Hash-based Encryption Algorithm to Protect Biometric Data in e-passport

Size: px
Start display at page:

Download "Hash-based Encryption Algorithm to Protect Biometric Data in e-passport"

Transcription

1 Hash-based Encryption Algorithm to Protect Biometric Data in e-passport 1 SungsooKim, 2 Hanna You, 3 Jungho Kang, 4 Moonseog Jun 1, First Author Soongsil University, Republic of Korea, indielazy@ssu.ac.kr 2, Second Author Soongsil University, Republic of Korea, belover7@naver.com 3, Third Author Soongsil University, Republic of Korea, kjh7548@naver.com *4, Corresponding Author Soongsil University, Republic of Korea, mjun@ssu.ac.kr Abstract The electronic passport, also known as e-passport, includes an embedded integrated circuit (IC) chip to digitally and biometrically identify its holder. It allows immigration officials to verify the exact identity of travelers, thereby increasing the reliability of the authentication. However, the information stored in the IC chip is vulnerable to eavesdropping via wireless communication, resulting in leakage of personal information, as well as duplication, falsification, and forgery of the electronic passport. This paper proposes the consolidation of biometric data fields into a single data field to protect sensitive personal information and a biometric data protection algorithm, which protects the passport against loss and malicious eavesdropping attacks. The proposed algorithm creates an encrypted image by using a hash function to rearrange the biometric information, such as face, fingerprint, and iris images, and it then measures and evaluates the accuracy of the decrypted image. 1. Introduction Keywords: e-passport, Biometric Data, Image Encryption Traditional passports were very vulnerable to falsification and forgery, and immigration officials were not able to easily detect falsified or forged passports. The electronic passport improved the reliability and efficiency of checking the identity of passport holders by focusing on speedy passport reading and automating the immigration process. Electronic passports store personal and biometric information of the holder in the embedded integrated (IC) chip; however, problems such as falsification and forgery of electronic passports and duplication of IC chips have occurred [8]. The IC chip of an electronic passport consists of logical data structures that store personal information and passport information. This paper proposes the consolidation of several data groups that store sensitive biometric information into a single data group and a biometric data protection algorithm, which encrypts all biometric information into a single encrypted image. 2. E-Passport An electronic passport is a standard document established by the International Civil Aviation Organization (ICAO) and the International Organization for Standardization (ISO) for international travelers. The ISO/IEC standard and Document 9303 of the ISO/IEC JTC1 SC 17 standard defines a passport with an embedded IC chip, which stores personal and biometric information, such as images of the holder s face, fingerprints, and iris. The keys needed to authenticate the e-passport are electronically listed in [5]. The information listed in IC chip consists of data groups in logical data structures (LDS) [10]. Table 1. ISO/IEC international standard Feature ISO/IEC Type Type A / Type B Frequency 13.56MHz Distance < 10cm Crypto Algorithm DES/3DES, RSA, AES, ECC, MIFARE Transfer Speed > 106kbps Authentication Method Challenge / Response Read/Write Possible Anti-Collision Possible International Journal of Advancements in Computing Technology(IJACT) Volume5, Number13, September

2 Table 1 shows the international standard for contactless IC chips used in e-passport and Table 2 shows the LDS and the DG fields, which store the information in the e-passport. Detail(s) Recorded in MRZ Encoded Identification Feature(s) Displayed Identification Feature(s) Encoded Security Feature(s) Table 2. Logical data structure of e-passport Document Type Issuing State or Organization Name (of Holder) Document Number Check Digit Doc Number Nationality DG1 Date of Birth Check Digit DOB Sex Date of Expiry or Valid Until Date Check Digit DOE/VUD Optional Data Check Digit Optional Data Field Composite Check Digit Global Interchange Feature DG2 Encoded Face Additional Feature(s) DG3 Encoded Fingerprint(s) DG4 Encoded Eye(s) DG5 Displayed Portrait DG6 Reserved for Future Use DG7 Displayed Signature or Usual Mark DG8 Data Feature(s) DG9 Structure Feature(s) DG10 Substance Feature(s) DG11 Additional Personal Detail(s) DG12 Additional Document Detail(s) DG13 Optional Detail(s) DG14 Reserved for Future Use DG15 Active Authentication Public Key Info DG16 Person(s) to Notify 2.1. Security goals of e-passport Identification The e-passport and its reading system must verify the identity of the passport holder Data authentication The contents of the e-passport s IC chip must be compared with the information in the machinereadable zone (MRZ) and the images on the passport Integrity If the protocol for e-passport is implemented, data integrity must be confirmed by verifying the electronic signature. The reading system must check that the information stored has not been altered by validating the electronic signature in the document security object (SOD) and by comparing the check sums of the data in the LDS of the IC chip Mutual authentication The reading system and the e-passport need to authenticate each other. The e-passport must validate the reading system before providing the personal information and biometric data, and the reading system must validate the authenticity of the e-passport. 475

3 Data confidentiality The confidentiality of data must be guaranteed in communications between the e-passport and the reading system. Unauthorized reading systems must not gain access to the LDS and the security key of the e-passport, and the session key between the e-passport and the reading system must be kept confidential Data authentication The e-passport and the reading system must authenticate the messages received during communications Privacy The identity of the e-passport holder must be acquired through an authorized reading system after all e-passport protocols are completed [2] Security session key The e-passport and the reading system must exchange a session key to provide security for communications Non-repudiation The identity of the holder could be checked, and the digital information in the e-passport could be traced for non-repudiation of immigration in the future Key freshness and integrity If a session is established between the e-passport and the reading system, the freshness and integrity of the session key must be ensured. The e-passport session must be closed if a discarded session key is used [11] Certificate manipulation The reading system must verify the validity of the e-passport and detect any modification to the e- Passport certificate Security technology of e-passport E-Passport provides four security technologies to protect the IC chip, including basic access control, active authentication, passive authentication, and extended access control [1][6] Basic access control Basic access control (BAC) is a technology that forms a safe communication channel to prevent skimming attacks and eavesdropping of information transmitted between reading systems [13]. BAC is an essential requirement for ICAO. It uses the information listed in the MRZ of the physical booklet of the e-passport as an access key Active authentication Active authentication (AA) is performed between the reading system and the IC chip by using the challenge-response method with an active authentication private key and active authentication public key, which are stored in the IC chip. A clone of an e-passport IC chip can be detected by transmitting 476

