DOI: 10.1007/978-3-540-85053-3_23
|View full text |Cite
|
Sign up to set email alerts
|

RFID and Its Vulnerability to Faults

Abstract: Abstract. Radio Frequency Identification (RFID) is a rapidly upcoming technology that has become more and more important also in securityrelated applications. In this article, we discuss the impact of faults on this kind of devices. We have analyzed conventional passive RFID tags from different vendors operating in the High Frequency (HF) and Ultra-High Frequency (UHF) band. First, we consider faults that have been enforced globally affecting the entire RFID chip. We have induced faults caused by temporarily a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
19
0

Publication Types

Select...
4
3
2

Relationship

3
6

Authors

Journals

citations
Cited by 28 publications
(19 citation statements)
references
References 19 publications
0
19
0
Order By: Relevance
“…However, considering such adversaries is important because, as lowcost devices, tags are hardly protected against physical tampering. In particular, it has been shown that side-channel attacks may enable an adversary to extract secrets from the tag [17,21,22,26], and so-called 'reset' attacks force the tag to re-use old randomness [3,9,15]. The adversary can mount reset attacks by inducing power drops or by otherwise influencing the physical environment of the tag.…”
Section: Introductionmentioning
confidence: 99%
“…However, considering such adversaries is important because, as lowcost devices, tags are hardly protected against physical tampering. In particular, it has been shown that side-channel attacks may enable an adversary to extract secrets from the tag [17,21,22,26], and so-called 'reset' attacks force the tag to re-use old randomness [3,9,15]. The adversary can mount reset attacks by inducing power drops or by otherwise influencing the physical environment of the tag.…”
Section: Introductionmentioning
confidence: 99%
“…Previous studies have shown that EM fault injection using high-voltage pulses offers the possibility for noninvasive attacks [15], [16]. However, the use of such EM pulses still requires close access to the cryptographic module, even if the pulsating square wave is generated with a high voltage (for example, 100 V) [15].…”
Section: A Conventional Em Fault Injectionmentioning
confidence: 99%
“…In this field, significant results have been achieved by Hutter et al [10], who offered a detailed analysis about the vulnerabilities of RFID tags to faults.…”
Section: B On the Possibility Of Localized Fault Injectionsmentioning
confidence: 99%