12.07.2015 Views

Contributors - CyberSecurity Malaysia

Contributors - CyberSecurity Malaysia

Contributors - CyberSecurity Malaysia

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

30.ConclusionFigure 5: Architecture of RFID tagThe architecture of a security-enhanced RFID tag issketched in Figure 5. It consists of four parts – analogfront-end, digital controller, EEPROM, and an AES module.The analog front-end is responsible for the power supplyof the tag which is transmitted from the reader to the tag.Other tasks of the analog front-end are the modulationand demodulation of data, and the clock recovery from thecarrier frequency. The digital control unit is a finite statemachine that handles communication with the reader,implements the anti-collision mechanism, and executesthe commands in the protocol. Furthermore, it allows readand write access to the EEPROM and the AES module. TheEEPROM stores tag-specific data such as the unique ID andthe cryptographic key. These data must be retained whenthe power supply is lost. The security-enhanced RFID tagcalculates strong cryptographic authentication with an AESmodule that is designed for low power requirements andlow die-size restrictions.The Advanced Encryption Standard (AES) is a symmetricencryption algorithm which operates on blocks of data,the so called State, that have a fixed size of 128 bits.Every byte of the State matrix is affected by 4 typesof transformations which are SubBytes, ShiftRows,MixColumns, and AddRoundKey. AES presents asecurity-enhanced RFID system which allows for strongcryptographic authentication. By using this system, wepave the way for new security-demanding applications andfor the everyday usage of RFID technology.Cryptography provides an important means for improvingthe security of IT systems, and the continued growth ofthe Internet and electronic commerce. It can be usedto provide both data confidentiality and integrity. Userauthentication procedures can also be strengthenedthrough cryptographic techniques. Cryptography,however, cannot be implemented without expertise in thisarea. Careful study is required to determine the types ofsystems and applications best suited to an organisation’senvironment. •References[1] http://www.pgp.net/pgpnet/pgp-faq/[2] Garfinket, S. (1995). Introduction to PGP .Pretty goodprivacy, 3-4.[3] h t t p : / / s e a r c h s e c u r i t y . t e c h t a r g e t . c o m /sDefinition/0,,sid14_gci214292,00.html[4] http://en.wikipedia.org[5] http://www.ibm.com/developerworks/library/scrypt04.html[6] http://www.wisegeek.com/what-is-cryptography.htm[7] h t t p : / / s e a r c h s e c u r i t y . t e c h t a r g e t . c o m /sDefinition/0,,sid14_gci557332,00.html[8] http://www.fx.dk/firewall/vpn-info.html[9] h t t p : / / w w w . s p r i n g e r l i n k . c o m /content/26tmfjfcju58upb2/fulltext.html[10] www.infosec.gov.hk/english/technical/files/rfid.pdf[11] Feldhofer, M., Dominikus, S., and Wolkerstorfer,J. (2004). Strong Authentication for RFID SystemsUsing the AES Algorithm. Strong Authenticationfor RFID Systems. 357-370. Retrieved from http://www.springerlink.com/content/26tmfjfcju58upb2/fulltext.html

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!