Lightweight Encryption Protocol for Passive RFID System using SIMON

Size: px
Start display at page:

Download "Lightweight Encryption Protocol for Passive RFID System using SIMON"

Transcription

1 Lightweight Encryption Protocol for Passive RFID System using SIMON Vidur Nayyar, Prajna Setty Graduate students Electrical and Computer Engineering (nayyar.vidur, Rutgers,The State University of New Jersey id=89 Abstract In this paper we propose a mutual authentication protocol for a specific Radio Frequency Identification (RFID) system, which is under development by Prof. Ivan Marsic and Graduate student Vidur Nayyar. The system uses three RFID receivers that detect the Received Signal Strength(RSSI) and the data picked up by the sensors attached to the tag to sense the vital information from the patients. We take advantage of SIMON s lightweight cryptographic algorithm to develop a protocol that fits perfectly to the RFID system s requirement to add security to the RFID system which is a MSP-430 based RFID tag. [The project mentioned above is in the initial phase, all the experiments have been performed on a battery-powered RFID tag and the battery-less tag is under development. The security/authentication protocol is being designed keeping in mind the future of the project, that is using a battery-less RFID tag.] Index Terms RFID Tags, RSSI, RFID Receivers, Lightweight Cryptography, SIMON I. INTRODUCTION Radio-frequency identification (RFID) has proved to be a very good, decisive technique to detect movement of the medical instruments in the trauma bay. It gives a high level of accuracy by sensing the change in RSSI levels received by the RFID receiver. However, radio communications between RFID tags and readers raise a number of security and privacy concerns if there are no security measures taken to keep the system safe from adversaries. In this paper we propose a modified authentication protocol using SIMON encryption algorithm to safeguard such RFID systems that are being used without any level of security. The passive RFID tags do not use any external power supply and work off harvesting power from the RFID receiver. Providing security to RFID systems using passive/semi-passive tags is very tricky due to the memory and power constraints on them. Due to these reasons most of the RFID systems work without employing any form of data encryption algorithm. RFID systems being wireless mode of transferring data, are under high threat of security issues such as tag information leakage, tag impersonation attack, forward traceability, denial of service attack(dos), replay attack and tag location tracking. The adversaries can easily disrupt the system by using any of the mentioned attacks and steal the information from the tags. Although RFID system under study is not used to transfer highly sensitive information, it is essential to have a lightweight encryption to protect the system from attacks while not induce delays in the operation of the system. Several proposals are in place for security related to RFID systems. Most of them are generalized and encompass all RFID systems under one bracket. RFID systems are allpervasive and will replace barcodes in the near future. With the ease of their operation they find application in many areas. RFID can be used to tag virtually any instrument and authenticate it. Hence, the security concerns clearly vary depending on the field of usage. So far encryption algorithms like AES, Hummingbird etc. have been proposed where the security level required is relatively high. Some proposals do not use any encryption or hash functions but instead use basic modular addition, circular shifts, etc. and promise desired security. The usage of passive RFID has two facets. The advantage is the low cost,but this comes with a cost of restrained resource. The passive tags are energized when they are in close proximity of a RFID reader and harvest the transmitted RF power. Hence, the power availability is limited. Also, the circuit doesn t support many modules to incorporate high performing algorithms that involve a lot of computational complexity. There is a necessary trade off between security and computational ease. In the system at hand, even though high-end security is not a necessity, a secure system is still an important requirement. There is a single server that manages all the tags associated with it. Each time a tag wants to communicate with the server, both the server and tag need to authenticate themselves. Once the handshake is done, the actual data transfer from tag happens. There needs to be a foolproof way of authenticating, in the absence of which the system is prone to attack. An adversary can either act as a tag or try to access the server and gain entry into the system or can pose as the server and compromise the tag. This paper proposes SIMON as the encryption algorithm and designs a modified version of mutual authentication protocol [1] between the tag and the server. Since power is one of the major constraints in passive RFID, we incorporate a simplified variation of the power aware encryption[2]. The encryption algorithm is essentially SIMON but the number of rounds and the word size chosen can be varied based on the power availability. This enables sufficient

2 security at low power. Further, the system is evaluated for the security level and computational feasibility in comparison with other previous methodologies in place. II. LITERATURE SURVEY The security measures employed in RFID so far can be categorized as follows. (1) Using the existing hardware components such as micro-controller, register, memory, counter, comparator and so on to implement the encryption in transponder. (2) The operational frequency is adjusted in protecting the RFID tag data. (3) Adding redundant bits into the original data to change the bit location. So far all the security measures used in RFID is in terms of encryption/decryption algorithms or hash functions or they use a combination of the before mentioned three methods. In resource constrained environment like RFID, lightweight ciphers are most suitable. AES has been mostly used for this purpose[3]. AES meets the security requirements but it has some computational overhead on the system. AES is not a serialized algorithm. Bit-serial essentially means that the algorithm updates a single bit per cycle as opposed to an entire block. Algorithms that are fully serialized allow for very small implementations over hardware. However S-box based algorithms do not allow for efficient serialization below the width of their S-box size. Even though AES meets the security requirement, it has computational overhead that is not desirable[4]. Another algorithm Hummingbird-2 that is an improvised version of the earlier Hummingbird has been used [5]. This algorithm provides a robust protection against most attacks and also requires less hardware implementation than AES. The smallest AES implementation requires at least 2400 gates, Hummingbird can be implemented with a little more than 2000 gates [6]. However there is not significant advantage of using Hummingbird instead of AES in terms of hardware. In [7] a combination of the approaches (2) and (3) have been used. They use adaptive frequency rates and add data redundancy bits to the original data sequence. However this methodology requires design of a frequency detector to trigger a clock generator that can produce multiple clock frequencies for operating at different frequency modes. A similar method has been proposed in [2] where power aware encryption is used. Here, the level and computations of the encryption changes dynamically according to the available power on the tag. The encryption level is modified according to the power requirement so as to not cause an overhead on the system while providing some security. This however requires some special hardware components like the previous mentioned method and is not very general purpose. There are numerous encryption methodologies available and many different protocols proposed for passive RFID. However, any single one of them is not sufficient to meet the requirement of the system in use. Due to the constraint in terms of resource in our system, such power aware encryptions are not feasible. We make use of a modified mutual authentication protocol based on challenge-response as [5] and use SIMON as the encryption algorithm. The protocol has been modified to suit the security requirement that can thwart the possible attacks on the current system. III. PROPOSED SYSTEM Protocol Description: The design is a challenge-response mutual authentication protocol where the tag is first authenticated followed by the server authentication. For most part, the protocol is essentially similar to the one proposed in [5]. However for data transfer, a session key is introduced which the tag uses to transfer data to the server. Session Key: According to the requirement of the application of RFID in hospitals, the RFID tag once initiated is continuously tracked for a long period of time under the same environment. This makes the initial authentication of the server and the tag essential, but once they have been authenticated, it is an overkill to perform this authentication each time the RFID tag is queried by the Receiver. For this purpose we introduce the mechanism of session-keys that are given to the tags by the receiver once they have been authenticated. The expectation is to develop an algorithm that assigns minimum amount of work to the tags that have constrained resources. For this reason after the tag has obtained the session-key, the server authentication is no more required and the only authentication that is performed is the tag authentication. As seen in III-2 The tag authentication is essential each time a message is transmitted from the tag to eliminate the chance of replay attack. This method not only reduces the amount of computation on the tag but also isolates the session key from the authentication key to increase the security of the session key. The authentication key is only used when the initial authentication takes place whereas the session key is used continuously when the tag communicates its status with the receiver (which is approximately 10 times a minute).[8] The session key is reset every fifteen minutes and the whole authentication process is repeated so that the malicious observer who might be collecting the encrypted data using the session key is not able to break the key. Legend: r t : Random number generated by the tag r s : Random number generated by the server X T : Input to SIMON [Tag Side] K i : Authentication key K s : Session Key CT T,CT T : Encrypted text from tag X s,x s : Input to SIMON [Server Side] rs 1,rs 2 : Random numbers generated by the Server 1) System initialization: The server generates tag IDs and distributes them. The server also has all the information about the tags associated to it. The server only stores the current key and the most recently used previous key in the database.

3 4) Updating The Key: The server maintains two keys as mentioned earlier. The current key is pushed as the old key. The new key is generated by concatenating the previous cipher texts on both server and tag. For all authorized communications, the cipher text on both ends are the same hence should result in same key on both ends. This eliminates the necessity to communicate the key separately and risk a key leakage. Note: The initial key used by both server and tag is the one that is communicated by the server. This is the key input for the first round of SIMON. Since SIMON is a symmetric block cipher and the initial key is the same, the key generated after key expansion on each end after every round of encryption is essentially the same. So, for the corresponding round number, the key used at server and tag are the same. This is why this protocol works without having to communicate keys except for the initial stage. Figure 1. Proposed Protocol 2) Tag authentication: a) Reader: Sends a random number r t to the tag as a challenge b) Tag: Generates a random number r t and uses a function of r s and r t as the input to SIMON algorithm. The key used is the current key that is sent by the server to all tags uniquely identifying them. The tag then sends r t and the encrypted text to the server through the reader. c) Server: Uses r t and r s and the same function used by the tag and encrypts it using the key for that tag which should result in the same encrypted text as the one produced by the corresponding tag, in which case the tag is authenticated else the connection is discarded. 3) Server Authentication: a) Server: Server generates two random keys, r s1 and r s2 and uses a function of r s1 and r s2 as an input to SIMON along with the current key from the previous SIMON encryption round. It sends out r s1, r s2 and the encrypted data to the tag via reader. b) Tag: The tag uses the same function as the server and obtains an encrypted text using SIMON similar to the server. If this text matches with the encrypted data sent by the server then the server is considered to be legitimate else the communication is stopped. 5) Session Key: Server generates a key similar to the random generator. This key is SIMON encrypted using the current authentication key and sent to the tag. The tag decrypts it to obtain the session key since it has the current authentication key. The server also sends the tag a random number r s as a challenge for data transfer. The tag generates another random number r t and encrypts a function of rs and rt using the session key and sends out r t and the encrypted text to the server. The data is separately encrypted using the session key and this is sent to the server. The server first authenticates the tag using the first encrypted text received and then proceeds to decrypt the second encrypted text received to decipher the data. Power Aware System: RFID systems using passive tags operate by harvesting on the power absorbed by the RFID receiver, and hence need to be extremely power efficient. There may be times, especially when the tag is further away from the RFID receiver that it may not be able to absorb enough power from the Radio Frequency(RF) signal emitted from the receiver. Under such circumstances, if we run our system on a secure algorithm with a larger Key size and block size, it would fail to work. To make our proposed system immune to such adverse situation, we can add the mechanism of Power aware Security Module[2] to our system. The Power Aware security module induces the ability to dynamically change the level of encryption used by the system depending on the power available to be used for encryption purpose. The inference from our other paper[9] we can observe that the number of cycles taken by the controller to implement Simon is mainly due to the number of shifts performed. These shifts are dependent on the Block size used, greater the block size, more are the number of cycles are required to implement the algorithm. The power consumed by the controller is directly proportional to the number of operating cycles, so we deduce that if we reduce the number of cycles by reducing the block size of the encryption algorithm, we can run the system at a lower power. Using this understanding

