A context-aware approach to defend against unauthorized reading and relay attacks in RFID systems

Radio frequency identification (RFID) systems are becoming increasingly ubiquitous in both public and private domains. However, because of the inherent weaknesses of underlying wireless radio communications, RFID systems are plagued with a wide variety of security and privacy threats. A large number of these threats arise because of the tag's promiscuous response to any reader requests. This renders sensitive tag information easily subject to unauthorized reading. Promiscuous tag response also incites different forms of relay attacks whereby a malicious colluding pair, relaying messages between a tag and a reader, can successfully impersonate the tag without actually possessing it. Because of the increasing ubiquity of RFID devices, there is a pressing need for the development of security primitives and protocols to defeat unauthorized reading and relay attacks. However, currently deployed or proposed solutions often fail to satisfy the constraints and requirements of the underlying RFID applications in terms of (one or more of) efficiency, security, and usability. This paper proposes a novel research direction, one that utilizes sensing technologies, to tackle the problems of unauthorized reading and relay attacks with a goal of reconciling the requirements of efficiency, security, and usability. The premise of the proposed work is based on a current technological advancement that enables many RFID tags with low-cost sensing capabilities. The on-board tag sensors will be used to acquire useful contextual information about the tag's environment (or its owner, or the tag itself). For defense against unauthorized reading and relay attacks, such context information can be leveraged in two ways. First, contextual information can be used to design context-aware selective unlocking mechanisms so that tags can selectively respond to reader interrogations and thus minimize the likelihood of unauthorized reading and “ghost-and-leech” relay attacks. Second, contextual information can be used as a basis for context-aware secure transaction verification to defend against special types of relay attacks involving malicious readers. Copyright © 2011 John Wiley & Sons, Ltd.

[1]  Yannick Seurin,et al.  HB#: Increasing the Security and Efficiency of HB+ , 2008, EUROCRYPT.

[2]  Ari Juels,et al.  Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.

[3]  P. Papadimitratos,et al.  Protection and fundamental vulnerability of GNSS , 2008, 2008 IEEE International Workshop on Satellite and Space Communications.

[4]  Julien Bringer,et al.  HB^+^+: a Lightweight Authentication Protocol Secure against Some Attacks , 2006, Second International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing (SecPerU'06).

[5]  Damith C. Ranasinghe,et al.  Sensor-enabled RFID tag handbook , 2008 .

[6]  David Wetherall,et al.  Recognizing daily activities with RFID-based sensors , 2009, UbiComp.

[7]  Tadayoshi Kohno,et al.  RFIDs and secret handshakes: defending against ghost-and-leech attacks and unauthorized reads with context-aware communications , 2008, CCS.

[8]  J. Vanfleteren,et al.  3D orientation tracking based on unscented Kalman filtering of accelerometer and magnetometer data , 2009, 2009 IEEE Sensors Applications Symposium.

[9]  Ronald L. Rivest,et al.  The blocker tag: selective blocking of RFID tags for consumer privacy , 2003, CCS '03.

[10]  Kevin Fu,et al.  Vulnerabilities in First-Generation RFID-Enabled Credit Cards , 2007, Financial Cryptography.

[11]  J. Holleman,et al.  NeuralWISP: An energy-harvesting wireless neural interface with 1-m range , 2008, 2008 IEEE Biomedical Circuits and Systems Conference.

[12]  Srdjan Capkun,et al.  Realization of RF Distance Bounding , 2010, USENIX Security Symposium.

[13]  Jonathan Katzand,et al.  Parallel and Concurrent Security of the HB and HB + Protocols , 2006 .

[14]  Özgür B. Akan,et al.  Wireless passive sensor networks , 2009, IEEE Communications Magazine.

[15]  Alanson P. Sample,et al.  A Wirelessly-Powered Platform for Sensing and Computation , 2006, UbiComp.

