Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Security Your Rights Online

NXP RFID Cracked 111

kamlapati sends us to EETimes for news that the Chaos Computer Club in Germany and researchers from the University of Virginia have cracked the encryption scheme used in a common RFID chip, NXP's Mifare Classic. According to the article the device is used in many contactless smartcard applications including fare collection, loyalty cards, and access control cards. NXP downplays the significance of the hack, saying that that model of RFID card uses old technology and they do a much better job these days.
This discussion has been archived. No new comments can be posted.

NXP RFID Cracked

Comments Filter:
  • by Anonymous Coward on Tuesday April 01, 2008 @09:23PM (#22937036)
    What sort of security implications would this hack cause?
    Is this simply lowering the security down to the same level as a barcode but with radio transmission?
    • by prxp ( 1023979 ) on Tuesday April 01, 2008 @10:49PM (#22937388)
      Is this simply lowering the security down to the same level as a barcode but with radio transmission?
      Exactly that, and that's a serious problem. The chips might have been designed for working with small ranges, but you can easily build a reader that overcomes that. Better yet, you can build a reader that works at greater distances and reads tags in bulk. It's kinda like everybody having their bar codes in huge letters stamped at their foreheads, t-shirts, wallets, etc. It's actually worse than that.
      • by Antique Geekmeister ( 740220 ) on Wednesday April 02, 2008 @03:00AM (#22938274)
        As I understand the technology, building a reader with massively longer range is not a simple task. You start running into signal-noise ratios, and signals from multiple local devices, pretty quickly. There have been public demonstrations of RFID technologies that can detect multiple RFID tags inside a single crate successfully, but that doesn't mean they can be detected reliably from the next room.

        It seems to me that the big deal is that, once read or once the algorithms are decoded, they can be easily programmed into another tag. This problem has already been well demonstrated with the tags on US passports. With the tags popular for some kinds of public transit systems, they're begging to be forged.
        • Re: (Score:3, Interesting)

          by Teppic_52 ( 982950 )
          It's actually written into the Mifare standard that the range of card reads is below a certain value (~100mm from memory).
          Obviously the design of the reader itself is mostly responsible for the read range, however this does mean that there are no long range readers in circulation ATM, unlike the old 128KHz cards.
          This type of card does require active comms with the reader (has a 2 way authentication mechanism) and will be much harder for engineers to produce long range readers as the card itself was never de

    • It means free public transportation in the Netherlands and quite a few other places.
      The mifare RFID card is used as 'electronic ticket/cash card'
    • by bigberk ( 547360 ) <bigberk@users.pc9.org> on Wednesday April 02, 2008 @03:45AM (#22938412)
      Implications: The Philips/NXP proprietary CRYPTO1 stream cipher is broken. This means that any card which relies on this algorithm to encrypt data being transmitted, can have that encrypted data compromised. It appears that the keys can also be compromised, so the whole card can be "cloned". This compromises the essence of the smart card, which is not supposed to be reproducible because private keys are supposed to remain secret. If the card in question was an access card to a corporation's secure facilities (and Mifare is very much used for such things) then these access cards can now easily be copied, cloned.

      I don't think that CRYPTO1 use is limited to contactless (RFID) cards. Presumably, any smart card (whether wireless or not) that uses CRYPTO1 to protect data is now compromised.

      It's tough to pinpoint the security implications because it depends on what cards out there in the world (and there are a TON of Mifare cards in use!) ... and where CRYPTO1 is being used to protect sensitive data.

      The fun, for the years ahead, will be in discovering where these implementations exist in the real world. In the software world we know that people are slow enough updating compromised software. Well this is HARDWARE we're talking about, with millions (or more?) deployed vulnerable smart cards, in a variety of potentially vulnerable settings.
      • A couple of very important clarifications to make your claims more accurate.

        1. In the smart card industry, Mifare isn't categorized as a smart card. A smart card typically has an operating system running on it so one can create their own on-card applications. The cards provide RSA crypto functions (low end have AES only) with a strong emphasis on secure storage measured in a few Kbytes. This is different than Mifare.

