Skip to main content

A Low Cost Solution to Cloning and Authentication Based on a Lightweight Primitive

  • Chapter

Abstract

This paper proposes a solution to address the issue of authentication to prevent counterfeiting in a low cost RFID based system based on using a lightweight primitive, Physically Unclonable Functions.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ranasinghe, D.C., Leong, K.S., Ng, M.L., Engels, D.W., Cole, P.H.: A distributed architecture for a ubiquitous item identification network. In: Seventh International Conference on Ubiquitous computing, Tokyo, Japan, (2005)

    Google Scholar 

  2. Bono, S., Green, M., Stubblefield, A., Juels, A., Rubin, A., Szydlo, M.: Security analysis of a cryptographically-enabled RFID Device. In: Proceedings of 14th USENIX Security Symposium, (2005) 1–16

    Google Scholar 

  3. Westhues, J.: Hacking the prox card. In: RFID: Applications, Security and Privacy, Addison-Wesley, (2005) 291–300

    Google Scholar 

  4. Verichip corporation home page. Available from: http://www.4verichip.com/ (06/2006)

    Google Scholar 

  5. Albrecht, K.: Chipping workers poses huge security risks. In: Freemarketnews. Available from: http://www.freemarketnews.com/Analysis/139/3812/ 2006–02–15.asp?wid = 139&nid = 3812 (06/2006)

    Google Scholar 

  6. Ranasinghe, D.C., Cole, P.H.: Security and privacy issues. In: Ranasinghe, D.C., Cole, P.H. (eds.): Networked RFID Systems and Lightweight Cryptography, Springer-Verlag, Berlin Heidelberg New York (2007)

    Google Scholar 

  7. Schnorr, C.P.: Efficient signature generation by smart cards. In: Journal of Cryptology, Vol. 4 (1991) 161–174

    Article  MATH  Google Scholar 

  8. Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Lecture Notes in Computer Science, Vol. 196, (1993)

    Google Scholar 

  9. Menezes, P. van O., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, (1996)

    Google Scholar 

  10. Kommerling, O., Kuhn, M.G.: Design principles for tamper-resistance smartcard processors. In: proceedings of USENIX Workshop Smartcard Technology (1999) 9–20

    Google Scholar 

  11. Ravikanth, P.S.: Physical one-way functions. In: PhD dissertation, Department of Media and Art Science, Massachusetts Institute of Technology, Cambridge, (2001)

    Google Scholar 

  12. Pappu, R., Recht, B., Taylor, J., Gershen-Feld, N.: Physical one-way functions. In: Science, Vol. 297 (2002) 2026–2030

    Article  Google Scholar 

  13. Gassend, B.: Physical random functions. In: M.S. thesis, Department of Electrical Engineering Computer Science, Massachusetts Institute of Technology, Cambridge (2003)

    Google Scholar 

  14. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of Computer Communications Security Conf. (2002). 148–160

    Google Scholar 

  15. Lim, D.: Extracting secret keys from integrated circuits. In: Master thesis, Massachusetts Institute of Technology (2004)

    Google Scholar 

  16. Lim, D., Lee, J.W., Gassend, B., Suh G.E., van Dijk, M., Devadas, S.: Extracting Secret Keys from Integrated Circuits. In: IEEE Transactions on VLSI Systems. Vol. 13(10) (2005)

    Google Scholar 

  17. Lee, J.W., Lim, D., Gassend, B., Suh, van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications in 2004 Symposium on VLSI circuits (2004) 176–179

    Google Scholar 

  18. Ranasinghe, D.C., Engels, D.W., Cole, P.H.: Low cost RFID systems: confronting security and privacy. In: Auto-ID Labs White Paper Journal. Vol 1 (2005)

    Google Scholar 

  19. EPCglobal UHF Class I Generation II Air Interface Protocol v1.0.0 (2006): Available from: http://www.epcglobalinc.org/standards_technology/ (06/2006)

    Google Scholar 

  20. Ranasinghe, D.C., Engels, D.W., Cole, P.H.: Security and privacy solutions for low cost RFID Systems. In: Proc. of the 2004 Intelligent Sensors, Sensor Networks & Information Processing Conference, Melbourne, Australia (2004) 337–342

    Google Scholar 

  21. Aigner, M., Feldhofer, M.: Secure Symmetric Authentication for RFID Tags. In: Telecommunications and Mobile Computing TCMC2005 (2005)

    Google Scholar 

  22. Feldhofer M., Dominikus S., Wolkerstorfer J.: Strong authentication for RFID in Systems using the AES algorithm. In: Lecture Notes in Computer Science, Vol. 3156 (2004) 357–370

    Article  Google Scholar 

  23. Wolkerstorfer, J.: Is Elliptic-Curve Cryptography suitable to secure RFID tags. In: Workshop on RFID and Light-Weight Cryptography, Graz Austria (2005)

    Google Scholar 

  24. Suh, G.E., O”Donnell, C.W., Sachdev, I., Devadas, S.: Design and implementation of the AEGIS single-chip secure processor using Physical Random Functions. In: Proceedings of the 32nd International Symposium on Computer Architecture, Madison, Wisconsin (2005)

    Google Scholar 

  25. Weigart, S.H.: Physical security devices for computer subsystems: a survey of attacks and defences. In: Workshop on Cryptographic Hardware and Embedded Systems. LNCS, Vol. 1965 (2005) 302–317

    Google Scholar 

  26. Kommerling, O., Kuhn, M.G.: Design principles for tamper-resistance smartcard processors. In: Proceedings of USENIX Workshop Smartcard Technology (1999) 9–20

    Google Scholar 

  27. Ranasinghe, D.C.: New directions in advanced RFID systems. In: PhD dissertation submitted to the School of Electrical and Electronic Engineering, The University of Adelaide, Australia (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Ranasinghe, D., Devadas, S., Cole, P. (2008). A Low Cost Solution to Cloning and Authentication Based on a Lightweight Primitive. In: Cole, P., Ranasinghe, D. (eds) Networked RFID Systems and Lightweight Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-71641-9_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-71641-9_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-71640-2

  • Online ISBN: 978-3-540-71641-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics