Skip to main content

Cryptography in RFID Systems

  • Chapter
  • First Online:
RFID Security

Part of the book series: Analog Circuits and Signal Processing ((ACSP))

Abstract

To provide security and privacy in RFID systems, physical solutions are not suitable because of their limitations and disadvantages. Instead, cryptography is an inevitable way to make the RFID technology secure. From a theoretical point of view, standard cryptosystems might be an accurate approach. However, they demand resources far more than those available to many tags in terms of circuit size, power consumption and area. Since low-cost RFID tags are very constrained devices with severe limitations in their budget, lightweight cryptographic techniques are the most appropriate solution for such RFID tags. In this chapter, the characteristic of a lightweight cryptosystem are defined. Then, a set of the well-known and most recent lightweight cryptography implementations is presented. This survey covers the recent hardware implementations of symmetric as well as asymmetric ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agren, M., Hell, M., Johansson, T.: On hardware-oriented message authentication with applications towards RFID. In: Proceedings of International Workshop on Lightweight Security & Privacy [LightSec] (2011)

    Google Scholar 

  2. Agren, M., Hell, M., Johansson, T., Meier, W.: Grain-128a: a new version of grain-128 with optional authentication. Int. J. Wire. Mob. Comput. 5 (1), 48–59 (2011)

    Article  Google Scholar 

  3. Batina, L., Mentens, N., Sakiyama, K., Preneel, B., Verbauwhede, I.: Public-key cryptography on the top of a needle. In: Proceedings of IEEE International Symposium on Circuits and Systems, ISCAS’07 (2007)

    Google Scholar 

  4. Bellare, M., Canetti, R., Krawczyk, H.: Keyed hash functions and message authentication. In: Advances in Cryptology - CRYPTO. Lecture Notes in Computer Science, pp. 1–15 (1996)

    Google Scholar 

  5. Biryukov, A., Canniere, C.D., Dellkrantz, G.: Cryptanalysis of SAFER++. In: Advances in Cryptology - CRYPTO 2003. Lecture Notes in Computer Science. Springer, Berlin (2003)

    Google Scholar 

  6. Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique cryptanalysis of the full AES. In: Advances in Cryptology - ASIACRYPT 2011. Lecture Notes in Computer Science, vol. 7073, pp. 344–371. Springer, Berlin (2011)

    Google Scholar 

  7. Bogdanov, A., Knudsen, L., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Cryptographic Hardware and Embedded Systems - CHES 2007. Lecture Notes in Computer Science, vol. 4727, pp. 450–466. Springer, Berlin (2007)

    Google Scholar 

  8. Chai, Q., Gong, G.: A cryptanalysis of hummingbird-2: the differential sequence analysis. IACR Cryptology ePrint Archive (2012). http://eprint.iacr.org/2012/233

  9. Cho, J.: Linear cryptanalysis of reduced-round present. In: Topics in Cryptology - CT-RSA 2010. Lecture Notes in Computer Science, vol. 5985, pp. 302–317. Springer, Berlin (2010)

    Google Scholar 

  10. Collard, B., Standaert, F.X.: A statistical saturation attack against the block cipher PRESENT. In: Proceedings OF CT-RSA 2009. Lecture Notes in Computer Science, vol. 5473. pp. 195–210. Springer, Berlin (2009)

    Google Scholar 

  11. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, Berlin (2002)

    Book  MATH  Google Scholar 

  12. De Canniére, C.: Trivium: a stream cipher construction inspired by block cipher design principles. In: Information Security. Lecture Notes in Computer Science, vol. 4176, pp. 171–186. Springer, Berlin (2006)

    Google Scholar 

  13. Department of Commerce, U.S.: Data encryption standard. FIPS Publication (1977)

    Google Scholar 

  14. Department of Commerce, U.S.: Recommendation for the triple data encryption algorithm (TDEA) block cipher. Information Security (2004)

    Google Scholar 

  15. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22 (6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  16. Dinur, I., Shamir, A.: Cube attacks on tweakable black box polynomials. IACR Cryptology ePrint Archive (2008). http://eprint.iacr.org/2008/385

  17. Eastlake, D.: US secure hash algorithm 1 (SHA1). RFC 3174 (2001)

    Google Scholar 

  18. Eberle, H., Gura, N., Shantz, S.C., Gupta, V., Rarick, L., Sundaram, S.: A public-key cryptographic processor for RSA and ECC. In: Proceedings of IEEE International Conference on Application-Specific Systems, Architectures and Processors (2004)

    Book  Google Scholar 

  19. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31, 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  20. Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.M.: Hummingbird: Ultra-lightweight cryptography for resource-constrained devices. In: Financial Cryptography and Data Security. Lecture Notes in Computer Science, vol. 6054, pp. 3–18. Springer, Berlin (2010)

    Google Scholar 

  21. Engels, D., Saarinen, M., Smith, E.: The Hummingbird-2 lightweight authenticated encryption algorithm. In: Proceedings of Workshop on RFID Security [RFIDSec] (2011)

    Google Scholar 

  22. Feldhofer, M., Rechberger, C.: A case against currently used hash functions in RFID protocols. In: On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops. Lecture Notes in Computer Science, vol. 4277, pp. 372–381. Springer, Berlin (2006)

    Google Scholar 

  23. Fan, X., Mandal, K., Gong, G.: WG-8: a lightweight stream cipher for resource-constrained smart devices. EAI Endorsed Trans. Secur. Saf. 15 (3), 151–157 (2015)

    Google Scholar 

  24. Feldhofer, M.: Comparison of low-power implementations of trivium and grain. eSTREAM, ECRYPT Stream Cipher Project (2007)

    Google Scholar 

  25. Feldhofer, M., Wolkerstorfer, J., Rijmen, V.: AES implementation on a grain of sand. In: IEE Proceedings - Information Security, vol. 152, pp. 13–20 (2005)

    Google Scholar 

  26. Gaubatz, G., Öztürk, E., Kaps, J.P., Sunar, B.: State of the art in ultra-low power public key cryptography for wireless sensor networks. In: Proceedings of IEEE International Conference on Pervasive Computing and Communications Workshops (2005)

    Book  Google Scholar 

  27. Gilbert, H., Peyrin, T.: Super-Sbox cryptanalysis: improved attacks for AES-like permutations. IACR Cryptology ePrint Archive (2009). http://eprint.iacr.org/2009/531

  28. Good, T., Benaissa, M.: Hardware results for selected stream cipher candidates. In: State of the Artof Stream Ciphers 2007 (SASC 2007), Workshop Record, pp. 191–204 (2007)

    Google Scholar 

  29. Hamalainen, P., Alho, T., Hannikainen, M., Hamalainen, T.D.: Design and implementation of low-area and low-power AES encryption hardware core. In: Proceedings of the 9th EUROMICRO Conference on Digital System Design, DSD ’06 (2006)

    Google Scholar 

  30. Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Berlin (2004)

    MATH  Google Scholar 

  31. Hell, M., Johansson, T., Meier, W.: Grain - a stream cipher for constrained environments. Int. J. Wire. Mob. Comput. 2 (1), 86–93 (2007)

    Article  Google Scholar 

  32. Hoffstein, J., Pipher, J., Silverman, J.: NTRU: a ring based public key cryptosystem. In: Proceedings of Algorithmic Number Theory (ANTS III) (1998)

    Google Scholar 

  33. Huang, Q., Kobayashi, H., Liu, B.: Modeling of distributed denial of service attacks in wireless networks. In: Proceedings of IEEE Pacific Rim Conference on Communications, Computers and Signal Processing (2003)

    Book  Google Scholar 

  34. Juels, A., Weis, S.: Authenticating pervasive devices with human protocols. In: Advances in Cryptology - CRYPTO 2005. Lecture Notes in Computer Science, vol. 3621, pp. 293–308. Springer, Berlin (2005)

    Google Scholar 

  35. Kahn, D.: The Codebreakers. Macmillan, New York (1996)

    Google Scholar 

  36. Kaliski, B.: MD2 message digest algorithm. RFC 1319 (1992)

    Google Scholar 

  37. Kaps, J.P.: Cryptography for ultra-low power devices. Ph.D. thesis, Worcester Polytechnic Institute, Worcester, MA (2006)

    Google Scholar 

  38. Kaps, J.P., Sunar, B.: Energy comparison of AES and SHA-1 for ubiquitous computing. In: Emerging Directions in Embedded and Ubiquitous Computing. Lecture Notes in Computer Science, vol. 4097, pp. 372–381. Springer, Berlin (2006)

    Google Scholar 

  39. Kobilitz, N.: Elliptic curve cryptosystems. Math. Comput. 48, 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  40. Kucuk, O.: Slide resynchronization attack on the initialization of grain 1.0. eSTREAM, ECRYPT Stream Cipher Project (2006)

    Google Scholar 

  41. Kumar, S.S., Paar, C.: Are standards compliant elliptic curve cryptosystems feasible on RFID? In: Proceedings of Workshop on RFID Security (2006)

    Google Scholar 

  42. Kumar, M., Yadav, P., Kumari, M.: Flaws in differential cryptanalysis of reduced round PRESENT. IACR Cryptology ePrint Archive (2010). http://eprint.iacr.org/2010/407

  43. Lee, Y.K., Sakiyama, K., Batina, L., Verbauwhede, I.: Elliptic-curve-based security processor for RFID. IEEE Trans. Comput. 57 (11), 1514–1527 (2008)

    Article  MathSciNet  Google Scholar 

  44. Lee, K.S., Chun, J.H., Kwon, K.W.: A low power CMOS compatible embedded EEPROM for passive RFID tag. Microelectron. J. 41 (10), 662–668 (2010)

    Article  Google Scholar 

  45. Lehmann, M., Meier, W.: Conditional differential cryptanalysis of grain-128a. In: Cryptology and Network Security. Lecture Notes in Computer Science, vol. 7712, pp. 1–11. Springer, Berlin (2012)

    Google Scholar 

  46. Luo, P., Wang, X., Feng, J., Xu, Y.: Low-power hardware implementation of ECC processor suitable for low-cost RFID tags. In: Proceedings of Solid-State and Integrated-Circuit Technology (2008)

    Google Scholar 

  47. Maximov, A., Biryukov, A.: Two trivial attacks on trivium. IACR Cryptology ePrint Archive (2007). http://eprint.iacr.org/2007/021

  48. Miller, V.: Uses of elliptic curves in cryptography. In: Advances in Cryptology - CRYPTO. Lecture Notes in Computer Science, pp. 417–426. Springer, Berlin (1985)

    Google Scholar 

  49. Nakahara Jorge, J., Sepehrdad, P., Zhang, B., Wang, M.: Linear (hull) and algebraic cryptanalysis of the block cipher PRESENT. In: Cryptology and Network Security. Lecture Notes in Computer Science, vol. 5888, pp. 58–75. Springer, Berlin (2009)

    Google Scholar 

  50. Nie, T., Zhang, T.: A study of DES and blowfish encryption algorithm. In: Proceedings of IEEE Region 10 Conference [TENCON] (2009)

    Google Scholar 

  51. Ohkuma, K.: Weak keys of reduced-round PRESENT for linear cryptanalysis. In: Selected Areas in Cryptography. Lecture Notes in Computer Science, vol. 5867, pp. 249–265. Springer, Berlin (2009)

    Google Scholar 

  52. Özen, O., Varıcı, K., Tezcan, C., Kocair, C.: Lightweight block ciphers revisited: cryptanalysis of reduced round present and hight. In: Information Security and Privacy. Lecture Notes in Computer Science, vol. 5594, pp. 90–107. Springer, Berlin (2009)

