scispace - formally typeset
Search or ask a question
Book ChapterDOI

Secure EPC Gen2 Compliant Radio Frequency Identification

TL;DR: This paper proposes an EPCGen2 compliant RFID protocol that uses the numbers drawn from synchronized pseudorandom number generators (RNG) to provide secure tag identification and session unlinkability and reduces to the (cryptographic) pseud orandomness of the RNGs supported by EPC Gen2.
Abstract: The increased functionality of EPC Class1 Gen2 (EPCGen2) is making this standard a de facto specification for inexpensive tags in the RFID industry. Recently three EPCGen2 compliant protocols that address security issues were proposed in the literature. In this paper we analyze these protocols and show that they are not secure and subject to replay/impersonation and statistical analysis attacks. We then propose an EPCGen2 compliant RFID protocol that uses the numbers drawn from synchronized pseudorandom number generators (RNG) to provide secure tag identification and session unlinkability. This protocol is optimistic and its security reduces to the (cryptographic) pseudorandomness of the RNGs supported by EPCGen2.

Summary (3 min read)

1 Introduction

  • Radio Frequency Identification (RFID) is a promising new technology that is widely deployed for supply-chain and inventory management, retail operations and more generally for automatic identification.
  • To promote the adoption of RFID technology and to support interoperability, EPCGlobal [10] and the International Organization for Standards (ISO) [12] have been actively engaged in defining standards for tags, readers, and the communication protocols.
  • In this paper the authors are concerned with the security of EPCGen2 compliant protocols.
  • It is important therefore to employ lightweight cryptographic protocols that are compatible with the existing standardized specifications.
  • Obviously, the level of security may not be sufficient for sensitive applications.

2 The EPCGen2 standard

  • This standard defines the physical and logical requirements for a passive-backscatter, Interrogator-talks-first (ITF), radio-frequency identification (RFID) system operating in the 860 MHz - 960 MHz frequency range.
  • The EPCGen2 standard defines a protocol with two layers, the physical and the Tag-identification layer, which together specify the physical interactions, the operating procedures and commands, and the collision arbitration scheme used to identify a Tag in a multiple-tag environment.
  • Physical Layer – Communications are half-duplex, meaning that Interrogators and Tags cannot talk simultaneously.
  • – TID memory that contains sufficient information to identify to a Reader the (custom/optional) features of the Tag and tag/vendor specific data.
  • The Interrogator sends a parameter Q, that is an integer in the range (0, 15); the Tags load a random Q-bit number into a slot counter.

2.1 The Pseudo-Random Number Generator

  • A pseudorandom number generator (RNG) is a deterministic function that outputs a sequence of numbers that are indistinguishable from random numbers by using as input a random binary string, called seed.
  • The length of the random seed must be selected carefully to guarantee that the numbers generated are pseudorandom.
  • The state of the RNG changes each time that a new random number is drawn.
  • For a tag population of up to 10,000 tags, the probability that any two or more tags simultaneously draw the same sequence of RN16s is < 0.1%, regardless of when the tags are energized.

2.2 The 16-bit Cyclic Redundancy Code

  • Cyclic Redundancy Codes (CRC) are error-detecting codes that check accidental (non-malicious) errors caused by faults during transmission.
  • Since the modulo g(x) operator is a homomorphism, CRC16 inherits strong linearity aspects.
  • (1) It follows that the CRC16 of a sequence of numbers can be computed from the CRC16s of the numbers.
  • Consequently CRC16 by itself will not protect data against intentional alteration.
  • Its functionality is to support strong error detection particularly with respect to burst errors, not security.

3 Weaknesses in recently proposed EPCGen2 compliant RFID protocols

  • The Quingling-YijuYonghua minimalist mutual authentication protocol [17], and the Sun-Ting authentication protocol [18].the authors.
  • The authors show that these protocols fall short of their claimed security.
  • The authors assume that S and R are linked with a secure channel, and for simplicity, only consider the case when the authentication is online.

3.2 Analysis of the Quingling-Yiju-Yonghua protocol

  • The Quingling-Yiju-Yonghua protocol is a challenge-response mutual authentication protocol [17].
  • In the protocol T gets identified by revealing information about its keypool, which S uses to locate the tag in DB.
  • The protocol is also subject to a more complex statistical attack in which A first eavesdrops on a number of tag interrogations and then replays the tag flows to the Reader R, changing adaptively the last challenge.
  • Below the authors describe the attack in more detail.
  • A repeats this step for each one of the l words of the keypool.

4.1 The protocol

  • In their protocol each tag T is identified by drawing consecutive numbers from its RNG.
  • S then draws and sends the next number RN4 as challenge and T responds by sending RN5.
  • Each tag T shares with the back-end server S an identifier IDtag, its generator (including mutable state) RNG(gtag) and at least one pseudorandom number among the most recent six values extracted from the RNG (which guarantees synchronization as described below).
  • This protocol is optimistic in the sense of communication efficiency, because just three flows are necessary to identify a tag T when the adversary A is passive.

5.1 RFID deployments

  • A typical RFID deployment involves tags T , Readers R and a back-end Server S. Tags are wireless transponders that typically have no power of their own and respond only when they are in an electromagnetical field, while Readers are transceivers that generate such fields.
  • Readers implement a radio interface to the tags and a high level interface to a back-end server.
  • Readers do not store locally any private data.
  • All parties including the adversary A are modeled as a probabilistic Turing machines.
  • However the channels that link the Server and authorized Readers are assumed to be secure.

5.2 The UC framework

  • The universal composability (UC) framework specifies a particular approach to security proofs for protocols, and guarantees that proofs that follow that approach remain valid if the protocol is, say composed with other protocols and under arbitrary concurrent protocol executions (including with itself).
  • Tag authentication requires that the Server can corroborate values produced by the tag in terms of the state of their shared RNG.
  • Â, of the real adversary, Ŝerver, of the real Server, t̂ag, of real tags, and the interactions of the protocol with Z, in particular its invocations of Fauth.
  • Finally, in the real world all protocol flows involve pseudorandom numbers whereas in the ideal world the authors have random numbers: the environment Z cannot distinguish these because it is a PPT machine.
  • However it will only succeed with negligible probability in guessing RN5 in response to the Server’s query RN4.

Did you find this useful? Give us your feedback

Content maybe subject to copyright    Report

Secure EPC Gen2 compliant Radio Frequency
Identification
Mike Burmester
1
, Breno de Medeiros
2
, Jorge Munilla
3
, and Alberto Peinado
3
1
Department of Computer Science
Florida State University, Tallahassee, FL 32306, USA
burmester@cs.fsu.edu
2
Go ogle, Inc.
1600 Amphitheatre, Parkway Mountain View, CA 94043, USA
breno@brenodemedeiros.com
3
Departamento de Ingenier´ıa de Comunicaciones
Universidad de alaga, Spain
munilla@ic.uma.es, apeinado@ic.uma.es
Abstract. The increased functionality of EPC Class1 Gen2 (EPCGen2)
is making this standard a de facto specification for inexpensive tags in
the RFID industry. Recently three EPCGen2 compliant protocols that
address security issues were proposed in the literature. In this paper we
analyze these protocols and show that they are not secure and subject to
replay/impersonation and statistical analysis attacks. We then propose
an EPCGen2 compliant RFID protocol that uses the numbers drawn
from synchronized pseudorandom number generators (RNG) to provide
secure tag identification and session unlinkability. This protocol is opti-
mistic and its security reduces to the (cryptographic) pseudorandomness
of the RNGs supported by EPCGen2.
Keywords: EPCGen2 compliance, security, identification, unlinkability.
1 Introduction
Radio Frequency Identification (RFID) is a promising new technology that is
widely deployed for supply-chain and inventory management, retail operations
and more generally for automatic identification. The advantage of RFID over
barcode technology is that it is wireless and does not require direct line-of-sight
reading. Furthermore, RFID readers can interrogate tags at greater distances,
faster and concurrently.
One of the most important advantages of RFID technology is that tags have
read/write capability, allowing stored tag information to be altered dynamically.
Typically an RFID system consists of tags, one or more readers, and a back-end
server. The communication channel between the reader and the back-end server
is assumed to be secure while the wireless channel between the reader and the
tag is assumed to be insecure.

