/
IEEE Conference on Communications and Network Security IEEE Conference on Communications and Network Security

IEEE Conference on Communications and Network Security - PowerPoint Presentation

tatyana-admore
tatyana-admore . @tatyana-admore
Follow
345 views
Uploaded On 2019-11-27

IEEE Conference on Communications and Network Security - PPT Presentation

IEEE Conference on Communications and Network Security 30 May1 June 2018 Beijing China NGuard a Solution to Secure Access to NFC tags Roberto Di Pietro Gabriele Oligeri Xavier Salleras and Matteo Signorini ID: 768346

ieee guard 2018 nfc guard ieee nfc 2018 cns solution message tests experimental security communications information consumption power read

Share:

Link:

Embed:

Download Presentation from below link

Download Presentation The PPT/PDF document "IEEE Conference on Communications and Ne..." is the property of its rightful owner. Permission is granted to download and print the materials on this web site for personal, non-commercial use only, and to display it on your personal computer provided you do not modify the materials and that you retain all copyright notices contained in the materials. By downloading content from our website, you accept the terms of this agreement.


Presentation Transcript

IEEE Conference on Communications and Network Security30 May-1 June 2018 // Beijing // China N-Guard: a Solution to Secure Access to NFC tags Roberto Di Pietro , Gabriele Oligeri, Xavier Salleras and Matteo Signorini rdipietro@hbku.edu.qa https://cri-lab.net

IEEE CNS 2018 N-Guard

IEEE CNS 2018 N-Guard Outline Introduction and background State of the art and problems tackled NFC Cards authentication and security NFC security solutions Our solution: N-Guard Information flow Implementation Experimental tests Why adopting N-Guard Conclusions

IEEE CNS 2018 N-Guard Introduction and background NFC is a short-range technology (13.56 MHz). Three different NFC modes. Different kinds of NFC-enabled devices. One of its most common uses are PoS payments .

IEEE CNS 2018 N-Guard State of the art and problems tackled NFC Cards authentication and security One of the first and most effective attack on NFC payment cards appeared in [1]. Read the content of a credit card and forward the stolen data to a proxy. [1] F. Lishoy, H. Gerhard, M. Keith, and M. Konstantinos, “Practical nfc peer-to-peer relay attack using mobile phones,” in Proceedings of the 6th International Conference on Radio Frequency Identification: Security and Privacy Issues, ser. RFIDSec’10. 2010.

IEEE CNS 2018 N-Guard State of the art and problems tackled NFC architecture security Authors in [2] proposed a physical layer based solution to secure NFC communications from eavesdropping Affects the signals on the initiators to hide the communications Does not require any change to the targets [2] R. Jin and K. Zeng, “Secnfc: Securing inductively-coupled near field communication at physical layer,” in Communications and Network Security (CNS), 2015 IEEE Conference.

Detecting Relay Attacks Alice Bob chg chg rsp rsp Start clock Stop clock Store:     Bob accepts legitimacy of Alice if and only if: Response rsp verifies Measured time   IEEE CNS 2018 N-Guard Food for thought: is this a branch of SW attestation? State of the art and problems tackled

IEEE CNS 2018 N-Guard Our solution: N-Guard R = Reader S = Smartphone T = Non sensitive tag V = Sensitive NFC card

IEEE CNS 2018 N-Guard Our solution: N-Guard Information flow Two main phases: selection ( performed by user, just one time ) and protection ( automatic ) During selection , the user chooses the tags to be protected by N-Guard The protection phase is the one actually preventing the chosen tags from being read

IEEE CNS 2018 N-Guard Our solution: N-Guard Information flow

IEEE CNS 2018 N-Guard Our solution: N-Guard Implementation Implemented considering the Android OS platform and Google Nexus 5X phones Problem: current NFC controllers embedded in the smartphones are not open Solution: Proxmark3 , a third party NFC chip attached to the smartphone

IEEE CNS 2018 N-Guard Our solution: N-Guard Implementation Our solution is continuously eavesdropping the communications. When an attacker attempts to read our protected cards is detected, the HLTA command is sent.

IEEE CNS 2018 N-Guard Our solution: N-Guard Experimental tests: Blocking unauthorized access Table I: READY to IDLE reaction Message (5) tries to read the protected card. Message (6) injects the HLTA command. Later, in message (7) the attacker is not able to retrieve information.

IEEE CNS 2018 N-Guard Our solution: N-Guard Experimental tests: Blocking unauthorized access Table II: ACTIVE to H AL T reaction Message (12) sends information to the attacker. Message (13) injects the HLTA command. Later, in message (14), the communication has been cut.

IEEE CNS 2018 N-Guard Our solution: N-Guard Experimental tests: Performance analysis Two different set of experiments have been performed. We used our solution, along with an NFC reader and a standard NFC tag.

IEEE CNS 2018 N-Guard Our solution: N-Guard Experimental tests: Performance analysis Results prove a good performance. The success rate when shifting is almost 100% up to 5cm of distance. When lifting, the rate starts to decrease when reaching the distance of 2cm.

IEEE CNS 2018 N-Guard Our solution: N-Guard Experimental tests: Power consumption Measurements performed using a USB dongle connected to the Proxmark3 Any noticeable increase in the power consumption is observed Eavesdropping functionality works independently from N-Guard, thus not affecting the battery drain of the smartphone Once an attack is detected, N-Guard requires the transmission of only one message to switch the victim tag to the HALT status As such, we can assure that N-Guard is extremely efficient as regards the energy consumption

IEEE CNS 2018 N-Guard Our solution: N-Guard Why adopting N-Guard General solution (it applies to all NFC tags) Completely transparent, and fine grained ( user in control ) I t works also for proprietary protocols ( e.g. MasterCard ) Its adoption does not require any change to the customer’s habits, to the reader, or even to the tag Negligible power consumption overhead

IEEE CNS 2018 N-Guard Conclusions N-Guard is a solution to prevent fraudulent extraction of sensitive data from NFC enabled devices It relies on an NFC capable smartphone It is able to protect standard-abiding NFC communications, as well as proprietary protocols It is easy to implement/ adopt It has a negligible power consumption overhead

IEEE CNS 2018 N-Guard