published in TON Volume 24, Issue 6

      Qualifiers

      • Research-article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)3
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 13 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Secure Data Deduplication With Dynamic Access Control for Mobile Cloud StorageIEEE Transactions on Mobile Computing10.1109/TMC.2023.326390123:4(2566-2582)Online publication date: 1-Apr-2024
      • (2024)Efficiently Identifying Unknown COTS RFID Tags for Intelligent Transportation SystemsIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.328907225:1(987-997)Online publication date: 1-Jan-2024
      • (2024)End to End secure data exchange in value chains with dynamic policy updatesFuture Generation Computer Systems10.1016/j.future.2024.04.053158:C(333-345)Online publication date: 1-Sep-2024
      • (2023)Dual Antenna-Based Line Crossing Detection with UHF RFIDWireless Communications & Mobile Computing10.1155/2023/38082812023Online publication date: 1-Jan-2023
      • (2023)A Blockchain-Based Multi-Users Oblivious Data Sharing Scheme for Digital Twin System in Industrial Internet of ThingsIEEE Journal on Selected Areas in Communications10.1109/JSAC.2023.331010541:10(3318-3332)Online publication date: 1-Oct-2023
      • (2022)Secure and Efficient Item Traceability for Cloud-Aided IIoTACM Transactions on Sensor Networks10.1145/352274018:4(1-24)Online publication date: 29-Nov-2022
      • (2022)RF-Line: RFID-Based Line Crossing DetectionWireless Algorithms, Systems, and Applications10.1007/978-3-031-19214-2_3(28-39)Online publication date: 24-Nov-2022
      • (2021)Oblivious Data Structure for Secure Multiple-Set Membership TestingWeb Information Systems and Applications10.1007/978-3-030-87571-8_26(299-310)Online publication date: 24-Sep-2021
      • (2020)RF-AMOCACM Transactions on Sensor Networks10.1145/339967816:4(1-23)Online publication date: 25-Aug-2020
      • (2020)Fast Consistency Auditing for Massive Industrial Data in Untrusted Cloud ServicesProceedings of the 2020 on Great Lakes Symposium on VLSI10.1145/3386263.3407598(381-386)Online publication date: 7-Sep-2020
      • Show More Cited By

      View Options

      Get Access

      Login options

      Full Access

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media