        2. Mifare can be categorized as a single purpose card. It does a few things quickly and
    • Re: (Score:3, Insightful)

      by Tensor ( 102132 )
  • by PC and Sony Fanboy ( 1248258 ) on Tuesday April 01, 2008 @09:31PM (#22937082) Journal
    Since RFID needs close proximity to be read, I'm TOO concerned.

    It'd be pretty noticeable if someone had a high powered RFID antenna/reader - if they were trying to move it.

    But, since it would be easy to install a modified high power RFID reader in a convenience store stand, near a window or in a mailbox on a street corner, this could become a problem.

    I guess it means that I'll be wearing tinfoil pants as well as a hat, to keep THEM from reading my mind, and my credit card. And password. And the chip in my dog.
    • by wronskyMan ( 676763 ) on Tuesday April 01, 2008 @09:49PM (#22937150)
      I guess it means that I'll be wearing tinfoil pants as well as a hat, to keep THEM from reading my mind, and my credit card. And password. And the chip in my dog.

      Must be a pretty small dog or pretty large pants...
      • Re: (Score:3, Funny)

        by JonathanR ( 852748 )
        The tinfoil pants are for preventing them reading his mind.
      • by _merlin ( 160982 )

        ...the chip in my dog.

        Must be a pretty small dog or pretty large pants...

        It's entirely possible he meant to say the chip in his dong...

        • ...the chip in my dog.

          Must be a pretty small dog or pretty large pants...


          It's entirely possible he meant to say the chip in his dong...

          A bar-coded Prince Albert [wikipedia.org]! But ... why?
    • by v1 ( 525388 ) on Tuesday April 01, 2008 @10:15PM (#22937262) Homepage Journal
      I'd first have to assume that directional antennas work at range. Has anyone tried hacking together a nice gain antenna to an RFID reader, to see how many feet away you can be to read one?

      • yes (Score:1, Interesting)

        by Anonymous Coward
        about 30-90 meters with line of sight.

      • Depends. I'm not up to speed of the newer RFID stuff, but at the frequencies that I've seen, there is no chance you can get ANY gain out of an antenna in the kHz or 1 MHz range. Everything looks like a Hertzian dipole at those frequencies, i.e. omnidirectional or less than 2 dBi of gain. However, operate around 1 GHz or above and you could easily build handheld directive (high gain) antennas.
      • Regular high gain omnidirectional antennas can go up to 100 meters in closed environment, if there is not so much metal sheets around. Somebody should try a yagi in open space.
      • Re: (Score:2, Interesting)

        by Anonymous Coward
        It depends a lot on the details of the specific RFID implementation. Current "smart" credit cards, for example, use active (i.e. battery-powered) tags in the 13.56 MHz (HF) band. With a large enough antenna and a high-gain amplifier, one of these can feasibly be read from a pretty good distance - maybe 30 or 50 feet given a clear line of sight. That said, a high-gain antenna at 13.56 MHz is *big*, and very difficult to hide, especially if it's attached to a huge power-hungry amplifier to pick out the tag
        • Put your antenna in a van, with your power hungry amplifier, then put a hole in the van before the antenna, and put some material which is transparent to that frequency, but opaque to normal sight. Park your van in LOS of what you want to check out. Naturally works only in the street, but that should open you some nice application.
          • by KDR_11k ( 778916 )
            You can probably leave the antenna in plain sight, as long as it's mounted on a van people will assume you're a radio technician or something and using the antenna for business.
          • by tlhIngan ( 30335 )

            Put your antenna in a van, with your power hungry amplifier, then put a hole in the van before the antenna, and put some material which is transparent to that frequency, but opaque to normal sight. Park your van in LOS of what you want to check out. Naturally works only in the street, but that should open you some nice application.

            Has anyone considered that instaed of a high-gain antenna, you use a moderate gain one, something htat would work in the order of feet (or half a metre or so)?

            Think about it, to g

        • Re: (Score:3, Informative)

          by swillden ( 191260 )

          Current "smart" credit cards, for example, use active (i.e. battery-powered) tags in the 13.56 MHz (HF) band.

          Cite? I've been working on smart card applications for 10 years, including lots of credit and debit cards, in multiple countries and I have never seen any that were active. All are passive, whether contact or contactless. There is a project in the works in the US that is considering using active tags, but the technology limitations are pretty severe. The battery has to be very small, thin and flexible, yet have enough life to make it unnecessary to recharge frequently. The reason they want a battery

      • by Tensor ( 102132 )
        Toll Booth cards are read at around 30/40 meters (100/130 ft) and at speeds of at least 100 kph (60 mph), and at least both of my cards (the old ones were active cards, but the new ones are passive "stickers") are Mifare cards ... so let the cloning begin. Only the true geek will buy $500 worth of RFID equipment to try to avoid paying a $0.1 toll fee.
        • Only the true geek will buy $500 worth of RFID equipment to try to avoid paying a $0.1 toll fee.
          FYI, the toll on the Golden Gate Bridge is $5.00. Although the device used to automatically pay (don't know if it uses RFID or not) isn't exactly what I'd call a "sticker" (it's slightly larger than an audiocassette).
      • Deep doodoo (Score:5, Informative)

        by labnet ( 457441 ) on Wednesday April 02, 2008 @07:37AM (#22939114)
        I've seen a lot of very uninformed comments on 'high gain antennas'
        MiFare is a 13.56MHz system (ISM band), that uses H-Field coupling (ie near field magnetic coupling) in a loose transformer coupled arrangement.
        The near field attenuates at 1/r^3, and as a rough guide you can read this type of tag to about 1.5 x loop diameter.

        At 13.56Mhz, you can only make the antenna so large before the inductance of the antenna makes it impossible to resonate.
        We in fact have a complex stub tuned antenna of about 1m diam, and that was difficult.

        Another problem, is you have to start pumping out so much power, it becomes extremely difficult to see modulation on the carrier above the TX noise.

        Now that said, it sounds like NXP (who have one of the worst web sites on the net), are in deep doodoo.
        The reason is that MIFARE has huge rollouts in transportation systems, especially in asia, and these cards contain real monetary value.
        System integrators, are now going to have to put extra work into either live back to central database checking (which will be hard on mobile platforms like busses), or upgrade systems to the triple des encrypted (and more expensive) cards.
         
        • The reason is that MIFARE has huge rollouts in transportation systems, especially in asia, and these cards contain real monetary value.

          Keep in mind that MIFARE is a brand, not a technology, and the brand includes multiple technologies. The one that was broken is called MIFARE "classic", and although there are various deployments of it around the world, many MIFARE deployements use one of the newer, more secure technologies.

    • by click2005 ( 921437 ) on Tuesday April 01, 2008 @11:36PM (#22937570)
      Don't worry, NXP sells a new improved RFID chip with better encryption. I'm sure they'll make lots more money as a result of this as all these places using the older chips rush to upgrade.

      I guess making the encryption barely good enough is a nice way to ensure you get future orders. Their customers can upgrade for a moderate fee or spend a hell of a lot more to go elsewhere.
      • by Tensor ( 102132 )
        Sad, but true.

        1. make crappy encryption
        2. wait for hackers to crack said encryption
        3. ???
        4. Profit
        5. Repeat

        i guess step 3 would be wait for the idiots who bought equipment in step 1 to buy new and improved one.
      • by fbjon ( 692006 )
        It's not a trivial task to get good encryption in a power-starved environment.
      • Re: (Score:3, Insightful)

        by swillden ( 191260 )

        I guess making the encryption barely good enough is a nice way to ensure you get future orders. Their customers can upgrade for a moderate fee or spend a hell of a lot more to go elsewhere.

        That's not really fair. When MIFARE "classic" was first released, it wasn't really possible to get strong encryption in a passive, contactless form factor. Not only that, there were also cryptography import/export regulations that limited the key size to 40 bits. As technology has progressed, the MIFARE brand has grown to include other technologies which are very secure and don't use proprietary algorithms. Current-generation devices use AES, for example.

        Many customers of the various contactless sma

    • Microwatt transmitters are routinely read at distances of dozens or hundreds of kilometres 1 [talkingelectronics.com], 2 [surrey.ac.uk]. I don't see why a quarter milliwatt RFID chip [rfidjournal.com] couldn't be read from similar distances.
      • Re: (Score:3, Informative)

        You have to power the thing from the RFID reader to get a synchronized and readable signal. If you're going to design an RFID reader powerful enough to charge up an RFID tag from hundreds of kilometers, can I get you to run it past the designers of the hadron supercollider to make sure you're not generating micro black holes that will devour the Earth?

        More seriously, if you trigger one RFID tag at that range, you're going to trigger every other tag in the beam of your reader. Sorting out that noise isn't go
      • Re: (Score:3, Insightful)

        by swillden ( 191260 )

        Microwatt transmitters are routinely read at distances of dozens or hundreds of kilometres 1 [talkingelectronics.com], 2 [surrey.ac.uk]. I don't see why a quarter milliwatt RFID chip [rfidjournal.com] couldn't be read from similar distances.

        You should do it, then, and make a name for yourself. The maximum range that anyone has been able to communicate with these chips is about three meters, and that in a carefully-controlled, RF-damped lab environment[*].

        Part of the thing that makes it so difficult is that the card is powered by inductance from the reader's field. Since power delivered to the card decreases with the cube of distance, this means that as range increases the power requirements go up dramatically. Another part of the proble

        • I've read one of these cards from over a mile away.
          Unfortunately my gigawatt Tesla coil killed everyone within 40 feet.
  • old news? (Score:2, Informative)

    by Anonymous Coward
    Is this the same hack that theregister.co.uk reported over two weeks ago?

    (So no, I didn't RTFA.) The Tube in London and the Boston MBTA subway use Mifare.
    • by Kyro ( 302315 )
      As does Transperth [wa.gov.au] in Western Australia. (welcome to google transit transperth!) This whole issue was discussed in yesterday's local paper.
      I wonder how many other systems are out there using it.
  • So, I'm in the San Francisco Bay Area, and they're just rolling out Translink [translink.org], a contactless multi-agency farecard system - and about time, what with BART+Muni+SamTrans+AC Transit+Caltrain+VTA+Golden Gate Transit+goodness knows what else flying around here. Is it likely to be affected? (Will there be (more) delays over this matter?) Can I buy some cheap junk to hack my farecard?*

    (*I am not actually interested in hacking my fare card, as such an action is not only unethical and wrong, but seems risky. And t

    • the transit fares I pay are dwarfed by my rent anyway

      Well u might be able to sell fare credits to help with the rent ;)
    • Re:Transit passes... (Score:5, Interesting)

      by theheadlessrabbit ( 1022587 ) on Tuesday April 01, 2008 @09:48PM (#22937146) Homepage Journal
      I'm sure it will be possible to change/hack a farecard soon enough. there are millions of people who use the cards every day, and many of them are nerds/cheep-asses. its only a matter of time.

      A few years ago, my roommate and I built a credit card reader/copier for under $10.
      We copied a few metro passes (magnetic strip, no RFID)just to see if it would work, and we learned that it does, but you can't pass the 'same' card through the system 2 times n a row. my friend got the embarasing warning buzzer, and he was the one with the legetimate pass!
      they accsed us of doing a passback. we just played dumb.
      "no we didn't! i made a copy of his card! its right here! try it! see! there was no passback!" is a very bad defence.

      we only used it once, just to see if it would work, then destroyed it.
      My advice is: you should be very careful with this kind of stuff. Not only unethical and wrong, it is also illegal.
      • by maxume ( 22995 )
        Maybe it was on purpose, but you got it backwards. Not only is it illegal, it is unethical and wrong. The difference is important.

        (the other option would be that you don't find it unethical, in which case you should have said no only do some people find it unethical and wrong...)
        • That reminds me of a sign I saw in the Wal-Mart checkout line: "Buying cigarettes for minors: It's not just wrong, it's illegal." Obviously because something being wrong just isn't enough to stop you from doing it these days...
          • I agree. I long for the past when everybody always did the right thing.
          • But what's wrong and what isn't is a subjective issue, so it may not be enough to stop someone who doesn't consider it wrong.
          • by KDR_11k ( 778916 )
            With all the loopholes, legal corruption and crap going on these days it IS a rare sight for a wrong and unethical thing to be illegal.
          • Given that those stickers are distributed by the tobacco companies themselves, I am inclined to think the wording is intended to make smoking appear more rebellious and cool to the kiddies - "Wow, it's wrong and illegal!"
        • Re: (Score:3, Insightful)

          by smorken ( 990019 )
          that depends on if you are lawful good or lawful chaotic
          • i suppose you are talking about AD&D stuff.. there's no such thing as lawful chaotic, it's lawful evil. if you meant chaotic good then its another matter...

            AD&D stuff aside, i think experimenting with the intent of learning is not THAT unethical by itself.
        • "Not only is it illegal, it is unethical and wrong."
          "Not only is it unethical and wrong, it is illegal."

          Both statements are completely valid, depending on what you are saying.

          Illegal is not a subset of unethical and wrong.
          Unethical and wrong is not a subset of Illegal.

          Think of a two set Venn diagram with both sets represented as circles with exactly 2 distinct intersections.
          Like this: http://upload.wikimedia.org/wikipedia/en/0/06/Venn-diagram-AB.svg [wikimedia.org]
          • by maxume ( 22995 )
            It's perfectly valid to prefer the law to your own ethics, but I would argue it is also perfectly stupid.

            There is of course the matter of deferring to the law vs your personal ethics, but that wasn't what the o.p. was talking about(or perhaps it was, but if so, it isn't done very clearly).

            So I stand by what I was getting at, that it is entirely different to consider the law first than it is to consider your own ethics first, especially when deciding whether or not to do something. That doesn't mean you don'
      • While your mag-stripe system was the dumbest in existence and completely disconnected, most of these RFID systems don't just keep info on these cards, there also is the central system, which is the authoritative repository. This is how they do re-charging over the internet (like you can do with Oyster in London) or replacing lost cards.

        A cracked card may well work on disconnected readers that synchronize at intervals but when this sync occurs it will be easy to detect fraud. That can disable the card and wh
    • I live in Brisbane, Australia where we have a metro region transit system called, in a spooky parallel, Translink [translink.com.au] (one ticket to rule them all). They're in the process of rolling out a "smart" card, with the imaginative name of "Go Card". All I can say is that I hope the SF one works better than this much delayed and troubled system. For example, to calculate correct fares the point of entry and exit of a trip needs to be known. The bus-mounted units know this from in-built GPS units, but nobody though

  • Now prepare to be sued under the DMCA.
    • As far as I know US laws do not apply in Germany... Although AFAIK Germany may have also a set of similar liberticide laws.
      • by CSMatt ( 1175471 )

        the Chaos Computer Club in Germany and researchers from the University of Virginia have cracked the encryption scheme used in a common RFID chip, NXP's Mifare Classic.
        This could be American ignorance, but I don't know of any countries, provinces, or other geographical regions that have a "University of Virginia" that aren't in the United States.
      • by KDR_11k ( 778916 )
        We do (EUCD) but I don't think a cryptosystem like that counts as a copy protection. Though there might be some stupid anti-hacking laws on the books (remember the whole outcry over banning "hacker tools"?).
  • Yeah, but... (Score:5, Insightful)

    by hyades1 ( 1149581 ) <hyades1@hotmail.com> on Tuesday April 01, 2008 @09:47PM (#22937142)

    I don't doubt for a minute that NXP does a much better job on security these days. But based on past performance, you can bet a lot of the old ones are still floating around, and will be for a long, long time to come.

  • Yep, its a bit out of date but still worth a look if you havent seen it. Free transport FTW! This link has an hour long lecture/display of the processes used: http://www.hackaday.com/2008/01/01/24c3-mifare-crypto1-rfid-completely-broken/ [hackaday.com]
  • by Bman21212 ( 1067680 ) on Tuesday April 01, 2008 @10:02PM (#22937198)
    This is why RFID is bad. It gets hacked, the banks and credit card companies ignore it and claim it is secure. Wait a week or two and repeat.
    Sure it MIGHT be slightly more convenient, but I would rather take the 3 seconds to swipe the card and not have to deal with fraud and identity theft which will take up more time.
    RFID is a terrible concept, but at the very least they should make cards with an off switch.
    • Re: (Score:2, Insightful)

      by 172pilot ( 913197 )
      RFID is not a terrible concept - I would say instead that deployments that assume security are badly designed implementations.. For example, it may be that a grocery chain can still reasonably assume that efficiencies gained by using RFID outweigh the risks of being shoplifted blind by a 15 year old with a microcontroller who is re-programming the cigarette cartons to think they're snickers bars and taking them through the self-checkout... Perhaps it's good enough to track books at the public library too,
    • Cards that turn off? That sounds like something a government employee would think up.

      I can see the headlines now about secure RFID cards that are only turned on when signaled to at checkout counters.

      Step 1 ) Turn on card.

      Step 2 ) Hack card.
    • Re: (Score:2, Insightful)

      by kitgerrits ( 1034262 )

      The fault lies not in RFID, but in a lousy security implementation.
      The same principle applies to cards that use metal contacts.
      (Did you see the ATM hack in Terminator 2?)

      My college has that type of cards, only with direct electrical contacts.
      It was only slightly harder to analyse (dummy card & card holder to tap the signal),
      but the encryption on it was simply impossible.

      Don't blame RFID on the things it's (ab)used for.
      Those radio-gates at stores are based on RFID.
      Modern (Computer) factori
    • This is why RFID is bad. It gets hacked, the banks and credit card companies ignore it and claim it is secure.

      If RFID is bad, this situation has nothing to do with why. Everyone in the industry has known for many years that MIFARE classic was insecure. At the time it was developed it was about the best that could be done, but we all knew that their proprietary cipher was likely to be crap, and used small keys besides. Really, the only surprise is that it took this long for it to be cracked (and I think it's entirely possible that it didn't take this long).

      This situation says nothing at all about the securit

  • by zappepcs ( 820751 ) on Tuesday April 01, 2008 @10:06PM (#22937210) Journal

    NXP downplays the significance of the hack, saying that that model of RFID card uses old technology and they do a much better job these days.
    means absolutely fuck all....

    Next hackers to try the new stuff in 3... 2.... 1...

    H4x0r3d !! All your code are belong to us!

    Seriously, I know they need to try, but personally I don't think they ever try hard enough. Mostly this is due to convenience of not having to generate millions of keys and other such secure ideas. Sometimes I wonder why they try to make it cheap instead of just trying to make is safe? To save a couple of bucks per device? Security is not cheap or easy. period. ever.
    • A couple of bucks per RFID tag really, really adds up fast. Do you want to accept some losses, or do you want to jack up the cost of a $2 subway ride by $1 to pay for a better RFID tag on the card, and the readers to go with it?
  • What is going on? Why aren't there any april fools posts? From omgponies to this? Is something broken or is the joke on me? I didn't see some obvious ones so I submitted them, yet still not posted. I'm sooo confused.....
  • Chess Club (Score:1, Funny)

    by Anonymous Coward
    kamlapati sends us to EETimes for news that the Chaos Computer Club in Germany and researchers from the University of Virginia have cracked the encryption scheme used in a common RFID chip,

    Dammit - that's the second time this week I've scanned the story too fast and wondered why on earth a German Computer Chess Club cared so much about internet security...
  • by raju1kabir ( 251972 ) on Tuesday April 01, 2008 @10:52PM (#22937394) Homepage

    I just moved into an apartment building that uses a card to access the lift. The sensor is at shoulder height so I can't just hip-swipe it.

    Digging this card out every time I want to go home is annoying me tremendously. It's hard to fish it out of my pocket when I am carrying other stuff, and often ends up sending bits of cash flying everywhere.

    Additionally, the building charges US$50 (nonrefundable) for a spare card, so when we have houseguests, we end up playing all kinds of games to make sure everyone can get back in from wandering around.

    I would love to copy the RFID element onto a keyfob like I have for the office, so I can just dig out my keychain - easy to find, easy to retrieve from a pocket - instead of a big flat card. Is this a service anyone offers, or is it something I can do on my own with the right equipment (preferably $50 of course)?

    • Odds are in favour of the reader being strong enough to pick up the tag in your card from inside your wallet. Order your cards such that your key is on the outermost layer and you should just be able to fob your wallet across it just fine.

      I wonder if this hack affects the flavour of RFID tags used in Brisbane's newly introduced Go-Card public transport ticketing system. I'd hope not.
    • by langelgjm ( 860756 ) on Tuesday April 01, 2008 @11:16PM (#22937490) Journal

      I would love to copy the RFID element onto a keyfob like I have for the office, so I can just dig out my keychain - easy to find, easy to retrieve from a pocket - instead of a big flat card. Is this a service anyone offers, or is it something I can do on my own with the right equipment (preferably $50 of course)?

