40
Relay Attacks and Distance Bounding Protocols in RFID Environments Prof. Gildas Avoine Universit´ e catholique de Louvain, Belgium Information Security Group

Relay Attacks and Distance Bounding Protocols in RFID Environments

  • Upload
    others

  • View
    7

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Relay Attacks and Distance Bounding Protocols in RFID Environments

Relay Attacks and Distance Bounding Protocolsin RFID Environments

Prof. Gildas Avoine

Universite catholique de Louvain, Belgium

Information Security Group

Page 2: Relay Attacks and Distance Bounding Protocols in RFID Environments

SUMMARY

RFID Background

Relay Attacks

Countermeasures and Evolved Frauds

Protocols

Analysis Framework

Conclusion and Further Reading

Page 3: Relay Attacks and Distance Bounding Protocols in RFID Environments

RFID BACKGROUND

RFID Background

Relay Attacks

Countermeasures and Evolved Frauds

Protocols

Analysis Framework

Conclusion and Further Reading

Page 4: Relay Attacks and Distance Bounding Protocols in RFID Environments

Architecture

Definition (RFID)

[RFID] means the use of electromagnetic radiating waves orreactive field coupling in the radio frequency portion of thespectrum to communicate to or from a tag through a variety ofmodulation and encoding schemes to uniquely read the identity ofa radio frequency tag or other data stored on it.

Reader

Tag

Reader

TagTag

TagBack-endSystem

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 4

Page 5: Relay Attacks and Distance Bounding Protocols in RFID Environments

Basic RFID

www.aeroid.co.uk

www.rfid-library.com

www.flickr.com

www.safetzone.com

Supply chain tracking.

◦ Track boxes, palettes, etc.

Libraries.

◦ Improve book borrowing and inventories.

Pet identification.

◦ Replace tattoos by electronic ones.◦ ISO11784, ISO11785.

Localisation.

◦ Children in amusement parks, Elderly people.◦ Counting cattle.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 5

Page 6: Relay Attacks and Distance Bounding Protocols in RFID Environments

Evolved RFID

Credit: G. Avoine Credit: G. Avoine

www.carthiefstoppers.com

www.brusselnieuws.be

www.bajabeach.esblogs.e-rockford.com

Building access control.

◦ Eg. UCL, MIT.

Automobile ignition key.

◦ Eg. TI DST, Keeloq.

Public transportation.

◦ Eg. Brussels, Boston, Paris, ..., Thalys.

Payment.

◦ Eg. Visa, Baja Beach Club.

Electronic documents.

◦ Eg. ePassports.

Loyalty cards.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 6

Page 7: Relay Attacks and Distance Bounding Protocols in RFID Environments

Tag Characteristics

cost

power frequency

communication

standard

calculation

storage

Access controlLogistics

active

passiveLF

HF

UHF

metersdm

cm

UID 1 KB 40 KB

nopwd

sym cryptoasym cryptoEPC

ISO14443

ISO15693

10 cents

50 cents

euros

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 7

Page 8: Relay Attacks and Distance Bounding Protocols in RFID Environments

RELAY ATTACKS

RFID Background

Relay Attacks

Countermeasures and Evolved Frauds

Protocols

Analysis Framework

Conclusion and Further Reading

Page 9: Relay Attacks and Distance Bounding Protocols in RFID Environments

Variant of ISO 9798-2 Protocol 3

Verifier (secret k) Prover (secret k)

Pick NaNa−−−−−−−−−→

Ek (Na,Nb)←−−−−−−−− Pick Nb

Protocol secure under common assumptions on E , k , Na, and Nb.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 9

Page 10: Relay Attacks and Distance Bounding Protocols in RFID Environments

Relay Attack

VerifierProver

AdversaryAdversary10000 km

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 10

Page 11: Relay Attacks and Distance Bounding Protocols in RFID Environments

Relay AttackDefinition and Do-Ability

Definition (Relay Attack)

A relay attack is a form of man-in-the-middle where the adversarymanipulates the communication by only relaying the verbatimmessages between two parties.

Reader starts a timer when sending a message.

◦ To avoid semi-open connections.

◦ The timer is not tight.

Example: ISO 14443 “Proximity Cards”.

◦ Used in most secure applications.

◦ Standard on the low-layers (physical, collision-avoidance).

◦ Default timer is around 5 ms.

◦ Prover can require more time, up to 4949 ms.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 11

Page 12: Relay Attacks and Distance Bounding Protocols in RFID Environments

PracticabilityExamples

Radio link over 50 meters (G. Hancke 05).

With some ACR122 (A. Laurie 09).

With NFC cell phones or over Internet (libNFC).

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 12

Page 13: Relay Attacks and Distance Bounding Protocols in RFID Environments

COUNTERMEASURES AND EVOLVEDFRAUDS

RFID Background

Relay Attacks

Countermeasures and Evolved Frauds

Protocols

Analysis Framework

Conclusion and Further Reading

Page 14: Relay Attacks and Distance Bounding Protocols in RFID Environments

Protocol Aims in General Framework

Definition (Distance Checking)

A distance bounding is a process whereby one party is assured:

1 Of the identity of a second party,

2 That the latter is present in the neighborhood of the verifyingparty, at some point in the protocol.

Reader

Tag

Distance bounding does not avoid relay attacks.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 14

Page 15: Relay Attacks and Distance Bounding Protocols in RFID Environments

No Fraud

Adversary

Reader

Tag

Reader

Tag

Adversary

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 15

Page 16: Relay Attacks and Distance Bounding Protocols in RFID Environments

Fraud

Adversary

Reader

Adversary

Tag

Reader

Tag

Reader

Reader

Adversary Tag

Reader

Adversary

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 16

Page 17: Relay Attacks and Distance Bounding Protocols in RFID Environments

Measuring the Distance

Global Positioning System (GPS).

Received Signal Strength (RSS).

Round Trip Time (RTT).

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 17

Page 18: Relay Attacks and Distance Bounding Protocols in RFID Environments

Distance Bounding Based on the Speed of Light

Measure the round-trip-time (RTT) of a given message.

◦ Provide a bound on the distance.

◦ Idea introduced by Beth and Desmedt [Crypto90].

Reader

Neighborhood

computation

Accelerated

Tag

Message must beauthenticated

Auth. is time-consuming

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 18

Page 19: Relay Attacks and Distance Bounding Protocols in RFID Environments

Simplified Hancke and Kuhn’s ProtocolDescription

Reader Tag(secret K ) (secret K )

Pick a random NaNa−−−−−−−→

h(K ,Na) =

{v0 = 1 1 0 1 1 0 0 0 1 0

v1 = 0 1 1 1 1 0 0 1 0 0

Start of fast bit exchangefor i = 1 to n

Pick Ci ∈R {0, 1}Start Clock

Ci−−−−−−−→

Ri =

{v0i , if Ci = 0

v1i , if Ci = 1

Stop ClockRi←−−−−−−−

Check: 4ti ≤ tmax

Check: correctness of Ri

End of fast bit exchange

Question

Adversary’s success probability (relay attack): 0.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 19

Page 20: Relay Attacks and Distance Bounding Protocols in RFID Environments

Mafia Fraud

Definition (Mafia Fraud)

A mafia fraud is an attack where an adversary defeats a distancebounding protocol using a man-in-the-middle (MITM) between thereader and an honest tag located outside the neighborhood.

Mafia fraud: Desmedt, Goutier, Bengio [Crypto87].

Shamir about Fiat-Shamir protocol [Crypto86]: “I can go to aMafia-owned store a million successive times and they still willnot be able to misrepresent themselves as me.” (The NY Times,February 17, 1987, James Gleick).

A.k.a., relay attack, chess grandmaster, wormhole problem,passive man-in-the-middle, middleman attack...

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 20

Page 21: Relay Attacks and Distance Bounding Protocols in RFID Environments

Distance Fraud

Definition (Distance Fraud)

Given a distance bounding protocol, a distance fraud is an attackwhere a dishonest and lonely prover purports to be in theneighborhood of the verifier.

Example

Home confinement is a legal measure by which a person is confinedby the authorities to his residence. With such a measure wheretravels are restricted, a distance attack is definitely relevant, inorder to allow the person under monitoring to leave his residencewithout being detected.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 21

Page 22: Relay Attacks and Distance Bounding Protocols in RFID Environments

Terrorist Fraud

Definition (Terrorist Fraud)

A terrorist fraud is an attack where an adversary defeats a distancebounding protocol using a man-in-the-middle (MITM) between thereader and a dishonest tag located outside of the neighborhood,such that the latter actively helps the adversary to maximize herattack success probability, without giving to her any advantage forfuture attacks.

