메뉴 건너뛰기




Volumn 6370 LNCS, Issue , 2010, Pages 35-49

Practical NFC peer-to-peer relay attack using mobile phones

Author keywords

attack; countermeasure; location; NFC; NFC enabled mobile phones; p2p; peer to peer; practical implementation; relay; security; transactions

Indexed keywords

ATTACK; COUNTERMEASURE; NFC; NFC-ENABLED-MOBILE-PHONES; P2P; PEER TO PEER; PRACTICAL-IMPLEMENTATION; RELAY; SECURITY; TRANSACTIONS;

EID: 78650216365     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-16822-2_4     Document Type: Conference Paper
Times cited : (165)

References (52)
  • 3
    • 78650194371 scopus 로고    scopus 로고
    • Peer-to-peer Financial Transaction Devices and Methods
    • Apple Inc. Patent Application WO/2010/039337 April
    • Lin, G., Mikhak, A.A., Nakajima, L.T., Mayo, S.A., Rosenblatt, M.: Peer-to-peer Financial Transaction Devices and Methods. Apple Inc. Patent Application WO/2010/039337 (April 2010)
    • (2010)
    • Lin, G.1    Mikhak, A.A.2    Nakajima, L.T.3    Mayo, S.A.4    Rosenblatt, M.5
  • 6
    • 33847269759 scopus 로고    scopus 로고
    • Picking Virtual Pockets using Relay Attacks on Contactless Smartcard Systems
    • Kfir, Z., Wool, A.: Picking Virtual Pockets using Relay Attacks on Contactless Smartcard Systems. In: Proceedings of IEEE/CreateNet SecureComm, pp. 47-58 (2005)
    • (2005) Proceedings of IEEE/CreateNet SecureComm , pp. 47-58
    • Kfir, Z.1    Wool, A.2
  • 11
    • 78650212349 scopus 로고    scopus 로고
    • cited March 31
    • FeliCa, http://www.sony.net/Products/felica/ (cited March 31, 2010)
    • (2010) FeliCa
  • 16
    • 78650183146 scopus 로고    scopus 로고
    • cited March 31
    • SD Card Association, http://www.sdcard.org/ (cited March 31, 2010)
    • (2010)
  • 17
    • 78650196644 scopus 로고    scopus 로고
    • Signature Record Type Definition
    • Candidate Technical Specification: October
    • Candidate Technical Specification: Signature Record Type Definition. NFC Forum (October 2009)
    • (2009) NFC Forum
  • 19
    • 78650191093 scopus 로고    scopus 로고
    • cited March 31
    • Sun Microsystems, Java Card Platform Specification v2.2.1, http://java.sun.com/products/javacard/specs.html (cited March 31, 2010)
    • (2010) Java Card Platform Specification V2.2.1
  • 20
    • 78650183385 scopus 로고    scopus 로고
    • cited March 31
    • NXP, Java Card Open Platform, http://www.nxp.com/ (cited March 31, 2010)
    • (2010) Java Card Open Platform
  • 21
    • 78650204675 scopus 로고    scopus 로고
    • cited March 31
    • Global Platform, Card Specification v2.1.1, http://www.globalplatform.org (cited March 31, 2010)
    • (2010) Card Specification V2.1.1
  • 22
    • 78650194152 scopus 로고    scopus 로고
    • cited March 31
    • NXP Semiconductor: Mifare Standard Specification, http://www.nxp.com/ acrobat-download/other/identification/ (cited March 31, 2010)
    • (2010) Mifare Standard Specification
  • 23
    • 77950332270 scopus 로고    scopus 로고
    • Potential Misuse of NFC Enabled Mobile Handsets with Embedded Security Elements as Contactless Attack Platforms
    • Proceedings of the 1st Workshop on RFID Security and Cryptography (RISC 2009), in conjunction with the November
    • Francis, L., Hancke, G.P., Mayes, K.E., Markantonakis, K.: Potential Misuse of NFC Enabled Mobile Handsets with Embedded Security Elements as Contactless Attack Platforms. In: Proceedings of the 1st Workshop on RFID Security and Cryptography (RISC 2009), in conjunction with the International Conference for Internet Technology and Secured Transactions (ICITST 2009), , pp. 1-8 (November 2009)
    • (2009) International Conference for Internet Technology and Secured Transactions (ICITST 2009) , pp. 1-8
    • Francis, L.1    Hancke, G.P.2    Mayes, K.E.3    Markantonakis, K.4
  • 27
    • 85028745474 scopus 로고
    • Special Uses and Abuses of the Fiat-Shamir Passport Protocol
    • Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
