Attacking ECDSA-Enabled RFID devices

22Citations
Citations of this article
33Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

The elliptic curve digital signature algorithm (ECDSA) is used in many devices to provide authentication. In the last few years, more and more ECDSA implementations have been proposed that allow the integration into resource-constrained devices like RFID tags. Their resistance against power-analysis attacks has not been scrutinized so far. In this article, we provide first results of power-analysis attacks on an RFID device that implements ECDSA. To this end, we designed and implemented a passive RFID-tag prototype. The core element of the prototype is a low-power ECDSA implementation realized on 180 nm CMOS technology. We performed power and electromagnetic attacks on that platform and describe an attack that successfully reveals the private-key during signature generation. Our experiments confirm that ECDSA-enabled RFID tags are susceptible to these attacks. Hence, it is important that they implement countermeasures which prevent the forging of digital signatures. © 2009 Springer Berlin Heidelberg.

Cite

CITATION STYLE

APA

Hutter, M., Medwed, M., Hein, D., & Wolkerstorfer, J. (2009). Attacking ECDSA-Enabled RFID devices. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5536 LNCS, pp. 519–534). https://doi.org/10.1007/978-3-642-01957-9_32

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free