Secure UHF Tags with Strong Cryptography Development of ISO/IEC Compatible Secure RFID Tags and Presentation of First Results

Size: px
Start display at page:

Download "Secure UHF Tags with Strong Cryptography Development of ISO/IEC Compatible Secure RFID Tags and Presentation of First Results"

Transcription

1 Development of ISO/IEC Compatible Secure RFID Tags and Presentation of First Results Walter Hinz, Klaus Finkenzeller, Martin Seysen Barcelona, February 19 th, 2013

2 Agenda Motivation for Secure UHF Tags The Rabin-Montgomery Cryptosystem Message Flow Protocol Extension with Mutual Authentication Proof-Of-Concept Implementation February 19th, 2013 Slide 2

3 Agenda Motivation for Secure UHF Tags The Rabin-Montgomery Cryptosystem Message Flow Protocol Extension with Mutual Authentication Proof-Of-Concept Implementation February 19th, 2013 Slide 3

4 Inductive and radiative RFID Systems February 19th, 2013 Slide 4

5 Secure UHF RFID Cryptographic protection of UHF RFID systems facilitates novel applications thanks to its long operating range Today: RF 13,56 MHz: Smart Card OS / 10 cm UHF 868 MHz: Non-secure memory / 10 m Secure UHF RFID: Cryptographic security with same operating range technological leap µcontroller with SCOS full flexibility in the choice of authentication protocols AES efficiently implemented in hardware Security HF SCOS Power consumption X 50 Secure UHF Technology UHF memory Reading range February 19th, 2013 Slide 5

6 Agenda Motivation for Secure UHF Tags The Rabin-Montgomery Cryptosystem Message Flow Protocol Extension with Mutual Authentication Proof-Of-Concept Implementation February 19th, 2013 Slide 6

7 The Rabin-Montgomery Crypto Suite Based on the asymmetric cryptosystem by Michael O. Rabin (1979) Augmented by a method from Peter Montgomery (1985) to avoid the division of long numbers in modular arithmetic Allows cost and energy efficient implementation by combining the Rabin and Montgomery algorithms Allows non-traceable and confidential identification and authentication Does not require a private (secret) key to be stored in a tag the tag performs only efficient public key operations Time consuming private key operations need only be performed by the interrogator Can be combined with symmetric mutual authentication, based on AES February 19th, 2013 Slide 7

8 How the RAMON Tag Authentication Works RAMON is a public key protocol, using four different keys: A A An public key K E, used for encryption. This is the only key stored on the tag private key(-set) K D, used for decryption This key is only stored in a secure memory in the interrogator optional key set K s, K V,used to validate a signed UID As the data length might exceed the buffer capacity of tag or interrogator, response messages are chained First response chunk is delivered while ongoing encryption produces more data consecutively Optimised transaction time February 19th, 2013 Slide 8

9 Information Flow with RAMON Tag Authentication 6 store 1 System Integrator Generate {K D, K E } Tag IDs, K E 5 2 (Signed) Tag IDs, (K V ) 3 Tag Issuer Generate {K S, K V } Sign Tag IDs with K S 4 store Secure Storage List of (signed) Tag IDs Signature verification key (public) K V Secure Storage RAMON decryption key (private) K D RAMON Encryption key (public) K E 7 (Signed) Tag ID, K E List of (signed) Tag IDs RAMON encryption key (public) K E Signature verification key (public) K V Signature generation key (private) K S verify User Memory 10 Interrogator RAMON Optional steps and components are indicated with a dashed line. 8 Tag 7 store / retrieve 9 (Signed) Tag ID RAMON Encryption key (public) K E n Step n of the information flow February 19th, 2013 Slide 9

10 Basics: Rabin Cryptosystem The Rabin cryptosystem is an asymmetric cryptographic technique, whose security, like that of RSA, is related to the factorization problem. Message M Encryption: C = M modn Cipher text C: Reader Tag 2 Public key n n = p * q equal size, Secret key p, q p, q: primes, almost p q 3 (mod 4) Decryption: m m p q = = p+1 4 C mod p = C q+1 4 C mod q = C mod p mod q One root r, s is our Message M y p p + y q q =1 + r = ( y p p mq + yq q m p ) mod n r = n r + s = ( y p p mq yq q m p ) mod n s = n s February 19th, 2013 Slide 10

11 Basics: Montgomery Modular Multiplication The Montgomery approach allows a much more efficient calculation of the cipher text C in the tag. C Encryption: = Message M Cipher text C*: Reader Tag C C R mod n Conversion: = ( M ) R mod n Rabin Decryption (previous slide) R * = M R mod n n = p * q p, q: primes, almost * Public key n equal size, Secret key p, q p q 3 (mod 4) Residue R is a power of 2 and R 2 k > n. In other words, R is at least the next power of 2 which is larger than n. bl nd n = 1 mod 2 ;1 nd < d; nd d 2 February 19th, 2013 Slide 11