    Google Scholar 

  53. Öztürk, E., Sunar, B.: Low-power elliptic curve cryptography using scaled modular arithmetic. In: Proceedings of 6th International Workshop on Cryptographic Hardware in Embedded Systems (CHES). Lecture Notes in Computer Science, vol. 3156, pp. 92–106. Springer, Berlin (2004)

    Google Scholar 

  54. Poschmann, A.: Lightweight cryptography: cryptographic engineering for a pervasive world. Ph.D. thesis, Ruhr-University Bochum (2009)

    Google Scholar 

  55. Rabin, M.: Digital signatures and public-key functions as intractable as factorization. Technical Report mit/lcs/tr-212, Massachusetts Institute of Technology (1978)

    Google Scholar 

  56. Raddum, H.: Cryptanalytic results on trivium. eSTREAM submitted papers (2006). http://www.ecrypt.eu.org/stream/papersdir/2006/039.ps

  57. Reeds, J., Sloane, N.: Shift-register synthesis (modulo m). SIAM J. Comput. 14, 505–513 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  58. Rijmen, V.: Practical-titled attack on AES-128 using chosen-text relations. IACR Cryptology ePrint Archive (2010). http://eprint.iacr.org/2010/337

  59. Rivest, R.: The MD4 message digest algorithm. In: Advances in Cryptology - CRYPTO. Lecture Notes in Computer Science. Springer, Berlin (1990)

    Book  MATH  Google Scholar 

  60. Rivest, R.: The md5 message-digest algorithm. RFC 1321 (1992)

    Google Scholar 

  61. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21 (2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  62. Saarinen, M.J.O.: Cryptanalysis of Hummingbird-1. In: Fast Software Encryption. Lecture Notes in Computer Science, vol. 6733, pp. 328–341. Springer, Berlin (2011)

    Google Scholar 

  63. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Techn. J. 28, 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  64. Sundaram, A.: An introduction to intrusion detection. Crossroads Magazine, Special issue on computer security. vol. 2(4). ACM, New York (1996)

    Google Scholar 

  65. Verbauwhede, I., Hoornaert, F., Vandewalle, J., Man, H.D.: Security and performance optimization of a new DES data encryption chip. IEEE J. Solid-State Circuits 32, 647–656 (1988)

    Article  Google Scholar 

  66. Vielhaber, M.: Breaking ONE.FIVIUM by AIDA an algebraic IV differential attack. IACR Cryptology ePrint Archive (2007). http://eprint.iacr.org/2007/413

  67. Wang, M.: Differential cryptanalysis of reduced-round PRESENT. In: Progress in Cryptology - AFRICACRYPT 2008. Lecture Notes in Computer Science, vol. 5023, pp. 40–49. Springer, Berlin (2008)

    Google Scholar 

  68. Yalla, P., Kaps, J.: Lightweight cryptography for FPGAs. In: Proceedings of IEEE International Conference on ReConFigurable Computing and FPGAs, ReConFig ’09 (2009)

    Google Scholar 

  69. Z’aba, M., Raddum, H., Henricksen, M., Dawson, E.: Bit-pattern based integral attack. In: Fast Software Encryption. Lecture Notes in Computer Science, vol. 5086, pp. 363–381. Springer, Berlin (2008)

    Google Scholar 

  70. Zhang, H., Wang, X.: Cryptanalysis of stream cipher grain family. IACR Cryptology ePrint Archive (2009). http://eprint.iacr.org/

  71. Zhang, K., Ding, L., Gua, J.: Cryptanalysis of hummingbird-2. IACR Cryptology ePrint Archive (2012). http://eprint.iacr.org/2012/207

  72. Zhao, X., Wang, T., Guo, S.: Improved side channel cube attacks on PRESENT. IACR Cryptology ePrint Archive (2011). http://eprint.iacr.org/2011/165

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Khattab, A., Jeddi, Z., Amini, E., Bayoumi, M. (2017). Cryptography in RFID Systems. In: RFID Security. Analog Circuits and Signal Processing. Springer, Cham. https://doi.org/10.1007/978-3-319-47545-5_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-47545-5_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-47544-8

  • Online ISBN: 978-3-319-47545-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics