Skip to main content

2016 | OriginalPaper | Buchkapitel

The Not-so-Distant Future: Distance-Bounding Protocols on Smartphones

verfasst von : Sébastien Gambs, Carlos Eduardo Rosar Kós Lassance, Cristina Onete

Erschienen in: Smart Card Research and Advanced Applications

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In authentication protocols, a relay attack allows an adversary to impersonate a legitimate prover, possibly located far away from a verifier, by simply forwarding messages between these two entities. The effectiveness of such attacks has been demonstrated in practice in many environments, such as ISO 14443-compliant smartcards and car-locking mechanisms. Distance-bounding (DB) protocols, which enable the verifier to check his proximity to the prover, are a promising countermeasure against relay attacks. In such protocols, the verifier measures the time elapsed between sending a challenge and receiving the associated response of the prover to estimate their proximity. So far, distance bounding has remained mainly a theoretical concept. Indeed in practice, only three ISO 14443-compliant implementations exist: two proprietary smartcard ones and one on highly-customized hardware. In this paper, we demonstrate a proof-of-concept implementation of the Swiss-Knife DB protocol on smartphones running in RFID-emulation mode. To our best knowledge, this is the first time that such an implementation has been performed. Our experimental results are encouraging as they show that relay attacks introducing more than 1.5 ms are directly detectable (in general off-the-shelf relay attacks introduce at least 10 ms of delay). We also leverage on the full power of the ISO-DEP specification to implement the same protocol with 8-bit challenges and responses, thus reaching a better security level per execution without increasing the possibility of relay attacks. The analysis of our results leads to new promising research directions in the area of distance bounding.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Avoine, G., Tchamkerten, A.: An efficient distance bounding RFID authentication protocol: balancing false-acceptance rate and memory requirement. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 250–261. Springer, Heidelberg (2009)CrossRef Avoine, G., Tchamkerten, A.: An efficient distance bounding RFID authentication protocol: balancing false-acceptance rate and memory requirement. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 250–261. Springer, Heidelberg (2009)CrossRef
2.
Zurück zum Zitat Brands, S., Chaum, D.: Distance bounding protocols. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344–359. Springer, Heidelberg (1994)CrossRef Brands, S., Chaum, D.: Distance bounding protocols. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344–359. Springer, Heidelberg (1994)CrossRef
3.
Zurück zum Zitat Carluccio, D., Kasper, T., Paar, C.: Implementation details of a multi purpose ISO 14443 rfidtool. In: Printed handout of RFIDSec 06 (2006) Carluccio, D., Kasper, T., Paar, C.: Implementation details of a multi purpose ISO 14443 rfidtool. In: Printed handout of RFIDSec 06 (2006)
4.
Zurück zum Zitat Clulow, J., Hancke, G.P., Kuhn, M.G., Moore, T.: So near and yet so far: distance-bounding attacks in wireless networks. In: Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. LNCS, vol. 4357, pp. 83–97. Springer, Heidelberg (2006)CrossRef Clulow, J., Hancke, G.P., Kuhn, M.G., Moore, T.: So near and yet so far: distance-bounding attacks in wireless networks. In: Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. LNCS, vol. 4357, pp. 83–97. Springer, Heidelberg (2006)CrossRef
5.
Zurück zum Zitat Desmedt, Y.G., Goutier, C., Bengio, S.: Special uses and abuses of the fiat shamir passport protocol (extended abstract). In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 21–39. Springer, Heidelberg (1988) Desmedt, Y.G., Goutier, C., Bengio, S.: Special uses and abuses of the fiat shamir passport protocol (extended abstract). In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 21–39. Springer, Heidelberg (1988)
6.
Zurück zum Zitat Fischlin, M., Onete, C.: Subtle kinks in distance bounding: an analysis of prominent protocols. In: Proceedings of WiSec 2013, pp. 195–206. ACM (2013) Fischlin, M., Onete, C.: Subtle kinks in distance bounding: an analysis of prominent protocols. In: Proceedings of WiSec 2013, pp. 195–206. ACM (2013)
7.
Zurück zum Zitat Francillon, A., Danev, B., Čapkun, S.: Relay attacks on passive keyless entry and start systems in modern cars. In: Proceedings of NDSS 2011 (2011) Francillon, A., Danev, B., Čapkun, S.: Relay attacks on passive keyless entry and start systems in modern cars. In: Proceedings of NDSS 2011 (2011)
8.
Zurück zum Zitat Francis, L., Hancke, G., Mayes, K., Markantonakis, K.: Practical relay attack oncontactless transactions by using NFC mobile phones. In: Proceedings of RFID-Sec 2010, pp. 35–49 (2010) Francis, L., Hancke, G., Mayes, K., Markantonakis, K.: Practical relay attack oncontactless transactions by using NFC mobile phones. In: Proceedings of RFID-Sec 2010, pp. 35–49 (2010)
9.
Zurück zum Zitat Haataja, K., Toivanen, P.: Two practical man-in-the-middle attacks on bluetooth secure simple pairing and countermeasures. Trans. Wirel. Commun. 9(1), 384–392 (2010)CrossRef Haataja, K., Toivanen, P.: Two practical man-in-the-middle attacks on bluetooth secure simple pairing and countermeasures. Trans. Wirel. Commun. 9(1), 384–392 (2010)CrossRef
10.
Zurück zum Zitat Hancke, G., Kuhn, M.: An RFID distance bounding protocol. In: Proceedings of SECURECOMM 2005, pp. 67–73. IEEE Computer Society (2005) Hancke, G., Kuhn, M.: An RFID distance bounding protocol. In: Proceedings of SECURECOMM 2005, pp. 67–73. IEEE Computer Society (2005)
12.
Zurück zum Zitat Henzl, M., Hanáček, P., Kačic, M.: Preventing real-world relay attacks on contactless devices. In: Proceedings of IEEE ICCST 2014, pp. 376–381. IEEE (2014) Henzl, M., Hanáček, P., Kačic, M.: Preventing real-world relay attacks on contactless devices. In: Proceedings of IEEE ICCST 2014, pp. 376–381. IEEE (2014)
14.
Zurück zum Zitat ISO/IEC-14443: Identification cards - contactless integrated circuit(s) cards - proximity cards. Technical report, International Organization for Standardization (2008) ISO/IEC-14443: Identification cards - contactless integrated circuit(s) cards - proximity cards. Technical report, International Organization for Standardization (2008)
15.
16.
Zurück zum Zitat Kim, C.H., Avoine, G., Koeune, F., Standaert, F.X., Pereira, O.: The swiss-knife RFID distance bounding protocol. In: Proceedings of ICISC 2008 (2008) Kim, C.H., Avoine, G., Koeune, F., Standaert, F.X., Pereira, O.: The swiss-knife RFID distance bounding protocol. In: Proceedings of ICISC 2008 (2008)
17.
Zurück zum Zitat NFC Forum TM: NFC Controller Interface (NCI), version 1.1 edn. (2014) NFC Forum TM: NFC Controller Interface (NCI), version 1.1 edn. (2014)
18.
Zurück zum Zitat NFC Forum TM: NFC Digital Protocol, version 1.1 edn. (2014) NFC Forum TM: NFC Digital Protocol, version 1.1 edn. (2014)
20.
Zurück zum Zitat Ranganathan, A., Tippenhauer, N.O., Škorić, B., Singelée, D., Čapkun, S.: Design and implementation of a terrorist fraud resilient distance bounding system. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 415–432. Springer, Heidelberg (2012)CrossRef Ranganathan, A., Tippenhauer, N.O., Škorić, B., Singelée, D., Čapkun, S.: Design and implementation of a terrorist fraud resilient distance bounding system. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 415–432. Springer, Heidelberg (2012)CrossRef
Metadaten
Titel
The Not-so-Distant Future: Distance-Bounding Protocols on Smartphones
verfasst von
Sébastien Gambs
Carlos Eduardo Rosar Kós Lassance
Cristina Onete
Copyright-Jahr
2016
DOI
https://doi.org/10.1007/978-3-319-31271-2_13

Premium Partner