You are on page 1of 8

The 4th International Congress on Technology, Communication and Knowledge (ICTCK 2018)

January 24-25, 2018, Mashhad Branch, Islamic Azad University, Mashhad, Iran

Improvement of Two Distance Bounding Protocols


Against Terrorist and Force Attacks
Azadeh Imani Rad Mahdi R.Alaghband
Department of Electrical Engineering, Department of Electrical and Computer Engineering,
Yadegar -e- Imam Khomeini (rah), Science and Research Branch
shahr-e-rey Branch Islamic Azad University
Islamic Azad University Tehran, Iran
Tehran, Iran m.alaghband@srbiau.ac.ir
Azadeh Imany@yahoo.com

Abstract—Widespread deployment of wireless sys- strength(RSS) or the angle of arrival(AoA) of the sys-
tems that use the location positioning and physical tem or the round-trip time(RTT) of the signal [3], [4].
proximity to provide services leads to the emergence Measuring the signals intensity and its direction of arrival
of many technologies based on radio frequency. Today,
these systems are used in a wide range of applications may be affected by the attack and the adversary is able
including tracking of people and assets, emergency and to change the intensity and the direction of arrival by
rescue support and access control. One of these tech- an amplifier and a multi-directional antenna. As a result,
nologies is radio frequency identification (RF ID). Since distance bounding protocols are based on measuring the
the spread of wireless technologies needs to enhance round-trip time of the signal.
safety and security, so reliability of location estimates
and the data used in these systems is necessary. One of In this paper the improvement of two protocols against
the location attacks that can threaten a RF ID system is terrorist fraud attack which is one of the main threats to
”distance fraud attack” in which adversary is a tag itself RFID systems is addressed. In the terrorist fraud there is
that tries to show its distance from reader less than man in the middle (MITM) adversary that communicates
what it is.”Mafia fraud” in which the attack takes place with the fraudulent tag and the tag without revealing its
without the knowledge of tag and reader. The main
attack is ”terrorist fraud attack” in which the frauder private key to the adversary attempts to provide him with
tag cooperates with adversary. Distance bounding pro- the required parameters to leave the protocol behind. To
tocols have been proposed to deal with these attacks robust the protocols this attack two ways are discussed:
which are a family of authentication protocols based 1)limiting the interaction between the tag and adversary
on challenge and response, and the round-trip time of to the slow phase 2)creating limitation for the tag in
signals is measured in them and the physical distance
between the tag and reader will be determined based on helping the adversary. In [5], [6] the first way is applied to
this time. In this paper, we investigate ”terrorist fraud prevent this attack which seems unnecessary and artificial
attack” on two distance bounding protocol schemes, [7]. In the present study second way is applied to improve
first TMA protocol and then BSB protocol. Then we TMA and BSB protocols.
will continue to improve schemes. We Prove that our
scheme is resistant against the carried out attacks based II. RFID Treat
on formal models.
Keywords: RFID, Distance Bounding Protocol, Terror- There are three main threats for RFID systems [8]
ist Fraud Attack, Force Attack distance fraud, mafia fraud, and terrorist fraud; these
can be prevented by distance bounding protocol. We will
I. Introduction discuss these attacks in the following.
Radio frequency identification (RFID) is a contactless Distance fraud [9], [10] happens when a fraudulent tag
technology which is used in many applicable identification tries to persuade the reader that it is near to the reader,
and authentication plans, such as access control, payment while it is not true and the tag is outside the readers
system, public transportation, passport, etc. the main permissible range. In mafia fraud [9], [11], the reader and
goal of RFID systems is to permit connection between the tag are authenticated, but they are far from each other.
the reader and the utilized tag in the objects. In RFID The adversary would be placed between the reader and
systems, either security and privacy are important. Data the tag; this would make the distance between the reader
in RFID technology is transferred by wireless signals; this and the tag look smaller. The adversary then relays the
would make intercepting data possible. Distance bounding connection between the reader and the tag. This fraud may
[1], [2] is the basic solution to resist against attacks to be detected by distance bounding protocol by measuring
tags’s status. Measuring the distance between the tag the additional delay in the round-trip time of the signal.
and the reader may be based on the received signal In terrorist attack [8], [12], tag cooperates with the ad-
The 4th International Congress on Technology, Communication and Knowledge (ICTCK 2018)
January 24-25, 2018, Mashhad Branch, Islamic Azad University, Mashhad, Iran
versary. The traitor tag is far from the reader and the Table I
adversary is near to it. The fraudulent tag provides the List of Notations
required data of the protocol for the adversary, so that Parameters Description
the adversary access to the tag key would not be possible. T The Tag
R The Reader
III. Related Work NR The random nonce generated by reader
NT The random nonce generated by T
The first distance bounding protocol was introduced by P RF Pseudorandom function
Brands and Chaum in 1993 [13]. This protocol includes a n Number of rounds in the fast phase
x The secret key shared between T and reader
slow setting up step that random numbers are exchanged ci The ith challenge sent by reader
between them. Then, there is a fast bit exchange step ri The ith response sent by T
where the reader sends a single bit to the tag and the timer ⊕ XOR operator
is turned on. When the tag sends a single bit response to ∆Ti The time difference in the ith round
∆Tmax Maximum allowed time difference
the reader and the reader receives it, the timer is turned
off. The reader then measures the round-time trip of the
signal and extracts the propagation time of the signal. fraud. In this paper, in order to achieve robustness against
After n protocol runs, there is a final slow step in some terrorist fraud attack, an improvement of this protocol is
protocols. This step may include complex encryptions such proposed.
as commitment and signature or Mac obtained values. Moreover, Trujillo-Rasua et. Al proposed a distance
In Brands and Chaum (BC) protocol, final slow phase bounding protocol in 2014, known as TMA [20]. In this
is present; it contains signature and commitment and protocol, all previous challenges in this round of protocol
imposes a high computational overload to the system. are used in forming the intended response of the reader.
Finally, the reader would decide whether the tag is in This protocol is robust against distance and mafia frauds,
the permissible area or not. Another protocol proposed by but it is vulnerable to terrorist fraud. In this paper,
Hancke and Kuhn in 2005 was known as HK [14] and it was improvement of this protocol against terrorist attack is
a milestone in this area. In this protocol, the challenge and presented.
response effect is utilized in fast bit exchange stage and In 2016, Guoheng et al. presented a comprehensive solu-
there is no final bit exchange step; these made this protocol tion to the force attack on the HK family protocol [21].
a famous one among RFID protocols. In distance bounding This article has implemented their solution to several
family protocols, there are two main families of BC family specific protocols which are often not up to date refer-
protocols and HK family protocols; in each family, proto- ences. Recently, Tu and Piramuthu presented a lightweight
cols are improved versions of the main protocol. Since HK scheme for RFID systems [22]. Tu’s protocol is a robust
is vulnerable to terrorist attack, Reid et.al was proposed protocol that resists against impersonation attack and
an improved protocol in 2006 [15], however this protocol keep the tag/reader location private. Also, this protocol
does not provide privacy protection as well. In 2008, resists against relay attack which is similar to the force
Munilla and Peinado modified HK protocol using void attack. In a relay attack, the adversary is first corresponds
challenge to reduce the probability of adversary’s success; to the tag. Then it communicates with the reader. But
this protocol is known as MP [16]. In 2011, Kim and Avoine in the force attack, after performing a fast bit exchange
proposed KA protocol, based on a combinational scheme of phase, an adversary continues to communicate with both
random challenges and pre-defined challenges [17]. These sides of the protocol.
protocols have two types of KA1 and KA2. Both protocols
are resist against mafia fraud attack. KA protocols need IV. Evaluation of Distance Bounding Protocol
memory bits; however, the author shows that KA2 needs Distance bounding protocols may be evaluated based
half of the memory needed for KA1, and the robustness on some characteristics [23].These characteristics may be
against distance fraud increases. In 2012, Jannati and categorized in two groups: security-related and implemen-
Falahati proposed a protocol named JF [18]; pre-defined tation - related characteristics. Decision making criteria to
challenges and random challenges are used in each round choose the protocol is based on these characteristics.
of this protocol. Although it seemed that the protocol is
robust against terrorist fraud, as well as distance fraud and A. Security Feature
mafia fraud, Baghernezhad et. al showed that this protocol The goal of security challenges is to reduce the proba-
is vulnerable to key recovery attack [9], [19], resulting bility of success and achieve the following features:
in protocol’s vulnerability to mafia fraud and terrorist • Against Distance Fraud: In section 2 this fraud
fraud [19]. Using the key recovery attack, the adversary’s is investigated. Preventing this fraud is one of the
probability of success in distance fraud and terrorist fraud security purposes. The adversary’s probability of suc-
is maximum. Baghernezhad et. al (BSB) [19] proposed cess using this protocol and successful overcoming
an improvement of JF protocol which was robust against the protocol indicates the resistance or non-resistance
the key recovery attack, but it was vulnerable to terrorist against the fraud. One of the goals to create distance
The 4th International Congress on Technology, Communication and Knowledge (ICTCK 2018)
January 24-25, 2018, Mashhad Branch, Islamic Azad University, Mashhad, Iran
bounding protocols like BC protocol is to prevent this initial slow phase: Random numbers are exchanged
fraud [12]. between T and R. T and R will come to a 3nbit output
• Resistance Against Mafia Fraud: As discussed with the help of these numbers and the T private key by
in section 2 mafia fraud is among the main RFID using a pseudo-random function that 3nbit is related to
system threats that the encryption cannot prevent the R0 ,R1 & Q parameters respectively. The parameters are
attack. Accordingly the distance bounding protocols used for the next steps of the protocol.
are formed to prevent this fraud. In examining the The exchange of fast bits: At this stage, R chooses
security features of a distance bounding protocol the randomly a single-bit of set {0, 1}. At the same time the
probability of the adversary success in the fraud is timer is turned on. When R recieves the reply from T ,
considered [12]. the timer is turned off. This step is performed n times.
• Resistance Against Terrorist Fraud: In section At the, round-trip time of the signal and correctly reply
2 the terrorist fraud is discussed. Resistance against of the T are checked.
this fraud is possible when the tag is not willing to Note that the function fQ (Ci ) are defined as
Li
j=1 (cj ∩ qj ) that Q = q1 q2 .......qn &
cooperate with the adversary because its cooperation fQ (Ci ) =
with the adversary reveals the private key [12]. The Ci = c1 .......ci , 1 6 i 6 n .
first protocol to strengthen the distance bound pro-
tocol against this attach is the protocol by Reid et
al. Resistance against this fraud is discussed in the Resistance to Mafia fraud attack: IN a nutshell,
analysis of distance bound protocols . If the reply of ith session of protocol would depend on
• Resistance Against Key Recovery attack: in key all previous challenges, protocol is immune against mafia
recovery attack, the adversary is able to detect one attack.
bit of the tag’s private key. This attack for first time
introduced in [9]. Then this attack discussed in [19]. To analyze the Mafia fraud attack, two strategies of
• Resistance Against Force Attack: force attack is pre − ask and post − ask can be used [25]. If the protocol
a kind of man in the middle attack. The adversary has final slow phase, the use of post − ask strategy will be
blocks the last transmitted message from the tag to necessary; otherwise, this strategy cannot help. As TMA
the reader and starts the fast bit exchange step with protocol has not final slow phase, this strategy is not
the tag [21], [24]. After 2 rounds of protocol and used and pre − ask strategy is used. It should be noted
getting the responses in these rounds, the hindered that the T in two models of black box and white box has
message is sent to the reader and after that, the fast equal probability of success on the Mafia fraud attack
bit exchange is started by the reader. The adversary [20], [26]. According to Delev-Yao model it is possible to
would be in fast bit exchange with the reader and place the tag in the black and white box models. In the
the tag, and both steps are repeated until N rounds. black box model T is disabled such that it is incapable
The force attack resistance means the adversary’s of the observation of disorder in the implementation of
probability of success against this attack. the protocol and has no control over the channel. In the
white box model T is active and has a full access over
B. Implementation Feature the protocol implementation and control over the channel
Widespread limitation of RFID systems requires only [25].
restricted and lightweight protocols. Let Mi be the event that the adversary has won the first
i rounds in mafia fraud. Let Si be the event that the
• The number of encryption operations by the tag (E)
adversary guesses fQ (Ci )⊕ fQ (Ĉi ) at the ith round. The
it refers to the number of encryption operations in
probability Pr (Mi ) can be computed as follows :
the tag. This is the initial evaluation factor of the
protocols computational cost.
Presence or absence of final slow phase (f ) since final 1 1
• Pr (Mi ) = ( )i + Pr (Mi |Ci 6= Ĉi )(1 − ( )i ).
slow phase include signature, commitment, and MAC, 2 2
1
and presence of each of them imposes computational Pr (Mi |Ci 6= Ĉi ) = Pr (Mi |Ci 6= Ĉi , Mi−1 ) × ( i +
2 −1
overload to the distance bounding protocol [14]. ˆ )(1 − 1 )).
Pr (Mi−1 |Ci−1 6= Ci−1
2i − 1
V. Review on the TMA Protocol 2i−2
Pr (Mi |Ci 6= Ĉi , Mi−1 ) = i +
TMA protocol was proposed in 2014 by Truillo-Rasua 2 −1
2i−2
et al [20]. TMA reduces the risk of distance and Mafia Pr (Si−1 |Ci−1 6= Ĉi−1 , Mi−1 )(1 − i ).
2 −1
fraud attacks. As can be seen in Figure 1 the idea of 1
dependence of reply to protocol’s previous challenges has Pr (Si |Ci 6= Ĉi , Mi ) = +
2
been used. Table I depicts the notations used in this paper. Pr (Si−1 |Mi−1 , Ci−1 6= Ĉi−1 )
×
Pr (Mi |Ci 6= Ĉi )
The 4th International Congress on Technology, Communication and Knowledge (ICTCK 2018)
January 24-25, 2018, Mashhad Branch, Islamic Azad University, Mashhad, Iran