    • Desmedt, Y., Goutier, C., Bengio, S.: Special Uses and Abuses of the Fiat-Shamir Passport Protocol. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, p. 21. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 21
    • Desmedt, Y.1    Goutier, C.2    Bengio, S.3
  • 30
    • 33751067978 scopus 로고    scopus 로고
    • Practical Attacks on Proximity Identification Systems
    • May short paper
    • Hancke, G.P.: Practical Attacks on Proximity Identification Systems. In: Proceedings of IEEE Symposium on Security and Privacy, pp. 328-333 (May 2006) (short paper)
    • (2006) Proceedings of IEEE Symposium on Security and Privacy , pp. 328-333
    • Hancke, G.P.1
  • 32
    • 78650199458 scopus 로고    scopus 로고
    • rfidiot.org cited March 31
    • RFID IO Tools, rfidiot.org (cited March 31, 2010)
    • (2010) RFID IO Tools
  • 33
    • 78650187002 scopus 로고    scopus 로고
    • Sun Microsystems: cited March 31
    • Sun Microsystems: JSR-000082 Java API for Bluetooth 2.1, http://jcp.org/aboutJava/communityprocess/final/jsr082/index.html (cited March 31, 2010)
    • (2010) JSR-000082 Java API for Bluetooth 2.1
  • 34
    • 78650225070 scopus 로고    scopus 로고
    • cited March 31
    • Sun Microsystems: Java Code Signing for J2ME, http://java.sun.com/ (cited March 31, 2010)
    • (2010) Java Code Signing for J2ME
  • 35
    • 78650227019 scopus 로고    scopus 로고
    • cited March 31
    • Nokia Forum, Java Security Domains, http://wiki.forum.nokia.com/index. php/Java-Security-Domains (cited March 31, 2010)
    • (2010) Java Security Domains
  • 36
    • 78650209918 scopus 로고    scopus 로고
    • cited March 31
    • Nokia Forum, MIDP 2.0 API Access Rights, http://wiki.forum.nokia.com/ index.php/MIDP-2.0-API-access-rights (cited March 31, 2010)
    • (2010) MIDP 2.0 API Access Rights
  • 37
    • 78650200191 scopus 로고    scopus 로고
    • cited March 31
    • Nokia Forum, MIDP 2.1 API Access Rights, http://wiki.forum.nokia.com/ index.php/MIDP-2.1-API-access-rights (cited March 31, 2010)
    • (2010) MIDP 2.1 API Access Rights
  • 38
    • 78650191821 scopus 로고    scopus 로고
    • cited March 31
    • Nokia Forum, Nokia 6131 API Access Rights, http://wiki.forum.nokia.com/ index.php/API-access-rights-on-phones,-Series-40-3rd-FP1 (cited March 31, 2010)
    • (2010) Nokia 6131 API Access Rights
  • 39
    • 78650193668 scopus 로고    scopus 로고
    • cited March 31
    • Nokia Forum, Nokia 6212 API Access Rights, http://wiki.forum.nokia.com/ index.php/API-access-rights-on-phones,-Series-40-5th-FP1 (cited March 31, 2010)
    • (2010) Nokia 6212 API Access Rights
  • 40
    • 84976295016 scopus 로고
    • Distance Bounding Protocols. Advances in Cryptology
    • Helleseth, T. (ed.) EUROCRYPT 1993. Springer, Heidelberg
    • Brands, S., Chaum, D.: Distance Bounding Protocols. Advances in Cryptology. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344-359. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 344-359
    • Brands, S.1    Chaum, D.2
  • 41
    • 84876367662 scopus 로고    scopus 로고
    • So Near and Yet so Far: Distance-Bounding Attacks in Wireless Networks
    • Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. Springer, Heidelberg
    • Clulow, J., Hancke, G.P., Kuhn, M.G., Moore, T.: So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks. In: Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. LNCS, vol. 4357, pp. 83-97. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4357 , pp. 83-97
    • Clulow, J.1    Hancke, G.P.2    Kuhn, M.G.3    Moore, T.4
  • 48
    • 51049104264 scopus 로고    scopus 로고
    • cited March 31
    • Google Maps: Google Inc., http://www.googlemaps.com/ (cited March 31, 2010)
    • (2010) Google Maps
  • 51
    • 0041973497 scopus 로고    scopus 로고
    • Packet leashes: A Defense Against Wormhole Attacks in Wireless Networks
    • April
    • Hu, Y.C., Perrig, A., Johnson, D.B.: Packet leashes: A Defense Against Wormhole Attacks in Wireless Networks. In: Proceedings of INFOCOM, pp. 1976-1986 (April 2003)
    • (2003) Proceedings of INFOCOM , pp. 1976-1986
    • Hu, Y.C.1    Perrig, A.2    Johnson, D.B.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.