Example

The terrorist attack also makes sense in the case of homeconfinement because the arrested person may benefit from the helpof an accomplice who stays close to the monitoring system whilethe person under control is away. In such a case, a terrorist fraud isneeded because the ankle bracelet cannot be removed except bythe authorities.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 22

Page 23: Relay Attacks and Distance Bounding Protocols in RFID Environments

PROTOCOLS

RFID Background

Relay Attacks

Countermeasures and Evolved Frauds

Protocols

Analysis Framework

Conclusion and Further Reading

Page 24: Relay Attacks and Distance Bounding Protocols in RFID Environments

Theoretical Protocols

Brands and Chaum (Eurocrypt 1993)

Hancke and Kuhn (SecureComm 2005)

Munilla, Ortiz, and Peinado (RFIDsec 2006)

Reid, Neito, Tang, and Senadji (ASIACCS 2007)

Singelee and Preneeld (ESAS 2007)

Tu and Piramuthu (EURASIP RFID Technologie 2007)

Munilla and Peinado (Wireless Com. and Mobile Comp. 2008)

Kim, Avoine, Koeune, Standaert, and Pereira (ICISC 2008)

Nikov and Vauclair (eprint 2008)

Avoine and Tchamkerten (ISC 2009)

Kim and Avoine (CANS 2009)

Peris-Lopez, Hernandez-Castro, et al. (arXiv.org 2009)

Avoine, Floerkemeier, and Martin (Indocrypt 2009)

. . .

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 24

Page 25: Relay Attacks and Distance Bounding Protocols in RFID Environments

HANCKE AND KUHN’S PROTOCOL (2005)

Page 26: Relay Attacks and Distance Bounding Protocols in RFID Environments

Simplified Hancke and Kuhn’s ProtocolDescription

Reader Tag(secret K ) (secret K )

Pick a random NaNa−−−−−−−→

h(K ,Na) =

{v0 = 1 1 0 1 1 0 0 0 1 0

v1 = 0 1 1 1 1 0 0 1 0 0

Start of fast bit exchangefor i = 1 to n

Pick Ci ∈R {0, 1}Start Clock

Ci−−−−−−−→

Ri =

{v0i , if Ci = 0

v1i , if Ci = 1

Stop ClockRi←−−−−−−−

Check: 4ti ≤ tmax

Check: correctness of Ri

End of fast bit exchange

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 26

Page 27: Relay Attacks and Distance Bounding Protocols in RFID Environments

Simplified Hancke and Kuhn’s ProtocolAnalysis

Question

Success probability in the following cases:

1 Terrorist fraud: 1.

2 Distance fraud:(34

)n.

3 Mafia fraud: 1.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 27

Page 28: Relay Attacks and Distance Bounding Protocols in RFID Environments

Hancke and Kuhn’s ProtocolDescription

Reader Tag(secret K ) (secret K )

Pick a random Na Pick a random NbNa−−−−−−−→Nb←−−−−−−−

h(K ,Na,Nb) =

{v0 = 1 1 0 1 1 0 0 0 1 0

v1 = 0 1 1 1 1 0 0 1 0 0

Start of fast bit exchangefor i = 1 to n

Pick Ci ∈R {0, 1}Start Clock

Ci−−−−−−−→

Ri =

{v0i , if Ci = 0

v1i , if Ci = 1

Stop ClockRi←−−−−−−−

Check: 4ti ≤ tmax

Check: correctness of Ri

End of fast bit exchange

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 28

Page 29: Relay Attacks and Distance Bounding Protocols in RFID Environments

Simplified Hancke and Kuhn’s ProtocolAnalysis

Question

Success probability in the following cases:

1 Terrorist fraud: 1.

2 Distance fraud:(34

)n.

3 Mafia fraud:(34

)n.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 29

Page 30: Relay Attacks and Distance Bounding Protocols in RFID Environments

ANALYSIS FRAMEWORK

RFID Background

Relay Attacks

Countermeasures and Evolved Frauds

Protocols

Analysis Framework

Conclusion and Further Reading

Page 31: Relay Attacks and Distance Bounding Protocols in RFID Environments

Adversary ModelAdversary Strategies for Querying a Prover

Definition (Pre-ask strategy)

The adversary relays the first slow phase. She then executes thefast phase with the prover before the verifier starts the fast phase.Afterward, she performs the fast phase with the legitimate verifier.She can also finally relay the final slow phase, if any.

