WO2015119043A1 - Authentication system - Google Patents

Authentication system Download PDF

Info

Publication number
WO2015119043A1
WO2015119043A1 PCT/JP2015/052576 JP2015052576W WO2015119043A1 WO 2015119043 A1 WO2015119043 A1 WO 2015119043A1 JP 2015052576 W JP2015052576 W JP 2015052576W WO 2015119043 A1 WO2015119043 A1 WO 2015119043A1
Authority
WO
WIPO (PCT)
Prior art keywords
side channel
rfid
secret key
data
received
Prior art date
Application number
PCT/JP2015/052576
Other languages
French (fr)
Japanese (ja)
Inventor
一男 ▲崎▼山
陽 李
Original Assignee
国立大学法人電気通信大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 国立大学法人電気通信大学 filed Critical 国立大学法人電気通信大学
Priority to JP2015560958A priority Critical patent/JP6348914B2/en
Publication of WO2015119043A1 publication Critical patent/WO2015119043A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10257Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves arrangements for protecting the interrogation against piracy attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/79Radio fingerprint

Definitions

  • the present invention relates to an authentication system and an authentication method. More specifically, the present invention relates to a robust authentication system with improved resistance to relay attacks.
  • IC tags such as IC cards and RFID (Radio Frequency IDentification) that have ultra-small functions to be authenticated are widely used in the market.
  • These IC tags perform wireless communication with an authentication system having an authentication function. Then, the authentication system acquires individual information from the IC tag and confirms that the IC tag is authentic. Then, the authentication system proceeds to the next process. For example, if the IC tag is an IC card, the next processing in the authentication system is money deposit / withdrawal after confirming that the owner of the IC card is a genuine owner. For example, if the IC tag is RFID, the next processing in the authentication system is permission for distribution after confirming that the product to which the RFID is attached is a genuine product.
  • the relay attack is an attack method in which an attacker constructs a communication path that can relay communication between an authenticator and a person to be authenticated, and the attacker impersonates the person to be authenticated from a remote location. As a result, even if the attacker is physically separated from the authenticator, the authentication can be successful.
  • the object of the present invention is to provide a highly robust authentication system that solves such problems and prevents cracking due to relay attacks by adding simple hardware and software.
  • an authentication system of the present invention includes a device to be authenticated that includes a response value calculation unit that holds a secret key and calculates a response value using a challenge value and a secret key received from outside.
  • a main channel transmission / reception circuit that transmits a challenge value and a response value to the authentication device, and a side channel signal reception circuit that receives a physical change generated by the response value calculation unit in an arithmetic process as an analog side channel signal;
  • a verification processing unit that verifies the authenticity of the response value received from the main channel transmitting / receiving circuit and verifies the authenticity of the side channel signal received from the side channel signal receiving circuit.
  • FIG. 1 is a block diagram showing the overall configuration of an RFID system 101 according to the first embodiment of the present invention.
  • 2 is a block diagram illustrating a hardware configuration and software functions of an RFID reader / writer.
  • FIG. It is a block diagram which shows the software function of an authentication server, and a figure which shows the field structure of a RFID table. It is a time chart which shows the flow of authentication operation
  • an RFID system is disclosed.
  • One method of cracking in an authentication system is a side channel attack.
  • a side channel attack is the interception of electromagnetic waves generated by arithmetic processing executed by an IC tag such as an IC card or RFID for authentication operation, and guesses the arithmetic processing itself or data used for the arithmetic processing.
  • This is an attack method that analyzes the encryption key. That is, the IC tag emits an electromagnetic wave during the authentication process.
  • This electromagnetic wave is referred to as a side channel as the opposite of the main channel indicating a communication path provided for transmitting main information such as authentication processing.
  • the RFID system of the present embodiment actively intercepts this side channel signal from the RFID. Then, the intercepted side channel signal is analyzed to determine whether the authentication target is a genuine authentication target.
  • the side channel signal assumed by the RFID system can be normally received, it can be determined that the authentication target exists in the immediate vicinity of the RFID reader / writer. That is, it can be determined that the authentication process is not a false authentication process based on a relay attack.
  • the essence of the vulnerability in the relay attack is that the authentication system only verifies the authentication result (main channel), and does not verify that the appropriate person to be authenticated has performed the calculation.
  • the RFID system according to the present embodiment realizes “verification that an appropriate person to be authenticated performs a calculation” by receiving and analyzing a side channel signal issued by the person to be authenticated.
  • FIG. 1 is a block diagram showing the overall configuration of an RFID system 101 according to the first embodiment of the present invention.
  • the RFID system 101 includes an RFID 102 that is an authentication target device, an RFID reader / writer 103 that performs wireless communication with the RFID 102, and an authentication server 104 that processes and transmits information to and from the RFID 102 through the RFID reader / writer 103.
  • the authentication server 104 is a general computer.
  • a CPU 105, a ROM 106, a RAM 107, a non-volatile storage 108 such as an HDD, and a serial interface (hereinafter abbreviated as “serial I / F”) 109 such as a USB are connected to the bus 110.
  • serial I / F serial interface
  • the RFID reader / writer 103 is connected to the authentication server 104 through the serial I / F 109.
  • the display unit 111 and the operation unit 112 are also connected to the bus 110, but the display unit 111 and the operation unit 112 are not necessarily required.
  • the authentication server 104 performs wireless communication with the RFID 102 through the RFID reader / writer 103 and acquires ID information of the RFID 102.
  • the authentication result is output to another information processing apparatus or the like (not shown) together with the ID information of the RFID 102, or used for predetermined information processing by the authentication server 104 itself.
  • the RFID 102 includes an antenna coil L113, a capacitor C114, a modulation unit 115, a demodulation unit 116, a sequence control unit 117, a power supply circuit 118, a response value calculation unit 119, a clock circuit 120, a ROM 121, and a RAM 122.
  • the antenna coil L113 and the capacitor C114 are connected in parallel to constitute a resonance circuit having the same resonance frequency as the radio wave having the frequency transmitted and received by the RFID reader / writer 103.
  • the sequence control unit 117 controls the modulation unit 115 and the demodulation unit 116 to operate exclusively.
  • the power supply circuit 118 includes a rectifier circuit (not shown) and a charging capacitor, rectifies the current of the radio wave obtained from the antenna coil L113, and charges the charging capacitor to provide a power source for operating other circuit blocks. Supply.
  • the clock circuit 120 supplies a clock signal necessary for the operation of other circuit blocks while receiving power from the power supply circuit 118.
  • the response value calculation unit 119 performs a predetermined calculation process using the challenge value received from the authentication server 104 through the demodulation unit 116 and temporarily stored in the RAM 122, and the secret key stored in the ROM 121, and the calculation result The response value that is is output. The response value is returned to the authentication server 104 through the modulation unit 115.
  • the ROM 121 is a nonvolatile memory such as a flash memory or an EEPROM in which ID information for uniquely identifying the RFID 102 itself and data such as a secret key used for challenge response authentication are stored.
  • the RAM 122 is a well-known volatile memory such as SRAM. The RAM 122 is used for such purposes as temporarily storing a challenge value received from the authentication server 104 and used by the response value calculation unit 119 for calculation processing for challenge response authentication.
  • FIG. 2A is a block diagram showing a hardware configuration of the RFID reader / writer 103.
  • a CPU 201, a ROM 202, a RAM 203, and a serial I / F 204 are connected to a bus 205.
  • a modulation unit 206 and a demodulation unit 207 are connected to the bus 205.
  • a resonance circuit including an antenna coil L208 and a capacitor C209 is connected to the modulation unit 206 and the demodulation unit 207.
  • the antenna coil L208, the capacitor C209, the modulation unit 206, and the demodulation unit 207 constitute a main channel transmission / reception circuit 210.
  • a quantization processing unit 211 is connected to the bus 205.
  • a resonance circuit including an antenna coil L213 and a capacitor C214 is connected to the quantization processing unit 211 via an A / D converter 212.
  • the antenna coil L213, the capacitor C214, the A / D converter 212, and the quantization processing unit 211 constitute a side channel signal receiving circuit 215.
  • An analog side channel signal generated from the RFID 102 is received by a resonance circuit including an antenna coil L213 and a capacitor C214, and then digitized (PCM) by an A / D converter 212 to be converted into waveform data.
  • PCM digitized
  • the quantization processing unit 211 performs signal processing such as AM demodulation by arithmetic processing.
  • an analog circuit may be provided before the A / D converter 212.
  • AM demodulation is performed using a diode and a capacitor. In this case, reception side channel data is generated directly from the A / D converter 212.
  • FIG. 2B is a block diagram illustrating software functions of the RFID reader / writer 103.
  • the CPU 201, the ROM 202, the RAM 203, and the serial I / F 204 connected to the bus 205 in FIG. 2A provide a function as the control unit 216.
  • the control unit 216 is connected to the modulation unit 206 and the demodulation unit 207 of the main channel transmission / reception circuit 210 and the quantization processing unit 211 of the side channel signal reception circuit 215.
  • the control unit 216 controls the modulation unit 206 and the demodulation unit 207 to operate exclusively and performs communication with the authentication server 104.
  • the main channel transmission / reception circuit 210 of the RFID reader / writer 103 constitutes an interface with the RFID 102 for the authentication server 104.
  • the data transmitted by the authentication server 104 is transmitted to the RFID 102 through the RFID reader / writer 103 almost as it is.
  • the data transmitted by the RFID 102 is transmitted to the authentication server 104 through the RFID reader / writer 103 almost as it is.
  • the side channel signal receiving circuit 215 of the RFID reader / writer 103 digitizes the side channel signal received from the RFID 102 by the A / D converter 212 and performs the predetermined data processing by the quantization processing unit 211.
  • the side channel data is transmitted to the authentication server 104 in real time.
  • FIG. 3A is a block diagram illustrating software functions of the authentication server 104.
  • FIG. 3B is a diagram showing a field configuration of the RFID table 302.
  • the control unit 301 receives ID information, a response value, and reception side channel data from the RFID 102 through the RFID reader / writer 103, and transmits a challenge value to the RFID 102 through the RFID reader / writer 103. Further, the control unit 301 searches the RFID table 302 based on the ID information received from the RFID 102 and acquires a secret key corresponding to the ID information of the RFID 102.
  • the challenge value generation unit 303 includes a random number generator, and generates a challenge value to be transmitted to the RFID 102.
  • the response value calculation unit 304 calculates a response value using the secret key obtained by the control unit 301 searching the RFID table 302 and the challenge value generated by the challenge value generation unit 303.
  • the side channel data generation unit 305 generates side channel model data using the secret key obtained by the control unit 301 searching the RFID table 302 and the challenge value generated by the challenge value generation unit 303.
  • the side channel data generation unit 305 is a program function that imitates the response value calculation unit 119 of the RFID 102 and also imitates a change in current consumption that occurs in the calculation process executed by the response value calculation unit 119 by the calculation process. Then, as a result of the imitation calculation process, original waveform data that imitates a change in current consumption of the response value calculation unit 119 is generated.
  • the waveform data generated by the side channel data generation unit 305 is referred to as side channel model data.
  • the side channel memory 306 temporarily stores reception side channel data received from the RFID 102.
  • the matching processing unit 307 includes a main channel matching unit 308, a side channel matching unit 309, and a threshold 310.
  • the main channel matching unit 308 compares the response value received from the RFID 102 with the response value calculated by the response value calculation unit 304 and determines a match / mismatch.
  • the side channel verification unit 309 calculates a correlation coefficient between the received side channel data received from the RFID 102 and the side channel model data generated by the side channel data generation unit 305. Then, the correlation coefficient is compared with the threshold 310 to determine the level of coincidence of the received side channel data.
  • the RFID table 302 which can be called an authenticated device table, has an ID information field and a secret key field. ID information for uniquely identifying the RFID 102 is stored in the ID information field. A secret key corresponding to the ID information of the RFID 102 is stored in the secret key field. In the RFID table 302 in the first embodiment, one record is provided for one RFID 102.
  • FIG. 4 is a time chart showing a flow of authentication operation between the authentication server 104, the RFID reader / writer 103, and the RFID 102.
  • the RFID reader / writer 103 continues to transmit a query command until a query response is received from the RFID 102 (S401, S402).
  • the RFID 102 comes close to the RFID reader / writer 103, the RFID 102 receives a query command (S403) issued by the RFID reader / writer 103 and returns a query response to the RFID reader / writer 103 (S404).
  • the control unit 301 of the authentication server 104 transmits a command requesting the RFID 102 to transmit ID information (S405).
  • the RFID 102 receives the command for requesting transmission of the ID information
  • the RFID 102 returns the ID information through the RFID reader / writer 103 (S406).
  • the control unit 301 of the authentication server 104 activates the challenge value generation unit 303 to generate a challenge value (S407), and transmits the challenge value to the RFID 102 (S408). ).
  • the response value calculation unit 119 calculates a response value using the received challenge value and the secret key stored in the ROM (S409).
  • the authentication server 104 After transmitting the challenge value to the RFID 102 in step S408, the authentication server 104 immediately starts an operation of recording the received side channel data in the side channel memory 306 (S410).
  • the response value calculation unit 119 finishes calculating the response value in step S409, the RFID 102 returns this response value through the RFID reader / writer 103 (S411).
  • the control unit 301 of the authentication server 104 stops receiving the side channel signal (recording the received side channel data in the side channel memory 306), and the verification processing unit 307 verifies the authenticity of the RFID 102. Determination is made (S412).
  • FIG. 5 is a flowchart showing a flow of authentication operation in the authentication server 104 and the RFID reader / writer 103.
  • the RFID reader / writer 103 transmits a query command (S502), and checks whether a query response has been received (S503). If there is no query response (NO in S503), the RFID reader / writer 103 transmits a query command again (S502). That is, the RFID reader / writer 103 repeats transmission of a query command until a query response is received from the RFID 102 (YES in S503) (S401 and S402 in FIG. 4).
  • the control unit 301 passes this secret key to the response value calculation unit 304 together with the challenge value generated in step S506, and causes the response value calculation unit 304 to calculate a response value (S509). Further, the control unit 301 passes this secret key to the side channel data generation unit 305 together with the challenge value, and causes the side channel data generation unit 305 to generate side channel model data (S510).
  • control part 301 confirms whether the response value was returned from RFID102 (S511).
  • the control unit 301 stops recording the received side channel data in the side channel memory 306 (S512).
  • the control unit 301 activates the collation processing unit 307.
  • the main channel matching unit 308 of the matching processing unit 307 compares the response value received from the RFID 102 with the response value calculated by the response value calculation unit 304, and outputs a match / mismatch result.
  • the side channel verification unit 309 of the verification processing unit 307 calculates a correlation coefficient between the received side channel data received from the RFID 102 and recorded in the side channel memory 306 and the side channel model data created by the side channel data generation unit 305. calculate.
  • the series of processing ends (S514).
  • FIG. 6 is a block diagram illustrating the software function of the authentication server 104 illustrating the data flow.
  • the control unit 301 searches the RFID table 302 to obtain a secret key.
  • This secret key is supplied to the response value calculation unit 304 and the side channel data generation unit 305 together with the challenge value generated by the challenge value generation unit 303.
  • the challenge value is transmitted to the RFID 102.
  • the response value calculated by the response value calculation unit 304 is supplied to the main channel verification unit 308 together with the response value received from the RFID 102, and a match / mismatch is determined.
  • the correlation coefficient is calculated.
  • the correlation coefficient is compared with the threshold 310, and the degree of coincidence is determined.
  • the determination result output from the main channel verification unit 308 and the determination result output from the side channel verification unit 309 are logically AND (authentication determination result) output by the AND gate 601 in the verification processing unit 307 and output destinations of a predetermined host device or the like. Is output.
  • FIG. 7 is a waveform diagram showing an example of a side channel signal.
  • the vertical axis represents signal level (power), and the horizontal axis represents time.
  • the response value calculation unit 304 which is a main component of the RFID 102, is an integrated circuit, and the integrated circuit is an aggregate of CMOS gates. In the CMOS gate, a through current flows only when the logic state changes from true to false and from false to true. The sum total of the through currents is the consumption current of the response value calculation unit 304.
  • the response value calculation unit 304 is driven by a clock output from the clock circuit. As the arithmetic processing inside the response value calculation unit 304 proceeds with the clock, the number of CMOS gates whose logic state changes fluctuates.
  • the consumption current which is the sum of the through currents, fluctuates for each clock step. That is, the current consumption waveform changes. Due to such factors, the current consumption of the response value calculation unit 304 fluctuates for each clock. Therefore, when an AC component is extracted from the current consumption, an AC waveform as shown in FIG. 7 is formed.
  • the inventors examined the correlation between the side channel signal and the response value, and found that the waveform of the side channel signal has high uniqueness. That is, for the combination of the secret key and the challenge value, the side channel signal generated by these has high identification ability in principle.
  • the waveform of the side channel signal can be generated by calculation processing relatively easily by imitating the CMOS gate, which is a component of the response value calculation unit 304, by the program and calculating the current consumption generated by the calculation processing by the program. Is possible.
  • This calculation process is the side channel data generation unit 305. In order to obtain the similarity between analog waveforms by calculation, it is only necessary to convert them into digital data (numerical data string) and calculate the statistical similarity between the numerical data strings.
  • the simplest calculation method for calculating the similarity between numerical data strings is the calculation of a correlation coefficient. Since the correlation coefficient obtained by the calculation is a scalar value, it may be determined whether the similarity of the waveform is sufficiently high as compared with the predetermined threshold 310. This calculation processing is the side channel verification unit 309.
  • the RFID system 101 adds authenticity determination using a side channel signal in addition to challenge response authentication in the main channel, which is a conventional technique. Further, the authentication server 104 obtains not only the presence / absence of the side channel signal generated from the RFID 102 but also the similarity of the side channel signal by calculation processing, and includes this determination result in the authentication determination of the RFID 102. For this reason, even if a malicious third party succeeds in cracking the main channel, cracking of the side channel signal is almost impossible unless reverse engineering of the RFID 102 is performed. Therefore, the RFID system 101 according to the first embodiment realizes extremely high robustness and safety against cracking by a malicious third party.
  • FIG. 8A is a block diagram showing software functions of the authentication server 804 according to the second embodiment of the present invention.
  • FIG. 8B is a diagram showing a field configuration of the RFID table 802. The RFID system according to the second embodiment of the present invention is different only in the software function of the authentication server 104 of the first embodiment, and other components are the same. Therefore, since the components are the same up to FIG. 1, FIG. 2A and FIG. 2B, description thereof will be omitted.
  • the RFID table 802 includes an ID information field, a secret key field, a challenge value field, a response value field, a side channel model data field, and a used flag field.
  • the ID information field and the secret key field are the same as the field with the same name in the RFID table 302 of the first embodiment.
  • a challenge value is stored in the challenge value field.
  • the response value field stores a response value calculated from the secret key in the secret key field and the challenge value in the challenge value field.
  • the side channel model data field stores side channel model data generated from the secret key in the secret key field and the challenge value in the challenge value field.
  • the used flag field stores a flag indicating whether or not the record is used.
  • a plurality of records corresponding to the required number of uses is provided for one RFID 102. For example, if the RFID 102 is to be used 10 times, 10 records are provided. In these 10 records, the contents of the ID information field are the same, and the contents of the challenge value field, response value field, and side channel model data field are different. That is, challenge values are generated in advance for a finite number of times of use, and response values and side channel model data corresponding to the challenge values are generated and recorded in the RFID table 802. Then, a used flag in the used flag field is set in the record of the RFID table 802 that has been used after authentication.
  • the authentication server 804 includes a challenge value generation unit 303 and a response.
  • the value calculation unit 304 and the side channel data generation unit 305 are not necessary.
  • the difference between the authentication server 804 shown in FIG. 8A and the authentication server 104 in the first embodiment is that the challenge value generation unit 303, the response value calculation unit 304, and the side channel data generation unit 305 are omitted.
  • FIG. 8B the field configuration of the RFID table 802 is different.
  • FIG. 9 is a flowchart showing a flow of authentication operations in the authentication server 804 and the RFID reader / writer 103.
  • Steps S901, S902, S903, S904, and S905 are the same as steps S501, S502, S503, S504, and S505 described with reference to FIG.
  • step S905 when the ID information is received from the RFID 102 (YES in S905), the control unit 301 searches the RFID table 302 with the ID information, and the used flag field flag is not set, that is, an unused record. get. If there are a plurality of acquired records, one of the records is specified as a record to be used.
  • a response value, a challenge value, and side channel model data are acquired from the specified record (S906). Then, the challenge value acquired from the record specified in step S906 is transmitted to the RFID 102 (S907).
  • the control unit 301 immediately starts an operation of recording the received side channel data in the side channel memory 306 (S908). Then, the control unit 301 confirms whether or not a response value is returned from the RFID 102 (S909). When the response value is returned from the RFID 102 (YES in S909), the control unit 301 stops recording the received side channel data in the side channel memory 306 (S910). Then, the control unit 301 activates the collation processing unit 307.
  • the main channel matching unit 308 of the matching processing unit 307 compares the response value received from the RFID 102 with the response value acquired from the record identified in step S906, and outputs a match / mismatch result.
  • the side channel verification unit 309 of the verification processing unit 307 compares the received side channel data received from the RFID 102 and recorded in the side channel memory 306 with the response value acquired from the record identified in step S906, The correlation coefficient with the model data is calculated. Then, the calculated correlation coefficient is compared with the threshold 310 to determine the degree of coincidence between the received side channel data and the side channel model data.
  • the verification processing unit 307 outputs a logical product signal of the logical output of the main channel verification unit 308 and the logical output of the side channel verification unit 309 to an output destination such as a predetermined host device (S911). Then, the logical value of the used flag field of the record specified in step S906 is set to true. That is, a used flag is set (S912). In this way, a series of processing is completed (S913).
  • the authentication server 804 according to the second embodiment is different from the authentication server 104 according to the first embodiment in that the challenge value generation unit 303, the response value calculation unit 304, and the side channel data generation unit 305 are omitted. Yes.
  • the challenge value, response value, and side channel model data are obtained from the RFID table 302. Therefore, the challenge value is acquired from the RFID table 302 instead of the operation of starting the challenge value generation unit 303 and generating the challenge value in step S506 of FIG. 5 (steps S906 and S907). For this reason, before sending the challenge value (S907), it is necessary to search the RFID table 302 with the ID information and specify the record (S906). Further, after the authentication is completed, it is necessary to set a flag on the used record (S912).
  • the RFID system according to the second embodiment realizes extremely high robustness and safety against cracking by a malicious third party, like the RFID system 101 of the first embodiment, although the number of authentications is limited.
  • the difference between the first embodiment and the second embodiment is whether the challenge value, the response value, and the side channel model data are dynamically generated or statically held in the RFID table 302 and used.
  • step S407 of FIG. 4 describes “challenge value generation or acquisition”
  • “challenge value generation” indicates an operation of dynamically generating a challenge value by the challenge value generation unit 303 of the first embodiment.
  • “Challenge value acquisition” indicates an operation of statically acquiring a challenge value from the challenge value field of the RFID table 802 of the second embodiment.
  • the side channel signal has high uniqueness. If the characteristics of the side channel signal are used more actively, not only the role of the challenge response authentication of the main channel but also the identification and authentication of the device to be authenticated and authentication can be realized by the side channel alone. It was judged. Thus, an embodiment in which authentication is performed using only the side channel signal will be described.
  • FIG. 10 is a block diagram showing the overall configuration of an RFID system 1001 according to the third embodiment of the present invention.
  • the RFID 1002 used in the RFID system 1001 according to the third embodiment of the present invention does not include the modulation unit 115 and the sequence control unit 117.
  • the ROM 1021 stores a secret key but does not store ID information.
  • the RFID system 1001 according to the third embodiment of the present invention uses, instead of the RFID reader / writer 103 of the first embodiment, an RFID reader / writer 1003 that does not have a demodulator that reads the main channel from the RFID 1002.
  • the response value calculation unit 304 calculates the response value, but there is no modulation unit for transmitting the calculated response value on the main channel.
  • the response value is not transmitted on the main channel. Even if the RFID reader / writer 1003 transmits a response value, the RFID reader / writer 1003 does not receive a response value from the RFID 1002 on the main channel because there is no demodulator for receiving the response value. Further, since the RFID 1002 does not have a function of transmitting information to the RFID reader / writer 1003 through the main channel, the ID information cannot be transmitted. Accordingly, no ID information is stored in the ROM 1021.
  • FIG. 11A is a block diagram showing a hardware configuration of the RFID reader / writer 1003 according to the third embodiment of the present invention.
  • FIG. 11B is a block diagram showing software functions of the RFID reader / writer 1003 according to the third embodiment of the present invention.
  • the RFID reader / writer 1003 used in the RFID system 1001 according to the third embodiment of the present invention does not have the demodulation unit 207. Therefore, a main channel transmission circuit 1110 having only a transmission function for the main channel is provided instead of the main channel transmission / reception circuit 210 of the first embodiment.
  • FIG. 12A is a block diagram illustrating software functions of the authentication server 1004.
  • FIG. 12B is a diagram showing a field configuration of the RFID table 302.
  • the difference between the authentication server 1004 shown in FIG. 12A and the authentication server 104 of the first embodiment is that the verification processing unit 1207 does not include the main channel verification unit 308 and that the timer 1204 and the side channel model table 1202 are different. It is a point provided.
  • the timer 1204 measures a time sufficient for the RFID 1002 to calculate the response value.
  • the authentication server 104 of the first embodiment can clearly recognize that the RFID 102 has finished calculating the response value by receiving the response value.
  • the authentication server 1004 does not receive the main channel, and thus cannot clearly recognize that the RFID 1002 has finished calculating the response value. Therefore, the timer 1204 is used to obtain the timing for ending the reception of the side channel signal.
  • the RFID table 302 shown in FIG. 12B has the same field configuration as the RFID table 302 of the first embodiment.
  • the side channel model table 1202 has an ID information field, a side channel model data field, and a valid flag field.
  • the ID information field is the same as the field with the same name in the RFID table 302. Therefore, the side channel model table 1202 is linked to the RFID table 302 by the ID information field.
  • the side channel model data generated by the side channel data generation unit 305 is stored in the side channel model data field.
  • In the valid flag field a flag indicating whether or not the correlation coefficient between the side channel model data related to the record and the received side channel data stored in the side channel memory 306 exceeds the threshold 310 is stored.
  • FIG. 13 is a time chart showing the flow of authentication operation between the authentication server 1004, the RFID reader / writer 1003, and the RFID 1002.
  • the RFID reader / writer 1003 continues to transmit a query command until receiving a side channel signal corresponding to the query response from the RFID 1002 (S1301, S1302).
  • the RFID 1002 receives a query command (S403) issued by the RFID reader / writer 1003 and performs a process for returning a query response to the RFID reader / writer 1003 (S1304).
  • the RFID reader / writer 1003 issues a side channel signal in response to the query response return process.
  • the control unit 301 of the authentication server 1004 recognizes that the RFID 1002 exists in the vicinity of the RFID reader / writer 1003 by receiving a side channel signal corresponding to the query response from the RFID 1002 (S1305).
  • control unit 301 of the authentication server 1004 When the control unit 301 of the authentication server 1004 recognizes that the side channel signal corresponding to the query response has been received from the RFID 1002, it activates the challenge value generation unit 303 to generate a challenge value, and transmits the challenge value to the RFID 1002. To do. At this time, the timer 1204 is started (S1306). When the RFID 1002 receives this challenge value, the response value calculation unit 119 calculates a response value using the received challenge value and the secret key stored in the ROM (S1307).
  • the authentication server 1004 starts the operation of recording the received side channel data in the side channel memory 306 immediately after transmitting the challenge value to the RFID 1002 in step S1307. Further, based on the challenge value generated in step S1307, the side channel model data is calculated and recorded for the record in which the valid flag is set in the side channel model table 1202 (S1308).
  • the control unit 301 stops the timer 1204 and stops recording the received side channel data in the side channel memory 306.
  • the matching processing unit 1207 calculates a correlation coefficient between the side channel model data and the reception side channel data of the record for which the valid flag is set in the side channel model table 1202, and compares the correlation coefficient with the threshold 310.
  • step S1306 to step S1310 can hardly specify one record with a valid flag field of the side channel model table 1202 as one. Therefore, the processing from step S1306 to step S1309 is repeated (S1310 to S1313), the record of the side channel model table 1202 is finally specified, and the ID information and the result of the authentication determination are output to a predetermined host device (S1314). ).
  • FIG. 14 is a flowchart showing a flow of authentication operations in the authentication server 1004 and the RFID reader / writer 1003.
  • the RFID reader / writer 1003 transmits a query command (S1402).
  • the authentication server 1004 receives the side channel signal and confirms whether or not the side channel signal corresponding to the query response has been received (S1403). If the side channel signal corresponding to the query response cannot be received (NO in S1403), the authentication server 1004 causes the RFID reader / writer 1003 to transmit a query command again (S1402). That is, the authentication server 1004 and the RFID reader / writer 1003 repeat the transmission of the query command until the side channel signal corresponding to the query response can be received from the RFID 1002 (YES in S1403) (S1301 and S1302 in FIG. 13).
  • the control unit 301 monitors the timer 1204 to confirm whether or not the specified time has elapsed (S1408).
  • the control unit 301 stops the timer 1204 (S1409), and stops recording the received side channel data in the side channel memory 306 (S1410).
  • the control unit 301 activates the collation processing unit 1207.
  • the side channel matching unit 309 of the matching processing unit 1207 calculates the correlation coefficient between the side channel model data and the received side channel data of the record for which the valid flag is set in the side channel model table 1202, and compares it with the threshold 310. .
  • the flag in the valid flag field of the record that does not exceed the threshold 310 in the side channel model table 1202 is lowered (S1411).
  • the control unit 301 checks whether or not there are more than 1 records in the side channel model table 1202 in which the valid flag field is true (S1412). If there are two or more records in which the valid flag field is true (YES in S1412), the processing is repeated from the side step S1405. In this way, the processing from step S1405 to step S1412 is repeated until there is one record in the side channel model table 1202 where the valid flag field is true.
  • step S1405 to step S1412 there are only one case where the valid flag field of the side channel model table 1202 is true and there is no record at all.
  • the record is an RFID 1002 record, and that the RFID 1002 that has received the side channel signal is an authentic RFID. If there is no record in which the valid flag field of the side channel model table 1202 is true, it can be seen that the RFID 1002 that has received the side channel signal is not a genuine RFID.
  • the control unit 301 outputs the determination result to a predetermined host device (S1413), and ends a series of processing (S1414).
  • the side channel signal is an analog signal.
  • this analog signal is a signal waveform resulting from the time transition of power consumption generated by the calculation process of the response value calculation unit 304, and if the response value calculated by the response value calculation unit 304 has uniqueness, Channel signals are also inherently unique.
  • the matching processing unit 1207 calculates all correlation coefficients between the received side channel data and the side channel model data for all the records in the RFID table 302 and compares the correlation coefficient with the threshold 310. Since a correlation coefficient between analog signal waveforms is calculated, it is difficult to specify a record at one time. Therefore, this round robin and narrowing down are repeated several times to specify only one record in the RFID table 302. That is, the identification and authentication of the RFID 1002 can be performed in this way using only the side channel signal.
  • the RFID 1002 is specified and authenticated only by the side channel signal. As a premise of this, it is necessary to recognize that the RFID 1002 is close to the RFID reader / writer 1003, that is, a trigger to record the received side channel data in the side channel memory 306. In order to recognize that the RFID 1002 is close to the RFID reader / writer 1003 only by the side channel signal, a query command is used in the third embodiment.
  • the RFID reader / writer 1003 issues a query command, and the RFID reader / writer 1003 receives a side channel signal generated from the response value calculation unit 304 of the RFID 1002 in accordance with the query response calculation process, and the RFID 1002 is in proximity to the RFID reader / writer 1003 Recognized.
  • a challenge value itself for obtaining the side channel signal may be used in addition to the query command.
  • FIG. 15 is a time chart showing the flow of authentication operation between the authentication server 1004 and the RFID reader / writer 1003 and the RFID 1002 in the RFID system according to the fourth embodiment of the present invention.
  • a block diagram FIGS. 10, 11A showing a hardware configuration
  • a block diagram FIG. Since it is the same as the system, explanation with illustration is omitted.
  • the difference between the RFID system of the fourth embodiment and the RFID system 1001 of the third embodiment is that the method for recognizing that the RFID 1002 is close to the RFID reader / writer 1003 is different.
  • a query command is transmitted from the RFID reader / writer 1003 to recognize that the RFID 1002 has approached the RFID reader / writer 1003.
  • the RFID reader / writer 1003 transmits the challenge value from the RFID reader / writer 1003 instead of the query command, and verifies whether or not a valid side channel signal has been received. It is a point that recognizes the proximity. That is, the main channel data transmitted from the RFID reader / writer 1003 is only the challenge value.
  • the difference between the time chart shown in FIG. 15 and the time chart of the third embodiment shown in FIG. 13 is that a query command is transmitted in the third embodiment (S1301, S1302), whereas the fourth embodiment is different from the time chart shown in FIG. Then, the challenge value is transmitted.
  • the control unit 301 of the authentication server 1004 activates the challenge value generation unit 303 to generate a challenge value, transmits the challenge value through the RFID reader / writer 1003, and activates the timer 1204 (S1501).
  • the control unit 301 immediately starts an operation of recording the received side channel data in the side channel memory 306.
  • step S1502 side channel model data is calculated and recorded for the record in which the valid flag is set in the side channel model table 1202 (S1502). Then, the control unit 301 monitors the timer 1204 to check whether or not a specified time has elapsed. When the specified time has elapsed, the control unit 301 stops the timer 1204 and stops recording the received side channel data in the side channel memory 306 (S1503). At this time, if valid reception side channel data is not recorded in the side channel memory 306, the control unit 301 determines that the RFID 1002 is not in proximity to the RFID reader / writer 1003. Therefore, the processing is repeated from the generation of the challenge location again (S1504, S1505, S1506). The processing from step S1507 to S1515 is the same as the processing from step S1306 to S1314 in FIG.
  • FIG. 16 is a flowchart showing a flow of authentication operations in the authentication server 1004 and the RFID reader / writer 1003.
  • the flowchart shown in FIG. 16 differs from the flowchart of the third embodiment shown in FIG. 14 in that the third embodiment transmits a query command (S1402) and confirms reception of a side channel signal corresponding to the query response. (S1403), but this processing has been eliminated. Instead, after the recording of the reception side channel data in the side channel memory 306 is stopped (S1608), it is confirmed whether or not valid reception side channel data is recorded in the side channel memory 306 (S1609). Have been added. Steps S1602 to S1608 are the same as steps S1404 to S1410 in FIG. 14, and steps S1610 to S1613 are the same as steps S1411 to S1414 in FIG.
  • the RFID 1002 can be specified and authenticated only by the side channel signal.
  • a high computing capability is required for the authentication server.
  • the RFID table 302 is about several hundred thousand records, the calculation of the side channel model data for all records and the calculation of the correlation coefficient by brute force are performed on a commercially available personal computer. It was completed in about 1 second. Therefore, the RFID system according to the third embodiment and the fourth embodiment can be sufficiently realized by reinforcing the computing capability by the current cloud technology.
  • the method of emitting a side channel signal is not limited to electromagnetic waves. It is only necessary that the waveform of the current flowing through the response value calculation unit 304 can be transmitted in an analog manner.
  • the current flowing through the response value calculation unit 304 is detected and amplified by an operational amplifier or the like, and the obtained analog signal is converted into multi-color modulation such as intensity of light or color map, such as an LED or a liquid crystal display.
  • Light is emitted from the illuminant.
  • the side channel signal may be obtained by photographing the light emitted from the light emitter with a digital camera or the like. In the case of a contact type IC card having electrodes, the current can be easily detected from the power supply line.
  • a precise side channel signal can be detected by directly detecting a change in current.
  • the first calculation process includes setting the sampling frequency of the A / D converter 212 of the RFID reader / writer 1003 to a low one, reducing the number of sample bits of the A / D converter 212, and the like.
  • the time required for the arithmetic processing can be shortened.
  • the data amount of the received side channel data is reduced, it is necessary to apply the same treatment to the side channel model data.
  • the authentication server 104 of the first embodiment and the side channel data generation unit 305 in the authentication server 1004 of the third and fourth embodiments generate side channel data by simulation calculation using software.
  • the side channel data may be generated using hardware instead of simulation calculation. That is, the response value calculation unit 119 itself mounted on the actual RFID 102 is provided in the authentication server, current consumption of the response value calculation unit 119 is detected, A / D converted, and a predetermined value such as the quantization processing unit 211
  • the side channel model data is obtained through the filtering process.
  • the timing for ending the reception of the side channel signal is obtained using the timer 1204. Instead of this timer, it is also possible to confirm the start and end of reception of the side channel signal from the waveform pattern of the reception side channel data. If the waveform pattern recognition process is used, the timer 1204 becomes unnecessary.
  • the RFID system 101 receives the side channel signal emitted by the RFID 102 in order to confirm that the RFID 102 exists in the immediate vicinity of the RFID reader / writer 103. Then, the correlation coefficient between the received side channel data obtained by converting the side channel signal into a digital value and the side channel model data created by the arithmetic processing is taken and compared with the threshold 310. If the correlation coefficient is greater than or equal to the threshold value 310, it can be seen that the RFID 102 is a genuine RFID that exists in the immediate vicinity of the RFID reader / writer 103, so that cracking due to a relay attack can be prevented in advance.
  • the RFID system 1001 receives a side channel signal generated by the RFID 1002 in order to confirm that the RFID 1002 exists in the immediate vicinity of the RFID reader / writer 1003. Then, the correlation coefficient between the received side channel data obtained by converting the side channel signal into a digital value and the side channel model data for all records in the RFID table 302 is taken and compared with the threshold 310 in the round robin. By repeating this process, the record of the RFID table 302 is specified. Identification and authentication of the RFID 1002 are possible only with the side channel signal.
  • Each of the above-described configurations, functions, processing units, and the like may be realized by hardware by designing a part or all of them with, for example, an integrated circuit. Further, each of the above-described configurations, functions, and the like may be realized by software for interpreting and executing a program that realizes each function by the processor. Information such as programs, tables, and files for realizing each function is stored in a memory, a hard disk, a volatile or non-volatile storage such as an SSD (Solid State Drive), or a recording medium such as an IC card or an optical disk. be able to.
  • the control lines and information lines are those that are considered necessary for the explanation, and not all the control lines and information lines on the product are necessarily shown. Actually, it may be considered that almost all the components are connected to each other.
  • demodulator 210 ... main channel transmission / reception circuit, 211 ... quantization processor, 212 ... A / D converter, 215 ... side channel Signal receiving circuit, 216 ... control unit, 301 ... control unit, 302 ... RFID table , 303 ... Challenge value generation unit, 304 ... Response value calculation unit, 305 ... Side channel data generation unit, 306 ... Side channel memory, 307 ... Verification processing unit, 308 ... Main channel verification unit, 309 ... Side channel verification unit, 310 Threshold value 601 AND gate 802 RFID table 804 Authentication server 1001 RFID system 1002 RFID 1003 RFID reader / writer 1004 Authentication server 1021 ROM 1110 Main channel transmission circuit 1202 ... Side channel model table, 1204 ... Timer, 1207 ... Verification processing unit

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Electromagnetism (AREA)
  • General Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

In order to confirm that an RFID is present in the vicinity of an RFID reader/writer, a side channel emitted by the RFID is received and a correlation coefficient is calculated. If the correlation coefficient is at or above a prescribed threshold, the RFID is determined to be an authentic RFID that is actually present in the vicinity of the RFID reader/writer; therefore, cracking using a relay attack can be prevented in advance.

Description

認証システムAuthentication system
 本発明は、認証システム及び認証方法に関する。より詳細には、リレー攻撃に対する耐性を向上させた、堅牢性の高い認証システムに関する。 The present invention relates to an authentication system and an authentication method. More specifically, the present invention relates to a robust authentication system with improved resistance to relay attacks.
 現在、市場ではICカードやRFID(Radio Frequency IDentification)等の、超小型の被認証機能を備える無線通信装置(以下「ICタグ」と略す)が広く使われている。これらのICタグは、認証機能を有する認証システムと無線通信を行う。すると、認証システムはICタグから個体情報を取得し、その上で当該ICタグが真正なものであることを確認する。そして、認証システムは次の処理へ移行する。例えば、ICタグがICカードであれば、認証システムにおける次の処理とは、ICカードの所有者が真正の所有者であることを確認した上での金銭の入出金等である。また例えば、ICタグがRFIDであれば、認証システムにおける次の処理とは、RFIDが貼付されている商品が正規品であることを確認した上での流通の許可等である。 Currently, wireless communication devices (hereinafter abbreviated as “IC tags”) such as IC cards and RFID (Radio Frequency IDentification) that have ultra-small functions to be authenticated are widely used in the market. These IC tags perform wireless communication with an authentication system having an authentication function. Then, the authentication system acquires individual information from the IC tag and confirms that the IC tag is authentic. Then, the authentication system proceeds to the next process. For example, if the IC tag is an IC card, the next processing in the authentication system is money deposit / withdrawal after confirming that the owner of the IC card is a genuine owner. For example, if the IC tag is RFID, the next processing in the authentication system is permission for distribution after confirming that the product to which the RFID is attached is a genuine product.
 情報技術の進歩により、ICタグの低価格化が進み、普及している。これと共に、ICタグと通信を行う認証システムの認証機能を破ろうとする、あるいはICタグの被認証機能の無効化をはかろうとする等の、悪意ある者の脅威も増大しつつある。認証機能の根幹は暗号であり、コンピュータ等の情報処理装置の演算能力の進歩が、暗号を破る技術としても利用されるからである。
 発明者等はこのような市場の情勢を鑑みて、クラッキングに対する耐性を向上させるべく、特許文献1に開示される、利用回数を制限した無線タグを発明した。特許文献1に開示される発明は、予め有限個のデータ列をRFIDに記憶させておき、これをチャレンジレスポンス認証に用いる技術内容である。
Due to advances in information technology, the price of IC tags has been reduced and has become widespread. At the same time, the threat of malicious persons, such as trying to break the authentication function of the authentication system that communicates with the IC tag or trying to invalidate the function to be authenticated of the IC tag, is increasing. This is because the basis of the authentication function is cryptography, and the progress in computing power of an information processing apparatus such as a computer is also used as a technique for breaking the cryptography.
In view of the market situation, the inventors have invented a wireless tag with a limited number of uses, which is disclosed in Patent Document 1 in order to improve resistance to cracking. The invention disclosed in Patent Document 1 has a technical content in which a finite number of data strings are stored in advance in RFID and used for challenge response authentication.
特開2010-118796号公報JP 2010-118796 A
 認証システムにおけるクラッキングの手法の一つに、リレー攻撃がある。リレー攻撃とは、攻撃者が認証者と被認証者との間の通信を中継できる通信経路を構築して、攻撃者が遠隔地から被認証者になりすます攻撃方法である。この結果、攻撃者が認証者と物理的に遠く離れていても、認証を成功させることができる。 One of the cracking methods in the authentication system is a relay attack. The relay attack is an attack method in which an attacker constructs a communication path that can relay communication between an authenticator and a person to be authenticated, and the attacker impersonates the person to be authenticated from a remote location. As a result, even if the attacker is physically separated from the authenticator, the authentication can be successful.
 これまでのリレー攻撃の対策は、その殆どが、認証者と被認証者の通信時間を監視する手法である。リレー攻撃における演算処理及び通信処理は、通信の応答時間を増加させる傾向がある。このため、被認証装置の応答時間が特定の閾値よりも大きい場合、認証者はリレー攻撃の可能性を防ぐためにこの認証要求を拒否することができる。しかしながら、時間ベースの対策は限界がある。中継装置と通信技術の進化に伴い、中継処理からの追加応答時間は誤差範囲となる可能性があり、今後増々難しくなることが予想される。 Most of the countermeasures for relay attacks so far are methods for monitoring the communication time between the authenticator and the person to be authenticated. Arithmetic processing and communication processing in a relay attack tend to increase communication response time. For this reason, when the response time of the device to be authenticated is larger than a specific threshold, the authenticator can reject the authentication request in order to prevent the possibility of a relay attack. However, time-based measures are limited. With the evolution of relay devices and communication technologies, the additional response time from relay processing may become an error range, and it is expected that it will become increasingly difficult in the future.
 本発明は係る課題を解決し、簡素なハードウェア及びソフトウェアを追加することで、リレー攻撃によるクラッキングを未然に防ぐ、堅牢性の高い認証システムを提供することを目的とする。 The object of the present invention is to provide a highly robust authentication system that solves such problems and prevents cracking due to relay attacks by adding simple hardware and software.
 上記課題を解決するために、本発明の認証システムは、秘密鍵を保持し、外部から受信するチャレンジ値と秘密鍵を用いて応答値を算出する応答値演算部を有する被認証装置と、被認証装置に対し、チャレンジ値の送信及び応答値の受信を行うメインチャネル送受信回路と、応答値演算部が演算処理にて発する物理的変化をアナログのサイドチャネル信号として受信するサイドチャネル信号受信回路と、メインチャネル送受信回路から受信する応答値の真贋を検証すると共に、サイドチャネル信号受信回路から受信するサイドチャネル信号の真贋を検証する照合処理部とを具備する。 In order to solve the above-described problem, an authentication system of the present invention includes a device to be authenticated that includes a response value calculation unit that holds a secret key and calculates a response value using a challenge value and a secret key received from outside. A main channel transmission / reception circuit that transmits a challenge value and a response value to the authentication device, and a side channel signal reception circuit that receives a physical change generated by the response value calculation unit in an arithmetic process as an analog side channel signal; And a verification processing unit that verifies the authenticity of the response value received from the main channel transmitting / receiving circuit and verifies the authenticity of the side channel signal received from the side channel signal receiving circuit.
 本発明によれば、簡素なハードウェア及びソフトウェアを追加することで、リレー攻撃によるクラッキングを未然に防ぐ、堅牢性の高い認証システムを提供できる。
 上記した以外の課題、構成及び効果は、以下の実施形態の説明により明らかにされる。
According to the present invention, it is possible to provide a highly robust authentication system that prevents cracking due to a relay attack by adding simple hardware and software.
Problems, configurations, and effects other than those described above will be clarified by the following description of embodiments.
図1は、本発明の第一の実施形態に係る、RFIDシステム101の全体構成を示すブロック図である。FIG. 1 is a block diagram showing the overall configuration of an RFID system 101 according to the first embodiment of the present invention. RFIDリーダライタのハードウェア構成と、ソフトウェア機能を示すブロック図である。2 is a block diagram illustrating a hardware configuration and software functions of an RFID reader / writer. FIG. 認証サーバのソフトウェア機能を示すブロック図と、RFIDテーブルのフィールド構成を示す図である。It is a block diagram which shows the software function of an authentication server, and a figure which shows the field structure of a RFID table. 認証サーバ及びRFIDリーダライタと、RFIDとの認証動作の流れを示すタイムチャートである。It is a time chart which shows the flow of authentication operation | movement with an authentication server and RFID reader / writer, and RFID. 認証サーバ及びRFIDリーダライタにおける認証動作の流れを示すフローチャートである。It is a flowchart which shows the flow of the authentication operation | movement in an authentication server and RFID reader / writer. 認証サーバの、データの流れを図示した、ソフトウェア機能を示すブロック図である。It is a block diagram which shows the software function which illustrated the flow of data of the authentication server. サイドチャネル信号の一例を示す波形図である。It is a wave form diagram which shows an example of a side channel signal. 本発明の第二の実施形態に係る、認証サーバのソフトウェア機能を示すブロック図と、RFIDテーブルのフィールド構成を示す図である。It is a block diagram which shows the software function of the authentication server based on 2nd embodiment of this invention, and a figure which shows the field structure of a RFID table. 認証サーバ及びRFIDリーダライタにおける認証動作の流れを示すフローチャートである。It is a flowchart which shows the flow of the authentication operation | movement in an authentication server and RFID reader / writer. 本発明の第三の実施形態に係る、RFIDシステムの全体構成を示すブロック図である。It is a block diagram which shows the whole structure of the RFID system based on 3rd embodiment of this invention. 本発明の第三の実施形態に係る、RFIDリーダライタのハードウェア構成とソフトウェア機能を示すブロック図である。It is a block diagram which shows the hardware constitutions and software function of RFID reader-writer based on 3rd embodiment of this invention. 認証サーバのソフトウェア機能を示すブロック図と、RFIDテーブルのフィールド構成を示す図である。It is a block diagram which shows the software function of an authentication server, and a figure which shows the field structure of a RFID table. 認証サーバ及びRFIDリーダライタと、RFIDとの認証動作の流れを示すタイムチャートである。It is a time chart which shows the flow of authentication operation | movement with an authentication server and RFID reader / writer, and RFID. 認証サーバ及びRFIDリーダライタにおける認証動作の流れを示すフローチャートである。It is a flowchart which shows the flow of the authentication operation | movement in an authentication server and RFID reader / writer. 本発明の第四の実施形態に係るRFIDシステムにおける、認証サーバ及びRFIDリーダライタと、RFIDとの認証動作の流れを示すタイムチャートである。It is a time chart which shows the flow of the authentication operation | movement with an authentication server and RFID reader / writer, and RFID in the RFID system which concerns on 4th embodiment of this invention. 認証サーバ及びRFIDリーダライタにおける認証動作の流れを示すフローチャートである。It is a flowchart which shows the flow of the authentication operation | movement in an authentication server and RFID reader / writer.
 本実施形態では、RFIDシステムを開示する。
 認証システムにおけるクラッキングの手法の一つに、サイドチャネル攻撃がある。サイドチャネル攻撃とは、ICカードやRFID等のICタグが、認証動作のために実行する演算処理によって発生する電磁波を傍受し、演算処理そのものや演算処理に使用しているデータ等を推測することによって暗号鍵を解析する攻撃方法である。すなわち、ICタグは、認証処理の際に電磁波を発する。この電磁波を、認証処理等の主情報を伝送するために設けられる通信路を指すメインチャネルの対語として、サイドチャネルという。
In this embodiment, an RFID system is disclosed.
One method of cracking in an authentication system is a side channel attack. A side channel attack is the interception of electromagnetic waves generated by arithmetic processing executed by an IC tag such as an IC card or RFID for authentication operation, and guesses the arithmetic processing itself or data used for the arithmetic processing. This is an attack method that analyzes the encryption key. That is, the IC tag emits an electromagnetic wave during the authentication process. This electromagnetic wave is referred to as a side channel as the opposite of the main channel indicating a communication path provided for transmitting main information such as authentication processing.
 本実施形態のRFIDシステムは、RFIDからこのサイドチャネル信号を積極的に傍受する。そして、傍受したサイドチャネル信号を解析して、被認証対象が真正の被認証対象であるか否かを判定する。RFIDシステムが想定していたサイドチャネル信号を正常に受信できた場合は、当該被認証対象がRFIDリーダライタの直近に存在すると判定できる。すなわち、認証処理は、リレー攻撃による偽りの認証処理ではないと判定することができる。
 リレー攻撃における脆弱性の本質は、認証システムが認証の結果(メインチャネル)だけを検証しており、然るべき被認証者が計算を行ったことの検証を行っていないことにある。本実施形態のRFIDシステムは、「然るべき被認証者が計算を行ったことの検証」を、被認証者が発するサイドチャネル信号の受信と解析にて実現する。
The RFID system of the present embodiment actively intercepts this side channel signal from the RFID. Then, the intercepted side channel signal is analyzed to determine whether the authentication target is a genuine authentication target. When the side channel signal assumed by the RFID system can be normally received, it can be determined that the authentication target exists in the immediate vicinity of the RFID reader / writer. That is, it can be determined that the authentication process is not a false authentication process based on a relay attack.
The essence of the vulnerability in the relay attack is that the authentication system only verifies the authentication result (main channel), and does not verify that the appropriate person to be authenticated has performed the calculation. The RFID system according to the present embodiment realizes “verification that an appropriate person to be authenticated performs a calculation” by receiving and analyzing a side channel signal issued by the person to be authenticated.
 [第一実施形態:認証システムの全体構成]
 図1は、本発明の第一の実施形態に係る、RFIDシステム101の全体構成を示すブロック図である。
 RFIDシステム101は、被認証装置であるRFID102と、RFID102と無線通信を行うRFIDリーダライタ103と、RFIDリーダライタ103を通じてRFID102と情報の処理と送受信を行う認証サーバ104よりなる。
 認証サーバ104は一般的なコンピュータである。CPU105、ROM106、RAM107、HDD等の不揮発性ストレージ108、そしてUSB等のシリアルインターフェース(以下「シリアルI/F」と略す。)109が、バス110に接続されている。RFIDリーダライタ103は、シリアルI/F109を通じて認証サーバ104に接続される。コンピュータがパソコンである場合、表示部111と操作部112もバス110に接続されているが、表示部111と操作部112は必ずしも必須ではない。
 認証サーバ104は、RFIDリーダライタ103を通じてRFID102と無線通信を行い、RFID102のID情報を取得する。そして、RFID102が真正のRFIDであることを確認すると、その認証結果をRFID102のID情報と共に図示しない他の情報処理装置等に出力するか、または認証サーバ104自身で所定の情報処理に利用する。
[First Embodiment: Overall Configuration of Authentication System]
FIG. 1 is a block diagram showing the overall configuration of an RFID system 101 according to the first embodiment of the present invention.
The RFID system 101 includes an RFID 102 that is an authentication target device, an RFID reader / writer 103 that performs wireless communication with the RFID 102, and an authentication server 104 that processes and transmits information to and from the RFID 102 through the RFID reader / writer 103.
The authentication server 104 is a general computer. A CPU 105, a ROM 106, a RAM 107, a non-volatile storage 108 such as an HDD, and a serial interface (hereinafter abbreviated as “serial I / F”) 109 such as a USB are connected to the bus 110. The RFID reader / writer 103 is connected to the authentication server 104 through the serial I / F 109. When the computer is a personal computer, the display unit 111 and the operation unit 112 are also connected to the bus 110, but the display unit 111 and the operation unit 112 are not necessarily required.
The authentication server 104 performs wireless communication with the RFID 102 through the RFID reader / writer 103 and acquires ID information of the RFID 102. When it is confirmed that the RFID 102 is a genuine RFID, the authentication result is output to another information processing apparatus or the like (not shown) together with the ID information of the RFID 102, or used for predetermined information processing by the authentication server 104 itself.
 RFID102は、アンテナコイルL113とコンデンサC114と、変調部115と、復調部116と、シーケンス制御部117と、電源回路118と、応答値演算部119と、クロック回路120と、ROM121とRAM122よりなる。
 アンテナコイルL113とコンデンサC114は並列接続されて、RFIDリーダライタ103が送受信する周波数の電波と同じ共振周波数の共振回路を構成する。
The RFID 102 includes an antenna coil L113, a capacitor C114, a modulation unit 115, a demodulation unit 116, a sequence control unit 117, a power supply circuit 118, a response value calculation unit 119, a clock circuit 120, a ROM 121, and a RAM 122.
The antenna coil L113 and the capacitor C114 are connected in parallel to constitute a resonance circuit having the same resonance frequency as the radio wave having the frequency transmitted and received by the RFID reader / writer 103.
 シーケンス制御部117は、変調部115と復調部116を排他的に動作させるべく制御する。
 電源回路118は図示しない整流回路と充電用コンデンサを内蔵し、アンテナコイルL113から得られる電波の電流を整流して、充電用コンデンサを充電させることで、他の回路ブロックを稼働させるための電源を供給する。
 クロック回路120は、電源回路118から電源の供給を受けている間、他の回路ブロックが動作するに必要なクロック信号を供給する。
 応答値演算部119は、復調部116を通じて認証サーバ104から受信してRAM122に一時的に記憶されるチャレンジ値と、ROM121に格納されている秘密鍵を用いて所定の演算処理を行い、演算結果である応答値を出力する。応答値は、変調部115を通じて認証サーバ104に返信される。
The sequence control unit 117 controls the modulation unit 115 and the demodulation unit 116 to operate exclusively.
The power supply circuit 118 includes a rectifier circuit (not shown) and a charging capacitor, rectifies the current of the radio wave obtained from the antenna coil L113, and charges the charging capacitor to provide a power source for operating other circuit blocks. Supply.
The clock circuit 120 supplies a clock signal necessary for the operation of other circuit blocks while receiving power from the power supply circuit 118.
The response value calculation unit 119 performs a predetermined calculation process using the challenge value received from the authentication server 104 through the demodulation unit 116 and temporarily stored in the RAM 122, and the secret key stored in the ROM 121, and the calculation result The response value that is is output. The response value is returned to the authentication server 104 through the modulation unit 115.
 ROM121は、RFID102自身を一意に識別するID情報と、チャレンジレスポンス認証に用いる秘密鍵等のデータが記憶されている、フラッシュメモリやEEPROM等の不揮発性メモリである。
 一方、RAM122は周知のSRAM等の揮発性メモリである。このRAM122は、認証サーバ104から受信する、応答値演算部119がチャレンジレスポンス認証のための演算処理に用いるチャレンジ値を一時的に記憶する等の用途に使用する。
The ROM 121 is a nonvolatile memory such as a flash memory or an EEPROM in which ID information for uniquely identifying the RFID 102 itself and data such as a secret key used for challenge response authentication are stored.
On the other hand, the RAM 122 is a well-known volatile memory such as SRAM. The RAM 122 is used for such purposes as temporarily storing a challenge value received from the authentication server 104 and used by the response value calculation unit 119 for calculation processing for challenge response authentication.
 [第一実施形態:RFIDリーダライタ103のハードウェア構成及びソフトウェア機能]
 図2AはRFIDリーダライタ103のハードウェア構成を示すブロック図である。
 RFIDリーダライタ103は、CPU201、ROM202、RAM203とシリアルI/F204が、バス205に接続されている。バス205には更に、変調部206と、復調部207が接続されている。変調部206と復調部207には、アンテナコイルL208とコンデンサC209よりなる共振回路が接続されている。アンテナコイルL208、コンデンサC209、変調部206と復調部207は、メインチャネル送受信回路210を構成する。
[First Embodiment: Hardware Configuration and Software Function of RFID Reader / Writer 103]
FIG. 2A is a block diagram showing a hardware configuration of the RFID reader / writer 103.
In the RFID reader / writer 103, a CPU 201, a ROM 202, a RAM 203, and a serial I / F 204 are connected to a bus 205. Further, a modulation unit 206 and a demodulation unit 207 are connected to the bus 205. A resonance circuit including an antenna coil L208 and a capacitor C209 is connected to the modulation unit 206 and the demodulation unit 207. The antenna coil L208, the capacitor C209, the modulation unit 206, and the demodulation unit 207 constitute a main channel transmission / reception circuit 210.
 バス205には更に、量子化処理部211が接続されている。量子化処理部211にはA/D変換器212を介してアンテナコイルL213とコンデンサC214よりなる共振回路が接続されている。アンテナコイルL213、コンデンサC214、A/D変換器212と量子化処理部211は、サイドチャネル信号受信回路215を構成する。
 RFID102から生じるアナログのサイドチャネル信号は、アンテナコイルL213とコンデンサC214よりなる共振回路で受信された後、A/D変換器212にてデジタル化(PCM)され、波形データに変換される。そして、量子化処理部211は波形データから必要な情報を取り出し、受信サイドチャネルデータを生成する処理を行う。例えば、量子化処理部211はAM復調等の信号処理を演算処理にて実行する。
 なお、量子化処理部211の代わりに、A/D変換器212の前段にアナログの回路を設けてもよい。例えば、ダイオードとコンデンサを用いてAM復調を行う、等である。この場合、A/D変換器212から直接的に受信サイドチャネルデータが生成される。
Further, a quantization processing unit 211 is connected to the bus 205. A resonance circuit including an antenna coil L213 and a capacitor C214 is connected to the quantization processing unit 211 via an A / D converter 212. The antenna coil L213, the capacitor C214, the A / D converter 212, and the quantization processing unit 211 constitute a side channel signal receiving circuit 215.
An analog side channel signal generated from the RFID 102 is received by a resonance circuit including an antenna coil L213 and a capacitor C214, and then digitized (PCM) by an A / D converter 212 to be converted into waveform data. Then, the quantization processing unit 211 extracts necessary information from the waveform data and performs processing for generating reception side channel data. For example, the quantization processing unit 211 performs signal processing such as AM demodulation by arithmetic processing.
Instead of the quantization processing unit 211, an analog circuit may be provided before the A / D converter 212. For example, AM demodulation is performed using a diode and a capacitor. In this case, reception side channel data is generated directly from the A / D converter 212.
 図2BはRFIDリーダライタ103のソフトウェア機能を示すブロック図である。
 図2Aの、バス205に接続されるCPU201、ROM202、RAM203とシリアルI/F204は、制御部216としての機能を提供する。
 制御部216には、メインチャネル送受信回路210の変調部206と復調部207と、サイドチャネル信号受信回路215の量子化処理部211が接続されている。制御部216は、変調部206と復調部207を排他的に動作させるべく制御すると共に、認証サーバ104との通信を行う。
FIG. 2B is a block diagram illustrating software functions of the RFID reader / writer 103.
The CPU 201, the ROM 202, the RAM 203, and the serial I / F 204 connected to the bus 205 in FIG. 2A provide a function as the control unit 216.
The control unit 216 is connected to the modulation unit 206 and the demodulation unit 207 of the main channel transmission / reception circuit 210 and the quantization processing unit 211 of the side channel signal reception circuit 215. The control unit 216 controls the modulation unit 206 and the demodulation unit 207 to operate exclusively and performs communication with the authentication server 104.
 RFIDリーダライタ103のメインチャネル送受信回路210は、認証サーバ104に対するRFID102とのインターフェースを構成する。認証サーバ104が送信したデータは、ほぼそのままRFIDリーダライタ103を通じてRFID102へ送信される。同様に、RFID102が送信したデータは、ほぼそのままRFIDリーダライタ103を通じて認証サーバ104へ送信される。
 一方、RFIDリーダライタ103のサイドチャネル信号受信回路215は、RFID102から受信したサイドチャネル信号をA/D変換器212にてデジタル化して、量子化処理部211にて所定のデータ処理を行った受信サイドチャネルデータを、リアルタイムにて認証サーバ104に送信する。
The main channel transmission / reception circuit 210 of the RFID reader / writer 103 constitutes an interface with the RFID 102 for the authentication server 104. The data transmitted by the authentication server 104 is transmitted to the RFID 102 through the RFID reader / writer 103 almost as it is. Similarly, the data transmitted by the RFID 102 is transmitted to the authentication server 104 through the RFID reader / writer 103 almost as it is.
On the other hand, the side channel signal receiving circuit 215 of the RFID reader / writer 103 digitizes the side channel signal received from the RFID 102 by the A / D converter 212 and performs the predetermined data processing by the quantization processing unit 211. The side channel data is transmitted to the authentication server 104 in real time.
 [第一実施形態:認証サーバ104のソフトウェア機能]
 図3Aは、認証サーバ104のソフトウェア機能を示すブロック図である。
 図3Bは、RFIDテーブル302のフィールド構成を示す図である。
 制御部301は、RFIDリーダライタ103を通じて、RFID102からID情報、応答値、そして受信サイドチャネルデータを受信すると共に、RFIDリーダライタ103を通じて、RFID102へチャレンジ値を送信する。
 また、制御部301はRFID102から受信したID情報を基に、RFIDテーブル302を検索して、当該RFID102のID情報に対応する秘密鍵を取得する。
 チャレンジ値生成部303は乱数発生器で構成され、RFID102へ送信するチャレンジ値を生成する。
[First Embodiment: Software Function of Authentication Server 104]
FIG. 3A is a block diagram illustrating software functions of the authentication server 104.
FIG. 3B is a diagram showing a field configuration of the RFID table 302.
The control unit 301 receives ID information, a response value, and reception side channel data from the RFID 102 through the RFID reader / writer 103, and transmits a challenge value to the RFID 102 through the RFID reader / writer 103.
Further, the control unit 301 searches the RFID table 302 based on the ID information received from the RFID 102 and acquires a secret key corresponding to the ID information of the RFID 102.
The challenge value generation unit 303 includes a random number generator, and generates a challenge value to be transmitted to the RFID 102.
 応答値演算部304は、制御部301がRFIDテーブル302を検索して得た秘密鍵と、チャレンジ値生成部303が生成したチャレンジ値を用いて、応答値を演算する。
 サイドチャネルデータ生成部305は、制御部301がRFIDテーブル302を検索して得た秘密鍵と、チャレンジ値生成部303が生成したチャレンジ値を用いて、サイドチャネルモデルデータを生成する。サイドチャネルデータ生成部305はRFID102の応答値演算部119を模倣するプログラム機能であると共に、応答値演算部119が実行する演算処理において生じる消費電流の変化を演算処理にて模倣する。そして、その模倣演算処理の結果として、応答値演算部119の消費電流の変化を模倣する原波形データを生成する。更に、RFIDリーダライタ103の量子化処理部211と同等の演算処理もこの原波形データに適用することで、結果的に受信サイドチャネルデータと類似する波形データを生成する。
 これ以降、サイドチャネルデータ生成部305が生成する波形データを、サイドチャネルモデルデータと呼ぶ。
The response value calculation unit 304 calculates a response value using the secret key obtained by the control unit 301 searching the RFID table 302 and the challenge value generated by the challenge value generation unit 303.
The side channel data generation unit 305 generates side channel model data using the secret key obtained by the control unit 301 searching the RFID table 302 and the challenge value generated by the challenge value generation unit 303. The side channel data generation unit 305 is a program function that imitates the response value calculation unit 119 of the RFID 102 and also imitates a change in current consumption that occurs in the calculation process executed by the response value calculation unit 119 by the calculation process. Then, as a result of the imitation calculation process, original waveform data that imitates a change in current consumption of the response value calculation unit 119 is generated. Further, by applying arithmetic processing equivalent to the quantization processing unit 211 of the RFID reader / writer 103 to the original waveform data, as a result, waveform data similar to the reception side channel data is generated.
Hereinafter, the waveform data generated by the side channel data generation unit 305 is referred to as side channel model data.
 サイドチャネルメモリ306は、RFID102から受信した受信サイドチャネルデータを一時的に記憶する。
 照合処理部307は、メインチャネル照合部308と、サイドチャネル照合部309と、閾値310を含む。
 メインチャネル照合部308は、RFID102から受信した応答値と、応答値演算部304が算出した応答値を比較して、一致不一致を判定する。
 サイドチャネル照合部309は、RFID102から受信した受信サイドチャネルデータと、サイドチャネルデータ生成部305が生成したサイドチャネルモデルデータとの相関係数を算出する。そして、相関係数を閾値310と比較して、受信サイドチャネルデータの一致度の高低を判定する。
The side channel memory 306 temporarily stores reception side channel data received from the RFID 102.
The matching processing unit 307 includes a main channel matching unit 308, a side channel matching unit 309, and a threshold 310.
The main channel matching unit 308 compares the response value received from the RFID 102 with the response value calculated by the response value calculation unit 304 and determines a match / mismatch.
The side channel verification unit 309 calculates a correlation coefficient between the received side channel data received from the RFID 102 and the side channel model data generated by the side channel data generation unit 305. Then, the correlation coefficient is compared with the threshold 310 to determine the level of coincidence of the received side channel data.
 被認証装置テーブルともいえるRFIDテーブル302は、ID情報フィールドと秘密鍵フィールドを有する。
 ID情報フィールドには、RFID102を一意に識別するID情報が格納される。
 秘密鍵フィールドには、RFID102のID情報に対応する秘密鍵が格納される。
 第一実施形態におけるRFIDテーブル302は、一つのRFID102について1レコードが設けられる。
The RFID table 302, which can be called an authenticated device table, has an ID information field and a secret key field.
ID information for uniquely identifying the RFID 102 is stored in the ID information field.
A secret key corresponding to the ID information of the RFID 102 is stored in the secret key field.
In the RFID table 302 in the first embodiment, one record is provided for one RFID 102.
 [第一実施形態:認証サーバ104の動作]
 図4は、認証サーバ104及びRFIDリーダライタ103と、RFID102との認証動作の流れを示すタイムチャートである。
 RFIDリーダライタ103は、RFID102からクエリ応答が来るまで、クエリ命令を送信し続ける(S401、S402)。
 RFIDリーダライタ103にRFID102が近接すると、RFID102はRFIDリーダライタ103が発したクエリ命令(S403)を受信して、RFIDリーダライタ103へクエリ応答を返信する(S404)。
[First Embodiment: Operation of Authentication Server 104]
FIG. 4 is a time chart showing a flow of authentication operation between the authentication server 104, the RFID reader / writer 103, and the RFID 102.
The RFID reader / writer 103 continues to transmit a query command until a query response is received from the RFID 102 (S401, S402).
When the RFID 102 comes close to the RFID reader / writer 103, the RFID 102 receives a query command (S403) issued by the RFID reader / writer 103 and returns a query response to the RFID reader / writer 103 (S404).
 認証サーバ104の制御部301は、RFID102からクエリ応答が来たことを認識すると、RFID102に対しID情報の送信を要求する命令を送信する(S405)。RFID102はこのID情報の送信を要求する命令を受信すると、RFIDリーダライタ103を通じてID情報を返信する(S406)。
 認証サーバ104の制御部301は、RFID102からID情報が来たことを認識すると、チャレンジ値生成部303を起動してチャレンジ値を生成して(S407)、RFID102に対しチャレンジ値を送信する(S408)。RFID102は、このチャレンジ値を受信すると、受信したチャレンジ値とROMに格納されている秘密鍵を用いて、応答値演算部119にて応答値を算出する(S409)。
When recognizing that a query response has been received from the RFID 102, the control unit 301 of the authentication server 104 transmits a command requesting the RFID 102 to transmit ID information (S405). When the RFID 102 receives the command for requesting transmission of the ID information, the RFID 102 returns the ID information through the RFID reader / writer 103 (S406).
When recognizing that the ID information has come from the RFID 102, the control unit 301 of the authentication server 104 activates the challenge value generation unit 303 to generate a challenge value (S407), and transmits the challenge value to the RFID 102 (S408). ). When the RFID 102 receives this challenge value, the response value calculation unit 119 calculates a response value using the received challenge value and the secret key stored in the ROM (S409).
 一方、認証サーバ104は、ステップS408でチャレンジ値をRFID102へ送信した後、直ちに受信サイドチャネルデータをサイドチャネルメモリ306へ記録する動作を開始する(S410)。
 RFID102は、ステップS409において応答値演算部119による応答値の算出が終了したら、RFIDリーダライタ103を通じてこの応答値を返信する(S411)。
 認証サーバ104の制御部301は、応答値を受信すると、サイドチャネル信号の受信(受信サイドチャネルデータの、サイドチャネルメモリ306への記録)を停止して、照合処理部307にてRFID102の真贋を判定する(S412)。
On the other hand, after transmitting the challenge value to the RFID 102 in step S408, the authentication server 104 immediately starts an operation of recording the received side channel data in the side channel memory 306 (S410).
When the response value calculation unit 119 finishes calculating the response value in step S409, the RFID 102 returns this response value through the RFID reader / writer 103 (S411).
Upon receiving the response value, the control unit 301 of the authentication server 104 stops receiving the side channel signal (recording the received side channel data in the side channel memory 306), and the verification processing unit 307 verifies the authenticity of the RFID 102. Determination is made (S412).
 図5は、認証サーバ104及びRFIDリーダライタ103における認証動作の流れを示すフローチャートである。
 処理を開始すると(S501)、RFIDリーダライタ103は、クエリ命令を送信して(S502)、クエリ応答が来たか否かを確認する(S503)。クエリ応答がなければ(S503のNO)、RFIDリーダライタ103は再度クエリ命令を送信する(S502)。すなわち、RFIDリーダライタ103はRFID102からクエリ応答が来るまで(S503のYES)、クエリ命令の送信を繰り返す(図4のS401、S402)。
FIG. 5 is a flowchart showing a flow of authentication operation in the authentication server 104 and the RFID reader / writer 103.
When the process is started (S501), the RFID reader / writer 103 transmits a query command (S502), and checks whether a query response has been received (S503). If there is no query response (NO in S503), the RFID reader / writer 103 transmits a query command again (S502). That is, the RFID reader / writer 103 repeats transmission of a query command until a query response is received from the RFID 102 (YES in S503) (S401 and S402 in FIG. 4).
 RFID102からクエリ応答が来たら(S503のYES)、認証サーバ104の制御部301は、RFID102に対しID情報の送信を要求する命令を送信する(S504=図4のS405)。そして、認証サーバ104の制御部301は、RFID102がRFIDリーダライタ103を通じてID情報を返信したか否か、確認する(S505=図4のS406)。認証サーバ104の制御部301は、ID情報の返信が来るまで待つ(S505のNO)。 When a query response is received from the RFID 102 (YES in S503), the control unit 301 of the authentication server 104 transmits a command requesting the RFID 102 to transmit ID information (S504 = S405 in FIG. 4). Then, the control unit 301 of the authentication server 104 checks whether or not the RFID 102 has returned ID information through the RFID reader / writer 103 (S505 = S406 in FIG. 4). The control unit 301 of the authentication server 104 waits for a reply of ID information (NO in S505).
 RFID102からID情報が返信されたら(S505のYES)、認証サーバ104の制御部301は次に、チャレンジ値生成部303を起動させてチャレンジ値を生成させる。そして、制御部301はこのチャレンジ値をRFID102へ送信する(S506=図4のステップS407、S408)。次に制御部301はステップS506でチャレンジ値をRFID102へ送信した後、直ちに受信サイドチャネルデータをサイドチャネルメモリ306へ記録する動作を開始する(S507=図4のステップS410)。
 制御部301は、ステップS505の時点でRFID102から受信したID情報を基にRFIDテーブル302を検索してレコードを特定し、ID情報に対応する秘密鍵を取得する(S508)。そして、制御部301はこの秘密鍵をステップS506にて生成したチャレンジ値と共に応答値演算部304に引き渡し、応答値演算部304に応答値を算出させる(S509)。更に、制御部301はこの秘密鍵をチャレンジ値と共にサイドチャネルデータ生成部305にも引き渡し、サイドチャネルデータ生成部305にサイドチャネルモデルデータを作成させる(S510)。
When the ID information is returned from the RFID 102 (YES in S505), the control unit 301 of the authentication server 104 next activates the challenge value generation unit 303 to generate a challenge value. Then, the control unit 301 transmits this challenge value to the RFID 102 (S506 = steps S407 and S408 in FIG. 4). Next, after transmitting the challenge value to the RFID 102 in step S506, the control unit 301 immediately starts an operation of recording the received side channel data in the side channel memory 306 (S507 = step S410 in FIG. 4).
The control unit 301 searches the RFID table 302 based on the ID information received from the RFID 102 at the time of step S505, identifies the record, and acquires a secret key corresponding to the ID information (S508). The control unit 301 passes this secret key to the response value calculation unit 304 together with the challenge value generated in step S506, and causes the response value calculation unit 304 to calculate a response value (S509). Further, the control unit 301 passes this secret key to the side channel data generation unit 305 together with the challenge value, and causes the side channel data generation unit 305 to generate side channel model data (S510).
 そして、制御部301はRFID102から応答値が返信されたか否か、確認する(S511)。RFID102から応答値が返信されたら(S511のYES)、制御部301は受信サイドチャネルデータのサイドチャネルメモリ306への記録を停止する(S512)。そして、制御部301は照合処理部307を起動する。照合処理部307のメインチャネル照合部308は、RFID102から受信した応答値と、応答値演算部304が算出した応答値とを比較して、一致不一致の結果を出力する。照合処理部307のサイドチャネル照合部309は、RFID102から受信してサイドチャネルメモリ306に記録された受信サイドチャネルデータと、サイドチャネルデータ生成部305が作成したサイドチャネルモデルデータとの相関係数を算出する。そして、算出した相関係数を閾値310と比較して、受信サイドチャネルデータの、サイドチャネルモデルデータとの一致度の高低を判定する。最終的に、照合処理部307はメインチャネル照合部308の論理出力とサイドチャネル照合部309の論理出力の論理積の信号を、所定の上位装置等の出力先へ出力して(S513=図4のステップS412)、一連の処理を終了する(S514)。 And the control part 301 confirms whether the response value was returned from RFID102 (S511). When a response value is returned from the RFID 102 (YES in S511), the control unit 301 stops recording the received side channel data in the side channel memory 306 (S512). Then, the control unit 301 activates the collation processing unit 307. The main channel matching unit 308 of the matching processing unit 307 compares the response value received from the RFID 102 with the response value calculated by the response value calculation unit 304, and outputs a match / mismatch result. The side channel verification unit 309 of the verification processing unit 307 calculates a correlation coefficient between the received side channel data received from the RFID 102 and recorded in the side channel memory 306 and the side channel model data created by the side channel data generation unit 305. calculate. Then, the calculated correlation coefficient is compared with the threshold 310 to determine the degree of coincidence between the received side channel data and the side channel model data. Finally, the verification processing unit 307 outputs a logical product of the logical output of the main channel verification unit 308 and the logical output of the side channel verification unit 309 to an output destination such as a predetermined host device (S513 = FIG. 4). In step S412), the series of processing ends (S514).
 図6は、認証サーバ104の、データの流れを図示した、ソフトウェア機能を示すブロック図である。図6は各機能ブロックにおけるデータの流れを明確にするため、制御部301を通じたデータの流れを省略している。
 先ず、RFID102からID情報を受信すると、制御部301はRFIDテーブル302を検索して、秘密鍵を取得する。この秘密鍵は、チャレンジ値生成部303が生成したチャレンジ値と共に、応答値演算部304とサイドチャネルデータ生成部305にそれぞれ供給される。また、チャレンジ値はRFID102へ送信される。
 応答値演算部304が算出した応答値は、RFID102から受信した応答値と共にメインチャネル照合部308に供給され、一致不一致が判定される。
 サイドチャネルデータ生成部305が生成したサイドチャネルモデルデータは、RFID102から受信してサイドチャネルメモリ306に記録された受信サイドチャネルデータと共にサイドチャネル照合部309に供給され、相関係数が算出された後、その相関係数が閾値310と比較され、一致度の高低が判定される。
 メインチャネル照合部308が出力する判定結果と、サイドチャネル照合部309が出力する判定結果は、照合処理部307内のANDゲート601によって論理積(真贋判定結果)が所定の上位装置等の出力先へ出力される。
FIG. 6 is a block diagram illustrating the software function of the authentication server 104 illustrating the data flow. In FIG. 6, in order to clarify the data flow in each functional block, the data flow through the control unit 301 is omitted.
First, when receiving the ID information from the RFID 102, the control unit 301 searches the RFID table 302 to obtain a secret key. This secret key is supplied to the response value calculation unit 304 and the side channel data generation unit 305 together with the challenge value generated by the challenge value generation unit 303. The challenge value is transmitted to the RFID 102.
The response value calculated by the response value calculation unit 304 is supplied to the main channel verification unit 308 together with the response value received from the RFID 102, and a match / mismatch is determined.
After the side channel model data generated by the side channel data generation unit 305 is received from the RFID 102 and supplied to the side channel verification unit 309 together with the received side channel data recorded in the side channel memory 306, the correlation coefficient is calculated. The correlation coefficient is compared with the threshold 310, and the degree of coincidence is determined.
The determination result output from the main channel verification unit 308 and the determination result output from the side channel verification unit 309 are logically AND (authentication determination result) output by the AND gate 601 in the verification processing unit 307 and output destinations of a predetermined host device or the like. Is output.
 図7は、サイドチャネル信号の一例を示す波形図である。図7において、縦軸は信号レベル(電力)であり、横軸は時間である。
 周知のように、RFID102の主要な構成要素である応答値演算部304は集積回路であり、集積回路はCMOSゲートの集合体である。CMOSゲートはその論理状態が真から偽、偽から真に転換する時点にのみ、貫通電流が流れる。この貫通電流の総和が、応答値演算部304の消費電流である。応答値演算部304はクロック回路が出力するクロックによって駆動される。そして、応答値演算部304内部の演算処理がクロックによって進行するに連れて、論理状態が変動するCMOSゲートの数が変動する。すると、貫通電流の総和である消費電流がクロックのステップ毎に変動する。すなわち、消費電流の波形が変化する。このような要因によって、応答値演算部304の消費電流はクロック毎に変動するので、消費電流から交流成分を取り出すと、図7に示されるような交流波形を形成する。
FIG. 7 is a waveform diagram showing an example of a side channel signal. In FIG. 7, the vertical axis represents signal level (power), and the horizontal axis represents time.
As is well known, the response value calculation unit 304, which is a main component of the RFID 102, is an integrated circuit, and the integrated circuit is an aggregate of CMOS gates. In the CMOS gate, a through current flows only when the logic state changes from true to false and from false to true. The sum total of the through currents is the consumption current of the response value calculation unit 304. The response value calculation unit 304 is driven by a clock output from the clock circuit. As the arithmetic processing inside the response value calculation unit 304 proceeds with the clock, the number of CMOS gates whose logic state changes fluctuates. Then, the consumption current, which is the sum of the through currents, fluctuates for each clock step. That is, the current consumption waveform changes. Due to such factors, the current consumption of the response value calculation unit 304 fluctuates for each clock. Therefore, when an AC component is extracted from the current consumption, an AC waveform as shown in FIG. 7 is formed.
 発明者等は、このサイドチャネル信号と応答値との相関性を調べたところ、サイドチャネル信号の波形が高い一意性を有することが判った。すなわち、秘密鍵とチャレンジ値との組み合わせに対し、これらによって生じるサイドチャネル信号は、原理的に高い識別能力を有する。
 サイドチャネル信号の波形は、応答値演算部304の構成要素であるCMOSゲートをプログラムで模倣し、その演算処理によって生じる消費電流をプログラムで計算することで、比較的容易に演算処理で生成することが可能である。この演算処理が、サイドチャネルデータ生成部305である。アナログ波形同士の類似性を計算で得るには、一旦デジタルデータ(数値データ列)に変換し、数値データ列同士で統計的な類似性を算出すればよい。数値データ列同士の類似性を算出する最も簡単な計算方法は、相関係数の演算である。算出して得られた相関係数はスカラ値であるので、所定の閾値310と比較して、波形の類似性が十分高いか否かを判定すればよい。この演算処理が、サイドチャネル照合部309である。
The inventors examined the correlation between the side channel signal and the response value, and found that the waveform of the side channel signal has high uniqueness. That is, for the combination of the secret key and the challenge value, the side channel signal generated by these has high identification ability in principle.
The waveform of the side channel signal can be generated by calculation processing relatively easily by imitating the CMOS gate, which is a component of the response value calculation unit 304, by the program and calculating the current consumption generated by the calculation processing by the program. Is possible. This calculation process is the side channel data generation unit 305. In order to obtain the similarity between analog waveforms by calculation, it is only necessary to convert them into digital data (numerical data string) and calculate the statistical similarity between the numerical data strings. The simplest calculation method for calculating the similarity between numerical data strings is the calculation of a correlation coefficient. Since the correlation coefficient obtained by the calculation is a scalar value, it may be determined whether the similarity of the waveform is sufficiently high as compared with the predetermined threshold 310. This calculation processing is the side channel verification unit 309.
 第一実施形態に係るRFIDシステム101は、従来技術であるメインチャネルにおけるチャレンジレスポンス認証に加え、サイドチャネル信号を用いた真贋判定を加えた。更に、認証サーバ104はRFID102から生じるサイドチャネル信号の有無だけではなく、サイドチャネル信号の類似性も計算処理で得て、この判定結果をRFID102の真贋判定に含めている。このため、仮に悪意ある第三者がメインチャネルのクラッキングに成功しても、RFID102のリバースエンジニアリングを行わない限り、サイドチャネル信号のクラッキングは凡そ不可能である。したがって、第一実施形態に係るRFIDシステム101は悪意ある第三者によるクラッキングに対し、極めて高い堅牢性及び安全性を実現する。 The RFID system 101 according to the first embodiment adds authenticity determination using a side channel signal in addition to challenge response authentication in the main channel, which is a conventional technique. Further, the authentication server 104 obtains not only the presence / absence of the side channel signal generated from the RFID 102 but also the similarity of the side channel signal by calculation processing, and includes this determination result in the authentication determination of the RFID 102. For this reason, even if a malicious third party succeeds in cracking the main channel, cracking of the side channel signal is almost impossible unless reverse engineering of the RFID 102 is performed. Therefore, the RFID system 101 according to the first embodiment realizes extremely high robustness and safety against cracking by a malicious third party.
 [第二実施形態:認証サーバ804のソフトウェア機能]
 第一実施形態では、認証サーバ104にサイドチャネルデータ生成部305を設け、チャレンジ値生成部303がチャレンジ値を生成する毎に、サイドチャネルモデルデータを生成した。しかしながら、必ずしもサイドチャネルデータ生成部305は必須という訳ではなく、サイドチャネルデータ生成部305がなくても、限定的ではあるがサイドチャネル認証を実現できる。
 図8Aは、本発明の第二の実施形態に係る、認証サーバ804のソフトウェア機能を示すブロック図である。
 図8Bは、RFIDテーブル802のフィールド構成を示す図である。
 本発明の第二実施形態に係るRFIDシステムは、第一実施形態の認証サーバ104のソフトウェア機能のみが異なり、その他の構成要素は等しい。したがって、図1、図2A及び図2B迄は構成要素が等しいので、これらの説明を省略する。
[Second Embodiment: Software Function of Authentication Server 804]
In the first embodiment, the side channel data generation unit 305 is provided in the authentication server 104, and the side channel model data is generated every time the challenge value generation unit 303 generates a challenge value. However, the side channel data generation unit 305 is not necessarily indispensable. Even if the side channel data generation unit 305 is not provided, side channel authentication can be realized although it is limited.
FIG. 8A is a block diagram showing software functions of the authentication server 804 according to the second embodiment of the present invention.
FIG. 8B is a diagram showing a field configuration of the RFID table 802.
The RFID system according to the second embodiment of the present invention is different only in the software function of the authentication server 104 of the first embodiment, and other components are the same. Therefore, since the components are the same up to FIG. 1, FIG. 2A and FIG. 2B, description thereof will be omitted.
 先ず、図8Aに示す認証サーバ804の説明の前に、図8Bを参照して、RFIDテーブル802のフィールド構成を説明する。
 RFIDテーブル802は、ID情報フィールドと秘密鍵フィールドと、チャレンジ値フィールドと、応答値フィールドと、サイドチャネルモデルデータフィールドと、使用済みフラグフィールドを有する。
 ID情報フィールドと秘密鍵フィールドは、第一実施形態のRFIDテーブル302の同名フィールドと同じである。
 チャレンジ値フィールドには、チャレンジ値が格納される。
 応答値フィールドには、秘密鍵フィールドの秘密鍵とチャレンジ値フィールドのチャレンジ値から算出された応答値が格納される。
 サイドチャネルモデルデータフィールドには、秘密鍵フィールドの秘密鍵とチャレンジ値フィールドのチャレンジ値から生成されたサイドチャネルモデルデータが格納される。
 使用済みフラグフィールドには、当該レコードが使用済みであるか否かを示すフラグが格納される。
First, before describing the authentication server 804 shown in FIG. 8A, the field configuration of the RFID table 802 will be described with reference to FIG. 8B.
The RFID table 802 includes an ID information field, a secret key field, a challenge value field, a response value field, a side channel model data field, and a used flag field.
The ID information field and the secret key field are the same as the field with the same name in the RFID table 302 of the first embodiment.
A challenge value is stored in the challenge value field.
The response value field stores a response value calculated from the secret key in the secret key field and the challenge value in the challenge value field.
The side channel model data field stores side channel model data generated from the secret key in the secret key field and the challenge value in the challenge value field.
The used flag field stores a flag indicating whether or not the record is used.
 第二実施形態におけるRFIDテーブル802は、一つのRFID102について、必要な使用回数に相当する複数のレコードが設けられる。例えば、RFID102を10回利用したい場合は、10レコードを設ける。この10レコードは、ID情報フィールドの内容が同じで、チャレンジ値フィールド、応答値フィールド、そしてサイドチャネルモデルデータフィールドの内容が異なる。
 つまり、予め有限の使用回数だけチャレンジ値を生成し、これに対応する応答値とサイドチャネルモデルデータをそれぞれ生成して、RFIDテーブル802に記録しておく。そして、認証を行って使用が済んだRFIDテーブル802のレコードには、使用済みフラグフィールドの使用済みフラグを立てる。
In the RFID table 802 according to the second embodiment, a plurality of records corresponding to the required number of uses is provided for one RFID 102. For example, if the RFID 102 is to be used 10 times, 10 records are provided. In these 10 records, the contents of the ID information field are the same, and the contents of the challenge value field, response value field, and side channel model data field are different.
That is, challenge values are generated in advance for a finite number of times of use, and response values and side channel model data corresponding to the challenge values are generated and recorded in the RFID table 802. Then, a used flag in the used flag field is set in the record of the RFID table 802 that has been used after authentication.
 予めチャレンジ値、応答値、サイドチャネルモデルデータを作り込んでRFIDテーブル802に記録するので、認証サーバ804には第一実施形態の認証サーバ104と異なり、認証の際にチャレンジ値生成部303、応答値演算部304、そしてサイドチャネルデータ生成部305が不要である。
 図8Aに示される認証サーバ804の、第一実施形態における認証サーバ104との相違点は、チャレンジ値生成部303、応答値演算部304、そしてサイドチャネルデータ生成部305が省略されている点と、図8Bに示すようにRFIDテーブル802のフィールド構成が異なる点である。
Since challenge values, response values, and side channel model data are created in advance and recorded in the RFID table 802, unlike the authentication server 104 of the first embodiment, the authentication server 804 includes a challenge value generation unit 303 and a response. The value calculation unit 304 and the side channel data generation unit 305 are not necessary.
The difference between the authentication server 804 shown in FIG. 8A and the authentication server 104 in the first embodiment is that the challenge value generation unit 303, the response value calculation unit 304, and the side channel data generation unit 305 are omitted. As shown in FIG. 8B, the field configuration of the RFID table 802 is different.
 [第二実施形態:認証サーバ804の動作]
 図9は、認証サーバ804及びRFIDリーダライタ103における認証動作の流れを示すフローチャートである。
 ステップS901、S902、S903、S904及びS905は、図5にて説明したステップS501、S502、S503、S504及びS505と同じなので、説明を省略する。
 ステップS905において、RFID102からID情報を受信したら(S905のYES)、制御部301は、RFIDテーブル302をID情報で検索して、使用済みフラグフィールドのフラグが立っていない、すなわち未使用のレコードを取得する。そして、取得したレコードが複数個ある場合は、どれか一つのレコードを使用対象レコードとして特定する。そして、特定したレコードから、応答値、チャレンジ値及びサイドチャネルモデルデータを取得する(S906)。そして、ステップS906において特定したレコードから取得したチャレンジ値を、RFID102へ送信する(S907)。次に制御部301はステップS907でチャレンジ値をRFID102へ送信した後、直ちに受信サイドチャネルデータをサイドチャネルメモリ306へ記録する動作を開始する(S908)。
 そして、制御部301はRFID102から応答値が返信されたか否か、確認する(S909)。RFID102から応答値が返信されたら(S909のYES)、制御部301は受信サイドチャネルデータのサイドチャネルメモリ306への記録を停止する(S910)。そして、制御部301は照合処理部307を起動する。
[Second Embodiment: Operation of Authentication Server 804]
FIG. 9 is a flowchart showing a flow of authentication operations in the authentication server 804 and the RFID reader / writer 103.
Steps S901, S902, S903, S904, and S905 are the same as steps S501, S502, S503, S504, and S505 described with reference to FIG.
In step S905, when the ID information is received from the RFID 102 (YES in S905), the control unit 301 searches the RFID table 302 with the ID information, and the used flag field flag is not set, that is, an unused record. get. If there are a plurality of acquired records, one of the records is specified as a record to be used. And a response value, a challenge value, and side channel model data are acquired from the specified record (S906). Then, the challenge value acquired from the record specified in step S906 is transmitted to the RFID 102 (S907). Next, after transmitting the challenge value to the RFID 102 in step S907, the control unit 301 immediately starts an operation of recording the received side channel data in the side channel memory 306 (S908).
Then, the control unit 301 confirms whether or not a response value is returned from the RFID 102 (S909). When the response value is returned from the RFID 102 (YES in S909), the control unit 301 stops recording the received side channel data in the side channel memory 306 (S910). Then, the control unit 301 activates the collation processing unit 307.
 照合処理部307のメインチャネル照合部308は、RFID102から受信した応答値と、ステップS906において特定したレコードから取得した応答値とを比較して、一致不一致の結果を出力する。照合処理部307のサイドチャネル照合部309は、RFID102から受信してサイドチャネルメモリ306に記録された受信サイドチャネルデータと、ステップS906において特定したレコードから取得した応答値とを比較して、サイドチャネルモデルデータとの相関係数を算出する。そして、算出した相関係数を閾値310と比較して、受信サイドチャネルデータの、サイドチャネルモデルデータとの一致度の高低を判定する。最終的に、照合処理部307はメインチャネル照合部308の論理出力とサイドチャネル照合部309の論理出力の論理積の信号を、所定の上位装置等の出力先へ出力する(S911)。そして、ステップS906にて特定したレコードの、使用済みフラグフィールドの論理値を真に設定する。すなわち、使用済みフラグを立てる(S912)。こうして、一連の処理を終了する(S913)。 The main channel matching unit 308 of the matching processing unit 307 compares the response value received from the RFID 102 with the response value acquired from the record identified in step S906, and outputs a match / mismatch result. The side channel verification unit 309 of the verification processing unit 307 compares the received side channel data received from the RFID 102 and recorded in the side channel memory 306 with the response value acquired from the record identified in step S906, The correlation coefficient with the model data is calculated. Then, the calculated correlation coefficient is compared with the threshold 310 to determine the degree of coincidence between the received side channel data and the side channel model data. Finally, the verification processing unit 307 outputs a logical product signal of the logical output of the main channel verification unit 308 and the logical output of the side channel verification unit 309 to an output destination such as a predetermined host device (S911). Then, the logical value of the used flag field of the record specified in step S906 is set to true. That is, a used flag is set (S912). In this way, a series of processing is completed (S913).
 前述のように、第二実施形態の認証サーバ804は、第一実施形態の認証サーバ104と比較すると、チャレンジ値生成部303、応答値演算部304、そしてサイドチャネルデータ生成部305が省略されている。チャレンジ値、応答値、そしてサイドチャネルモデルデータは、RFIDテーブル302から取得する。このため、図5のステップS506における、チャレンジ値生成部303を起動させてチャレンジ値を生成させる動作の代わりに、RFIDテーブル302からチャレンジ値を取得する(ステップS906、S907)。またこのために、チャレンジ値を送信する(S907)前に、RFIDテーブル302をID情報で検索して、レコードを特定する必要がある(S906)。更に、認証が完了した後は、使用済みのレコードにフラグを立てる(S912)必要がある。 As described above, the authentication server 804 according to the second embodiment is different from the authentication server 104 according to the first embodiment in that the challenge value generation unit 303, the response value calculation unit 304, and the side channel data generation unit 305 are omitted. Yes. The challenge value, response value, and side channel model data are obtained from the RFID table 302. Therefore, the challenge value is acquired from the RFID table 302 instead of the operation of starting the challenge value generation unit 303 and generating the challenge value in step S506 of FIG. 5 (steps S906 and S907). For this reason, before sending the challenge value (S907), it is necessary to search the RFID table 302 with the ID information and specify the record (S906). Further, after the authentication is completed, it is necessary to set a flag on the used record (S912).
 第二実施形態に係るRFIDシステムは、認証回数が有限になるものの、第一実施形態のRFIDシステム101と同様、悪意ある第三者によるクラッキングに対し、極めて高い堅牢性及び安全性を実現する。第一実施形態と第二実施形態の相違点は、チャレンジ値、応答値、サイドチャネルモデルデータを動的に生成するか、静的にRFIDテーブル302に保持して利用するかの違いである。
 なお、図4のステップS407は「チャレンジ値生成又は取得」と記載しているが、「チャレンジ値生成」は第一実施形態のチャレンジ値生成部303による動的にチャレンジ値を生成する動作を指し示しており、「チャレンジ値取得」は第二実施形態のRFIDテーブル802のチャレンジ値フィールドから静的にチャレンジ値を取得する動作を指し示している。
The RFID system according to the second embodiment realizes extremely high robustness and safety against cracking by a malicious third party, like the RFID system 101 of the first embodiment, although the number of authentications is limited. The difference between the first embodiment and the second embodiment is whether the challenge value, the response value, and the side channel model data are dynamically generated or statically held in the RFID table 302 and used.
In addition, although step S407 of FIG. 4 describes “challenge value generation or acquisition”, “challenge value generation” indicates an operation of dynamically generating a challenge value by the challenge value generation unit 303 of the first embodiment. “Challenge value acquisition” indicates an operation of statically acquiring a challenge value from the challenge value field of the RFID table 802 of the second embodiment.
 [第三実施形態:RFIDシステム1001のハードウェア構成、RFIDリーダライタ1003のハードウェア構成とソフトウェア機能]
 第一実施形態において説明したように、発明者等は、サイドチャネル信号に高い一意性を有することを見出した。そして、このサイドチャネル信号の特性をより積極的に利用すれば、メインチャネルのチャレンジレスポンス認証の補助的な役割に留まらず、サイドチャネル単独で被認証装置の特定と真贋判定、すなわち認証を実現できると判断した。これより、サイドチャネル信号のみで認証を行う実施形態を説明する。
[Third Embodiment: Hardware Configuration of RFID System 1001, Hardware Configuration and Software Function of RFID Reader / Writer 1003]
As described in the first embodiment, the inventors have found that the side channel signal has high uniqueness. If the characteristics of the side channel signal are used more actively, not only the role of the challenge response authentication of the main channel but also the identification and authentication of the device to be authenticated and authentication can be realized by the side channel alone. It was judged. Thus, an embodiment in which authentication is performed using only the side channel signal will be described.
 図10は、本発明の第三の実施形態に係る、RFIDシステム1001の全体構成を示すブロック図である。
 本発明の第三実施形態に係るRFIDシステム1001に用いられるRFID1002は、第一実施形態のRFID102と異なり、変調部115及びシーケンス制御部117がない。そして、ROM1021には、秘密鍵が記憶されるものの、ID情報は記憶されない。また、本発明の第三実施形態に係るRFIDシステム1001には、第一実施形態のRFIDリーダライタ103ではなく、RFID1002からメインチャネルを読み取る復調部がないRFIDリーダライタ1003が用いられる。
 すなわち、RFID1002は、RFIDリーダライタ1003からチャレンジ値を受信すると、応答値演算部304が応答値を演算するものの、算出した応答値をメインチャネルにて送信するための変調部がないので、算出した応答値はメインチャネルにて送信しない。またRFIDリーダライタ1003は、仮にRFID1002が応答値を送信したとしても、応答値を受信するための復調部がないので、RFID1002から応答値をメインチャネルにて受信しない。更に、RFID1002は情報をメインチャネルにてRFIDリーダライタ1003に送信する機能を持たないため、ID情報を送信することができない。したがって、ROM1021にID情報は記憶されない。
FIG. 10 is a block diagram showing the overall configuration of an RFID system 1001 according to the third embodiment of the present invention.
Unlike the RFID 102 of the first embodiment, the RFID 1002 used in the RFID system 1001 according to the third embodiment of the present invention does not include the modulation unit 115 and the sequence control unit 117. The ROM 1021 stores a secret key but does not store ID information. In addition, the RFID system 1001 according to the third embodiment of the present invention uses, instead of the RFID reader / writer 103 of the first embodiment, an RFID reader / writer 1003 that does not have a demodulator that reads the main channel from the RFID 1002.
That is, when the RFID 1002 receives the challenge value from the RFID reader / writer 1003, the response value calculation unit 304 calculates the response value, but there is no modulation unit for transmitting the calculated response value on the main channel. The response value is not transmitted on the main channel. Even if the RFID reader / writer 1003 transmits a response value, the RFID reader / writer 1003 does not receive a response value from the RFID 1002 on the main channel because there is no demodulator for receiving the response value. Further, since the RFID 1002 does not have a function of transmitting information to the RFID reader / writer 1003 through the main channel, the ID information cannot be transmitted. Accordingly, no ID information is stored in the ROM 1021.
 図11Aは、本発明の第三の実施形態に係る、RFIDリーダライタ1003のハードウェア構成を示すブロック図である。
 図11Bは、本発明の第三の実施形態に係る、RFIDリーダライタ1003のソフトウェア機能を示すブロック図である。
 本発明の第三実施形態に係るRFIDシステム1001に用いられるRFIDリーダライタ1003は、第一実施形態のRFIDリーダライタ103と異なり、復調部207がない。このため、第一実施形態のメインチャネル送受信回路210ではなく、メインチャネルについて送信機能のみを有するメインチャネル送信回路1110が設けられる。
FIG. 11A is a block diagram showing a hardware configuration of the RFID reader / writer 1003 according to the third embodiment of the present invention.
FIG. 11B is a block diagram showing software functions of the RFID reader / writer 1003 according to the third embodiment of the present invention.
Unlike the RFID reader / writer 103 of the first embodiment, the RFID reader / writer 1003 used in the RFID system 1001 according to the third embodiment of the present invention does not have the demodulation unit 207. Therefore, a main channel transmission circuit 1110 having only a transmission function for the main channel is provided instead of the main channel transmission / reception circuit 210 of the first embodiment.
 [第三実施形態:認証サーバのソフトウェア機能]
 図12Aは、認証サーバ1004のソフトウェア機能を示すブロック図である。
 図12Bは、RFIDテーブル302のフィールド構成を示す図である。
 図12Aに示す認証サーバ1004の、第一実施形態の認証サーバ104との相違点は、照合処理部1207にメインチャネル照合部308が含まれていないことと、タイマ1204とサイドチャネルモデルテーブル1202が設けられている点である。
 タイマ1204は、RFID1002が応答値を算出するに十分な時間を計時する。
 第一実施形態の認証サーバ104は、RFID102が応答値の算出を終了したことを、応答値の受信によって明確に認識することができた。しかし、第三実施形態に係る認証サーバ1004は第一実施形態の認証サーバ104とは異なり、メインチャネルを受信しないので、RFID1002が応答値の算出を終了したことを明確に認識することができない。したがって、サイドチャネル信号の受信を終了するタイミングを得るために、タイマ1204を用いる。
[Third embodiment: Software function of authentication server]
FIG. 12A is a block diagram illustrating software functions of the authentication server 1004.
FIG. 12B is a diagram showing a field configuration of the RFID table 302.
The difference between the authentication server 1004 shown in FIG. 12A and the authentication server 104 of the first embodiment is that the verification processing unit 1207 does not include the main channel verification unit 308 and that the timer 1204 and the side channel model table 1202 are different. It is a point provided.
The timer 1204 measures a time sufficient for the RFID 1002 to calculate the response value.
The authentication server 104 of the first embodiment can clearly recognize that the RFID 102 has finished calculating the response value by receiving the response value. However, unlike the authentication server 104 of the first embodiment, the authentication server 1004 according to the third embodiment does not receive the main channel, and thus cannot clearly recognize that the RFID 1002 has finished calculating the response value. Therefore, the timer 1204 is used to obtain the timing for ending the reception of the side channel signal.
 図12Bに示すRFIDテーブル302は、第一実施形態のRFIDテーブル302とフィールド構成が同じである。
 サイドチャネルモデルテーブル1202は、ID情報フィールドと、サイドチャネルモデルデータフィールドと、有効フラグフィールドを有する。
 ID情報フィールドは、RFIDテーブル302の同名フィールドと同じである。したがって、サイドチャネルモデルテーブル1202は、RFIDテーブル302とID情報フィールドで紐付けられる。
 サイドチャネルモデルデータフィールドには、サイドチャネルデータ生成部305が生成したサイドチャネルモデルデータが格納される。
 有効フラグフィールドには、当該レコードに係るサイドチャネルモデルデータと、サイドチャネルメモリ306に格納されている受信サイドチャネルデータとの相関係数が、閾値310を超えているか否かを示すフラグが格納される。
The RFID table 302 shown in FIG. 12B has the same field configuration as the RFID table 302 of the first embodiment.
The side channel model table 1202 has an ID information field, a side channel model data field, and a valid flag field.
The ID information field is the same as the field with the same name in the RFID table 302. Therefore, the side channel model table 1202 is linked to the RFID table 302 by the ID information field.
The side channel model data generated by the side channel data generation unit 305 is stored in the side channel model data field.
In the valid flag field, a flag indicating whether or not the correlation coefficient between the side channel model data related to the record and the received side channel data stored in the side channel memory 306 exceeds the threshold 310 is stored. The
 [第三実施形態:認証サーバ1004の動作]
 図13は、認証サーバ1004及びRFIDリーダライタ1003と、RFID1002との認証動作の流れを示すタイムチャートである。
 RFIDリーダライタ1003は、RFID1002からクエリ応答に相当するサイドチャネル信号を受信するまで、クエリ命令を送信し続ける(S1301、S1302)。
 RFIDリーダライタ1003にRFID1002が近接すると、RFID1002はRFIDリーダライタ1003が発したクエリ命令(S403)を受信して、RFIDリーダライタ1003へクエリ応答を返信するための処理を行う(S1304)。すると、クエリ応答の返信処理に伴い、RFIDリーダライタ1003はサイドチャネル信号を発する。
 認証サーバ1004の制御部301は、RFID1002からクエリ応答に相当するサイドチャネル信号を受信することで、RFID1002がRFIDリーダライタ1003の近傍に存在することを認識する(S1305)。
[Third Embodiment: Operation of Authentication Server 1004]
FIG. 13 is a time chart showing the flow of authentication operation between the authentication server 1004, the RFID reader / writer 1003, and the RFID 1002.
The RFID reader / writer 1003 continues to transmit a query command until receiving a side channel signal corresponding to the query response from the RFID 1002 (S1301, S1302).
When the RFID 1002 comes close to the RFID reader / writer 1003, the RFID 1002 receives a query command (S403) issued by the RFID reader / writer 1003 and performs a process for returning a query response to the RFID reader / writer 1003 (S1304). Then, the RFID reader / writer 1003 issues a side channel signal in response to the query response return process.
The control unit 301 of the authentication server 1004 recognizes that the RFID 1002 exists in the vicinity of the RFID reader / writer 1003 by receiving a side channel signal corresponding to the query response from the RFID 1002 (S1305).
 認証サーバ1004の制御部301は、RFID1002からクエリ応答に相当するサイドチャネル信号を受信したことを認識すると、チャレンジ値生成部303を起動してチャレンジ値を生成して、RFID1002に対しチャレンジ値を送信する。また、この時点でタイマ1204を起動する(S1306)。RFID1002は、このチャレンジ値を受信すると、受信したチャレンジ値とROMに格納されている秘密鍵を用いて、応答値演算部119にて応答値を算出する(S1307)。 When the control unit 301 of the authentication server 1004 recognizes that the side channel signal corresponding to the query response has been received from the RFID 1002, it activates the challenge value generation unit 303 to generate a challenge value, and transmits the challenge value to the RFID 1002. To do. At this time, the timer 1204 is started (S1306). When the RFID 1002 receives this challenge value, the response value calculation unit 119 calculates a response value using the received challenge value and the secret key stored in the ROM (S1307).
 一方、認証サーバ1004は、ステップS1307でチャレンジ値をRFID1002へ送信した後、直ちに受信サイドチャネルデータをサイドチャネルメモリ306へ記録する動作を開始する。また、ステップS1307で生成したチャレンジ値を基に、サイドチャネルモデルテーブル1202の、有効フラグが立っているレコードに対し、サイドチャネルモデルデータを算出して記録する(S1308)。
 制御部301は、タイマ1204が既定の時間を計時したことを認識すると、タイマ1204を停止し、受信サイドチャネルデータのサイドチャネルメモリ306への記録を停止する。そして、照合処理部1207はサイドチャネルモデルテーブル1202の有効フラグが立っているレコードのサイドチャネルモデルデータと受信サイドチャネルデータとの相関係数を算出して、閾値310と比較する。そして、サイドチャネルモデルテーブル1202の、閾値310を超えていないレコードの有効フラグフィールドのフラグを下ろす(S1309)。
 ステップS1306からステップS1310迄の処理は、1回だけではサイドチャネルモデルテーブル1202の、有効フラグフィールドが真のレコードを一つに特定することが殆どできない。そこで、ステップS1306からステップS1309迄の処理を繰り返して(S1310~S1313)、最終的にサイドチャネルモデルテーブル1202のレコードを特定し、ID情報と真贋判定の結果を所定の上位装置に出力する(S1314)。
On the other hand, the authentication server 1004 starts the operation of recording the received side channel data in the side channel memory 306 immediately after transmitting the challenge value to the RFID 1002 in step S1307. Further, based on the challenge value generated in step S1307, the side channel model data is calculated and recorded for the record in which the valid flag is set in the side channel model table 1202 (S1308).
When recognizing that the timer 1204 has timed a predetermined time, the control unit 301 stops the timer 1204 and stops recording the received side channel data in the side channel memory 306. Then, the matching processing unit 1207 calculates a correlation coefficient between the side channel model data and the reception side channel data of the record for which the valid flag is set in the side channel model table 1202, and compares the correlation coefficient with the threshold 310. Then, the flag in the valid flag field of the record that does not exceed the threshold 310 in the side channel model table 1202 is lowered (S1309).
The processing from step S1306 to step S1310 can hardly specify one record with a valid flag field of the side channel model table 1202 as one. Therefore, the processing from step S1306 to step S1309 is repeated (S1310 to S1313), the record of the side channel model table 1202 is finally specified, and the ID information and the result of the authentication determination are output to a predetermined host device (S1314). ).
 図14は、認証サーバ1004及びRFIDリーダライタ1003における認証動作の流れを示すフローチャートである。
 処理を開始すると(S1401)、RFIDリーダライタ1003はクエリ命令を送信する(S1402)。そして認証サーバ1004はサイドチャネル信号を受信して、クエリ応答に相当するサイドチャネル信号を受信できたか否かを確認する(S1403)。クエリ応答に相当するサイドチャネル信号を受信できなければ(S1403のNO)、認証サーバ1004はRFIDリーダライタ1003に対し再度クエリ命令を送信させる(S1402)。すなわち、認証サーバ1004とRFIDリーダライタ1003はRFID1002からクエリ応答に相当するサイドチャネル信号を受信できるまで(S1403のYES)、クエリ命令の送信を繰り返す(図13のS1301、S1302)。
FIG. 14 is a flowchart showing a flow of authentication operations in the authentication server 1004 and the RFID reader / writer 1003.
When the process is started (S1401), the RFID reader / writer 1003 transmits a query command (S1402). The authentication server 1004 receives the side channel signal and confirms whether or not the side channel signal corresponding to the query response has been received (S1403). If the side channel signal corresponding to the query response cannot be received (NO in S1403), the authentication server 1004 causes the RFID reader / writer 1003 to transmit a query command again (S1402). That is, the authentication server 1004 and the RFID reader / writer 1003 repeat the transmission of the query command until the side channel signal corresponding to the query response can be received from the RFID 1002 (YES in S1403) (S1301 and S1302 in FIG. 13).
 RFID1002からクエリ応答に相当するサイドチャネル信号を受信したことを認識すると、(S1403のYES)、制御部301は、チャレンジ値生成部303を起動させてチャレンジ値を生成させる。そして、制御部301はこのチャレンジ値をRFID1002へ送信する。また、これと同時にタイマ1204を起動する(S1405=図13のステップS1306)。
 次に制御部301はステップS1405でチャレンジ値をRFID1002へ送信した後、直ちに受信サイドチャネルデータをサイドチャネルメモリ306へ記録する動作を開始する。また、ステップS1405で生成したチャレンジ値を基に、サイドチャネルモデルテーブル1202の、有効フラグが立っているレコードに対し、サイドチャネルモデルデータを算出して記録する(S1407=図13のステップS1308)。
When recognizing that the side channel signal corresponding to the query response has been received from the RFID 1002 (YES in S1403), the control unit 301 activates the challenge value generation unit 303 to generate a challenge value. Then, the control unit 301 transmits this challenge value to the RFID 1002. At the same time, the timer 1204 is started (S1405 = step S1306 in FIG. 13).
Next, after transmitting the challenge value to the RFID 1002 in step S1405, the control unit 301 immediately starts the operation of recording the received side channel data in the side channel memory 306. Also, based on the challenge value generated in step S1405, side channel model data is calculated and recorded for the record in which the valid flag is set in the side channel model table 1202 (S1407 = step S1308 in FIG. 13).
 そして、制御部301はタイマ1204を監視して、規定時間が経過したか否か、確認する(S1408)。規定時間が経過したら(S1408のYES)、制御部301はタイマ1204を停止し(S1409)、受信サイドチャネルデータのサイドチャネルメモリ306への記録を停止する(S1410)。そして、制御部301は照合処理部1207を起動する。照合処理部1207のサイドチャネル照合部309は、サイドチャネルモデルテーブル1202の有効フラグが立っているレコードのサイドチャネルモデルデータと受信サイドチャネルデータとの相関係数を算出して、閾値310と比較する。そして、サイドチャネルモデルテーブル1202の、閾値310を超えていないレコードの有効フラグフィールドのフラグを下ろす(S1411)。
 制御部301は、サイドチャネルモデルテーブル1202の、有効フラグフィールドが真のレコードが1より多いか否か、確認する(S1412)。もし、有効フラグフィールドが真のレコードが2つ以上あるならば(S1412のYES)、サイドステップS1405から処理を繰り返す。こうして、サイドチャネルモデルテーブル1202の、有効フラグフィールドが真のレコードが1つになるまで、ステップS1405からステップS1412迄の処理を繰り返す。
Then, the control unit 301 monitors the timer 1204 to confirm whether or not the specified time has elapsed (S1408). When the specified time has elapsed (YES in S1408), the control unit 301 stops the timer 1204 (S1409), and stops recording the received side channel data in the side channel memory 306 (S1410). Then, the control unit 301 activates the collation processing unit 1207. The side channel matching unit 309 of the matching processing unit 1207 calculates the correlation coefficient between the side channel model data and the received side channel data of the record for which the valid flag is set in the side channel model table 1202, and compares it with the threshold 310. . Then, the flag in the valid flag field of the record that does not exceed the threshold 310 in the side channel model table 1202 is lowered (S1411).
The control unit 301 checks whether or not there are more than 1 records in the side channel model table 1202 in which the valid flag field is true (S1412). If there are two or more records in which the valid flag field is true (YES in S1412), the processing is repeated from the side step S1405. In this way, the processing from step S1405 to step S1412 is repeated until there is one record in the side channel model table 1202 where the valid flag field is true.
 最終的に、ステップS1405からステップS1412迄のループを抜けると、サイドチャネルモデルテーブル1202の、有効フラグフィールドが真のレコードが1つの場合と、全く無い場合のみとなる。サイドチャネルモデルテーブル1202の、有効フラグフィールドが真のレコードが1つの場合は、当該レコードがRFID1002のレコードであり、またサイドチャネル信号を受信したRFID1002が真正なRFIDであることが判る。また、サイドチャネルモデルテーブル1202の、有効フラグフィールドが真のレコードが全くない場合は、サイドチャネル信号を受信したRFID1002が真正なRFIDではないことが判る。制御部301は、この判定結果を所定の上位装置に出力して(S1413)、一連の処理を終了する(S1414)。 Finally, when the loop from step S1405 to step S1412 is exited, there are only one case where the valid flag field of the side channel model table 1202 is true and there is no record at all. When there is one record in the side channel model table 1202 in which the valid flag field is true, it can be seen that the record is an RFID 1002 record, and that the RFID 1002 that has received the side channel signal is an authentic RFID. If there is no record in which the valid flag field of the side channel model table 1202 is true, it can be seen that the RFID 1002 that has received the side channel signal is not a genuine RFID. The control unit 301 outputs the determination result to a predetermined host device (S1413), and ends a series of processing (S1414).
 サイドチャネル信号はアナログ信号である。しかし、このアナログ信号は、応答値演算部304の演算処理によって発生する消費電力の時間推移に起因する信号波形であり、応答値演算部304が算出する応答値が一意性を持つならば、サイドチャネル信号にも一意性が原理的に備わっている。そこで照合処理部1207は、受信サイドチャネルデータと、RFIDテーブル302の全レコード分のサイドチャネルモデルデータとの相関係数を全て算出し、総当りで閾値310と比較する。アナログ信号波形同士の相関係数を算出するため、一度ではレコードの特定が困難である。そこで、この総当りと絞り込みを何回か繰り返して、RFIDテーブル302のレコードを1つだけに特定する。
 すなわち、サイドチャネル信号だけでも、このようにRFID1002の特定と認証が可能である。
The side channel signal is an analog signal. However, this analog signal is a signal waveform resulting from the time transition of power consumption generated by the calculation process of the response value calculation unit 304, and if the response value calculated by the response value calculation unit 304 has uniqueness, Channel signals are also inherently unique. Accordingly, the matching processing unit 1207 calculates all correlation coefficients between the received side channel data and the side channel model data for all the records in the RFID table 302 and compares the correlation coefficient with the threshold 310. Since a correlation coefficient between analog signal waveforms is calculated, it is difficult to specify a record at one time. Therefore, this round robin and narrowing down are repeated several times to specify only one record in the RFID table 302.
That is, the identification and authentication of the RFID 1002 can be performed in this way using only the side channel signal.
 [第四実施形態:認証サーバ1004の動作]
 第三実施形態は、サイドチャネル信号だけでRFID1002の特定と認証を行う。この前提として、RFID1002がRFIDリーダライタ1003に近接したことを認識すること、すなわち、受信サイドチャネルデータをサイドチャネルメモリ306に記録するトリガが必要である。
 サイドチャネル信号だけでRFID1002がRFIDリーダライタ1003に近接したことを認識するために、第三実施形態ではクエリ命令を用いた。RFIDリーダライタ1003からクエリ命令を発し、クエリ応答の演算処理に伴ってRFID1002の応答値演算部304から生じるサイドチャネル信号をRFIDリーダライタ1003で受信して、RFID1002のRFIDリーダライタ1003への近接状態を認識した。
 サイドチャネル信号だけでRFID1002がRFIDリーダライタ1003に近接したことを認識する方法は、クエリ命令以外にも、サイドチャネル信号を得るためのチャレンジ値そのものを用いてもよい。
[Fourth Embodiment: Operation of Authentication Server 1004]
In the third embodiment, the RFID 1002 is specified and authenticated only by the side channel signal. As a premise of this, it is necessary to recognize that the RFID 1002 is close to the RFID reader / writer 1003, that is, a trigger to record the received side channel data in the side channel memory 306.
In order to recognize that the RFID 1002 is close to the RFID reader / writer 1003 only by the side channel signal, a query command is used in the third embodiment. The RFID reader / writer 1003 issues a query command, and the RFID reader / writer 1003 receives a side channel signal generated from the response value calculation unit 304 of the RFID 1002 in accordance with the query response calculation process, and the RFID 1002 is in proximity to the RFID reader / writer 1003 Recognized.
As a method for recognizing that the RFID 1002 is close to the RFID reader / writer 1003 only by the side channel signal, a challenge value itself for obtaining the side channel signal may be used in addition to the query command.
 図15は、本発明の第四の実施形態に係るRFIDシステムにおける、認証サーバ1004及びRFIDリーダライタ1003と、RFID1002との認証動作の流れを示すタイムチャートである。
