A. Juels. Strengthening EPC Tags Against Cloning. In M. Jakobsson and R. Poovendran, eds., ACM Workshop on Wireless Security (WiSe), pp.67-76. 2005. @inproceedings{1080805, author = {Ari Juels}, title = {Strengthening EPC tags against cloning}, booktitle = {WiSe '05: Proceedings of the 4th ACM workshop on Wireless security}, year = {2005}, isbn = {1-59593-142-2}, pages = {67--76}, location = {Cologne, Germany}, doi = {http://doi.acm.org.ezproxy.auckland.ac.nz/10.1145/1080793.1080805}, publisher = {ACM}, address = {New York, NY, USA}, abstract = { The EPC (Electronic Product Code) tag is a form of RFID (Radio-Frequency IDentification) device that is emerging as a successor to the printed barcode. Like barcodes, EPC tags emit static codes that serve to identify and track shipping containers and individual objects. EPC tags, though, have a powerful benefit: they communicate in an automated, wireless manner. Some commercial segments, like the pharmaceutical industry, are coming to view EPC tags as an anti-counterfeiting tool. EPC tags are a potent mechanism for object identification, and can facilitate the compilation of detailed object histories and pedigrees. They are poor authenticators, though. EPC tags are vulnerable to elementary cloning and counterfeiting attacks. In this paper, we present techniques that strengthen the resistance of EPC tags to elementary cloning attacks. Our proposals are compliant with EPCglobal Class-1 Generation-2 UHF tags, which are likely to predominate in supply chains. We show how to leverage PIN-based access-control and privacy enhancement mechanisms in EPC tags to achieve what may be viewed as crude challenge-response authentication. Our techniques can even strengthen EPC tags against cloning in environments with untrusted reading devices. } }