Definition (Post-ask strategy)

The adversary relays the first slow phase. She then executes thefast phase with the verifier without asking the prover. Then, shequeries the prover with the correct challenges received during thefast phase. Finally, she relays the final slow phase.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 31

Page 32: Relay Attacks and Distance Bounding Protocols in RFID Environments

Prover ModelTampering Capabilities of the Prover

Definition (Black-box model)

In a black-box model, the prover cannot observe or tamper withthe execution of the algorithm.

Definition (White-box model)

In a white-box model, the prover has full access to theimplementation of the algorithm and a complete control over theexecution environment.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 32

Page 33: Relay Attacks and Distance Bounding Protocols in RFID Environments

Relations Between the Frauds and the Models

White−box model

Terrorist fraud Terrorist fraud

Mafia fraud Mafia fraud

Distance fraudDistance fraud

Black−box model

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 33

Page 34: Relay Attacks and Distance Bounding Protocols in RFID Environments

Prover ModelComputing Capabilities of the Prover

In the white-box model, restricting the computation capabilitiesof the prover within one protocol execution is required.

This computation bound should be provided by the designers ofdistance bounding protocols and the security analysis should bebased on it.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 34

Page 35: Relay Attacks and Distance Bounding Protocols in RFID Environments

Prover ModelComputing Capabilities of the Prover - Example: HK

1e-16

1e-14

1e-12

1e-10

1e-08

1e-06

0.0001

0.01

1

1 10 100 1000 10000 100000 1e+06

Adv

ersa

ry s

ucce

ss p

roba

bilit

y

p: Number of runs

Register length: n=20n=40n=60n=80

n=128

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 35

Page 36: Relay Attacks and Distance Bounding Protocols in RFID Environments

Prover Model – Circle AnalysisDistance Between Verifier and Prover

In some distance bounding protocols, each response bit dependson some previous challenges during the fast phase.

Receiving the previous challenges depends on how far the proveris away from the verifier.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 36

Page 37: Relay Attacks and Distance Bounding Protocols in RFID Environments

CONCLUSION AND FURTHER READING

RFID Background

Relay Attacks

Countermeasures and Evolved Frauds

Protocols

Analysis Framework

Conclusion and Further Reading

Page 38: Relay Attacks and Distance Bounding Protocols in RFID Environments

ConclusionWhy so Many Protocols?

Goal is to decrease the adversary’s success probabilities.

◦ Resistance to noise.

◦ Avoid a final signature.

◦ Separate authentication and distance checking.

◦ . . .

Theory is far beyond practice.

◦ First protocols analyzed with a pedestrian appraoch.

◦ What is designed in theory is perhaps not practical.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 38

Page 39: Relay Attacks and Distance Bounding Protocols in RFID Environments

ConclusionLimits of Distance Bounding

Relay attacks are practicable.

Distance bounding not implemented in commercial products.

◦ Propagation delays are much shorter than processing times.

◦ The considered time are nanoseconds.

◦ What is the practical radius of the neighborhood?

◦ Why sending only one bit?

Mifare Plus contains a kind of distance bounding protocol.

Mitigating the problem is perhaps enough.

◦ Adversary also induces some delays.

◦ Thwarting adversaries using commercial readers.

◦ Avoiding long-distance attacks.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 39

Page 40: Relay Attacks and Distance Bounding Protocols in RFID Environments

Further Reading

Y. Desmedt, C. Goutier, and S. Bengio. Special Uses andAbuses of the Fiat-Shamir Passport Protocol. In CRYPTO’87,vol. 293 of LNCS, pp 21–39, Aug. 1988. Springer.

S. Brands and D. Chaum. Distance-Bounding Protocols. InEUROCRYPT’93, vol. 765 of LNCS, pp 344–359, May 1993.Springer.

G. Hancke and M. Kuhn. An RFID Distance Bounding Protocol.In SecureComm 2005, Sep. 2005. IEEE.

G. Avoine, M. Bingol, S. Kardas, C. Lauradoux, and B. Martin.A Framework for Analyzing RFID Distance Bounding Protocols.Journal of Computer Security, 2010.

Gildas Avoine Relay Attacks and Distance Bounding Protocols in RFID Environments 40