[16]  D.J. Yeager,et al.  Wirelessly-Charged UHF Tags for Sensor Data Collection , 2008, 2008 IEEE International Conference on RFID.

[17]  L. Scott,et al.  Anti-Spoofing & Authenticated Signal Architectures for Civil Navigation Systems , 2003 .

[18]  Kevin Fu,et al.  CCCP: Secure Remote Storage for Computational RFIDs , 2009, USENIX Security Symposium.

[19]  E Xample A Pplications Revisiting Smart Dust with RFID Sensor Networks , 2008 .

[20]  Kevin Fu,et al.  Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[21]  Avishai Wool,et al.  Relay Attacks on RFID-Based Electronic Voting Systems , 2009 .

[22]  Jonathan Katz,et al.  Parallel and Concurrent Security of the HB and HB+ Protocols , 2006, EUROCRYPT.

[23]  Joshua R. Smith,et al.  Design of a Passively-Powered, Programmable Sensing Platform for UHF RFID Systems , 2007, 2007 IEEE International Conference on RFID.

[24]  David A. Wagner,et al.  Security and Privacy Issues in E-passports , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[25]  Steven J. Murdoch,et al.  Keep Your Enemies Close: Distance Bounding Against Smartcard Relay Attacks , 2007, USENIX Security Symposium.

[26]  Tadayoshi Kohno,et al.  EPC RFID tag security weaknesses and defenses: passport cards, enhanced drivers licenses, and beyond , 2009, CCS.

[27]  Alanson P. Sample,et al.  A capacitive touch interface for passive RFID tags , 2009, 2009 IEEE International Conference on RFID.

[28]  Avishai Wool,et al.  Picking Virtual Pockets using Relay Attacks on Contactless Smartcard , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[29]  Avishai Wool,et al.  Attacks on RFID-Based Electronic Voting Systems , 2009, IACR Cryptol. ePrint Arch..

[30]  Nitesh Saxena,et al.  Still and Silent: Motion Detection for Enhanced RFID Security and Privacy without Changing the Usage Model , 2010, RFIDSec.

[31]  Ari Juels,et al.  RFID security and privacy: a research survey , 2006, IEEE Journal on Selected Areas in Communications.

[32]  Panagiotis Papadimitratos,et al.  GNSS-based Positioning: Attacks and countermeasures , 2008, MILCOM 2008 - 2008 IEEE Military Communications Conference.

[33]  Srdjan Capkun,et al.  Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars , 2010, NDSS.

[34]  Paul F. Syverson,et al.  High-Power Proxies for Enhancing RFID Privacy and Utility , 2005, Privacy Enhancing Technologies.

[35]  D. Griffiths Introduction to Electrodynamics , 2017 .

[36]  Per Enge,et al.  Geoencryption Using Loran , 2007 .

[37]  Robert B. McGhee,et al.  A Simplified Quaternion-Based Algorithm for Orientation Estimation From Earth Gravity and Magnetic Field Measurements , 2008, IEEE Transactions on Instrumentation and Measurement.

[38]  E. Todeva Networks , 2007 .

[39]  Andrew S. Tanenbaum,et al.  RFID Guardian: A Battery-Powered Mobile Device for RFID Privacy Management , 2005, ACISP.

[40]  Markus G. Kuhn,et al.  An RFID Distance Bounding Protocol , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[41]  David Chaum,et al.  Distance-Bounding Protocols (Extended Abstract) , 1994, EUROCRYPT.

[42]  Markus G. Kuhn,et al.  An Asymmetric Security Mechanism for Navigation Signals , 2004, Information Hiding.

[43]  Per Enge,et al.  Robust Location Tag Generation from Noisy Location Data for Security Applications , 2009 .

[44]  Mohammed Khider,et al.  Continuous location and direction estimation with multiple sensors using particle filtering , 2006, 2006 IEEE International Conference on Multisensor Fusion and Integration for Intelligent Systems.