簡易檢索 / 詳目顯示

研究生: 陳雅茹
Ya-Ru Chen
論文名稱: 以區塊鏈及 RFID 技術為基礎的消費者主動偵測物品防偽框架
A Customer-initiated RFID-based Anti-counterfeiting Framework for Objects using Blockchain Technology
指導教授: 羅乃維
Nai-Wei Lo
口試委員: 吳宗成
黃政嘉
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2021
畢業學年度: 109
語文別: 英文
論文頁數: 51
中文關鍵詞: 區塊鏈RFID防偽數位簽章
外文關鍵詞: blockchain technology, RFID, anti-counterfeiting, digital signature
相關次數: 點閱:369下載:3
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 資訊科技與工藝技術的發展促使現在商品的多樣化及擁有更多管道可供銷售,但也造成盜版商品的猖獗,進而影響消費者的權益,因此,消費者是否能安心購買合法商品便成為重要的議題。

    本篇論文提出一個以區塊鏈及RFID技術為基礎的消費者主動偵測物品防偽框架,也為了此框架設計了許多驗證機制,包含以數位簽章結合區塊鏈去驗證使用者身份及RFID標籤的真實性、至廠商的鏈下資料庫查詢此商品當下的銷售狀態以替產品做雙重驗證,此機制能使消費者能夠自主性地發起驗證、確保產品的真實性以讓消費者能安心購買。我們也實作了此框架原型,以驗證此機制的可行性。根據我們的實驗顯示,每個請求的平均時間成本是10.45秒,相信這個等待時間對正在購物的消費者來說都是可以接受的。最後,我們討論了相關的安全分析,並證明我們的框架可以防禦包括重送攻擊、中間人攻擊和使用者偽裝攻擊在內的攻擊,以確保該框架的安全。


    The development of information technology and process technology has promoted the diversification of products and the availability of more channels for sale. However, it also causes more and more counterfeit products which affect the rights and interests of consumers. Therefore, whether consumers can buy legal products confidently has become an important issue.
    In this thesis, a customer-initiated RFID-based anti-counterfeiting framework for objects using blockchain technology is proposed. We have also designed many verification mechanisms for this framework, including the combination of digital signature and blockchain to verify user identity and RFID tags, and product sales status search in the vendor’s off-chain database to make double-check. This mechanism enables consumers to autonomously initiate verification and ensure the authenticity of products so that consumers can purchase with confidence. We also implement this framework prototype to verify the feasibility of this mechanism. According to our experiment, the average time cost for each request is 10.45 seconds. We believe this time is acceptable to consumers who are shopping. Finally, we discuss related security analysis and prove that our framework can defend against attacks including the replay attack, man-in-the-middle attack, and impersonation attack to ensure the security of this framework.

    摘要 I Abstract II Acknowledgement III Table of Contents IV List of Figures VI List of Tables VII Chapter 1 Introduction 1 1.1 Background 1 1.2 Objective and Contribution 3 Chapter 2 Preliminaries 5 2.1 Blockchain Technology 5 2.2 Smart Contract 7 2.3 Digital Signature 7 Chapter 3 Literature Review 9 3.1 RFID Applications and Anti-counterfeiting 9 3.2 RFID Applications Using Blockchain 10 Chapter 4 Proposed Framework 12 4.1 Environment Considerations 12 4.2 Assumptions 12 4.3 Role and Architecture 13 4.4 Anti-counterfeiting Protocol 14 4.5 Smart Contracts in the Proposed Framework 23 Chapter 5 Experiment and Analysis 27 5.1 Experimental Environment 27 5.2 Implementation 28 5.3 Performance Analysis 33 5.4 Security Analysis 34 Chapter 6 Conclusion 37 References 38