12 Agenda Motivation for Secure UHF Tags The Rabin-Montgomery Cryptosystem Message Flow Protocol Extension with Mutual Authentication Proof-Of-Concept Implementation February 19th, 2013 Slide 12

13 RAMON Protocol Steps Tag Identification Only Interrogator Tag Generate RND challenge CH Decrypt [Validate Signature of UID] * CH R Generate RND number RN Generate Response R (1) Tag Identification Tag identified or even authenticated Stop here, if only tag identification is required *: signature validation is an optional step February 19th, 2013 Slide 13

14 Detailed data flow for tag only authentication Interrogator {Database, K D, K V } {(signed)uid, K E } Tag Generate RND challenge CH Decrypt P = DEC (KD,R) CH, RN, UID Validate Signature of UID CH R Generate RND number RN Generate Response R R = ENC (K E,MIX(CH,RN,UID)) February 19th, 2013 Slide 14

15 Detailed Protocol Step 1: Interrogator send challenge Step 1: The interrogator challenge is delivered to the tag. The tag immediately starts with the cryptographic calculation and answers with the length of the response data which will be calculated. Interrogator Tag Command RFU CSI Length Message RN-16 CRC ' xx EBV Interrogator Challenge step 1 xx xx Command Step 1 AuthMethod Step RFU Interrogator Challenge CH [127:0] Response Step 1 Header Length Response RN-16 CRC-16 0 EBV Response data length xx xx AuthMethod Step RFU Response data length (Total Nr. of Bytes) Start Calculaton February 19th, 2013 Slide 15

16 Detailed Protocol Step 2: Retrieve calculation results Interrogator Tag Step 2: The interrogator retrieves the remaining fragments by chaining. Once the interrogator has retrieved the entire record, it is able to authenticate the tag. Command RFU CSI Length Message RN-16 CRC ' xx EBV Retrieve Response xx xx Command Step 2 AuthMethod Step RFU Header Length Response RN -16 CRC EBV Response data length xx xx Response Step 2 AuthMethod Step RFU Response data fragment Remaining Part from result (Nr. of Bytes) Command RFU CSI Length Message RN-16 CRC ' xx EBV Retrieve Response xx xx Command Step 3 AuthMethod Step RFU Header Length Response RN -16 CRC EBV Response data length xx xx Response Step 3 AuthMethod Step RFU Response data fragment Remaining Last part from result 00 ' ResponseData Part1 ResponseData Part2 Calculation finished February 19th, 2013 Slide 16

17 Detailed Protocol steps for tag only authentication In Step 1, the interrogator challenge is delivered to the tag. This message is used to request the tag to perform authentication. In Step 2, the interrogator retrieves the remaining fragments by chaining further Authenticate commands and responses. Once the interrogator has fetched the entire authentication record it is able to authenticate the tag. Power - up & ~ killed Tag state transitions acc to ISO/IEC Authenticate ( Step 1 ) Finished Init Authenticate ( Step 1 ) TAM 1.1 Authenticate ( Step 2 ) TAM 1.2 Authenticate ( Step 2 ) TAM 1.3 Error Finished or Error Any other command Mutual authentication February 19th, 2013 Slide 17

18 Agenda Motivation for Secure UHF Tags The Rabin-Montgomery Cryptosystem Message Flow Protocol Extension with Mutual Authentication Proof-Of-Concept Implementation February 19th, 2013 Slide 18

19 RAMON protocol steps Algorithms Used Interrogator Tag Algorithm State Generate RND challenge CH Decrypt Validate Signature of UID CH I R T Generate RND number RN Generate Response R Rabin Montgomery (RAMON) (1) Tag Identification Generate challenge CH Generate cryptogram Verify tag cryptogram If successful: Generate Session Keys, Initialise SSC C I C T Decrypt and verify cryptogram Generate Session Keys, Initialise SSC If successful: Generate tag cryptogram AES (FIPS197) AES CBC-Mode (SP800-38A) CMAC (SP800-38B) KDF (SP ) (2) Mutual Authentication Secure Channel established Secure Channel established AES (FIPS197) CMAC (SP800-38B) (3) SC February 19th, 2013 Slide 19