4 an AA public key stored in DG15 to the reading system, which digitally signs a random number delivered to the IC chip using the AA personal key of the IC chip Passive authentication Passive authentication (PA) stores the SOD, which includes the hash values for all data groups in the LDS of the e-passport. The SOD compares the digital signature with the personal key of the issuing authority to discover any falsification of LDS information [4] Extended access control Extended access control (EAC) protects the biometric information stored in the IC chip of the e- Passport [3]. It controls the access to the biometric information stored in the IC chip and also implements BAC. EAC can be implemented only in a reading system that holds a document verifier certificate (DVC) of the country that issued the e-passport [7]. 3. Security vulnerability of e-passport 3.1. Security threats to e-passport Skimming A skimming attack obtains the information from the e-passport through an unauthorized reader, which the passport holder assumes to be legitimate Eavesdropping An eavesdropping attack intercepts the information remotely while the user accesses an authorized reader Identity theft If the identification information in the IC chip is not encrypted, the personal information in the e- Passport could be stolen and used to impersonate the passport holder Cloning The IC could be cloned with the same information, and the e-passport could be duplicated Biometric data leakage The E-Passport stores personal information, such as images of the face, fingerprints, and the iris. Biometric information does not need to be encrypted in an environment where security is controlled physically; however, it could be easily leaked in an automated immigration system Vulnerability of security technology of e-passport BAC security vulnerability BAC implements a 3-DES encryption communication between the e-passport and the reading system, and the session key uses the MRZ information. ICAO recommends the security to be strengthened by creating a session key that is more than 56 bits. However, in practice, an e-passport uses less than 56 bits, because the serial number of an e-passport is a simple increase of issue numbers, the date of birth of the holder could be predicted, and the validity period is 10 years. Therefore, the actual security strength of e-passport is effectively only 35 bits. In addition, the problems of BAC 477

5 became prominent during a brute-force attack test, which was implemented to obtain the information in the e-passport [12] AA security vulnerability The AA public key preserves the integrity of the SOD, and the AA personal key is used to store the information in the secured memory area of the IC chip. The reading system creates 64-bit random numbers and transmits them to the e-passport, and then the e-passport uses the AA personal key to create the electronic signature, which it sends back to the reading system. However, the AA personal key could be illegally obtained when the AA personal key is retrieved from the memory of the e- Passport or when a key-conflict attack is launched. An attack that bypasses AA protocol has also been reported. Because the file that shows the properties of the e-passport is not included in the SOD, the property specifiers could be changed. If the verification procedure does not implement the AA protocol, the reader must delete the specifiers for potential properties of the AA protocol PA security vulnerability PA could verify data falsification in an e-passport, but it could not determine if the e-passport was duplicated. Therefore, ICAO recommends physical verification with the e-passport booklet; however, falsification is still possible, because an increasing number of countries are automating their immigration systems. Another problem with PA is the distribution of the public key. Each country issues a certificate that is used to verify the e-passport through PA, and this certificate is exchanged between the countries using a separate method or disclosed through PKD (Public Key Directory). If the certificate of the country is leaked because of the low level of security used, the e-passport could be falsified by using the information in the stolen certificate EAC security vulnerability With EAC, the SOD file could be obtained from the reader after BAC is performed. Information contained in the hash value of the fingerprints, which is stored in the SOD file, could be extracted through brute force Vulnerability in recognizing biometric information in e-passport Biometric information, such as the face image, fingerprints, and iris information, are stored in the e- Passport and used to verify the holder s identity in the immigration process. However, current biometric recognition technology is not able to reliably analyze damaged fingerprints. Fingerprint and face recognition have limited capabilities because of their FAR (False Acceptance Rate) and FRR (False Reject Rate). In particular, the face recognition rate is significantly low compared to that of other biometric information. If a low-quality image is used, FAR or FRR increases. The registered biometric information must be stored in order to issue the e-passport; however, the stored biometric information could differ from reality after some time. The existing encryption technology cannot provide security to the biometric information itself. Unmanned immigration systems were introduced to improve the immigration processing speed and to increase the convenience to e-passport holders; however, unmanned immigration systems must perform strict verification of biometric information. If the e-passport stores fingerprint information, the holder could pass through immigration easily if he/she has matching fingerprints. Thus, a security process is required to validate the authenticity of the biometric information in the e-passport [9]. 4. Biometric data protection technology ICAO reinforces the security by providing BAC and EAC technologies for e-passport; however, BAC, which is used for face recognition in the reading system, has low cryptographic complexity. EAC, which is used for fingerprint processing, must perform key management between the system of the issuing country and the immigration system. The security technology that processes iris information is not yet available. 478

6 In the proposed system, all data groups, including the face image, fingerprints, and iris information, are stored in a single biometric data group field, and an algorithm encrypts all biometric information into a single image Consolidation of biometric data The proposed LDS stores all biometric information in the integrated data group field DG BIO. Information stored in this data group field will be encrypted into a single image file. Detail(s) Recorded in MRZ Encoded Identification Feature(s) Displayed Identification Feature(s) Encoded Security Feature(s) Table 3. Proposed 'DG BIO' data group field Document Type Issuing State or Organization Name (of Holder) Document Number Check Digit Doc Number Nationality DG1 Date of Birth Check Digit DOB Sex Date of Expiry or Valid Until Date Check Digit DOE/VUD Optional Data Check Digit Optional Data Field Composite Check Digit Encoded Face Global Interchange Feature DG BIO Encoded Fingerprint(s) Encoded Eye(s) DG5 Displayed Portrait DG6 Reserved for Future Use DG7 Displayed Signature or Usual Mark DG8 Data Feature(s) DG9 Structure Feature(s) DG10 Substance Feature(s) DG11 Additional Personal Detail(s) DG12 Additional Document Detail(s) DG13 Optional Detail(s) DG14 Reserved for Future Use DG15 Active Authentication Public Key Info DG16 Person(s) to Notify 4.2 Biometric data encryption algorithm The proposed algorithm encrypts all biometric information stored in DG BIO into a single image by rearranging the information based on a hash function using information in the MRZ. Figure 1 shows the block diagram of the proposed biometric information image encryption algorithm. The MRZ information is used as the key for the encryption algorithm Integration of pixels of biometric information The face image, fingerprints, and iris information are combined into a single integrated image by the proposed encryption algorithm. All three images are segmented before the encryption. The total number of pixels of a single encryption image is defined as the EP value by measuring all biometric information and is calculated in order to determine the number of horizontal pixels (M E) and the number of vertical pixel (N E). 479

7 Figure 1. Structure of proposed biometric data encryption algorithm Figure 2. Conceptual scheme of segments to encrypt Face Image (FI) = Horizontal Pixels (M 1) Vertical Pixels (N 1) (1) Fingerprint (FP) = Horizontal Pixels (M 2) Vertical Pixels (N 2) (2) Iris (IR) = Horizontal Pixels (M 3) Vertical Pixels (N 3) (3) FI+FP+IR = M E N E = Number of Pixels Required for Encryption (EP) (4) Creation of key length The key length is needed for encryption and depends on the total number of pixels in the image to be encrypted. Total key length (TL) is obtained as follows, where the number of pixels in the horizontal axis is M E, the number of pixels in the vertical axis is N E, and the key length required for a 1 1-pixel segment is L: ME NE L = Total Key Length (TL) Needed for Encryption Image (5) 480

8 Table 4 shows the pseudocode that determines the key length (TL) required to encrypt a 1 1-pixel segment of an image. Table 4. Pseudocode to determine the key length (TL) if (Image_Width or Image_Height) < (16 pixel) then TL = pixel_length = 1 * 2(x, y) else if (Image_Width or Image_Height) < (256 pixel) then pixel_length = 2 * 2(x, y) else if (Image_Width or Image_Height) < (4096 pixel) then pixel_length = 3 * 2(x, y) else if (Image_Width or Image_Height) >= (4096 pixel) then pixel_length = 4 * 2(x, y) The pseudocode in Table 4 uses the information from the MRZ of the e-passport, and it obtains the key length using the one-way SHA-512 function. Figure 3. Key length creation algorithm The required key length (TL 16) is determined by calculating the first hash value ( H 1 ) of the information in the MRZ of the e-passport using the SHA-512 function arithmetic and repeating SHA- 512 arithmetic Hash-based biometric image encryption algorithm The algorithm encrypts all biometric information into a single image using the generated key length (TL). It rearranges all biometric information to be encrypted as 1 1-pixel segments, and it determines the arrangement position coordinates (x, y) based on the total number of pixels of images to be encrypted using key length (TL). Figure 4 shows the process of rearranging the images to be encrypted. The target coordinates are determined based on the TL value. First, the encryption algorithm moves the segment from position FI(0,0) of the face image to the target coordinates of the TL value 4D14 (4D 16, 14 16), the segment from position FP(0,0) of the fingerprint image to the target coordinates of C2D4 (C2 16, D4 16), and the segment from position IR(0,0) of the iris image to the target coordinates of EA12 (EA 16, 12 16). Each original biometric information image is rearranged one segment at a time by cycling through the face image, fingerprints, and iris information, row by row. That is, the second segment from the face image is moved from position FI(1,0) to the target coordinates of the TL value 92C5 (92 16, C5 16), the segment from position FP(1,0) of the fingerprint image is moved to the target coordinates of 7B15 (7B 16, 15 16), and the segment from position IR(1,0) of the iris image is moved to the target coordinates of D6B2 (D6 16, B2 16). A new single encryption image is created after rearranging all segments (M FI- >FP->IR, N FI->FP->IR3) of each original biometric image. 481

9 Figure 4. Rearrangement of the encryption algorithm key length creation algorithm Storage of integrated data group All biometric information is encrypted into a single image using the proposed algorithm and stored in the DG BIO field of the IC chip; however, the information for the algorithm, which creates the key length and rearranges the images, is not stored. 5. Performance evaluation The accuracy of the proposed algorithm was measured by performing basic encryption and decryption process and encryption by pixel size and by comparing the times for decryption and of the color value (histogram) differences between the decrypted biometric information and the original biometric information Performance evaluation of encryption algorithm The information in the MRZ of the e-passport is used as the key for the encryption algorithm. The decryption process is performed using the same MRZ information. If the MRZ information is not used correctly, the biometric information cannot be decrypted properly Evaluation of encryption and decryption time based on segment size We measured the time required for encryption according to the size of the rearranged segments. The 1 1-pixel segment had longer encryption and decryption times than the 8 8-pixel segment; however, it appeared to have higher security strength for biometric information. 482

10 Figure 5. Ordinary encryption and decryption process Figure 6. Key value error in the decryption Table 4. Encryption time depending on segment size Segment Size Encryption Decryption ms 462ms ms 397ms ms 380ms ms 365ms ms 332ms ms 269ms ms 201ms 5.3. Comparison with original biometric information The decrypted biometric information must have the same RGB values as those of the original biometric information, i.e., neither encryption nor decryption of the images would cause any loss or corruption of RGB values. 483

11 Figure 7. Comparison analysis of RGB values We performed a histogram analysis of all original and decrypted biometric information images, and the histograms of the decrypted images showed the same RGB values as those of the original images indicating no loss or corruption of RGB values during encryption or decryption. 6. Conclusion Because an e-passport is accepted internationally, standard definitions and security technologies are actively studied and implemented. In addition, security technologies, such as RFID, PKI, biometric 484

12 recognition, and encryption, are used to prevent the duplication, falsification, and forgery of the e- Passport. The biometric information stored in e-passport is considered as sensitive personal information and therefore, must be protected from unauthorized access. The most severe damage is expected when the biometric information is duplicated but the existing e-passport standards cannot discern such duplication. In addition, because biometric information is stored in the e-passport without being encrypted, the e-passport is vulnerable to loss or attacks. Thus, the sensitive biometric information of the holder in IC chip of e-passport must be protected by encryption. This paper proposes a hash-based image encryption algorithm that prevents the falsification or duplication of biometric information stored in the e-passport. The algorithm rearranges the biometric information using the known MRZ information as the key value, but it does not store information about the encryption method in the IC chip. Because this algorithm encrypts unique biometric information, details about the encryption method must not be disclosed. In the future, if ICAO requires that the information about encryption by country be stored in the IC and made available to the immigration system, a decryption system would be needed to check the identity automatically through immediate transmission. The EAC security technologies of e-passport must be standardized, and the algorithm discussed in this paper is proposed to be adopted as the security technology used to protect biometric information in e-passports. 7. References [1] Marci Meingast, Jennifer King and Deirdre K.Mulligan, Security and Privacy Risks of Embedded RFID in Everyday Things: the e-passport and Beyond, JCM, vol.2, no.7, pp.36-48, [2] Serge Vaudenay, E-Passport Threats, IEEE Security & Privacy, vol.5, no.6, pp.61-64, [3] BSI, "Advanced Security Mechanisms for Machine Readable Travel Documents Extended Access Control(EAC)", TR-03110, Version 1.1, [4] Gaurav S., Kc and Paul A., Karger., Security and privacy issues in machine readable travel documents (MRTDs), IBM Technical Report (RC23575), IBM T. J., Watson Research Labs, [5] ICAO, Development of a Logical Data Structure-LDS for Optional Capacity Expansion Technologies, Revision 1.7, 2004 [6] ICAO, PKI for Machine Readable Travel Documents offering ICC Read-Only Access, Version 1.1, [7] NIST, "Recommendation for Key Management. Technical Report Special Publication Draft", [8] Ari Juels, David Molnar, and David Wagner, Security and Privacy Issues in E-passports, Security and Privacy for Emerging Areas in Communications Networks, pp.74-88, Mar [9] B.A.M. Schouten and B. Jacobs, Biometrics and their use in e-passports, Proceedings of Image Vision Computing, pp , [10] D. Lekkas and D. Gritzalis, e-passports as a means towards the first world-wide Public Key Infrastructure, In Proceedings of EuroPKI, pp.34-48, [11] T. Chothia and V. Smirnov, A Traceability Attack against e-passports, In Proceedings of Financial Cryptography, pp.20-34, [12] V. Pasupathinathan, J. Pieprzyk, and H. Wang, An On-Line Secure E-Passport Protocol, in Proceedings of ISPEC, pp.14-28, [13] Y. Liu, T. Kasper, K. Lemke-Rust, and C. Paar, E-Passport: Cracking Basic Access Control Keys, Proceedings of OTM Conferences, pp ,

Security Target Lite SK e-pass V1.0

Security Target Lite SK e-pass V1.0 Ref.: Security Target Lite SK e-pass V1.0 Table of Contents 1 INTRODUCTION... 6 1.1 ST AND ST-LITE IDENTIFICATION... 6 1.2 TOE IDENTIFICATION... 6 1.3 CC AND PP CONFORMANCE... 6 1.4 CONVENTIONS... 7 1.5

More information

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada Security of Biometric Passports ECE 646 Fall 2013 Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada CONTENTS Introduction to epassports Infrastructure required for epassports Generations

More information

EU Passport Specification

EU Passport Specification Biometrics Deployment of EU-Passports EU Passport Specification (EN) 28/06/2006 (As the United Kingdom and Ireland have not taken part in the adoption of this measure, an authentic English version of the

More information

The EAC for MRTD. 26 January 2010

The EAC for MRTD. 26 January 2010 The EAC for MRTD Rafik Chaabouni Serge Vaudenay 26 January 2010 Outline MRTD? Standards - RFID - ICAO and BAC - EAC Solutions? 2 MRTD? Machine Readable Travel Document 3 Standards RFID ICAO and BAC EAC

More information

Biometric Passport from a Security Perspective

Biometric Passport from a Security Perspective Biometric Passport from a Security Perspective Gildas Avoine INSA Rennes/IRISA Institut Universitaire de France SUMMARY Passport Primer Memory Content Cryptographic Mechanisms defined by ICAO Additional

More information

How To Secure Electronic Passports. Marc Witteman & Harko Robroch Riscure 02/07/07 - Session Code: IAM-201

How To Secure Electronic Passports. Marc Witteman & Harko Robroch Riscure 02/07/07 - Session Code: IAM-201 How To Secure Electronic Passports Marc Witteman & Harko Robroch Riscure 02/07/07 - Session Code: IAM-201 Other personal info on chip Other less common data fields that may be in your passport Custody

More information

The epassport: What s Next?

The epassport: What s Next? The epassport: What s Next? Justin Ikura LDS2 Policy Sub-Group Co-chair Tom Kinneging Convenor of ISO/IEC JTC1 SC17 WG3 International Organization for Standardization (ISO) Strengthening Aviation Security

More information

Verifying emrtd Security Controls

Verifying emrtd Security Controls Blackhat Europe 2010 Verifying emrtd Security Controls Raoul D Costa 1 3M 2010. All Rights Reserved. Agenda Overview of ICAO / EU Specifications emrtds decomposed emrtd Infrastructure (PKI) Inspecting

More information

2 Electronic Passports and Identity Cards

2 Electronic Passports and Identity Cards 2 Picture source: www.bundesdruckerei.de Paper based Passport Radio Frequency (RF) Chip Electronic Passport (E Pass) Biographic data Human readable Partially machine readable (optically) Conventional

More information

Introduction to Electronic Identity Documents

Introduction to Electronic Identity Documents Tutorial Introduction to Electronic Identity Documents Klaus Schmeh cryptovision I'm Klaus Schmeh, Chief Editor Marketing at cryptovision. I have published a number of books. Identity Documents Conventional

More information

Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token

Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token Technical Guideline TR-03110-1 Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token Part 1 emrtds with BAC/PACEv2 and EACv1 Version 2.20 26. February 2015 History Version

More information

Security Mechanisms and Access Control Infrastructure for e-passports and General Purpose e-documents

Security Mechanisms and Access Control Infrastructure for e-passports and General Purpose e-documents Journal of Universal Computer Science, vol. 15, no. 5 (2009), 970-991 submitted: 1/8/08, accepted: 28/2/09, appeared: 1/3/09 J.UCS Security Mechanisms and Access Control Infrastructure for e-passports

More information

Chip Authentication for E-Passports: PACE with Chip Authentication Mapping v2

Chip Authentication for E-Passports: PACE with Chip Authentication Mapping v2 v.2 Chip Authentication for s: with Chip Authentication Mapping v2 Lucjan Mirosław Wrocław University of Science and Technology, Poland ISC 2016, Honolulu Electronic Passport v.2 e-passport and ebooth:

More information

Security Target Lite for CEITEC epassport Module CTC21001 with EAC

Security Target Lite for CEITEC epassport Module CTC21001 with EAC Security Target Lite for CEITEC epassport Module CTC21001 with EAC Version 2.0 12/Dec/2016 Document History 1.0 First version 2.0 Clarifications to section 7.1 CEITECSA 5.410.052 1 Table of contents 1

More information

E-Passport: Cracking Basic Access Control Keys with COPACOBANA

E-Passport: Cracking Basic Access Control Keys with COPACOBANA E-Passport: Cracking Basic Access Control Keys with COPACOBANA Yifei Liu, Timo Kasper, Kerstin Lemke-Rust and Christof Paar Communication Security Group Ruhr University Bochum, Germany http://www.crypto.rub.de

More information

BSI TR Part 1.1 A framework for Official Electronic ID Document conformity tests

BSI TR Part 1.1 A framework for Official Electronic ID Document conformity tests BSI TR-03105 Part 1.1 A framework for Official Electronic ID Document conformity tests Version 1.04.1 14.11.2008 CONTENTS 1 INTRODUCTION... 4 2 DEFINITIONS AND REFERENCES... 4 2.1 Definitions... 4 2.2

More information

An Overview of Electronic Passport Security Features

An Overview of Electronic Passport Security Features An Overview of Electronic Passport Security Features Zdeněk Říha Faculty of Informatics, Masaryk University, Botanická 68A, 602 00 Brno, Czech Republic zriha@fi.muni.cz Abstract. Electronic passports include

More information

Technology Advances in Authentication. Mohamed Lazzouni, SVP & CTO

Technology Advances in Authentication. Mohamed Lazzouni, SVP & CTO Technology Advances in Authentication Mohamed Lazzouni, SVP & CTO Outline Optical Authentication Complexity of security features and their evolution Computing and optics Document analysis techniques Automation

More information

Past & Future Issues in Smartcard Industry

Past & Future Issues in Smartcard Industry Past & Future Issues in Smartcard Industry Ecrypt 2 Summer School Guillaume Dabosville Oberthur Technologies Oberthur Technologies the group its divisions payment, mobile, transport and digital TV markets

More information

Security Mechanism of Electronic Passports. Petr ŠTURC Coesys Research and Development

Security Mechanism of Electronic Passports. Petr ŠTURC Coesys Research and Development Security Mechanism of Electronic Passports Petr ŠTURC Coesys Research and Development Smartcard CPU 16/32 bit 3.57MHz (20MHz) 1.8 / 3/ 5 V ROM 16-300 kb RAM 1-8 kb EEPROM 8-128kB Contactless communication

More information

Document reader Regula 70X4M

Document reader Regula 70X4M Document reader Regula 70X4M Full page passport reader with no moving parts inside. Automatic reading and authenticity verification of passports, IDs, visas, driver s licenses and other identification

More information

This paper focuses on the issue of increased biometric content. We have also published a paper on inspection systems.

This paper focuses on the issue of increased biometric content. We have also published a paper on inspection systems. White Paper 1 INTRODUCTION As ICAO 1 -compliant epassports come into widespread use in Q4 of 2006, it is an appropriate moment to review some of the initiatives required for the next stage of development.

More information

An Overview of Electronic Passport Security Features

An Overview of Electronic Passport Security Features An Overview of Electronic Passport Security Features Zdeněk Říha Faculty of Informatics, Masaryk University, Botanická 68A, 602 00 Brno, Czech Republic zriha@fi.muni.cz Abstract. Electronic passports include

More information

Common Criteria Protection Profile. Machine Readable Travel Document with ICAO Application, Extended Access Control BSI-CC-PP-0056

Common Criteria Protection Profile. Machine Readable Travel Document with ICAO Application, Extended Access Control BSI-CC-PP-0056 Common Criteria Protection Profile Machine Readable Travel Document with ICAO Application, Extended Access Control BSI-CC-PP-0056 Foreword This Protection Profile Machine Readable Travel Document with

More information

E-PASSPORT SCHEME USING AUTHENTICATION PROTOCOLS ALONG WITH FACE, FINGERPRINT, PALMPRINT AND IRIS BIOMETRICS

E-PASSPORT SCHEME USING AUTHENTICATION PROTOCOLS ALONG WITH FACE, FINGERPRINT, PALMPRINT AND IRIS BIOMETRICS E-PASSPORT SCHEME USING AUTHENTICATION PROTOCOLS ALONG WITH FACE, FINGERPRINT, PALMPRINT AND IRIS BIOMETRICS 1 V.K. Narendira Kumar and 2 B. Srinivasan 1 Assistant Professor, Department of Information

More information

Conformity and Interoperability Key Prerequisites for Security of eid documents. Holger Funke, 27 th April 2017, ID4Africa Windhoek

Conformity and Interoperability Key Prerequisites for Security of eid documents. Holger Funke, 27 th April 2017, ID4Africa Windhoek Conformity and Interoperability Key Prerequisites for Security of eid documents Holger Funke, 27 th April 2017, ID4Africa Windhoek Agenda 1. About secunet Security Networks AG 2. Timeline of interoperability

More information

Electronic passports

Electronic passports Electronic passports Zdeněk Říha, Václav Matyáš, Petr Švenda Faculty of Informatics, Masaryk University, Brno, Czech Republic {zriha,matyas,svenda}@fi.muni.cz February 2008 A number of countries have been

More information

Security Target Lite for CEITEC epassport Module CTC21001 with BAC

Security Target Lite for CEITEC epassport Module CTC21001 with BAC Security Target Lite for CEITEC epassport Module CTC21001 with BAC Version 3.0 07/Dec/2016 Document History 1.0 Initial version 2.0 Minor corrections 3.0 Clarifications to section 7.1 CEITECSA 5.410.051

More information

Certification Report. EAL 4+ (ALC_DVS.2) Evaluation of TÜBİTAK BİLGEM UEKAE. AKİS v1.4i PASAPORT

Certification Report. EAL 4+ (ALC_DVS.2) Evaluation of TÜBİTAK BİLGEM UEKAE. AKİS v1.4i PASAPORT Certification Report EAL 4+ (ALC_DVS.2) Evaluation of TÜBİTAK BİLGEM UEKAE AKİS v1.4i PASAPORT issued by Turkish Standards Institution Common Criteria Certification Scheme SOFTWARE TEST and CERTIFICATION

More information

Part 9: Deployment of Biometric Identification and Electronic Storage of Data in MRTDs

Part 9: Deployment of Biometric Identification and Electronic Storage of Data in MRTDs Doc 9303 Machine Readable Travel Documents Seventh Edition, 2015 Part 9: Deployment of Biometric Identification and Electronic Storage of Data in MRTDs Approved by and published under the authority of

More information

Der elektronische Personalausweis Mehr oder weniger Sicherheit?

Der elektronische Personalausweis Mehr oder weniger Sicherheit? Der elektronische Personalausweis Mehr oder weniger Sicherheit? Lukas Grunwald DN-Systems GmbH Germany CeBIT 2010- Heise Forum 2010 Hannover The Government s Dream Multi biometric, double gates, anti-tailgating,

More information

Biometrics. Overview of Authentication

Biometrics. Overview of Authentication May 2001 Biometrics The process of verifying that the person with whom a system is communicating or conducting a transaction is, in fact, that specific individual is called authentication. Authentication

More information

The New Seventh Edition of Doc Barry J. Kefauver Nairobi, Kenya November 2015

The New Seventh Edition of Doc Barry J. Kefauver Nairobi, Kenya November 2015 The New Seventh Edition of Doc 9303 Barry J. Kefauver Nairobi, Kenya November 2015 July 2015 ICAO published the 7 th edition of Doc 9303 Part 1 Part 2 Part 3 Part 4 Part 5 Part 6 Part 7 Part 8 Part 9

More information

Can eid card make life easier and more secure? Michal Ševčík Industry Solution Consultant Hewlett-Packard, Slovakia ITAPA, November 9 th, 2010

Can eid card make life easier and more secure? Michal Ševčík Industry Solution Consultant Hewlett-Packard, Slovakia ITAPA, November 9 th, 2010 Can eid card make life easier and more secure? Michal Ševčík Industry Solution Consultant Hewlett-Packard, Slovakia ITAPA, November 9 th, 2010 Content eid Primary Functions eid Privacy Features and Security

More information

Security Target lite. Machine Readable Travel Document with ICAO Application, Basic Access Control MTCOS Pro 2.1 BAC/ST23YR80

Security Target lite. Machine Readable Travel Document with ICAO Application, Basic Access Control MTCOS Pro 2.1 BAC/ST23YR80 Security Target lite Machine Readable Travel Document with ICAO Application, Basic Access Control MTCOS Pro 2.1 BAC/ST23YR80 MASKTECH INTERNATIONAL GMBH Document number: BSI-DSZ-CC-0671, ST lite, Version

More information

SPass NX V1.0 on S3CT9KW/S3CT9KC/S3CT9K9 Certification Report

SPass NX V1.0 on S3CT9KW/S3CT9KC/S3CT9K9 Certification Report KECS-CR-12-38 SPass NX V1.0 on S3CT9KW/S3CT9KC/S3CT9K9 Certification Report Certification No.: KECS-ISIS-0394-2012 2012. 6. 15 IT Security Certification Center History of Creation and Revision No. Date

More information

SECURITY TARGET LITE FOR MICAO ON IDEALCITIZ TM OS 2.1 BAC CONFIGURATION

SECURITY TARGET LITE FOR MICAO ON IDEALCITIZ TM OS 2.1 BAC CONFIGURATION SECURITY TARGET LITE FOR Reference: 2016_2000022972 Page: 2/113 Date Version Revision 06/12/2016 1.0 Final version Page: 3/113 Table of contents 1.1 ST LITE IDENTIFICATION... 7 1.2 TOE REFERENCE... 7 1.3

