the timings that each run produces. For this, we add
code on the verifier side that measures the duration of
the DB phase (in nanoseconds). No other modification
besides this logging is done to the verifier. The verifier
can run multiple executions uninterrupted. So, we set
the verifier run 10 executions per batch, and we ran 20
batches. We used the same parameters as in (Gambs
et al., 2016):
n
=
32
,
err
=
3
,
err
T
=
70500000
ns. Some
results are given in Tables 2, 3.
Table 2: Measurements Averaged over 200 Iterations.
No Attack Imperfect DB-Timing DF Perfect DB-Timing DF
Avg. DB-phase 425.18 ms 312.80 ms 292.58 ms
Avg. err
c
0 0 3
Avg. err
r
0 0 0
Avg. err
t
0 5 0
Table 3: Full-Runs’ Durations (in ms, avg. over 200 itera-
tions).
Min Max Mean
No attack 315.08 591.39 425.18
Imperfect DB-Timing DF 254.4 447.87 312.80
Perfect DB-Timing DF 252.53 401.84 292.58
The “perfect DB-timing” DF shows a higher num-
ber of low execution times. Meanwhile, the “imperfect
DB-timing” DF has a higher variance in times since
the prover has to wait for a certain number challenges
before being able to respond.
5.3 Discussions
The success of the prover depends on the total
err
pa-
rameter. An accepted
err
of 10% is common (Boure-
anu and Vaudenay, 2015), and
err
fixed at
3
in the
implementation. Hence, according to our experiments,
in a third of the cases the dishonest prover would be
accepted. Also, when the illicit prover passes, the
“Perfect DB-Timing” DF displayed a 31% reduction
in execution time and the “Imperfect DB-Timing” DF
exhibited a 26% reduction. If we also look at the gain
in time, this could translate in DFs over thousands
of kilometres. Of course, if an amplification antenna
were used and thus NFC timing/framing aspects would
become more difficult to tune, it is not guaranteed
that the rate of increasing the distance compared to
the distance-bound would be maintained at around
30%. Also, this would likely not translate to “pure”
NFC communication, which do not need to interface
with Android. Moreover, if
err
T
was smaller, then the
success rate would also drop. Also, these results are
for a fixed key and a full assessment for DF in SwK
should be averaged over uniformly sampled keys on
the prover’s side. We leave this for future experiments.
The “perfect DB-timing” DF appears more suited
for use further away from a verifier, due to the reduced
execution times, and the ability to perfectly send back
responses without timing errors. Though, this is at
the expense of yielding response errors. “Imperfect
DB-timing” DF results in no challenge or response
errors, but the dishonest prover needs to be closer to
the verifier, because in some rounds, a wait is required
before the prover can respond. There is a chance of
the verifier timing out when waiting for a response if
the prover is too far away. All these also indicate, once
more, than the error-tolerance parameters in DB need
to be carefully chosen and possibly not compound into
a single error factor.
6 CONCLUSIONS
Most distance-frauds (DFs) attacks are white-box: i.e.,
they require a dishonest modify its implementation.
We singled out feasible, “weak” white-box DFs: a
dishonest prover will not subvert cryptographic primi-
tives in the attack. We implemented two such DFs and
tested their feasibility on mobile phones, with no extra
hardware resources, showing that with a DF-attacker
can make it look like they are here and there at the
same time! Much work remains to be done to use, e.g.,
amplification antennas in stronger versions of these
attacks, run over large distances.
REFERENCES
Avoine, G., Bingöl, M., Kardas, S., Lauradoux, C., and
Martin, B. (2011). A Framework for Analyzing RFID
Distance Bounding Protocols. Journal of Computer
Security, 19(2):289–317.
Avoine, G., Bingöl, M. A., and Boureanu, I. e. (2018). Se-
curity of distance-bounding: A survey. ACM Comput.
Surv., 51(5):94:1–94:33.
Boureanu, I., Gerault, D., and Lafourcade, P. (2018).
Implementation-level corruptions in distance bound-
ing. Cryptology ePrint Archive, Report 2018/1243.
https://eprint.iacr.org/2018/1243.
Boureanu, I., Mitrokotsa, A., and Vaudenay, S. (2012). On
the pseudorandom function assumption in (secure)
distance-bounding protocols. In LATINCRYPT, pages
100–120. Springer.
Boureanu, I. and Vaudenay, S. (2015). Challenges in distance
bounding. IEEE Security Privacy, 13(1):41–48.
Brands, S. and Chaum, D. (1993). Distance-Bounding Pro-
tocols. In Proc. of EUROCRYPT’93, pages 344–359,
Lofthus, Norway.
Chothia, T., Boureanu, I., and Chen, L. (2019). Making con-
tactless EMV payments robust against rogue readers
colluding with relay attackers. In Financial Crypto.
Gambs, S., Lassance, C. E. R. K., and Onete, C. (2016). The
Not-so-Distant Future: Distance-Bounding Protocols
on Smartphones. In CARDIS, pages 209–224. Springer.
Kim, C. H., Avoine, G., Koeune, F., Standaert, F., and
Pereira, O. (2008). The Swiss-Knife RFID Distance
Bounding Protocol. In ICISC, LNCS. Springer.
SECRYPT 2019 - 16th International Conference on Security and Cryptography
484