| ETRI Journal | |
| Design and Performance Analysis of Electronic Seal Protection Systems Based on AES | |
| 关键词: message authentication code; pseudorandom function; AES; eSeal protection protocol; electronic seal (eSeal); Active RFID; | |
| Others : 1185489 DOI : 10.4218/etrij.07.0107.0068 |
|
PDF
|
|
【 摘 要 】
A very promising application of active RFID systems is the electronic seal, an electronic device to guarantee the authenticity and integrity of freight containers. To provide freight containers with a high level of tamper resistance, the security of electronic seals must be ensured. In this paper, we present the design and implementation of an electronic seal protection system. First, we propose the eSeal Protection Protocol (ePP). Next, we implement and evaluate various cryptographic primitives as building blocks for our protocol. Our experimental results show that AES-CBC-MAC achieves the best performance among various schemes for message authentication and session key derivation. Finally, we implement a new electronic seal system equipped with ePP, and evaluate its performance using a real-world platform. Our evaluation shows that ePP guarantees a sufficient performance over an ARM9-based interrogator.
【 授权许可】
【 预 览 】
| Files | Size | Format | View |
|---|---|---|---|
| 20150520111557301.pdf | 585KB |
【 参考文献 】
- [1]M.K. Lee, J.K. Min, S.H. Kang, S.H. Chung, H. Kim, and D.K. Kim, "Efficient Implementation of Pseudorandom Functions for Electronic Seal Protection Protocols," International Workshop on Information Security Applications-WISA 2006, LNCS, vol. 4298, Spring
- [2]Y. Kang, H. Kim, and K. Chung, "Design of Lightweight Security Protocol for Electronic Seal Data Protection," Pre-Proceedings of WISA 2006, 2006, pp. 517-531.
- [3]A. Juels, R. Rivest, and M. Szydlo, "The Blocker Tag: Selective Blocking of RFID Tags for Consumer Privacy," Proceedings of the 10th ACM Conference on Computer and Communications Security, 2003, pp. 103-111.
- [4]S.A. Weis, Security and Privacy in Radio-Frequency Identification Devices, Master’s Thesis, Massachusetts Institute of Technology, 2003.
- [5]M. Ohkubo, K. Suzuki, and S. Kinoshita, "Cryptographic Approach to ‘Privacy-Friendly’ Tags," RFID Privacy Workshop, 2003.
- [6]A. Juels, "Minimalist Cryptography for Low-Cost RFID Tags," The 4th Int’l Conf. Security in Communication Networks-SCN 2004, LNCS, vol. 3352, Springer, 2004, pp. 149-164.
- [7]P. Golle, M. Jakobsson, A. Juels, and P. Syverson, "Universal Re-encryption for Mixnets," CT-RSA 2004, LNCS, vol. 2964, Springer, 2004, pp. 163-178.
- [8]M. Feldhofer, S. Dominikus, and J. Wolkerstorfer, "Strong Authentication for RFID Systems Using AES Algorithm," Cryptographic Hardware and Embedded Systems-CHES 2004, LNCS, vol. 3156, Springer, 2004, pp. 357-370.
- [9]ISO 18185-1, Freight Containers - Electronic Seals - Part 1: Communication Protocol, ISO, 2006.
- [10]ISO 17712, Freight Containers - Mechanical Seals, ISO, 2003.
- [11]ISO 18185-2, Freight Containers - Electronic Seals - Part 2: Application Requirements, ISO, 2005.
- [12]ISO 18185-3, Freight Containers - Electronic Seals - Part 3: Environmental characteristic, ISO, 2005.
- [13]ISO 18185-4, Freight Containers - Electronic Seals - Part 4: Data Protection, ISO, 2006.
- [14]ISO 18185-7, Freight Containers - Electronic Seals - Part 7: Physical Layer, ISO, 2006.
- [15]S. Park, M.K. Lee, D.K. Kim, K. Park, Y. Kang, S. Lee, H. Kim, and K. Chung, "Design of an Authentication Protocol for Secure Electronic Seals," Cybernetics, Informatics and Systemics 2005, 2005, pp. 47-51.
- [16]Motorola, Inc., "Second Report of Detailed Container Use Cases and Deficiencies in the ISO 18185-1, ISO 18185-7, and ISO 18000 Standard," 2005, available at http://www.autoid.org/tc104_sc4_ wg2.htm (sc4wg2n0233).
- [17]T. Drake and J. Reinold, "ISO Study: Vulnerabilities and Threats for Container Identification Tags and e-Seals," 2005, available at http://www.autoid.org/tc104_sc4_wg2.htm (sc4wg2n0225).
- [18]W.J. Yoon, S.H. Chung, H. Kim, and S.J. Lee, "Implementation of a 433 MHz Active RFID System for U-Port," The 9th International Conference on Advanced Communication Technology, 2007.
- [19]FIPS Publication 197, Advanced Encryption Standard, NIST, 2001.
- [20]Electronics and Telecommunications Research Institute, "Report of ePP (eSeal Protection Protocol) for ISO 18185-4," 2005, available at http://www.autoid.org/tc104_sc4_wg2.htm (sc4wg2n0254).
- [21]A. Rudra, P. Dubey, C. Jutla, V. Kumar, J. Rao, and P. Rohatgi, "Efficient Rijndael Encryption Implementation with Composite Field Arithmetic," Cryptographic Hardware and Embedded Systems - CHES 2001, LNCS, vol. 2162, Springer, 2001, pp. 171-184.
- [22]P. Chodowiec and K. Gaj, "Very Compact FPGA Implementation of the AES Algorithm," Cryptographic Hardware and Embedded Systems - CHES 2003, LNCS, vol. 2779, Springer, 2003, pp. 319-333.
- [23]S. Mangard, M. Aigner, and S. Dominikus, "A Highly Regular and Scalable AES Hardware Architecture," IEEE Transactions on Computers, vol. 52, no. 4, 2003, pp. 483-491.
- [24]K. Aoki and H. Lipmaa, "Fast Implementation of AES Candidates," Third AES Candidate Conference - AES3, 2000, available at http://csrc.nist.gov/CryptoToolkit/aes/round2/conf3/aes3papers.html.
- [25]T. Wollinger, M. Wang, J. Guajardo, and C. Paar, "How Well Are High-End DSPs Suited for AES Algorithms?" Third AES Candidate Conference - AES3, 2000, available at http://csrc.nist.gov/ CryptoToolkit/aes/round2/conf3/aes3papers.html.
- [26]RFC 2409, The Internet Key Exchange (IKE), IETF, 1998.
- [27]RFC 4306, Internet Key Exchange (IKEv2) Protocol, IETF, 2005.
- [28]RFC 4109, Algorithms for Internet Key Exchange, Version 1 (IKEv1), IETF, 2005.
- [29]RFC 4307, Cryptographic Algorithms for Use in the Internet Key Exchange Version 2 (IKEv2), IETF, 2005.
- [30]RFC 4346, The Transport Layer Security (TLS) Protocol, Version 1.1, IETF, 2006.
- [31]IEEE Std. 802.11i, IEEE Standard for Information Technology - Telecommunications and Information Exchange between Systems - Local and Metropolitan Area Networks - Specific Requirements - Part 11: Wireless LAN Medium Access Control (MAC) and Physical Laye
- [32]IEEE Std. 802.16e, IEEE Standard for Local and Metropolitan Area Networks - Part 16: Air Interface for Fixed and Mobile Broadband Wireless Access Systems - Amendment 2: Physical and Medium Access Control Layers for Combined Fixed and Mobile Operation in
- [33]RFC 2104, HMAC: Keyed-Hashing for Message Authentication, IETF, 1997.
- [34]FIPS Publication 113, Computer Data Authentication, NIST, 1985.
- [35]NIST Special Publication 800-38B, Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication, NIST, 2005.
- [36]RFC 3566, The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec, IETF, 2003.
- [37]RFC 4434, The AES-XCBC-PRF-128 Algorithm for the Internet Key Exchange Protocol (IKE), IETF, 2006.
- [38]X. Wang and H. Yu, "How to Break MD5 and Other Hash Functions," Advances in Cryptology - Eurocrypt 2005, LNCS, vol. 3494, Springer, 2005, pp. 19-35.
- [39]X. Wang, Y.L. Yin, and H. Yu, "Finding Collisions in the Full SHA-1," Advances in Cryptology - Crypto 2005, LNCS, vol. 3621, Springer, 2005, pp. 17-36.
- [40]ANSI X9.62, Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA), ANSI, 1998.
- [41]RFC 3610, Counter with CBC-MAC (CCM), IETF, 2003.
- [42]S. Kumar, K. Lemke, and C. Paar, "Some Thoughts About Implementation Properties of Stream Ciphers," State of the Art of Stream Ciphers Workshop ? SASC, 2004, available at http://www.crypto.ruhr-uni-bochum.de/imperia/md/content/texte/ publications/sasc_kl
PDF