Skip to main content

Complexity of Distance Fraud Attacks in Graph-Based Distance Bounding

  • Conference paper
  • First Online:
Mobile and Ubiquitous Systems: Computing, Networking, and Services (MobiQuitous 2013)

Abstract

Distance bounding (DB) emerged as a countermeasure to the so-called relay attack, which affects several technologies such as RFID, NFC, Bluetooth, and Ad-hoc networks. A prominent family of DB protocols are those based on graphs, which were introduced in 2010 to resist both mafia and distance frauds. The security analysis in terms of distance fraud is performed by considering an adversary that, given a vertex labeled graph \(G = (V, E)\) and a vertex \(v \in V\), is able to find the most frequent \(n\)-long sequence in \(G\) starting from \(v\) (MFS problem). However, to the best of our knowledge, it is still an open question whether the distance fraud security can be computed considering the aforementioned adversarial model. Our first contribution is a proof that the MFS problem is NP-Hard even when the graph is constrained to meet the requirements of a graph-based DB protocol. Although this result does not invalidate the model, it does suggest that a too-strong adversary is perhaps being considered (i.e., in practice, graph-based DB protocols might resist distance fraud better than the security model suggests.) Our second contribution is an algorithm addressing the distance fraud security of the tree-based approach due to Avoine and Tchamkerten. The novel algorithm improves the computational complexity \(O(2^{2^n+n})\) of the naive approach to \(O(2^{2n}n)\) where \(n\) is the number of rounds.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The leafs are intentionally labeled by using the same clause names.

References

  1. Agrawal, R., Srikant, R.: Mining sequential patterns. In: ICDE, pp. 3–14 (1995)

    Google Scholar 

  2. Avoine, G., Bingöl, M.A., Kardaş, S., Lauradoux, C., Martin, B.: A framework for analyzing RFID distance bounding protocols. J. Comput. Secur. 19(2), 289–317 (2011)

    Google Scholar 

  3. Avoine, G., Tchamkerten, A.: An efficient distance bounding RFID authentication protocol: balancing false-acceptance rate and memory requirement. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 250–261. Springer, Heidelberg (2009)

    Google Scholar 

  4. Brands, S., Chaum, D.: Distance bounding protocols. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344–359. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  5. Campagna, A., Pagh, R.: On finding frequent patterns in event sequences. In: ICDM ’10, pp. 755–760 (2010)

    Google Scholar 

  6. Chand, C., Thakkar, A., Amit, G.: Sequential pattern mining: Survey and current research challenges. Int. J. Soft Comput. Eng. 2(1) (2012)

    Google Scholar 

  7. Conway, J.H.: On Numbers and Games, 2nd edn. AK Peters Ltd., Natick (2000)

    Google Scholar 

  8. Desmedt, Y.G., Goutier, C., Bengio, S.: Special uses and abuses of the Fiat Shamir passport protocol. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 21–39. Springer, Heidelberg (1988)

    Google Scholar 

  9. Drimer, S., Murdoch, S.J.: Keep your enemies close: distance bounding against smartcard relay attacks. In: USINEX, pp. 1–16 (2007)

    Google Scholar 

  10. Francis, L., Hancke, G., Mayes, K., Markantonakis, K.: Practical NFC peer-to-peer relay attack using mobile phones. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 35–49. Springer, Heidelberg (2010)

    Google Scholar 

  11. Garey, M.R., Johnson, D.S.: Computers and Intractability: A Guide to the Theory of NP-Completeness. W. H. Freeman, NY (1979)

    MATH  Google Scholar 

  12. Hancke, G.P., Kuhn, M.G.: An RFID distance bounding protocol. In: SECURECOMM, pp. 67–73 (2005)

    Google Scholar 

  13. Hancke, G.P., Kuhn, M.G.: Attacks on time-of-flight distance bounding channels. In: WiSec ’08, pp. 194–202 (2008)

    Google Scholar 

  14. Kim, C.H., Avoine, G.: RFID distance bounding protocols with mixed challenges. IEEE Trans. Wireless Commun. 10(5), 1618–1626 (2011)

    Article  Google Scholar 

  15. Mannila, H., Toivonen, H., Verkamo, A.I.: Discovery of frequent episodes in event sequences. Data Min. Knowl. Discov. 1(3), 259–289 (1997)

    Article  Google Scholar 

  16. Oren, Y., Wool, A.: Relay attacks on RFID-based electronic voting systems. Cryptology ePrint Archive, Report 2009/422 (2009)

    Google Scholar 

  17. Shimizu, M., Nagamochi, H., Akutsu, T.: Enumerating tree-like chemical graphs with given upper and lower bounds on path frequencies. BMC Bioinform. 12, 1–9 (2011)

    Article  Google Scholar 

  18. Akutsu, T., Tatsuya, D., Fukagawa, D., Jansson, J., Sadakane, K.: Inferring a graph from path frequency. Discrete Appl. Math. 160(10–11), 1416–1428 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  19. Trujillo-Rasua, R., Martin, B., Avoine, G.: The poulidor distance-bounding protocol. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 239–257. Springer, Heidelberg (2010)

    Google Scholar 

  20. Kim, C.H., Avoine, G.: RFID distance bounding protocol with mixed challenges to prevent relay attacks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 119–133. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  21. Singelée, D., Preneel, B.: Distance bounding in noisy environments. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 101–115. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  22. Xin, W., Yang, T., Tang, C., Hu, J., Chen, Z.: A distance bounding protocol using error state and punishment. In: IMCCC, pp. 436–440 (2011)

    Google Scholar 

  23. Munilla, J., Peinado, A.: Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wirel. Commun. Mob. Comput. 8(9), 1227–1232 (2008)

    Article  Google Scholar 

  24. Yang, G.: The complexity of mining maximal frequent itemsets and maximal frequent patterns. In: KDD ’04, pp. 344–353 (2004)

    Google Scholar 

Download references

Acknowledgments

The author thanks to Gildas Avoine, Sjouke Mauw, Juan Alberto Rodriguez-Velazquez, and Alejandro Estrada-Moreno for their invaluable comments and feedback.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rolando Trujillo-Rasua .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Trujillo-Rasua, R. (2014). Complexity of Distance Fraud Attacks in Graph-Based Distance Bounding. In: Stojmenovic, I., Cheng, Z., Guo, S. (eds) Mobile and Ubiquitous Systems: Computing, Networking, and Services. MobiQuitous 2013. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 131. Springer, Cham. https://doi.org/10.1007/978-3-319-11569-6_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-11569-6_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-11568-9

  • Online ISBN: 978-3-319-11569-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics