Public-Key Cryptography for RFID Tags

Size: px
Start display at page:

Download "Public-Key Cryptography for RFID Tags"

Transcription

1 Public-Key Cryptography for RFID Tags L. Batina 1, T. Kerins 2, N. Mentens 1, Pim Tuyls 2, Ingrid Verbauwhede 1 1 Katholieke Universiteit Leuven, ESAT/COSIC, Belgium 2 Philips Research Laboratories, Eindhoven, The Netherlands Workshop on RFID Security July 13 th, 2006

2 Public-Key Cryptography for RFID Tags L. Batina 1, J. Guajardo 2, T. Kerins 2, N. Mentens 1, Pim Tuyls 2, Ingrid Verbauwhede 1 1 Katholieke Universiteit Leuven, ESAT/COSIC, Belgium 2 Philips Research Laboratories, Eindhoven, The Netherlands Workshop on RFID Security July 13 th, 2006

3 Public-Key Cryptography for RFID Tags L. Batina 1, J. Guajardo 2, T. Kerins 2, N. Mentens 1, Pim Tuyls 2, Ingrid Verbauwhede 1 1 Katholieke Universiteit Leuven, ESAT/COSIC, Belgium 2 Philips Research Laboratories, Eindhoven, The Netherlands Workshop on RFID Security July 13 th, 2006

4 Contents Motivation Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 2

5 Contents Motivation Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 2

6 The Counterfeiting Problem: Good readers, bad tags Prescription Drug Lot Number Here s Mr. Jones in Euros in wallet Serial numbers: , * From a presentation by Ari Juels,

7 The Counterfeiting Problem: Good readers, bad tags Counterfeit! Prescription Drug Lot Number Here s Mr. Jones in Euros in wallet Serial numbers: , * From a presentation by Ari Juels,

8 The Counterfeiting Problem: Good readers, bad tags Counterfeit! Prescription Drug Lot Number Here s Mr. Jones in 2020 Counterfeit! 1500 Euros in wallet Serial numbers: , * From a presentation by Ari Juels,

9 The Counterfeiting Problem: Good readers, bad tags Counterfeit! Prescription Drug Lot Number Here s Mr. Jones in 2020 Mad-cow hamburger lunch Counterfeit! 1500 Euros in wallet Serial numbers: , * From a presentation by Ari Juels,

10 Counterfeiting of Goods $250 Billion/Yr Revenue losses Pay-TV: $1.5 Billion/Yr Spare Parts: $3 Billion/Yr Electronic Companies (Cisco, HP, Nortel, 3Com): $100 Billion/Yr Harms People: Murder by Medicine [Nature] National Security Damaged Brand [Source: Pira International Ltd 2005, IEEE Spectrum, May 2006 ] 4

11 Case Study: Pharmaceuticals [White Paper: Securing the Pharmaceutical Supply Chain ] 5

12 Case Study: Pharmaceuticals China: 40% drugs is fake! [White Paper: Securing the Pharmaceutical Supply Chain ] 5

13 Case Study: Pharmaceuticals Colombia: 40% drugs is fake! [White Paper: Securing the Pharmaceutical Supply Chain ] 5

14 Case Study: Pharmaceuticals Vietnam: 33% anti-malaria drugs are fake! [White Paper: Securing the Pharmaceutical Supply Chain ] 5

15 Case Study: Pharmaceuticals Nigeria: 50% of drugs is counterfeit! [White Paper: Securing the Pharmaceutical Supply Chain ] 5

16 Case Study: Pharmaceuticals US customs: 10% of intercepted medicine is fake! [White Paper: Securing the Pharmaceutical Supply Chain ] 5

17 Relevant? 6

18 Relevant? 6

19 Relevant? 6

20 RFID Security (Authentication) Problems 1. Cloning of tags (counterfeiting threat) 2. Corporate espionage (easy for competitors to gather supply-chain data) 3. Competitive marketing threat (competitors might gain information from data stored in RFID tags) 7

21 Idea: make RFID-tags suitable for anti-counterfeiting Embed an RFID-tag into product or package RFID tag gets secret information on which it can be authenticated Requirement: Withstand a cloning attack Produce a new Tag (chip) containing the original secret authentication information Reader can then not distinguish a cloned ftom an authentic chip 8

22 Contents Motivation Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 9

23 Contents Motivation Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 9

24 Authentication Options - PUFs Derive strings from a complex physical system that is inherently uncloneable (e.g. a large number (10 10 ) of randomly distributed particles). PUF = Physical Unclonable Function Easy to evaluate (by probing the physical system) Inherently tamper resistant Manufacturer not-reproducible PUFs can be used as a source of a large amount of unclonable secret key material Unclonable: Hard to make a physical clone Hard to make a mathematical model that simulates the behaviour of the physical structure 10

25 Authentication Options with PUFs Online verification Requires to be connected permanently to DB Large number of Challenge-Response Pairs Off-line verification (Tuyls and Batina, CT-RSA 2006) Physical protection Unforgeable/uncloneable structures embedded in the product (its package) Derive a fingerprint from the structure and print it on the product Cryptographic Protection Digital signatures: prevents tampering with the fingerprints and auxiliary data Secure Identification Protocols 11

26 Authentication Options with PUFs Online verification Requires to be connected permanently to DB Large number of Challenge-Response Pairs Off-line verification (Tuyls and Batina, CT-RSA 2006) Physical protection Unforgeable/uncloneable structures embedded in the product (its package) Derive a fingerprint from the structure and print it on the product Cryptographic Protection Digital signatures: prevents tampering with the fingerprints and auxiliary data Secure Identification Protocols 11

27 Authentication Options Question: Can we perform ECC on RFID Tags? Cost? Options: ECDSA Signature one point multiplication + hash Identification Protocols: Schnorr or Okamoto one or two point multiplications 12

28 Secure Identification Protocols Set-up: an elliptic curve E(GF(2 m )) a point P of order n and a commitment Z = ap to the secret a 13

29 Secure Identification Protocols Set-up: an elliptic curve E(GF(2 m )) a point P of order n and a commitment Z = ap to the secret a Protocol Anatomy Prover witness challenge response Verifier 13

30 Schnorr Identification Protocol Tag (a) 2. Choose r [ 1, n 1] 1. request 3. Compute X = rp 4. X 6. c 7. Compute y = ac + r mod n R Reader (Z=aP) 5. Choose challenge t 2 r 2 < n 7. y 8. If yp ez = X = rp (ac + r) P c(ap) = X accept Else reject 14

31 Contents Motivation PK Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 15

32 Contents Motivation PK Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 15

33 Parameter Choice (field operations) Fields of characteristic two Choose non-standard fields E(F q ) < F k F 2 n, choose k and n such that < F q < Optimize for area not performance 16

34 Parameter Choice (EC operations) Use Montgomery representation Use Lopez-Dahab projective coordinates Minimize number of registers Use only x-coordinate of point during protocol 17

35 Contents Motivation PK Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 18

36 Contents Motivation PK Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 18

37 A Word About Security Composite Fields Security of EC with 130-bit long operands Security is a trade-off (how much are you willing to spend to get my key?) Lenstra (2004) cost-based analysis At the current state of knowledge, only large organizations with large budgets could break it. 19

38 Contents Motivation Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 20

39 Contents Motivation Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 20

40 EC Processor Architecture 21

41 ALU Architecture 22

42 Contents Motivation Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 23

43 Contents Motivation Authentication Options Parameter Choice A Word About Security EC Processor Architecture Results Conclusions 23

44 Area-Time Product of Various Implementations AT factor (k=6) , D=2, w 139, D=2, w 134, D=4, w 142, D=4, w 134, D=3, w 131, D=2, wo 142, D=3, w 134, D=4, wo 134, D=2, w 131, D=1, w 139, D=2, wo 142, D=2, w 142, D=4, wo Implementation Type 134, D=3, wo 139, D=1, w 142, D=3, wo 134, D=2, wo 131, D=1, wo 134, D=1, w 142, D=2, wo 139, D=1, wo 134, D=1, wo 24

45 Area for RAM Cell = 2 equivalent gates Area as function of field and digitsize (k=2) , D=1, wo 134, D=2, wo 134, D=1, w 134, D=3, wo 134, D=2, w 142, D=2, wo 134, D=4, wo 134, D=3, w 142, D=3, wo 142, D=2, w 142, D=3, w 134, D=4, w 142, D=4, wo 142, D=4, w 131, D=1, wo 139, D=1, wo 131, D=1, w 131, D=2, wo 139, D=1, w 139, D=2, wo 131, D=2, w 139, D=2, w

46 Preliminary Results Source Östurk et al. CHES 2004 Field size (bits) 166 (F p ) Area (gates) Technology (µm) 0.13 Frequency 20 MHz Performance (msec) 31.9 Gaubatz et al. PerSec (F p ) KHz Wolkerstorfer CRASH (F p and ) F 2 m MHz 6.67 Ours 2006 (Schnorr) F 2 m 131 ( ) KHz 480 Ours 2006 (Okamoto) 131 ( ) F 2 m KHz

47 Conclusions ECC suitable for certain RFID applications More research on low cost protocols and low cost implementations See also paper in eprint Archive 27

48 Errata Research Research On page 72, line 4 of 2 nd paragraph, change second 9 to 15 28

49

Public-Key Cryptography for RFID-Tags

Public-Key Cryptography for RFID-Tags Public-Key Cryptography for RFID-Tags L. Batina 1,J.Guajardo 2,T.Kerins 2,N.Mentens 1,P.Tuyls 2, and I. Verbauwhede 1 1 Katholieke Universiteit Leuven, ESAT/COSIC, Belgium {Lejla.Batina,Nele.Mentens,Ingrid.Verbauwhede}@esat.kuleuven.be

More information

Wide-weak Privacy Preserving RFID Mutual Authentication Protocol

Wide-weak Privacy Preserving RFID Mutual Authentication Protocol Wide-weak Privacy Preserving RFID Mutual Authentication Protocol Raghuvir Songhela Manik Lal Das DA-IICT, Gandhinagar, India. {songhela raghuvir, maniklal das}@daiict.ac.in Abstract Radio Frequency IDentification

