0% found this document useful (0 votes)
103 views

Kasper2007 Chapter AnEmbeddedSystemForPracticalSe PDF

Uploaded by

Sanjana Aithal
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
103 views

Kasper2007 Chapter AnEmbeddedSystemForPracticalSe PDF

Uploaded by

Sanjana Aithal
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 11

An Embedded System for Practical

Security Analysis of Contactless Smartcards

Timo Kasper, Dario Carluccio, and Christof Paar

Communication Security Group,


Ruhr-University Bochum, Germany
{tkasper,carluccio,cpaar}@crypto.rub.de
www.crypto.rub.de

Abstract. ISO 14443 compliant smartcards are widely-used in privacy


and security sensitive applications. Due to the contactless interface, they
can be activated and read out from a distance. Thus, relay and other at-
tacks are feasible, even without the owner noticing it. Tools being able to
perform these attacks and carry out security analyses need to be devel-
oped. In this contribution, an implementation of a cost-effective, freely
programmable ISO 14443 compliant multi function RFID reader and
fake transponder is presented that can be employed for several promis-
ing purposes.

Keywords: RFID, Low Level Reader, Fake RFID Tag, Relay Attack.

1 Introduction
As technology evolves and chip sizes decrease, RFID (Radio Frequency Iden-
tification) is becoming widely-used for ubiquitous tasks. The ISO 14443 [14]
norm for contactless smartcards is currently employed in various security sen-
sitive applications, such as the electronic passport [3] to store biometric data
and RFID-enabled credit cards [31]. The contactless interface brings new oppor-
tunities for potential attackers: The device can not only be activated and read
out without the actual owner taking note of it, but also can the transmission
of data via the RF (Radio Frequency) field be eavesdropped from a distance
of several meters [8]. This demanded for countermeasures, such as encryption
of the interchanged data and the BAC (Basic Access Control) in the electronic
passport [15].
New Perils. However, modern attackers get physical access to the chip or its
electromagnetic field and perform so called side channel attacks like a DEMA
(Differential Electro Magnetic Analysis) which can be performed with contactless
smartcards [5]. By measuring and evaluating the electromagnetic emanation and
correlating it with the code running on the chip, information about a secret key
stored on it is gathered. A remote power analysis was performed by Oren and
Shamir [22]. Their attack, targeting at RFID tags operating in the UHF (Ultra
High Frequency) range, could probably also be applied to contactless smartcards.

D. Sauveron et al. (Eds.): WISTP 2007, LNCS 4462, pp. 150–160, 2007.

c IFIP International Federation for Information Processing 2007
An Embedded System for Practical Security Analysis 151

Furthermore, fault injection1 in order to cause a malfunction of the device


may reveal a clue to the secret key [2]. A relay attack is also feasible [11]: By
redirecting the data interchanged between a reader and a tag over a separate
communication channel in real time, one can pretend to be the owner of someone
else’s tag.
The industry wants to keep the prices low and, due to the restricted energy
supply of the chip via the RF field, the number of switching transistors is
limited [19]. Hence, security measures and physical protection on the chip2 may
be very lightweight or won’t be employed at all [29], even when security or
privacy issues are relevant.

Towards More Security. As fraud involving contactless smartcards is becom-


ing more profitable, soon the first real world offences are expected to emerge.
To test and then improve the security of the existing systems, tools being able
to perform attacks, as well as to analyse the capabilities and functionality of
the used hardware and protocols, need to be developed. As the standards dif-
fer very much with regard to operating frequency, communication interface and
transmission protocol [9], the hardware for a reasonable security analysis must
be custom-made and tailored to a particular one. We opted for the ISO 14443,
being the most common and widespread norm for contactless smartcards.

Our Contribution. A cost-efficient embedded system shall be developed to


ease the security analysis of, maybe cryptographically enabled, smartcards with
an ISO 14443A compliant RF interface. Extensive control of the communication
and the energy supply is demanded, as well as interoperability with other hard-
ware and measurement equipment. In addition, stand-alone operation is required
for performing practical attacks and mobile data acquisition. Some of the tasks
to be made possible are
– communication on the bit layer with a low level reader,
– emulation of an ISO 14443 compliant tag,
– perform practical replay and man-in-the-middle (relay) attacks,
– assist remote power analysis, DEMA and fault injection analysis,
– acquisition and logging of the interchanged data, and
– testing of different types of antennas and power amplifiers.

2 ISO 14443 RFID Operation Principle


As depicted in Fig. 1, a minimum RFID system consists of two main compo-
nents, namely a reader generating a sinusoidal field with a carrier frequency of
fc = 13.56 MHz which supplies the second component of the system, a tag or
transponder, with energy and often a clock. Both devices are equipped with
a coupling element which in the case of the ISO 14443 is a coil with typical
3-10 windings, allowing for data transfer in both directions.
1
For instance by manipulating the energy supply or by emission of laser pulses.
2
Including masking and sensors for detecting fault injection or light.
152 T. Kasper, D. Carluccio, and C. Paar

Fig. 1. RFID Operation Principle

The wavelength λ = fc of the electromagnetic field, where c denotes the speed


of light and f the carrier frequency, is approximately 22.1 m at 13.56 MHz
and therefore several times greater than the typical operating distance of 8-
15 cm between reader and tag. Accordingly, the field emitted from the coil3 of
the reader may be treated as purely magnetic4 , leading to the term inductive
coupling for describing the communication and energy link between reader and
tag [9].

Reader → Tag. The reader sends data to the tag using a modified (pulsed)
Miller code [9]. Pauses have to be created with a duration of approximately 2.5 μs
with 100 % ASK (Amplitude Shift Keying), i.e., the field has to be completely
switched off and on by the reader (compare with the upper waveform in Fig. 1).

Tag → Reader. Due to the inductive coupling, the feedback of the transponder
drawing more or less energy from the field can be sensed on the side of the
reader. Hence, the tag transmits data by switching on and off an additional
load and thereby deliberately drawing more energy from the field than during
normal operation. This process is termed load modulation. As the coupling
between tag and reader is pretty weak, the resulting effect on the field is almost
not noticeable (compare with the lower waveform in Fig. 1). For this reason, a
subcarrier of the frequency of the reader is used for the load modulation, resulting
in the transmitted information being placed in sidebands and so making its
detection possible [9]. The data is transmitted employing Manchester code and
synchronously to the field of the reader, utilising the described OOK (On-Off
fc
Keying) with a subcarrier of 16 = 847.5 kHz.

3 Implementation Details of the Embedded System

The developed embedded system consists of a multi purpose reader device which
is equipped with a μC (microcontroller), an RF interface and some components
for signal processing. A second device, termed fake tag, is designed to appear like
an authentic tag to an RFID reader and furthermore can acquire the information
contained in the field. Between the two units, a communication link can be
established.
3
The technical term for coil is inductivity.
4
Similar to the common transformer principle.
An Embedded System for Practical Security Analysis 153

Fig. 2. System Overview

As depicted in Fig. 2, the RFID tool is effortlessly integrated in a measurement


setup consisting of a PC (Personal Computer), the developed reader and fake
tag, a digital oscilloscope and more equipment for measuring and inducing faults.
The PC controls the measurements and later combines and further processes the
data acquired from scope and reader. This work focuses on ISO 14443 type A
devices using a data rate of 106 kBit
s , as specified in the standard [14].

3.1 Reader
The operation principle of the low level reader, as detailed in this section, is
depicted in Fig. 3. The RFID tool is based on an Atmel ATMega32 [1] micro-
controller, clocked at 13.56 MHz, which is amongst others equipped with 32 kB
Flash RAM, 1 kB non-volatile EEPROM(Electronically Erasable Programmable
Read Only Memory) and an ADC (Analog to Digital Converter). For flexi-
ble operation and testing, the software running on the μC can be updated
through a PC without the need to remove it from the PCB (Printed Circuit
Board).
The main part of the analogue front end is provided by the EM 4094 RF-
transceiver [6] which possesses a 200 mW push pull transmitter operating at
13.56 MHz, is capable of 100% ASK and ready for ISO 14443A operation at a
price of less than 5 e . The received HF-Signal can be conditioned by internal
filters and adjustable receiver gain. The chip allows for transparent operation,
i.e., a high input level on its DIN pin will instantly switch off the field, while
a low level switches it on, thus enabling flexible, direct control of the RF field.
The output stage of the transceiver has been matched for feeding the signal into
154 T. Kasper, D. Carluccio, and C. Paar

Fig. 3. Operation Principle of the RFID-Reader

a common 50 Ω coaxial cable, so that different antennas and power amplifiers


can be connected to a socket placed on the PCB.
Fast communication with a PC or other USB (Universal Serial Bus) equipped
hardware is made possible by the FT 245R [10] parallel to USB chip from FTDI5 .
The device allows for receiving or sending of packets of eight data bits by pulling
a read or write input pin high and low. Using the supplied VCP (Virtual Com
Port) driver, a maximum data transfer rate of 1 MByte
s is possible, while the USB
port appears as a standard serial COM port, so that a reliable communication
can be established fairly easy.
To disburden the μC, the creation of pauses (see Sect. 2) is sourced out to
a 74123 [26] monoflop, creating the required pulses on every rising edge emitted
by the μC. These are fed into the EM 4094 transceiver, resulting in the field
being switched off shortly. Two more monoflops, creating pulses on any type of
transition, convert Miller coded data, for instance received from the fake tag
during a relay attack, to pulsed Miller coded data which is again applied to the
field.
The modulated Manchester code, output by the EM 4094, is demodulated
using an envelope detector circuit. The signal is rectified by a diode and then
fed into a LPF (Low Pass Filter). An LM 311 [21] voltage comparator decides
whether the subcarrier is present or not, resulting in Manchester encoded data
with the appropriate 0 and 5 V levels at its output.
As the demodulation of the signal received from the RF transceiver costs some
time (in this case ≈ 1.5 μs), it can happen, that the answer of the tag is not well
synchronised with the reader when relaying data. To take this into account, a
circuit has been developed for adding a short adjustable time delay to the
outgoing signal, without altering its waveform.
An interface for serial communication between the developed reader and fake
tag is also installed on the PCB. The data pins can be driven directly by the
peripheral circuitry of the RFID tool or steered by the μC, which allows for the
emulation of a tag as well as for μC-based processing of the interchanged signals.
5
www.ftdichip.com
An Embedded System for Practical Security Analysis 155

3.2 Fake Tag


The counterpart to the reader, named fake tag, can be utilised for relay attacks
as well as for stand-alone emulation of a contactless smartcard. Its functional
principle is depicted in Fig. 4. Unlike a normal (passive) tag, the fake tag de-
scribed here has its own power supply6 which may also be used for supplying a
radio module for communicating with the reader.

Fig. 4. Operation Principle of the Fake-Tag

A tag needs a coil to establish the coupling with its counterpart at the reader
(see Sect. 2). A capacitor is connected in parallel to this inductance, to form
1
a parallel resonant circuit. For an ideal parallel resonant circuit, fc = √LC
applies [32], where fc denotes the carrier frequency of the reader, C the capaci-
tance and L the inductance of the tuned circuit. In practice, first the value for L
is derived from the shape and dimensions of the coil. Afterwards, the optimal C
is calculated and then realised as a variable capacitor, so that the circuit can be
tuned more precisely later on. The induced voltage can become relatively large,
so two antiparallel Zener-diodes limit the maximum possible voltage and thus
protect the rest of the circuit.
fc
The subcarrier with a frequency of 16 =847.5 kHz is derived from the field
generated by the reader. For this, the antenna is connected to the input of a 4-bit
binary counter 74393 [23] through a resistor which limits the maximum current
into the input stage, as proposed in [7]. The fourth output of the binary counter
toggles every 23 = 8 clock cycles which equals frequency division by 16, i.e., the
desired subcarrier. For modulating the incoming Manchester coded signal with
the subcarrier, a 7408[24] AND gate combines it with the output of the binary
counter.
To achieve the load modulation, as described in Sect. 2, a resistor has to be
connected in parallel to the coil of the tag. This is realised via an IRFD 110 [13]
N-channel MOSFET, allowing for fast switching and a maximum drain-source
voltage of 100 V. The output of the AND gate (see above) is connected to the gate
of the transistor. Accordingly, by toggling the resistor, the 848 kHz-modulated
6
Can be a small lithium battery.
156 T. Kasper, D. Carluccio, and C. Paar

Manchester code is in turn modulated onto the 13.56 MHz field of the reader
and the information put into the sidebands of the carrier.
To acquire data from a nearby reader, an LM 311 comparator combined with
two envelope detectors (as detailed in Sect. 3.1) are connected in parallel to the
resonant circuit. One of the detectors has a fast response time and distinguishes
between the field being completely switched off and the load modulation case.
The other envelope detector reacts slower and averages the signal at the antenna,
for adapting the threshold voltage of the comparator to the current field strength.
This approach immunises the circuit to noise caused by the RF field and so
extends the operating range.
The output of the comparator is connected to a 7474 D-type flip-flop [25],
whose inverted output is fed back into its input. Hence, a change of the output
state occurs on every rising edge at the input. This conversion from pulses into
transitions, resulting in a Miller coded data signal, is amongst others necessary
to reduce the bandwidth required for the communication link of the RFID tool.

3.3 Operation Modes

The software for the μC is mainly written in C, with assembler code inserted,
where the execution speed is crucial. Besides, a C library for controlling the RFID
tool from a PC, as well as a corresponding GUI (Graphical User Interface) is
available. The following operating modes are currently implemented:

– bit level reader : the reader is freely controlled by the PC via USB,
– stand-alone reader : mobile operation with an arbitrary command sequence
prestored in the EEPROM (and acquired data stored into it),
– tag emulation: the fake tag is directly controlled via USB,
– mobile tag emulation: prestored data is replayed by the fake tag, while the
reader’s requests are recorded to the EEPROM,
– relay mode: mobile operation of both reader and fake tag, while the relayed
bits in both directions can be recorded to the EEPROM.

Further routines are provided for generating ISO 14443 compliant bitstreams
and for reading and writing the non-volatile EEPROM.

4 Results

The flexible low level reader mode has been successfully tested with several
ISO 14443 compliant tags which are partly listed below in this section. The
exact behavior and timing of the contactless interface can be flexibly steered,
even transcending the ISO standard, if desired.
The data sent out by the fake tag is accepted by an ACG7 Dual 2.1 Passport
Reader in our laboratory, just as if it was a genuine tag. During our tests, the
answer of the fake tag to a request issued by the reader was intentionally delayed
7
http://acg-id.aaitg.com
An Embedded System for Practical Security Analysis 157

by more than 250 μs and the resulting behaviour was analysed. Compliance of
the ACG reader with the strict timing requirements during the initialisation
phase8 could not be observed, i.e., the delayed answer was still accepted, thus
easing relay attacks.
The RFID tool can be used for logging the data interchanged in any direc-
tion. This can be helpful to analyse unknown protocols, as well as for further
processing, e.g., key-search with cost effective hardware, such as proposed in [18].
Various antennas were built, tuned to resonance with the carrier frequency
and matched to a 50 Ω coaxial cable, to perform tests with regard to the oper-
ating range and the influence of the physical environment of the card.
For executing a relay attack [16], the antenna of the bit level reader possessed
by the offender has to be placed close enough to a contactless card of the victim.
At the same time, the fake tag is brought into the field of an RFID reader, e.g.,
at the cash desk, by an accomplice. The data being transferred by this reader is
acquired and directly forwarded on the bit layer through a communication link to
the attacker. There, the data is retransmitted to the card of the victim. Its answer
is relayed back to the reader at the cashpoint and so, as the attackers continue
relaying the data, both reader and tag will be convinced that they are in close
vicinity to each other and thus carry out their task, e.g., authorise a payment.
Such an attack has been successfully carried out using the here described
embedded tool with

– an RFID-enabled passport, issued by the Federal Republic of Germany,


– a student identity chip card of the Ruhr-University in Bochum,
Germany,
– Philips classic Mifare and DESFire cryptographically enabled smartcards,
– an Atmel AT88SC153 smartcard, and
– a ticket for the FIFA world cup 2006 in Germany,

until to at least reading out the UID (Unique Identifier) of the tags. In the case
of the Mifare classic, after a the successful login, encrypted data blocks were read
out and modified remotely. Furthermore, the 64 Byte content of a world cup ticket
was read out using the relay mode and the interchanged data was recorded for
subsequently analysing the protocol. The Philips Mifare Ultralight chip embedded
in the ticket [28] provides no encryption at all. Hence, the RFID access control
could easily be spoofed with the developed embedded system, by means of a replay
attack, as the communication protocol is fully published in the data sheet [27].
When relaying data, a delay is inevitable, as described in Sect. 3.1. However,
if a reader scrutinised the timing, a relay attack could still be carried out suc-
cessfully, as the (fixed) bit sequence of a command could be stored in the μC
and sent out instantly after an incoming request.
Hancke and Kuhn [12] proposed a countermeasure for relay attacks, based
on ultra-wideband pulses. Still, as it is not employed in current tags, the most
effective way to enhance privacy is constructing a Faraday’s cage for the tag:
Our experiments proved, that a single layer of aluminum foil wrapped around
8
ISO 14443 requires the tag to answer to a REQA exactly after 86.9 μs.
158 T. Kasper, D. Carluccio, and C. Paar

the smartcard completely protects it from being activated or read out by an


unauthorised reader.
The implemented embedded system has become a valuable part of the mea-
surement setup in our laboratory and is currently employed to assist several
ongoing security analyses (compare with Sect. 5).

5 Future Prospects
At the moment, the achieved read range with the developed reader and the
antennas used is approximately 5-10 cm. It is possible to extend this range to
25 cm [17], using a power amplifier [20] and a large copper tube antenna [30].
The communication protocol of a Philips Mifare DESFire contactless smart-
card has been reverse engineered until to the point necessary for carrying out
a DEMA [4]. In the respective attack, the challenges9 were generated by a
proprietary RFID reader and had to be extracted from the oscilloscope wave-
forms, which meant a severe, time consuming constraint for the analysis. Using
the developed system, arbitrary access to the contactless interface is provided,
allowing amongst others for freely chosen challenges. A DEMA is based on a
statistical test at one certain point in time, so subsequent measurements need
to be synchronised before superimposing them. The for his purpose required
reliable signal to trigger the oscilloscope can now also be emitted by the RFID
tool, thus further improving the attack.
It is promising to use the embedded system for execution of a remote power
analysis. During the pauses occurring in the field of the reader (compare with
Sect. 2), a tag draws its energy from a built-in capacitor which recharges, when
the field is activated again. Consequently, different shaped energy peaks emerge
in the field, depending on the amount of power consumed by the tag during the
energy gap. This behaviour might be exploited to derive a secret key stored on
the tag. The RFID tool provides a corresponding output signal which can be
acquired by the Atmel’s internal ADC or an oscilloscope.
As the reader can be arbitrarily programmed, fault injection attacks are
feasible [2] in which the device is forced to show erroneous performance, by
perturbing physical parameters like the power supply or the clock frequency.
Furthermore, controlling of external pulse generators and other fault injection
equipment with the RFID tool is possible.
Finally, any new protocols based on the ISO 14443 standard can be im-
plemented and tested. If additional hardware was required, it could easily be
connected to the PCB.

6 Conclusion
In this contribution, we present an embedded implementation of a cost effective,
arbitrarily programmable RFID reader and a fake tag which can be used for var-
ious promising purposes. The tool was built using electronic hobbyist equipment
9
Random numbers interchanged for the authentification.
An Embedded System for Practical Security Analysis 159

and off the shelf components at a cost of less than 40 e, and its design is simple
enough to be reproduced by a low skilled attacker. With the developed hard-
ware, we have successfully carried out relay and replay attacks between various
contactless smartcards and a commercial RFID reader. Integrated in a measure-
ment system, the proposed tool can help to carry out security analyses, such
as a DEMA or a remote power analysis, and assist fault injection attacks. The
stand-alone operation modes permit for mobile tag emulation, reader operation
and logging of the interchanged data.
Employing ISO 14443 compliant contactless smartcards in security sensitive ap-
plications should be regarded very critically, as the physical interface is proven to
be insecure against relay attacks. A smartcard identified by a reader does not have
to be in its direct vicinity, as declared by many manufacturers. Instead, the data
can be forwarded from large distances without permission or even notification of
the owner, as described in this paper, with little effort. If an RFID tag is indispens-
able, we suggest a metal shielding to prevent unauthorised access and propose that
the card should not be able to become active, unless the owner has performed an
action, e.g., press a button or open the cover of his electronic passport.

References
1. Atmel. ATMega32 data sheet.
http://www.atmel.com/dyn/resources/prod documents/doc2503.pdf.
2. E. Biham and A. Shamir. Differential fault analysis of secret key cryptosystems.
Lecture Notes in Computer Science, 1294:513–, 1997.
3. BSI - German Ministry of Security. ePass - Der Reisepass mit biometrischen
Merkmalen. http://www.bsi.de/fachthem/epass/.
4. D. Carluccio. Electromagnetic Side Channel Analysis for Embedded Crypto De-
vices. Master’s thesis, Chair for Communication Security at the Ruhr University
Bochum, 2005. Diploma thesis.
5. D. Carluccio, K. Lemke, and C. Paar. Electromagnetic side channel analysis
of a contactless smart card: first results. In ECRYPT Workshop on RFID
and Lightweight Crypto, pages 44–51, Graz, Austria, July 2005. ECRYPT.
http://www.iaik.tu-graz.ac.at/research/krypto/events/RFID-Slidesand
Proceedings/Proceedings-WSonRFIDandLWCrypto.zip.
6. EM Microelectronic. EM4094 fact sheet. http://www.emmicroelectronics.com/
webfiles/product/rfid/ds/EM4094 fs.pdf
7. Fairchild Semiconductors. Application note 313: DC electrical characteristics of
MM74HC high speed logic. http://www.fairchildsemi.com/an/AN/AN-313.pdf.
8. T. Finke and H. Kelter. Radio Frequency Identification Abhörmöglichkeiten der
Kommunikation zwischen Lesegerät und Transponder am Beispiel eines ISO14443-
Systems. http://www.bsi.de/fachthem/rfid/Abh RFID.pdf. BSI - German Min-
istry of Security.
9. K. Finkenzeller. RFID Handbook: Fundamentals and Applications in Contactless
Smart Cards and Identification. John Wiley and Sons, 2nd edition, 2003.
10. FTDI. FT245 USB chip data sheet. http://www.ftdichip.com/Documents/
DataSheets/DS FT245R v105.pdf.
11. G. Hancke. A practical relay attack on ISO 14443 proximity cards.
http://www.cl.cam.ac.uk/ gh275/relay.pdf, 2005.
160 T. Kasper, D. Carluccio, and C. Paar

12. G. P. Hancke and M. G. Kuhn. An RFID distance bounding protocol. In Proceed-


ings of IEEE/Create-Net SecureComm 2005, pages 67–73. IEEE Computer Society
Press, 2005.
13. International Rectifier. Data sheet for IRFD110 N-channel MOSFET.
http://www.irf.com/product-info/datasheets/data/irfd110.pdf.
14. ISO/IEC 14443. Identification cards - Contactless integrated circuit(s) cards -
Proximity cards - part 1-4. www.iso.ch, 2001.
15. A. Juels, D. Molnar, and D. Wagner. Security and privacy issues in e-passports.
In Security and Privacy for Emerging Areas in Communications Networks, 2005.
SecureComm 2005., pages 74–88. IEEE, September 2005.
16. Z. Kfir and A. Wool. Picking virtual pockets using relay attacks on contact-
less smartcard systems. Cryptology ePrint Archive, Report 2005/052, 2005.
http://eprint.iacr.org.
17. I. Kirschenbaum and A. Wool. How to build a low-cost, extended-range RFID skim-
mer. Cryptology ePrint Archive, Report 2006/054, 2006. http://eprint.iacr.org/.
18. S. Kumar, C. Paar, J. Pelzl, G. Pfeiffer, A. Rupp, and M. Schimmler. How to
break DES for 8,980. In International Workshop on Special-Purpose Hardware for
Attacking Cryptographic Systems — SHARCS’06, Cologne, Germany, April 2006.
19. T. Lohmann, M. Schneider, and C. Ruland. Analysis of power constraints for cryp-
tographic algorithms in mid-cost RFID tags. In J. Domingo-Ferrer, J. Posegga, and
D. Schreckling, editors, Smart Card Research and Advanced Applications, volume
3928 of Lecture Notes in Computer Science, pages 278–288. Springer, 2006.
20. Melexis. Application note: A power booster for the MLX90121.
http://www.melexis.com/prodfiles/0003881 AN90121 4 1.pdf.
21. National Semiconductor. Datasheet for LM311 voltage comparator.
http://www.national.com/pf/LM/LM311.html#Datasheet.
22. Y. Oren and A. Shamir. Power analysis of RFID tags.
http://www.wisdom.weizmann.ac.il/ yossio/rfid/.
23. Philips. Data sheet for 4 bit binary ripple counter 74393.
http://www.semiconductors.philips.com/pip/74HC393D#datasheet.
24. Philips. Data sheet for 7408 AND gate.
http://www.semiconductors.philips.com/pip/74HC08N.
25. Philips. Data sheet for D type flip-flop 7474.
http://www.semiconductors.philips.com/pip/74F74.html#datasheet.
26. Philips. Data sheet for monostable multivibrator 74HC/HCT123.
http://www.semiconductors.philips.com/pip/74HCT123D#datasheet.
27. Philips. Data sheet for MIFARE Ultralight Contactless Single-trip Ticket IC.
http://www.semiconductors.philips.com, 2003.
28. Philips. Philips scores in German stadiums. On the move, page 3, Mar 2006.
29. M. R. Rieback, B. Crispo, and A. S. Tanenbaum. The evolution of RFID security.
Pervasive Computing, 5(1), Jan-Mar 2006.
30. Texas Instruments. HF Antenna Cookbook Technical Application Re-
port. http://www.ti.com/rfid/docs/manuals/appNotes/HFAntennaCookbook.pdf,
2004.
31. Texas Intruments. Texas Instruments to deliver RFID solution for MasterCard Pay-
Pass. http://www.ti.com/rfid/docs/news/news releases/2005/ rel01-17-05a.shtml.
32. U. Tietze and C. Schenk. Halbleiter-Schaltungstechnik. Springer, eleventh edition,
2001.

You might also like