2 Burmester, M., de Medeiros, B., Munilla, J., and Peinado, A.
To promote the adoption of RFID technology and to support interoperability,
EPCGlobal [10] and the International Organization for Standards (ISO) [12] have
been actively engaged in defining standards for tags, readers, and the communi-
cation protocols. A recently ratified standard is EPC Class 1 Gen 2 (EPCGen2).
This defines a platform for the interoperability of RFID protocols, by support-
ing efficient tag reading, flexible bandwidth use, multiple read/write capabilities
and basic reliability guarantees, provided by an on-chip 16-bit Pseudo-random
Number Generator (RNG) and a 16-bit Cyclic Redundancy Code (CRC16).
EPCGen2 is designed to strike a balance between cost and functionality, with
little attention paid to security.
In this paper we are concerned with the security of EPCGen2 compliant
protocols. Clearly one has to take into account the additional cost for intro-
ducing security into systems with restricted capability. It is important therefore
to employ lightweight cryptographic protocols that are compatible with the ex-
isting standardized specifications. Several RFID authentication protocols that
address security issues using cryptographic mechanisms have been proposed in
the literature. Most of these use hash functions [16, 21, 2, 8, 19, 9, 15], which are
beyond the capability of low-cost tags and are not supported by EPCGen2.
Some protocols use pseudorandom number generators (RNG) [21, 13, 5, 4, 20, 3],
a mechanism that is supported by EPCGen2, but these are not optimized for
EPCGen2 compliance. One can also use the RNG supported by EPCGen2 as
a pseudorandom function (PRF) (as in [3, 11]) to link challenge-response flows,
however it is not clear if such protocols are vulnerable to related key attacks [3].
The research literature for RFID security is extensive. We refrain from a
detailed review, and refer the reader to a comprehensive repository available
online at [1]. Recently three RFID authentication protocols specifically designed
for compliance with EPCGen2 have been prop osed [7, 17, 18]. These combine the
CRC-16 of the EPCGen2 standard with its 16-bit RNG to hash, randomize and
link protocol flows, and to prevent cloning, impersonation and denial of service
attacks. In this paper we analyze these protocols and show that they do not
achieve their security goals. One may argue that, because the EPCGen2 standard
supports only a very basic RNG, any RFID proto col that complies with this
standard is potentially vulnerable, for example to ciphertext-only attacks that
exhaust the range of the components of protocol flows. While this is certainly
the case, such attacks may be checked by using additional keying material and
by constraining the application (e.g., the life-time of tags). We contend that
there is scope for securing low cost devices. Obviously, the level of security may
not be sufficient for sensitive applications. However there are many low cost
applications where there is no alternative.
The rest of this paper is organized as follows. Section 2 introduces the EPC-
Gen2 standard focusing on security issues. Section 3 analyzes three recently pro-
posed EPCGen2 protocols. In Section 4 we propose a novel EPCGen2 compliant
protocol that provides tag identification and session unlinkability. In Section 5
we define a security framework for Radio Frequency Identification, and show
that our protocol is secure in this framework.

Secure EPC Gen2 compliant Radio Frequency Identification 3
2 The EPCGen2 standard
EPC Global UHF Class 1 Gen 2, commonly known as the EPCGen2, was ap-
proved in 2004, and ratified by ISO as an amendment to the 18000-6 stan-
dard in 2006. This standard defines the physical and logical requirements for
a passive-backscatter, Interrogator-talks-first (ITF), radio-frequency identifica-
tion (RFID) system operating in the 860 MHz - 960 MHz frequency range. The
EPCGen2 standard defines a protocol with two layers, the physical and the
Tag-identification layer, which together specify the physical interactions, the op-
erating procedures and commands, and the collision arbitration scheme used to
identify a Tag in a multiple-tag environment.
The system comprises Interrogators, also known as Readers, and Tags. Below
we briefly summarize the EPCGen2 requirements.
1. Physical Layer
Communications are half-duplex, meaning that Interrogators and Tags
cannot talk simultaneously.
An Interrogator transmits information to a Tag by modulating an RF
signal. Tags are passive, meaning that they receive all of their operating
energy from the Interrogator’s RF waveform, as well as information.
An Interrogator receives information from a Tag by transmitting a conti-
nuous wave (CW) RF signal to the Tag; the Tag responds only after
being directed to do so by an Interrogator, by modulating the reflection
coefficient of its antenna, thereby backscattering a weak signal.
2. Tag memory is logically separated into four distinct banks
Reserved memory that contains a 32-bit kill password (KP ) to perma-
nently disable the Tag, and a 32-bit access password (AP ) used when
the Interrogator wants to write/read the memory.
EPC memory that contains the parameters of a CRC16 (16 bits), pro-
tocol control (P C) bits (16 bits), and an electronic product code EP C
that identifies the Tag (32-96 bits).
T ID memory that contains sufficient information to identify to a Reader
the (custom/optional) features of the Tag and tag/vendor specific data.
User memory that allows user-specific data storage
3. Tag-identification layer
An Interrogator manages Tag populations using three basic operations:
Select (the operation of choosing a Tag population), Inventory (the op-
eration of identifying Tags) and Access (the operation of reading from
and/or writing to a Tag).
The Interrogator begins an inventory round by transmitting a Query
command in one of four sessions. An inventory operates in only one ses-
sion at a time, and the Interrogator inventories Tags within that session.
A random-slotted collision algorithm is used. The Interrogator sends
a parameter Q, that is an integer in the range (0, 15); the Tags load
a random Q-bit number into a slot counter. Tags decrement this slot
counter when they receive a command (QueryRep), and reply to the
Interrogator when their counter reaches zero. When the Interrogator
detects the reply of a Tag, it requests its P C, EP C, and CRC16.