20 Detailed Protocol Steps for Mutual Authentication Mutual authentication can be performed only after the tag has been successfully identified. Secure communication is possible only after successful mutual authentication that involves generation of the required session keys. While in the state SC, the tag is able to process Secure communication commands. SecureComm from Tag Authentication Error TAM1.3 Authenticate (AuthMethod 1, Step 1) MAM1.1 Authenticate (AuthMethod 1, Step 2) Authenticate (AuthMethod 1, Step 1) Init State non secure command SC Error Finished MAM1.2 Authenticate (AuthMethod 1, Step 2) February 19th, 2013 Slide 20

21 RAMON Keys Used Key Usage Length in bits Remark K ENC Shared secret encryption key 128 Optional K MAC S ENC Shared secret message authentication key Session encryption key Optional Dynamic Session Keys S MAC Session message authentication key 128 Dynamic K E K D K V Public key for encryption stored on tag Private decryption key stored on interrogator Public signature (ECDSA) verification key stored on interrogator 1024 n 1024 n 320 n Mandatory Mandatory Optional Tag Identification keys February 19th, 2013 Slide 21

22 Agenda Motivation for Secure UHF Tags The Rabin-Montgomery Cryptosystem Message Flow Protocol Extension with Mutual Authentication Proof-Of-Concept Implementation February 19th, 2013 Slide 22

23 FPGA Layout for a Proof-of-Concept Commercial RFID reader connected to PC Externally powered FPGA Evaluation Board Existing non-secure tag as (analogue-only) radio front end, AFE Re-implemented ISO state machine and tag memory Soft-core microcontroller, MSP430X-compatible Hardware multiplier and AES coprocessor February 19th, 2013 Slide 23

24 A Closer Look to the Actual Demonstrator The available UHF tag evaluation board facilitated the design of the demonstrator by providing digital baseband access to the modulator / demodulator: February 19th, 2013 Slide 24

25 Some Results MSP430 clock rate 1.25 MHz corresponds well to 1.28 MHz subcarrier RAMON calculation only: 134 ms RAMON including transmission: 330 ms Improve messaging concept ISO/IEC will define standard command set February 19th, 2013 Slide 25

26 Thank You for Your Attention Walter Hinz Giesecke & Devrient GmbH Prinzregentenstrasse 159 D München February 19th, 2013 Slide 26

Technological foundation

Technological foundation Technological foundation Carte à puce et Java Card 2010-2011 Jean-Louis Lanet Jean-louis.lanet@unilim.fr Cryptology Authentication Secure upload Agenda Cryptology Cryptography / Cryptanalysis, Smart Cards

More information

Encrypted Data Deduplication in Cloud Storage

Encrypted Data Deduplication in Cloud Storage Encrypted Data Deduplication in Cloud Storage Chun- I Fan, Shi- Yuan Huang, Wen- Che Hsu Department of Computer Science and Engineering Na>onal Sun Yat- sen University Kaohsiung, Taiwan AsiaJCIS 2015 Outline

More information

Applications of The Montgomery Exponent

Applications of The Montgomery Exponent Applications of The Montgomery Exponent Shay Gueron 1,3 1 Dept. of Mathematics, University of Haifa, Israel (shay@math.haifa.ac.il) Or Zuk 2,3 2 Dept. of Physics of Complex Systems, Weizmann Institute

More information

E-commerce security: SSL/TLS, SET and others. 4.1

E-commerce security: SSL/TLS, SET and others. 4.1 E-commerce security: SSL/TLS, SET and others. 4.1 1 Electronic payment systems Purpose: facilitate the safe and secure transfer of monetary value electronically between multiple parties Participating parties:

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

WHAT FUTURE FOR CONTACTLESS CARD SECURITY?

WHAT FUTURE FOR CONTACTLESS CARD SECURITY? WHAT FUTURE FOR CONTACTLESS CARD SECURITY? Alain Vazquez (alain.vazquez@louveciennes.sema.slb.com) 1/27 AV Contents Major contactless features : summary Contactless major constraints Major security issues

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Card Specification Amendment A March 2004

Card Specification Amendment A March 2004 Card Specification 2.1.1 March 2004 Use of this information is governed by the GlobalPlatform license agreement and any use inconsistent with that agreement is strictly prohibited. 2 GlobalPlatform Card

More information

ACOS5-64. Functional Specifications V1.04. Subject to change without prior notice.

ACOS5-64. Functional Specifications V1.04. Subject to change without prior notice. ACOS5-64 Functional Specifications V1.04 Subject to change without prior notice Table of Contents 1.0. Introduction... 4 1.1. Card Features... 4 1.2. History of Modifications... 5 2.0. Technical Specifications...

More information

A Novel Approach to RFID Authentication: The Vera M4H Unclonable RFID IC

A Novel Approach to RFID Authentication: The Vera M4H Unclonable RFID IC A Novel Approach to RFID Authentication: The Vera M4H Unclonable RFID IC Presenter: Vivek Khandelwal, Vice President of Marketing & Business Development 1 Agenda» Company Overview» PUF Technology Overview»

More information

The PASSERINE Public Key Encryption and Authentication Mechanism

The PASSERINE Public Key Encryption and Authentication Mechanism The PASSERINE Public Key Encryption and Authentication Mechanism Markku-Juhani O. Saarinen Aalto University Department of Communications and Networking P.O.Box 13000, 00076 Aalto, FINLAND m.saarinen@tkk.fi

More information

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 WHAT WE DO What we do Robust and Efficient Cryptographic Protocols Research in Cryptography and

More information

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO.

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. vii TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. ABSTRACT LIST OF TABLES LIST OF FIGURES LIST OF SYMBOLS AND ABBREVIATION iii xii xiv xvii 1 INTRODUCTION 1 1.1 GENERAL 1 1.2 TYPES OF WIRELESS COMMUNICATION

More information

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing l e a d i n g t h e w a y l e a d i n g t h e w a y Secure your sensitive content, guarantee its integrity and

More information

A practical integrated device for lowoverhead, secure communications.

A practical integrated device for lowoverhead, secure communications. A practical integrated device for lowoverhead, secure communications. Gord Allan Matt Lewis Design Goals Versatility Mobility Security -can be used in a range of devices -compatibility, low/no infrastructure

More information

Kurose & Ross, Chapters (5 th ed.)

Kurose & Ross, Chapters (5 th ed.) Kurose & Ross, Chapters 8.2-8.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) Addison-Wesley, April 2009. Copyright 1996-2010, J.F Kurose and

More information

Secure Internet Connectivity with the Internet Smart Card

Secure Internet Connectivity with the Internet Smart Card Secure Internet Connectivity with the Internet Smart Card 3 rd ETSI Security Workshop Dr. Walter HINZ ETSI 2007. All rights reserved 3rd ETSI Security Workshop - Sophia-Antipolis, 15-16 January 2008 Agenda

More information

NFC FOR CONSUMABLES AND ACCESSORIES

NFC FOR CONSUMABLES AND ACCESSORIES NFC FOR CONSUMABLES AND ACCESSORIES JORDI JOFRE NFC READERS NFC EVERYWHERE 22/02/2018 WEBINAR SERIES: HOW TO DEVELOP NFC APPLICATIONS PUBLIC Agenda NFC for product authentication & identification NFC portfolio

More information

ACOS 3 Contact Card. Functional Specification. Subject to change without prior notice

ACOS 3 Contact Card. Functional Specification.   Subject to change without prior notice ACOS 3 Contact Card Functional Specification Subject to change without prior notice Table of Contents 1.0. Introduction... 3 1.1. Features...3 1.2. Technical Specifications...3 1.2.1. Electrical...3 1.2.2.

More information

Functional Specification of the OpenPGP application on ISO Smart Card Operating Systems

Functional Specification of the OpenPGP application on ISO Smart Card Operating Systems Functional Specification of the OpenPGP application on ISO Smart Card Operating Systems Version 2.2 Author: Achim Pietig 2016 January 10th Author: Achim Pietig Lippstädter Weg 14 32756 Detmold Germany

More information

Security in NFC Readers

Security in NFC Readers Security in Readers Public Content and security, a different kind of wireless Under the hood of based systems Enhancing the security of an architecture Secure data exchange Information security goals Cryptographic

More information

ח'/סיון/תשע "א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms

ח'/סיון/תשע א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms Public Key Cryptography Kurose & Ross, Chapters 8.28.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) AddisonWesley, April 2009. Copyright 19962010,

More information

Functional Specification of the OpenPGP application on ISO Smart Card Operating Systems

Functional Specification of the OpenPGP application on ISO Smart Card Operating Systems Functional Specification of the OpenPGP application on ISO Smart Card Operating Systems Version 3.1 Author: Achim Pietig 2016 January 10th Author: Achim Pietig Lippstädter Weg 14 32756 Detmold Germany

More information

Security & Chip Card ICs SLE 55R04. Intelligent 770 Byte EEPROM with Contactless Interface complying to ISO/IEC Type A and Security Logic

Security & Chip Card ICs SLE 55R04. Intelligent 770 Byte EEPROM with Contactless Interface complying to ISO/IEC Type A and Security Logic Security & Chip Card ICs SLE 55R04 Intelligent 770 Byte EEPROM with Contactless Interface complying to ISO/IEC 14443 Type A and Security Logic Short Product Information January 2001 Short Product Information

More information

Security Policy for Schlumberger Cyberflex Access 32K Smart Card with ActivCard Applets

Security Policy for Schlumberger Cyberflex Access 32K Smart Card with ActivCard Applets Security Policy for Schlumberger Cyberflex Access 32K Smart Card with ActivCard Applets TABLE OF CONTENTS 1 SCOPE OF DOCUMENT... 1 2 INTRODUCTION... 1 3 SECURITY LEVELS... 1 3.1 CRYPTOGRAPHIC MODULE SPECIFICATION...

