@inproceedings{Hutter2008RFIDandits,
  author        = {Michael Hutter and J\"orn-Marc Schmidt and Thomas Plos},
  title         = {RFID and its Vulnerability to Faults},
  booktitle     = {Cryptographic Hardware and Embedded Systems -- CHES 2008, 10th International Workshop, Washington DC, USA, August 10-13, 2008, Proceedings},
  year          = {2008},
  month         = {August},
  editor        = {Elisabeth Oswald and Pankaj Rohatgi},
  volume        = {5154},
  series        = {Lecture Notes in Computer Science},
  pages         = {363--379},
  publisher     = {Springer},
  doi           = {10.1007/978-3-540-85053-3_23},
  keywords      = {RFID, Fault Analysis, Antenna Tearing, Optical Injections, Electromagnetic Analysis, Implementation Attacks},
  url           = {http://www.springerlink.com/content/rm23vg1071355423/},
  abstract      = {Radio Frequency Identification (RFID) is a rapidly upcoming technology that has become more and more important also in securityrelated applications. In this article, we discuss the impact of faults on this kind of devices. We have analyzed conventional passive RFID tags from different vendors operating in the High Frequency (HF) and Ultra-High Frequency (UHF) band. First, we consider faults that have been enforced globally affecting the entire RFID chip. We have induced faults caused by temporarily antenna tearing, electromagnetic interferences, and optical inductions. Second, we consider faults that have been caused locally using a focused laser beam. Our experiments have led us to the result that RFID tags are exceedingly vulnerable to faults during the writing of data that is stored into the internal memory. We show that it is possible to prevent the writing of this data as well as to allow the writing of faulty values. In both cases, tags confirm the operation to be successful. We conclude that fault analysis poses a serious threat in this context and has to be considered if cryptographic primitives are embedded into low-cost RFID tags.}
}