Cryptography in Radio Frequency Identification and Fair Exchange Protocols

Size: px
Start display at page:

Download "Cryptography in Radio Frequency Identification and Fair Exchange Protocols"

Transcription

1 Soutenance Publique de Thèse de Doctorat Cryptography in Radio Frequency Identification and Fair Exchange Protocols Gildas Avoine EPFL, Lausanne, Switzerland December 12, ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE

2 Summary of my Work Fair Exchange AV03a, AV03b, AV04, AGGV05, Avo03. Radio Frequency Identification Avo04, ADO05, AO05a, AO05b, CA06, AB06. Odds and Ends Avo05, AMP04, AJO05, AJ03, VAJ03, AJO05. 2 / 34

3 Outline of the Presentation RFID PRIMER IMPERSONATION OF TAGS INFORMATION LEAKAGE MALICIOUS TRACEABILITY TRACEABILITY THROUGHT THE COMMUNICATION LAYERS 3 / 34

4 RFID PRIMER

5 RFID Definition and Architecture Definition RFID Radio Frequency IDentification (RFID) is a method of remotely identifying objects or subjects using transponders (tags) queried through a radio frequency channel. tag reader tag tag tag database tag 4 / 34

6 RFID Tags 5 / 34

7 RFID Readers 6 / 34

8 Tag Characteristics tamper resistance communication distance yes no meters centim passive xor symmetric semi passive memory computation asymmetric active power source 7 / 34

9 Tag Specificities Tags cannot be switched-off Tags answer without the agreement of their bearers Increasing of the communication range Tags can be almost invisible 8 / 34

10 Daily Life Examples Management of stocks Libraries Anti-counterfeiting Access control Localization of people Electronic documents Counting cattle 9 / 34

11 Security Threat Classification Denial of service Impersonation Information Leakage Malicious traceability 10 / 34

12 IMPERSONATION OF TAGS

13 Problem and Adversary Means Problem An adversary should not be able to impersonate a tag. Adversary Means The adversary can query the targetted tag or eavesdrop (RFID) communications between the tag and readers. Then the adversary tries to simulate the tag in front of a legitimate reader. 11 / 34

14 Tag Simulator 12 / 34

15 Identification vs Authentication Primal goal of RFID is to provide security. Definition Authentication The authentication consists for the reader in obtaining the identity of the tag and a proof that the claimed identity is correct. Primal goal of RFID is to provide functionality. Definition Identification The identification consists for the reader in obtaining the identity of the tag, but no proof is required. 13 / 34

16 Identification Protocol System request ID Tag Examples: Counting cattle, localization, stock management. 14 / 34

17 Authentication Protocol System (K) r E K (r) Tag (K) Examples: Access control, e-documents, anti-counterfeiting. 15 / 34

18 Impersonation (Example: Texas Instrument DST Module) Attack of Bono et al. on the Digital Signature Transponder manufactured by TI, used in automobile ignition key. Car r E K (r) Key (RFID) Recovering the 40-bit key requires less than 1 minute using a time-memory trade-off. Recovering the cryptographic key / Impersonating the ignition key / Impersonating the SpeedPass card 16 / 34

19 Impersonation (Example: Relay Attack) The reader believes the tag is within its electromagnetic field. The attacker behaves as an extension cord. reader tag adversary database The solution consists in using a distance bounding protocol. 17 / 34

20 INFORMATION LEAKAGE

21 Problem and Adversary Means Problem An adversary should not be able to obtain useful information about the tagged object. Adversary Means The adversary can query the targetted tag or eavesdrop (RFID) communications between the tag and readers. 18 / 34

22 Information Leakage Problem Tagged books in libraries Tagged pharmaceutical products Electronic documents like passports, ID cards, etc. 19 / 34

23 MALICIOUS TRACEABILITY

24 Problem and Adversary means Problem An adversary should not be able to track people thanks to the RFID tags they carry. Adversary Means The adversary can query the targetted tag and eavesdrop (RFID) communications between his target and readers. 20 / 34

25 Avoiding Malicious Traceability The information sent back by the tag must be indistinguishable (by an adversary) from a random value. The information must be refreshed at each new identification. 21 / 34

26 Protocols Protocol [JuelsP03] [VadjaB03] [GolleJJS04] [Juels04] [HenriciM04] [SaitoRS04] [JuelsW05] [WeisSRE02] [OhkuboSK03] [FeldhoferDW04] [MolnarW04] [RheeKKW05] Weaknesses pointed out by [Avoine04], [ZhangK05] [VadjaB03] [Avoine05], [SaitoRS04] [Juels04] [AvoineO05] [Avoine05] [GilbertRS05] 22 / 34