More information

FPGA Intrinsic PUFs and Their Use in IP Protection

FPGA Intrinsic PUFs and Their Use in IP Protection FPGA Intrinsic PUFs and Their Use in IP Protection Jorge Guajardo*,Sandeep S. Kumar*, Geert-Jan Schrijen**, and Pim Tuyls** * Philips Research Europe, Eindhoven, The Netherlands ** Business Line Intrinsic-ID,

More information

An Elliptic Curve Processor Suitable For RFID-Tags

An Elliptic Curve Processor Suitable For RFID-Tags An Elliptic Curve Processor Suitable For RFID-Tags L. Batina 1, J. Guajardo 2, T. Kerins 2, N. Mentens 1, P. Tuyls 2, and I. Verbauwhede 1 1 Katholieke Universiteit Leuven, ESAT/COSIC, Belgium {Lejla.Batina,Nele.Mentens,Ingrid.Verbauwhede}@esat.kuleuven.be

More information

EC-RAC (ECDLP Based Randomized Access Control): Provably Secure RFID authentication protocol

EC-RAC (ECDLP Based Randomized Access Control): Provably Secure RFID authentication protocol 2008 IEEE International Conference on RFID The Venetian, Las Vegas, Nevada, USA April 16-17, 2008 1B2.1 EC-RAC (ECDLP Based Randomized Access Control): Provably Secure RFID authentication protocol Yong

More information

Coupon Recalculation for the GPS Authentication Scheme

Coupon Recalculation for the GPS Authentication Scheme Coupon Recalculation for the GPS Authentication Scheme Georg Hofferek and Johannes Wolkerstorfer Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Inffeldgasse

More information

Cost of cryptography in hardware

Cost of cryptography in hardware Cost of cryptography in hardware Ingrid Verbauwhede ingrid.verbauwhede-at-esat.kuleuven.be K.U.Leuven, ESAT- SCD - COSIC Computer Security and Industrial Cryptography Acknowledgements: Current and former

More information

Low-Cost Untraceable Authentication Protocols for RFID

Low-Cost Untraceable Authentication Protocols for RFID Low-Cost Untraceable Authentication Protocols for RFID [Extended and corrected version] ABSTRACT Yong Ki Lee EE EmSec University of California Los Angeles, CA, USA yklee93@kg21.net Dave Singelée IBBT COSIC

More information

Cybersecurity Solution in Hardware

Cybersecurity Solution in Hardware Cybersecurity Solution in Hardware Ujjwal Guin Department of Electrical and Computer Engineering Auburn University, AL, USA Cybersecurity Solution in Hardware 2 2/55 Outline Motivation Counterfeiting and

More information

Low budget cryptography to enable wireless security

Low budget cryptography to enable wireless security Low budget cryptography to enable wireless security Ingrid Verbauwhede ingrid.verbauwhede-at-esat.kuleuven.be K.U.Leuven, COSIC Computer Security and Industrial Cryptography www.esat.kuleuven.be/cosic

More information

PDF hosted at the Radboud Repository of the Radboud University Nijmegen

PDF hosted at the Radboud Repository of the Radboud University Nijmegen PDF hosted at the Radboud Repository of the Radboud University Nijmegen The following full text is a preprint version which may differ from the publisher's version. For additional information about this

More information

An efficient RFID mutual authentication scheme based on ECC

An efficient RFID mutual authentication scheme based on ECC An efficient RFID mutual authentication scheme based on ECC Jue-Sam Chou* 1, Yalin Chen 2, Cheng-Lun Wu 3, Chi-Fong Lin 4 1,3,4 Department of Information Management, Nanhua University, Taiwan *: corresponding

More information

RFID Authentication: Security, Privacy and the Real World

RFID Authentication: Security, Privacy and the Real World RFID Authentication: Security, Privacy and the Real World ESC 2013 Jens Hermans KU Leuven - COSIC 15 January 2013 Introduction Cryptography in Daily Life RFID Introduction Cryptography in Daily Life Security

More information

A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks

A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks Alireza Hodjat, David D. Hwang, Ingrid Verbauwhede, University of California, Los Angeles Katholieke Universiteit

More information

Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs

Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs Roel Maes 1, Pim Tuyls 1,2, Ingrid Verbauwhede 1 1. COSIC, K.U.Leuven and IBBT 2. Intrinsic-ID, Eindhoven Workshop on

More information

Dynamic Behavior of RS latches using FIB processing and probe connection

Dynamic Behavior of RS latches using FIB processing and probe connection Dynamic Behavior of RS latches using FIB processing and probe connection Naoya Torii 1,2, Dai Yamamoto 1, Masahiko Takenaka 1, and Tsutomu Matsumoto 2 1 Secure Computing Laboratory, Fujitsu Laboratories

More information

A Multi-Application Smart-Card ID System for George Mason University. - Suraj Ravichandran.

A Multi-Application Smart-Card ID System for George Mason University. - Suraj Ravichandran. A Multi-Application Smart-Card ID System for George Mason University - Suraj Ravichandran. Current System Magnetic Swipe Card based ID The card has three tracks They each store the following: Name, G#

More information

Public Key Cryptography on RFID tags "A survey on the GPS identification scheme"

Public Key Cryptography on RFID tags A survey on the GPS identification scheme Public Key Cryptography on RFID tags "A survey on the GPS identification scheme" Spyridon Antakis Eindhoven University of Technology Department of Mathematics & Computer Science Email: s.antakis@student.tue.nl

More information

Cryptographic protocols

Cryptographic protocols Cryptographic protocols Lecture 3: Zero-knowledge protocols for identification 6/16/03 (c) Jussipekka Leiwo www.ialan.com Overview of ZK Asymmetric identification techniques that do not rely on digital

More information

Provably Secure and Efficient Cryptography

Provably Secure and Efficient Cryptography Provably Secure and Efficient Cryptography Tsuyoshi TAKAGI TU Darmstadt ttakagi@cdc.informatik.tu-darmstadt.de http://www.informatik.tu-darmstadt.de/ti/ Contents Overview NICE Cryptosystem Provable Security

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

A 5.1µJ per Point-Multiplication Elliptic Curve Cryptographic Processor

A 5.1µJ per Point-Multiplication Elliptic Curve Cryptographic Processor A 5.1µJ per Point-Multiplication Elliptic Curve Cryptographic Processor authors version Vladimir Rožić, Oscar Reparaz and Ingrid Verbauwhede ESAT/COSIC and iminds, KU Leuven, Kasteelpark Arenberg 10, B-3001

More information

Secure and Serverless RFID Authentication and Search Protocols

Secure and Serverless RFID Authentication and Search Protocols MANUSCRIPT ID PAPER-TW-DEC-06-1012.R1 1 Secure and Serverless RFID Authentication and Search Protocols Chiu C. Tan, Bo Sheng, and Qun Li Abstract With the increased popularity of RFID applications, different

More information

Privacy Protection in RFID-Enabled Banknotes

Privacy Protection in RFID-Enabled Banknotes Privacy Protection in RFID-Enabled Banknotes Ari Juels, Ravikanth Pappu, Squealing Euros: Privacy-Protection in RFID-Enabled Banknotes, Financial Cryptography '03 Reporter : Chung-Fu Lu Advisor : Prof.

More information

An improved proxy blind signature scheme based on ECDLP

An improved proxy blind signature scheme based on ECDLP Malaya J. Mat. 2(3)(2014) 228 235 An improved proxy blind signature scheme based on ECDLP Manoj Kumar Chande Shri Shankaracharya Institute Of Professional Management & Technology, Raipur, 492015, Chhattisgarh,

More information

Applicability of Public Key Infrastructures in Wireless Sensor Networks

Applicability of Public Key Infrastructures in Wireless Sensor Networks Applicability of Public Key Infrastructures in Wireless Sensor Networks Rodrigo Roman and Cristina Alcaraz Computer Science Department, University of Malaga, Spain {roman,alcaraz}@lcc.uma.es Abstract.

More information

Using an RSA Accelerator for Modular Inversion

Using an RSA Accelerator for Modular Inversion Using an RSA Accelerator for Modular Inversion by Martin Seysen CHES 2005 Coprocessors on Smart Cards Coprocessors on smart cards have been designed to speed up RSA Examples: Infineon SLE66 ACE Hitachi/Renesas

More information

$263 WHITE PAPER. Flexible Key Provisioning with SRAM PUF. Securing Billions of IoT Devices Requires a New Key Provisioning Method that Scales

$263 WHITE PAPER. Flexible Key Provisioning with SRAM PUF. Securing Billions of IoT Devices Requires a New Key Provisioning Method that Scales WHITE PAPER Flexible Key Provisioning with SRAM PUF SRAM PUF Benefits Uses standard SRAM Device-unique keys No secrets reside on the chip No key material programmed Flexible and scalable Certifications:

More information

Cryptography in Radio Frequency Identification and Fair Exchange Protocols

Cryptography in Radio Frequency Identification and Fair Exchange Protocols Soutenance Publique de Thèse de Doctorat Cryptography in Radio Frequency Identification and Fair Exchange Protocols Gildas Avoine EPFL, Lausanne, Switzerland December 12, 2005 www.avoine.net ÉCOLE POLYTECHNIQUE

More information

Elliptic Curve Public Key Cryptography

Elliptic Curve Public Key Cryptography Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. The smaller key

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 13 Digital Signatures To guard against the baneful influence exerted by strangers is therefore an elementary dictate of savage

More information

Power Analysis of Atmel CryptoMemory Recovering Keys from Secure EEPROMs

Power Analysis of Atmel CryptoMemory Recovering Keys from Secure EEPROMs Power Analysis of Atmel CryptoMemory Recovering Keys from Secure EEPROMs Josep Balasch 1, Benedikt Gierlichs 1, Roel Verdult 2, Lejla Batina 1,2, and Ingrid Verbauwhede 1 1 ESAT/COSIC, KU Leuven 2 ICIS/Digital

More information

RADIO Frequency Identification (RFID) technology is

RADIO Frequency Identification (RFID) technology is IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 7, NO. 3, MARCH 2008 1 Secure and Serverless RFID Authentication and Search Protocols Chiu C. Tan, Bo Sheng, and Qun Li Abstract With the increased popularity

More information

Secure Device Manager for Intel Stratix 10 Devices Provides FPGA and SoC Security

Secure Device Manager for Intel Stratix 10 Devices Provides FPGA and SoC Security white paper FPGA Secure Device Manager for Intel Stratix 10 Devices Provides FPGA and SoC Security The Secure Device Manager for Intel Stratix 10 devices provides a failsafe, strongly authenticated, programmable

More information

New Security Architecture for IoT. Suku Nair SMU HACNet Labs.

