Skip to main content

2014 | OriginalPaper | Buchkapitel

Towards Secure Distance Bounding

verfasst von : Ioana Boureanu, Aikaterini Mitrokotsa, Serge Vaudenay

Erschienen in: Fast Software Encryption

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Relay attacks (and, more generally, man-in-the-middle attacks) are a serious threat against many access control and payment schemes. In this work, we present distance-bounding protocols, how these can deter relay attacks, and the security models formalizing these protocols. We show several pitfalls making existing protocols insecure (or at least, vulnerable, in some cases). Then, we introduce the SKI protocol which enjoys resistance to all popular attack-models and features provable security. As far as we know, this is the first protocol with such all-encompassing security guarantees.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The name SKI comes from the first names of the authors: Serge, Katerina, and Ioana.
 
Literatur
1.
Zurück zum Zitat Aumasson, J.-P., Mitrokotsa, A., Peris-Lopez, P.: A note on a privacy-preserving distance-bounding protocol. In: Qing, S., Susilo, W., Wang, G., Liu, D. (eds.) ICICS 2011. LNCS, vol. 7043, pp. 78–92. Springer, Heidelberg (2011) CrossRef Aumasson, J.-P., Mitrokotsa, A., Peris-Lopez, P.: A note on a privacy-preserving distance-bounding protocol. In: Qing, S., Susilo, W., Wang, G., Liu, D. (eds.) ICICS 2011. LNCS, vol. 7043, pp. 78–92. Springer, Heidelberg (2011) CrossRef
2.
Zurück zum Zitat Avoine, G., Lauradoux, C., Martin, B.: How secret-sharing can defeat terrorist fraud. In: ACM Conference on Wireless Network Security WISEC’11, Hamburg, Germany, pp. 145–156. ACM (2011) Avoine, G., Lauradoux, C., Martin, B.: How secret-sharing can defeat terrorist fraud. In: ACM Conference on Wireless Network Security WISEC’11, Hamburg, Germany, pp. 145–156. ACM (2011)
3.
Zurück zum Zitat Avoine, G., Tchamkerten, A.: An efficient distance bounding RFID authentication protocol: balancing false-acceptance rate and memory requirement. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 250–261. Springer, Heidelberg (2009) CrossRef Avoine, G., Tchamkerten, A.: An efficient distance bounding RFID authentication protocol: balancing false-acceptance rate and memory requirement. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 250–261. Springer, Heidelberg (2009) CrossRef
4.
Zurück zum Zitat Bay, A., Boureanu, I., Mitrokotsa, A., Spulber, I., Vaudenay, S.: The Bussard-Bagga and other distance-bounding protocols under attacks. In: Kutyłowski, M., Yung, M. (eds.) Inscrypt 2012. LNCS, vol. 7763, pp. 371–391. Springer, Heidelberg (2013) CrossRef Bay, A., Boureanu, I., Mitrokotsa, A., Spulber, I., Vaudenay, S.: The Bussard-Bagga and other distance-bounding protocols under attacks. In: Kutyłowski, M., Yung, M. (eds.) Inscrypt 2012. LNCS, vol. 7763, pp. 371–391. Springer, Heidelberg (2013) CrossRef
5.
Zurück zum Zitat Boureanu, I., Mitrokotsa, A., Vaudenay, S.: On the pseudorandom function assumption in (secure) distance-bounding protocols - PRF-ness alone does not stop the frauds!. In: Hevia, A., Neven, G. (eds.) LATINCRYPT 2012. LNCS, vol. 7533, pp. 100–120. Springer, Heidelberg (2012) CrossRef Boureanu, I., Mitrokotsa, A., Vaudenay, S.: On the pseudorandom function assumption in (secure) distance-bounding protocols - PRF-ness alone does not stop the frauds!. In: Hevia, A., Neven, G. (eds.) LATINCRYPT 2012. LNCS, vol. 7533, pp. 100–120. Springer, Heidelberg (2012) CrossRef
6.
Zurück zum Zitat Boureanu, I., Mitrokotsa, A., Vaudenay, S.: On the Need for Secure Distance-Bounding. In: Proceedings of ESC’13 (to appear) Boureanu, I., Mitrokotsa, A., Vaudenay, S.: On the Need for Secure Distance-Bounding. In: Proceedings of ESC’13 (to appear)
7.
Zurück zum Zitat Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Secure and lightweight distance-bounding. In: Avoine, G., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 97–113. Springer, Heidelberg (2013) CrossRef Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Secure and lightweight distance-bounding. In: Avoine, G., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 97–113. Springer, Heidelberg (2013) CrossRef
8.
Zurück zum Zitat Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Practical provably secure distance-bounding. In: Proceedings of ISC 13 (to appear) Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Practical provably secure distance-bounding. In: Proceedings of ISC 13 (to appear)
9.
Zurück zum Zitat Brands, S., Chaum, D.: Distance bounding protocols (extended abstract). In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344–359. Springer, Heidelberg (1994) CrossRef Brands, S., Chaum, D.: Distance bounding protocols (extended abstract). In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344–359. Springer, Heidelberg (1994) CrossRef
10.
Zurück zum Zitat Bussard, L., Bagga, W.: Distance-Bounding Proof of Knowledge to Avoid Real-Time Attacks. In: Sasaki, R., Qing, S., Okamoto, E., Yoshiura, H. (eds.) SEC 2005. IFIP AICT, vol. 181, pp. 223–238. Springer, Heidelberg (2005) CrossRef Bussard, L., Bagga, W.: Distance-Bounding Proof of Knowledge to Avoid Real-Time Attacks. In: Sasaki, R., Qing, S., Okamoto, E., Yoshiura, H. (eds.) SEC 2005. IFIP AICT, vol. 181, pp. 223–238. Springer, Heidelberg (2005) CrossRef
11.
Zurück zum Zitat Čapkun, S., Buttyán, L., Hubaux, J.P.: SECTOR: secure tracking of node encounters in multi-hop wireless networks. In: ACM Workshop on Security of Ad Hoc and Sensor Networks SASN’03, Fairfax VA, USA, pp. 21–32. ACM (2003) Čapkun, S., Buttyán, L., Hubaux, J.P.: SECTOR: secure tracking of node encounters in multi-hop wireless networks. In: ACM Workshop on Security of Ad Hoc and Sensor Networks SASN’03, Fairfax VA, USA, pp. 21–32. ACM (2003)
12.
Zurück zum Zitat Chernoff, H.: A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Ann. Math. Stat. 23(4), 493–507 (1952)CrossRefMATHMathSciNet Chernoff, H.: A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Ann. Math. Stat. 23(4), 493–507 (1952)CrossRefMATHMathSciNet
13.
Zurück zum Zitat Cremers, C.J. F., Rasmussen, K.B., Schmidt, B., Čapkun, S.: Distance hijacking attacks on distance bounding protocols. In: IEEE Symposium on Security and Privacy S&P’12, San Francisco CA, USA, pp. 113–127. IEEE Computer Society (2012) Cremers, C.J. F., Rasmussen, K.B., Schmidt, B., Čapkun, S.: Distance hijacking attacks on distance bounding protocols. In: IEEE Symposium on Security and Privacy S&P’12, San Francisco CA, USA, pp. 113–127. IEEE Computer Society (2012)
14.
Zurück zum Zitat Desmedt, Y.: Major security problems with the “Unforgeable” (Feige-)Fiat-Shamir Proofs of Identity and how to overcome them. In: Congress on Computer and Communication Security and Protection Securicom’88, Paris, France, pp. 147–159. SEDEP, Paris, France (1988) Desmedt, Y.: Major security problems with the “Unforgeable” (Feige-)Fiat-Shamir Proofs of Identity and how to overcome them. In: Congress on Computer and Communication Security and Protection Securicom’88, Paris, France, pp. 147–159. SEDEP, Paris, France (1988)
15.
Zurück zum Zitat Drimer, S., Murdoch, S.J.: Keep your enemies close: distance bounding gainst smartcard relay attacks. In: USENIX Security Symposium, Boston MA, USA, pp. 87–102. USENIX (2007) Drimer, S., Murdoch, S.J.: Keep your enemies close: distance bounding gainst smartcard relay attacks. In: USENIX Security Symposium, Boston MA, USA, pp. 87–102. USENIX (2007)
16.
Zurück zum Zitat Dimitrakakis, C., Mitrokotsa, A., Vaudenay, S.: Expected loss bounds for authentication in constrained channels. In: Proceedings of the IEEE INFOCOM’12, Orlando FL, USA, pp. 478–485. IEEE (2012) Dimitrakakis, C., Mitrokotsa, A., Vaudenay, S.: Expected loss bounds for authentication in constrained channels. In: Proceedings of the IEEE INFOCOM’12, Orlando FL, USA, pp. 478–485. IEEE (2012)
17.
Zurück zum Zitat Dürholz, U., Fischlin, M., Kasper, M., Onete, C.: A formal approach to distance-bounding RFID protocols. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 47–62. Springer, Heidelberg (2011) CrossRef Dürholz, U., Fischlin, M., Kasper, M., Onete, C.: A formal approach to distance-bounding RFID protocols. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 47–62. Springer, Heidelberg (2011) CrossRef
18.
Zurück zum Zitat Özhan Gürel, A., Arslan, A., Akgün, M.: Non-uniform stepping approach to RFID Distance bounding problem. In: Garcia-Alfaro, J., Navarro-Arribas, G., Cavalli, A., Leneutre, J. (eds.) DPM 2010 and SETOP 2010. LNCS, vol. 6514, pp. 64–78. Springer, Heidelberg (2011) CrossRef Özhan Gürel, A., Arslan, A., Akgün, M.: Non-uniform stepping approach to RFID Distance bounding problem. In: Garcia-Alfaro, J., Navarro-Arribas, G., Cavalli, A., Leneutre, J. (eds.) DPM 2010 and SETOP 2010. LNCS, vol. 6514, pp. 64–78. Springer, Heidelberg (2011) CrossRef
19.
Zurück zum Zitat Hancke, G.P.: Distance bounding for RFID: effectiveness of terrorist fraud. In: Conference on RFID-Technologies and Applications RFID-TA’12, Nice, France, pp. 91–96. IEEE (2012) Hancke, G.P.: Distance bounding for RFID: effectiveness of terrorist fraud. In: Conference on RFID-Technologies and Applications RFID-TA’12, Nice, France, pp. 91–96. IEEE (2012)
20.
Zurück zum Zitat Hancke, G.P., Kuhn, M.G.: An RFID distance bounding protocol. In: Conference on Security and Privacy for Emerging Areas in Communications Networks SecureComm’05, Athens, Greece, pp. 67–73. IEEE (2005) Hancke, G.P., Kuhn, M.G.: An RFID distance bounding protocol. In: Conference on Security and Privacy for Emerging Areas in Communications Networks SecureComm’05, Athens, Greece, pp. 67–73. IEEE (2005)
21.
Zurück zum Zitat Hancke, G.P., Mayes, K., Markantonakis, K.: Confidence in smart token proximity: relay attacks revisited. Comput. Secur. 28, 615–627 (2009)CrossRef Hancke, G.P., Mayes, K., Markantonakis, K.: Confidence in smart token proximity: relay attacks revisited. Comput. Secur. 28, 615–627 (2009)CrossRef
22.
Zurück zum Zitat Hermans, J., Onete, C., Peeters, R.: Efficient, secure, private distance bounding without key updates. In: ACM Conference on Security and Privacy in Wireless and Mobile Networks WISEC’13, Budapest, Hungary, pp. 207–218. ACM (2013) Hermans, J., Onete, C., Peeters, R.: Efficient, secure, private distance bounding without key updates. In: ACM Conference on Security and Privacy in Wireless and Mobile Networks WISEC’13, Budapest, Hungary, pp. 207–218. ACM (2013)
23.
Zurück zum Zitat Hermans, J., Pashalidis, A., Vercauteren, F., Preneel, B.: A new RFID privacy model. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 568–587. Springer, Heidelberg (2011) CrossRef Hermans, J., Pashalidis, A., Vercauteren, F., Preneel, B.: A new RFID privacy model. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 568–587. Springer, Heidelberg (2011) CrossRef
24.
Zurück zum Zitat Kim, C.H., Avoine, G.: RFID distance bounding protocol with mixed challenges to prevent relay attacks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 119–133. Springer, Heidelberg (2009) CrossRef Kim, C.H., Avoine, G.: RFID distance bounding protocol with mixed challenges to prevent relay attacks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 119–133. Springer, Heidelberg (2009) CrossRef
25.
Zurück zum Zitat Kim, C.H., Avoine, G., Koeune, F., Standaert, F.-X., Pereira, O.: The swiss-knife RFID distance bounding protocol. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 98–115. Springer, Heidelberg (2009) CrossRef Kim, C.H., Avoine, G., Koeune, F., Standaert, F.-X., Pereira, O.: The swiss-knife RFID distance bounding protocol. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 98–115. Springer, Heidelberg (2009) CrossRef
26.
Zurück zum Zitat Mitrokotsa, A., Dimitrakakis, C., Peris-Lopez, P., Hermandez-Castro, J.C.: Reid et al’.s distance bounding protocol and mafia fraud attacks over noisy channels. IEEE Commun. Lett. 14, 121–123 (2010)CrossRef Mitrokotsa, A., Dimitrakakis, C., Peris-Lopez, P., Hermandez-Castro, J.C.: Reid et al’.s distance bounding protocol and mafia fraud attacks over noisy channels. IEEE Commun. Lett. 14, 121–123 (2010)CrossRef
27.
Zurück zum Zitat Mitrokotsa, A., Onete, C., Vaudenay, S.: Mafia fraud attack against the RC distance- bounding protocol. In: Conference on RFID-Technologies and Applications RFID-TA’12, Nice, France, pp. 74–79. IEEE (2012) Mitrokotsa, A., Onete, C., Vaudenay, S.: Mafia fraud attack against the RC distance- bounding protocol. In: Conference on RFID-Technologies and Applications RFID-TA’12, Nice, France, pp. 74–79. IEEE (2012)