More information

Introduction of the Seventh Edition of Doc 9303

Introduction of the Seventh Edition of Doc 9303 Introduction of the Seventh Edition of Doc 9303 Sjef Broekhaar Advisor ICAO TRIP IRAN SEMINAR Kish Island 17/05/2016 Footer 1 July 2015: ICAO publishes the 7th edition of Doc 9303 Part 1 Part 2 Part 3

More information

This document is a preview generated by EVS

This document is a preview generated by EVS INTERNATIONAL STANDARD ISO/IEC 18013-3 Second edition 2017-04 Information technology Personal identification ISO-compliant driving licence Part 3: Access control, authentication and integrity validation

More information

Athena IDProtect Duo v5 ICAO EAC optional AA. Public Security Target

Athena IDProtect Duo v5 ICAO EAC optional AA. Public Security Target Athena IDProtect Duo v5 ICAO EAC optional AA - Athena IDProtect Duo v5 Java Card on Inside Secure AT90SC28880RCFV Microcontroller embedding ICAO applet - Public Security Target Version 2.2 January 6, 2014

More information

The Future of Smart Cards: Bigger, Faster and More Secure

The Future of Smart Cards: Bigger, Faster and More Secure The Future of Smart Cards: Bigger, Faster and More Secure Joerg Borchert, Vice President, Secure Mobile Solutions July 16, 2003 Page 1 N e v e r s t o p t h i n k i n g. Infineon Technologies: Overview

More information

Whitepaper: GlobalTester Prove IS

Whitepaper: GlobalTester Prove IS Whitepaper: GlobalTester Prove IS Testing of EAC inspection systems By HJP Consulting GmbH Introduction There have been a lot of activities in standardization to define conformity tests for e-passports.

More information

SECURITY TARGET LITE FOR IDEAL PASS V2.0.1 EAC WITH PACE APPLICATION

SECURITY TARGET LITE FOR IDEAL PASS V2.0.1 EAC WITH PACE APPLICATION SECURITY TARGET LITE FOR IDEAL PASS V2.0.1 EAC WITH PACE APPLICATION Reference: 2016_2000023040 Page: 2/141 Date Version Revision 01/12/2016 1.0 Document creation Page: 3/141 Table of contents 1.1 SECURITY

More information

Evolution of Electronic Passport Scheme using Cryptographic Protocol along with Biometrics Authentication System

Evolution of Electronic Passport Scheme using Cryptographic Protocol along with Biometrics Authentication System I. J. Computer Network and Information Security, 2012, 2, 50-58 Published Online March 2012 in MECS (http://www.mecs-press.org/) DOI: 10.5815/ijcnis.2012.02.08 Evolution of Electronic Passport Scheme using

More information

PRIVACY ISSUES OF ELECTRONIC PASSPORTS 1. INTRODUCTION

PRIVACY ISSUES OF ELECTRONIC PASSPORTS 1. INTRODUCTION JOURNAL OF MEDICAL INFORMATICS & TECHNOLOGIES Vol. 17/2011, ISSN 1642-6037 access control, biometrics, electronic passport, privacy, skimming, tracking Zdeněk ŘÍHA 1, Vashek MATYÁŠ 1 PRIVACY ISSUES OF

More information

MULTIAPP V2 PACE - SAC PUBLIC SECURITY TARGET

MULTIAPP V2 PACE - SAC PUBLIC SECURITY TARGET MultiApp v2 Pace SAC Common Criteria / ISO 15408 Security Target Public version EAL4+ Copyright Gemalto SA 2012. Page : 1/50 CONTENT 1. ST INTRODUCTION... 4 1.1 ST IDENTIFICATION... 4 1.2 ST OVERVIEW...

More information

XSmart e-passport V1.2

XSmart e-passport V1.2 KECS-CR-11-27 XSmart e-passport V1.2 LG CNS Certification Report Certification No : KECS-ISIS-0319-2011 National Intelligence Service IT Security Certification Center Revision Number Establishment & Revision

More information

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM 109 CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM Security is considered to be the most critical factor in many applications. The main issues of such

More information

Future Expansion for emrtd PKI Mark Joynes, Entrust

Future Expansion for emrtd PKI Mark Joynes, Entrust Future Expansion for emrtd PKI Mark Joynes, Entrust 2013 MRTD Symposium 1 What are we trying to achieve Prevent: Production of credible false documents Tampering with legitimate documents Breach of sovereignty

More information

Security Target Lite

Security Target Lite Security Target Lite for the PEACOS Extended Access Control MRTD Common Criteria version 3.1 revision 3 ISO/IEC 15408 Assurance Level EAL 4+ Developer Gep S.p.A. Corso Salvatore D Amato, 90 80022 Arzano

More information

Security Target Bundesdruckerei Document Application

Security Target Bundesdruckerei Document Application Security Target Bundesdruckerei Document Application Bundesdruckerei GmbH Author: Bundesdruckerei GmbH Version: 3.7 Date: 11.12.2012 Abstract This document is the Security Target (ST) for the Common Criteria

More information

ISO/IEC INTERNATIONAL STANDARD

ISO/IEC INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 18013-2 First edition 2008-05-15 Information technology Personal identification ISO-compliant driving licence Part 2: Machine-readable technologies Technologies de l'information

More information

LDS2 Concept and Overview: Exploring Possibilities in Travel Border Clearance

LDS2 Concept and Overview: Exploring Possibilities in Travel Border Clearance LDS2 Concept and Overview: Exploring Possibilities in Travel Border Clearance Overview Current generation of epassports Benefits and Limits of an epassport Overview of the next generation epassport Applications

More information

ID-One epass V2.2 on NXP In Supplemental Access Control (SAC) configuration With AA. Public Security Target. 1 FQR Ed1

ID-One epass V2.2 on NXP In Supplemental Access Control (SAC) configuration With AA. Public Security Target. 1 FQR Ed1 ID-One epass V2.2 on NXP In Supplemental Access Control (SAC) configuration With AA Public Security Target 1 FQR 110 6261 Ed1 Table of contents 1 SECURITY TARGET INTRODUCTION... 6 1.1 SECURITY TARGET IDENTIFICATION...

More information

Machine Readable Travel Document with ICAO Application", Basic Access Control

Machine Readable Travel Document with ICAO Application, Basic Access Control Common Criteria Protection Profile Machine Readable Travel Document with ICAO Application", Basic Access Control BSI-PP-0017 Approved by the Federal Ministry of the Interior Version 1.0, 18 August 2005

More information

An emrtd inspection system on Android. Design, implementation and evaluation

An emrtd inspection system on Android. Design, implementation and evaluation An emrtd inspection system on Android Design, implementation and evaluation Halvdan Hoem Grelland Master s Thesis Spring 2016 An emrtd inspection system on Android Halvdan Hoem Grelland 2nd May 2016 ii

More information

3D Face Project. Overview. Paul Welti. Sagem Défense Sécurité Technical coordinator. ! Background. ! Objectives. ! Workpackages

3D Face Project. Overview. Paul Welti. Sagem Défense Sécurité Technical coordinator. ! Background. ! Objectives. ! Workpackages 3D Face Project Paul Welti Sagem Défense Sécurité Technical coordinator Overview! Background! Objectives! Workpackages 2 1 ! Biometric epassport Biometrics and Border Control! EU-Council Regulation No

More information

SmartCards as electronic signature devices Progress of standardization. Helmut Scherzer, CEN TC224/WG16 (Editor) IBM Germany

SmartCards as electronic signature devices Progress of standardization. Helmut Scherzer, CEN TC224/WG16 (Editor) IBM Germany SmartCards as electronic signature devices Progress of standardization Helmut Scherzer, CEN TC224/WG16 (Editor) IBM Germany scherzer@de.ibm.com Active CEN working groups(today) TC224 : "Machine readable

More information

A National Public Key Directory

A National Public Key Directory A National Public Key Directory Version 1.0 definite Date 21 July 2015 Author Jeen de Swart Judicial Information services Ministry of Security and Justice, Netherlands ABSTRACT This white paper is about

More information

Security Target Lite. ASapp-eID Machine Readable Electronic Document

Security Target Lite. ASapp-eID Machine Readable Electronic Document Security Target Lite ASapp-eID Machine Readable Electronic Document BAC Common Criteria version 3.1 revision 4 Assurance Level EAL 4+ Version 1 Date 2017-08-15 Reference TCLE160091 Classification PUBLIC

More information

E-passport 72K V1.0. Public Security Target. Oberthur Card Systems. E-passport 72K - Public Security Target. Ref: V1.

E-passport 72K V1.0. Public Security Target. Oberthur Card Systems. E-passport 72K - Public Security Target. Ref: V1. E-passport 72K V1.0 Public Security Target 1/56 TABLE DES MATIERES 1 ST INTRODUCTION...4 1.1 ST IDENTIFICATION...4 1.2 ST OVERVIEW...5 2 TOE DESCRIPTION...5 2.1 TOE DEFINITION...5 2.2 TOE USAGE AND SECURITY

More information

(More) cryptographic protocols

(More) cryptographic protocols (More) cryptographic protocols Myrto Arapinis School of Informatics University of Edinburgh October 19, 2017 1/24 Authentication and key agreement protocols 2/24 Authentication and key agreement Long-term

More information

ChipDoc P60 on JCOP 3 SECID P60 (OSA) ICAO BAC Security Target Lite

ChipDoc P60 on JCOP 3 SECID P60 (OSA) ICAO BAC Security Target Lite ChipDoc P60 on JCOP 3 SECID P60 (OSA) ICAO BAC Rev. 1.0 28 September 2017 Final Document information Info Keywords Abstract Content Common Criteria,, ChipDoc P60 on JCOP 3 SECID P60 (OSA) ICAO BAC of ChipDoc

More information

E-Passport Validation: A practical experience

E-Passport Validation: A practical experience E-Passport Validation: A practical experience R Rajeshkumar International Organization for Standardization (ISO) ICAO TRIP: Making the Air Travel more Secure and Efficient TOWARDS A BETTER TRAVELLER IDENTIFICATION

More information

CompTIA Security+ (Exam SY0-401) Course 01 Security Fundamentals

CompTIA Security+ (Exam SY0-401) Course 01 Security Fundamentals CompTIA Security+ (Exam SY0-401) Course 01 Security Fundamentals This course contains copyrighted material used by permission of Logical Operations, Inc. Slide 1 Course 01: Security Fundamentals The Information

More information

CONFORMITY TESTING OF EAC INSPECTION SYSTEMS

CONFORMITY TESTING OF EAC INSPECTION SYSTEMS CONFORMITY TESTING OF EAC INSPECTION SYSTEMS By Dr. Michael Jahnich, Technical Director, HJP Consulting GmbH Testing the conformance of inspection systems for epassports is an ongoing and open issue. One

More information

10/02/2015. Introduction PROTOCOL EXAMPLES. e-passport. e-passports contain an RFID tag.

10/02/2015. Introduction PROTOCOL EXAMPLES. e-passport. e-passports contain an RFID tag. Introduction PROTOCOL EXAMPLES Tom Chothia Intro. To Comp. Sec. This talk gives some example of protocol attacks from my research, and a research group in Cambridge. E-passports (me & Smirnov) Contactless

More information

CSC 474 Network Security. Authentication. Identification

CSC 474 Network Security. Authentication. Identification Computer Science CSC 474 Network Security Topic 6. Authentication CSC 474 Dr. Peng Ning 1 Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS ISSN 1392 124X INFORMATION TECHNOLOGY AND CONTROL, 2012, Vol.41, No.1 A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS Bae-Ling Chen 1, Wen-Chung Kuo 2*, Lih-Chyau Wuu 3 1

More information

SPass NX V1.0 R3. Security Target. Public version. on S3CT9KW/S3CT9KC/S3CT9K9. Samsung SDS. Copyright c 2013 Samsung SDS Co., Ltd. All rights reserved

SPass NX V1.0 R3. Security Target. Public version. on S3CT9KW/S3CT9KC/S3CT9K9. Samsung SDS. Copyright c 2013 Samsung SDS Co., Ltd. All rights reserved od SPass NX V1.0 R3 on S3CT9KW/S3CT9KC/S3CT9K9 Security Target Public version Samsung SDS Copyright c 2013 Samsung SDS Co., Ltd. All rights reserved REVISION STATUS Revision Date Author Description of

More information

WHAT FUTURE FOR CONTACTLESS CARD SECURITY?

WHAT FUTURE FOR CONTACTLESS CARD SECURITY? WHAT FUTURE FOR CONTACTLESS CARD SECURITY? Alain Vazquez (alain.vazquez@louveciennes.sema.slb.com) 1/27 AV Contents Major contactless features : summary Contactless major constraints Major security issues

More information

About Machine-Readable Travel Documents

About Machine-Readable Travel Documents About Machine-Readable Travel Documents Privacy Enhancement Using (Weakly) Non-Transferable Data Authentication Jean Monnerat 1, Serge Vaudenay 2, and Martin Vuagnoux 2 1 UCSD, San Diego CA, USA 2 EPFL,

More information

Common Criteria Protection Profile

Common Criteria Protection Profile Common Criteria Protection Profile Machine-Readable Electronic Documents based on BSI TR-03110 for Official Use [MR.ED-PP] BSI-CC-PP-0087-V2 Version 2.0.2 Document history Version 2.0.2, April 4th, 2016

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Towards e-passport Duplicate Enrolment Check in the European Union

Towards e-passport Duplicate Enrolment Check in the European Union 2013 European Intelligence and Security Informatics Conference Towards e-passport Duplicate Enrolment Check in the European Union Moazzam Butt, Sandra Marti, Alexander Nouak,Jörg Köplin, R. Raghavendra

More information

MACHINE READABLE TRAVEL DOCUMENTS

MACHINE READABLE TRAVEL DOCUMENTS MACHINE READABLE TRAVEL DOCUMENTS TECHNICAL REPORT Supplemental Access Control for Machine Readable Travel Documents Version 1.1 Date 15 April 2014 Published by authority of the Secretary General ISO/IEC

More information

Introduction to VANET

Introduction to VANET VANET Introduction to VANET -Vehicles connected to each others through an ad hoc formation form a wireless network called Vehicular Ad Hoc Network. -Vehicular ad hoc networks (VANETs) are a subgroup of

More information

A Traceability Attack Against e-passports

A Traceability Attack Against e-passports A Traceability Attack Against e-passports Tom Chothia and Vitaliy Smirnov School of Computer Science, University of Birmingham, Birmingham, UK Abstract. Since 2004, many nations have started issuing e-passports

More information

A Multi-Application Smart-Card ID System for George Mason University. - Suraj Ravichandran.

A Multi-Application Smart-Card ID System for George Mason University. - Suraj Ravichandran. A Multi-Application Smart-Card ID System for George Mason University - Suraj Ravichandran. Current System Magnetic Swipe Card based ID The card has three tracks They each store the following: Name, G#

More information

BCA III Network security and Cryptography Examination-2016 Model Paper 1

BCA III Network security and Cryptography Examination-2016 Model Paper 1 Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 1 M.M:50 The question paper contains 40 multiple choice questions with four choices and student will have to pick the correct

More information

AIT 682: Network and Systems Security

AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 6. Authentication Instructor: Dr. Kun Sun Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

Authentication. Identification. AIT 682: Network and Systems Security

Authentication. Identification. AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 6. Authentication Instructor: Dr. Kun Sun Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

Implementation Based Security Analysis of the Electronic Passport

Implementation Based Security Analysis of the Electronic Passport Diploma Thesis Implementation Based Security Analysis of the Electronic Passport Liu, Yifei 15.05.2007 Ruhr-Universität Bochum Lehrstuhl für Kommunikationssicherheit Prof. Dr.-Ing. Christof Paar 2 Erklärung

More information

Remote E-Voting System

Remote E-Voting System Remote E-Voting System Crypto2-Spring 2013 Benjamin Kaiser Jacob Shedd Jeremy White Phases Initialization Registration Voting Verifying Activities Trusted Authority (TA) distributes 4 keys to Registrar,

More information

Bank Infrastructure - Video - 1

Bank Infrastructure - Video - 1 Bank Infrastructure - 1 05/09/2017 Threats Threat Source Risk Status Date Created Account Footprinting Web Browser Targeted Malware Web Browser Man in the browser Web Browser Identity Spoofing - Impersonation

More information

Common Criteria Protection Profile

Common Criteria Protection Profile Common Criteria Protection Profile Machine-Readable Electronic Documents based on BSI TR-03110 for Official Use [MR.ED-PP] BSI-CC-PP-0087 Document history Version 1.01, May 20th, 2015 Federal Office for

More information

epass ICAO essential ST lite EAC RSA FQR No: FQR Issue: 1

epass ICAO essential ST lite EAC RSA FQR No: FQR Issue: 1 epass ICAO essential ST lite EAC RSA FQR No: 110 7563 FQR Issue: 1 Legal Notice OT. All rights reserved. Specifications and information are subject to change without notice. The products described in this

More information

Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11

Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11 OpenLAB CDS Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11 Technical Note Introduction Part 11 in Title 21 of the Code of Federal Regulations includes

More information

Security in NFC Readers

Security in NFC Readers Security in Readers Public Content and security, a different kind of wireless Under the hood of based systems Enhancing the security of an architecture Secure data exchange Information security goals Cryptographic

More information

epass ICAO essential configuration BAC and EAC RSA or configuration BAC and EAC ECC, Version 1.0 running on SLE77CLFX2400P & SLE77CLFX2407P

epass ICAO essential configuration BAC and EAC RSA or configuration BAC and EAC ECC, Version 1.0 running on SLE77CLFX2400P & SLE77CLFX2407P 122 CERTIFICATION REPORT No. CRP286 running on SLE77CLFX2400P & SLE77CLFX2407P Issue 1.0 September 2015 Crown Copyright 2015 All Rights Reserved Reproduction is authorised, provided that this report is

More information

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Younghwa An Computer Media Information Engineering, Kangnam University, 111, Gugal-dong, Giheung-gu, Yongin-si,

More information

Athena IDPass ICAO BAC. Security Target Lite

Athena IDPass ICAO BAC. Security Target Lite Athena IDPass ICAO BAC - Athena IDProtect/OS755 Java Card on STMicroelectronics ST23YR48/80 Microcontroller embedding IDPass applet Security Target Lite Version 3.1 September 6, 2012 Contents 1. ST INTRODUCTION...

More information

epass ICAO essential ST lite BAC only FQR No: FQR Issue: 1

epass ICAO essential ST lite BAC only FQR No: FQR Issue: 1 epass ICAO essential ST lite BAC only FQR No: 110 7561 FQR Issue: 1 Legal Notice OT. All rights reserved. Specifications and information are subject to change without notice. The products described in

More information

TRANSITIONING OF CRYPTOGRAPHIC ALGORITHMS IN THE ELECTRONIC BIDDING CORE SYSTEM JACIC Hiroyuki ISHIWATA

TRANSITIONING OF CRYPTOGRAPHIC ALGORITHMS IN THE ELECTRONIC BIDDING CORE SYSTEM JACIC Hiroyuki ISHIWATA TRANSITIONING OF CRYPTOGRAPHIC ALGORITHMS IN THE ELECTRONIC BIDDING CORE SYSTEM 2013.11.8 JACIC Hiroyuki ISHIWATA JACIC Electronic Bidding Core System Development Consortium introduce myself author name:

More information

Certification Report

Certification Report TÜV Rheinland Nederland B.V. Version 2016-2 Certification Report Mercury epassport v1.16 Sponsor and developer: Infineon Technologies AG Am Campeon 5 D-85579 Neubiberg Germany Evaluation facility: Brightsight

More information

Efficient RFID authentication scheme for supply chain applications

Efficient RFID authentication scheme for supply chain applications University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2010 Efficient RFID authentication scheme for supply chain applications

More information

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography Principles of Information Security, Fourth Edition Chapter 8 Cryptography Learning Objectives Upon completion of this material, you should be able to: Chronicle the most significant events and discoveries

More information

Linux Network Administration

Linux Network Administration Secure Remote Connections with OpenSSH Objective At the conclusion of this module, the student will be able to: Configure the ssh daemon start, stop, and restart sshd 17 January 2005 NETW 111 - SSH 2 SSH

More information

Authentication Technologies

Authentication Technologies Authentication Technologies 1 Authentication The determination of identity, usually based on a combination of something the person has (like a smart card or a radio key fob storing secret keys), something

More information

Security Flaws of Cheng et al. s Biometric-based Remote User Authentication Scheme Using Quadratic Residues

Security Flaws of Cheng et al. s Biometric-based Remote User Authentication Scheme Using Quadratic Residues Contemporary Engineering Sciences, Vol. 7, 2014, no. 26, 1467-1473 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.49118 Security Flaws of Cheng et al. s Biometric-based Remote User Authentication

More information