New Security Architecture for IoT. Suku Nair SMU HACNet Labs. New Security Architecture for IoT Suku Nair SMU HACNet Labs. Why IoT IoT Systems High coupling of physical and cyber substrates Proliferation of intrinsically small devices Integration at scale Applications

More information

Design and Implementation of PUF Based Protocols for Remote Integrity Verification

Design and Implementation of PUF Based Protocols for Remote Integrity Verification Design and Implementation of PUF Based Protocols for Remote Integrity Verification Shravya Gaddam Thesis submitted to the Faculty of the Virginia Polytechnic Institute and State University in partial fulfillment

More information

Cryptographic proof of custody for incentivized file-sharing

Cryptographic proof of custody for incentivized file-sharing Cryptographic proof of custody for incentivized file-sharing Pavel Kravchenko 1, Vlad Zamfir 2 1 Distributed Lab, pavel@distributedlab.com 2 Coinculture, vlad@coinculture.info Abstract. A cryptographic

More information

A Lightweight RFID Authentication Protocol based on Elliptic Curve Cryptography

A Lightweight RFID Authentication Protocol based on Elliptic Curve Cryptography 880 JOURNAL OF COMPUTERS, VOL. 8, NO., NOVEMBER 03 A Lightweight RFID Authentication Protocol based on Elliptic Curve Cryptography Ya-li Liu College of Computer Science & Technology, Nanjing University

More information

WHAT FUTURE FOR CONTACTLESS CARD SECURITY?

WHAT FUTURE FOR CONTACTLESS CARD SECURITY? WHAT FUTURE FOR CONTACTLESS CARD SECURITY? Alain Vazquez (alain.vazquez@louveciennes.sema.slb.com) 1/27 AV Contents Major contactless features : summary Contactless major constraints Major security issues

More information

Efficient RFID Authentication protocol for Ubiquitous Computing Environment

Efficient RFID Authentication protocol for Ubiquitous Computing Environment Efficient RFID Authentication protocol for Ubiquitous Computing Environment Eun Young Choi 1, Su Mi Lee 1, and Dong Hoon Lee 2 Center for Information Security Technologies(CIST), Korea University, 1, 5-Ka,

More information

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada Security of Biometric Passports ECE 646 Fall 2013 Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada CONTENTS Introduction to epassports Infrastructure required for epassports Generations

More information

Security in sensors, an important requirement for embedded systems

Security in sensors, an important requirement for embedded systems Security in sensors, an important requirement for embedded systems Georg Sigl Institute for Security in Information Technology Technical University Munich sigl@tum.de Fraunhofer AISEC Institute for Applied

More information

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 10 Digital Signatures Israel Koren ECE597/697 Koren Part.10.1 Content of this part

More information

1.264 Lecture 26. Security protocols. Next class: Anderson chapter 4. Exercise due before class

1.264 Lecture 26. Security protocols. Next class: Anderson chapter 4. Exercise due before class 1.264 Lecture 26 Security protocols Next class: Anderson chapter 4. Exercise due before class 1 Encryption Encryption is the process of: Transforming information (referred to as plaintext) Using an algorithm

More information

Authenticating Pervasive Devices with Human Protocols

Authenticating Pervasive Devices with Human Protocols Authenticating Pervasive Devices with Human Protocols Presented by Xiaokun Mu Paper Authors: Ari Juels RSA Laboratories Stephen A. Weis Massachusetts Institute of Technology Authentication Problems It

More information

Standardisation efforst in lightweight cryptography

Standardisation efforst in lightweight cryptography Standardisation efforts in lighweight cryptography February 2, 2014 Outline Motivation for standardisation. Keeloq. Standardisation processes and structures at ISO. What is in the ISO standards currently?

More information

Attribute-based Credentials on Smart Cards

Attribute-based Credentials on Smart Cards Attribute-based Credentials on Smart Cards ir. Pim Vullers p.vullers@cs.ru.nl Privacy & Identity Lab Institute for Computing and Information Sciences Digital Security SaToSS Research Meeting 28th February

More information

IEEE Std and IEEE Std 1363a Ashley Butterworth Apple Inc.

IEEE Std and IEEE Std 1363a Ashley Butterworth Apple Inc. apple IEEE Std 1363-2000 and IEEE Std 1363a-2004 Ashley Butterworth Apple Inc. The Titles IEEE Std 1363-2000 - IEEE Standard Specifications for Public-Key Cryptography IEED Std 1363a-2004 - IEEE Standard

More information

Algorithms and arithmetic for the implementation of cryptographic pairings

Algorithms and arithmetic for the implementation of cryptographic pairings Cairn seminar November 29th, 2013 Algorithms and arithmetic for the implementation of cryptographic pairings Nicolas Estibals CAIRN project-team, IRISA Nicolas.Estibals@irisa.fr What is an elliptic curve?

More information

Elliptic Curve Cryptosystem

Elliptic Curve Cryptosystem UDC 681.8 Elliptic Curve Cryptosystem VNaoya Torii VKazuhiro Yokoyama (Manuscript received June 6, 2000) This paper describes elliptic curve cryptosystems (ECCs), which are expected to become the next-generation

More information

An Anonymous Offline RFID Grouping-Proof Protocol

An Anonymous Offline RFID Grouping-Proof Protocol future internet Article An Anonymous Offline RFID Grouping-Proof Protocol Zhibin Zhou ID 1,2,, Pin Liu 3,, Qin Liu ID 4, and Guojun Wang ID 5, *, 1 School of Information Science and Engineering, Central

More information

Hardware/Software Co-Design of Elliptic Curve Cryptography on an 8051 Microcontroller

Hardware/Software Co-Design of Elliptic Curve Cryptography on an 8051 Microcontroller Hardware/Software Co-Design of Elliptic Curve Cryptography on an 8051 Microcontroller Manuel Koschuch, Joachim Lechner, Andreas Weitzer, Johann Großschädl, Alexander Szekely, Stefan Tillich, and Johannes

More information

Physically Unclonable Function -Based Security and Privacy in RFID Systems

Physically Unclonable Function -Based Security and Privacy in RFID Systems Physically Unclonable Function -Based Security and Privacy in RFID Systems Leonid Bolotnyy and Gabriel Robins Department of Computer Science, University of Virginia {lb9xk, robins}@cs.virginia.edu Abstract

More information

On RFID authentication protocols with widestrong

On RFID authentication protocols with widestrong University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2013 On RFID authentication protocols with widestrong

More information

Cryptographic Component Identification: Enabler for Secure Vehicles

Cryptographic Component Identification: Enabler for Secure Vehicles Cryptographic Component Identification: Enabler for Secure Vehicles André Weimerskirch, Christof Paar and Marko Wolf escrypt Embedded Security GmbH D-44801 Bochum, Germany {aweimerskirch, cpaar, mwolf}@escrypt.com

More information

Paul A. Karger

Paul A. Karger Privacy and Security Threat Analysis of the Federal Employee Personal Identity Verification (PIV) Program Paul A. Karger karger@watson.ibm.com Outline Identify specific problem with FIPS 201 Problem of

More information

CSC 5930/9010 Modern Cryptography: Digital Signatures

CSC 5930/9010 Modern Cryptography: Digital Signatures CSC 5930/9010 Modern Cryptography: Digital Signatures Professor Henry Carter Fall 2018 Recap Implemented public key schemes in practice commonly encapsulate a symmetric key for the rest of encryption KEM/DEM

More information

Digital Multi Signature Schemes Premalatha A Grandhi

Digital Multi Signature Schemes Premalatha A Grandhi Digital Multi Signature Schemes Premalatha A Grandhi (pgrandhi@cise.ufl.edu) Digital Signatures can be classified into o Single Signatures o Multiple Signatures (multi-signatures) Types of Multiple Signatures

More information

6.857 L17. Secure Processors. Srini Devadas

6.857 L17. Secure Processors. Srini Devadas 6.857 L17 Secure Processors Srini Devadas 1 Distributed Computation Example: Distributed Computation on the Internet (SETI@home, etc.) Job Dispatcher Internet DistComp() { x = Receive(); result = Func(x);

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc.

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc. Submitted by SPYRUS, Inc. Contents DT5000 and DT6000 Technology Overview...2 Why DT5000 and DT6000 Encryption Is Different...3 Why DT5000 and DT6000 Encryption Is Different - Summary...4 XTS-AES Sector-Based

More information

Efficient RFID authentication scheme for supply chain applications

Efficient RFID authentication scheme for supply chain applications University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2010 Efficient RFID authentication scheme for supply chain applications

More information

Cryptographic Approach to Privacy-Friendly Tags

Cryptographic Approach to Privacy-Friendly Tags Cryptographic Approach to Privacy-Friendly Tags Miyako Ohkubo, Koutarou Suzuki, and Shingo Kinoshita NTT Laboratories Nippon Telegraph and Telephone Corporation 2003.11.15 RFID Privacy Workshop MIT Outline

More information

TPM v.s. Embedded Board. James Y

TPM v.s. Embedded Board. James Y TPM v.s. Embedded Board James Y What Is A Trusted Platform Module? (TPM 1.2) TPM 1.2 on the Enano-8523 that: How Safe is your INFORMATION? Protects secrets from attackers Performs cryptographic functions

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication

Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication Department of Electrical and Computer Engineering Tennessee Technological University Cookeville,

More information

Multifunctional Identifiers ESMART Access

Multifunctional Identifiers ESMART Access AIR TAG Multifunctional Identifiers ESMART Access Contents ESMART Access technology 4 Key advantages of ESMART Access 6 Multifunctional identifiers ESMART Access 8 AIRTAG RFID keyfobs 9 Silicone RFID

