Attacking ECDSA-Enabled RFID Devices

  • Authors:
  • Michael Hutter;Marcel Medwed;Daniel Hein;Johannes Wolkerstorfer

  • Affiliations:
  • Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria 8010;Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria 8010;Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria 8010;Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria 8010

  • Venue:
  • ACNS '09 Proceedings of the 7th International Conference on Applied Cryptography and Network Security
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

The elliptic curve digital signature algorithm (ECDSA) is used in many devices to provide authentication. In the last few years, more and more ECDSA implementations have been proposed that allow the integration into resource-constrained devices like RFID tags. Their resistance against power-analysis attacks has not been scrutinized so far. In this article, we provide first results of power-analysis attacks on an RFID device that implements ECDSA. To this end, we designed and implemented a passive RFID-tag prototype. The core element of the prototype is a low-power ECDSA implementation realized on 180 nm CMOS technology. We performed power and electromagnetic attacks on that platform and describe an attack that successfully reveals the private-key during signature generation. Our experiments confirm that ECDSA-enabled RFID tags are susceptible to these attacks. Hence, it is important that they implement countermeasures which prevent the forging of digital signatures.