SECURE AUTHENTICATION THROUGH A NEAR FIELD COMMUNICATION IN ASYMMETRIC CRYPTOGRAPHY

Similar documents
Chip Card & Security ICs my-d vicinity SRF 55V02P

EMV Terminology Guide

DESIGN AND IMPLEMENTATION OF PUF-BASED UNCLONABLE RFID AND SECURITY APPLICATIONS

VLSI. Is Elliptic-Curve Cryptography Suitable to Secure RFID Tags? Workshop on RFID and Light-Weight Crypto. July 14 th -15 th 2005, Graz (Austria).

Identity Management. ID management for people and objects

SL3 ICS General description UCODE EPC G2

Campus Access Management System via RFID

Research and Development. Needs for RFID

Design of the RFID for storage of biological information

Information Security in Electronic Toll Fare System

Monitoring and Centering a Remote Discrete Using Rfid through Sim Module

Implementation and Design of Digital System for High Frequency RFID Tag Chip

Anti-Counterfeiting of Integrated Circuits: RFID Tags as a Countermeasure

Smart Card Standards 101

Transportation Payments

e-id Card Solutions End-to-End Solutions for Citizen ID Applications

Research Article The Design of Food Storage Guided Vehicle System Based on RFID Technology

A Review of RFID ISO Standards & CEN TC225 Developments. Paul Chartier Principal, Praxis Consultants Chair, CEN TC225 RFID Ad Hoc October 2007

International Journal of Scientific & Engineering Research, Volume 7, Issue 3, March ISSN

FRAUNHOFER INSTITUTE FOR PHOTONIC MICROSYSTEMS IPMS. Into the Cloud with Wireless RFID Sensors

IntelliSense RFID Workshop

VON BRAUN LABS. News WE PROVIDE COMPLETE SOLUTIONS WHO WE ARE OUR SOLUTIONS HOW WE DO WHAT WE DO VON BRAUN LABS

Annexure E Technical Details & Scope of Work

IEEE RFID 2012 Tutorials and Workshops

Smart credentials. Enabling today s and tomorrow s digital identities.

RFID OVERVIEW. by ADC Technologies Group. Introduction to Radio Frequency Identification (RFID) Certified RFID Provider

Smart credentials. Enabling today s and tomorrow s digital identities.

The Rotary Storing-and-separating Device Based on Radio Frequency Identification Technology

Leadership pays. Proven path to new security-driven applications.

LOW-POWER WIRELESS DISTRIBUTED SIMD ARCHITECTURE CONCEPT: AN 8051 BASED REMOTE EXECUTION UNIT. Vyasa Sai

Umapathy M 1, Indhu V 2, Karthick S 3, Ayyanar S 4 1 (Assistant Professor of Computer Science Engineering) The Kavery Engineering College

RFID Overview. Outline. Definition. Barcode Replacement. Reading Tags

Lightweight Cryptography for RFID Systems

TITLE: SCHOOL BUS ATTENDANCE AND MONITORING SYSTEM USING RFID

Microcontroller Based Intelligent Blood Collecting System P. Aruna Kumari 1 M. Janardhana Raju 2 1 M.Tech 2 Professor 1, 2 SIETK, Puttur

RFID and Privacy Impact Assessment (PIA)

Near Field Communication in the real world part II. Using the right NFC tag type for the right NFC application. Innovision Research & Technology plc

!"#$"%& National ID Cards Today and Beyond: Streamlining the Delivery of Multi-Technology ID Solutions

Greenhouse Environment Monitoring System using Near Field Communication. (NFC) Technology

(RFID) Radio Frequency IDentification System RFID 101. M. I. Suhile Ahamed

SL2S1412; SL2S1512; SL2S1612

Overview of NFC technique and challenge of NFC forum test

Synthesis and Analysis of 64-Bit Blowfish Algorithm Using VHDL

Secure Access Solutions using Passive Radio Frequency Identification Technology

OU, IM990C, Master Computer Science. Thesis Security evaluation of the NFC contactless payment protocol using Model Based testing

The Research of AGV Guidance Systems Based on RFID Positioning

Advances in Contactless Technologies Smart Card Alliance Transportation Council March 8, Jason Hitipeuw

A Fingerprint and RFID Tag Based Authentication System for Driving Kadali Sridhar 1*, K. Naga Divya 2 and D. Sree Lakshmi 3