More information

Public-key cryptography in Tor and pluggable transports

Public-key cryptography in Tor and pluggable transports Public-key cryptography in Tor and pluggable transports Tanja Lange Technische Universiteit Eindhoven 09 June 2016 1 / 17 Tor Attend Roger s talk on Friday. 2 / 17 Motivation Sender Jefferson Network Eavesdropper

More information

Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems

Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems Lejla Batina 1, Geeke Bruin-Muurling, and Sıddıka Berna Örs1 1 Katholieke Universiteit Leuven, ESAT/COSIC, Kasteelpark Arenberg 10, B-3001

More information

Hash-based Signatures

Hash-based Signatures Hash-based Signatures IETF/IRTF CFRG Draft on XMSS Fraunhofer Workshop Series 01 Post-Quantum Cryptography in Practice Speaker: Dr. Bernhard Jungk 1 extended Merkle Signature Scheme 2 extended Merkle Signature

More information

Reliable Broadcast Message Authentication in Wireless Sensor Networks

Reliable Broadcast Message Authentication in Wireless Sensor Networks Reliable Broadcast Message Authentication in Wireless Sensor Networks Taketsugu Yao, Shigeru Fukunaga, and Toshihisa Nakai Ubiquitous System Laboratories, Corporate Research & Development Center, Oki Electric

More information

Protect Your Product: Counterfeit Prevention through Product Authentication

Protect Your Product: Counterfeit Prevention through Product Authentication Protect Your Product: Counterfeit Prevention through Product Authentication SEMICON West 2007 Workshop Wednesday, July 18, 2007 Agenda Introduction Demonstration of covert technologies Security Codes on

More information

Public-Key Encryption, Key Exchange, Digital Signatures CMSC 23200/33250, Autumn 2018, Lecture 7

Public-Key Encryption, Key Exchange, Digital Signatures CMSC 23200/33250, Autumn 2018, Lecture 7 Public-Key Encryption, Key Exchange, Digital Signatures CMSC 23200/33250, Autumn 2018, Lecture 7 David Cash University of Chicago Plan 1. Security of RSA 2. Key Exchange, Diffie-Hellman 3. Begin digital

More information

Lightweight Cryptography for RFID Systems

Lightweight Cryptography for RFID Systems Lightweight Cryptography for RFID Systems Guang Gong Department of Electrical and Computer Engineering University of Waterloo CANADA G. Gong (University of Waterloo)

More information

COMPARATIVE ANALYSIS OF SOFTWARE LIBRARIES FOR PUBLIC KEY CRYPTOGRAPHY

COMPARATIVE ANALYSIS OF SOFTWARE LIBRARIES FOR PUBLIC KEY CRYPTOGRAPHY COMPARATIVE ANALYSIS OF SOFTWARE LIBRARIES FOR PUBLIC KEY CRYPTOGRAPHY Ashraf Abusharekh Kris Gaj Department of Electrical & Computer Engineering George Mason University 1 OBJECTIVE Evaluation of Multi-precision

More information

SM9 identity-based cryptographic algorithms Part 2: Digital signature algorithm

SM9 identity-based cryptographic algorithms Part 2: Digital signature algorithm SM9 identity-based cryptographic algorithms Part 2: Digital signature algorithm Contents 1 Scope... 1 2 Normative references... 1 3 Terms and definitions... 1 3.1 message... 1 3.2 signed message... 1 3.3

More information

Smart Cameras with onboard Signcryption for securing IoT Applications

Smart Cameras with onboard Signcryption for securing IoT Applications Smart Cameras with onboard Signcryption for securing IoT Applications Subhan Ullah Bernhard Rinner Lucio Marcenaro I n stitute o f N e t wo r ke d a n d E m bedded Systems, A l p e n - A d ria-unive rs

More information

Connecting Securely to the Cloud

Connecting Securely to the Cloud Connecting Securely to the Cloud Security Primer Presented by Enrico Gregoratto Andrew Marsh Agenda 2 Presentation Speaker Trusting The Connection Transport Layer Security Connecting to the Cloud Enrico

More information

Low-cost fault detection method for ECC using Montgomery Powering Ladder

Low-cost fault detection method for ECC using Montgomery Powering Ladder Low-cost fault detection method for ECC using Montgomery Powering Ladder Duško Karaklajić, Junfeng Fan, Jörn-Marc Schmidt and Ingrid Verbauwhede Katholieke Universiteit Leuven, ESAT/SCD-COSIC and IBBT

More information

Securing Cloud-based IoT Applications with Trustworthy Sensing

Securing Cloud-based IoT Applications with Trustworthy Sensing Securing Cloud-based IoT Applications with Trustworthy Sensing Ihtesham Haider and Bernhard Rinner Alpen-Adria-Universität Klagenfurt, Austria {ihtesham.haider,bernhard.rinner}@aau.at Abstract. The omnipresence

More information

HOST Authentication Overview ECE 525

HOST Authentication Overview ECE 525 Authentication Overview Authentication refers to the process of verifying the identity of the communicating principals to one another Usually sub-divided into Entity authentication Authentication in real-time