28.
Zurück zum Zitat Mitrokotsa, A., Peris-Lopez, P., Dimitrakakis, C., Vaudenay, S.: On selecting the nonce length in distance-bounding protocols. To appear in the Computer Journal (Oxford), Special Issue on Advanced Semantic and Social Multimedia Technologies for Future Computing Environment (2013). doi:10.1093/comjnl/bxt033 Mitrokotsa, A., Peris-Lopez, P., Dimitrakakis, C., Vaudenay, S.: On selecting the nonce length in distance-bounding protocols. To appear in the Computer Journal (Oxford), Special Issue on Advanced Semantic and Social Multimedia Technologies for Future Computing Environment (2013). doi:10.​1093/​comjnl/​bxt033
29.
Zurück zum Zitat Munilla, J., Peinado, A.: Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wirel. Commun. Mob. Comput. 8, 1227–1232 (2008)CrossRef Munilla, J., Peinado, A.: Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wirel. Commun. Mob. Comput. 8, 1227–1232 (2008)CrossRef
30.
Zurück zum Zitat Munilla, J., Peinado, A.: Security analysis of Tu and Piramuthu’s protocol. In: Conference on New Technologies, Mobility and Security NTMS’08, Tangier, Morocco, pp. 1–5. IEEE (2008) Munilla, J., Peinado, A.: Security analysis of Tu and Piramuthu’s protocol. In: Conference on New Technologies, Mobility and Security NTMS’08, Tangier, Morocco, pp. 1–5. IEEE (2008)
31.
Zurück zum Zitat Nikov, V., Vauclair, M.: Yet another secure distance-bounding protocol. In: International Conference on Security and Cryptography Porto, Portugal, pp. 218-221. INSTICC Press (2008) Nikov, V., Vauclair, M.: Yet another secure distance-bounding protocol. In: International Conference on Security and Cryptography Porto, Portugal, pp. 218-221. INSTICC Press (2008)
32.
Zurück zum Zitat Ouafi, K., Vaudenay, S.: Strong privacy for RFID systems from plaintext-aware encryption. In: Pieprzyk, J., Sadeghi, A.-R., Manulis, M. (eds.) CANS 2012. LNCS, vol. 7712, pp. 247–262. Springer, Heidelberg (2012) CrossRef Ouafi, K., Vaudenay, S.: Strong privacy for RFID systems from plaintext-aware encryption. In: Pieprzyk, J., Sadeghi, A.-R., Manulis, M. (eds.) CANS 2012. LNCS, vol. 7712, pp. 247–262. Springer, Heidelberg (2012) CrossRef
33.
Zurück zum Zitat Rasmussen, K.B., Capkun, S.: Location privacy of distance bounding protocols. In: 15th ACM Conference on Computer and Communications Security, Alexandria VA, USA, pp. 149–160. ACM Press (2008) Rasmussen, K.B., Capkun, S.: Location privacy of distance bounding protocols. In: 15th ACM Conference on Computer and Communications Security, Alexandria VA, USA, pp. 149–160. ACM Press (2008)
34.
Zurück zum Zitat Reid, J., Nieto, J.M.G., Tang, T., Senadji, B.: Detecting Relay Attacks with Timing-Based Protocols. In: ACM Symposium on Information, Computer and Communications Security ASIACCS’07, Singapore, pp. 204–213. ACM (2007) Reid, J., Nieto, J.M.G., Tang, T., Senadji, B.: Detecting Relay Attacks with Timing-Based Protocols. In: ACM Symposium on Information, Computer and Communications Security ASIACCS’07, Singapore, pp. 204–213. ACM (2007)
35.
Zurück zum Zitat Singelée, D., Preneel, B.: Distance bounding in noisy environments. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 101–115. Springer, Heidelberg (2007) CrossRef Singelée, D., Preneel, B.: Distance bounding in noisy environments. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 101–115. Springer, Heidelberg (2007) CrossRef
36.
Zurück zum Zitat Tu, Y.J., Piramuthu, S.: RFID distance bounding protocols. In: EURASIP Workshop on RFID Technology, Vienna, Austria (2007) Tu, Y.J., Piramuthu, S.: RFID distance bounding protocols. In: EURASIP Workshop on RFID Technology, Vienna, Austria (2007)
37.
Zurück zum Zitat Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68–87. Springer, Heidelberg (2007) CrossRef Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68–87. Springer, Heidelberg (2007) CrossRef
Metadaten
Titel
Towards Secure Distance Bounding
verfasst von
Ioana Boureanu
Aikaterini Mitrokotsa
Serge Vaudenay
Copyright-Jahr
2014
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-43933-3_4

Premium Partner