    [1] H. Stockman, "Communication by means of reflected power," Proc. IRE, 1948, p. 1196–1204.
    [2] S. A. Vowels, "A Strategic Case for RFID: An Examination of Wal-Mart and its Supply-Chain," in SAIS 2006 Proceedings, 2006.
    [3] D. Dujak and D. Sajter, "Blockchain Applications in Supply Chain," in SMART Supply Network, pp. 21-46.
    [4] "Trade in fake goods is now 3.3% of world trade and rising," The Organisation for Economic Co-operation and Development (OECD), [Online]. Available: https://www.oecd.org/newsroom/trade-in-fake-goods-is-now-33-of-world-trade-and-rising.htm. [Accessed 31 May 2021].
    [5] T. C. Frohlich, A. E.M. Hess and V. Calio, "9 most counterfeited products in the USA," USA TODAY, 29 March 2014. [Online]. Available: https://www.usatoday.com/story/money/business/2014/03/29/24-7-wall-st-counterfeited-products/7023233/. [Accessed 31 May 2021].
    [6] Best Choice Reviews, "Cost of Counterfeits: Why Brands Matter and How Counterfeits Undermine Them," [Online]. Available: https://www.bestchoicereviews.org/cost-of-counterfeits/. [Accessed 20 May 2021].
    [7] J. Wishnia, "Counterfeit Goods," LegalMatch, 11 August 2020. [Online]. Available: https://www.legalmatch.com/law-library/article/counterfeit-goods.html. [Accessed 31 May 2021].
    [8] G. Khalil, R. Doss and M. Chowdhury, "A Comparison Survey Study on RFID Based Anti-Counterfeiting Systems," Sensor and Actuator Networks, vol. 8, 2019.
    [9] D. Srinivas, S. Edward, P. Sid, S. Richard, Z. Tom and K. Vivek, "Design and Implementation of PUF-Based "Unclonable" RFID ICs for Anti-Counterfeiting and Security Applications," in Proceedings of the 2008 IEEE International Conference on RFID, Las Vegas, NV, USA, 2008.
    [10] K. Yang, U. Botero, H. Shen, D. L. Woodard, D. Forte and M. M. Tehranipoor, "UCR: An Unclonable Environmentally Sensitive Chipless RFID Tag For Protecting Supply Chain," ACM Transactions on Design Automation of Electronic Systems, vol. 23, no. 6, 2018.
    [11] D. Tran and S. Hong, "RFID anti-counterfeiting for retailing systems," Journal of Applied Mathematics and Physics, vol. 3, 2015.
    [12] S. Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System," 4 2008. [Online]. Available: https://bitcoin.org/bitcoin.pdf. [Accessed 24 May 2021].
    [13] S. Zhai, Y. Yang, J. Li, C. Qiu and J. Zhao, "Research on the Application of Cryptography on the Blockchain," Journal of Physics: Conference Series, vol. 1168, no. 3, 2019.
    [14] V. Kasthala, "Blockchain key characteristics and the conditions to use it as a solution," 5 August 2019. [Online]. Available: https://medium.com/swlh/blockchain-characteristics-and-its-suitability-as-a-technical-solution-bd65fc2c1ad1. [Accessed 31 May 2021].
    [15] V. Buterin, "Ethereum White Paper," 2013. [Online]. Available: https://cryptorating.eu/whitepapers/Ethereum/Ethereum_white_paper.pdf. [Accessed 24 May 2021].
    [16] "ConsenSys/quorum," [Online]. Available: https://github.com/ConsenSys/quorum. [Accessed 1 June 2021].
    [17] L. Lamport, "The Part-Time Parliament," ACM Transactions on Computer Systems, 1998.
    [18] M. Castro and L. Barbara, "Practical Byzantine Fault Tolerance," in the Third Symposium on Operating Systems Design and Implementation, 1999.
    [19] D. Ousterhout and J. Ousterhout, "In Search of an Understandable Consensus Algorithm," 2013.
    [20] "IBFT Consensus Overview," ConsenSys/quorum, [Online]. Available: https://docs.goquorum.consensys.net/en/stable/Concepts/Consensus/IBFT/. [Accessed 1 June 2021].
    [21] N. Szabo, "Formalizing and Securing Relationships on Public Networks," First Monday, vol. 2, 1997.
    [22] S. Richards, "SMART CONTRACT COMPOSABILITY," ethereum.org, [Online]. Available: https://ethereum.org/en/developers/docs/smart-contracts/composability/. [Accessed 24 May 2021].
    [23] "How Digital Signature Work," DocuSign, [Online]. Available: https://www.docusign.com/how-it-works/electronic-signature/digital-signature/digital-signature-faq. [Accessed 25 May 2021].
    [24] "THE BLOCKCHAIN NEVER SLEEPS," CRS4, [Online]. Available: https://www.crs4.it/focus-view/the-blockchain-never-sleeps/. [Accessed 25 May 2021].
    [25] K. Ahsan, H. Shah and P. Kingston, "RFID Applications: An Introductory and Exploratory Study," International Journal of Computer Science Issues, vol. 7, no. 1, 2010.
    [26] C. J. Li, L. Liu, S. Z. Chen, C. C. Wu, C. H. Huang and X. M. Chen, "Mobile healthcare service system using RFID," in IEEE International Conference on Networking, Sensing and Control, 2004.
    [27] M. Soliman and S. Guizani, "Investigating RFID Enabled Devices in Smart Electronic Learning Environments," International Journal of Interactive Mobile Technologies, vol. 4, 2010.
    [28] P. Tuyls and L. Batina, "RFID-Tags for Anti-Counterfeiting," in Lecture Notes in Computer Science, 2006.
    [29] Y. S. Lee, T. Y. Kim and H. J. Lee, "Mutual Authentication Protocol for Enhanced RFID Security and Anti-counterfeiting," in the 2012 26th International Conference on Advanced Information Networking and Applications Workshops (WAINA), 2012.
    [30] G. Khalil, R. Doss and M. Chowdhury, "A Novel RFID-Based Anti-Counterfeiting Scheme for Retail Environments," in IEEE Access.
    [31] D. T. Tran and S. J. Hong, "RFID Anti-Counterfeiting for Retailing Systems," Journal of Applied Mathematics and Physics, vol. 3, pp. 1-9, 2015.
    [32] G. D. Maayan, "How is Blockchain Changing the Face of Asset Management?," 14 October 2019. [Online]. Available: https://www.dataversity.net/how-is-blockchain-changing-the-face-of-asset-management/. [Accessed 27 May 2021].
    [33] F. Tian, "An Agri-food Supply Chain Traceability System for China Based on RFID & Blockchain Technology," in 2016 13th International Conference on Service Systems and Service Management, 2016.
    [34] M. Uddin, K. Salah, R. Jayaraman, S. Pesic and S. Ellahham, "Blockchain for drug traceability: Architectures and open challenges.," Health Informatics Journal, vol. 27, no. 2, 2021.
    [35] G. T. S. Ho, Y. M. Tang, K. Y. Tsang, V. Tang and K. Y. Chau, "A blockchain-based system to enhance aircraft parts traceability and trackability for inventory management," Expert Systems with Applications, vol. 179, 2021.
    [36] W. Sun, X. Zhu, T. Zhou, Y. Su and B. Mo, "Application of Blockchain and RFID in Anti-counterfeiting Traceability of Liquor," in 2019 IEEE 5th International Conference on Computer and Communications, 2019.
    [37] R. Raj, N. Rai and S. Agarwal, "Anticounterfeiting in Pharmaceutical Supply Chain by establishing Proof of Ownership," 2019.

    QR CODE