4 Burmester, M., de Medeiros, B., Munilla, J., and Peinado, A.
Link cover-co ding can be used to obscure information during Reader to
Tag transmissions. To cover-co de data (or a password), an Interrogator
first requests a random number from the Tag. Then, the Interrogator
performs a bit-wise XOR of the data with this random number, and
transmits the result (cover coded or ciphertext) to the Tag.
4. Hardware requirements
A 16-bit Pseudo-Random number generator (RNG).
A 16-bit Cyclic Redundancy Code.
2.1 The Pseudo-Random Number Generator
A pseudorandom number generator (RNG) is a deterministic function that out-
puts a sequence of numb ers that are indistinguishable from random numbers by
using as input a random binary string, called seed. The length of the random
seed must be selected carefully to guarantee that the numbers generated are
pseudorandom. The state of the RNG changes each time that a new random
number is drawn. Although EPCGen2 does not specify any structure for the
RNG, it defines the following randomness criteria.
1. Probability of RN16: The probability that a pseudorandom number RN16
drawn from the RNG has value RN is bounded by:
0.8/2
16
< P rob(RN16 = RN ) < 1.25/2
16
.
2. Drawing identical sequences: For a tag population of up to 10,000 tags,
the probability that any two or more tags simultaneously draw the same
sequence of RN16s is < 0.1%, regardless of when the tags are energized.
3. Next-number prediction: A RN16 drawn from a tag’s RNG is not pre-
dictable with probability better than 0.025%, given the outcomes of all prior
draws.
We refer the reader to the discussion in [3] regarding the strength of EPCGen2
compliant RNGs.
2.2 The 16-bit Cyclic Redundancy Code
Cyclic Redundancy Codes (CRC) are error-detecting codes that check accidental
(non-malicious) errors caused by faults during transmission. To compute the
CRC of a bit string B = ( B
0
, B
1
, . . . , B
m1
) we first represent it by a polynomial
B(x) = B
0
+B
1
x+· · ·+B
m1
x
m1
over the finite field GF (2), and then compute
its remainder: CRC(B(x)) = (B(x) · x
n
) mod g(x), for an appropriate generator
polynomial g(x) of degree n.
EPCGen2 uses the CRC-CCITT generator: x
16
+ x
12
+ x
5
+ 1, and XORs a
fixed bit pattern to the bitstream to be checked. EPCGen2 specifies the Cyclic
Redundancy Code CRC16 which, for a 16-bit number B is defined by:
CRC(B) = [ B(x) · x
16
+
31
X
i=16
x
i
] mod g(x) = B(x)x
16
mod g(x) + CRC(0),

Secure EPC Gen2 compliant Radio Frequency Identification 5
where CRC(0) =
P
31
16
x
i
mod g(x) is a fixed polynomial. Since the modulo g(x)
operator is a homomorphism, CRC16 inherits strong linearity aspects. More
specifically, if P , Q are 16-bit numbers, then
CRC(P (x) + Q(x)) = CRC(P (x)) + CRC(Q(x)) + CRC(0). (1)
It follows that the CRC16 of a sequence of numbers can be computed from the
CRC16s of the numbers. Consequently CRC16 by itself will not protect data
against intentional (malicious) alteration. Its functionality is to support strong
error detection particularly with respect to burst errors, not security.
3 Weaknesses in recently proposed EPCGen2 compliant
RFID protocols
In this section we consider three recently proposed EPCGen2 compliant pro-
tocols: the Chen-Deng mutual authentication protocol [7], the Quingling-Yiju-
Yonghua minimalist mutual authentication protocol [17], and the Sun-Ting au-
thentication protocol [18]. We show that these protocols fall short of their claimed
security.
In the protocols below we use the following notation: S is the back-end server,
R a Reader, T a tag. We assume that S and R are linked with a secure channel,
and for simplicity, only consider the case when the authentication is online.
3.1 Analysis of the Chen-Deng protocol
In the Chen-Deng mutual authentication protocol [7] each tag T shares three
private values with the back-end server S: a key K, a value (incorrectly called
nonce) N and an EPC identifier. The tag stores these in non-volatile memory
and the server stores them in a database DB. The protocol has three passes:
1. S R T : query, R
r
, a random number, and P = CRC(N R
r
).
T : Check that P is correct. If it is correct,
2. T R S : R
t
, a random number, X = (K EP C R
t
) and
Y = CRC(N X R
t
).
S : Check that X, Y are correct. If they are correct,
3. S R T : M
resp
, a response message.
This protocol is clearly subject to a replay attack since the flows from the Reader
R and tag T use independent randomness (and hence are independent). In fact
the adversary needs only one interrogation of T : R
t
, X = (K EP C R
t
)
and Y = CRC(N X R
t
), to impersonate the tag by computing a valid
(R
a
, X
, Y
), for any random number R
a
, as: X
= X (R
t
R
a
), Y
= Y
(Note that new P
= P CRC(R
r
R
a
) CRC(0) can be also computed).

Citations
More filters
Journal ArticleDOI
TL;DR: It is proved that the Caballero-Gil et al. scheme to present a new RFID authentication protocol, entitled CG+, is vulnerable to de-synchronization attack and suffers from the information leakage with a complexity of about 216 offline PRNG evaluations which is completely affordable by a conventional adversary.
Abstract: Due to the storage capacity and computational power restrictions of low-cost RFID tags based on the EPC-C1G2 standard, most of the existing authentication protocols seem too complicated to be appropriate for these tags; thus the design of authentication protocols compliant with the EPC-C1G2 standard is a big challenge. Recently, a lightweight mutual authentication protocol for RFID conforming to the EPC-C1G2 standard was proposed by Caballero-Gil et al. aiming to be used in VANETs. This scheme does not rely on RFID readers as they are portable. Instead, it bases security on trust in the server because all shared secrets are stored only by the tag and the server with no possible access by the reader at any time. In this paper, we prove that this scheme is vulnerable to de-synchronization attack and suffers from the information leakage with a complexity of about 216 offline PRNG evaluations which is completely affordable by a conventional adversary. In addition, we present a simple tag impersonation attack against this protocol. To counteract such flaws, we improve the Caballero-Gil et al. scheme to present a new RFID authentication protocol, entitled CG+, so that it provides the claimed security properties.

10 citations


Cites methods from "Secure EPC Gen2 Compliant Radio Fre..."

  • ...In this case, those RFID authentication protocols based on the hash function are too complicated for EPC-C1G2 tags [9]....

    [...]

Journal ArticleDOI
TL;DR: A new lightweight RFID tag-reader mutual authentication scheme for use under the EPCglobal framework is proposed, based on previous work by Konidala and Kim and considers other possible adversarial threats as well as constraints on low-cost RFID tags requirements.
Abstract: In 2006 EPCglobal and the International Organization for Standards (ISO) ratified the EPC Class-1 Generation-2 (Gen-2) [1] and the ISO 18000-6C standards [2], respectively. These efforts represented major advancements in the direction of universal standardization for low-cost RFID tags. However, a cause for concern is that security issues do not seem to be properly addressed. In this paper, we propose a new lightweight RFID tag-reader mutual authentication scheme for use under the EPCglobal framework. The scheme is based on previous work by Konidala and Kim [3]. We attempt to mitigate the weaknesses observed in the original scheme and, at the same time, consider other possible adversarial threats as well as constraints on low-cost RFID tags requirements.

10 citations


Cites background from "Secure EPC Gen2 Compliant Radio Fre..."