4 we propose to monitor the power absorbed by the tag P i and determine the block size of Simon to be used. Using a lower block size at times when the power absorbed by the tag is low would avoid the instances of the tags running out of power and losing their memory contents trying to run a power extensive algorithm. The power absorbed by the tag can be sensed by the MSP430 controller and can switch between the block sizes being used. Changing the block size would also require a change in the size of the random number generated by the tag and the server for authentication process. The change in block size would need to be communicated with the server so that the server is synchronized with the tag, this communication can be established without making major changes to the proposed protocol in III. The server can detect the change in the block size being used by checking the size of the random number generated r T by the tag. If the server gets the random number r T to be 32 bits, it will correspond to a block size of 32 bits on the Tag and if it gets r T equal to 64 bits, it will correspond to a block size of 64 bits on the Tag. IV. HARDWARE SPECIFICATIONS The protocol proposed is to be run on a system comprising of Alien 9900 UHF RFID reader that is connected to a server through a Windows 7 i5 processor computer. The tags used for the system are attached to the various medical instruments available at the trauma bay of the hospital. Each tag is composed of a MSP430 microcontroller that is serially connected to a RFID transponder chip through an I2C connection. The MSP430 controller is capable of altering the Flash/EEPROM memory of the RFID chip, the RFID chip is the nxp S13SS4011, it has a memory and this memory reflects the information to the receiver of the RFID system by backscattering the RF waves adding what is in its memory when the RFID Reader sends a query to the chips. MSP430 is attached to a sensor that picks up the vital information from the patient s body and communicates it with the server through RFID. Presently the MSP430 controller is powered through a battery and the battery-less version is being developed at Rutgers University. The battery-less tag would be solely powered by RF energy harvesting, which is prone to frequent power loss. A micro-controller such as a MSP430 is widely used in constrained environment to perform various tasks like wirelessly connecting sensors or working as an RFID Transceiver. The MSP430 is a Texas Instrument microcontroller running with an internal 16MHz clock. This micro-controller is programmable via a JTAG connection. It integrates a 16 KBytes flash memory, a 512 bits RAM memory, 20 configurable Inputs/Outputs, a watchdog, 2 serial communication ports and 2 configurable timers.[10] To inspect the performance of Simon in a constrained environment, we have implemented Simon on MSP430G2553 micro controller. All the codes were written in C and Code composer studio s compiler was used to flash the programs into the micro-controller. The measurement for the time and space consumed by the algorithm was done by the simulator provided by the decoder of the code composer studio and was checked by using the internal counter of the MSP430 controller to time the execution of the program. The Timer-A of the controller was used to count the number of cycles that were executed.[11][12] As the controller was running at 16 MHz., the time taken by the algorithm was calculated by dividing the number of clock cycles by 16,000,000[13]. A. Security Goals V. PERFORMANCE EVALUATION a) Tag Information Privacy: The tag information stored on the server is secure because the RFID reader is connected to the server through a secure wired channel. Hence, only a legitimate server and reader can reach a tag after authentication. b) Tag Location Privacy: Except for the initial key distribution, there are no further key exchange. The security is purely based on the secrecy of the key. Since the server and the tag both compute keys on their own, without the key it is very difficult to break the system. Even if an adversary is observing the communication channel, it is highly unlikely that he can link the corresponding cipher text to a tag because of the usage of mere random numbers. c) Tag Impersonation Attack: Again, without the key it is difficult to generate the correct cipher text to communicate with the server. The attacker can choose to randomly generate a cipher text and send it to server but the probability of getting it right is very low. Also, the short communication time between the server and tag makes such an attack unlikely. d) Replay Attack: The random messages generated by server and tags are valid only for that session. Hence, the messages from previous sessions aren t valid. e) Denial of Service Attack: If an adversary blocks the second message flow from a tag, then the reader will generate a new random number and query the tag again. In this case the DOS attack does not affect the security of the system. If an attacker intercepts the third message flow from the reader, the server and the tag will become desynchronized. The reason is that the server will update the shared secret after authenticating the tag successfully but the tag will not. However, in our scheme the back-end server maintains both old and new key for each tag. Consequently, the server will detect the desynchronisation between the reader and the tag in the next communication session and the server will thus use the stored old key to restore the synchronization with the tag. B. Computational Goals Introduced in 2013, SIMON is by far the most suitable encryption algorithm for hardware implementation. It was designed to be a lightweight encryption algorithm that outperforms all existing ones as of now. Its performance lies in the fact that it does not employ hardware unfriendly S- Boxes[4] unlike AES, Hummingbird and other block ciphers designed as lightweight. While AES requires 2400 gates to realize minimum of implementations, SIMON can realize

5 an implementation with less than 1500 gates(1000 gates for 64/128 blocksize/keysize [4]). Figure 2. Performance of AES and SIMON on Hardware VI. CONCLUSION AND FUTURE WORK The protocol proposed along with SIMON encryption provides a robust mutual authentication between a RFID server and associated tags and allow for secure data communication between the two. The proposed design meets the security requirement of the RFID systems used in hospitals protecting it against the possible attacks. The design specifically meets the hardware and power requirement of the passive RFID system. Altering the Clock Rate and Saving Power: There might be a possibility to make the Power aware system more efficient by dynamically altering the the clock rate of the controller. MSP 430 can be made to operate at different frequencies and at lower frequencies, the power consumption by the controller is very low. If the rate of operating the algorithm is lowered down in case the controller/tag harvests a lower amount of power, the algorithm can be run at a lower power consumption. The effect of replacing the Authentication protocol by a signature and timestamp process while using the session key after the initial authentication would be something to be observed. Figure 3. Table of performance of AES and SIMON on Hardware It was observed that most of the time was consumed in the shifting of the keys in the Key expansion function. This is because the shifting of the key takes the most execution cycles. The power consumption of the controller is directly proportional to the time number of cycles are executed to implement an algorithm. So we can say that the key shifting which depends on the block size is the most power exhaustive process in the whole algorithm. It was also observed that it takes equal amount of time and CPU cycles for the MSP430 controller to encrypt and decrypt the text. Because the hardware has a single CPU, there was no scope of parallel processing and hence it took greater time than when it was run on a multi-processor computer. AES is the default encryption use for MSP430 and requires 80 bytes as compared to 40 bytes required by Simon [14]. The best feature of Simon is that it uses a very small portion of space in the controller s memory, which can be seen in the chart below. AES was implemented with key size of 128 only. Further experimentation with key sizes couldn t be done because of the very long execution time on the controller. However, the key size of 128 gives us a representation of AES on hardware and clearly SIMON performs better as is supposed to be. VII. REFERENCE [1]MUTUAL AUTHENTICATION PROTOCOL.Xinxin Fan and Guang Gong, Daniel W. Engels and Eric M. Smith, A Lightweight Privacy-Preserving Mutual Authentication Protocol for RFID Systems, 2011 [2]POWER AWARE ENCRYPTION. Meng-Lin Hsia and Oscal T.-C. Chen, Passive RFID Transponder with Power- Aware Encryption [3]AES. Andrea Ricci, Matteo Grisanti, Ilaria De Munari and Paolo Ciampolini,Design of an Ultra Low-Power RFID Baseband Processor Featuring an AES Cryptography Engine [4]SIMON AND SPECK. Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, Louis Wingers,The SIMON and SPECK families of lightweight of block ciphers,national Security Agency,19 June 2013 [5]HUMMINGBIRD ALGORITHM.Xinxin Fan and Guang Gong, Daniel W. Engels and Eric M. Smith, A Lightweight Privacy-Preserving Mutual Authentication Protocol for RFID Systems, 2011 [6]HUMMINGBIRD ALGORITHM. Daniel Engels, Markku-Juhani O. Saarinen, Peter Schweitzer, and Eric M. Smith,The Hummingbird-2 Lightweight Authenticated Encryption Algorithm [7]LOW COMPLEXITY ENCRYPTION.Meng-Lin Hsia and Oscal T.-C. Chen, Low-Complexity Encryption Using Redundant Bits and Adaptive Frequency Rates in RFID [8]RFID READER. alientechnology.com/wp-content/uploads/ Alien-Technology-ALR-9900-Enterprise-RFID-Reader.pdf [9]ALGORITHM COMPARISONS. com/?page id=82 [10]MSP430 CONTROLLER.

6 MSP-EXP430G2 [11]MSP430G2 CLOCK AND TIMERS. com/support/microcontrollers/msp430/f/166/t/ aspx [12]MSP430G2 TIMERS. noubir/courses/csu610/s07/msp430-clock-timers.pdf [13]CODE COMPOSER STUDIO CPU CYCLE CALCULATION. index.php/profile clock in CCS [14]AES ON MSP slaa397a.pdf [15]Securing Passive RFID Tags.Martin Feldhofer, Institute for Applied Information Processing and Communications, 8010 Graz, Austria,Securing Passive RFID Tags Using Strong Cryptographic Algorithms [16]SECURITY PROTOCOLS FOR RFID. Dijiang Huang, Harsh Kapoor, Arizona State University, Towards lightweight secure communication protocols for passive RFIDs [17]CRYPTOGRAPHIC PROTOCOLS. http: //crypto.stackexchange.com [18] Introduction to Cryptography with Coding. Trappe, Washington, Introduction to Cryptography with Coding Theory c 2002 Pearson [19]Algorithmic Metrics. Norman D. Jorstad,Cryptographic Algorithmic Metrics [20]Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor NetworksMickael Cazorla, Kevin Marquet and Marine Minier,Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor Networks [21]MSP430. [22]MSP430 timers. slaa397a.pdf [23]Analytical Comparison of Cryptographic Techniques.M. Razvi Doomun and KMS Soyjaudah,Analytical Comparison of Cryptographic Techniques for Resource- Constrained Wireless Security [24]Performance of the SIMON and SPECK families of lightweight of block ciphers.ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, Louis Wingers,Performance of the SIMON and SPECK families of lightweight of block ciphers,national Security Agency,29 May 2012

A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags

A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags Sarah Abughazalah, Konstantinos Markantonakis, and Keith Mayes Smart Card Centre-Information Security Group (SCC-ISG) Royal Holloway,

More information

Scalable RFID Security Protocols supporting Tag Ownership Transfer

Scalable RFID Security Protocols supporting Tag Ownership Transfer Scalable RFID Security Protocols supporting Tag Ownership Transfer Boyeon Song a,1, Chris J. Mitchell a,1 a Information Security Group, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, UK

More information

Figure 1.Block diagram of inventory management system using Proximity sensors.

Figure 1.Block diagram of inventory management system using Proximity sensors. Volume 1, Special Issue, March 2015 Impact Factor: 1036, Science Central Value: 2654 Inventory Management System Using Proximity ensors 1)Jyoti KMuluk 2)Pallavi H Shinde3) Shashank VShinde 4)Prof VRYadav

More information

RFID Security. April 10, 2006. Martin Dam Pedersen Department of Mathematics and Computer Science University Of Southern Denmark

RFID Security. April 10, 2006. Martin Dam Pedersen Department of Mathematics and Computer Science University Of Southern Denmark April 10, 2006 Martin Dam Pedersen Department of Mathematics and Computer Science University Of Southern Denmark 1 Outline What is RFID RFID usage Security threats Threat examples Protection Schemes for

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

Location-Aware and Safer Cards: Enhancing RFID Security and Privacy

Location-Aware and Safer Cards: Enhancing RFID Security and Privacy Location-Aware and Safer Cards: Enhancing RFID Security and Privacy 1 K.Anudeep, 2 Mrs. T.V.Anantha Lakshmi 1 Student, 2 Assistant Professor ECE Department, SRM University, Kattankulathur-603203 1 anudeepnike@gmail.com,

More information

Design And Implementation Of Bank Locker Security System Based On Fingerprint Sensing Circuit And RFID Reader

Design And Implementation Of Bank Locker Security System Based On Fingerprint Sensing Circuit And RFID Reader Design And Implementation Of Bank Locker Security System Based On Sensing Circuit And RFID Reader Khaing Mar Htwe, Zaw Min Min Htun, Hla Myo Tun Abstract: The main goal of this system is to design a locker

More information

International Journal of Engineering Research & Management Technology

International Journal of Engineering Research & Management Technology International Journal of Engineering Research & Management Technology March- 2015 Volume 2, Issue-2 Radio Frequency Identification Security System Mr. Shailendra Kumar Assistant Professor Department of

More information

Privacy and Security in library RFID Issues, Practices and Architecture

Privacy and Security in library RFID Issues, Practices and Architecture Privacy and Security in library RFID Issues, Practices and Architecture David Molnar and David Wagner University of California, Berkeley CCS '04 October 2004 Overview Motivation RFID Background Library

More information

Back-end Server Reader Tag

Back-end Server Reader Tag A Privacy-preserving Lightweight Authentication Protocol for Low-Cost RFID Tags Shucheng Yu, Kui Ren, and Wenjing Lou Department of ECE, Worcester Polytechnic Institute, MA 01609 {yscheng, wjlou}@wpi.edu

More information

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards January 2007 Developed by: Smart Card Alliance Identity Council RF-Enabled Applications and Technology:

More information

Microtronics technologies Mobile: 99707 90092

Microtronics technologies Mobile: 99707 90092 For more Project details visit: http://www.projectsof8051.com/rfid-based-attendance-management-system/ Code Project Title 1500 RFid Based Attendance System Synopsis for RFid Based Attendance System 1.

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

Triathlon of Lightweight Block Ciphers for the Internet of Things

Triathlon of Lightweight Block Ciphers for the Internet of Things NIST Lightweight Cryptography Workshop 2015 Triathlon of Lightweight Block Ciphers for the Internet of Things Daniel Dinu, Yann Le Corre, Dmitry Khovratovich, Leo Perrin, Johann Großschädl, Alex Biryukov

More information

Lightweight Cryptography. Lappeenranta University of Technology

Lightweight Cryptography. Lappeenranta University of Technology Lightweight Cryptography Dr Pekka Jäppinen Lappeenranta University of Technology Outline Background What is lightweight Metrics Chip area Performance Implementation tradeoffs Current situation Conclusions

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System

Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System ArchanaThange Post Graduate Student, DKGOI s COE, Swami Chincholi, Maharashtra, India archanathange7575@gmail.com,

More information

Intelligent Fleet Management System Using Active RFID

Intelligent Fleet Management System Using Active RFID Intelligent Fleet Management System Using Active RFID Ms. Rajeshri Prakash Mane 1 1 Student, Department of Electronics and Telecommunication Engineering, Rajarambapu Institute of Technology, Rajaramnagar,

More information

Secure My-d TM and Mifare TM RFID reader system by using a security access module Erich Englbrecht (info@eonline.de) V0.1draft

Secure My-d TM and Mifare TM RFID reader system by using a security access module Erich Englbrecht (info@eonline.de) V0.1draft Application Report Secure My-d TM and Mifare TM RFID reader system by using a security access module Erich Englbrecht (info@eonline.de) V0.1draft Embedded RF ABSTRACT This application report describes

More information

Securing Host Operations with a Dedicated Cryptographic IC - CryptoCompanion

Securing Host Operations with a Dedicated Cryptographic IC - CryptoCompanion Securing Host Operations with a Dedicated Cryptographic IC - CryptoCompanion By Kerry Maletsky, Business Unit Director Crypto Products Summary There is a growing need for strong hardware security devices

More information

A Study on the Security of RFID with Enhancing Privacy Protection

A Study on the Security of RFID with Enhancing Privacy Protection A Study on the Security of RFID with Enhancing Privacy Protection *Henry Ker-Chang Chang, *Li-Chih Yen and *Wen-Chi Huang *Professor and *Graduate Students Graduate Institute of Information Management

More information

Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions. July, 2006. Developed by: Smart Card Alliance Identity Council

Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions. July, 2006. Developed by: Smart Card Alliance Identity Council Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions July, 2006 Developed by: Smart Card Alliance Identity Council Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked

More information

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257 Wireless Sensor Network Security Seth A. Hellbusch CMPE 257 Wireless Sensor Networks (WSN) 2 The main characteristics of a WSN include: Power consumption constrains for nodes using batteries or energy

More information

Side Channel Analysis and Embedded Systems Impact and Countermeasures

Side Channel Analysis and Embedded Systems Impact and Countermeasures Side Channel Analysis and Embedded Systems Impact and Countermeasures Job de Haas Agenda Advances in Embedded Systems Security From USB stick to game console Current attacks Cryptographic devices Side

More information

IMPROVISED SECURITY PROTOCOL USING NEAR FIELD COMMUNICATION IN SMART CARDS

IMPROVISED SECURITY PROTOCOL USING NEAR FIELD COMMUNICATION IN SMART CARDS IMPROVISED SECURITY PROTOCOL USING NEAR FIELD COMMUNICATION IN SMART CARDS Mythily V.K 1, Jesvin Veancy B 2 1 Student, ME. Embedded System Technologies, Easwari Engineering College, Ramapuram, Anna University,

More information

Enabling the secure use of RFID

Enabling the secure use of RFID Enabling the secure use of RFID BLACK ME/FOTOLIA.com Enhancing security of radio frequency identification to connect safely to the Internet of Things UHF radio frequency identification (RFID) promises

More information

Special Topics in Security and Privacy of Medical Information. Reminders. Medical device security. Sujata Garera

Special Topics in Security and Privacy of Medical Information. Reminders. Medical device security. Sujata Garera Special Topics in Security and Privacy of Medical Information Sujata Garera Reminders Assignment due today Project part 1 due on next Tuesday Assignment 2 will be online today evening 2nd Discussion session

More information

SPINS: Security Protocols for Sensor Networks

SPINS: Security Protocols for Sensor Networks SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victor Wen, and David Culler Department of Electrical Engineering & Computer Sciences, University of California

More information

Secure cloud access system using JAR ABSTRACT:

Secure cloud access system using JAR ABSTRACT: Secure cloud access system using JAR ABSTRACT: Cloud computing enables highly scalable services to be easily consumed over the Internet on an as-needed basis. A major feature of the cloud services is that

More information

RFID BASED VEHICLE TRACKING SYSTEM

RFID BASED VEHICLE TRACKING SYSTEM RFID BASED VEHICLE TRACKING SYSTEM Operating a managed, busy parking lot can pose significant challenges, especially to a government organization that also owns some of the vehicles in the lot. The parking

More information

Automated Security System using ZigBee

Automated Security System using ZigBee IJIRST International Journal for Innovative Research in Science & Technology Volume 2 Issue 01 June 2015 ISSN (online): 2349-6010 Automated Security System using ZigBee Sneha Susan Abraham Saveetha School

More information

The Study on RFID Security Method for Entrance Guard System

The Study on RFID Security Method for Entrance Guard System The Study on RFID Security Method for Entrance Guard System Y.C. Hung 1, C.W. Tsai 2, C.H. Hong 3 1 Andrew@mail.ncyu.edu.tw 2 s0930316@mail.ncyu.edu.tw 3 chhong@csie.ncyu.edu.tw Abstract: The RFID technology

More information

Security & Chip Card ICs SLE 44R35S / Mifare

Security & Chip Card ICs SLE 44R35S / Mifare Security & Chip Card ICs SLE 44R35S / Mifare Intelligent 1 Kbyte EEPROM with Interface for Contactless Transmission, Security Logic and Anticollision according to the MIFARE -System Short Product Info

More information

RFID Security: Threats, solutions and open challenges

RFID Security: Threats, solutions and open challenges RFID Security: Threats, solutions and open challenges Bruno Crispo Vrije Universiteit Amsterdam crispo@cs.vu.nl 1 Table of Content RFID technology and applications Security Issues Privacy Proposed (partial)

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

How To Hack An Rdi Credit Card

How To Hack An Rdi Credit Card RFID Payment Card Vulnerabilities Technical Report Thomas S. Heydt-Benjamin 1, Daniel V. Bailey 2, Kevin Fu 1, Ari Juels 2, and Tom O'Hare 3 Abstract 1: University of Massachusetts at Amherst {tshb, kevinfu}@cs.umass.edu

More information

Security in Near Field Communication (NFC)

Security in Near Field Communication (NFC) Security in Near Field Communication (NFC) Strengths and Weaknesses Ernst Haselsteiner and Klemens Breitfuß Philips Semiconductors Mikronweg 1, 8101 Gratkorn, Austria ernst.haselsteiner@philips.com klemens.breitfuss@philips.com

More information

BroadSAFE Enhanced IP Phone Networks

BroadSAFE Enhanced IP Phone Networks White Paper BroadSAFE Enhanced IP Phone Networks Secure VoIP Using the Broadcom BCM11xx IP Phone Technology September 2005 Executive Summary Voice over Internet Protocol (VoIP) enables telephone calls

More information

Security in RFID Networks and Protocols

Security in RFID Networks and Protocols International Journal of Information and Computation Technology. ISSN 0974-2239 Volume 3, Number 5 (2013), pp. 425-432 International Research Publications House http://www. irphouse.com /ijict.htm Security

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part I Contents Part I Introduction to Information Security Definition of Crypto Cryptographic Objectives Security Threats and Attacks The process Security Security Services Cryptography Cryptography (code

More information

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security (WEP, WPA\WPA2) 19/05/2009 Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security Standard: WEP Wired Equivalent Privacy The packets are encrypted, before sent, with a Secret Key

More information

Chapter 1: Introduction

Chapter 1: Introduction Chapter 1 Introduction 1 Chapter 1: Introduction 1.1 Inspiration Cloud Computing Inspired by the cloud computing characteristics like pay per use, rapid elasticity, scalable, on demand self service, secure

More information

RFID Based Real Time Password Authentication System for ATM

RFID Based Real Time Password Authentication System for ATM IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 04, 2015 ISSN (online): 2321-0613 RFID Based Real Time Password Authentication System for ATM Soniya B. Milmile 1 Prof.

More information

Technical Article. NFiC: a new, economical way to make a device NFC-compliant. Prashant Dekate

Technical Article. NFiC: a new, economical way to make a device NFC-compliant. Prashant Dekate Technical NFiC: a new, economical way to make a device NFC-compliant Prashant Dekate NFiC: a new, economical way to make a device NFC-compliant Prashant Dekate The installed base of devices with Near Field

More information

Module 8. Network Security. Version 2 CSE IIT, Kharagpur

Module 8. Network Security. Version 2 CSE IIT, Kharagpur Module 8 Network Security Lesson 2 Secured Communication Specific Instructional Objectives On completion of this lesson, the student will be able to: State various services needed for secured communication

More information

Secure Semi-Passive RFID Tags Prototype and Analysis

Secure Semi-Passive RFID Tags Prototype and Analysis Building Radio frequency IDentification for the Global Environment Secure Semi-Passive RFID Tags Prototype and Analysis Authors: Manfred Aigner (TU Graz), Thomas Plos (TU Graz), Antti Ruhanen (Confidex),

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

Gemalto Mifare 1K Datasheet

Gemalto Mifare 1K Datasheet Gemalto Mifare 1K Datasheet Contents 1. Overview...3 1.1 User convenience and speed...3 1.2 Security...3 1.3 Anticollision...3 2. Gemalto Mifare Features...4 2.1 Compatibility with norms...4 2.2 Electrical...4

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

SECURITY FLOWS AND IMPROVEMENT OF A RECENT ULTRA LIGHT-WEIGHT RFID PROTOCOL

SECURITY FLOWS AND IMPROVEMENT OF A RECENT ULTRA LIGHT-WEIGHT RFID PROTOCOL SECURITY FLOWS AND IMPROVEMENT OF A RECENT ULTRA LIGHT-WEIGHT RFID PROTOCOL Mehrdad Kianersi and Mahmoud Gardeshi 1 Department of Information Technology and Communication, I.H.University, Tehran, Iran

More information

Application Note. Atmel CryptoAuthentication Product Uses. Atmel ATSHA204. Abstract. Overview

Application Note. Atmel CryptoAuthentication Product Uses. Atmel ATSHA204. Abstract. Overview Application Note Atmel CryptoAuthentication Product Uses Atmel Abstract Companies are continuously searching for ways to protect property using various security implementations; however, the cost of security

More information

Wi-Fi Backscatter: Battery-free Internet Connectivity to Empower the Internet of Things. Ubiquitous Computing Seminar FS2015 Bjarni Benediktsson

Wi-Fi Backscatter: Battery-free Internet Connectivity to Empower the Internet of Things. Ubiquitous Computing Seminar FS2015 Bjarni Benediktsson Wi-Fi Backscatter: Battery-free Internet Connectivity to Empower the Internet of Things Ubiquitous Computing Seminar FS2015 Bjarni Benediktsson Internet of Things The Internet of Things (IoT) is a computing

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

Wireless Sensor Networks Chapter 14: Security in WSNs

Wireless Sensor Networks Chapter 14: Security in WSNs Wireless Sensor Networks Chapter 14: Security in WSNs António Grilo Courtesy: see reading list Goals of this chapter To give an understanding of the security vulnerabilities of Wireless Sensor Networks

More information

Counter Expertise Review on the TNO Security Analysis of the Dutch OV-Chipkaart. OV-Chipkaart Security Issues Tutorial for Non-Expert Readers

Counter Expertise Review on the TNO Security Analysis of the Dutch OV-Chipkaart. OV-Chipkaart Security Issues Tutorial for Non-Expert Readers Counter Expertise Review on the TNO Security Analysis of the Dutch OV-Chipkaart OV-Chipkaart Security Issues Tutorial for Non-Expert Readers The current debate concerning the OV-Chipkaart security was

More information

Introduction to Wireless Sensor Network Security

Introduction to Wireless Sensor Network Security Smartening the Environment using Wireless Sensor Networks in a Developing Country Introduction to Wireless Sensor Network Security Presented By Al-Sakib Khan Pathan Department of Computer Science and Engineering

More information

How To Understand The Power Of An Freddi Tag (Rfid) System

How To Understand The Power Of An Freddi Tag (Rfid) System Radio Frequency Identification Done by: Haitham Habli. Table of contents Definition of RFID. Do they need license? RFID vs other identification systems. Classification of RFID systems. Emerge of passive

More information

HARDWARE EMULATION OF A SECURE PASSIVE RFID SENSOR SYSTEM. A Thesis Presented MICHAEL TODD

HARDWARE EMULATION OF A SECURE PASSIVE RFID SENSOR SYSTEM. A Thesis Presented MICHAEL TODD HARDWARE EMULATION OF A SECURE PASSIVE RFID SENSOR SYSTEM A Thesis Presented by MICHAEL TODD Submitted to the Graduate School of the University of Massachusetts Amherst in partial fulfillment of the requirements

More information

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Sajid Hussain* and Md Shafayat Rahman Jodrey School of Computer Science, Acadia University

More information

Gsm Based Controlled Switching Circuit Between Supply Mains and Captive Power Plant

Gsm Based Controlled Switching Circuit Between Supply Mains and Captive Power Plant International Journal of Computational Engineering Research Vol, 03 Issue, 4 Gsm Based Controlled Switching Circuit Between Supply Mains and Captive Power Plant 1, Mr.S.Vimalraj, 2, Gausalya.R.B, 3, Samyuktha.V,

More information

Security and Privacy Flaws in a Recent Authentication Protocol for EPC C1 G2 RFID Tags

Security and Privacy Flaws in a Recent Authentication Protocol for EPC C1 G2 RFID Tags Security and Privacy Flaws in a Recent Authentication Protocol for EPC C1 G2 RFID Tags Seyed Mohammad Alavi 1, Karim Baghery 2 and Behzad Abdolmaleki 3 1 Imam Hossein Comprehensive University Tehran, Iran

More information

Application of Automatic Variable Password Technique in Das s Remote System Authentication Scheme Using Smart Card

Application of Automatic Variable Password Technique in Das s Remote System Authentication Scheme Using Smart Card Application of Automatic Variable Password Technique in Das s Remote System Authentication Scheme Using Smart Card C. Koner, Member, IACSIT, C. T. Bhunia, Sr. Member, IEEE and U. Maulik, Sr. Member, IEEE

More information

Strengthen RFID Tags Security Using New Data Structure

Strengthen RFID Tags Security Using New Data Structure International Journal of Control and Automation 51 Strengthen RFID Tags Security Using New Data Structure Yan Liang and Chunming Rong Department of Electrical Engineering and Computer Science, University

More information

Using RFID Techniques for a Universal Identification Device

Using RFID Techniques for a Universal Identification Device Using RFID Techniques for a Universal Identification Device Roman Zharinov, Ulia Trifonova, Alexey Gorin Saint-Petersburg State University of Aerospace Instrumentation Saint-Petersburg, Russia {roman,

More information

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline Overview The following note covers information published in the PCI-DSS Wireless Guideline in July of 2009 by the PCI Wireless Special Interest Group Implementation Team and addresses version 1.2 of the

More information

RFID SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region

RFID SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region RFID SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without the

More information

Various Attacks and their Countermeasure on all Layers of RFID System

Various Attacks and their Countermeasure on all Layers of RFID System Various Attacks and their Countermeasure on all Layers of RFID System Gursewak Singh, Rajveer Kaur, Himanshu Sharma Abstract RFID (radio frequency identification) system is one of the most widely used

More information

How To Understand The Concept Of Internet Of Things (Iot)

How To Understand The Concept Of Internet Of Things (Iot) Privacy and Security Challenges in Internet of Things Manik Lal Das DA-IICT, Gandhinagar Disclaimer Many third party copyrighted material is reused within this talk under the 'fair use' approach, for sake

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security Security+ Guide to Network Security Fundamentals, Third Edition Chapter 6 Wireless Network Security Objectives Overview of IEEE 802.11 wireless security Define vulnerabilities of Open System Authentication,

More information

Best Practices for the Use of RF-Enabled Technology in Identity Management. January 2007. Developed by: Smart Card Alliance Identity Council

Best Practices for the Use of RF-Enabled Technology in Identity Management. January 2007. Developed by: Smart Card Alliance Identity Council Best Practices for the Use of RF-Enabled Technology in Identity Management January 2007 Developed by: Smart Card Alliance Identity Council Best Practices for the Use of RF-Enabled Technology in Identity

More information

Chip Card & Security ICs Mifare NRG SLE 66R35

Chip Card & Security ICs Mifare NRG SLE 66R35 Chip Card & Security ICs Mifare NRG Intelligent 1 Kbyte Memory Chip with Interface for Contactless Transmission according to the Mifare -System Short Product Information April 2007 Short Product Information

More information

RFID Security and Privacy: A Research Survey. Vincent Naessens Studiedag Rabbit project

RFID Security and Privacy: A Research Survey. Vincent Naessens Studiedag Rabbit project RFID Security and Privacy: A Research Survey Vincent Naessens Studiedag Rabbit project RFID Security and Privacy: A Research Survey 1. Introduction 2. Security and privacy problems 3. Basic RFID tags 4.

More information

IoT Security Platform

IoT Security Platform IoT Security Platform 2 Introduction Wars begin when the costs of attack are low, the benefits for a victor are high, and there is an inability to enforce law. The same is true in cyberwars. Today there

More information

The Research and Application of College Student Attendance System based on RFID Technology

The Research and Application of College Student Attendance System based on RFID Technology The Research and Application of College Student Attendance System based on RFID Technology Zhang Yuru, Chen Delong and Tan Liping School of Computer and Information Engineering, Harbin University of Commerce,

More information

Secure SCADA Communication Protocol Performance Test Results

Secure SCADA Communication Protocol Performance Test Results PNNL-17118 Secure SCADA Communication Protocol Performance Test Results M.D. Hadley K.A. Huston August 2007 Prepared for U.S. Department of Energy Office of Electricity Delivery and Energy Reliability

More information

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET MR. ARVIND P. PANDE 1, PROF. UTTAM A. PATIL 2, PROF. B.S PATIL 3 Dept. Of Electronics Textile and Engineering

More information

CISCO WIRELESS CONTROL SYSTEM (WCS)

CISCO WIRELESS CONTROL SYSTEM (WCS) CISCO WIRELESS CONTROL SYSTEM (WCS) Figure 1. Cisco Wireless Control System (WCS) PRODUCT OVERVIEW Cisco Wireless Control System (WCS) Cisco Wireless Control System (WCS) is the industry s leading platform

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information

Development of a wireless home anti theft asset management system. Project Proposal. P.D. Ehlers 21017914. Study leader: Mr. D.V.