Prover Verifier
secret x secret x
Slow phase
NP -
picks NP ∈R {0, 1}n picks NV ∈R {0, 1}n
 NV
(Q, R0 , R1 ) = (Q, R0 , R1 ) = P RF (x, NP , NV )
P RF (x, NP , NV )
Fast phase
For i = 1......n :
ci - Picks ci ∈R {0, 1}
 ri start timer
ri = Rici ⊕ fQ (Ci ) stop timer
Computes ∆Ti

Figure 1. The TMA protocol [20]

1 1
Pr (Mi−1 |Ci−1 6= Ĉi−1 )( − ( )i+1 ) about the private key T s by changing primary challenge
4 2 and replacing challenge with its alternative.
1 i
1−( )
2
Resistance to distance fraud attack: To investigate A. Weaknesses of TMA Protocol
the distance fraud attack, the use of early-reply strategy
In the other side this protocol is vulnerable to terrorist
is useful [25]. In this strategy, adversary, the fraud T ,
fraud attacks. Result of the pseudo-random function will
attempts to send reply before receiving challenge.
be three parameters of R0 ,R1 & Q; if fraud T gives them
to the adversary, it successfully performs the protocol
The probability of adversary success in black box model
1 without finding out the T ’s private key. Since terrorist
for distance fraud attack is equal to ( )n because the fraud is one of the major threats in RFID area, we alleviate
2
adversary is not able to see the values of R0 , R1 , & Q. Also the drawbacks of the TMA protocol and propose a new one
it does not know fQ (Ci−1 ) and should guess the reply [26]. in the next section.
The adversary using these three parameters that obtains
The probability of adversary success in white box from the fraudulent T can achieve the right response.
model for distance fraud attack is as follows [18]. At the beginning of the fast bit exchange by the R the
The fraud T , adversary, knows values of R0 , R1 , & adversary receives the challenge. He knows the Q and
Q and either Ri0 ⊕ fQ (Ci−1 k0) = Ri0 ⊕ fQ (Ci−1 ) or then using the received challenge uses of the R0 or R1
Ri1 ⊕ fQ (Ci−1 k1) = Ri1 ⊕ fQ (Ci−1 ) ⊕ qi occurs for two parameters to produce the correct response. Knowing all
challenge modes. As a result, according to the information the parameters used in the solution structure allows that
of adversary, he only needs to guess fQ (Ci−1 ). adversary to be successful in sending the response.
Let Di be the event that the distance fraud adversary B. Improved of the TMA Protocol
successfully passes the protocol until the ith round. The
probability Pr (Di ) can be computed as follows: In our improved scheme Figure 2, R1 , R0 & Q are
combined with each other by a mutual key between the T
1 1 1 1 and R which is involved in making responses. R prevents
Pr (Di ) = Pr (Di−1 ) + i + Σi−1 Pr (Di ) i−j
4 2 8 j=1 2 to perform ”terrorist fraud attack” on this protocol by
adding parameter y = x⊕fD (Q, R0 , R1 )to random number
The above protocol is resistant against the force attack, and putting the phrase D in transmitted flow to the T .
since the first flow in this protocol is sent by the T and
second message that contains a random number is sent VI. Review on the BSB Protocol
by the R, and R begins the exchange of fast bit after In 2014, Baghenejad et al proposed a protocol for
this message and the adversary has no opportunity to improving JF protocol in which a pseudo-random function
interrupt the start of challenges and cannot start bit fast was used instead of XOR operation to prevent key recov-
by T exchange. ery attack as can be seen in Figure 3 [19]. The result of the
pseudo-random function is a 3n bits divided into 3 values,
Moreover, The adversary cannot recover the key, R0 , R1 & D. In the fast bit exchange phase, predefined bit
because
L the private key is not used for linear (operator label Wi = Di and the challenge random bit Ci is selected
) in reply and the adversary cannot gain information and sent to the label and the label checks the correctness
The 4th International Congress on Technology, Communication and Knowledge (ICTCK 2018)
January 24-25, 2018, Mashhad Branch, Islamic Azad University, Mashhad, Iran