More information

A Novel Approach to RFID Authentication: The Vera M4H Unclonable RFID IC

A Novel Approach to RFID Authentication: The Vera M4H Unclonable RFID IC A Novel Approach to RFID Authentication: The Vera M4H Unclonable RFID IC Presenter: Vivek Khandelwal, Vice President of Marketing & Business Development 1 Agenda» Company Overview» PUF Technology Overview»

More information

An efficient and provably secure RFID grouping proof protocol

An efficient and provably secure RFID grouping proof protocol University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2017 An efficient and provably secure RFID grouping

More information

Technological foundation

Technological foundation Technological foundation Carte à puce et Java Card 2010-2011 Jean-Louis Lanet Jean-louis.lanet@unilim.fr Cryptology Authentication Secure upload Agenda Cryptology Cryptography / Cryptanalysis, Smart Cards

More information

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Securing Distributed Computation via Trusted Quorums Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Setting Distributed computation over data contributed by users Communication through a central party

More information

Chapter 8 Security. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012

Chapter 8 Security. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Chapter 8 Security A note on the use of these ppt slides: We re making these slides freely available to all (faculty, students, readers). They re in PowerPoint form so you see the animations; and can add,

More information

HGLAP : Hierarchical Group-index based Lightweight Authentication Protocol for Distributed RFID system

HGLAP : Hierarchical Group-index based Lightweight Authentication Protocol for Distributed RFID system HGLAP : Hierarchical Group-index based Lightweight Authentication Protocol for Distributed RFID system JeaCheol Ha 1, HwanKoo Kim 1, JeaHoon Park 2, SangJae Moon 2, Juanma Gonzalez Nieto 3, and Colin Boyd

More information

Security Technologies for SoCs

Security Technologies for SoCs 九州大学学術情報リポジトリ Kyushu University Institutional Repository Security Technologies for SoCs Yasuura, Hiroto Faculty of Information Science and Electrical Engineering, Kyushu University System LSI Research

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 9 Elliptic Curve Cryptography ver. February 2nd, 2015 These slides were prepared by Tim Güneysu, Christof Paar

More information

Securing Pharmaceutical and High-Value Products Against Tag Reapplication Attacks Using NFC Tags

Securing Pharmaceutical and High-Value Products Against Tag Reapplication Attacks Using NFC Tags Securing Pharmaceutical and HighValue Products Against Tag Reapplication Attacks Using NFC Tags Nirupama Bulusu Portland State University, Portland OR, USA nbulusu@pdx.edu Naif Alzahrani Portland State

More information

Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA

Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA Workshop on Cryptographic Hardware and Embedded Systems (CHES 2007) September 2007 Guerric Meurice de Dormale*, Philippe Bulens,

More information

Signature Validity States

Signature Validity States Validity States Danny De Cock Danny.DeCock@esat.kuleuven.be Katholieke Universiteit Leuven/Dept. Elektrotechniek (ESAT) Computer Security and Industrial Cryptography (COSIC) Kasteelpark Arenberg 10, bus

More information

MONTGOMERY MODULAR MULTIPLICATION ALGORITHM ON MULTI-CORE SYSTEMS. Junfeng Fan, Kazuo Sakiyama, and Ingrid Verbauwhede

MONTGOMERY MODULAR MULTIPLICATION ALGORITHM ON MULTI-CORE SYSTEMS. Junfeng Fan, Kazuo Sakiyama, and Ingrid Verbauwhede MONTGOMERY MODULAR MULTIPLICATION ALGORITHM ON MULTI-CORE SYSTEMS Junfeng Fan, Kazuo Sakiyama, and Ingrid Verbauwhede Katholieke Universiteit Leuven,ESAT/SCD-COSIC, Kasteelpark Arenberg 10 B-3001 Leuven-Heverlee,

More information

RADIO-FREQUENCY IDENTIFICATION (RFID) is a

RADIO-FREQUENCY IDENTIFICATION (RFID) is a IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 21, NO. 11, NOVEMBER 2013 1965 Security-Enabled Near-Field Communication Tag With Flexible Architecture Supporting Asymmetric Cryptography

More information

Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID

Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID Motivation Keccak Our Designs Results Comparison Conclusions 1 / 24 Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID Peter Pessl and Michael Hutter Motivation Keccak Our Designs Results

More information

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Lejla Batina, Amitabh Das, Barış Ege, Elif Bilge Kavun, Nele Mentens, Christof

More information

Security and Privacy in RFID Evolving Application Spaces for Edge Security

Security and Privacy in RFID Evolving Application Spaces for Edge Security 1 Security and Privacy in RFID Evolving Application Spaces for Edge Security Chris Hanebeck, VP Product Management & Marketing Revere Security First, Allow Me to Scare Everyone And It Gets Worse Lockheed

More information

Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms

Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms Yulin Ou yulin_ou@umail.ucsb.edu Department of Electrical and Computer Engineering University of California Santa Barbara June

More information

On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl

On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl Bernhard Jungk, Steffen Reith, and Jürgen Apfelbeck Fachhochschule Wiesbaden University of Applied Sciences {jungk reith}@informatik.fh-wiesbaden.de

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information