Hoda Jannati School of Computer Science

Slides:



Advertisements
Similar presentations
Distance Bounding Protocols with Void Challenges for RFID Jorge Munilla Fajardo Dpto. Ingeniería de Comunicaciones. E.T.S.I.Telecomunicación. Universidad.
Advertisements

1 An Ultra-lightweight Authentication Protocol in RFID Speaker: 魏家惠.
An Improvement on Privacy and Authentication in GSM Young Jae Choi, Soon Ja Kim Computer Networks Lab. School of Electrical Engineering and Computer Science,
Technical Issues Regarding Near Field Communication Group 16 Tyler Swofford Matthew Kotan.
NFC Devices: Security and Privacy
Interlock Protocol - Akanksha Srivastava 2002A7PS589.
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
Serverless Search and Authentication Protocols for RFID Chiu C. Tan, Bo Sheng and Qun Li Department of Computer Science College of William and Mary.
Cryptography. 2 Objectives Explain common terms used in the field of cryptography Outline what mechanisms constitute a strong cryptosystem Demonstrate.
A lightweight mutual authentication protocol for RFID networks 2005 IEEE Authors : Zongwei Luo, Terry Chan, Jenny S. Li Date : 2006/3/21 Presented by Hung.
1 A study on Location Aware Computing Presenter : Narendiran Visvanathan Instructor : Dr. Chin-Chih Chang Course : CS 898T Mobile and Wireless Networks.
1 Dynamic Key-Updating: Privacy- Preserving Authentication for RFID Systems Li Lu, Lei Hu State Key Laboratory of Information Security, Graduate School.
An Authentication Service Based on Trust and Clustering in Wireless Ad Hoc Networks: Description and Security Evaluation Edith C.H. Ngai and Michael R.
Adaptive Security for Wireless Sensor Networks Master Thesis – June 2006.
RFID Security and Privacy Part 2: security example.
An Initial Security Analysis of the IEEE 802.1x Standard Tsai Hsien Pang 2004/11/4.
An Authentication Service Against Dishonest Users in Mobile Ad Hoc Networks Edith Ngai, Michael R. Lyu, and Roland T. Chin IEEE Aerospace Conference, Big.
Distance-decreasing attack in GPS Final Presentation Horacio Arze Prof. Jean-Pierre Hubaux Assistant: Marcin Poturalski January 2009 Security and Cooperation.
Authentication in Ubiquitous Computing Laurent BUSSARD and Yves ROUDIER Institut Eurecom Workshop on Security in Ubiquitous Computing UBICOMP 2002, Goteborg.
Multimedia Security Digital Video Watermarking Supervised by Prof. LYU, Rung Tsong Michael Presented by Chan Pik Wah, Pat Nov 20, 2002 Department of Computer.
YA-TRAP: Yet Another Trivial RFID Authentication Protocol Gene Tsudik International Conference on Pervasive Computing and Communications, PerCom 2006.
RFID Cardinality Estimation with Blocker Tags
1. Outline 1. Background 1. Attacks on distance-bounding 2. Symmetric vs asymmetric protocol 3. Motivation: DBPK-Log 2. VSSDB 1. Building blocks 2. Protocol.
Manufacturing Control system. manufacturing control and data collection systems For any manufacturing control system a kind of drawback of an excessive.
Seeing-Is-Believing: Using Camera Phones for Human- Verifiable Authentication Jonathan M. McCune Adrian Perrig Michael K. Reiter Carnegie Mellon University.
- 1 - Secure and Serverless RFID Authentication and Search Protocols Chiu C. Tan, Bo Sheng, and Qun Li IEEE Transactions on Wireless Communication APRIL.
INTERNET OF THINGS SUBBAIYA VASU UDAYARAJAN UOTTAWA CSI 5169 WIRELESS NETWORKS AND MOBILE COMPUTING SUBMITTED TO: PROFESSOR STOJMENOVIC.
AGENT-BASED GATEWAY OPERATING SYSTEM FOR RFID- ENABLED UBIQUITOUS MANUFACTURING ENTERPRISE - JI FANG, TING QU, ZHI LI, GANGYAN XU, GEORGE Q. HUANG HKUZIRI.
Panagiotis Rizomiliotis and Stefanos Gritzalis Dept. of Information and Communication Systems Engineering University of the Aegean, Greece GHB#: A Provably.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
多媒體網路安全實驗室 An Efficient RFID Authentication Protocol for Low-cost Tags Date : Reporter : Hong Ji Wei Authors : Yanfei Liu From : 2008 IEEE/IFIP.
© 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker.
Secure Neighbor Discovery in Wireless Networks Marcin Poturalski, Panos Papadimitratos, Jean-Pierre Hubaux 1.
WEP Protocol Weaknesses and Vulnerabilities
Authors: Yih-Chun Hu, Adrian Perrig, David B. Johnson
Attacks and Improvements to an RFID Mutual Authentication Protocol and its Extensions Shaoying Cai 1 Yingjiu Li 1 Tieyan Li 2 Robert H. Deng 1 1 Singapore.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
Cryptanalysis and Improvement of an Access Control in User Hierarchy Based on Elliptic Curve Cryptosystem Reporter : Tzer-Long Chen Information Sciences.
Doc.: IEEE /495r1 Submission July 2001 Jon Edney, NokiaSlide 1 Ad-Hoc Group Requirements Report Group met twice - total 5 hours Group size ranged.
Shanti Bramhacharya and Nick McCarty. This paper deals with the vulnerability of RFIDs A Radio Frequency Identifier or RFID is a small device used to.
A Highly Scalable Key Pre- Distribution Scheme for Wireless Sensor Networks.
On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase Ronald Cramer, Ivan Damgard, Serge Fehr.
Security Protection on Trust Delegated Medical Data in Public Mobile Networks Dasun Weerasinghe, Muttukrishnan Rajarajan and Veselin Rakocevic Mobile Networks.
The Classically Enhanced Father Protocol
Computer Science 1 Using Directional Antennas to Prevent Wormhole Attacks Presented by: Juan Du Nov 16, 2005.
Qinghan Xiao, Cam Boulet and Thomas Gibbons Second International Conference on Availability, Reliability and Security, 2007 Speaker : 黃韋綸 RFID Security.
Mobile Technology Last Mile Problem Solved 1. Mobile Web’s Potential Mobile Tech 2011 The Future is Now 2.
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
Seeing-Is-Believing: Using Camera Phones for Human-Verifiable Authentication McCune, J.M., Perrig, A., Reiter, M.K IEEE Symposium on Security and.
Introduction of RFID Presented by Group 2
Doc: IEEE xxx Submission March 2015 Jeongseok Yu et al., Chung-Ang University Project: IEEE P Working Group for Wireless Personal.
Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source:
By Jack Stewart. Cloud computing, or something being in the cloud, is a colloquial expression used to describe a variety of different types of computing.
1 Protecting Your Privacy with a Mobile Agent Device in RFID Environment Authors: Sang-Soo Yeo, Soo-Cheol Kim, Sung Kwon Kim, Gilcheol Park, Seok Soo Kim,
Integrating Identity based Cryptosystem (IBC) with CGA in Mobile IPv6 draft-cao-mipshop-ibc-cga-00.txt Zhen Cao Hui Deng IETF #67.
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
Radio Frequency Tags Chandler Allen. The use of a wireless non-contact system that uses radio frequency electromagnetic fields to transfer data from a.
Secure positioning in Wireless Networks Srdjan Capkun, Jean-Pierre Hubaux IEEE Journal on Selected area in Communication Jeon, Seung.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Security of the Internet of Things: perspectives and challenges
@Yuan Xue 285: Network Security CS 285 Network Security Message Authentication Code Data integrity + Source authentication.
English for Advance Learners I
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Zahra Ahmadian Recursive Linear and Differential Cryptanalysis of Ultra-lightweight Authentication Protocols Zahra Ahmadian
An Improved Novel Key Management Protocol for RFID Systems
Presentation transcript:

All-or-Nothing Approach to Protect a Distance Bounding Protocol against Terrorist Fraud Attack Hoda Jannati School of Computer Science Institute for Research in Fundamental Sciences (IPM) November 10, 2015

Outline RFID Systems and Relay Attack How to Protect RFID Systems against Relay Attack Distance Bounding Protocol Mafia fraud attack Distance fraud attack Terrorist fraud attack All-or-Nothing Approach based Distance Bounding Protocol Hoda Jannati hodajannati@ipm.ir

RFID Systems Radio-frequency identification (RFID) is the wireless use of electromagnetic fields to transfer data, for the purposes of automatically identifying and tracking tags attached to objects. Hoda Jannati hodajannati@ipm.ir

RFID Systems Hoda Jannati hodajannati@ipm.ir

RFID Systems Hoda Jannati hodajannati@ipm.ir

RFID Systems Hoda Jannati hodajannati@ipm.ir

Security in RFID Systems Tag Authentication Multi-Tag Authentication Tag Searching Ownership Transfer Data Confidentiality Hoda Jannati hodajannati@ipm.ir

Relay Attack In a relay attack, an attacker convinces a legitimate reader that a legitimate tag is executing a security protocol with the reader, and vice versa, indeed this is not the case. Such an attack is possible even if no one knows the security parameters utilized within the protocol, because the attacker just relays the messages between the legitimate reader and the legitimate tag, without the two communication parties being aware of its cheating. Hoda Jannati hodajannati@ipm.ir