Reader Tag
secret x secret x
Slow phase
Picks NT ∈R {0, 1}

Picks NR ∈R {0, 1}  NT
(Q, R0 , R1 ) = P RF (x, NT , NR )
y = x ⊕ fD (Q, R0 , R1 ) NR , y, D - (Q, R0 , R1 ) = P RF (x, NT , NR )
Checks y
Fast phase
For i = 1.....n
Picks ci ∈R {0, 1}
Start timer ci -

Stop timer  ri ri = Rici ⊕ fQ (Ci )


Computes ∆Ti

Figure 2. The Improvment of TMA protocol

Reader Tag
secret x secret x

Slow phase
Picks NR ∈R {0, 1} NR Picks NT ∈R {0, 1}
-
(D, R0 , R1 ) =  NT (D, R0 , R1 ) =
P RF (x, NT , NR ) Fast phase P RF (x, NT , NR )
For i = 1.......n
wi = Di
Picks Ci ∈R {0, 1} C i , Wi -
Start timer
Ri0 if [(wi = Di ) ∩ (ci = 0)]
{
ri = Ri1 if [(wi = Di ) ∩ (ci = 1)]
si ∈R {0, 1} if (wi =
6 Di )
Stop timer  ri
Computes∆T , ri

Figure 3. The BSB protocol [19]

