Implementation of an Improved Secure System Detection for E-passport by using EPC RFID Tags

Current proposals for E-passport or ID-Card is similar to a regular passport with the addition of tiny contactless integrated circuit (computer chip) inserted in the back cover, which will act as a secure storage device of the same data visually displayed on the photo page of the passport. In addition, it will include a digital photograph that will enable biometric comparison, through the use of facial recognition technology at international borders. Moreover, the e-passport will have a new interface, incorporating additional antifraud and security features. However, its problems are reliability, security and privacy. Privacy is a serious issue since there is no encryption between the readers and the E-passport. However, security issues such as authentication, data protection and control techniques cannot be embedded in one process. In this paper, design and prototype implementation of an improved E-passport reader is presented. The passport holder is authenticated online by using GSM network. The GSM network is the main interface between identification center and the e-passport reader. The communication data is protected between server and e-passport reader by using AES to encrypt data for protection will transferring through GSM network. Performance measurements indicate a 19% improvement in encryption cycles versus previously reported results.





References:
[1] Juels. RFID security and privacy: a research survey. Selected Areas in
Communications, IEEE Journal on, 24(2):381-394, 2006.
[2] J. Mandel, A. Roach, and K. Winstein, "MIT proximity card
vulnerabilities," Tech. Rep., Massachusetts Institute of Technology,
March 2004.
[3] ICAO. Document 9303, machine readable travel documents, October 2004.
[4] Juels, A., Molnar, D., Wagner, D.: Security and privacy issues in Epassports.
Report, Cryptology ePrint Archive (March 2005).
[5] ICAO, Machine readable travel documents, Part-1, Machine Readable
Passport Volume 2, Specifications for Electronically Enabled Passports
with Biometric Identification Capability, Doc. 9303, 2005.
[6] Lekkas, D., Gritzalis, D.: E-passports as a means towards the first worldwide
public key infrastructure.
In Lopez, J., Samarati, P., Ferrer, J.L., eds.: Public Key Infrastructure,
4th European PKI Workshop: Theory and Practice, EuroPKI 2007,
Palma de Mallorca, Spain, June 28-30, 2007, Proceedings. Volume 4582
of Lecture Notes in Computer Science, Springer (2007) 34-48.
[7] Yan, Lu, et al. The Internet of Things: From RFID to the Next-
Generation Pervasive Networked Systems. Cambridge, UK : Cambridge,
; Beijing, China : Beijing University of Aeronautics & Astronautics,
2008.
[8] ICAO: Doc 9303: Machine Readable Travel Documents - Part 1,
Volume 2. (2006).
[9] J. Daernen and V. Rijmen. Aes proposal: Rijndael, 1998.
[10] Sungha Kim, Ingrid Verbauwhede AES implementation on 8-bit
microcontroller, Los Angeles, CA-90024.
[11] "The History of RFID Technology." RFID Journal.2002-2009 <
http://www.rfidjournal.com/article/view/1338/1/129 >.
[12] Rijndael home site http://www.esat.kuleuven.ac.be/~rijmen/rijndael/
[13] J. Daemen and V. Rijmen. The Design of Rijndal. Information Security
and Cryptography. Springer 2002. ISBN 3-540-42580-2.
[14] Lopez, Javier, Zhou, Jianying. Wireless Sensor Network Security.
Netherlands : IOS Press, 2008.
[15] Cerede, G.: Understanding the antenna design challenge. RFIDesign
(2006) 10-13.
[16] ISO: Information technology - Security techniques - Digital signature
schemes giving message recovery - Part 2: Integer factorization based
mechanisms, ISO/IEC 9796-2, Second edition (2002).