RFID and Its Vulnerability to Faults

  • Authors:
  • Michael Hutter;Jörn-Marc Schmidt;Thomas Plos

  • Affiliations:
  • Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria 8010;Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria 8010 and Secure Business Austria (SBA), Vienna, Austria 1040;Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria 8010

  • Venue:
  • CHES '08 Proceeding sof the 10th international workshop on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Radio Frequency Identification (RFID) is a rapidly upcoming technology that has become more and more important also in security-related applications. In this article, we discuss the impact of faults on this kind of devices. We have analyzed conventional passive RFID tags from different vendors operating in the High Frequency (HF) and Ultra-High Frequency (UHF) band. First, we consider faults that have been enforced globally affecting the entire RFID chip. We have induced faults caused by temporarily antenna tearing, electromagnetic interferences, and optical inductions. Second, we consider faults that have been caused locally using a focused laser beam. Our experiments have led us to the result that RFID tags are exceedingly vulnerable to faults during the writing of data that is stored into the internal memory. We show that it is possible to prevent the writing of this data as well as to allow the writing of faulty values. In both cases, tags confirm the operation to be successful. We conclude that fault analysis poses a serious threat in this context and has to be considered if cryptographic primitives are embedded into low-cost RFID tags.