Paper 2011/469

Cryptanalysis of INCrypt32 in HID's iCLASS Systems

ChangKyun Kim, Eun-Gu Jung, Dong Hoon Lee, Chang-Ho Jung, and Daewan Han

Abstract

The cryptographic algorithm called INCrypt32 is a MAC algorithm to authenticate participants, RFID cards and readers, in HID Global's iCLASS systems. HID's iCLASS cards are widely used contactless smart cards for physical access control. Although INCrypt32 is a heart of the security of HID's iCLASS systems, its security has not been evaluated yet since the specication has not been open to public. In this paper, we reveal the specication of INCrypt32 by reverse engineering an iCLASS card and investigate the security of INCrypt32. As a result, we show that the secret key of size 64 bits can be recovered using only $2^{18}$ MAC queries if the attacker can request MAC for chosen messages of arbitrary length. If the length of messages is limited to predetermined values by the authentication protocol, the required number of MAC queries grows to $2^{42}$ to recover the secret key.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unpublished
Keywords
INCrypt32HID's iCLASSRFIDreverse engineeringchosen message attack.
Contact author(s)
kimck @ ensec re kr
History
2011-09-06: revised
2011-09-06: received
See all versions
Short URL
https://ia.cr/2011/469
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/469,
      author = {ChangKyun Kim and Eun-Gu Jung and Dong Hoon Lee and Chang-Ho Jung and Daewan Han},
      title = {Cryptanalysis of INCrypt32 in HID's iCLASS Systems},
      howpublished = {Cryptology ePrint Archive, Paper 2011/469},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/469}},
      url = {https://eprint.iacr.org/2011/469}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.