All slides © 2006 RSA Laboratories. RFID (Radio-Frequency IDentication) takes many forms…

Post on 24-Dec-2015

218 views 3 download

Tags:

Transcript of All slides © 2006 RSA Laboratories. RFID (Radio-Frequency IDentication) takes many forms…

All slides © 2006 RSA Laboratories

RFID (Radio-Frequency IDentication)

takes many forms…

“RFID” really denotes a spectrum of devices

Automobile ignition key Mobile phone

Toll paymentplaque

Basic“smart label”

passive passivesemi-passive

no crypto no crypto some crypto

few cm tofew meters

range

several metersrange

several cmrange

“Smart labels”:EPC (Electronic Product Code) tags

Barcode EPC tag

Line-of-sight Radio contact

Specifies object type Uniquely specifies object

Fast, automated scanning

Provides pointerto database entryfor every object, i.e., unique, detailed history

• 30 April: RFID-tagged cow “Bessie” produces milk• 30 April: Milk transferred to RFID-tagged tank

– Cow identity and milking time recorded in tank-tag database

• 1 May: RFID portal on truck records loading of refrigeration tanks– Truck also has active RFID (+GPS) to track geographical location and RFID transponder to pay tolls

• 2 May: Chemical-treatment record written to database record for milk barrel– Bessie’s herd recorded to have consumed bitter grass; compensatory sugars added

• 3 May: Milk packaged in RFID-tagged carton; milk pedigree recorded in database associated with carton tag

• 4 May: RFID portal at supermarket loading dock records arrival of carton• 5 May: “Smart” shelf records arrival of carton in customer area• 5 May 0930h: “Smart” shelf records removal of milk• 5 May 0953h: Point-of-sale terminal records sale of milk (to Alice)

2030: Week in the life of a milk carton

• 6 May 0953h: Supermarket transfers carton tag ownership to Alice’s smart home

• 6 May 1103h: Alice’s refrigerator records arrival of milk• 6 May 1405h: Alice’s refrigerator records removal of milk; refrigerator looks up database-recorded pedigree and displays:

“Woodstock, Vermont, Grade A, light pasturization, artisanal, USDA organic, breed: Jersey, genetic design #81726”

• 6 May 1807h: Alice’s “smart” home warns domestic robot that milk has been left out of refrigerator for more than four hours• 6 May 1809h: Alice’s refrigerator records replacement of milk

• 7 May 0530h: Domestic robot uses RFID tag to locate milk in refrigerator; refills baby bottle

2030: Week in the life of a milk carton

• 6 May 0953h: Supermarket transfers carton tag ownership to Alice’s smart home

• 6 May 1103h: Alice’s refrigerator records arrival of milk• 6 May 1405h: Alice’s refrigerator records removal of milk; refrigerator looks up database-recorded pedigree and displays:

“Woodstock, Vermont, Grade A, light pasturization, artisanal, USDA organic, breed: Jersey, genetic design #81726”

• 6 May 1807h: Alice’s “smart” home warns domestic robot that milk has been left out of refrigerator for more than four hours• 6 May 1809h: Alice’s refrigerator records replacement of milk

• 7 May 0530h: Domestic robot uses RFID tag to locate milk in refrigerator; refills baby bottle

• 7 May 2357h: Recycling center scans RFID tag on carton; directs carton to paper-brick recycling substation

• 7 May 0531h: Robot discards carton; “Smart” refrigerator notes absence of milk; transfers order to Alice’s PDA/phone/portable server grocery list

2030: Week in the life of a milk carton

Proximity cards

RFID Today: IN Your POcket

Note: Often just emit static identifiers, i.e., they are just smart labels!

Automobile ignition keys

f

RFID helps secure hundreds of millions of automobiles•Cryptographic challenge-response•Philips claims more than 90% reduction in car theft thanks to RFID!•Note: some devices, e.g., Texas Instruments DST, are weak (Bono et al.)…

in your pocket

Payment devices

•RFID now offered in all major credit cards in U.S.…

in your pocket

•“Vulnerabilities in First-Generation RFID-Enabled Credit Cards”•T. Heydt-Benjamin, D. Bailey, K. Fu, A. Juels, and T. O’Hare

•Many cards not doing challenge-response•Some cards leaking cleartext bearer names and card numbers!

• Talk in 2003-4 of planting RFID tags in 10,000 Yen banknotes and Euro banknotes

• Talk has dissipated• Main interest: anti-counterfeiting

In Currency?

“Not Really Mad”• Cattle

• Housepets

The cat came back, the very next day…

50 million+

in ANIMALs

• Schools• Amusement parks• Hospitals• In the same vein: mobile phones with GPS…

on People

1500 Eurosin wallet

Serial numbers:597387,389473

Wigmodel #4456

(cheap polyester)

30 items of lingerie

Das Kapital and Communist-

party handbook

Replacement hipmedical part #459382

The consumer privacy problem

Here’sMr. Jonesin 2030…

Wig serial #A817TS8

…and the tracking problem

• Mr. Jones pays with a credit card; his RFID tags now linked to his identity; determines level of customer service– Think of car dealerships using drivers’ licenses to run credit checks…

• Mr. Jones attends a political rally; law enforcement scans his RFID tags

• Mr. Jones wins Turing Award; physically tracked by paparazzi via RFID

1500 Eurosin wallet

Serial numbers:597387,389473

Replacement hipmedical part #459382

The authentication problem

Mad-cowhamburgerlunch Counterfeit!

Counterfeit!

Good readers, bad tags

Mr. Jones’s car is stolen!

Mr. Jones in 2030

Won’t crypto solve our problems?We can do:• Challenge-response for

authentication• Mutual authentication

and/or encryption for privacy

AES

Side-channel countermeasures

But:

1. Moore’s Law vs. pricing pressure

2. Basic cryptography is not a cure-all…

This is the theme of our talk!

Simple key management:Possession is 9/10ths of law

• How does Alice’s refrigerator get read/write privileges for the history for the milk carton bearing tag T?

• The straightforward approach:– A central registry R shares symmetric key k with the tag T– Alice’s refrigerator acts as authentication proxy between R and T– Tag T authenticates via challenge-response

c

r = fk(c) k

Registry R

k

c

r = fk(c)

Simple key management: Possession is 9/10ths of law

• But what if the tag is on Alice’s wristwatch? – Should any nearby reader be able to read tag

history?– Should any nearby reader be able to modify

tag history?

• What if registry R is unavailable? – Will the tag carry information on board? – If so, who can access it? – Does Alice’s baby get its milk?

???

The VeriChipTM

+ =Human-implantable RFID

The VeriChipTM

+ =Human-implantable RFID

• Proposed for medical-patient identification• Also proposed and used as an authenticator for

physical access control, a “prosthetic biometric”– E.g., Mexican attorney general purportedly used for

access to secure facility

• What kind of cryptography does it have?– None: It can be easily cloned

• So shouldn’t we add a challenge-response protocol?

• Cloning may actually be a good thing

The VeriChipTM

• Physical coercion and attack– In 2005, a man in Malaysia had his fingertip cut off by

thieves stealing his biometric-enabled Mercedes– What would happen if the VeriChip were used to

access ATM machines and secure facilities?• Perhaps it is better then if tags can be cloned

and are not used for authentication—only for identification

• But if a tag is cloneable, and used for identification, does that mean that privacy is impossible? – I.e., does cloneability imply an ability to track?

Private identification• A very simple scheme allows for

simultaneous cloneability and privacy

• El Gamal public-key cryptosystem:– Randomized scheme: C = EPK,r [m]

– Semantic security: Cannot distinguish between ciphertexts C and C’ on known plaintexts without knowledge of SK

• Adversary cannot distinguish between C = EPK,r [Alice] and C’ = EPK,r’ [Bob]

Private identificationOur simple scheme:

“Who are you?”

C = EPK,r [Alice]

SK

“Proceed to authenticateOfficer Alice”

Officer Alice

Private identificationTake two:

“Who are you?”

C’ = EPK,r’ [Alice]

SKOfficer Alice

“Proceed to authenticateOfficer Alice”

Private identification

• Semantic security → An attacker who intercepts C and C’ cannot tell if they come from the same chip– Attacker cannot identify or track Alice

• But attacker can still clone Alice’s chip!• El Gamal re-encryption (homomorphism):

– Let U = EPK,r [1] have uniformly random r

– Then given C = EPK,r’ [m], the distribution CxU is uniform over ciphertexts on m

• Clone chip selects U and outputs CxU • Clone chip is indistinguishable from Alice’s!

Attacker’s perspective

“Who are you?”

C

Alice’schip

Attacker’s perspective

“Who are you?”

C x U

“Proceed to authenticateOfficer Alice”

Attacker can simulate Alice’s chip, but…•He cannot track Alice•He may not even know whose chip he’s cloned!

The covert-channel problemSuppose there is a secret sensor…

“Who are you?”

C

SKOfficer Alice

“Officer Alicehas low bloodpressure andhigh blood-alcohol”

The covert-channel problemSuppose there is a secret sensor…

“Who are you?”

C

SKOfficer Alice

“Officer Alicerecently passed near the RFID reader of a casino”

The covert-channel problemSuppose there is a secret sensor…

“Who are you?”

C

SKOfficer Alice

“Mercury switchindicates that OfficerAlice took a nap this afternoon.”

How can we ensure no covert channels?

• Must make outputs deterministic

• Can also, e.g., give PRNG keys to Alice

• But can we:– Allow Alice to verify covert-freeness without

exposing secret keys to her?– Enable a third party to verify covert-freeness?

• It turns out that privacy and such verifiable covert-freeness are contradictory!

Covert-freeness detector

A

A’

“No covertchannel”

“Yes, covertchannelsuspected”

Here’s a covert channel!

1. Create identifier for Bob• Bob need not actually own a chip

2. Alice’s chip does following:• If no nap, output ciphertexts A, A’, A’’,

etc. with Alice’s identity• If Alice has taken a nap, then flip to

Bob’s identity, i.e., output ciphertexts A, A’…B’,B’’

Suppose we detect the covert channel…

“No covertchannel”

A

A’

Suppose we detect the covert channel…

“Yes, covertchannel

suspected”

A

B

Then we can distinguish between Alice and Bob: Privacy is broken!

“Yes, covertchannel

suspected”

A

B

Then we can distinguish between Alice and Bob: Privacy is broken!

“A and B represent different

people”

A

B

• Let’s change (relax) the definition of privacy!• If non-sequential tag outputs are checked, detector learns nothing…

READ EVENTS

“?????”

Covert-freeness and privacy?

Covert-freeness and privacy?• Detector can do pairwise check only…

READ EVENTS

“Covert-free pair”

• Achievable “efficiently” with pairings-based cryptography (ECC)

Covert-freeness and privacy?• Privacy is largely preserved because of locality

– Can only correlate events in immediate succession

• Covert-freeness checkable probabilistically, i.e., with spot checks

READ EVENTS

“Covert-free pair”

A sobering thought:Suppose we can achieve privacy…

• Y. Oren and A. Shamir attacked EPC kill passwords via over-the-air power analysis

• Found that dead tags are detectable!– Backscatter from antennas

• Hypothesize manufacturer type may be learnable

•3 type A tags (merchandise)•2 type B tags (medication)•10 type C tags (500-Euro banknotes)

• Probably of limited significance, but still bears on privacy• Do tags possess uniquely detectable RF fingerprints?

– Device signatures a staple of electronic warfare

• Cryptography would not help here!

Some caveats

• Some of talk really in outer limits, but basic caveats are important:– Pressure to build a smaller, cheaper tags without cryptography– RFID tags are close and personal, giving privacy a special

dimension– RFID tags change ownership frequently– Key management will be a major problem

• Think for a moment after this talk about distribution of kill passwords…

• Are there good hardware approaches to key distribution, e.g., proximity as measure of trust

• Straightforward crypto is not always the answer!• Cryptography is still important

– Urgent need for cheaper hardware for primitives and better side-channel defenses

To Learn More:RFID CUSP

• RFID ConsortiUm for Security and Privacy– Collaboration among Johns Hopkins, RSA Laboratories, and UMass-

Amherst– www.rfid-cusp.org

• Papers:– “RFID security and privacy: a research survey”– “Vulnerabilities in First-Generation RFID-Enabled Credit Cards”

• Joint work with T. Heydt-Benjamin, D. Bailey, K. Fu, and T. O’Hare– “Security Analysis of a Cryptographically-Enabled RFID Device”

• Joint work with S. Bono, M. Green, A. Stubblefield, A. Rubin, and M. Szydlo– “The security implications of VeriChipTM

cloning,” • Joint work with J. Halamka, A. Stubblefield, and J. Westhues

– “Covert channels in privacy-preserving identification systems”• Forthcoming work

– “Power analysis of RFID tags” (on Internet; not RFID-CUSP)• Y. Oren and A. Shamir