of Wi , if it is correct and Ci = 0, Ri0 is sent and if Ci = 1, and sends them to the label. If Wi is guessed correctly,
Ri1 is sent to the R, otherwise if Wi 6= Di is detected as label sends a proper reply to the adversary for the
an error and for all other challenges and this challenge, a challenge it has received. When the bit exchange phase
random number is sent. The main purpose of this protocol initiates from the R, the adversary uses the replies as
is to prevent information leakage. follows. If ci and Wi sent by the adversary to the label
match ci and Wi of the R, the adversary will send the
We investigate the Mafia Fraud Attack in two white reply it has received from the label to the R, otherwise
and black box models. As mentioned before, for analyzing the adversary should guess the reply [18], [19] .
the Mafia Fraud Attack, Post-ask and Pre-ask strategies Let ei be the event that the T detect the error at the ith
can be used depending on the protocol’s requirements round and êi be the event that the T not detect the error
[25]. Since the BSB protocol does not have a slow final at the ith round. Let Ei be the event that the T detect
phase, pre-ask strategy is used to analyze the protocol. the error at the jth round for the first time and Êi be the
In Mafia Fraud Attack, the probability of the adversary’s event that the T not detect the error up the nth round.
success would be equal for the black box model and the This probability can be computed as follows :
white box model.
The adversary guesses two random numbers for ci and Wi
The 4th International Congress on Technology, Communication and Knowledge (ICTCK 2018)
January 24-25, 2018, Mashhad Branch, Islamic Azad University, Mashhad, Iran
Pmaf ia = P (maf ia|E)P (E)+ protocols, by calculating the time difference between the
Σnj=1 P r(maf ia|Eh )P (Ej ) challenge and the reply and using the threshold time for
1 1 the distance between the T and the R in the allowed
P (ei ) = P (ei ) = , P (E) = ( )n
2 2 region, R can judge the mafia fraud attack. Fast bit
1 j−1 1 1
p(Ej ) = (Πj=1
i=1 P (e i ))P (e j ) = ( ) ( ) = ( )j exchange mechanism is in fact a suitable remote anti-
2 2 2 attack approach and is the core of HK protocols.
1 1 1
P (maf ia|E = Πni=1 P ((Sm )i |ei ) = Πni=1 [ × 1 + × ] = In this protocol the adversary prevents sending message
2 2 2
3 from T to R to perform the force attack and blocks this
( )n
4 message. Then he selects a random number and sends it
P (maf ia|ej ) = Πj−1 i=1 P [(sm )i |ei ]× to the T , if wi = Di , T sends the correct response to the
3 1
Πi=j P [(sm )i |ei ] = ( )j−1 × ( )n−j−1
n adversary; otherwise he will send a random response. Then
4 2 the adversary sends another random number and sends the
3 1
P (maf ia) = ( )n × ( )n + blocked message to the reader after receiving its response.
4 2
3 3 1 1 The fast bit exchange stage is determined by R and the
Σnj=1 ( )j−1 × ( 21 )n−j−1 × ( 12 )j = ( )n × ( )n + ( )n−1 ×
4 4 2 2 adversary runs both fast bit exchange stages with T and
3 3 1 1 3
Σnj=1 ( )j−1 = ( )n × ( )n + ( )n−1 × (1 − ( )n ) R to the end.
4 4 2 2 4
Distance Fraud Attack: According to the early-reply B. Improved of BSB Protocol
strategy, fraudulent T sends the reply to the R before As can be seen in Figure 4 to improve the BSB protocol,
receiving the challenge in order to decrease the sweeping y = x ⊕ hD (Q, R0 , R1 ) is sent only once for R along
time of the signal such that the R is convinced that a T with T random number.R verifies the results of this
is located in its adjacency. improvement which were to meet weaknesses of protocol
The probability of adversary success in black box model are obtained as follows.
1 The Probability of success of terrorist fraud attack in
for distance fraud attack is equal to ( )n because the
2 black box model is equal to the probability of success of
adversary is not able to see the values of R0 , R1 , & D adversary in mafia fraud attack in the white box model.
. According to definition of this fraud for white box model,
The probability of adversary success in white box model T should cooperate with adversary, so that the adversary
3
for distance fraud attack is equal to ( )n . The adversary to be able to successfully pass the protocol. If adversary
4
able to see the values of R0 , R1 , & D but he don’t know cooperates with T , the T should give the parameters D,
challenges. If Ri0 = Ri1 , then he send reply. If Ri0 6= Ri1 , R0 &R1 available to the adversary. Due to presence of y
he send random reply. in flows, T ’s private key will be revealed. As a result, the
Key recovery attack in BSB protocol is not employed T will not cooperate with the adversary.
neither directly nor under XOR operation for generating
replies. Therefore the adversary is unable to recover key Key-recovery attack: As linear relationship and
by leaking information. Thus the improved protocol is XOR operator have not been used in our improved pro-
robust against this attack. tocol for making the appropriate responses contrary to JF
protocol, two responses are independent from each other.
So, adversary would not be able to retrieve the private key.
A. Weaknesses of BSB Protocol In this protocol the XoR operator is no used to build the
In this section, we clarify that BSB protocol is vulner- responses. The responses are independent of each other
able to both terrorist fraud and force attacks. Since the and both are pseudo-random functions. Hence the attack
fraudulent T gives values of R0 ,R1 and D to the adversary is not effective on the protocol.
in coordination with him and the adversary can pass the Force attack: parameter y and the way of making it in
terrorist fraud attack with probability of 1. a way that all the main parameters such as private key,
As also discussed in Section 5.1, the adversary starts the sending time t and responses are used in them causes that
fast bit exchange stage with R after receiving the required adversary cannot perform the fast bit exchange phase with
parameters of the fraudulent tag. The adversary has the the T by positioning between the T and R. Then, it starts
values R0 and R1 and based on the sent challenges by R fast bit exchange phase with the R after running the first
sends one of the two parameters. two steps of its n round and simultaneously performs the
This protocol is vulnerable to force attack. force attack both phases.
is a different form of mafia fraud attack. In mafia fraud The use of parameter y in the protocol reinforces the
attack, adversary communicates with the T and the R protocol against the attack. Making parameter y from
simultaneously to decrease the distance between the T timestamps will cause the message blockage and sending
and the R and reaches the allowable distance. But because it in another time causes T −t ≥ ∆Tmax and the adversary
of the fast bit exchange mechanism in distance bounding faces failure in the rest of the attack.
The 4th International Congress on Technology, Communication and Knowledge (ICTCK 2018)
January 24-25, 2018, Mashhad Branch, Islamic Azad University, Mashhad, Iran

Reader Tag
secret x secret x
Slow phase
Picks NR ∈R {0, 1} NR - Picks NT ∈R {0, 1}
(D, R0 , R1 ) = P RF (x, NT , NR )
Records T  NT , y, t y = x ⊕ hD (R0 , R1 , t)
(D, R0 , R1 ) =
P RF (x, NT , NR )
Checks y
Checks T − t 6 ∆tmax

Fast phase
For i = 1.......n
wi = Di
Picks Ci ∈R {0, 1} C i , Wi -
Start timer
Ri0 if [(wi = Di ) ∩ (ci = 0)]
{
ri = Ri1 if [(wi = Di ) ∩ (ci = 1)]
6 Di )
si ∈R {0, 1} if (wi =
Stop timer  ri
Computes∆T , ri

Figure 4. The Improvment of BSB protocol

Table II
Comparison of Distance Bounding Protocol

Protocol DFA MFA TFA KRA FA f E


HK [14] (3/4)n (3/4)n 1 3 5 Yes 1
MP [16] (3/4) n (3/5)n 1 3 5 Yes 2
KA [17] (7/8)n (1/2)n 1 3 5 No 1
JF [18] (3/4)n 1 1 5 5 No 1
TMA [20] cf. cf. 1 3 3 No 1
Imp TMA cf. cf. 3 3 3 No 2
BSB [19] (3/4)n cf. 1 5 5 No 1
Imp BSB (3/4)n cf. 3 5 3 No 2
Note:
DFA: Distance Fraud Attack f : final slow phase
MFA:Mafia Fraud Attack E: Encryption Operations by the T
TFA: Terrorist Fraud Attack 3: Resistance Against the Attack
KRA: Key Recovery Attack 5: Vulnerable Against the Attack
FA: Force Attack cf.: see also

VII. Comparison and Conclusion


Figure 5. The Distance Fraud Success Probability
We described the T M A and BSB protocols in section
5 and 6. Then, we showed the protocols weakness against
terrorist fraud attacks and force attack. We compare our In Figure 6 the relationship between the likelihood of
improved schemes are resistant against the mentioned protocols addressed in this paper and the number of cycles
attacks and the possibility of carrying out the attacks has in the rapid exchange of bit stage is considered. In this
reached zero , as can be seen on Table II. In addition, we Figure similar to Figure 5 for n the protocol constant with
show that our scheme is more resistant against attacks less likelihood of attack is more appropriate. In Figure
than the other provided schemes. In continue we show in 7, the spider chart is applied to present the good linear
Figures 5 to 7 adversary success probability diagram and relationship between the protocols. The axis related to
spider chart of described protocols. different types of protocols is divided from log1 (chart
center) to log2 (1/2n ) (out of the chart). The axis related
In Figure 5 analyzes the relationship between the likeli- to f has two points (chart center) and point 1 (out of
hood of distance fraud and the number of cycles in the fast the chart). The axis related to E is divided from 0 (chart
bit exchange phase. As the Figure suggests for the protocol center) to 2 (out of the chart).
constant with less likelihood of attack is more appropriate. Furthermore, lightweight or secure protocols can be ap-
The 4th International Congress on Technology, Communication and Knowledge (ICTCK 2018)
January 24-25, 2018, Mashhad Branch, Islamic Azad University, Mashhad, Iran
[7] Fischlin, Marc, and Cristina Onete. ”Terrorism in distance
bounding: modeling terrorist-fraud resistance.” International
Conference on Applied Cryptography and Network Security.
Springer, Berlin, Heidelberg, 2013.
[8] Boureanu, Ioana, and Serge Vaudenay. ”Optimal proximity
proofs.” International Conference on Information Security and
Cryptology. Springer, Cham, 2014.
[9] Kim, Chong Hee, et al. ”The Swiss-Knife RFID Distance Bound-
ing Protocol.” ICISC. Vol. 5461. 2008.
[10] Avoine, Gildas, et al. ”A Terrorist-fraud Resistant and
Extractor-free Anonymous Distance-bounding Protocol.” Pro-
ceedings of the 2017 ACM on Asia Conference on Computer
and Communications Security. ACM, 2017.
[11] Entezari, Rahim, Hossein Bahramgiri, and Mahnaz Tajamolian.
”RFID unilateral distance bounding protocols: A trade-off be-
tween mafia and distance fraud.” Computer Communications 98
(2017): 97-105.
[12] Bultel, Xavier, et al. ”A prover-anonymous and terrorist-fraud
resistant distance-bounding protocol.” Proceedings of the 9th
ACM Conference on Security & Privacy in Wireless and Mobile
Networks. ACM, 2016.
Figure 6. The Mafia Fraud Success Probability [13] Brands, Stefan, and David Chaum. ”Distance-bounding proto-
cols.” Workshop on the Theory and Application of of Crypto-
graphic Techniques. Springer, Berlin, Heidelberg, 1993.
[14] Hancke, Gerhard P., and Markus G. Kuhn. ”An RFID distance
bounding protocol.” Security and Privacy for Emerging Areas
in Communications Networks, 2005. SecureComm 2005. First
International Conference on. IEEE, 2005.
[15] Reid, Jason, et al. ”Detecting relay attacks with timing-based
protocols.” Proceedings of the 2nd ACM symposium on Infor-
mation, computer and communications security. ACM, 2007.
[16] Munilla, Jorge, and Alberto Peinado. ”Distance bounding proto-
cols for RFID enhanced by using voidâĂŘchallenges and anal-
ysis in noisy channels.” Wireless communications and mobile
computing 8.9 (2008): 1227-1232.
[17] Kim, Chong, and Gildas Avoine. ”RFID distance bounding pro-
tocol with mixed challenges to prevent relay attacks.” Cryptology
and Network Security (2009): 119-133.
[18] Jannati, Hoda, and Abolfazl Falahati. ”Mutual implementation
of predefined and random challenges over RFID distance bound-
ing protocol.” Information Security and Cryptology (ISCISC),
2012 9th International ISC Conference on. IEEE, 2012.
[19] Baghernejad, Fatemeh, Nasour Bagheri, and Masoumeh
Figure 7. Spider Chart of HK Protocol [14], MP Protocol [16] & Our Safkhani. ”Security analysis of the distance bounding protocol
Improved Protocols proposed by jannati and falahati.” Journal of Electrical and
Computer Engineering Innovations 2.2 (2014): 85-92.
[20] Trujillo-Rasua, Rolando, Benjamin Martin, and Gildas Avoine.
”Distance bounding facing both mafia and distance frauds.”
plied as distance bounding protocol, but it is hard to IEEE Transactions on Wireless Communications 13.10 (2014):
design a robust protocol which is both lightweight and 5690-5698.
resist to all of RFID treats. For example, there is a trade- [21] Wei, Guoheng, Huanguo Zhang, and Ya Wang. ”A new relay at-
tack on distance bounding protocols and its solution with time-
off between mafia and distance fraud attack. stamped authentication for RFID.” Wuhan University Journal
of Natural Sciences 21.1 (2016): 37-46.
References [22] Tu, Yuju, and Selwyn Piramuthu. ”Lightweight Non-Distance-
Bounding Means to Address RFID Relay Attacks.” Decision
[1] Bengio, Samy, et al. ”Secure implementation of identification Support Systems (2017).
systems.” Journal of Cryptology 4.3 (1991): 175-183. [23] Avoine, Gildas, Sjouke Mauw, and Rolando Trujillo-Rasua.
[2] Beth, Thomas, and Yvo Desmedt. ”Identification Tokens-or: ”Comparing distance bounding protocols: A critical mission
Solving the Chess Grandmaster Problem.” Crypto. Vol. 90. 1990. supported by decision theory.” Computer Communications 67
[3] GÃijrel, Ali Ozhan, Atakan Arslan, and Mete AkgÃijn. ”Non- (2015): 92-102.
uniform stepping approach to RFID distance bounding prob- [24] Wei, Guoheng, Huanguo Zhang, and Ya Wang. ”A new relay at-
lem.” Data Privacy Management and Autonomous Spontaneous tack on distance bounding protocols and its solution with time-
Security. Springer, Berlin, Heidelberg, 2011. 64-78. stamped authentication for RFID.” Wuhan University Journal
[4] Miri, Jamel, Bechir Nsiri, and Ridha Bouallegue. ”Secure Dis- of Natural Sciences 21.1 (2016): 37-46.
tance Bounding Protocol on TH-UWB.” IT Convergence and [25] Avoine, Gildas, et al. ”A framework for analyzing RFID distance
Security (ICITCS), 2016 6th International Conference on. bounding protocols.” Journal of Computer Security 19.2 (2011):
IEEE, 2016. 289-317.
[5] Avoine, Gildas, et al. ”A framework for analyzing RFID distance [26] Trujillo-Rasua, Rolando, Benjamin Martin, and Gildas Avoine.
bounding protocols.” Journal of Computer Security 19.2 (2011): ”Distance bounding facing both mafia and distance frauds.”
289-317. IEEE Transactions on Wireless Communications 13.10 (2014):
[6] Durholz, Ulrich, et al. ”A formal approach to distance-bounding 5690-5698.
RFID protocols.” International Conference on Information Se-
curity. Springer, Berlin, Heidelberg, 2011.

You might also like