More information

Key Exchange. Secure Software Systems

Key Exchange. Secure Software Systems 1 Key Exchange 2 Challenge Exchanging Keys &!"#h%&'() & & 1 2 6(6 1) 2 15! $ The more parties in communication, the more keys that need to be securely exchanged " # Do we have to use out-of-band methods?

More information

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test ECE 646 Fall 2009 Final Exam December 15, 2009 Multiple-choice test 1. (1 pt) Parallel processing can be used to speed up the following cryptographic transformations (please note that multiple answers

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.159 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Kaufman et al: Ch 11.6; 9.7-9; Stallings:

More information

ECMA-409. NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM. 2 nd Edition / June Reference number ECMA-123:2009

ECMA-409. NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM. 2 nd Edition / June Reference number ECMA-123:2009 ECMA-409 2 nd Edition / June 2015 NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM Reference number ECMA-123:2009 Ecma International 2009 COPYRIGHT PROTECTED DOCUMENT Ecma International

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

Cryptography and Network Security Chapter 12. Message Authentication. Message Security Requirements. Public Key Message Encryption

Cryptography and Network Security Chapter 12. Message Authentication. Message Security Requirements. Public Key Message Encryption Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 12 Message Authentication Codes At cats' green on the Sunday he took the message from

More information

BCA III Network security and Cryptography Examination-2016 Model Paper 1

BCA III Network security and Cryptography Examination-2016 Model Paper 1 Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 1 M.M:50 The question paper contains 40 multiple choice questions with four choices and student will have to pick the correct

More information

Security Policy for. DAL C3 2 Applet Suite on Axalto Cyberflex Access 64Kv1 Smart Card Chip. FIPS Level 2. Version 1.03 January 31, 2005

Security Policy for. DAL C3 2 Applet Suite on Axalto Cyberflex Access 64Kv1 Smart Card Chip. FIPS Level 2. Version 1.03 January 31, 2005 Security Policy for C3 2 Applet Suite on Axalto Cyberflex Access 64Kv1 Smart Card Chip FIPS 140-2 Level 2 Version 1.03 January 31, 2005 DOC--C3-00003 CONTENTS 1 INTRODUCTION... 4 1.1 Scope... 4 1.2 Dependencies...

More information

The Application of Elliptic Curves Cryptography in Embedded Systems

The Application of Elliptic Curves Cryptography in Embedded Systems The Application of Elliptic Curves Cryptography in Embedded Systems Wang Qingxian School of Computer Science and Engineering University of Electronic Science and Technology China Introduction to Cryptography

More information

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19,

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19, Test Conditions Closed book, closed notes, no calculator, no laptop just brains 75 minutes Steven M. Bellovin October 19, 2005 1 Form 8 questions I m not asking you to write programs or even pseudo-code

More information

NIST Cryptographic Toolkit

NIST Cryptographic Toolkit Cryptographic Toolkit Elaine Barker ebarker@nist.gov National InformationSystem Security Conference October 16, 2000 Toolkit Purpose The Cryptographic Toolkit will provide Federal agencies, and others

More information

Entrust IdentityGuard PIV Credential FIPS Cryptographic Module Security Policy Version: 1.0 Date: January 24, 2013

Entrust IdentityGuard PIV Credential FIPS Cryptographic Module Security Policy Version: 1.0 Date: January 24, 2013 FIPS 140-2 Cryptographic Module Security Policy Version: 1.0 Date: January 24, 2013 Copyright 2013 Entrust 1000 Innovation Drive, Ottawa, ON, Canada K2K 3E7 Table of Contents 1 Introduction...4 1.1 Hardware

More information

A Look Inside Today's Embedded RFID. Chris Diorio CTO, Impinj Inc.

A Look Inside Today's Embedded RFID. Chris Diorio CTO, Impinj Inc. 1 2013 1 A Look Inside Today's Embedded RFID Chris Diorio CTO, Impinj Inc. 2 What is Embedded RFID? Definition Incorporating UHF RFID technology into another device for the purposes of configuration, authentication,

More information

ID-One PIV (Type A) FIPS Security Policy. (PIV Applet Suite on ID-One Cosmo V7-n) Public Version

ID-One PIV (Type A) FIPS Security Policy. (PIV Applet Suite on ID-One Cosmo V7-n) Public Version ID-One PIV (Type A) (PIV Applet Suite on ID-One Cosmo V7-n) FIPS 140-2 Security Policy Public Version Oberthur Technologies of America 4250 Pleasant Valley Road Chantilly, VA 20151-1221 - USA Document

More information

Cryptographic Algorithm Validation Program:

Cryptographic Algorithm Validation Program: Cryptographic Algorithm Validation Program: Roadmap to Testing of New Algorithms Sharon Keller, CAVP Program Manager NIST November 6, 2015 Overview Process of developing validation tests for cryptographic

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 13: Public-Key Cryptography and RSA Department of Computer Science and Engineering University at Buffalo 1 Public-Key Cryptography What we already know

More information

Public-key encipherment concept

Public-key encipherment concept Date: onday, October 21, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on Public Key Cryptography Public-key encipherment concept Each user in a secure communication

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token

Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token Technical Guideline TR-03110-1 Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token Part 1 emrtds with BAC/PACEv2 and EACv1 Version 2.20 26. February 2015 History Version

More information

Information technology Security techniques Cryptographic algorithms and security mechanisms conformance testing

Information technology Security techniques Cryptographic algorithms and security mechanisms conformance testing INTERNATIONAL STANDARD ISO/IEC 18367 First edition 2016-12-15 Information technology Security techniques Cryptographic algorithms and security mechanisms conformance testing Technologie de l information

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto.

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on Computer and Network Security Used in asymmetric crypto. RSA (material drawn from Avi Kak (kak@purdue.edu) Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto. protocols The RSA algorithm is based on the following property

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 9 Elliptic Curve Cryptography ver. February 2nd, 2015 These slides were prepared by Tim Güneysu, Christof Paar

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Changes to SP (SP ) Ketan Mehta NIST PIV Team NIST ITL Computer Security Division

Changes to SP (SP ) Ketan Mehta NIST PIV Team NIST ITL Computer Security Division Changes to SP 800-73 (SP 800-73-4) Ketan Mehta NIST PIV Team NIST ITL Computer Security Division mehta_ketan@nist.gov Smart Card Alliance, Government Conference October 30, 2014 Draft SP 800-73-4 Removed

More information

Expert 3.2

Expert 3.2 Giesecke & Devrient Sm@rtCafé Expert 3.2 FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation Version 1.6 December 2011 Copyright 2011 Giesecke & Devrient This document may be freely reproduced

More information

Analysis, demands, and properties of pseudorandom number generators

Analysis, demands, and properties of pseudorandom number generators Analysis, demands, and properties of pseudorandom number generators Jan Krhovják Department of Computer Systems and Communications Faculty of Informatics, Masaryk University Brno, Czech Republic Jan Krhovják

More information

Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2.

Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2. Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2.0 May 2012 Document Changes Date Version Author Description April 2009

More information

Inside the World of Cryptographic Algorithm Validation Testing. Sharon Keller CAVP Program Manager NIST ICMC, May 2016

Inside the World of Cryptographic Algorithm Validation Testing. Sharon Keller CAVP Program Manager NIST ICMC, May 2016 Inside the World of Cryptographic Algorithm Validation Testing Sharon Keller CAVP Program Manager NIST ICMC, May 2016 Mission To provide federal agencies in the United States and Canada with assurance

More information

MultiApp ID V2.1 Platform FIPS Cryptographic Module Security Policy

MultiApp ID V2.1 Platform FIPS Cryptographic Module Security Policy Table of Contents References...4 Acronyms and definitions...5 1 Introduction...6 1.2 Firmware and Logical Cryptographic Boundary... 8 1.3 Versions and mode of operation... 9 2 Cryptographic functionality...

More information

Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy

Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy Security Level 2 Rev. 0.9 November 12, 2012 Seagate Technology, LLC Page 1 Table of Contents 1 Introduction...

More information

Efficient RFID authentication scheme for supply chain applications

Efficient RFID authentication scheme for supply chain applications University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2010 Efficient RFID authentication scheme for supply chain applications

More information

What did we talk about last time? Public key cryptography A little number theory

What did we talk about last time? Public key cryptography A little number theory Week 4 - Friday What did we talk about last time? Public key cryptography A little number theory If p is prime and a is a positive integer not divisible by p, then: a p 1 1 (mod p) Assume a is positive

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 19th February 2009 Outline Basics Constructing signature schemes Security of

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 10 David Aspinall School of Informatics University of Edinburgh 10th February 2011 Outline Basics Constructing signature schemes Security of

More information

Anonymous Ticketing for NFC-enabled Mobile Phones

Anonymous Ticketing for NFC-enabled Mobile Phones Anonymous Ticketing for NFC-enabled Mobile Phones David Derler, Klaus Potzmader, Johannes Winter, Kurt Dietrich Institute for Applied Information Processing and Communications, Graz University of Technology

More information

Mifare Classic Operations with TRF79xxA NFC/RFID Transceivers. S2 Microcontroller Division NFC/RFID Applications Team 02/2014

Mifare Classic Operations with TRF79xxA NFC/RFID Transceivers. S2 Microcontroller Division NFC/RFID Applications Team 02/2014 Mifare Classic Operations with TRF79xxA NFC/RFID Transceivers S2 Microcontroller Division NFC/RFID Applications Team 02/2014 1 Agenda Mifare Classic Operations Overview & Standards based timings Technical

More information

Security Policy. nshield F3 10+, nshield F3 500+, nshield F , nshield F for nshield Connect+,

Security Policy. nshield F3 10+, nshield F3 500+, nshield F , nshield F for nshield Connect+, Security Policy nshield F3 10+, nshield F3 500+, nshield F3 6000+, nshield F3 500+ for nshield Connect+, nshield F3 1500+ for nshield Connect+, nshield F3 6000+ for nshield Connect+ in FIPS 140-2 level

More information

ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1

ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1 ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1 FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation April 2012 Copyright 2012 Algorithmic Research This document

More information

borzoi Manual Dragongate Technologies Ltd.

borzoi Manual Dragongate Technologies Ltd. borzoi Manual Dragongate Technologies Ltd. September 21, 2003 Contents 1 Introduction 1 2 Preliminaries 2 2.1 Header Files............................ 2 2.2 Type Definitions......................... 2

More information

Oberthur ID-One Cosmo 64 v5.4 D. FIPS Level 3. Security Policy. Public Version. Version 1.0. May 22, 2007

Oberthur ID-One Cosmo 64 v5.4 D. FIPS Level 3. Security Policy. Public Version. Version 1.0. May 22, 2007 Oberthur ID-One Cosmo 64 v5.4 D FIPS 140-2 Level 3 Public Version Version 1.0 May 22, 2007 Oberthur Card Systems 4250 Pleasant Valley Road Chantilly, VA 20151-1221 USA +1 (703) 263-0100 Version Control

More information

Canon MFP Security Chip. ISO/IEC Security Policy

Canon MFP Security Chip. ISO/IEC Security Policy Canon MFP Security Chip ISO/IEC 19790 Security Policy Version 1.07 2016/12/26 Canon Inc. 1 Table of Contents 2 List of Figures Date of Issue: 2016/12/26 Figure 1 Exterior of Canon MFP Security Chip (FK4-1731A)...

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

RAIM: Redundant Array of Independent Motes

RAIM: Redundant Array of Independent Motes Platzhalter für Bild, Bild auf Titelfolie hinter das Logo einsetzen RAIM: Redundant Array of Independent Motes Dominik Schürmann, Felix Büsching, Sebastian Willenborg, Lars Wolf Motivation: Store Data

More information

IDPrime MD 830-revB FIPS Cryptographic Module Non-Proprietary Security Policy Level 3

IDPrime MD 830-revB FIPS Cryptographic Module Non-Proprietary Security Policy Level 3 FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy Level 3 Table of Contents References... 4 Acronyms and definitions... 5 1 Introduction... 6 1.1 IDPrime MD Applet... 7 2 Cryptographic Module

More information

Refresher: Applied Cryptography

Refresher: Applied Cryptography Refresher: Applied Cryptography (emphasis on common tools for secure processors) Chris Fletcher Fall 2017, 598 CLF, UIUC Complementary reading Intel SGX Explained (ISE) Victor Costan, Srini Devadas https://eprint.iacr.org/2016/086.pdf

More information

International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April ISSN

International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April ISSN International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April-2013 884 FPGA Implementation of Cryptographic Algorithms: A Survey Ambika R 1 Sahana Devanathan 2 1Associate Professor,

More information

Implementation of an RFID Key Management System for DASH7

Implementation of an RFID Key Management System for DASH7 J. lnf. Commun. Converg. Eng. 12(1): 19-25, Mar. 2014 Regular paper Implementation of an RFID Key Management System for DASH7 Aparna Vegendla, Hwajeong Seo, Donggeon Lee, and Howon Kim *, Member, KIICE

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

NXP Semiconductors JCOP 3 SecID P60 OSA FIPS Cryptographic Module Non Proprietary Security Policy

NXP Semiconductors JCOP 3 SecID P60 OSA FIPS Cryptographic Module Non Proprietary Security Policy JCOP 3 SecID P60 OSA FIPS 140 2 Cryptographic Module Non Proprietary Security Policy Version: 1.2 Date: 11/14/2017 Copyright 2017 NXP Semiconductors may be reproduced only in its original entirety (without

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Security in ECE Systems

Security in ECE Systems Lecture 11 Information Security ECE 197SA Systems Appreciation Security in ECE Systems Information security Information can be very valuable Secure communication important to protect information Today

More information

Waspmote Encryption Libraries. Programming guide

Waspmote Encryption Libraries. Programming guide Waspmote Encryption Libraries Programming guide Index Document version: v7.0-02/2017 Libelium Comunicaciones Distribuidas S.L. INDEX 1. Introduction... 3 2. Integrity... 6 2.1. Waspmote Libraries...6 2.1.1.

More information

Security Mechanism of Electronic Passports. Petr ŠTURC Coesys Research and Development

Security Mechanism of Electronic Passports. Petr ŠTURC Coesys Research and Development Security Mechanism of Electronic Passports Petr ŠTURC Coesys Research and Development Smartcard CPU 16/32 bit 3.57MHz (20MHz) 1.8 / 3/ 5 V ROM 16-300 kb RAM 1-8 kb EEPROM 8-128kB Contactless communication

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada Security of Biometric Passports ECE 646 Fall 2013 Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada CONTENTS Introduction to epassports Infrastructure required for epassports Generations

More information

SETECS OneCARD PIV II Java Card Applet. on Gemalto GemCombi'Xpresso R4 E72K PK card

SETECS OneCARD PIV II Java Card Applet. on Gemalto GemCombi'Xpresso R4 E72K PK card Tel: (301) 587-3000 Fax: (301) 587-7877 E-mail: info@setecs.com Web: www.setecs.com SETECS OneCARD PIV II Java Card Applet on Gemalto GemCombi'presso R4 E72K PK card (Applet Version 1.2) FIPS 140-2 Security

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Open Mobile API The enabler of Mobile ID solutions. Alexander Summerer, Giesecke & Devrient 30th Oct. 2014

Open Mobile API The enabler of Mobile ID solutions. Alexander Summerer, Giesecke & Devrient 30th Oct. 2014 The enabler of solutions Alexander Summerer, Giesecke & Devrient 30th Oct. 2014 SIMalliance Allows usage of Secure Elements in Mobile Devices Designed for Open Handset OS platforms Common API for Apps

More information

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System)

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System) Department of Software The University of Babylon LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY (One-Way Functions and ElGamal System) By College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

QUANTUM SAFE PKI TRANSITIONS

QUANTUM SAFE PKI TRANSITIONS QUANTUM SAFE PKI TRANSITIONS Quantum Valley Investments Headquarters We offer quantum readiness assessments to help you identify your organization s quantum risks, develop an upgrade path, and deliver

More information

Uses of Cryptography

Uses of Cryptography Uses of Cryptography What can we use cryptography for? Lots of things Secrecy Authentication Prevention of alteration Page 1 Cryptography and Secrecy Pretty obvious Only those knowing the proper keys can

More information

UNC20C01R 1Kbyte EEPROM Contactless Card IC

UNC20C01R 1Kbyte EEPROM Contactless Card IC UNC20C01R 1Kbyte EEPROM Contactless Card IC Application The UNC20C01R is intended for use in contactless payment cards for ticketing, communications, etc. systems. A single IC card may support multiple

More information

Biometric Passport from a Security Perspective

Biometric Passport from a Security Perspective Biometric Passport from a Security Perspective Gildas Avoine INSA Rennes/IRISA Institut Universitaire de France SUMMARY Passport Primer Memory Content Cryptographic Mechanisms defined by ICAO Additional

More information

Pretty Good Privacy (PGP

Pretty Good Privacy (PGP PGP - S/MIME - Internet Firewalls for Trusted System: Roles of Firewalls Firewall related terminology- Types of Firewalls - Firewall designs - SET for E-Commerce Transactions. Pretty Good Privacy (PGP

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Lecture III : Communication Security Mechanisms

Lecture III : Communication Security Mechanisms Lecture III : Communication Security Mechanisms Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University 2 X.800 : Security

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Symmetric Cryptography January 20, 2011 Practical Aspects of Modern Cryptography 2 Agenda Symmetric key ciphers Stream ciphers Block ciphers Cryptographic hash

More information

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Dhivya.S (PG Scholar) M.E Computer Science and Engineering Institute of Road and Transport Technology Erode,

More information

Automotive Security An Overview of Standardization in AUTOSAR

Automotive Security An Overview of Standardization in AUTOSAR Automotive Security An Overview of Standardization in AUTOSAR Dr. Marcel Wille 31. VDI/VW-Gemeinschaftstagung Automotive Security 21. Oktober 2015, Wolfsburg Hackers take over steering from smart car driver

More information