Relay Attack Hoda Jannati hodajannati@ipm.ir

Relay Attack Hoda Jannati hodajannati@ipm.ir

Relay Attack Hoda Jannati hodajannati@ipm.ir

Relay Attack Hoda Jannati hodajannati@ipm.ir

Relay Attack Hoda Jannati hodajannati@ipm.ir

Relay Attack Hoda Jannati hodajannati@ipm.ir

Relay Attack Hoda Jannati hodajannati@ipm.ir

Relay Attack Hoda Jannati hodajannati@ipm.ir

Protection against Relay Attack Distance Bounding Protocol authenticates the tag establishes an upper bound on its physical distance between the tag and the reader. Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Reader Tag C R Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Distance Bounding Protocols are Vulnerable to Three Attacks: Mafia Fraud Attack Distance Fraud Attack Terrorist Fraud Attack Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Mafia Fraud Attack An attacker executes a man-in-the-middle attack between a reader R and a tag T to ensure R that T (is located far from the reader) is in a close proximity of R without both R and T being aware of its attack. Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Mafia Fraud Attack Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Distance Fraud Attack An attacker, which is a dishonest tag T, wants to ensure the reader R that it is nearer than the actual location from the reader R. Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Terrorist Fraud Attack A dishonest tag T colludes with a terrorist attacker At (but it does not provide At with the secret information shared between itself and R) in order to make it possible for At to convince R that T is in a close proximity of the reader R. Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Terrorist Fraud Attack A dishonest tag T colludes with a terrorist attacker At (but it does not provide At with the secret information shared between itself and R) in order to make it possible for At to convince R that T is in a close proximity of the reader R. Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol حافظه مورد نیاز احتمال رد کاربر مجاز احتمال موفقیت حمله جعل مسافت احتمال موفقیت حمله جعل مافیا افزایش خطی افزایش کاهش افزایش N افزایش pd افزایش نمایی افزایش k - افزایش t افزایش احتمال خطای کانال Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol نامساوی Hoeffding: Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol The protocol resists the terrorist fraud attack if the tag is forced to give the secret key to the terrorist attacker for the execution of the protocol. The terrorist attacker without knowing the secret key of the tag cannot succeed in performing the protocol. Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol Security Analysis against Terrorist Fraud Attack: We showed that the terrorist attacker can succeed in the execution of a distance bounding protocol with a high false-accept probability by assisting the dishonest tag T even if the terrorist attacker does not know some bits of the secret key shared between the tag T and the reader R. Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol RGTS protocol The success probability of the attacker due to a terrorist fraud attack: the number of states that the terrorist attacker must search to find the secret key K with N bits: Hoda Jannati hodajannati@ipm.ir

Distance Bounding Protocol To protect a distance bounding protocol against terrorist fraud attack, an all-or-nothing approach is introduced for the computation of the response bits. The terrorist attacker must have access to all bits of the secret key correctly to be able to compute each response bit. In other words, even if one of the secret key bits is incorrect, all response bits are computed randomly by the terrorist attacker. Hoda Jannati hodajannati@ipm.ir

Hoda Jannati hodajannati@ipm.ir

Comparison of Distance Bounding Protocols False-accept probability due to a mafia fraud attack Hoda Jannati hodajannati@ipm.ir

Comparison of Distance Bounding Protocols False-accept probability due to a distance fraud attack Hoda Jannati hodajannati@ipm.ir

Comparison of Distance Bounding Protocols Hoda Jannati hodajannati@ipm.ir

Comparison of Distance Bounding Protocols Hoda Jannati hodajannati@ipm.ir

Conclusion and Future Work The security and performance analysis for the proposed protocol over a noisy environment Measuring power consumption A distance bounding protocol to protect the terrorist fraud attack for the others parameters k and pd A distance bounding protocol to protect enlargement attacks Relay attack on RFID systems Hoda Jannati hodajannati@ipm.ir

References H. Jannati, A. Falahati, "Achieving an appropriate security level for distance bounding protocols over a noisy channel, " Telecommunication Systems, 2014 A. Falahati, H. Jannati, "All-or-nothing approach to protect a distance bounding protocol against terrorist fraud attack for low cost devices," Electronic Commerce Research, 2015. H. Jannati, A. Falahati, "Distance bounding-based RFID binding proof protocol to protect inpatient medication safety against relay attack," International Journal of Ad-Hoc and Ubiquitous Computing, 2014. G. Avoine, C. H. Kim, "Mutual distance bounding protocols," IEEE Transactions on Mobile Computing, vol. 12, 2014. A. Abu-Mahfouz, G. P. Hancke, "Distance bounding: a practical security solution for real-time location systems," IEEE Transactions on Industrial Informatics, vol. 9, 2014. R. Trujillo-Rasua, B. Martin, G. Avoine, "Distance bounding facing both mafia and distance frauds," IEEE Transactions on Wireless Communications, vol. 13, 2014. Hoda Jannati hodajannati@ipm.ir

Thank you for your attention Hoda Jannati hodajannati@ipm.ir