 第四実施形態のRFIDシステムは、ハードウェアの構成を示すブロック図(図10、図11A)及びソフトウェアの機能を示すブロック図(図11B、図12A、図12B)が、第三実施形態のRFIDシステムと同一なので、図示を伴う説明を省略する。
 第四実施形態のRFIDシステムの、第三実施形態のRFIDシステム1001との相違点は、RFID1002がRFIDリーダライタ1003に近接したことを認識する方法が異なる。第三実施形態ではRFID1002がRFIDリーダライタ1003に近接したことを認識するために、RFIDリーダライタ1003からクエリ命令を送信していた。これに対し、第四実施形態では、クエリ命令の代わりにRFIDリーダライタ1003からチャレンジ値を送信し、有効なサイドチャネル信号が受信できたか否かを検証することで、RFID1002がRFIDリーダライタ1003に近接したことを認識する点である。つまり、RFIDリーダライタ1003から送信されるメインチャネルのデータは、チャレンジ値のみである。
FIG. 15 is a time chart showing the flow of authentication operation between the authentication server 1004 and the RFID reader / writer 1003 and the RFID 1002 in the RFID system according to the fourth embodiment of the present invention.
In the RFID system of the fourth embodiment, a block diagram (FIGS. 10, 11A) showing a hardware configuration and a block diagram (FIGS. 11B, 12A, 12B) showing software functions are shown in FIG. Since it is the same as the system, explanation with illustration is omitted.
The difference between the RFID system of the fourth embodiment and the RFID system 1001 of the third embodiment is that the method for recognizing that the RFID 1002 is close to the RFID reader / writer 1003 is different. In the third embodiment, a query command is transmitted from the RFID reader / writer 1003 to recognize that the RFID 1002 has approached the RFID reader / writer 1003. In contrast, in the fourth embodiment, the RFID reader / writer 1003 transmits the challenge value from the RFID reader / writer 1003 instead of the query command, and verifies whether or not a valid side channel signal has been received. It is a point that recognizes the proximity. That is, the main channel data transmitted from the RFID reader / writer 1003 is only the challenge value.
 図15に示すタイムチャートの、図13に示す第三実施形態のタイムチャートとの相違点は、第三実施形態ではクエリ命令を送信していた(S1301、S1302)ことに対し、第四実施形態ではチャレンジ値を送信する点である。
 認証サーバ1004の制御部301は、チャレンジ値生成部303を起動してチャレンジ値を生成し、RFIDリーダライタ1003を通じて送信すると共に、タイマ1204を起動する(S1501)。次に制御部301はステップS1501でチャレンジ値を送信した後、直ちに受信サイドチャネルデータをサイドチャネルメモリ306へ記録する動作を開始する。また、ステップS1501で生成したチャレンジ値を基に、サイドチャネルモデルテーブル1202の、有効フラグが立っているレコードに対し、サイドチャネルモデルデータを算出して記録する(S1502)。
 そして、制御部301はタイマ1204を監視して、規定時間が経過したか否か、確認する。規定時間が経過したら、制御部301はタイマ1204を停止し、受信サイドチャネルデータのサイドチャネルメモリ306への記録を停止する(S1503)。この時点で、有効な受信サイドチャネルデータがサイドチャネルメモリ306に記録されていなければ、制御部301は、RFID1002がRFIDリーダライタ1003に近接していないと判断する。そこで、再度チャレンジ地の生成から処理を繰り返す(S1504、S1505、S1506)。
 ステップS1507からS1515迄の処理は、図13のステップS1306からS1314迄の処理と同一であるので、説明を割愛する。
The difference between the time chart shown in FIG. 15 and the time chart of the third embodiment shown in FIG. 13 is that a query command is transmitted in the third embodiment (S1301, S1302), whereas the fourth embodiment is different from the time chart shown in FIG. Then, the challenge value is transmitted.
The control unit 301 of the authentication server 1004 activates the challenge value generation unit 303 to generate a challenge value, transmits the challenge value through the RFID reader / writer 1003, and activates the timer 1204 (S1501). Next, after transmitting the challenge value in step S1501, the control unit 301 immediately starts an operation of recording the received side channel data in the side channel memory 306. Further, based on the challenge value generated in step S1501, side channel model data is calculated and recorded for the record in which the valid flag is set in the side channel model table 1202 (S1502).
Then, the control unit 301 monitors the timer 1204 to check whether or not a specified time has elapsed. When the specified time has elapsed, the control unit 301 stops the timer 1204 and stops recording the received side channel data in the side channel memory 306 (S1503). At this time, if valid reception side channel data is not recorded in the side channel memory 306, the control unit 301 determines that the RFID 1002 is not in proximity to the RFID reader / writer 1003. Therefore, the processing is repeated from the generation of the challenge location again (S1504, S1505, S1506).
The processing from step S1507 to S1515 is the same as the processing from step S1306 to S1314 in FIG.
 図16は、認証サーバ1004及びRFIDリーダライタ1003における認証動作の流れを示すフローチャートである。
 図16に示すフローチャートの、図14に示す第三実施形態のフローチャートとの相違点は、第三実施形態ではクエリ命令を送信して(S1402)、クエリ応答に相当するサイドチャネル信号の受信を確認していた(S1403)が、この処理がなくなっている。その代わりに、受信サイドチャネルデータのサイドチャネルメモリ306への記録を停止した(S1608)後、有効な受信サイドチャネルデータがサイドチャネルメモリ306に記録されているか否かを確認する(S1609)処理が追加されている。ステップS1602からS1608は、図14のステップS1404からS1410と同一であり、ステップS1610からS1613は、図14のステップS1411からS1414と同一であるので、説明を割愛する。
FIG. 16 is a flowchart showing a flow of authentication operations in the authentication server 1004 and the RFID reader / writer 1003.
The flowchart shown in FIG. 16 differs from the flowchart of the third embodiment shown in FIG. 14 in that the third embodiment transmits a query command (S1402) and confirms reception of a side channel signal corresponding to the query response. (S1403), but this processing has been eliminated. Instead, after the recording of the reception side channel data in the side channel memory 306 is stopped (S1608), it is confirmed whether or not valid reception side channel data is recorded in the side channel memory 306 (S1609). Have been added. Steps S1602 to S1608 are the same as steps S1404 to S1410 in FIG. 14, and steps S1610 to S1613 are the same as steps S1411 to S1414 in FIG.
 第四実施形態では、チャレンジ値だけがRFIDリーダライタ1003から送信される。第四実施形態でも、第三実施形態と同様に、サイドチャネル信号だけでも、RFID1002の特定と認証が可能である。
 第三実施形態と第四実施形態は、認証サーバに高い演算能力が求められる。しかし、発明者等が実験を行ったところ、RFIDテーブル302が凡そ数十万レコードの場合、市販のパソコンで全レコード分のサイドチャネルモデルデータの演算と、総当りによる相関係数の算出は、1秒程度で完遂できた。したがって、現状のクラウド技術による演算能力の補強により、第三実施形態と第四実施形態に係るRFIDシステムは十分に実現可能である。
In the fourth embodiment, only the challenge value is transmitted from the RFID reader / writer 1003. In the fourth embodiment, as in the third embodiment, the RFID 1002 can be specified and authenticated only by the side channel signal.
In the third embodiment and the fourth embodiment, a high computing capability is required for the authentication server. However, when the inventors conducted an experiment, when the RFID table 302 is about several hundred thousand records, the calculation of the side channel model data for all records and the calculation of the correlation coefficient by brute force are performed on a commercially available personal computer. It was completed in about 1 second. Therefore, the RFID system according to the third embodiment and the fourth embodiment can be sufficiently realized by reinforcing the computing capability by the current cloud technology.
 上述の実施形態の他、以下のような応用例(a)~(d)が考えられる。
 (a)サイドチャネル信号を発する方法は、電磁波に限られない。応答値演算部304に流れる電流の波形をアナログで送信することができればよい。例えば、応答値演算部304に流れる電流をオペアンプ等で検出し、増幅して、得られたアナログ信号を光の強弱、あるいはカラーマップ等の多色変調に変換して、LEDや液晶ディスプレイ等の発光体で発光させる。この発光体の発光をデジタルカメラ等で撮影して、サイドチャネル信号を得てもよい。
 また、電極を有する接触型のICカードの場合は、電源ラインから容易に電流を検出できる。電流の変化を直接検出することで、精緻なサイドチャネル信号を検出できる。
In addition to the embodiment described above, the following application examples (a) to (d) are conceivable.
(A) The method of emitting a side channel signal is not limited to electromagnetic waves. It is only necessary that the waveform of the current flowing through the response value calculation unit 304 can be transmitted in an analog manner. For example, the current flowing through the response value calculation unit 304 is detected and amplified by an operational amplifier or the like, and the obtained analog signal is converted into multi-color modulation such as intensity of light or color map, such as an LED or a liquid crystal display. Light is emitted from the illuminant. The side channel signal may be obtained by photographing the light emitted from the light emitter with a digital camera or the like.
In the case of a contact type IC card having electrodes, the current can be easily detected from the power supply line. A precise side channel signal can be detected by directly detecting a change in current.
 (b)第三実施形態と第四実施形態では、RFIDテーブル302の有効フラグフィールドが真のレコードに対するサイドチャネルモデルデータの演算と、受信サイドチャネルデータと総当りによる相関係数の算出を、有効フラグフィールドが真のレコードが最後の1レコードになるまで繰り返し行う。この演算処理の負荷は、RFIDテーブル302のレコード数が多ければ多いほど累積的に増大し、その結果、認証処理に要する時間が長くなってしまう。この認証処理の時間を短縮化する方法として、1回目の演算処理と、2回目以降の演算処理とで、受信サイドチャネルデータの分解能を変化させることが考えられる。
 例えば、1回目の演算処理は、RFIDリーダライタ1003のA/D変換器212のサンプリング周波数を低いものに設定する、A/D変換器212のサンプルビット数を減らす、等である。受信サイドチャネルデータのデータ量を減らすことで、演算処理に要する時間を短縮できる。勿論、受信サイドチャネルデータのデータ量を減らす際には、サイドチャネルモデルデータにも同様の処置を施す必要がある。
(B) In the third embodiment and the fourth embodiment, the calculation of the side channel model data for the record in which the valid flag field of the RFID table 302 is true, and the calculation of the correlation coefficient based on the received side channel data and the brute force are effective. Repeat until the flag record is true and the last record becomes one. The calculation processing load increases cumulatively as the number of records in the RFID table 302 increases, and as a result, the time required for the authentication processing increases. As a method for shortening the authentication processing time, it is conceivable to change the resolution of the reception side channel data between the first calculation process and the second and subsequent calculation processes.
For example, the first calculation process includes setting the sampling frequency of the A / D converter 212 of the RFID reader / writer 1003 to a low one, reducing the number of sample bits of the A / D converter 212, and the like. By reducing the amount of received side channel data, the time required for the arithmetic processing can be shortened. Of course, when the data amount of the received side channel data is reduced, it is necessary to apply the same treatment to the side channel model data.
 (c)第一実施形態の認証サーバ104、そして第三及び第四実施形態の認証サーバ1004におけるサイドチャネルデータ生成部305は、ソフトウェアによるシミュレーション計算でサイドチャネルデータを生成した。これに対し、シミュレーション計算ではなく、ハードウェアを用いてサイドチャネルデータを生成してもよい。すなわち、実際のRFID102に実装されている応答値演算部119そのものを認証サーバ内に設け、応答値演算部119の消費電流を検出し、A/D変換して、量子化処理部211等の所定のフィルタ処理を経て、サイドチャネルモデルデータを得る。特に、第三及び第四実施形態の場合は、応答値演算部119を多数並列処理することで、短時間に多量のサイドチャネルモデルデータを得ることが可能になる。 (C) The authentication server 104 of the first embodiment and the side channel data generation unit 305 in the authentication server 1004 of the third and fourth embodiments generate side channel data by simulation calculation using software. On the other hand, the side channel data may be generated using hardware instead of simulation calculation. That is, the response value calculation unit 119 itself mounted on the actual RFID 102 is provided in the authentication server, current consumption of the response value calculation unit 119 is detected, A / D converted, and a predetermined value such as the quantization processing unit 211 The side channel model data is obtained through the filtering process. In particular, in the case of the third and fourth embodiments, it is possible to obtain a large amount of side channel model data in a short time by processing a large number of response value calculation units 119 in parallel.
 (d)第三及び第四実施形態の認証サーバ1004において、タイマ1204を用いてサイドチャネル信号の受信を終了するタイミングを得ていた。このタイマの代わりに、受信サイドチャネルデータの波形パターンから、サイドチャネル信号の受信の開始及び終了を確認することも可能である。波形パターン認識処理を用いれば、タイマ1204は不要になる。 (D) In the authentication server 1004 of the third and fourth embodiments, the timing for ending the reception of the side channel signal is obtained using the timer 1204. Instead of this timer, it is also possible to confirm the start and end of reception of the side channel signal from the waveform pattern of the reception side channel data. If the waveform pattern recognition process is used, the timer 1204 becomes unnecessary.
 以上説明したように、第一実施形態及び第二実施形態に係るRFIDシステム101は、RFID102がRFIDリーダライタ103の直近に存在することを確認するために、RFID102が発するサイドチャネル信号を受信する。そして、サイドチャネル信号をデジタル値に変換した受信サイドチャネルデータと、演算処理にて作成したサイドチャネルモデルデータとの相関係数を取り、閾値310と比較する。相関係数が閾値310以上であれば、当該RFID102はRFIDリーダライタ103の直近に実在する真正のRFIDであることが判るので、リレー攻撃によるクラッキングを未然に防ぐことが可能になる。
 また、第三実施形態及び第四実施形態に係るRFIDシステム1001は、RFID1002がRFIDリーダライタ1003の直近に存在することを確認するために、RFID1002が発するサイドチャネル信号を受信する。そして、サイドチャネル信号をデジタル値に変換した受信サイドチャネルデータと、RFIDテーブル302の全レコード分のサイドチャネルモデルデータとの相関係数を取り、閾値310と総当りにて比較する。この処理を繰り返して、RFIDテーブル302のレコードを特定する。サイドチャネル信号だけでも、RFID1002の特定と認証が可能である。
As described above, the RFID system 101 according to the first embodiment and the second embodiment receives the side channel signal emitted by the RFID 102 in order to confirm that the RFID 102 exists in the immediate vicinity of the RFID reader / writer 103. Then, the correlation coefficient between the received side channel data obtained by converting the side channel signal into a digital value and the side channel model data created by the arithmetic processing is taken and compared with the threshold 310. If the correlation coefficient is greater than or equal to the threshold value 310, it can be seen that the RFID 102 is a genuine RFID that exists in the immediate vicinity of the RFID reader / writer 103, so that cracking due to a relay attack can be prevented in advance.
Further, the RFID system 1001 according to the third embodiment and the fourth embodiment receives a side channel signal generated by the RFID 1002 in order to confirm that the RFID 1002 exists in the immediate vicinity of the RFID reader / writer 1003. Then, the correlation coefficient between the received side channel data obtained by converting the side channel signal into a digital value and the side channel model data for all records in the RFID table 302 is taken and compared with the threshold 310 in the round robin. By repeating this process, the record of the RFID table 302 is specified. Identification and authentication of the RFID 1002 are possible only with the side channel signal.
 以上、本発明の実施形態について説明したが、本発明は上記実施形態に限定されるものではなく、特許請求の範囲に記載した本発明の要旨を逸脱しない限りにおいて、他の変形例、応用例を含む。
 例えば、上記した実施形態例は本発明をわかりやすく説明するために装置及びシステムの構成を詳細かつ具体的に説明したものであり、必ずしも説明した全ての構成を備えるものに限定されるものではない。また、ある実施例の構成の一部を他の実施例の構成に置き換えることは可能であり、更にはある実施例の構成に他の実施例の構成を加えることも可能である。また、各実施例の構成の一部について、他の構成の追加・削除・置換をすることも可能である。
 また、上記の各構成、機能、処理部等は、それらの一部又は全部を、例えば集積回路で設計するなどによりハードウェアで実現してもよい。また、上記の各構成、機能等は、プロセッサがそれぞれの機能を実現するプログラムを解釈し、実行するためのソフトウェアで実現してもよい。各機能を実現するプログラム、テーブル、ファイル等の情報は、メモリや、ハードディスク、SSD(Solid State Drive)等の揮発性或は不揮発性のストレージ、または、ICカード、光ディスク等の記録媒体に保持することができる。
 また、制御線や情報線は説明上必要と考えられるものを示しており、製品上必ずしもすべての制御線や情報線を示しているとは限らない。実際には殆ど全ての構成が相互に接続されていると考えてもよい。
The embodiments of the present invention have been described above. However, the present invention is not limited to the above-described embodiments, and other modifications and application examples are provided without departing from the gist of the present invention described in the claims. including.
For example, the above-described exemplary embodiments are detailed and specific descriptions of the configuration of the apparatus and the system in order to explain the present invention in an easy-to-understand manner, and are not necessarily limited to those having all the configurations described. . Further, a part of the configuration of one embodiment can be replaced with the configuration of another embodiment, and the configuration of another embodiment can be added to the configuration of one embodiment. Moreover, it is also possible to add, delete, and replace other configurations for a part of the configuration of each embodiment.
Each of the above-described configurations, functions, processing units, and the like may be realized by hardware by designing a part or all of them with, for example, an integrated circuit. Further, each of the above-described configurations, functions, and the like may be realized by software for interpreting and executing a program that realizes each function by the processor. Information such as programs, tables, and files for realizing each function is stored in a memory, a hard disk, a volatile or non-volatile storage such as an SSD (Solid State Drive), or a recording medium such as an IC card or an optical disk. be able to.
In addition, the control lines and information lines are those that are considered necessary for the explanation, and not all the control lines and information lines on the product are necessarily shown. Actually, it may be considered that almost all the components are connected to each other.
 101…RFIDシステム、102…RFID、103…RFIDリーダライタ、104…認証サーバ、105…CPU、106…ROM、107…RAM、108…不揮発性ストレージ、109…シリアルインターフェース、110…バス、111…表示部、112…操作部、115…変調部、116…復調部、117…シーケンス制御部、118…電源回路、119…応答値演算部、120…クロック回路、121…ROM、122…RAM、201…CPU、202…ROM、203…RAM、205…バス、206…変調部、207…復調部、210…メインチャネル送受信回路、211…量子化処理部、212…A/D変換器、215…サイドチャネル信号受信回路、216…制御部、301…制御部、302…RFIDテーブル、303…チャレンジ値生成部、304…応答値演算部、305…サイドチャネルデータ生成部、306…サイドチャネルメモリ、307…照合処理部、308…メインチャネル照合部、309…サイドチャネル照合部、310…閾値、601…ANDゲート、802…RFIDテーブル、804…認証サーバ、1001…RFIDシステム、1002…RFID、1003…RFIDリーダライタ、1004…認証サーバ、1021…ROM、1110…メインチャネル送信回路、1202…サイドチャネルモデルテーブル、1204…タイマ、1207…照合処理部 DESCRIPTION OF SYMBOLS 101 ... RFID system, 102 ... RFID, 103 ... RFID reader / writer, 104 ... Authentication server, 105 ... CPU, 106 ... ROM, 107 ... RAM, 108 ... Nonvolatile storage, 109 ... Serial interface, 110 ... Bus, 111 ... Display 112, operation unit, 115, modulation unit, 116 ... demodulation unit, 117 ... sequence control unit, 118 ... power supply circuit, 119 ... response value calculation unit, 120 ... clock circuit, 121 ... ROM, 122 ... RAM, 201 ... CPU, 202 ... ROM, 203 ... RAM, 205 ... bus, 206 ... modulator, 207 ... demodulator, 210 ... main channel transmission / reception circuit, 211 ... quantization processor, 212 ... A / D converter, 215 ... side channel Signal receiving circuit, 216 ... control unit, 301 ... control unit, 302 ... RFID table , 303 ... Challenge value generation unit, 304 ... Response value calculation unit, 305 ... Side channel data generation unit, 306 ... Side channel memory, 307 ... Verification processing unit, 308 ... Main channel verification unit, 309 ... Side channel verification unit, 310 Threshold value 601 AND gate 802 RFID table 804 Authentication server 1001 RFID system 1002 RFID 1003 RFID reader / writer 1004 Authentication server 1021 ROM 1110 Main channel transmission circuit 1202 ... Side channel model table, 1204 ... Timer, 1207 ... Verification processing unit

Claims (7)

  1.  秘密鍵を保持し、外部から受信するチャレンジ値と前記秘密鍵を用いて応答値を算出する応答値演算部を有する被認証装置と、
     前記被認証装置に対し、前記チャレンジ値の送信及び前記応答値の受信を行うメインチャネル送受信回路と、
     前記応答値演算部が演算処理にて発する物理的変化をアナログのサイドチャネル信号として受信するサイドチャネル信号受信回路と、
     前記メインチャネル送受信回路から受信する前記応答値の真贋を検証すると共に、前記サイドチャネル信号受信回路から受信する前記サイドチャネル信号の真贋を検証する照合処理部と
    を具備する、認証システム。
    A device to be authenticated having a response value calculating unit that holds a secret key and calculates a response value using a challenge value received from the outside and the secret key;
    A main channel transmission / reception circuit for transmitting the challenge value and receiving the response value to the device to be authenticated;
    A side channel signal receiving circuit that receives a physical change generated by the response value calculation unit in the calculation process as an analog side channel signal;
    An authentication system comprising: a verification processing unit that verifies the authenticity of the response value received from the main channel transmission / reception circuit and verifies the authenticity of the side channel signal received from the side channel signal reception circuit.
  2.  前記照合処理部は、前記サイドチャネル信号受信回路から受信した前記サイドチャネル信号をデジタルデータに変換した受信サイドチャネルデータと、前記秘密鍵と前記チャレンジ値を用いて演算処理にて生成したサイドチャネルモデルデータとの類似性を算出し、所定の閾値と比較する、請求項1に記載の認証システム。 The collation processing unit is a side channel model generated by arithmetic processing using the received side channel data obtained by converting the side channel signal received from the side channel signal receiving circuit into digital data, the secret key, and the challenge value. The authentication system according to claim 1, wherein similarity with data is calculated and compared with a predetermined threshold value.
  3.  前記照合処理部は、前記受信サイドチャネルデータと前記サイドチャネルモデルデータとの相関係数を算出する、請求項2に記載の認証システム。 The authentication system according to claim 2, wherein the verification processing unit calculates a correlation coefficient between the reception side channel data and the side channel model data.
  4.  更に、
     前記チャレンジ値を生成するチャレンジ値生成部と、
     前記秘密鍵と前記チャレンジ値を用いて演算処理にて前記サイドチャネルモデルデータを生成するサイドチャネルデータ生成部と
    を具備する、請求項3に記載の認証システム。
    Furthermore,
    A challenge value generator for generating the challenge value;
    The authentication system according to claim 3, further comprising: a side channel data generation unit that generates the side channel model data by an arithmetic process using the secret key and the challenge value.
  5.  更に、
     前記被認証装置を一意に識別するID情報が格納されるID情報フィールドと、前記秘密鍵が格納される秘密鍵フィールドと、前記チャレンジ値が格納されるチャレンジ値フィールドと、前記秘密鍵と前記チャレンジ値を用いて演算処理にて生成される前記サイドチャネルモデルデータが格納されるサイドチャネルモデルデータフィールドと、該当レコードが使用済みであるか否かを示すフラグ情報が格納される使用済みフラグフィールドとを有する被認証装置テーブルと
    を具備し、
     前記照合処理部が認証処理において使用した前記被認証装置テーブルにおけるレコードの、前記使用済みフラグフィールドは、認証処理が遂行された際に使用済みである旨が記録される、請求項3に記載の認証システム。
    Furthermore,
    An ID information field for storing ID information for uniquely identifying the device to be authenticated, a secret key field for storing the secret key, a challenge value field for storing the challenge value, the secret key, and the challenge A side channel model data field in which the side channel model data generated by calculation processing using values is stored, and a used flag field in which flag information indicating whether or not the corresponding record has been used is stored. An authenticated device table having
    The fact that the used flag field of the record in the authenticated device table used by the verification processing unit in the authentication process records that it has been used when the authentication process is performed. Authentication system.
  6.  秘密鍵を保持し、外部から受信するチャレンジ値と前記秘密鍵を用いて応答値を算出する応答値演算部を有する被認証装置と、
     前記被認証装置に対し、前記チャレンジ値の送信を行うメインチャネル送信回路と、
     前記応答値演算部が演算処理にて発する物理的変化をアナログのサイドチャネル信号として受信するサイドチャネル信号受信回路と、
     前記被認証装置を一意に識別するID情報が格納されるID情報フィールドと、前記秘密鍵が格納される秘密鍵フィールドとを有する被認証装置テーブルと、
     前記サイドチャネル信号受信回路から受信した前記サイドチャネル信号をデジタルデータに変換した受信サイドチャネルデータに対し、前記被認証装置テーブルの全レコードの前記秘密鍵フィールドに格納される秘密鍵と前記チャレンジ値を用いて演算処理にて生成したサイドチャネルモデルデータが最も類似するレコードを特定することで、前記被認証装置のID情報の特定と真贋を判定する照合処理部と
    を具備する、認証システム。
    A device to be authenticated having a response value calculating unit that holds a secret key and calculates a response value using a challenge value received from the outside and the secret key;
    A main channel transmission circuit for transmitting the challenge value to the device to be authenticated;
    A side channel signal receiving circuit that receives a physical change generated by the response value calculation unit in the calculation process as an analog side channel signal;
    An authenticated device table having an ID information field in which ID information for uniquely identifying the authenticated device is stored; and a secret key field in which the secret key is stored;
    For the received side channel data obtained by converting the side channel signal received from the side channel signal receiving circuit into digital data, the secret key and the challenge value stored in the secret key field of all records of the device table to be authenticated are set. An authentication system comprising: a verification processing unit that specifies identification and authenticity of the ID information of the device to be authenticated by specifying a record having the most similar side channel model data generated by arithmetic processing.
  7.  前記照合処理部は、前記受信サイドチャネルデータと前記サイドチャネルモデルデータとの相関係数を算出する、請求項6に記載の認証システム。 The authentication system according to claim 6, wherein the verification processing unit calculates a correlation coefficient between the reception side channel data and the side channel model data.
PCT/JP2015/052576 2014-02-06 2015-01-29 Authentication system WO2015119043A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2015560958A JP6348914B2 (en) 2014-02-06 2015-01-29 Authentication system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2014-020957 2014-02-06
JP2014020957 2014-02-06

Publications (1)

Publication Number Publication Date
WO2015119043A1 true WO2015119043A1 (en) 2015-08-13

Family

ID=53777850

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2015/052576 WO2015119043A1 (en) 2014-02-06 2015-01-29 Authentication system

Country Status (2)

Country Link
JP (1) JP6348914B2 (en)
WO (1) WO2015119043A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2017188855A (en) * 2016-04-08 2017-10-12 キヤノン株式会社 Verification device and device to be verified
JP2022528815A (en) * 2019-04-16 2022-06-16 ホアウェイ・テクノロジーズ・カンパニー・リミテッド Systems and methods for authenticating the connection between the user device and the vehicle

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008204248A (en) * 2007-02-21 2008-09-04 Nomura Research Institute Ltd Settlement system and settlement method
JP2009302848A (en) * 2008-06-12 2009-12-24 Tokai Rika Co Ltd Encryption communication system and cryptographic key updating method
JP2010152706A (en) * 2008-12-25 2010-07-08 Fujitsu Ltd Biometric authentication device
JP2010226603A (en) * 2009-03-25 2010-10-07 Sony Corp Integrated circuit, encryption communication apparatus, encryption communication system, information processing method, and encryption communication method
JP2011198317A (en) * 2010-03-24 2011-10-06 National Institute Of Advanced Industrial Science & Technology Authentication processing method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008204248A (en) * 2007-02-21 2008-09-04 Nomura Research Institute Ltd Settlement system and settlement method
JP2009302848A (en) * 2008-06-12 2009-12-24 Tokai Rika Co Ltd Encryption communication system and cryptographic key updating method
JP2010152706A (en) * 2008-12-25 2010-07-08 Fujitsu Ltd Biometric authentication device
JP2010226603A (en) * 2009-03-25 2010-10-07 Sony Corp Integrated circuit, encryption communication apparatus, encryption communication system, information processing method, and encryption communication method
JP2011198317A (en) * 2010-03-24 2011-10-06 National Institute Of Advanced Industrial Science & Technology Authentication processing method and device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2017188855A (en) * 2016-04-08 2017-10-12 キヤノン株式会社 Verification device and device to be verified
JP2022528815A (en) * 2019-04-16 2022-06-16 ホアウェイ・テクノロジーズ・カンパニー・リミテッド Systems and methods for authenticating the connection between the user device and the vehicle
JP7192122B2 (en) 2019-04-16 2022-12-19 ホアウェイ・テクノロジーズ・カンパニー・リミテッド Systems and methods for authenticating connections between user devices and vehicles

Also Published As

Publication number Publication date
JPWO2015119043A1 (en) 2017-03-23
JP6348914B2 (en) 2018-07-04

Similar Documents

Publication Publication Date Title
US10177816B2 (en) Devices and methods for identification, authentication and signing purposes
US10735391B2 (en) Instruction information transmission and reception methods and devices thereof
US10600298B1 (en) Exit-code-based RFID loss-prevention system
RU2016146744A (en) SYSTEMS AND METHODS FOR REPLACING OR DELETING SECRET INFORMATION FROM DATA
RU2007119574A (en) SYSTEM AND METHOD OF TRANSACTIONS
US10878651B2 (en) Systems and methods for secure read-only authentication
US10049317B1 (en) RFID tags with public and private inventory states
US20180375661A1 (en) Device
CN105913106A (en) Fingerprint encrypted EID financial card and realization method
JP6348914B2 (en) Authentication system
RU182969U1 (en) CRYPOGRAPHIC METER READER
CN104579673B (en) Interactive authentication method between RFID card and card reader
CN110276423A (en) A kind of RFID Verification System for chip finger print of high encryption
CN106779672A (en) The method and device that mobile terminal safety pays
KR102010764B1 (en) Computer security system and method using authentication function in smart phone
CN203490738U (en) RFID-based dark-red enameled pottery anti-counterfeiting recognition system
EP3361419A1 (en) Tamper-proof barcode, system and method for generating and authenticating credentials on the basis of said code
Silberschneider et al. Access without permission: a practical RFID relay attack
Kasper Security analysis of pervasive wireless devices: Physical and protocol attacks in practice
CN107292608A (en) A kind of eID move transaction devices of encrypting fingerprint
CN107680218B (en) Security inspection method and system based on multi-biometric feature recognition and instant license technology
Krumnikl et al. EM410x RFID cloned card detection system
Celiano Overclocking proximity checks in contactless smartcards
KR102284170B1 (en) System and Method for Managing Preferential App Card
JP5432004B2 (en) Authentication information input device and authentication information input method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15746397

Country of ref document: EP

Kind code of ref document: A1

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
ENP Entry into the national phase

Ref document number: 2015560958

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15746397

Country of ref document: EP

Kind code of ref document: A1