You are looking at a specific version 20060417:185306 of this paper. See the latest version.

Paper 2005/404

Preventing Attacks on Machine Readable Travel Documents (MRTDs)

Gaurav S. Kc and Paul A. Karger

Abstract

After the terror attacks of 9/11, the U.S. Congress passed legislation that requires in the US Visa Waiver Program to begin issuing issuing machine readable passports that are tamper resistant and incorporate biometric and document authentication identifiers. The International Civil Aviation Organization (ICAO) has issued specifications for Machine Readable Travel Documents (MRTD) that are equipped with a smart card processor to perform biometric identification of the holder. Some countries, such as the United States, will issue machine readable passports that serve only as passports. Other countries, such as the United Kingdom, intend to issue more sophisticated, multi-application passports that can also serve as national identity cards. We have conducted a detailed security analysis of these specificationsm, and we illustrate possible scenarios that could cause a compromise in the security and privacy of holders of such travel documents. Finally, we suggest improved cryptographic protocols and high-assurance smart card operating systems to prevent these compromises and to support electronic visas as well as passports.

Note: Submitted to 2006 IEEE Symposium on Security and Privacy will appear as Research Report on IBM's CyberDigest http://domino.watson.ibm.com/library/CyberDig.nsf/Home

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. submitted for publication at the PET 2006 Workshop
Keywords
authentication codesidentification protocolssmart cardselectronic passportsmachine readable travel documentsMRTDs
Contact author(s)
karger @ watson ibm com
History
2006-04-17: last of 2 revisions
2005-11-14: received
See all versions
Short URL
https://ia.cr/2005/404
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.