On Detecting Relay Attacks on RFID Systems Using Qubits
Abstract
:1. Introduction
2. Background
2.1. Distance Bounding
2.2. Qubits
3. Rad Protocol and Its Weaknesses
3.1. The Protocol
3.2. Weaknesses
4. Countermeasure
4.1. Security of the Countermeasure
- Case 1: the adversary’s challenges match the verifier’s challenges. In this case, the attacker can simply use the prover’s responses, so the adversary succeeds with certainty.
- Case 2: the adversary’s challenges do not match the verifier’s challenges. In this case, the adversary knows which value to encode as a qubit to respond to the verifier, but there are two possible states to choose, since it does not know the register values which determine the basis, and in the state. So in this case the attacker succeeds with probability .
4.2. Comparison with the State of the Art
4.3. Feasibility
5. Related Work
6. Conclusions
Funding
Conflicts of Interest
Abbreviations
DB | Distance bounding |
RFID | Radio-Frequency Identification |
IoT | Internet of Things |
RAD | Relay attack detection |
QKD | Quantum key distribution |
PRF | Pseudo-random function |
RTT | Round-trip time |
MAC | Message Authentication Code |
References
- Francillon, A.; Danev, B.; Capkun, S. Relay attacks on passive keyless entry and start systems in modern cars. In Proceedings of the Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 6–9 February 2011. [Google Scholar]
- Brands, S.; Chaum, D. Distance-Bounding Protocols (Extended Abstract). In Proceedings of the Workshop on the Theory and Application of of Cryptographic Techniques, Lofthus, Norway, 23–27 May 1993. [Google Scholar]
- Hancke, G.P.; Kuhn, M.G. An RFID Distance Bounding Protocol. In Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks, SECURECOMM ’05, Athens, Greece, 5–9 September 2005; IEEE Computer Society: Washington, DC, USA, 2005; pp. 67–73. [Google Scholar]
- Clulow, J.; Hancke, G.; Kuhn, M.; Moore, T. So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks. In Proceedings of the 3rd European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS ’06), Hamburg, Germany, 20–21 September 2006; pp. 83–97. [Google Scholar]
- Tippenhauer, N.O.; Čapkun, S. ID-based Secure Distance Bounding and Localization. In Proceedings of the 14th European Conference on Research in Computer Security, Saint-Malo, France, 21–23 September 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 621–636. [Google Scholar]
- Rasmussen, K.B.; Čapkun, S. Realization of RF Distance Bounding. In Proceedings of the 19th USENIX Conference on Security, USENIX Security’10; USENIX, Washington, DC, USA, 11–13 August 2010; Association: Berkeley, CA, USA, 2010; p. 25. [Google Scholar]
- Singelee, D.; Preneel, B. Distance Bounding in Noisy Environments. In Proceedings of the European Workshop on Security and Privacy in Ad-Hoc and Sensor Networks (ESAS), Cambridge, UK, 2–3 July 2007; pp. 101–115. [Google Scholar]
- Hancke, G.P. Design of a secure distance-bounding channel for RFID. J. Netw. Comput. Appl. 2011, 34, 877–887. [Google Scholar] [CrossRef]
- Lee, S.; Kim, J.S.; Hong, S.J.; Kim, J. Distance bounding with delayed responses. IEEE Commun. Lett. 2012, 16, 1478–1481. [Google Scholar] [CrossRef]
- Ranganathan, A.; Tippenhauer, N.O.; Škorić, B.; Singelée, D.; Čapkun, S. Design and Implementation of a Terrorist Fraud Resilient Distance Bounding System. In Proceedings of the Computer Security—ESORICS 2012: 17th European Symposium on Research in Computer Security, Pisa, Italy, 10–12 September 2012; Foresti, S., Yung, M., Martinelli, F., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 415–432. [Google Scholar]
- Rasmussen, K.B.; Castelluccia, C.; Heydt-Benjamin, T.S.; Capkun, S. Proximity-based Access Control for Implantable Medical Devices. In Proceedings of the 16th ACM Conference on Computer and Communications Security, CCS ’09, Chicago IL, USA, 9–13 Novemner 2009; pp. 410–419. [Google Scholar]
- Trujillo-Rasua, R.; Martin, B.; Avoine, G. Distance bounding facing both mafia and distance frauds. IEEE Trans. Wirel. Commun. 2014, 13, 5690–5698. [Google Scholar] [CrossRef] [Green Version]
- Ranganathan, A.; Danev, B.; Capkun, S. Proximity Verification for Contactless Access Control and Authentication Systems. In Proceedings of the 31st Annual Computer Security Applications Conference, ACSAC 2015, Los Angeles, CA, USA, 5–9 December 2015; ACM: New York, NY, USA, 2015; pp. 271–280. [Google Scholar] [CrossRef]
- Tippenhauer, N.O.; Luecken, H.; Kuhn, M.; Capkun, S. UWB rapid-bit-exchange system for distance bounding. In Proceedings of the 8th ACM Conference on Security & Privacy in Wireless and Mobile Networks, New York, NY, USA, 22 June 2015; p. 2. [Google Scholar]
- Singh, M.; Leu, P.; Capkun, S. UWB with Pulse Reordering: Securing Ranging against Relay and Physical Layer Attacks. In Proceedings of the 26th Annual Network and Distributed System Security Symposium, NDSS 2019, San Diego, CA, USA, 24–27 February 2019. [Google Scholar] [CrossRef]
- Abidin, A.; Marin, E.; Singelée, D.; Preneel, B. Towards quantum distance bounding protocols. In Radio Frequency Identification and IoT Security; Springer: Berlin/Heidelberg, Germany, 2016; Volume 10155, pp. 151–162. [Google Scholar]
- Abidin, A. Quantum Distance Bounding. In Proceedings of the 12th Conference on Security and Privacy in Wireless and Mobile Networks, WiSec ’19, Miami Beach, FL, USA, 14–17 May 2019; ACM: New York, NY, USA, 2019; pp. 233–238. [Google Scholar] [CrossRef]
- Jannati, H.; Ardeshir-Larijani, E. Detecting relay attacks on RFID communication systems using quantum bits. Quantum Inf. Process. 2016, 15, 4759–4771. [Google Scholar] [CrossRef]
- Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers Systems, and Signal Processing, Bangalore, India, 9–12 December 1984; IEEE: Bangalore, India, 1984; pp. 175–179. [Google Scholar]
- Gao, L.; Ma, M.; Shu, Y.; Wei, Y. An ultralightweight RFID authentication protocol with CRC and permutation. J. Netw. Comput. Appl. 2014, 41, 37–46. [Google Scholar] [CrossRef]
- Desmedt, Y. Major security problems with the “Unforgble” (Feige)-Fiat-Shamir proofs of identity and how to overcome them. In Proceedings of the SecuriCom, France, Paris, 15–17 March 1988; pp. 15–17. [Google Scholar]
- Cremers, C.; Rasmussen, K.; Schmidt, B.; Capkun, S. Distance Hijacking Attacks on Distance Bounding Protocols. In Proceedings of the 2012 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 24–25 May 2012; pp. 113–127. [Google Scholar] [CrossRef] [Green Version]
- Avoine, G.; Bingöl, M.A.; Boureanu, I.; Hancke, G.; Kardaş, S.; Kim, C.H.; Lauradoux, C.; Martin, B.; Munilla, J.; Peinado, A.; et al. Security of distance-bounding: A survey. ACM Comput. Surv. (CSUR) 2019, 51, 94. [Google Scholar] [CrossRef] [Green Version]
- Gehring, T.; Händchen, V.; Duhme, J.; Furrer, F.; Franz, T.; Pacher, C.; Werner, R.F.; Schnabel, R. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks. Nat. Commun. 2015, 6, 8795. [Google Scholar] [CrossRef] [PubMed] [Green Version]
Data | Comp. (or + ) Basis | Hadamard (or × ) Basis |
---|---|---|
0 | (i.e., →) | (i.e., ↗) |
1 | (i.e., ↑) | (i.e., ↖) |
© 2020 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Abidin, A. On Detecting Relay Attacks on RFID Systems Using Qubits. Cryptography 2020, 4, 14. https://doi.org/10.3390/cryptography4020014
Abidin A. On Detecting Relay Attacks on RFID Systems Using Qubits. Cryptography. 2020; 4(2):14. https://doi.org/10.3390/cryptography4020014
Chicago/Turabian StyleAbidin, Aysajan. 2020. "On Detecting Relay Attacks on RFID Systems Using Qubits" Cryptography 4, no. 2: 14. https://doi.org/10.3390/cryptography4020014
APA StyleAbidin, A. (2020). On Detecting Relay Attacks on RFID Systems Using Qubits. Cryptography, 4(2), 14. https://doi.org/10.3390/cryptography4020014