27 Feldhofer, Dominikus, and Wolkerstorfer s Protocol System (K) AES 1 K pick a find K in its database s.t. (σ) is valid a σ Tag (K) pick b and compute σ = AES K (a, b) 23 / 34

28 Computation Complexity of Challenge-Response Protocols An exhaustive search in the system s database is required to identify one tag. Complexity too high in particular in case of inventory. Is it possible to design an RFID protocol with a complexity better than linear? Molnar and Wagner proposed a solution that reduces the complexity of any challenge-response from O(n) to O(log n). 24 / 34

29 Molnar and Wagner s Tree-Based Technique Each tag stores log δ (n) keys. K 1 K 2 K 3 K 4 K 5 K 6 K 7 K 8 K 9 K 10 K 11 K 12 K 13 K 14 K 15 K 16 K 17 K 18 K 19 K 20 T 1 T 2 T 3 T 4 T 5 T 6 T 7 T 8 T 9 T 10 T 11 T 12 T 13 T 14 T 15 T 16 A challenge-response is applied at each level of the tree. Instead of carrying out 1 exhaustive search in a set of size n, log δ (n) exhaustive searches are performed in sets of size δ. 25 / 34

30 Drawbacks Tags share some keys. Tampering with tags gives information about the other tags. known keys unknown keys K 1 K 2 K 3 K 4 K 5 K 6 K 7 K 8 K 9 K 10 K 11 K 12 K 13 K 14 K 15 K 16 K 17 K 18 K 19 K 20 T 1 T 2 T 3 T 4 T 5 T 6 T 7 T 8 T 9 T 10 T 11 T 12 T 13 T 14 T 15 T / 34

31 How to Trace a Tag (1) Tamper with k tags. (2) Choose any target T and query it at will. (3) Query T 1 and T 2 to determine which of the two is T.? T 1 T 2 (3) (2) T RFID RFID RFID tamper with A (1) 27 / 34

32 Five Cases to Analyze T 1 on known branch and T 2 on unknown branch: success. T 2 on known branch and T 1 on unknown branch: success. T 1 and T 2 both on known but different branches: success. T 1 and T 2 both on unknown: failure. T 1 and T 2 both the same known branch: failure at level i but the attack moves on to level i / 34

33 Probability of Success Probability of tracing tag T k = 200 k = 100 k = 50 k = 20 k = Branching factor δ 29 / 34

34 Using a Time-Memory Trade-Off Time complexity can be reduced against a memory cost. [AO05] as efficient as [MW04]. [AO05] does not degrade security. 30 / 34

35 TRACEABILITY THROUGHT THE COMMUNICATION LAYERS

36 Problem and Adversary Means Problem An adversary should not be able to track people thanks to the RFID tags they carry. Adversary Means The adversary takes benefit of a side channel instead of using the RFID protocol. This side channel can be in any layer of the communication model. 31 / 34

37 Malicious Traceability in the Communication Layer request Noise 32 / 34

38 Collision-Avoidance Protocols (Example: Slotted Aloha) The access to the communication channel is split into time slots. The number of slots is chosen by the reader which informs the tags they will have n slots to answer. Each tag randomly chooses one slot among the n and replies to the reader when its slot arrives. If n is not sufficiently large, then some collisions occur. Example: Philips ICode1 Label. 33 / 34

39 CONCLUSION

40 Conclusion Will low cost RFID become an ubiquitous technology? Is malicious traceability a problem? Is it too late to deal with this problem? Are there existing solutions? Shall we have a drink after the presentation? 34 / 34

Lightweight Cryptography for RFID Systems

Lightweight Cryptography for RFID Systems Lightweight Cryptography for RFID Systems Guang Gong Department of Electrical and Computer Engineering University of Waterloo CANADA G. Gong (University of Waterloo)

More information

Efficient RFID authentication scheme for supply chain applications

Efficient RFID authentication scheme for supply chain applications University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2010 Efficient RFID authentication scheme for supply chain applications

More information

Relay Attacks and Distance Bounding Protocols in RFID Environments

Relay Attacks and Distance Bounding Protocols in RFID Environments Relay Attacks and Distance Bounding Protocols in RFID Environments Prof. Gildas Avoine Université catholique de Louvain, Belgium Information Security Group SUMMARY RFID Background Relay Attacks Distance

More information

Efficient RFID Authentication protocol for Ubiquitous Computing Environment

Efficient RFID Authentication protocol for Ubiquitous Computing Environment Efficient RFID Authentication protocol for Ubiquitous Computing Environment Eun Young Choi 1, Su Mi Lee 1, and Dong Hoon Lee 2 Center for Information Security Technologies(CIST), Korea University, 1, 5-Ka,

More information

Strong Privacy for RFID Systems from Plaintext-Aware Encryption

Strong Privacy for RFID Systems from Plaintext-Aware Encryption Strong Privacy for RFID Systems from Plaintext-Aware Encryption Khaled Ouafi and Serge Vaudenay ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE http://lasec.epfl.ch/ supported by the ECRYPT project SV strong

More information

A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags

A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags Sarah Abughazalah, Konstantinos Markantonakis, and Keith Mayes Smart Card Centre-Information Security Group (SCC-ISG) Royal Holloway,

More information

Lightweight Privacy Preserving Authentication for RFID Using a Stream Cipher

Lightweight Privacy Preserving Authentication for RFID Using a Stream Cipher Lightweight Privacy Preserving Authentication for RFID Using a Stream Cipher Olivier Billet, Jonathan Etrog, and Henri Gilbert Orange Labs RFID systems tags readers back end many types of systems system

More information

A Lightweight RFID Protocol to protect against Traceability and Cloning attacks

A Lightweight RFID Protocol to protect against Traceability and Cloning attacks A Lightweight RFID Protocol to protect against Traceability and Cloning attacks Tassos Dimitriou Athens Information Technology 19.5km Markopoulo Ave., 19002, Peania Athens, Greece tdim@ait.edu.gr Abstract

More information

Using HB Family of Protocols for Privacy-Preserving Authentication of RFID Tags in a Population

Using HB Family of Protocols for Privacy-Preserving Authentication of RFID Tags in a Population Using HB Family of Protocols for Privacy-Preserving Authentication of RFID Tags in a Population Tzipora Halevi 1, Nitesh Saxena 1, Shai Halevi 2 1 Polytechnic Institue of New York University, 2 IBM T.

More information

Authenticating Pervasive Devices with Human Protocols

Authenticating Pervasive Devices with Human Protocols Authenticating Pervasive Devices with Human Protocols Presented by Xiaokun Mu Paper Authors: Ari Juels RSA Laboratories Stephen A. Weis Massachusetts Institute of Technology Authentication Problems It

More information

Protecting Privacy and Ensuring Security of RFID Systems Using Private Authentication Protocols

Protecting Privacy and Ensuring Security of RFID Systems Using Private Authentication Protocols Marquette University e-publications@marquette Master's Theses (2009 -) Dissertations, Theses, and Professional Projects Protecting Privacy and Ensuring Security of RFID Systems Using Private Authentication

More information

ACTION: Breaking the Privacy Barrier for RFID Systems

ACTION: Breaking the Privacy Barrier for RFID Systems Ad Hoc & Sensor Wireless Networks, Vol. 24, pp. 135 159 Reprints available directly from the publisher Photocopying permitted by license only 2014 Old City Publishing, Inc. Published by license under the

More information

An Efficient and Private RFID Authentication Protocol Supporting Ownership Transfer

An Efficient and Private RFID Authentication Protocol Supporting Ownership Transfer An Efficient and Private RFID Authentication Protocol Supporting Ownership Transfer Süleyman Kardaş,,SerkanÇelik,, Atakan Arslan,andAlbertLevi TÜBITAK BILGEM UEKAE Gebze, Kocaeli Sabancı University, Faculty

More information

Cryptographic Component Identification: Enabler for Secure Vehicles

Cryptographic Component Identification: Enabler for Secure Vehicles Cryptographic Component Identification: Enabler for Secure Vehicles André Weimerskirch, Christof Paar and Marko Wolf escrypt Embedded Security GmbH D-44801 Bochum, Germany {aweimerskirch, cpaar, mwolf}@escrypt.com

More information

HGLAP : Hierarchical Group-index based Lightweight Authentication Protocol for Distributed RFID system

HGLAP : Hierarchical Group-index based Lightweight Authentication Protocol for Distributed RFID system HGLAP : Hierarchical Group-index based Lightweight Authentication Protocol for Distributed RFID system JeaCheol Ha 1, HwanKoo Kim 1, JeaHoon Park 2, SangJae Moon 2, Juanma Gonzalez Nieto 3, and Colin Boyd

More information

Privacy Protection in RFID-Enabled Banknotes

Privacy Protection in RFID-Enabled Banknotes Privacy Protection in RFID-Enabled Banknotes Ari Juels, Ravikanth Pappu, Squealing Euros: Privacy-Protection in RFID-Enabled Banknotes, Financial Cryptography '03 Reporter : Chung-Fu Lu Advisor : Prof.

More information

An Approach to Security and Privacy of RFID Systems in Anti- Desynchronization

An Approach to Security and Privacy of RFID Systems in Anti- Desynchronization 40 An Approach to Security and Privacy of RFID Systems in Anti- Desynchronization Min-Hua Shao Department of Management Information Systems, National Pingtung University of Science & Technology, Pingtung,

More information

Extended Privacy Protection with Flexible Architecture in RFID Using Variable Key Scheme

Extended Privacy Protection with Flexible Architecture in RFID Using Variable Key Scheme Extended Privacy Protection with Flexible Architecture in RFID Using Variable Key Scheme CH.Srigiri 1, S.Bharathi 2 1 Assistant professor Department of ECE Godavari Institute of Engineering and Technology

More information

The EAC for MRTD. 26 January 2010

The EAC for MRTD. 26 January 2010 The EAC for MRTD Rafik Chaabouni Serge Vaudenay 26 January 2010 Outline MRTD? Standards - RFID - ICAO and BAC - EAC Solutions? 2 MRTD? Machine Readable Travel Document 3 Standards RFID ICAO and BAC EAC

More information

Mutual Authentication in RFID

Mutual Authentication in RFID Mutual Authentication in RFID Security and Privacy Radu-Ioan Paise EPFL CH-1015 Lausanne, Switzerland radu-ioan.paise@epfl.ch Serge Vaudenay EPFL CH-1015 Lausanne, Switzerland serge.vaudenay@epfl.ch ABSTRACT

More information

Wide-weak Privacy Preserving RFID Mutual Authentication Protocol

Wide-weak Privacy Preserving RFID Mutual Authentication Protocol Wide-weak Privacy Preserving RFID Mutual Authentication Protocol Raghuvir Songhela Manik Lal Das DA-IICT, Gandhinagar, India. {songhela raghuvir, maniklal das}@daiict.ac.in Abstract Radio Frequency IDentification

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS ISSN 1392 124X INFORMATION TECHNOLOGY AND CONTROL, 2012, Vol.41, No.1 A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS Bae-Ling Chen 1, Wen-Chung Kuo 2*, Lih-Chyau Wuu 3 1

More information

RFID SECURITY USING LIGHTWEIGHT MUTUAL AUTHENTICATION AND OWNERSHIP TRANSFER PROTOCOL

RFID SECURITY USING LIGHTWEIGHT MUTUAL AUTHENTICATION AND OWNERSHIP TRANSFER PROTOCOL RFID SECURITY USING LIGHTWEIGHT MUTUAL AUTHENTICATION AND OWNERSHIP TRANSFER PROTOCOL Amol Bandal 1 and Shankar Nawale 2 1 Department of Computer Engineering, Sinhgad Institute, Lonavala, Maharashtra,

More information

Security Analysis of Two Ultra-Lightweight RFID Authentication Protocols

Security Analysis of Two Ultra-Lightweight RFID Authentication Protocols Security Analysis of Two Ultra-Lightweight RFID Authentication Protocols Tieyan Li and Guilin Wang Systems and Security Department Institute for Infocomm Research (I 2 R) 21 Heng Mui Keng Terrace, Singapore

More information

Privacy through Noise: A Design Space for Private Identification

Privacy through Noise: A Design Space for Private Identification Privacy through Noise: A Design Space for Private Identification Karsten Nohl University of Virginia nohl@cs.virginia.edu Abstract. To protect privacy in large systems, users must be able to authenticate

More information

Scalable RFID Systems: A Privacy-Preserving Protocol with Constant-Time Identification

Scalable RFID Systems: A Privacy-Preserving Protocol with Constant-Time Identification 1 Scalable RFID Systems: A Privacy-Preserving Protocol with Constant-Time Identification Basel Alomair, Andrew Clark, Jorge Cuellar, and Radha Poovendran Computer Research Institute (CRI), King Abdulaziz

More information

RFID tags. Inductive coupling is used for. energy transfer to card transmission of clock signal data transfer

RFID tags. Inductive coupling is used for. energy transfer to card transmission of clock signal data transfer RFID 1 RFID tags RFID = Radio-Frequency IDentification RFID devices are called tags or transponders More powerful RFID tags can be called (contactless) smartcards Inductive coupling is used for energy

More information

To Filter or to Authorize: Network-Layer DoS Defense against Multimillion-node Botnets. Xiaowei Yang Duke Unversity

To Filter or to Authorize: Network-Layer DoS Defense against Multimillion-node Botnets. Xiaowei Yang Duke Unversity To Filter or to Authorize: Network-Layer DoS Defense against Multimillion-node Botnets Xiaowei Yang Duke Unversity Denial of Service (DoS) flooding attacks Send packet floods to a targeted victim Exhaust

More information

Quantifying Information Leakage in Tree-Based Hash Protocols

Quantifying Information Leakage in Tree-Based Hash Protocols Quantifying Information Leakage in Tree-Based Hash Protocols Technical Report CS-- Karsten Nohl and David Evans University of Virginia Computer Science Department {nohl,evans}@cs.virginia.edu Abstract.

