Evaluation of the Detached Power Supply as Side-Channel Analysis Countermeasure for Passive UHF RFID Tags

  • Authors:
  • Thomas Plos

  • Affiliations:
  • Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria 8010

  • Venue:
  • CT-RSA '09 Proceedings of the The Cryptographers' Track at the RSA Conference 2009 on Topics in Cryptology
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Radio-frequency identification (RFID) is an emerging technology that has found its way into many applications, even in security related areas. Integration of cryptographic algorithms into RFID tags is necessary and the implementation of them needs to be secure against side-channel analysis (SCA) attacks. RFID tags operating in the ultra-high frequency (UHF) range are susceptible to so-called parasitic-backscatter attacks, which can be applied from a distance. In this article, we evaluate the efficiency of the detached power-supply countermeasure by applying it to a smart card and performing differential power analysis (DPA) attacks. Consecutively, we discuss the suitability of this countermeasure for protecting passive UHF tags from parasitic-backscatter attacks. The results show that the non-ideal properties of the analog switches used by the detached power supply decrease the effectiveness of this countermeasure. Moreover, we have identified side-channel leakage at the I/O pin of the smart card as a considerable problem for the detached power-supply approach. We conclude that utilizing the detached power supply to protect passive UHF tags from parasitic-backscatter attacks is feasible, if the integration interval is sufficiently long and the analog switches have adequate properties. However, longer integration intervals also increase the power loss of the tag, resulting in reduced read ranges.