Sciweavers

RFIDSEC
2010
13 years 2 months ago
Practical NFC Peer-to-Peer Relay Attack Using Mobile Phones
NFC is a standardised technology providing short-range RFID communication channels for mobile devices. Peer-to-peer applications for mobile devices are receiving increased interest...
Lishoy Francis, Gerhard P. Hancke, Keith Mayes, Ko...
SECRYPT
2008
107views Business» more  SECRYPT 2008»
13 years 5 months ago
Yet Another Secure Distance-Bounding Protocol
Distance-bounding protocols have been proposed by Brands and Chaum in 1993 in order to detect relay attacks, also known as mafia fraud. Although the idea has been introduced fiftee...
Ventzislav Nikov, Marc Vauclair
ICISC
2008
123views Cryptology» more  ICISC 2008»
13 years 5 months ago
The Swiss-Knife RFID Distance Bounding Protocol
Relay attacks are one of the most challenging threats RFID will have to face in the close future. They consist in making the verifier believe that the prover is in its close vicini...
Chong Hee Kim, Gildas Avoine, François Koeu...
ISCIS
2004
Springer
13 years 9 months ago
Relay Attacks on Bluetooth Authentication and Solutions
We describe relay attacks on Bluetooth authentication protocol. The aim of these attacks is impersonation. The attacker does not need to guess or obtain a common secret known to bo...
Albert Levi, Erhan Çetintas, Murat Aydos, &...
CCS
2007
ACM
13 years 9 months ago
Detecting relay attacks with timing-based protocols
Distance bounding protocols have been proposed as means of detecting relay attacks, also known as mafia fraud. In this paper we present the first symmetric key based distance bou...
Jason Reid, Juan Manuel González Nieto, Tee...