RFID AS A TOOL FOR SAFETY, SECURITY, PRIVACY AND CONVENIENCE FOR INTELLIGENT TRANSPORT SYSTEMS

Reassignment Scheme of an RFID Tag s Key for Owner Transfer

International Journal of Advance Engineering and Research Development. School Bus Attendance And Monitoring System Using RFID

RFID, ZigBee and GSM Based Automatic Billing Trolley For Shopping Mall

FORMAL PROPERTY VERIFICATION OF COUNTER FSM AND I2C

LEGIC advant transponder chips. For flexible and secure ID systems at MHz

Australian Journal of Basic and Applied Sciences

EMV Chip Cards. Table of Contents GENERAL BACKGROUND GENERAL FAQ FREQUENTLY ASKED QUESTIONS GENERAL BACKGROUND...1 GENERAL FAQ MERCHANT FAQ...

Waltonchain White Paper (V 1.0.4)

Wireless# Guide to Wireless Communications. Objectives

Fault Tolerance Evaluation of RFID Tags

A Secured Mutual Authentication Protocol For RFID System

A Prevention and Automation of Public Distribution System using RFID and Facial Recognition Camera

SMART AMBULANCE WITH TRAFFIC CONTROL SYSTEM USING RFID AND IOT. Chennai, Tamilnadu, India. Chennai, Tamilnadu, India.

RFID Based Electricity Billing and Cut-Off System for Energy Through GSM

NFC F0R CONSTRUCTION INDUSTRY TRACKING AUTHENTICATION SECURITY MAINTENANCE

Privacy Management for Medical Service Application using Mobile Phone collaborated with RFID Reader

ST31 product based on a 32-bit Arm SecurCore SC000 RISC core Up to 90 Kbytes of user non-volatile memory

FeliCa Reader/Writer. Digital Protocol Requirements Specification

Security challenges for RFID key applications

AN ULTRA SMALL INDIVIDUAL RECOGNITION SECURITY CHIP

Summer Training Program on Embedded Wireless Application Development using ARM Microcontroller 28 th May nd June 2018

SECURE MICROPAYMENTS USING PHYSICAL UNCLONABLE FUNCTION

EMV THE DEFINITIVE GUIDE FOR US MERCHANTS AND POS RESELLERS

Optimized Warning and Protection System for Vehicle Using RFID-based Networks

MICROCHIP TECHNOLOGY, MITSUBISHI MATERIALS AND CHECKPOINT SYSTEMS RAISE THE BAR IN MHz RFID TAGGING IC PERFORMANCE

Design of Transmission Scheme for Radiation Detection &Management Information

RFID - Technologies Overview and Frequency Selection Guide

Security issues in RFID Middleware Systems: Proposed EPC implementation for network layer attacks

RFID Security Using minides Algorithm in Deployment of Bike Renting System

RFID FAQs, not Fiction

RADIO FREQUENCY IDENTIFICATION TECHNOLOGY AND APPLICATIONS

Plan, outline / Wireless Networks and Applications Lecture 23: RFID and NFC. How Does It Work? What is RFID? Page 1

NI AWR Design Environment

II. LITERATURE REVIEW

Application of Wireless Sensor on Intelligent Monitoring in Logistics Refrigerator Car Transportation

Improvements to NFC Mobile Transaction and Authentication Protocol

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) AUTOMATED CAR PARKING SYSTEM WITH NFC ACCESS

Digital Design Methodology (Revisited)

VHDL Implementation of 128 bit Pipelined Blowfish Algorithm

Introduction to RFID

We Digitize Your Products So You Can Digitize Your Business.

IFX Day 2018 Thomas Rosteck Division President Chip Card & Security

Security of Smartcard Based Payment Protocol

ISO/IEC SC31 & GS1/EPCglobal. ETSI, 3 December 2007 Henri Barthel, GS1 Global Office

Design and Implementation of Vending Machine using Verilog HDL on FPGA

EMV: Frequently Asked Questions for Merchants

EMV Frequently Asked Questions for Merchants May, 2015

IMPLEMENTATION FOR ENHANCING SECURITY OF RFID CARD

ELECTRONIC TOLL COLLECTION SYSTEM USING ZIGBEE AND RFID

KEYWORDS: RFID, RFID tags, RFID receiver, Lecturer, Students, Attendance. INTRODUCTION:

Rfid Mifare And Contactless Cards In Application

Transcription:

International Journal of Advances in Applied Science and Engineering (IJAEAS) ISSN (P): 2348-1811; ISSN (E): 2348-182X Vol-1, Iss.-4, SEPTEMBER 2014, 82-86 SECURE AUTHENTICATION THROUGH A NEAR FIELD COMMUNICATION IN ASYMMETRIC CRYPTOGRAPHY IIST K.DIVYA LAKSHMI, M.ANAND 1 PG Scholar, Electronics and Communication Engineering, Intellectual Institute of technology, AP, India 2 Assistant Professor, Electronics and Communication Engineering, Intellectual Institute of technology, AP, India Email:- divyareddykonganapalli@gmail.com ABSTRACT :- This paper presents the design and implementation of a complete near-field communication (NFC) tag system that supports highsecurity features. The tag design contains all hardware modules required for a practical realization, which are: an analog 13.56-MHz radio-frequency identification (RFID) front-end, a digital part that includes a tiny (programmable) 8-b microcontroller, a framing logic for data transmission, a memory unit, and a crypto unit. All components have been highly optimized to meet the fierce requirements of passively powered RFID devices while providing a high level of flexibility and security. The tag is fully compliant with the NFC Forum Type-4 specification and supports the ISO/IEC 14443A (layer 1 4) communication protocol as well as block transmission according to ISO/IEC 7816. Its security features include support of encryption and decryption using the Advanced Encryption Standard (AES-128), the generation of digital signatures using the elliptic curve digital signature algorithm according to NIST P-192, and several countermeasures against common implementation attacks, such as side-channel attacks and fault analyses. The chip has been fabricated in a 0.35-μm CMOS process technology, and requires 49 999 GEs of chip area in total (including digital parts and analog front-end). Finally, we present a practical realization of our design that can be powered passively by a conventional NFCenabled mobile phone for realizing proof-of-origin applications to prevent counterfeiting of goods, or to provide location-aware services using RFID technology INDEX TERMS 8-b microcontroller, advanced encryption standard (AES), elliptic curve cryptography, elliptic curve digital signature algorithm (ECDSA), embedded system, implementation security, near-field communication (NFC), radio-frequency identification (RFID), VLSI design. I. INTRODUCTION RADIO-FREQUENCY IDENTIFICATION (RFID) is a wireless communication technique that has become increasingly important in the last decade. Applications such as electronic passports, logistics, animal identification car immobilizers already make use of this technology becomes more popular. A widely-used data-transmission standard based on RFID technology is near-field communication (NFC). With the integration of NFC functionality into the latest generation of mobile phones (Samsung Galaxy Nexus, HTC Ruby) a further spread of RFID technology is expected, paving the way for new applications. These new applications will have increased demand concerning the functionality provided by the RFID system, especially in the context of security and privacy In a typical RFID system, a reader (e.g., a mobile phone)and a tag communicate remotely by means of an RF field.most of the tags are so-called passive tags that also receive their power supply from the RF field. A passive tag is basically a microchip attached to an antenna. The simple design of passive tags allows them to be produced at low cost, which is important for applications where large numbers of tags are required. Tags used in future RFID applications will have to provide additional functionality, such as security and data-storage features. Moreover, the design of the tags must become more flexible to allow an easier adaption for new applications. Achieving these goals for passive tags by keeping the over head in terms of power consumption (passive operation) and silicon area (directly influences the tag price) as low as possible is highly challenging. For example, symmetric primitives like the advanced encryption standard (AES) [1], [2] or asymmetric primitives like elliptic curve cryptography (ECC) [3], [4]. The integration of asymmetric schemes is an especially big challenge for passive RFID tag designs as they need more resources(computational effort, memory, etc.) than symmetric schemes. When tags have to handle additional functionality, their control complexity also increases. Today s RFID tags use 82

