簡易檢索 / 詳目顯示

研究生: 余敬虔
Chin-chien Yu
論文名稱: 無線射頻辨識防偽機制研究
The Study of RFID Anti-Counterfeiting Mechanism
指導教授: 林彥君
Yen-Chun Lin
鄭博仁
Albert B. Jeng
口試委員: 雷欽隆
Chin-Laung Lei
李育杰
Yuh-Jye Lee
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2006
畢業學年度: 94
語文別: 中文
論文頁數: 84
中文關鍵詞: 無線射頻辨識防偽機制
外文關鍵詞: RFID, Anti-Counterfeiting Mechanism
相關次數: 點閱:317下載:3
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 無線射頻辨識(RFID)技術結合無線射頻(RF)和IC晶片技術。無線射頻辨識將會在幾年之後逐漸取代條碼功能,給零售、物流業乃至全球供應鏈帶來革命性改變。無線射頻辨識有極大的應用空間以及運作彈性,但是在防偽領域的應用上才剛起步。本論文對無線射頻辨識的防偽機制做了一個全面而深入的考察與研究,以加強無線射頻辨識防偽安全服務為目的,從全面的防偽架構觀點切入,提出點(電子標籤或讀取器本身)、線(電子標籤和讀取器之間)及面(全面網路系統架構)的整體防偽機制,研究如何利用無線射頻辨識解決生活周遭的偽造及仿冒問題。首先,就「點」而論:就是強化每個RFID物件(無線射頻標籤或讀取器)本身的防偽能力,使仿冒者必需花很高的代價才能進行偽造,以致知難而退,達到防偽目的。其次,就「線」而論:就是加強兩個RFID物件之間的防偽傳輸機制,也就是加強無線射頻標籤與讀取器之間的安全傳輸機制,並做好彼此身分認證,使得偽造的標籤或讀取器難以冒充合法的RFID物件來介入正常的資料傳輸過程,而達到防偽的目的。再根據面的防偽需求,提出四個防偽架構,並分析其應用範疇、配套措施、系統架構及優缺點等課題。接著,應用前述這四個架構於有價證券的防偽機制上。然後,再應用這四個架構解決生活中所面臨的諸多偽造問題,藉此幫助企業思考如何利用無線射頻辨識解決週遭所面臨的問題,更幫助企業在導入相關應用時做最佳選擇。


    Radio frequency identification (RFID) technology is a combination of RF and IC chip technology. RFID technology is expected to replace the “bar code” functions and will bring revolutionary changes to the retailers, the logistics and the global supply chains. Currently, RFID has a lot of applications potential and operational flexibility. However, its application in the field of anti-counterfeiting is just beginning. This paper has made a comprehensive survey and research in the anti-counterfeiting mechanism using RFID. The goal of this paper is to enhance the anti-counterfeiting capability of the RFID technology. It takes three perspective approaches to address this problem. At the “isolated component” level, we try to enhance the anti-counterfeiting capability of each major RFID component (e.g., RFID tag and RFID reader), such that the counterfeiter has to pay a high premium to counterfeit the authentic target object. At the “component interaction” level, we introduce the authentication mechanism between the data transmission of two RFID objects, such that there is no way for any fake object to participate in the transmission process. At the “overall system” level, we propose four anti-counterfeit architecture models to enhance the overall RFID system anti-counterfeiting mechanism, and apply these four models to the banking and financial anti-counterfeiting applications. Finally, we apply these four architecture models to solve many counterfeit problems surrounding us. We hope that our research will help the enterprise to solve many of their counterfeiting problems using RFID technology, and at the same time assist them to make wise and proper decisions when they need to deploy RFID technology in their companies.

    中文摘要II ABSTRACTII 誌 謝III 目次IV 圖表目錄VII 第 1 章 緒論1 1.1. 研究動機1 1.2. 文獻回顧與研究目的2 1.3. 論文組織5 第 2 章 無線射頻辨識與EPC系統介紹6 2.1. 無線射頻辨識系統6 2.1.1. 射頻電路工作原理9 2.1.2. 讀取器工作原理12 2.2. EPC全球網路系統13 2.2.1. EPC全球網路的由來13 2.2.2. EPC系統主要元件14 2.2.3. EPC系統之運作18 第 3 章 無線射頻辨識防偽機制的安全問題21 3.1. 現有的防偽機制介紹21 3.2. 無線射頻辨識標籤在防偽上的缺失24 3.3. 提昇無線射頻辨識的防偽功能25 3.4. 數位簽章機制理論28 3.4.1. 橢圓曲線密碼理論30 3.4.2. SHA-1演算法31 3.4.3. 橢圓曲線數位簽章演算法32 第 4 章 無線射頻辨識防偽架構探討34 4.1. 防偽系統架構34 4.2. 第一型:基本型(BASIC TYPE)系統架構34 4.3. 第二型:開放型(OPEN TYPE)系統架構36 4.4. 第三型:封閉型(CLOSED TYPE)系統架構38 4.5. 第四型:混合型(HYBRID TYPE)系統架構40 4.6. 防偽架構綜合說明42 第 5 章 有價票證的防偽機制研究44 5.1. 有價票證的防偽需求44 5.2. 有價票證的防偽措施46 5.2.1. 有價票證的V1型防偽架構47 5.2.2. 有價票證的V2型防偽架構48 5.2.3. 有價票證的V3型防偽架構49 5.2.4. 有價票證的V4型防偽架構50 5.3. 有價票證的防偽分析52 第 6 章 無線射頻辨識的防偽機制應用54 6.1. 無線射頻辨識應用於藥品的防偽機制54 6.2. 無線射頻辨識應用於食品防偽機制56 6.2.1. 防止「病死豬肉」流入市面56 6.2.2. 防止飲料中毒事件再發生58 6.3. 無線射頻辨識應用於護照的防偽機制59 6.4. 無線射頻辨識應用於文書的管理機制60 6.4.1. 一般圖書及文書管理系統60 6.4.2. 機密文書管理系統61 6.5. 應用上所遭遇的問題62 第 7 章 結論與未來研究方向66 7.1. 結論66 7.2. 未來研究方向67 參考資料69

    [[1]FDA's counterfeit drug task force interim report, U.S. Department of Health and Human Services, Food and Drug Administration, Rockville, MD, 2003.
    [2]A.P., RFID to fight counterfeiting of Viagra, painkilling drugs, Information Week, Nov. 15, 2004.
    [3]EPCglobal specifications & ratified standards, EPCglobal, 2003,
    http://www.epcglobalinc.org/standards_technology/specifications.html.
    [4]R. Anderson and M. Kuhn., Low cost attacks on tamper resistant devices, 5th International Workshop on Security Protocols, LNCS, vol. 1361, pp. 125-136, Apr. 1997.
    [5]RFID security issues, AIM Global Network, June 30, 2005,
    http://www.aimglobal.org/members/news/templates/rfidinsights.asp?articleid= 392&zoneid=24.
    [6]D. L. Evans, Security requirements for cryptographic modules, FIPS PUB 140-2, National Institute of Standards and Technology, May 2001.
    [7]M. Feldhofer, S. Dominikus, and J. Wolkerstorfer, Strong authentication for RFID systems using the AES algorithm, Cryptographic Hardware and Embedded Systems, Boston, MA, pp. 357-370, 2004.
    [8]A. D. Fernandes, Elliptic-curve cryptography, Dr. Dobb's Journal, vol. 24, no. 12, pp. 56-62, 1999.
    [9]K. Finkenzeller, RFID Handbook: Fundamentals and Applications in Ccontactless Smart Cards and Identification, New York, NY, Wiley, 2003.
    [10]D. Henrici and P. Muller, Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers, Workshop on Pervasive Computing and Communications Security, Orlando, FL, pp. 149-153, 2004.
    [11]J. Hoffstein, J. Pipher, and J. H. Silverman, NTRU: A ring-based public key cryptosystem, LNCS, vol. 1423, pp. 267-288, 1998.
    [12]J. Hong, J. Han, D. Kwon, and D. Han, Chosen-ciphertext attacks on optimized NTRU, 2002, http://eprint.iacr.org/2002/188.
    [13]A. Juels, D. Molnar, and D. Wagner, Security and privacy issues in E-passports, Cryptology ePrint Archive: Report 2005/095, Sep. 2005,
    http://eprint.iacr.org/2005/095.
    [14]A. Juels and R. Pappu, Squealing Euros: privacy protection in RFID-enabled banknotes, LNCS, no. 2742, pp. 103-121, 2003.
    [15]P. Karu and J. Loikkanen, Practical comparison of fast public-key cryptosystems, Telecommunications Software and Multimedia Labratory, Helsinki University of Technology, Finland, 2001.
    [16]N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol. 48, no. 177, pp. 203-209, 1987.
    [17]V. Miller, Use of elliptic curves in cryptography, LNCS, vol. 218, pp. 417-426, 1985.
    [18]G. E. Moore, Cramming more components onto integrated circuits, Electronics, vol. 38, no. 8, Apr. 1965.
    [19]P. Nguyen and D. Pointcheval, Analysis and improvements of NTRU encryption paddings, LNCS, vol. 2442, pp. 210-225, 2002.
    [20] M. Ohkubo, K. Suzuki, and S. Kinoshita, Cryptographic approach to "privacy-friendly" tags, RFID Privacy Workshop, Cambridge, MA, 2003,
    http://www.rfidprivacy.org/papers/sozo_inoue.pdf.
    [21]Sun Microsystems, Software solutions - EPC and RFID, Sun Microsystems,
    http://www.sun.com/software/solutions/rfid/.
    [22]Commission on Intellectual Property, The fight against piracy and counterfeiting of intellectual property, International Chamber of Commerce, Paris, France, June 2004.
    [23]Combating Counterfeit Drugs: A Report of the Food and Drug Administration, U.S. Department of Health and Human Services, Food and Drug Administration, Rockville, MD, Feb. 2004,
    http://www.fda.gov/oc/initiatives/counterfeit/report02_04.html.
    [24]J. Saito, J.-C. Ryou, and K. Sakurai, Enhancing privacy of universal re-encryption scheme for RFID tags, LNCS, vol. 3207, pp. 879-890, 2004.
    [25]T. Staake, F. Thiesse, and E. Fleisch, Extending the EPC network: The potential of RFID in anti-counterfeiting, 20th ACM Symp. on Applied Computing, Santa Fe, NM, pp. 1607-1612, Mar. 2005.
    [26]D. Sun, RFID and pharmaceutical anti-co----unterfeit, 2005,
    http://www.scholarlyexchange.org/journals/journalindex.php?journal_id= 18&PHPSESSID=e65a768d70df50da9434448b1dc114ef.
    [27]C. G. a. M. Szydlo, "Cryptanalysis of the revised NTRU signature scheme," Proc. Proc. of the Int. Conf. on the Theory and Applications of Cryptographic Techniques, London, UK, pp. 299-320, 2002.
    [28]K. Traub, et al., EPCglobal Architecture Framework version 1.0, EPCglobal, 2005, http://www.epcglobalinc.org/standards_technology/Final-epcglobal-arch- 20050701.pdf.
    [29]R. Want, The magic of RFID, ACM Queue, vol. 2, no. 7, pp. 41-48, Oct. 2004.
    [30]S. H. Weingart, Physical security devices for computer subsystems: A survey of attacks and defenses, LNCS, vol. 1965, pp. 302-317, 2000.
    [31]S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W. Engels, Security and privacy aspects of low-cost radio frequency identification systems, LNCS, vol. 2802, pp. 201-212, 2004.
    [32]D. J. Wheeler and R. M. Needham, TEA, a tiny encryption algorithm, LNCS, vol. 1008, pp. 363-366, 1994.
    [33]J. Wolkerstorfer, Is elliptic-curve cryptography suitable to secure RFID tags? Workshop on RFID and Light-Weight Crypto, Graz, Austria, July 2005.
    [34]J. Yoshida, Euro bank notes to embed RFID chips by 2005, EE Times, Dec. 19, 2001, http://www.eetimes.com/printableArticle?doc_id=OEG20011219S0016.
    [35]王連興, RFID無線身份識別系統及讀卡機架構說明, 台北,電子技術雜誌, vol. 208, 2004,
    http://epaper.eedesign.com.tw/epaper/epaperpreview.asp?id=185.
    [36]胡宏亮, 票券印刷芻論, 台中, 印刷出版社, 1992,
    http://www.cgan.com/book/books/print/stock/index.htm.
    [37]曾建榮, 張善政, 打造幕後資訊流動管道RFID貨暢其流-宏碁, 技術尖兵, vol. 117, 台北, Sep. 2004, http://www.st-pioneer.org.tw/modules.php?name= magazine&pa=showpage&tid=2174.
    [38]鄭博仁, 陳林福, 陳品儀, 謝德鑫, 無線射頻辨識技術與資訊安全應用, 資訊安全技術通訊, vol. 10, no. 2, pp. 78-86, 台北, 2004.

    QR CODE