Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Gerhard de Koning Gans is active.

Publication


Featured researches published by Gerhard de Koning Gans.


european symposium on research in computer security | 2008

Dismantling MIFARE Classic

Flavio D. Garcia; Gerhard de Koning Gans; Ruben Muijrers; Peter van Rossum; Roel Verdult; Ronny Wichers Schreur; Bart Jacobs

The mifare Classic is a contactless smart card that is used extensively in access control for office buildings, payment systems for public transport, and other applications. We reverse engineered the security mechanisms of this chip: the authentication protocol, the symmetric cipher, and the initialization mechanism. We describe several security vulnerabilities in these mechanisms and exploit these vulnerabilities with two attacks; both are capable of retrieving the secret key from a genuine reader. The most serious one recovers the secret key from just one or two authentication attempts with a genuine reader in less than a second on ordinary hardware and without any pre-computation. Using the same methods, an attacker can also eavesdrop the communication between a tag and a reader, and decrypt the whole trace, even if it involves multiple authentications. This enables an attacker to clone a card or to restore a real card to a previous state.


smart card research and advanced application conference | 2008

A Practical Attack on the MIFARE Classic

Gerhard de Koning Gans; Jaap-Henk Hoepman; Flavio D. Garcia

The mifare Classic is the most widely used contactless smart card in the market. Its design and implementation details are kept secret by its manufacturer. This paper studies the architecture of the card and the communication protocol between card and reader. Then it gives a practical, low-cost, attack that recovers secret information from the memory of the card. Due to a weakness in the pseudo-random generator, we are able to recover the keystream generated by the CRYPTO1 stream cipher. We exploit the malleability of the stream cipher to read allmemory blocks of the first sector of the card. Moreover, we are able to read anysector of the memory of the card, provided that we know onememory block within this sector. Finally, and perhaps more damaging, the same holds for modifyingmemory blocks.


european symposium on research in computer security | 2012

Dismantling iClass and iClass Elite

Flavio D. Garcia; Gerhard de Koning Gans; Roel Verdult; Milosch Meriac

With more than 300 million cards sold, HID iClass is one of the most popular contactless smart cards on the market. It is widely used for access control, secure login and payment systems. The card uses 64-bit keys to provide authenticity and integrity. The cipher and key diversification algorithms are proprietary and little information about them is publicly available. In this paper we have reverse engineered all security mechanisms in the card including cipher, authentication protocol and key diversification algorithms, which we publish in full detail. Furthermore, we have found six critical weaknesses that we exploit in two attacks, one against iClass Standard and one against iClass Elite (a.k.a., iClass High Security). In order to recover a secret card key, the first attack requires one authentication attempt with a legitimate reader and 222 queries to a card. This attack has a computational complexity of 240 MAC computations. The whole attack can be executed within a day on ordinary hardware. Remarkably, the second attack which is against iClass Elite is significantly faster. It directly recovers the master key from only 15 authentication attempts with a legitimate reader. The computational complexity of this attack is lower than 225 MAC computations, which means that it can be fully executed within 5 seconds on an ordinary laptop.


2012 Fourth International EURASIP Workshop on RFID Technology | 2012

A Toolbox for RFID Protocol Analysis

Roel Verdult; Gerhard de Koning Gans; Flavio D. Garcia

Many RFID tags and contact less smart cards use proprietary security mechanisms for authentication and confidentiality. There are several examples in the literature showing that once these mechanisms have been reverse engineered, their security turns out to be unsatisfactory. Since the use of these tags is quickly expanding to access control and ticketing systems, it is important to independently assess their security. In this paper, we propose three tools for the analysis of RFID protocols. These tools facilitate message eavesdropping and emulation of both tags and readers. The tools focus on high frequency tags but one of them also supports low frequency. These tools are fully programable and allow for quick prototyping, testing and debugging of new RFID protocols. All the software, firmware and hardware we have developed that is described here is open source and open design.


international conference on software testing verification and validation | 2012

The SmartLogic Tool: Analysing and Testing Smart Card Protocols

Gerhard de Koning Gans; Joeri de Ruiter

This paper introduces the Smart Logic, which is a flexible smart card research tool that gives complete control over the smart card communication channel for eavesdropping, man-in-the-middle attacks, relaying and card emulation. The hardware is available off-the-shelf at a price of about 100 euros. Furthermore, the necessary firm- and software is open source. The Smart Logic provides essential functionality for smart card protocol research and testing. This is demonstrated by reproducing two attack scenarios. The first attack is on an implementation of the EMV payment protocol where a payment terminal is forced to do a rollback to plaintext PIN instead of using encrypted PIN. The second attack is a relay of a smart card payment over a 20 km distance. We also show that this distance can be increased to at least 10.000 km.


radio frequency identification security and privacy issues | 2010

Towards a practical solution to the RFID desynchronization problem

Gerhard de Koning Gans; Flavio D. Garcia

Even though RFID technology has expanded enormously, this expansion has been hindered by privacy concerns. In order to prevent an adversary from tracking RFID tags and thus breaking location privacy, tags have to update their internal state with every authentication attempt. Although this technique solves the privacy problem, it has the side effect that tags and back office might desynchronize. This desynchronization can be caused by physical conditions or by adversarial intervention. If we look at consumer product identification, RFID labels and barcodes are bound to coexist for quite some time. In this paper we exploit this coexistence to reduce the workload at the reader/backoffice and allow re-synchronization. Concretely, we propose an authentication protocol that achieves correctness, forward-privacy under mild additional assumptions and synchronization in the random oracle model.


trust and privacy in digital business | 2011

Best effort and practice activation codes

Gerhard de Koning Gans; Eric R. Verheul

Activation Codes are used in many different digital services and known by many different names including voucher, e-coupon and discount code. In this paper we focus on a specific class of ACs that are short, human-readable, fixed-length and represent value. Even though this class of codes is extensively used there are no general guidelines for the design of Activation Code schemes. We discuss different methods that are used in practice and propose BEPAC, a new Activation Code scheme that provides both authenticity and confidentiality. The small message space of activation codes introduces some problems that are illustrated by an adaptive chosen-plaintext attack (CPA-2) on a general 3-round Feistel network of size 22n. This attack recovers the complete permutation from at most 2n+2 plaintext-ciphertext pairs. For this reason, BEPAC is designed in such a way that authenticity and confidentiality are independent properties, i.e. loss of confidentiality does not imply loss of authenticity.


nordic conference on secure it systems | 2012

Designed to fail: a USB-Connected reader for online banking

Arjan Blom; Gerhard de Koning Gans; Erik Poll; Joeri de Ruiter; Roel Verdult


Archive | 2008

Security Flaw in MIFARE Classic

Ronny Wichers Schreur; Peter van Rossum; Flavio D. Garcia; Wouter Teepe; Bart Jacobs; Gerhard de Koning Gans; Roel Verdult; Ruben Muijrers; Ravindra Kali; Vinesh Kali


WOOT'11 Proceedings of the 5th USENIX conference on Offensive technologies | 2011

Exposing iClass key diversification

Flavio D. Garcia; Gerhard de Koning Gans; Roel Verdult

Collaboration


Dive into the Gerhard de Koning Gans's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Roel Verdult

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Bart Jacobs

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Joeri de Ruiter

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Peter van Rossum

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ruben Muijrers

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Eric R. Verheul

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Erik Poll

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Jaap-Henk Hoepman

Radboud University Nijmegen

View shared research outputs
Researchain Logo
Decentralizing Knowledge