Development of a wireless home anti theft asset management system. Project Proposal. P.D. Ehlers 21017914. Study leader: Mr. D.V. EVALUATION PAGE Format/10 Afrikaans group Revision no: 0 Content/10 Computer Engineering Must revise: Yes No Final mark/20 Must proofread: Yes No Development of a wireless home anti theft asset management

More information

RAIN RFID and the Internet of Things: Industry Snapshot and Security Needs. Matt Robshaw and Tyler Williamson Impinj Seattle, USA

RAIN RFID and the Internet of Things: Industry Snapshot and Security Needs. Matt Robshaw and Tyler Williamson Impinj Seattle, USA RAIN RFID and the Internet of Things: Industry Snapshot and Security Needs Matt Robshaw and Tyler Williamson Impinj Seattle, USA Overview RAIN RFID The product and standardization landscape Security, performance,

More information

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES HYBRID RSA-AES ENCRYPTION FOR WEB SERVICES AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES Kalyani Ganesh

More information

Security Sensor Network. Biswajit panja

Security Sensor Network. Biswajit panja Security Sensor Network Biswajit panja 1 Topics Security Issues in Wired Network Security Issues in Wireless Network Security Issues in Sensor Network 2 Security Issues in Wired Network 3 Security Attacks

More information

ES_LPC4357/53/37/33. Errata sheet LPC4357/53/37/33. Document information

ES_LPC4357/53/37/33. Errata sheet LPC4357/53/37/33. Document information Rev. 1.1 8 August 2012 Errata sheet Document information Info Keywords Abstract Content LPC4357FET256; LPC4357FET180; LPC4357FBD208; LPC4353FET256; LPC4353FET180; LPC4353FBD208; LPC4337FET256; LPC4337FET180;

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

CSC 774 Advanced Network Security. Outline. Related Work

CSC 774 Advanced Network Security. Outline. Related Work CC 77 Advanced Network ecurity Topic 6.3 ecure and Resilient Time ynchronization in Wireless ensor Networks 1 Outline Background of Wireless ensor Networks Related Work TinyeRync: ecure and Resilient Time

More information

The new 32-bit MSP432 MCU platform from Texas

The new 32-bit MSP432 MCU platform from Texas Technology Trend MSP432 TM microcontrollers: Bringing high performance to low-power applications The new 32-bit MSP432 MCU platform from Texas Instruments leverages its more than 20 years of lowpower leadership

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

Peer-to-peer Cooperative Backup System

Peer-to-peer Cooperative Backup System Peer-to-peer Cooperative Backup System Sameh Elnikety Mark Lillibridge Mike Burrows Rice University Compaq SRC Microsoft Research Abstract This paper presents the design and implementation of a novel backup

More information

Security Requirements for Wireless Networks and their Satisfaction in IEEE 802.11b and Bluetooth

Security Requirements for Wireless Networks and their Satisfaction in IEEE 802.11b and Bluetooth Security Requirements for Wireless Networks and their Satisfaction in IEEE 802.11b and Bluetooth Henrich C. Poehls Master s Thesis M.Sc. in Information Security Information Security Group Royal Holloway,

More information

ANYTIME ANYPLACE-REMOTE MONITORING OF STUDENTS ATTENDANCE BASED ON RFID AND GSM NETWORK

ANYTIME ANYPLACE-REMOTE MONITORING OF STUDENTS ATTENDANCE BASED ON RFID AND GSM NETWORK ANYTIME ANYPLACE-REMOTE MONITORING OF STUDENTS ATTENDANCE BASED ON RFID AND GSM NETWORK Mr.C.S.Karthikeyan 1 S.Murugeswari 2 Assistant professor, Dept. of ECE, Kamaraj College of Engineering and Technology,

More information

Cisco Wireless Control System (WCS)

Cisco Wireless Control System (WCS) Data Sheet Cisco Wireless Control System (WCS) PRODUCT OVERVIEW Cisco Wireless Control System (WCS) Cisco Wireless Control System (WCS) is the industry s leading platform for wireless LAN planning, configuration,

More information

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption Partitioning Data and Domain Integrity Checking for Storage - Improving Cloud Storage Security Using Data Partitioning Technique Santosh Jogade *, Ravi Sharma, Prof. Rajani Kadam Department Of Computer

More information

Wireless Home Security System

Wireless Home Security System Wireless Home Security System Group: D14 Members: Vaibhav Singh (05D07026) Abhishek Tiwari (05D07028) Sauvik Chowdhury (05D07029) 1. Abstract The project is aimed at designing a low cost and reliable wireless

More information

Pervasive Computing und. Informationssicherheit

Pervasive Computing und. Informationssicherheit Pervasive Computing und 11. Symposium on Privacy and Security Rüschlikon, 13. September 2006 Prof. Christof Paar European Competence Center for IT Security www.crypto.rub.de Contents 1. Pervasive Computing

More information

A Secure RFID Ticket System For Public Transport

A Secure RFID Ticket System For Public Transport A Secure RFID Ticket System For Public Transport Kun Peng and Feng Bao Institute for Infocomm Research, Singapore Abstract. A secure RFID ticket system for public transport is proposed in this paper. It

More information

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS)

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) Ashraf Odeh 1, Shadi R.Masadeh 2, Ahmad Azzazi 3 1 Computer Information Systems Department, Isra University,

More information

Thingsquare Technology

Thingsquare Technology Thingsquare Technology Thingsquare connects smartphone apps with things such as thermostats, light bulbs, and street lights. The devices have a programmable wireless chip that runs the Thingsquare firmware.

More information

CycurHSM An Automotive-qualified Software Stack for Hardware Security Modules

CycurHSM An Automotive-qualified Software Stack for Hardware Security Modules CycurHSM An Automotive-qualified Software Stack for Hardware Security Modules Dr. Frederic Stumpf, ESCRYPT GmbH Embedded Security, Stuttgart, Germany 1 Introduction Electronic Control Units (ECU) are embedded

More information