state machines fixed in hardware for handling their control tasks. However, this approach is no longer practical and even inefficient when the control complexity increases. Using a micro controller approach instead is favorable and provides much more flexibility. Moreover, having a microcontroller on the tag for handling the control tasks also allows reusing it for computing cryptographic operations. is responsible for demodulating and modulating data, extracting the power supply, and providing stable clock signal as well as a reset signal. In this paper, we present the design and implementation of a security-enabled NFC tag with flexible architecture. These-called CRYPTA tag (Cryptographic Protected Tags for new RFID Applications) operates at a carrier frequency of13.56 MHz and works fully passively. In NFC developed either devices touching them with in few inches either 10 or 15 inches II.MAIN CONTRIBUTION: Our work contains multiple contributions that relate to the field of secure tag design, which are: 1) first low-resource RFID tag that supports asymmetric cryptography; 2) first combined low-area implementation of ECDSA and AES; 3) flexible tag design based on a microcontroller for protocol handling and steering of the cryptographic module (including a design flow for program development); 4) first low-resource RFID tag with countermeasures against implementation attacks; 5) first prototype chip of a proof-of-origin tag; 6) consideration of the whole tag life cycle including: Production, personalization, and user application Among the contributions listed above, describing the design of a complete system, including all hardware components required for the practical chip fabrication ANALOG FRONT-END : Analog front-end is the digital part, which processes The received data, performs the requested actions,and prepares the data for the tag response II. CRYPTA TAG This section gives a brief overview of the CRYPTA tag and its main components. We describe the functionality that is provided by the tag, explain which parts are realized in hardware and which in software, and outline the typical life cycle of the tag.an overview of the architecture of the CRYPTA tag is given in Fig. 1. The tag mainly consists of an analog front end and a digital part. The analog front-end is connected to an antenna and 83 The Analog front-end extracts the tag s power supply from the RF field and provides an interface for the digital part (data, clock, reset). Main building blocks of the analog frontend, as shown in Fig. 2, are: a limiter, a rectifier, a storage capacitor CS, a regulator, a power-onreset (POR) circuit, a clock-extraction circuit, a

demodulator, and a modulator. The analog front-end is connected to a coil antenna that is receptive for the 13.56- MHz RF field emitted by the reader. In order to protect the input of the analog front-end from too large voltages at the antenna, a limiter is used. The limiter starts drawing current when the antenna voltage increases (similar to a shunt regulator). For extracting the power supply of the tag, the voltage from the antenna is first fed into the rectifier and buffered by a storage capacitor before it goes through the regulator that keeps the supply voltage at a constant value.when the supply voltage is sufficiently large, a reset signal is released by the POR circuit. This reset DIGITAL PART: Digital part consists of: a low-resource 8-b microcontroller, a framing logic (FL), a crypto unit (CU), and a memory unit. The central element is the microcontroller that steers all operations on the tag. The microcontroller has its program stored in an internal readonly memory (ROM) and communicates via an Advanced microcontroller bus architecture (AMBA) bus with the FL and the memory unit. The FL is connected to the analog front-end and provides a byte interface for the microcontroller. Moreover, the FL also handles low-level commands (basic tag functionality) that are time-critical. High-level commands (advanced tag functionality) that have increased control complexity are handled by the microcontroller. Cryptographic operations, such as signing of messages or encrypting of data are processed within the CU that is accessed bythe microcontroller via micro-code patterns. Volatile memory(ram) for storing temporary results, nonvolatile memory (EEPROM) for permanently storing data in files, and memory for storing constants (ROM) are located in the memory unit. Data path for ECDSA, AES, and SHA-1: The data path of the CU is shown in Fig. 5. Basically, it consists of an ECDSA and AES data path as well as a common 40-b register that is used as accumulator during ECDSA execution and as an intermediate storage register for AES. In order to find the optimal data path width for our processor, we made use of a high level model written 84

in Java. The model implements the data path of ECDSA (including SHA-1) and AES as hierarchical functions 4. SIMULATION RESULTS The Near-Field Communication written in verilog, compiled and simulation using modelsim. The circuit simulated and synthesized. The simulated result for NFC while increasing flexibility and assembly-based implementation convenience. Finally, we practically proved our design by fabricating the system as a prototyping sample that demonstrates the feasibility of a full-blown RFID/NFC tag supporting ISO/IEC 14443A layer 1 4, NFC Forum Type-4 features (including NDEF support), a flexible (programmable) 8-b microcontroller, memory (RAM, ROM, and EEPROM), analog frontend, and strong cryptography (ECDSA and AES) for less than 50 k GEs. In the future, we plan to further analyze our design regarding enhanced implementation attacks, such as side channel analysis and fault attacks. Moreover, we plan to implement additional demo applications to verify the applicability of our tag in different security-related scenarios. 6. REFERENCES 5. CONCLUSION Fig. 5 Simulation Result. In this paper, we presented a flexible NFC-tag architecture that provides enhanced security features using symmetric as well as asymmetric cryptography. As a main contribution, the work described an entire realworld RFID system, including all hardware components needed for a practical chip fabrication. During the work, several outcomes were obtained. First, our design showed that significant resources can be saved by applying a microcontroller-based architecture instead of using a finite-state machine-based controlling. The reason lies in the fact that the controller can be simply reused by many hardware components, such as the CU or the RFID FL that would require more area when implemented as individual hardware modules. For example, AES encryption and decryption has been realized with an area overhead of only 2387 GEs, which is lower than existing low-area AES implementations. Furthermore, SHA-1 needs only 889 GEsbecause of reusing available memory and microcontroller components of the entire system. Next to these outcomes, we found that it is favorable to reuse the microcontroller for RFID protocol handling, e.g., handling ISO/IEC 14443 layer 4. This can be completely realized as a micro program, which reduces further chip-area requirements 85 [1] M. Feldhofer, S. Dominikus, and J.Wolkerstorfer, Strongauthenticationfor RFID systems using the AESalgorithm, in Proc.CHES,vol. 3156.Aug. 2004, pp. 357 370. [2] P. Hämäläinen, T. Alho, M. Hännikäinen, and T. D. Hämäläinen, Design and implementation of low-area and low-power AES encryption hardware core, in Proc. 9th EUROMICRO Conf. Digit. Syst. Design, Sep. 2006, pp. 577 583. [3] L. Batina, J. Guajardo, T. Kerins, N. Mentens, P. Tuyls, andi.verbauwhede, Public-key cryptography for RFID-tags, in Proc.RFIDsec,2006, pp. 1 16. [4] P. Tuyls and L. Batina, RFID-tags for anticounterfeiting, in Topics in Cryptology, vol. 3860, D. Pointcheval, Ed. New York: Springer-Verlag,2006, pp. 115 131. [5] NFC Forum Type 4 Tag Operation - Technical Specification. (2007, Mar.) [Online]. Available: http://www.nfc-forum.org/specs [6] Identification Cards - Contactless Integrated Circuit(s) Cards Proximity Cards - Part 3: Initialization and Anticollision, ISO/IEC Standard 14443-3, 2001. [7] Identification Cards - Contactless Integrated Circuit(s) Cards Proximity Cards - Part 4: Transmission Protocol, ISO/IEC Standard 14443-4, 2008. [8] Information Technology - Identification Cards - Integrated Circuit(s) Cards with Contacts - Part 4:

Interindustry Commands for Interchange, ISO/IEC Standard 7816-4, 1995. [9] National Institute of Standards and Technology. (2001, Nov.). FIPS-197: Advanced Encryption Standard, Gaithersburg, MD [Online]. Available: http://www.itl.nist.gov/fipspubs/ [10] National Institute of Standards and Technology. (2009). FIPS-186-3: Digital Signature Standard (DSS), [Online]. Available:http://www.itl.nist.gov/fipspubs/ [11] T. Plos and M. Feldhofer, Hardware implementation of a flexible tag platform for passive RFID devices, in Proc. 14th Euromicro Conf. Digit. Syst. Design, Aug. 2011, pp. 293 300. [12] Infineon Technologies AG. (2003). Security and Chip Card ICs SLE 88CFX4000P, Neubiberg, Germany [Online]. Available: http://www.iconline.cn/iol/datasheet/sle88cfx4000p_1310434.pdf [13] NXP Semiconductors. (2011). LPC1000(L) - 32-bit MCU, Eindhoven, The Netherlands [Online]. Available: http://www.nxp.com AUTHORS First Author: K.Divya Lakshmi received the B.Tech degree in Electronics and Communication Engineering in the year 2012 and pursuing M.Tech degree in VLSI System design from Intellectual institute of technology. Her area of interests includes Communication and VLSI Design. Second Author: M.Anand received the B.Tech degree in Computer science and Engineering and M.Tech degree in DECS. Currently, her working as Assistant Professor in the Department of Electronics and Communication Engineering, Intellectual institute of technology, Ananthapuramu. Having one years of teaching experience. Area of interest includes Microprocessor & micro controller, Embedded systems and Optical networks 86