      It depends on the card technology. Most stuff these days (transit passes, etc.) seem to be using 13.56 MHz equipment, but some low-security access applications still use the old 125 kHz technology. I don't really know anything about 13.56 MHz equipment. As for 125 kHz stuff, it's trivial to read the data from the card, and there are a lot of RFID kits out there that will let you write data to cards. I am specifically looking at this kit [sonmicro.com] for writing to 125 kHz cards.

      First thing you'd need to do is to find out what kind of reader it is - get the brand name, go to the website, and find the model that looks like your reader. Check the datasheet to find out what kind of cards it reads, etc. That'll get you started. All that said, it'll probably be a lot simpler (and for one or two cards, cheaper) just to buy them :-)

      • Looks like it's this one - HID Thinline 2 [hidcorp.com] - which is 125kHz.

        You're probably right about it being cheaper to just pony up for a spare card, but I do have a masochistic urge to embark on elaborate and expensive projects.

        If the SonMicro kit at US$96 will write to these cards then that looks interesting. Though on their forum I see something about needing "credits" to program cards, and after every so many write operations you have to go back and get more credits from SonMicro or you go read-only. That seem

        • Hm, I'm glad you pointed that out, about the credits, I hadn't noticed that. Also, I am not sure if that kit is compatible with HID equipment (there's something about that in the forums, too).

          They use HID equipment where I am, and while I don't really care about reading/writing to our HID cards, I do need to find out if HID readers can read other brand cards (e.g. Atmel, etc). It may be the case they cannot, which would mean we are out of luck :-(

  • by SuperBanana ( 662181 ) on Tuesday April 01, 2008 @10:54PM (#22937398)

    NXP downplays the significance of the hack, saying that that model of RFID card uses old technology and they do a much better job these days.

    ...except that more than half of the world's largest transit systems use MiFare Classic- they're all truly fucked, and it wouldn't surprise me if the mafia are already cloning/selling counterfeit cards, especially in Asia. Also, apparently in some countries MiFare Classic cards are as prevalent as HID Proxcards are in the US for building access.

    Also, for those of you claiming read distance is enough protection- sure, the reader on the bus can only read your card at an inch or two. Well, see- there are commercial solutions that can do much more. HID, for example, makes a one-foot-square reader capable of reading proximity cards at a distance of over a foot, sometimes almost two feet. Antenna size (for receiving the card response) and power levels (for energizing the card) are all that matter here, really.

    Now, think about how close you get to people as you board a bus and grab a seat at the back- how many pocketbooks and wallets you can easily come within a foot (or less.) Now think about how big an antenna you could put in a bookbag or briefcase...

    • by moderatorrater ( 1095745 ) on Wednesday April 02, 2008 @12:18AM (#22937734)

      Antenna size (for receiving the card response) and power levels (for energizing the card) are all that matter here, really.
      Let's not forget physics. The amount of power that it takes to energize a card goes up by a power of 3 as you double the range. The same can be said for the signal put out by the RFID card. Building a better antenna for reading the card will decrease the required signal strength linearly. I don't see any reason you couldn't use a directional dish to send and receive the signals for the RFID card, but it's a little harder to hide a satellite dish, and it'll only send in one direction, meaning you can't really do a passive long-distance reader with that method.

      So, increasing the distance isn't as trivial as you seem to imply. getting it to a few feet is probably doable without attracting a lot of attention, but getting it to more than ten feet doesn't sound plausible at all.
      • by thorndt ( 814642 )
        Satellite dish? Try a phased array. Think small flat panel antenna with directional gain like a satellite dish.
      • So, increasing the distance isn't as trivial as you seem to imply. getting it to a few feet is probably doable without attracting a lot of attention

        Which was my whole fucking point, douchebag. But hey, it got you modded up, right?

        • Which was my whole fucking point, douchebag

          And my point is that you're still limited in distance by quite a bit. I wasn't meaning to contradict you, just state the upper limit of your argument with the limitations that implies. But don't let that keep you from getting confrontational.

          But hey, it got you modded up, right?

          If I was looking for a mod, I would have posted the same response higher in the conversation so that more mods would have seen it sooner. Instead of assuming that I was looking for a mod, why not assume instead that I was looking for a discussion on the practicality o

  • by jesdynf ( 42915 ) on Tuesday April 01, 2008 @11:51PM (#22937636) Homepage
    That's right. Science. We have reached the point where we might have to send a technician out to do a firmware update on *a crate of soup*.

    "Oh, no, sonny. That there pallet's running v1.47a -- the cyberinjuns cracked that dekacycles ago. Hardly know what's in there now. Could be tomato, could be chicken noodle. Send that back on the factory. We'll get you some nice v1.49 soup out here. Won't be half a cycle."

  • hardhack (Score:3, Interesting)

    by joeflies ( 529536 ) on Wednesday April 02, 2008 @12:30AM (#22937772)
    Although the eetimes article in the link says the encryption was broken easily, the way they developed the attack does not seem to be easy in any sense of the word. They analyzed the chip [computerworld.com] using high powered microscopes and slicing off layers to analyze the gates involved in the encryption. If that's considered "easy", then I'd sure like to see what eetimes considers "hard".
    • by Tensor ( 102132 )
      OMFG ... that was an easy hack ??? this is now recategorized as an awesome hi-tech hack Thanks, i hadn't really bothered to RTFA as it was quite short (yeah, the irony) and thought it was basically the same as the writeup.
  • Why not disallow hammering? I mean have the chip block attempts more than 1ce per 30seconds. In a bus pass system i cannot see this being a problem. Or better yet, have it beep when it gets read. I'd love to see someone trolling for a pass and 60 peoples cards beep. This of course would solve the pass system only, not shipping or w/e but they don't use it in a security intensive system (ussually).
  • by bigberk ( 547360 ) <bigberk@users.pc9.org> on Wednesday April 02, 2008 @03:31AM (#22938368)

    To clarify a few things. First of all this has been known for a few months. The earliest mention I saw was December 29, 2007: MiFare's CRYPTO1 algorithm mostly reverse-engineered [cryptanalysis.eu]. More information, including a slide show, is presented in this January 1, 2008 post: Mifare crypto1 RFID completely broken [hackaday.com]

    Quick background: NXP (Philips) creates a line of smart cards called "Mifare" based on proprietary protocols, including the CRYPTO1 cipher (undocumented, proprietary). There are a lot of Mifare cards deployed, and there is a huge element of security through obscurity especially if you rely on proprietary protocols, such as CRYPTO1 algorithm.

    This research, as linked above (and posted in this slashdot article... old news) shows that CRYPTO1 stream cipher is horribly broken, based on a terribly insufficient random number generator. Besides busting this example of security through obscurity, the target technology is actually deployed in a very wide range of uses. Meaning, this attack has many real world consequences.

    • Sigh. When the hell are people gonna learn -- don't design your own crypto. There are a number of great algorithms out there with long histories of security and well-researched designs. Use one of them. Worried about people with ungodly amounts of CPU time cracking your cipher? Use AES-256. Need a secure algo that's simple to implement in hardware or software? Use TEA (well... use Corrected Block TEA). Etc. If you have to rely on your cipher's inner workings being secure (i.e. security through obsc
  • ...because the crack was already done a few [computerworld.com] months [contactlessnews.com] ago - I think the referred article only just picked it up [virginia.edu]
  • by MSDev ( 731832 )
    The announcement of a new stronger card format for Mifare cards didnt come as much of a supprise after they announced that mifare was 'crackable'. However, the demo and explination of how they cracked it is somewhat dubious. What i mean by this is that the cards have several data size formats but each card has a number of data sectors with read write keys. These keys can be the same or they can differ i.e one RW pair for each memory block. Theyve cracked one sector with one RW key, but not all. Thus clonin
    • The announcement of a new stronger card format for Mifare cards didnt come as much of a supprise after they announced that mifare was 'crackable'.

      It also didn't come after the announcement of the crack. More secure cards using open, standard and well-proven algorithms like RSA and AES have been on the market, including from NXP, for years.

  • Excellent.
    So instead of the pesky kids getting free London bus travel, the geeks in their 30s who've been paying over the odds for years can go free on the Tube!
    Nice one.

"What man has done, man can aspire to do." -- Jerry Pournelle, about space flight

Working...