  • ...A detailed analysis of Gen-2 specification can be found in [8]....

    [...]

Journal ArticleDOI
TL;DR: The security analysis of AZUMI protocol shows that the designers were not successful in their attempt to improve Chen and Deng protocol, and improves the protocol by applying some minor modifications so that it provides the claimed security properties.
Abstract: In this paper, we analyze the security of AZUMI protocol which is compliant with EPC-Class-1 Generation-2 standard and recently has been proposed by Peris et al. This protocol is an improvement to a protocol proposed by Chen and Deng which has been cryptanalysed by Peris et al. and Kapoor and Piramuthu. However, our security analysis clearly shows that the designers were not successful in their attempt to improve Chen and Deng protocol. More precisely, we present an efficient passive attack to disclose the tag and the reader secret parameters, due to PRNG and the length of the values. In addition, we present a simple tag impersonation attack against this protocol. The success probability of all attacks are almost "1" and the cost of given attacks are at most eavesdropping two sessions of protocol. However, the given secrets disclosure attack also requires $$O(2^{16})$$ off-line evaluations of a $$PRNG$$ function. To counteract such flaws, we improve the AZUMI protocol by applying some minor modifications so that it provides the claimed security properties.

9 citations

Posted Content
TL;DR: In this paper, the security of a PUF based RFID authentication protocol has been investigated and the authors present an efficient secret disclosure attack which retrieves all secret parameters of the protocol given those secret parameters, it would be trivial to apply any other attack in the context on the protocol.
Abstract: In this paper we consider the security of a PUF based RFID Authentication protocol which has been recently proposed by Bassil et al. [2]. The designers have claimed that their protocol offers immunity against a broad range of attacks while it provides excellent performance. However, we prove in contrary to its designers claim, this protocol does not provide any security. We present an efficient secret disclosure attack which retrieves all secret parameters of the protocol. Given those secret parameters, it would be trivial to apply any other attack in the context on the protocol. However, to highlight other weaknesses of the protocol we present extra reader traceability, impersonation and desynchronization attacks that do not require disclosing the secret parameters necessarily. Success probability of all mentioned attacks is almost “1” while the complexity is at most two runs of protocol.

9 citations

Book ChapterDOI
17 Nov 2009
TL;DR: This paper extends Kusters and Truderung's method for authentication verification to a richer class of XOR-protocols by automatically introducing bounded verification and shows the applicability of the work by implementing a prototype and applying it to both existing benchmarks and RFID protocols.
Abstract: Kusters and Truderung recently proposed an automatic verification method for security protocols with exclusive or (XOR). Their method reduces protocols with XOR to their XOR-free equivalents, enabling efficient verification by tools such as ProVerif. Although the proposed method works efficiently for verifying secrecy, verification of authentication properties is inefficient and sometimes impossible. In this paper, we improve the work by Kusters and Truderung in two ways. First, we extend their method for authentication verification to a richer class of XOR-protocols by automatically introducing bounded verification. Second, we improve the efficiency of their approach by developing a number of dedicated optimizations. We show the applicability of our work by implementing a prototype and applying it to both existing benchmarks and RFID protocols. The experiments show promising results and uncover a flaw in a recently proposed RFID protocol.

9 citations


Cites background from "Secure EPC Gen2 Compliant Radio Fre..."

  • ...give two attacks on the protocol [22], which both rely on the homomorphic properties of CRC functions....

    [...]

References
More filters
Proceedings ArticleDOI
Ran Canetti1
14 Oct 2001
TL;DR: The notion of universally composable security was introduced in this paper for defining security of cryptographic protocols, which guarantees security even when a secure protocol is composed of an arbitrary set of protocols, or more generally when the protocol is used as a component of a system.
Abstract: We propose a novel paradigm for defining security of cryptographic protocols, called universally composable security. The salient property of universally composable definitions of security is that they guarantee security even when a secure protocol is composed of an arbitrary set of protocols, or more generally when the protocol is used as a component of an arbitrary system. This is an essential property for maintaining security of cryptographic protocols in complex and unpredictable environments such as the Internet. In particular, universally composable definitions guarantee security even when an unbounded number of protocol instances are executed concurrently in an adversarially controlled manner, they guarantee non-malleability with respect to arbitrary protocols, and more. We show how to formulate universally composable definitions of security for practically any cryptographic task. Furthermore, we demonstrate that practically any such definition can be realized using known techniques, as long as only a minority of the participants are corrupted. We then proceed to formulate universally composable definitions of a wide array of cryptographic tasks, including authenticated and secure communication, key-exchange, public-key encryption, signature, commitment, oblivious transfer, zero knowledge and more. We also make initial steps towards studying the realizability of the proposed definitions in various settings.