More information

Low-cost cryptography for privacy in RFID systems

Low-cost cryptography for privacy in RFID systems Low-cost cryptography for privacy in RFID systems Benoît Calmels, Sébastien Canard, Marc Girault, and Hervé Sibert France Telecom R&D, 42, rue des Coutures, BP6243, 14066 Caen Cedex 4, France {benoit.calmels,

More information

An Efficient Authentication Scheme for Rfid in Vanet By Using Ikev2

An Efficient Authentication Scheme for Rfid in Vanet By Using Ikev2 IOSR Journal of Electronics and Communication Engineering (IOSR-JECE) e-issn: 2278-2834,p- ISSN: 2278-8735.Volume 9, Issue 6, Ver. IV (Nov - Dec. 2014), PP 44-50 An Efficient Authentication Scheme for

More information

Scalable RFID Systems: a Privacy-Preserving Protocol with Constant-Time Identification

Scalable RFID Systems: a Privacy-Preserving Protocol with Constant-Time Identification 1 Scalable RFID Systems: a Privacy-Preserving Protocol with Constant-Time Identification Basel Alomair and Radha Poovendran Network Security Lab (NSL), University of Washington e-mail: {alomair,rp3}@u.washington.edu

More information

RFID Authentication Efficient Proactive Information Security within Computational Security

RFID Authentication Efficient Proactive Information Security within Computational Security RFID Authentication Efficient Proactive Information Security within Computational Security Shlomi Dolev 1, Marina Kopeetsky 2, and Adi Shamir 3 1 Department of Computer Science, Ben-Gurion University of

More information

CHAPTER 3 ANTI-COLLISION PROTOCOLS IN RFID BASED HUMAN TRACKING SYSTEMS (A BRIEF OVERVIEW)

CHAPTER 3 ANTI-COLLISION PROTOCOLS IN RFID BASED HUMAN TRACKING SYSTEMS (A BRIEF OVERVIEW) 33 CHAPTER 3 ANTI-COLLISION PROTOCOLS IN RFID BASED HUMAN TRACKING SYSTEMS (A BRIEF OVERVIEW) In a RFID based communication system the reader activates a set of tags, and the tags respond back. As outlined

More information

Low-Cost Cryptography for Privacy in RFID Systems

Low-Cost Cryptography for Privacy in RFID Systems Low-Cost Cryptography for Privacy in RFID Systems Abstract. Massively deploying RFID systems while preserving people s privacy and data integrity is a major security challenge of the coming years. Up to

More information

Contributions to RFID security

Contributions to RFID security University of Wollongong Research Online University of Wollongong Thesis Collection University of Wollongong Thesis Collections 2012 Contributions to RFID security Ching Yu Ng University of Wollongong

More information

Public-Key Cryptography for RFID Tags

Public-Key Cryptography for RFID Tags Public-Key Cryptography for RFID Tags L. Batina 1, T. Kerins 2, N. Mentens 1, Pim Tuyls 2, Ingrid Verbauwhede 1 1 Katholieke Universiteit Leuven, ESAT/COSIC, Belgium 2 Philips Research Laboratories, Eindhoven,

More information

YA-SRAP: Yet Another Serverless RFID Authentication Protocol

YA-SRAP: Yet Another Serverless RFID Authentication Protocol YA-SRAP: Yet Another Serverless RFID Authentication Protocol Sheikh I. Ahamed 1, Farzana Rahman 1, Endadul Hoque 1, Fahim Kawsar 2, and Tatsuo Nakajima 2 1 Ubicomp lab, MSCS Dept., Marquette University,

More information

Cryptanalysis of Some RFID Authentication Protocols

Cryptanalysis of Some RFID Authentication Protocols 20 JOURNAL OF COMMUNICATIONS, VOL. 3, NO. 7, DECEMBER 2008 Cryptanalysis of Some RFID Authentication Protocols Tianjie Cao, Peng Shen School of Computer, China University of Mining and Technology Sanhuannanlu,

More information

A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags (Extended Abstract)

A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags (Extended Abstract) A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags (Extended Abstract) David Molnar, Andrea Soppera, and David Wagner UC Berkeley, British Telecom, and UC Berkeley Abstract.

More information

Provably Secure Distance-Bounding: an Analysis of Prominent Protocols

Provably Secure Distance-Bounding: an Analysis of Prominent Protocols Provably Secure Distance-Bounding: an Analysis of Prominent Protocols Marc Fischlin Cristina Onete Darmstadt University of Technology & CASED, Germany www.cryptoplexity.de Abstract. Distance-bounding protocols

More information

F-HB+: A Scalable Authentication Protocol for Low-Cost RFID Systems

F-HB+: A Scalable Authentication Protocol for Low-Cost RFID Systems F-HB+: A Scalable Authentication Protocol for Low-Cost RFID Systems O'Neill, M., & Cao, X. (2011). F-HB+: A Scalable Authentication Protocol for Low-Cost RFID Systems. In C. Turcu (Ed.), Current Trends

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

Introduction to VANET

Introduction to VANET VANET Introduction to VANET -Vehicles connected to each others through an ad hoc formation form a wireless network called Vehicular Ad Hoc Network. -Vehicular ad hoc networks (VANETs) are a subgroup of

More information

HOST Authentication Overview ECE 525

HOST Authentication Overview ECE 525 Authentication Overview Authentication refers to the process of verifying the identity of the communicating principals to one another Usually sub-divided into Entity authentication Authentication in real-time

More information

Technical Solutions Novel Challenges to Privacy Privacy Enhancing Technologies Examples

Technical Solutions Novel Challenges to Privacy Privacy Enhancing Technologies Examples Muhammad Eka WIJAYA Technical Solutions Novel Challenges to Privacy Privacy Enhancing Technologies Examples How to Address Privacy in Ubiquitous Work Understand Application Define Problem Know Tools 2

More information

RFID systems: anti-collision protocols and applications. Naeem Khademi Cyber-Physical Systems,

RFID systems: anti-collision protocols and applications. Naeem Khademi Cyber-Physical Systems, RFID systems: anti-collision protocols and applications Naeem Khademi Cyber-Physical Systems, 12.11.2010 RFID Systems Radio-frequency identification (RFID) is a technology that uses communication via electromagnetic

More information

Cybersecurity Solution in Hardware

Cybersecurity Solution in Hardware Cybersecurity Solution in Hardware Ujjwal Guin Department of Electrical and Computer Engineering Auburn University, AL, USA Cybersecurity Solution in Hardware 2 2/55 Outline Motivation Counterfeiting and

More information

What is RFID, where is it being used and why? Security implications of RFID Why is it being used to secure passports? The methodology used to asses

What is RFID, where is it being used and why? Security implications of RFID Why is it being used to secure passports? The methodology used to asses Matthew Sirotich What is RFID, where is it being used and why? Security implications of RFID Why is it being used to secure passports? The methodology used to asses epassports and create its successor

More information

Secure and Efficient Tag Searching in RFID Systems using Serverless Search Protocol

Secure and Efficient Tag Searching in RFID Systems using Serverless Search Protocol Secure and Efficient Tag Searching in RFID Systems using Serverless Search Protocol Sheikh I. Ahamed 1, Farzana Rahman 1, Endadul Hoque 1, Fahim Kawsar 2, and Tatsuo Nakajima 2 1 Ubicomp lab, MSCS Dept.,

More information

Enhancing Security of EPCglobal Gen-2 RFID Tag against Traceability and Cloning

Enhancing Security of EPCglobal Gen-2 RFID Tag against Traceability and Cloning All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript has been published without reviewing and editing as received from the authors: posting the manuscript to

More information

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 3 Due: Monday, 11/28/2016 at 11:55pm PT Solution: Will be posted

More information

Notes for Lecture 14

Notes for Lecture 14 COS 533: Advanced Cryptography Lecture 14 (November 6, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Fermi Ma Notes for Lecture 14 1 Applications of Pairings 1.1 Recap Consider a bilinear e

More information

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada Security of Biometric Passports ECE 646 Fall 2013 Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada CONTENTS Introduction to epassports Infrastructure required for epassports Generations

More information

An Efficient Mutual Authentication Scheme for EPCglobal Class-1 Generation-2 RFID System

An Efficient Mutual Authentication Scheme for EPCglobal Class-1 Generation-2 RFID System An Efficient Mutual Authentication Scheme for EPCglobal Class-1 Generation-2 RFID System N.W. Lo and Kuo-Hui Yeh Department of Information Management National Taiwan University of Science and Technology

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

(More) cryptographic protocols

(More) cryptographic protocols (More) cryptographic protocols Myrto Arapinis School of Informatics University of Edinburgh October 19, 2017 1/24 Authentication and key agreement protocols 2/24 Authentication and key agreement Long-term

More information

Traceable privacy of recent provably-secure RFID protocols

Traceable privacy of recent provably-secure RFID protocols Loughborough University Institutional Repository Traceable privacy of recent provably-secure RFID protocols This item was submitted to Loughborough University's Institutional Repository by the/an author.

More information

Practical Byzantine Fault Tolerance. Miguel Castro and Barbara Liskov

Practical Byzantine Fault Tolerance. Miguel Castro and Barbara Liskov Practical Byzantine Fault Tolerance Miguel Castro and Barbara Liskov Outline 1. Introduction to Byzantine Fault Tolerance Problem 2. PBFT Algorithm a. Models and overview b. Three-phase protocol c. View-change

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

Secure ubiquitous authentication protocols for RFID systems

Secure ubiquitous authentication protocols for RFID systems RESEARCH Open Access Secure ubiquitous authentication protocols for RFID systems Md Monzur Morshed *, Anthony Atkins and Hongnian Yu Abstract In this article, the possible privacy and security threats

More information

Protocol for Privacy Protection in IoT

Protocol for Privacy Protection in IoT Security Analysis of Fan et al. Lightweight RFID Authentication Protocol for Privacy Protection in IoT Seyed Farhad Aghili and Hamid Mala Department of Information Technology Engineering, Faculty of Computer

More information

NON-DETERMINISTIC LIGHTWEIGHT PROTOCOLS FOR SECURITY AND PRIVACY IN RFID ENVIRONMENTS

NON-DETERMINISTIC LIGHTWEIGHT PROTOCOLS FOR SECURITY AND PRIVACY IN RFID ENVIRONMENTS NON-DETERMINISTIC LIGHTWEIGHT PROTOCOLS FOR SECURITY AND PRIVACY IN RFID ENVIRONMENTS Denis Trček*, Pekka Jäppinen** *Department of Communication Systems»Jožef Stefan«Institute Jamova 39, 1000 Ljubljana,

More information

UNIT - IV Cryptographic Hash Function 31.1

UNIT - IV Cryptographic Hash Function 31.1 UNIT - IV Cryptographic Hash Function 31.1 31-11 SECURITY SERVICES Network security can provide five services. Four of these services are related to the message exchanged using the network. The fifth service

More information

CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security. A Brief Overview of Security & Privacy Issues

CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security. A Brief Overview of Security & Privacy Issues CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security A Brief Overview of Security & Privacy Issues 1 Topics to Be Covered Cloud computing RFID systems Bitcoin

More information

Message Authentication and Hash function

Message Authentication and Hash function Message Authentication and Hash function Concept and Example 1 Approaches for Message Authentication Encryption protects message against passive attack, while Message Authentication protects against active

More information

Yet Another Secure Distance-Bounding Protocol

Yet Another Secure Distance-Bounding Protocol Yet Another Secure Distance-Bounding Protocol Ventzislav Nikov and Marc Vauclair NXP Semiconductors, Leuven, Belgium, ventzislav.nikov@nxp.com, marc.vauclair@nxp.com Abstract. Distance-bounding protocols

More information

Hash-based Encryption Algorithm to Protect Biometric Data in e-passport

Hash-based Encryption Algorithm to Protect Biometric Data in e-passport Hash-based Encryption Algorithm to Protect Biometric Data in e-passport 1 SungsooKim, 2 Hanna You, 3 Jungho Kang, 4 Moonseog Jun 1, First Author Soongsil University, Republic of Korea, indielazy@ssu.ac.kr

More information

2008 IEEE. Personal use of this material is permitted. However, permission to reprint/republish this material for advertising or promotional purposes

2008 IEEE. Personal use of this material is permitted. However, permission to reprint/republish this material for advertising or promotional purposes 2008 IEEE. Personal use of this material is permitted. However, permission to reprint/republish this material for advertising or promotional purposes or for creating new collective works for resale or

More information

Hash Proof Systems and Password Protocols

Hash Proof Systems and Password Protocols Hash Proof Systems and Password Protocols II Password-Authenticated Key Exchange David Pointcheval CNRS, Ecole normale supe rieure/psl & INRIA 8th BIU Winter School Key Exchange February 2018 CNRS/ENS/PSL/INRIA

More information

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic.

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic. 15-441 Lecture Nov. 21 st 2006 Dan Wendlandt Worms & Viruses Phishing End-host impersonation Denial-of-Service Route Hijacks Traffic modification Spyware Trojan Horse Password Cracking IP Spoofing DNS

More information

Cryptography and Network Security

Cryptography and Network Security Security Sixth Edition Chapter 1 Introduction Dr. Ahmed Y. Mahmoud Background Information Security requirements have changed in recent times traditionally provided by physical and administrative mechanisms

More information

Cryptanalysis and Improvement on a New RFID Mutual Authentication Protocol Compatible with EPC Standard

Cryptanalysis and Improvement on a New RFID Mutual Authentication Protocol Compatible with EPC Standard Cryptanalysis and Improvement on a New RFID Mutual Authentication Protocol Compatible with EPC Standard Mohammad Hassan Habibi Faculty of Electrical Engineering, I.H University Tehran, Iran mohamad.h.habibi@gmail.com

More information

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL))

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL)) Introduction (Mihir Bellare Text/Notes: http://cseweb.ucsd.edu/users/mihir/cse207/) Cryptography provides: Data Privacy Data Integrity and Authenticity Crypto-systems all around us ATM machines Remote

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

Solutions to exam in Cryptography December 17, 2013

Solutions to exam in Cryptography December 17, 2013 CHALMERS TEKNISKA HÖGSKOLA Datavetenskap Daniel Hedin DIT250/TDA351 Solutions to exam in Cryptography December 17, 2013 Hash functions 1. A cryptographic hash function is a deterministic function that

More information

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks University of Cambridge Computer Laboratory 22nd IFIP TC-11 International Information Security Conference Sandton,

More information

Spoofing Attack Against an EPC Class One RFID System

Spoofing Attack Against an EPC Class One RFID System Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2009 Spoofing Attack Against an EPC Class One RFID System Christopher

More information

EPC Tag Authentication with Randomized Characteristics for Strong Privacy

EPC Tag Authentication with Randomized Characteristics for Strong Privacy 182 IJCSNS International Journal of Computer Science and Network Security, VOL.6 No.9B, September 2006 EPC Tag Authentication with Randomized Characteristics for Strong Privacy Soohyun Oh, and Jin Kwak,

More information

Hiding in Groups: On the Expressiveness of Privacy Distributions

Hiding in Groups: On the Expressiveness of Privacy Distributions 23rd International Information Security Conference (SEC 2008). Milan, September 2008. Hiding in Groups: On the Expressiveness of Privacy Distributions Karsten Nohl and David Evans Abstract Many applications

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Persistent Security for RFID

Persistent Security for RFID Persistent Security for RFID Mike Burmester and Breno de Medeiros Computer Science Department Florida State University Tallahassee, FL 32306 {burmeste,breno }cs.fsu.edu Abstract. Low-cost RFID tags are

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Cryptographic protocols

Cryptographic protocols Cryptographic protocols Lecture 3: Zero-knowledge protocols for identification 6/16/03 (c) Jussipekka Leiwo www.ialan.com Overview of ZK Asymmetric identification techniques that do not rely on digital

More information

2.1 Basic Cryptography Concepts

2.1 Basic Cryptography Concepts ENEE739B Fall 2005 Part 2 Secure Media Communications 2.1 Basic Cryptography Concepts Min Wu Electrical and Computer Engineering University of Maryland, College Park Outline: Basic Security/Crypto Concepts

More information

Privacy and Security in Library RFID Issues, Practices, and Architectures

Privacy and Security in Library RFID Issues, Practices, and Architectures Privacy and Security in Library RFID Issues, Practices, and Architectures David Molnar & David Wagner Presented by Andrew K. Adams Motivation Supply chain applications focus on pallet or case RFID tagging,

More information

Security and Privacy in RFID Evolving Application Spaces for Edge Security

Security and Privacy in RFID Evolving Application Spaces for Edge Security 1 Security and Privacy in RFID Evolving Application Spaces for Edge Security Chris Hanebeck, VP Product Management & Marketing Revere Security First, Allow Me to Scare Everyone And It Gets Worse Lockheed

More information

We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists. International authors and editors

We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists. International authors and editors We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists 3,500 108,000 1.7 M Open access books available International authors and editors Downloads Our

More information

RSA. Public Key CryptoSystem

RSA. Public Key CryptoSystem RSA Public Key CryptoSystem DIFFIE AND HELLMAN (76) NEW DIRECTIONS IN CRYPTOGRAPHY Split the Bob s secret key K to two parts: K E, to be used for encrypting messages to Bob. K D, to be used for decrypting

More information

Real Time Authentication System for RFID Applications

Real Time Authentication System for RFID Applications , Vol 7(3S), 47 51, March 2014 ISSN (Print): 0974-6846 ISSN (Online) : 0974-5645 Real Time Authentication System for RFID Applications Swati Kumari * Astt. Professor, Department of Electronics & Communication,

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Internet of Things (IoT)

Internet of Things (IoT) Internet of Things (IoT) INF5050 February 19, 2016 1 Outline Internet of Things (IoT) Key Technologies RFID Mobile Cloud Computing Things A real/physical or digital/virtual entity that exists and moves

More information

Analysis and Simulation of RFID Anti-collision Algorithms

Analysis and Simulation of RFID Anti-collision Algorithms Analysis and Simulation of RFID Anti-collision Algorithms Tao Cheng, Li Jin School of Electronics and Information Engineering, Beijing Jiaotong University, Beijing 44, P.R.China E-mail: chtao@bjtu.edu.cn

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Remote User Authentication Scheme in Multi-server Environment using Smart Card Remote User Authentication Scheme in Multi-server Environment using Smart Card Jitendra Kumar Tyagi A.K. Srivastava Pratap Singh Patwal ABSTRACT In a single server environment, one server is responsible

More information

Scalable Grouping-proof Protocol for RFID Tags

Scalable Grouping-proof Protocol for RFID Tags All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript has been published without reviewing and editing as received from the authors: posting the manuscript to

More information