relay attacks and distance bounding protocols in rfid
play

Relay Attacks and Distance Bounding Protocols in RFID Environments - PowerPoint PPT Presentation

Relay Attacks and Distance Bounding Protocols in RFID Environments Prof. Gildas Avoine Universit e catholique de Louvain, Belgium Information Security Group SUMMARY RFID Background Relay Attacks Distance Bounding Protocols Conclusion


  1. Relay Attacks and Distance Bounding Protocols in RFID Environments Prof. Gildas Avoine Universit´ e catholique de Louvain, Belgium Information Security Group

  2. SUMMARY RFID Background Relay Attacks Distance Bounding Protocols Conclusion

  3. RFID BACKGROUND RFID Background Relay Attacks Distance Bounding Protocols Conclusion

  4. Definition and Architecture Definition (RFID (Recommandation U.E. 2009)) [RFID] means the use of electromagnetic radiating waves or reactive field coupling in the radio frequency portion of the spectrum to communicate to or from a tag through a variety of modulation and encoding schemes to uniquely read the identity of a radio frequency tag or other data stored on it. T ag Reader T ag T ag T ag Back-end Reader kystem Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 4/27

  5. Basic RFID Supply chain tracking. ◦ Track boxes, palettes, etc. www.aeroid.co.uk Libraries. ◦ Improve book borrowing and inventories. www.rfid-library.com Pet identification. ◦ Replace tattoos by electronic ones. ◦ ISO11784, ISO11785. www.flickr.com Localisation. ◦ Children in amusement parks, Elderly people. ◦ Counting cattle. www.safetzone.com Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 5/27

  6. Evolved RFID Building access control. ◦ Eg. UCL, MIT. Credit: G. Avoine Automobile ignition key. Credit: G. Avoine ◦ Eg. TI DST, Keeloq. Public transportation. www.carthiefstoppers.com ◦ Eg. Brussels, Boston, Paris, ..., Thalys. Payment. ◦ Eg. Visa, Baja Beach Club. www.brusselnieuws.be Electronic documents. ◦ Eg. ePassports. Loyalty cards. blogs.e-rockford.com Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 6/27

  7. Tag Characteristics power frequency UHF active HF communication meters LF dm passive cm UID 1 KB 40 KB storage no pwd 10 cents sym crypto EPC asym crypto 50 cents ISO14443 euros calculation ISO15693 cost standard Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 7/27

  8. Tag Characteristics power frequency UHF active HF communication meters LF dm passive cm UID 1 KB 40 KB storage no pwd 10 cents sym crypto EPC asym crypto 50 cents ISO14443 euros calculation ISO15693 cost standard Access control Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 7/27

  9. Tag Characteristics power frequency UHF active HF communication meters LF dm passive cm UID 1 KB 40 KB storage no pwd 10 cents sym crypto EPC asym crypto 50 cents ISO14443 euros calculation ISO15693 cost Logistics standard Access control Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 7/27

  10. RELAY ATTACKS RFID Background Relay Attacks Distance Bounding Protocols Conclusion

  11. Variant of ISO 9798-2 Protocol 3 Verifier (secret k ) Prover (secret k ) N a Pick N a − − − − − − − − − → E k ( N a , N b ) ← − − − − − − − − Pick N b Protocol secure under common assumptions on E , k , N a , and N b . Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 9/27

  12. Relay Attack Prover Verifier Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 10/27

  13. Relay Attack Prover Verifier Adversary Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 10/27

  14. Relay Attack Prover Verifier Adversary Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 10/27

  15. Relay Attack Prover Verifier Adversary Adversary Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 10/27

  16. Relay Attack Prover Verifier Adversary Adversary 10000 km Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 10/27

  17. Relay Attack Prover Verifier Adversary Adversary 10000 km Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 10/27

  18. Relay Attack Definition and Do-Ability Definition (Relay Attack) A relay attack is a form of man-in-the-middle where the adversary manipulates the communication by only relaying the verbatim messages between two parties. Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 11/27

  19. Relay Attack Definition and Do-Ability Definition (Relay Attack) A relay attack is a form of man-in-the-middle where the adversary manipulates the communication by only relaying the verbatim messages between two parties. Reader starts a timer when sending a message. ◦ To avoid semi-open connections. ◦ The timer is not tight. Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 11/27

  20. Relay Attack Definition and Do-Ability Definition (Relay Attack) A relay attack is a form of man-in-the-middle where the adversary manipulates the communication by only relaying the verbatim messages between two parties. Reader starts a timer when sending a message. ◦ To avoid semi-open connections. ◦ The timer is not tight. Example: ISO 14443 “Proximity Cards”. ◦ Used in most secure applications. ◦ Standard on the low-layers (physical, collision-avoidance). ◦ Default timer is around 5 ms. Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 11/27

  21. Relay Attack Definition and Do-Ability Definition (Relay Attack) A relay attack is a form of man-in-the-middle where the adversary manipulates the communication by only relaying the verbatim messages between two parties. Reader starts a timer when sending a message. ◦ To avoid semi-open connections. ◦ The timer is not tight. Example: ISO 14443 “Proximity Cards”. ◦ Used in most secure applications. ◦ Standard on the low-layers (physical, collision-avoidance). ◦ Default timer is around 5 ms. ◦ Prover can require more time, up to 4949 ms. Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 11/27

  22. Practicability Examples Radio link over 50 meters (G. Hancke 05). With some ACR122 (A. Laurie 09). With NFC cell phones or over Internet (libNFC). Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 12/27

  23. Practicability Examples Radio link over 50 meters (G. Hancke 05). With some ACR122 (A. Laurie 09). With NFC cell phones or over Internet (libNFC). Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 12/27

  24. Practicability Examples Attacks by Francillon, Danev, Capkun (ETHZ) against passive keyless entry and start systems used in modern cars. ◦ 10 systems tested: no one resisted! Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 13/27

  25. DISTANCE BOUNDING PROTOCOLS RFID Background Relay Attacks Distance Bounding Protocols Conclusion

  26. Protocol Aims in General Framework Definition (Distance Checking) A distance bounding is a process whereby one party is assured: 1 Of the identity of a second party, 2 That the latter is present in the neighborhood of the verifying party, at some point in the protocol. Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 15/27

  27. Protocol Aims in General Framework Definition (Distance Checking) A distance bounding is a process whereby one party is assured: 1 Of the identity of a second party, 2 That the latter is present in the neighborhood of the verifying party, at some point in the protocol. Reader Tag Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 15/27

  28. Protocol Aims in General Framework Definition (Distance Checking) A distance bounding is a process whereby one party is assured: 1 Of the identity of a second party, 2 That the latter is present in the neighborhood of the verifying party, at some point in the protocol. Reader Tag Distance bounding does not avoid relay attacks. Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 15/27

  29. No Fraud Reader Tag Adversary Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 16/27

  30. No Fraud Reader Reader Tag Tag Adversary Adversary Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 16/27

  31. Fraud Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 17/27

  32. Fraud Reader Adversary Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 17/27

  33. Fraud Reader Reader Adversary Adversary Tag Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 17/27

  34. Fraud Reader Reader Reader Adversary Adversary Tag Tag Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 17/27

  35. Fraud Reader Reader Reader Adversary Adversary Tag Tag Reader Adversary Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 17/27

  36. Fraud Reader Reader Reader Adversary Adversary Tag Tag Reader Reader Adversary Adversary Tag Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 17/27

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend