Deep-Learning-Aided RF Fingerprinting for NFC Relay Attack Detection
Abstract
:1. Introduction
- -
- This article proposes a method that can effectively detect and identify NFC relay attacks by the waveforms of transmitted signals based on RF fingerprinting and deep learning.
- -
- To the best of our knowledge, no public dataset is available for identifying NFC relay attacks. This work first implemented two types of devices emulating wired and wireless NFC relay attacks. A testbed based on an SDR was built for the data acquisition. We created a dataset that contained 66,366 samples with four types of normal NFC tag samples, one type of wireless NFC attack samples, and four types of wired NFC attack samples.
- -
- Our proposed method utilizes deep learning and relies on signal waveform data in the physical layer. We prove the feasibility of relay attack detection when additional relaying devices other than the original tags are used. Moreover, the proposed method enables detection before the key-based authentication interaction in an NFC transaction, allowing for timely handling of relay attacks.
2. Technical Background
2.1. Amplitude Modulation and Encoding
2.2. Adversarial Model
3. Related Works
3.1. Methods Addressing Relay Attacks
3.2. Extracting Fingerprints for Identifying RF Devices
4. Materials and Methods
4.1. Dataset Creation for NFC Relay Attack Detection
4.1.1. Building Testbed for Data Acquisition
4.1.2. NFC Relay Device
4.1.3. Data Collection
4.1.4. Dataset Description
- Dataset content: 66,366 data samples (9 type of tags, i.e., 4 normal + 4 wire-relayed + 1 wireless-relayed signals);
- Sample rate: 10 M samples/s;
- Data support for each class: 7474 samples with 1800 sampling points each;
- Size of each data sample: 4 KBytes;
- Content of data: ATQA segments (04 00 (hex) in Manchester encoding);
- Total size of dataset: 230 MBytes.
4.2. Relay Attack Identification with Convolutional Neural Networks
Structure of CNN
5. Results and Analysis
5.1. Performance Metrics
5.2. Model Comparison
6. Discussion
Practicability
7. Conclusions
8. Limitations and Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Francillon, A.; Danev, B.; Capkun, S. Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars. In Network and Distributed System Security Symposium; Eidgenossische Technische Hochschule Zurich: Zurich, Switzerland, 2011. [Google Scholar]
- Tu, Y.J.; Piramuthu, S. On addressing RFID/NFC-based relay attacks: An overview. Decis. Support Syst. 2020, 129, 113194. [Google Scholar] [CrossRef]
- Brands, S.; Chaum, D. Distance-Bounding Protocols. In Advances in Cryptology—EUROCRYPT’93; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1994; Volume 765, pp. 344–359. [Google Scholar] [CrossRef] [Green Version]
- Hancke, G.P.; Kuhn, M.G. An RFID distance bounding protocol. In Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM’05), Athens, Greece, 5–9 September 2005. [Google Scholar] [CrossRef]
- Reid, J.; Nieto, J.M.G.; Tang, T.; Senadji, B. Detecting relay attacks with timing-based protocols. In Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, ASIACCS ’07, Singapore, 20–22 March 2007; pp. 204–213. [Google Scholar] [CrossRef] [Green Version]
- Tu, Y.J.; Piramuthu, S. RFID distance bounding protocols. In Proceedings of the First International EURASIP Workshop on RFID Technology, Vienna, Austria, 24–25 September 2007; pp. 67–68. [Google Scholar]
- Kim, C.H.; Avoine, G.; Koeune, F.; Standaert, F.X.; Pereira, O. The Swiss-Knife RFID Distance Bounding Protocol. In Information Security and Cryptology—ICISC 2008; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5461, pp. 98–115. [Google Scholar] [CrossRef] [Green Version]
- Rasmussen, K.B.; Čapkun, S. Location privacy of distance bounding protocols. In Proceedings of the ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 27–31 October 2008; pp. 149–159. [Google Scholar] [CrossRef]
- Abidin, A.; Marin, E.; Singelée, D.; Preneel, B. Towards quantum distance bounding protocols. In Radio Frequency Identification and IoT Security; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2017; Volume 10155, pp. 151–162. [Google Scholar] [CrossRef]
- Abidin, A. Quantum distance bounding. In Proceedings of the 2019 Conference on Security and Privacy in Wireless and Mobile Networks, WiSec 2019, Miami, FL, USA, 15–17 May 2019; pp. 233–238. [Google Scholar] [CrossRef]
- Avoine, G.; Boureanu, I.; Gérault, D.; Hancke, G.P.; Lafourcade, P.; Onete, C. From Relay Attacks to Distance-Bounding Protocols. In Security of Ubiquitous Computing Systems; Springer: Cham, Switzerland, 2021; pp. 113–130. [Google Scholar] [CrossRef]
- Sultan, A.R.; Rashid, I.; Khan, F.; Tahir, S.; Pasha, M.; Sultan, A. A New Secure Authentication Based Distance Bounding Protocol. PeerJ Comput. Sci. 2021, 7, 1–28. [Google Scholar] [CrossRef] [PubMed]
- Ma, D.; Saxena, N.; Xiang, T.; Zhu, Y. Location-aware and safer cards: Enhancing RFID security and privacy via location sensing. IEEE Trans. Dependable Secur. Comput. 2013, 10, 57–69. [Google Scholar] [CrossRef]
- Shrestha, B.; Saxena, N.; Truong, H.T.T.; Asokan, N. Drone to the rescue: Relay-resilient authentication using ambient multi-sensing. In Financial Cryptography and Data Security; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8437. [Google Scholar] [CrossRef]
- Truong, H.T.T.; Gao, X.; Shrestha, B.; Saxena, N.; Asokan, N.; Nurmi, P. Comparing and fusing different sensor modalities for relay attack resistance in Zero-Interaction Authentication. In Proceedings of the 2014 IEEE International Conference on Pervasive Computing and Communications, PerCom 2014, Budapest, Hungary, 24–28 March 2014. [Google Scholar] [CrossRef]
- Zaidi, A.; Vandendorpe, L. Coding schemes for relay-assisted information embedding. IEEE Trans. Inf. Forensics Secur. 2009, 4, 70–85. [Google Scholar] [CrossRef]
- Guan, T.; Chen, Y. A node clone attack detection scheme based on digital watermark in WSNs. In Proceedings of the 2016 1st IEEE International Conference on Computer Communication and the Internet, ICCCI 2016, Wuhan, China, 13–15 October 2016; pp. 257–260. [Google Scholar] [CrossRef]
- Nguyen, V.T.; Hoang, T.M.; Duong, T.A.; Nguyen, Q.S.; Bui, V.H. A lightweight watermark scheme utilizing MAC layer behaviors for wireless sensor networks. In Proceedings of the 2019 3rd International Conference on Recent Advances in Signal Processing, Telecommunications and Computing, SigTelCom 2019, Hanoi, Vietnam, 21–22 March 2019; pp. 176–180. [Google Scholar] [CrossRef]
- Huang, H.; Zhang, L.; Wu, Z. Secure and Reliable Multidimensional Orthogonal Code aided RF Watermark Design for NB-IoT Systems. In Proceedings of the ICC 2020—2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 7–11 June 2020. [Google Scholar] [CrossRef]
- Liu, H.; Mo, Y.; Johansson, K.H. Active Detection Against Replay Attack: A Survey on Watermark Design for Cyber-Physical Systems. In Safety, Security and Privacy for Cyber-Physical Systems; Lecture Notes in Control and Information Sciences; Springer: Cham, Switzerland, 2021; Volume 486, pp. 145–171. [Google Scholar] [CrossRef]
- Trapiello, C.; Puig, V. Optimal Finite-time Watermark Signal Design for Replay Attack Detection using Zonotopes. IFAC-PapersOnLine 2022, 55, 292–297. [Google Scholar] [CrossRef]
- Danev, B.; Zanetti, D.; Capkun, S. On physical-layer identification of wireless devices. ACM Comput. Surv. 2012, 45, 6. [Google Scholar] [CrossRef]
- Hao, P.; Wang, X.; Behnad, A. Relay authentication by exploiting I/Q imbalance in amplify-and-forward system. In Proceedings of the 2014 IEEE Global Communications Conference, GLOBECOM 2014, Austin, TX, USA, 8–12 December 2014. [Google Scholar] [CrossRef]
- Bertoncini, C.; Rudd, K.; Nousain, B.; Hinders, M. Wavelet fingerprinting of radio-frequency identification (RFID) tags. IEEE Trans. Ind. Electron. 2012, 59, 4843–4850. [Google Scholar] [CrossRef]
- Zhang, G.; Xia, L.; Jia, S.; Ji, Y. Physical-layer identification of HF RFID cards based on RF fingerprinting. In Information Security Practice and Experience; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2016; Volume 10060. [Google Scholar] [CrossRef]
- Riyaz, S.; Sankhe, K.; Ioannidis, S.; Chowdhury, K. Deep Learning Convolutional Neural Networks for Radio Identification. IEEE Commun. Mag. 2018, 56, 146–152. [Google Scholar] [CrossRef]
- Chatterjee, B.; Das, D.; Maity, S.; Sen, S. RF-PUF: Enhancing IoT Security through Authentication of Wireless Nodes Using In-Situ Machine Learning. IEEE Internet Things J. 2019, 6, 388–398. [Google Scholar] [CrossRef] [Green Version]
- Lee, W.; Baek, S.Y.; Kim, S.H. Deep-Learning-Aided RF Fin-gerprinting for NFC Security. IEEE Commun. Mag. 2021, 59, 96–101. [Google Scholar] [CrossRef]
- ISO/IEC 14443-3:2016; Identification Cards—Contact-Less Integrated Circuit Cards—Proximity Cards—Part 3: Initialization and Anticollision. ISO: Geneva, Switzerland, 2016.
- Trujillo-Rasua, R.; Martin, B.; Avoine, G. Distance bounding facing both mafia and distance frauds. IEEE Trans. Wirel. Commun. 2014, 13, 5690–5698. [Google Scholar] [CrossRef] [Green Version]
- Fishkin, K.P.; Roy, S. Enhancing RFID Privacy via Antenna Energy Analysis; MIT RFID Privacy Workshop: Boston, MA, USA, 2003. [Google Scholar]
- Danev, B.; Heydt-Benjamin, T.S.; Čapkun, S. Physical-layer identification of RFID devices. In Proceedings of the 18th USENIX Security Symposium, Montreal, QC, Canada, 10–14 August 2009. [Google Scholar]
- Al-Shawabka, A.; Restuccia, F.; D’Oro, S.; Jian, T.; Rendon, B.C.; Soltani, N.; Dy, J.; Ioannidis, S.; Chowdhury, K.; Melodia, T. Exposing the Fingerprint: Dissecting the Impact of the Wireless Channel on Radio Fingerprinting. In Proceedings of the IEEE INFOCOM 2020—IEEE Conference on Computer Communications, Toronto, ON, Canada, 6–9 July 2020; pp. 646–655. [Google Scholar] [CrossRef]
- Cekic, M.; Gopalakrishnan, S.; Madhow, U. Wireless Fingerprinting via Deep Learning: The Impact of Confounding Factors. In Proceedings of the 2021 55th Asilomar Conference on Signals, Systems, and Computers, Pacific Grove, CA, USA, 31 October–3 November 2021; pp. 677–684. [Google Scholar] [CrossRef]
- Hanna, S.; Karunaratne, S.; Cabric, D. Open Set Wireless Transmitter Authorization: Deep Learning Approaches and Dataset Considerations. IEEE Trans. Cogn. Commun. Netw. 2021, 7, 59–72. [Google Scholar] [CrossRef]
- Sun, Y.; Kumar, S.; He, S.; Chen, J.; Shi, Z. You foot the bill! Attacking NFC with passive relays. IEEE Internet Things J. 2020, 8, 1197–1210. [Google Scholar] [CrossRef]
- Francis, L.; Hancke, G.; Mayes, K.; Markantonakis, K. Practical NFC peer-to-peer relay attack using mobile phones. In Radio Frequency Identification: Security and Privacy Issues; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6370, pp. 35–49. [Google Scholar] [CrossRef]
- Francis, L.; Hancke, G.; Mayes, K.; Markantonakis, K. A Practical Generic Relay Attack on Contactless Transactions by Using NFC Mobile Phones. Int. J. Rfid Secur. Cryprography (IJRFIDSC) 2013, 2, 92–106. [Google Scholar] [CrossRef]
- Vila, J.; Rodríguez, R.J. Practical experiences on NFC relay attacks with Android: Virtual pickpocketing revisited. In Radio Frequency Identification; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2015; Volume 9440, pp. 87–103. [Google Scholar] [CrossRef]
- Bocek, T.; Killer, C.; Tsiaras, C.; Stiller, B. An NFC relay attack with off-the-shelf hardware and software. In Management and Security in the Age of Hyperconnectivity; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2016; Volume 9701, pp. 71–83. [Google Scholar] [CrossRef] [Green Version]
- Klee, S.; Maass, M.; Roussos, A.; Hollick, M. NFCGate: Opening the Door for NFC Security Research with a Smartphone-Based Toolkit. In Proceedings of the WOOT 2020—14th USENIX Workshop on Offensive Technologies, Co-Located with USENIX Security 2020, Boston, MA, USA, 10–11 August 2020. [Google Scholar] [CrossRef]
- Merchant, K.; Revay, S.; Stantchev, G.; Nousain, B. Deep Learning for RF Device Fingerprinting in Cognitive Communication Networks. IEEE J. Sel. Top. Signal Process. 2018, 12, 160–167. [Google Scholar] [CrossRef]
- Sankhe, K.; Belgiovine, M.; Zhou, F.; Riyaz, S.; Ioannidis, S.; Chowdhury, K. ORACLE: Optimized Radio clAssification through Convolutional neuraL nEtworks. In Proceedings of the IEEE INFOCOM 2019—IEEE Conference on Computer Communications, Paris, France, 29 April–2 May 2019; pp. 370–378. [Google Scholar] [CrossRef] [Green Version]
- Sankhe, K.; Belgiovine, M.; Zhou, F.; Angioloni, L.; Restuccia, F.; D’Oro, S.; Melodia, T.; Ioannidis, S.; Chowdhury, K. No Radio Left Behind: Radio Fingerprinting Through Deep Learning of Physical-Layer Hardware Impairments. IEEE Trans. Cogn. Commun. Netw. 2020, 6, 165–178. [Google Scholar] [CrossRef]
- Yu, J.; Hu, A.; Li, G.; Peng, L. A Robust RF Fingerprinting Ap-proach Using Multisampling Convolutional Neural Network. IEEE Internet Things J. 2019, 6, 6786–6799. [Google Scholar] [CrossRef]
Method | Precision | Recall | Accuracy | F1-Score |
---|---|---|---|---|
CNN | 0.9890 | 0.9890 | 0.9889 | 0.9889 |
DNN | 0.9677 | 0.9669 | 0.9669 | 0.9669 |
SVM | 0.8638 | 0.8657 | 0.8657 | 0.8645 |
Classes | Precision | Recall | F1-Score | Data Support |
---|---|---|---|---|
1 | 1.0000 | 0.9987 | 0.9993 | 759 |
2 | 0.9752 | 0.9354 | 0.9549 | 758 |
3 | 0.9443 | 0.9891 | 0.9662 | 737 |
4 | 0.9832 | 0.9791 | 0.9812 | 719 |
5 | 1.0000 | 1.0000 | 1.0000 | 750 |
6 | 1.0000 | 1.0000 | 1.0000 | 734 |
7 | 1.0000 | 0.9986 | 0.9993 | 722 |
8 | 1.0000 | 1.0000 | 1.0000 | 743 |
9 | 0.9986 | 1.0000 | 0.9993 | 715 |
Normal but Rejected | Relay but Accepted |
---|---|
107 | 0 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wang, Y.; Zou, J.; Zhang, K. Deep-Learning-Aided RF Fingerprinting for NFC Relay Attack Detection. Electronics 2023, 12, 559. https://doi.org/10.3390/electronics12030559
Wang Y, Zou J, Zhang K. Deep-Learning-Aided RF Fingerprinting for NFC Relay Attack Detection. Electronics. 2023; 12(3):559. https://doi.org/10.3390/electronics12030559
Chicago/Turabian StyleWang, Yifeng, Junwei Zou, and Kai Zhang. 2023. "Deep-Learning-Aided RF Fingerprinting for NFC Relay Attack Detection" Electronics 12, no. 3: 559. https://doi.org/10.3390/electronics12030559
APA StyleWang, Y., Zou, J., & Zhang, K. (2023). Deep-Learning-Aided RF Fingerprinting for NFC Relay Attack Detection. Electronics, 12(3), 559. https://doi.org/10.3390/electronics12030559