Skip to main content

Susceptibility of UHF RFID Tags to Electromagnetic Analysis

  • Conference paper
Topics in Cryptology – CT-RSA 2008 (CT-RSA 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4964))

Included in the following conference series:

Abstract

The number of applications that use radio-frequency identification (RFID) technology has grown continually in the last few years. Current RFID tags are mainly used for identification purposes and do not include crypto functionality. Therefore, classical RFID tags are not designed as secure devices and do not contain countermeasures against side-channel analysis (SCA). The lack of such countermeasures makes RFID tags vulnerable to attacks relying on electromagnetic (EM) analysis. When attaching crypto functionality to future RFID tags which is considered for many use cases like forgery protection of goods, SCA becomes a concern. In this work we show the susceptibility of UHF RFID tags to EM analysis by using differential-EM analysis attacks. We have examined commercially-available passive UHF RFID tags with a microchip. The results show that a simple dipole antenna and a digital-storage oscilloscope connected to a computer are enough to determine data-dependent emanation of the microchip of passive UHF RFID tags at distances up to 1 m. Enhancement of RFID tags with crypto functionality therefore requires re-design of the whole tag architecture with respect to SCA.

This work has been supported by the European Commission under the Sixth Framework Programme (Project BRIDGE, Contract Number IST-FP6-033546) and by the Austrian Science Fund (FWF Project Number P18321).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Finkenzeller, K.: RFID-Handbook, 2nd edn. Carl Hanser Verlag München (2003)

    Google Scholar 

  2. International Organization for Standardization: ISO/IEC 18000-6C: Air Interface for Radio-Frequenc Identification (RFID) Devices Operating in the 860 MHz to 960 MHz Industrial, Scientific, and Medical (ISM) Band used in Item Managment Applications. ISO/IEC (2006)

    Google Scholar 

  3. Garfinkel, S., Rosenberg, B.: RFID: Applications, Security, and Privacy. Addison-Wesley Professional, Reading (2005)

    Google Scholar 

  4. Aigner, M.: Seven reasons for application of standardized crypto functionality on low cost tags. EU RFID Forum (2007)

    Google Scholar 

  5. Bailey, D., Juels, A.: Shoehorning Security into the EPC Standard. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 303–320. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357–370. Springer, Heidelberg (2004)

    Google Scholar 

  7. Yu, Y., Yang, Y., Fan, Y., Min, H.: Security Scheme for RFID Tag. Auto-ID Labs Fudan University, White Paper (2006)

    Google Scholar 

  8. Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)

    Google Scholar 

  9. Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic Analysis: Concrete Results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251–261. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Mangard, S.: Exploiting Radiated Emissions – EM Attacks on Cryptographic ICs. In: Ostermann, T., Lackner, C. (eds.) Austrochip 2003, Proceedings, Linz, Austria, October 1, 2003, pp. 13–16 (2003) (ISBN 3-200-00021-X)

    Google Scholar 

  11. Hutter, M., Feldhofer, M., Mangard, S.: Power and EM Attacks on Passive 13.56 MHz RFID Devices. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 320–333. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Oren, Y., Shamir, A.: Remote password extraction from RFID tags. IEEE Transactions on Computers 56(9), 1292–1296 (2007)

    Article  Google Scholar 

  13. Zhu, Z.: RFID Analog Front End Design Tutorial (version 0.0). Auto-ID Labs University of Adelaide (2004)

    Google Scholar 

  14. Karthaus, U., Fischer, M.: Fully Integrated Passive UHF RFID Transponder IC With 16.7-μ W Minimum RF Input Power. IEEE Journal of Solid-State Circuits, 1602–1608 (2003)

    Google Scholar 

  15. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks – Revealing the Secrets of Smart Cards. Springer, Heidelberg (2007) (ISBN 978-0-387-30857-9)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Tal Malkin

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Plos, T. (2008). Susceptibility of UHF RFID Tags to Electromagnetic Analysis. In: Malkin, T. (eds) Topics in Cryptology – CT-RSA 2008. CT-RSA 2008. Lecture Notes in Computer Science, vol 4964. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-79263-5_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-79263-5_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-79262-8

  • Online ISBN: 978-3-540-79263-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics