novel physical access control scheme called SPAC. In
comparison to existing schemes, SPAC is based on
modern asymmetric primitives, that provide features
currently unavailable in existing systems, such as
provable security, local key storage, non-repudiation
and authentication session randomization. Although
the scheme is based on asymmetric cryptography,
it is very fast even when implemented on resource-
limited devices. In the section focused on implemen-
tation, we show, that the verification part realized on a
smartcard SAM module takes around 300 ms and the
proving part implemented on user’s smartcard takes
around 170 ms. Moreover, we expect a significant
speed-up in the optimized version of our implementa-
tion, which is our next step.
ACKNOWLEDGEMENTS
Research described in this paper was financed by the
National Sustainability Program under grant LO1401,
Technology Agency of the Czech Republic project
TA04010476 ”Secure Systems for Electronic Ser-
vices User Verification” and by the Czech Science
Foundation under grant no. 14-25298P. For the re-
search, infrastructure of the SIX Center was used.
REFERENCES
Boneh, D. (1999). Twenty years of attacks on the rsa cryp-
tosystem. NOTICES OF THE AMS, 46:203–213.
Camenisch, J. and Shoup, V. (2003). Practical verifiable
encryption and decryption of discrete logarithms. In
Advances in Cryptology - CRYPTO 2003, pages 126–
144. Springer-Verlag.
Camenisch, J. and Stadler, M. (1997). Proof systems for
general statements about discrete logarithms.
Courtois, N., Nohl, K., and O’Neil, S. (2008). Algebraic
attacks on the crypto-1 stream cipher in mifare classic
and oyster cards. IACR Cryptology ePrint Archive.
Courtois, N. T. (2009). The dark side of security by ob-
scurity and cloning mifare classic rail and building
passes, anywhere, anytime.
Cramer, R. (1997). Modular Design of Secure Yet Practical
Cryptographic Protocols.
Damg
˚
ard, I. (2000). Efficient concurrent zero-knowledge in
the auxiliary string model. In Preneel, B., editor, Ad-
vances in Cryptology — EUROCRYPT 2000, volume
1807 of Lecture Notes in Computer Science, pages
418–430. Springer Berlin Heidelberg.
Fiat, A. and Shamir, A. (1987). How to prove your-
self: Practical solutions to identification and signature
problems. In Advances in Cryptology - CRYPTO 86,
volume 263 of Lecture Notes in Computer Science,
pages 186–194. Springer Berlin / Heidelberg.
Garcia, F. D., van Rossum, P., Verdult, R., and Schreur,
R. W. (2009). Wirelessly pickpocketing a mifare clas-
sic card. In Security and Privacy, 2009 30th IEEE
Symposium on, pages 3–15. IEEE.
Markantonakis, K. (2012). Practical relay attack on contact-
less transactions by using nfc mobile phones. Radio
Frequency Identification System Security: RFIDsec.
Meriac, M. (2010). Heart of darkness-exploring the un-
charted backwaters of hid iclasstm security. Heart.
MultOS (2015). Multos webpage. ”http://
www.multos.com”.
NIST (1999). Federal information processing standards
publication (FIPS 46-3). Data Encryption Standard
(DES). -.
NIST (2001). Federal information processing standards
publication (FIPS 197). Advanced Encryption Stan-
dard (AES). -.
Oracle (2015). Java card webpage. ”http://
www.oracle.com/technetwork/java/embedded/javacard/
overview/index.html”.
Oswald, D. and Paar, C. (2011). Breaking mifare desfire
mf3icd40: Power analysis and templates in the real
world. In Cryptographic Hardware and Embedded
Systems–CHES 2011, pages 207–222. Springer.
Rivest, R., Rivest, R., Shamir, A., and Adleman, L. (1978).
A method for obtaining digital signatures and public-
key cryptosystems. COMMUNICATIONS OF THE
ACM, 21:120–126.
Rosen, A. (2006). Concurrent Zero-Knowledge With Addi-
tional Background by Oded Goldreich. Springer.
Schnorr, C. P. (1991). Efficient signature generation by
smart cards. Journal of Cryptology, 4:161–174.
SRLabs (2015). ”https://srlabs.de/analyzing-legic-prime-
rfids/”.
SecurePhysicalAccessControlwithStrongCryptographicProtection
227