3,439 citations

Book
01 Feb 2007
TL;DR: In this paper, the authors present a comprehensive treatment of power analysis attacks and countermeasures, based on the principle that the only way to defend against such attacks is to understand them.
Abstract: Power analysis attacks allow the extraction of secret information from smart cards. Smart cards are used in many applications including banking, mobile communications, pay TV, and electronic signatures. In all these applications, the security of the smart cards is of crucial importance. Power Analysis Attacks: Revealing the Secrets of Smart Cards is the first comprehensive treatment of power analysis attacks and countermeasures. Based on the principle that the only way to defend against power analysis attacks is to understand them, this book explains how power analysis attacks work. Using many examples, it discusses simple and differential power analysis as well as advanced techniques like template attacks. Furthermore, the authors provide an extensive discussion of countermeasures like shuffling, masking, and DPA-resistant logic styles. By analyzing the pros and cons of the different countermeasures, this volume allows practitioners to decide how to protect smart cards.

1,585 citations

Book ChapterDOI
TL;DR: Privacy and security risks and how they apply to the unique setting of low-cost RFID devices are described and several security mech- anisms are proposed and suggested areas for future research are suggested.
Abstract: Like many technologies, low-cost Radio Frequency Identification (RFID) systems will become pervasive in our daily lives when affixed to every- day consumer items as "smart labels". While yielding great productivity gains, RFID systems may create new threats to the security and privacy of individuals or organizations. This paper presents a brief description of RFID systems and their operation. We describe privacy and security risks and how they apply to the unique setting of low-cost RFID devices. We propose several security mech- anisms and suggest areas for future research.

1,516 citations

Book
12 Mar 2007
TL;DR: This volume explains how power analysis attacks work and provides an extensive discussion of countermeasures like shuffling, masking, and DPA-resistant logic styles to decide how to protect smart cards.
Abstract: Power analysis attacks allow the extraction of secret information from smart cards. Smart cards are used in many applications including banking, mobile communications, pay TV, and electronic signatures. In all these applications, the security of the smart cards is of crucial importance. Power Analysis Attacks: Revealing the Secrets of Smart Cards is the first comprehensive treatment of power analysis attacks and countermeasures. Based on the principle that the only way to defend against power analysis attacks is to understand them, this book explains how power analysis attacks work. Using many examples, it discusses simple and differential power analysis as well as advanced techniques like template attacks. Furthermore, the authors provide an extensive discussion of countermeasures like shuffling, masking, and DPA-resistant logic styles. By analyzing the pros and cons of the different countermeasures, this volume allows practitioners to decide how to protect smart cards.

1,211 citations

01 Jan 2003
TL;DR: This paper discusses and clarifies the requirements and restrictions of RFID systems, and suggests the use of the previously proposed scheme, which protects user privacy using a low-cost hash chain mechanism.
Abstract: Radio frequency identification (RFID) is expected to become an important and ubiquitous infrastructure technology. As RFID tags are affixed to everyday items, they may be used to support various useful services. However, widespread deployment of RFID tags may create new threats to user privacy, due to the powerful tracking capability of the tags. There are several important technical points when constructing an RFID scheme. Particularly important is ensuring forward security, i.e., data transmitted today will still be secure even if secret tag information is revealed by tampering in the future. Low cost implementation is another key RFID requirement. This paper discusses and clarifies the requirements and restrictions of RFID systems. This paper also examines the features and issues pertinent to several existing RFID schemes. Finally, this paper suggests the use of our previously proposed scheme, which protects user privacy using a low-cost hash chain mechanism.

682 citations

Frequently Asked Questions (1)
Q1. What are the contributions mentioned in the paper "Secure epc gen2 compliant radio frequency identification" ?

In this paper the authors analyze these protocols and show that they are not secure and subject to replay/impersonation and statistical analysis attacks. The authors then propose an EPCGen2 compliant RFID protocol that uses the numbers drawn from synchronized pseudorandom number generators ( RNG ) to provide secure tag identification and session unlinkability.