Skip to main content

RFID-Tags for Anti-counterfeiting

  • Conference paper
Topics in Cryptology – CT-RSA 2006 (CT-RSA 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3860))

Included in the following conference series:

Abstract

RFID-tags are becoming very popular tools for identification of products. As they have a small microchip on board, they offer functionality that can be used for security purposes. This chip functionality makes it possible to verify the authenticity of a product and hence to detect and prevent counterfeiting. In order to be successful for these security purposes too, RFID-tags have to be resistant against many attacks, in particular against cloning of the tag. In this paper, we investigate how an RFID-tag can be made unclonable by linking it inseparably to a Physical Unclonable Function (PUF). We present the security protocols that are needed for the detection of the authenticity of a product when it is equipped with such a system. We focus on off-line authentication because it is very attractive from a practical point of view. We show that a PUF based solution for RFID-tags is feasible in the off-line case.

Lejla Batina is funded by a research grant of the Katholieke Universiteit Leuven, Belgium. This work was supported by Concerted Research Actions GOA-Mefisto 2000/06 and GOA-Ambiorix 2005/11 of the Flemish Government and by the FWO projects (G.0141.03) and (G.0450.04).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Weis, S.A., Juels, A.: Authenticating pervasive devices with human protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 293–308. Springer, Heidelberg (2005)

    Google Scholar 

  2. Batina, L., Mentens, N., Preneel, B., Verbauwhede, I.: Side-channel aware design: Algorithms and architectures for elliptic curve cryptography over GF(2n). In: Proceedings of the IEEE International Conference on Application-Specific Systems, Architectures, and Processors (ASAP 2005), Samos, Greece, July 23-15. IEEE Computer Society Press, Los Alamitos (2005)

    Google Scholar 

  3. Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 268–286. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Beth, T., Gollmann, D.: Algorithm engineering for public key algorithm. IEEE Journal on Selected Areas in Communications 7(4), 458–465 (1989)

    Article  Google Scholar 

  5. Blake, I., Seroussi, G., Smart, N.P.: Elliptic Curves in Cryptography. Mathematical Society Lecture Note Series. Cambridge University Press, London (1999)

    MATH  Google Scholar 

  6. Dodis, Y., Katz, J., Xu, S., Yung, M.: Strong Key-Insulated Signature Schemes. In: Desmedt, Y. (ed.) PKC 2003. LNCS, vol. 2567, pp. 130–144. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  7. Dodis, Y., Reyzin, M., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  8. Gassend, B., et al.: Silicon physical unknown functions. In: Proc. 9th ACM Conference on Computer and Communications Security (November 2002)

    Google Scholar 

  9. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Controlled physical random functions. In: Proceedings of the 18th Annual Computer Security Conference (December 2002)

    Google Scholar 

  10. Johnson, D., Menezes, A.: The elliptic curve digital signature algorithm (ECDSA). Technical Report CORR 99-34, Department of Combinatorics & Optimization, University of Waterloo, Canada (February 24, 2000), http://www.cacr.math.uwaterloo.ca

  11. Joye, M., Yen, S.-M.: The montgomery powering ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291–302. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Juels, A.: Strengthening EPC Tags against Cloning (March 2005) (manuscript)

    Google Scholar 

  13. Lenstra, A., Verheul, E.: Selecting cryptographic key sizes. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 446–465. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  14. Linnartz, J.P., Tuyls, P.: New shielding functions to enhance privacy and prevent misuse of biometric templates. In: Kittler, J., Nixon, M. (eds.) AVBPA 2003. LNCS, vol. 2688, pp. 238–250. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. López, J., Dahab, R.: Fast multiplication on elliptic curves over GF(2m). In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316–327. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  16. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  17. Montgomery, P.: Speeding the pollard and elliptic curve methods of factorization. Mathematics of Computation 48, 243–264 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  18. Neve, M., Peeters, E., Samyde, D., Quisquater, J.-J.: Memories: a Survey of their Secure Uses in Smart Cards. In: 2nd International IEEE Security In Storage Workshop (IEEE SISW 2003), Washington DC, USA, pp. 62–72 (2003)

    Google Scholar 

  19. Skoric, B., Tuyls, P.: Secret key generation from classical physics, September 2005. Philips Research Book Series (2005)

    Google Scholar 

  20. Pappu, R.: Physical one-way functions. Science 297(6), 2026 (2002)

    Article  Google Scholar 

  21. Simmons, G.J.: Identification of data, devices, documents and individuals. In: Proc. 25th Ann. Intern. Carnahan Conference on Security Technology, Taipei, Taiwan, ROC, October 1–3, pp. 197–218. IEEE, Los Alamitos (1991)

    Chapter  Google Scholar 

  22. Skoric, B., Tuyls, P., Ophey, W.: Robust key extraction from physical unclonable functions. In: Ionnidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 407–422. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  23. Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 2–12. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  24. Tuyls, P., Goseling, J.: Capacity and examples of template protecting biometric authentication systems. In: Maltoni, D., Jain, A.K. (eds.) BioAW 2004. LNCS, vol. 3087, pp. 158–170. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  25. Tuyls, P., Skoric, B., Stallinga, S., Akkermans, A.H.M., Ophey, W.: Information theoretical security analysis of physical unclonable functions. In: S. Patrick, A., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, pp. 141–155. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  26. van Dijk, M., Tuyls, P.: Robustness, reliability and security of biometric key distillation in the information theoretic setting. In: Cerf, N., Cardinal, J. (eds.) Proceedings of the 26th Benelux Symposium on Information Theory. Proceedings of the WIC, vol. 26 (2005)

    Google Scholar 

  27. Wolkerstorfer, J.: Scaling ECC Hardware to a Minimum. In: ECRYPT workshop - Cryptographic Advances in Secure Hardware - CRASH 2005 (September 6-7, 2005) (invited talk)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tuyls, P., Batina, L. (2006). RFID-Tags for Anti-counterfeiting. In: Pointcheval, D. (eds) Topics in Cryptology – CT-RSA 2006. CT-RSA 2006. Lecture Notes in Computer Science, vol 3860. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11605805_8

Download citation

  • DOI: https://doi.org/10.1007/11605805_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-31033-4

  • Online ISBN: 978-3-540-32648-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics