skip to main content
10.1145/2590296.2590327acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Practical secret key agreement for full-duplex near field communications

Published: 04 June 2014 Publication History

Abstract

Near Field Communication (NFC) is a promising short distance radio communication technology for many useful applications. Although its communication range is short, NFC alone does not guarantee secure communication and is subject to security attacks, such as eavesdropping attack. Generating a shared key and using symmetric key cryptography to secure the communication between NFC devices is a feasible solution to prevent various attacks. However, conventional Diffie-Hellman key agreement protocol is not preferable for resource constrained NFC devices due to its extensive computational overhead and energy consumption. In this paper, we propose a practical, fast and energy-efficient key agreement scheme, called RIWA (Random bIts transmission with Waveform shAking), for NFC devices by exploiting its full-duplex capability. In RIWA, two devices send random bits to each other simultaneously without strict synchronization or perfect match of amplitude and phase. On the contrary, RIWA randomly introduces synchronization offset and mismatch of amplitude and phase for each bit transmission in order to prevent a passive attacker from determining the generated key. A shared bit can be established when two devices send different bits. We conduct theoretical analysis on the correctness and security strength of RIWA, and extensive simulations to evaluate its effectiveness. We build a testbed based on USRP software defined radio and conduct proof-of-concept experiments to evaluate RIWA in a real-world environment. It shows that RIWA achieves a high key generation rate about 26kbps and is immune to eavesdropping attack even when the attacker is within several centimeters away from the legitimate devices. RIWA is a practical, fast, energy-efficient, and secure key agreement scheme for resource-constrained NFC devices.

References

[1]
Information technology - telecommunications and information exchange between systems `near field communication' interface and protocol (nfcip-1). In ISO/IEC 18092, 2004.
[2]
Bluetooth secure simple pairing using nfc. In NFC Forum, 2012.
[3]
M. M. A. Allah. Strengths and weaknesses of near field communication (nfc) technology. In Global Journal of Computer Science and Technology, volume 3, pages 51--56, 2011.
[4]
U. Azad, H. Jing, and Y. Wang. Link budget and capacity performance of inductively coupled resonant loops. In Antennas and Propagation, IEEE Transactions on, volume 60, pages 2453--2461, 2012.
[5]
L. Batina, J. Guajardo, T. Kerins, N. Mentens, P. Tuyls, and I. Verbauwhede. Public-key cryptography for rfid-tags. In Pervasive Computing and Communications Workshops, 2007. PerCom Workshops '07. Fifth Annual IEEE International Conference on, pages 217--222, 2007.
[6]
D. Bharadia, E. McMilin, and S. Katti. Full duplex radios. In SIGCOMM Comput. Commun. Rev., volume 43, pages 375--386, New York, NY, USA, Aug. 2013. ACM.
[7]
C. Castelluccia and G. Avoine. Noisy tags: A pretty good key exchange protocol for rfid tags. In J. Domingo-Ferrer, J. Posegga, and D. Schreckling, editors, Smart Card Research and Advanced Applications, volume 3928 of Lecture Notes in Computer Science, pages 289--299. Springer Berlin Heidelberg, 2006.
[8]
H. Chabanne and G. Fumaroli. Noisy cryptographic protocols for low-cost rfid tags. In Information Theory, IEEE Transactions on, volume 52, pages 3562--3566, 2006.
[9]
H.-J. Chae, M. Salajegheh, D. Yeager, J. Smith, and K. Fu. Maximalist cryptography and computation on the wisp uhf rfid tag. In J. R. Smith, editor, Wirelessly Powered Sensor Networks and Computational RFID, pages 175--187. Springer New York, 2013.
[10]
V. Coskun, K. Ok, and B. Ozdenizci. Near Field Communication (NFC): From Theory to Practice. Wiley, 2011.
[11]
G. de Meulenaer, F. Gosset, O.-X. Standaert, and O. Pereira. On the energy cost of communication and cryptography in wireless sensor networks. In Networking and Communications, 2008. WIMOB '08. IEEE International Conference on Wireless and Mobile Computing, pages 580--585, 2008.
[12]
A. Elbagoury, A. Mohsen, M. Ramadan, and M. Youssef. Practical provably secure key sharing for near field communication devices. In Computing, Networking and Communications (ICNC), 2013 International Conference on, pages 750--755, 2013.
[13]
G. Hancke. Eavesdropping attacks on high-frequency rfid tokens. In Workshop on RFID Security -- RFIDSec'08, 2008.
[14]
E. Haselsteiner and K. Breitfuff. Security in near field communication (nfc). In Workshop on RFID Security RFIDSec, 2006.
[15]
A. Joux and V. Vitse. Elliptic curve discrete logarithm problem over small degree extension fields. In Journal of Cryptology, volume 26, pages 119--143. Springer-Verlag, 2013.
[16]
L. Lamport. Time, clocks, and the ordering of events in a distributed system. In Commun. ACM, volume 21, pages 558--565, New York, NY, USA, July 1978. ACM.
[17]
T. Rappaport. Wireless Communications: Principles and Practice. Prentice Hall PTR, Upper Saddle River, NJ, USA, 2nd edition, 2001.
[18]
J. Riekki, I. Sanchez, and M. Pyykkonen. Nfc-based user interfaces. In Near Field Communication (NFC), 2012 4th International Workshop on, pages 3--9, 2012.
[19]
J. Wang, H. Hassanieh, D. Katabi, and T. Kohno. Securing deployed rfids by randomizing the modulation and the channel. In CSAIL Technical Reports, 2013.
[20]
S.-H. Wu and C. Yang. Promoting collaborative mobile payment by using nfc-micro sd technology. In Services Computing (SCC), 2013 IEEE International Conference on, pages 454--461, 2013.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '14: Proceedings of the 9th ACM symposium on Information, computer and communications security
June 2014
556 pages
ISBN:9781450328005
DOI:10.1145/2590296
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 04 June 2014

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. USRP
  2. energy efficient
  3. near field communication
  4. practical key agreement

Qualifiers

  • Research-article

Conference

ASIA CCS '14
Sponsor:

Acceptance Rates

ASIA CCS '14 Paper Acceptance Rate 50 of 255 submissions, 20%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)9
  • Downloads (Last 6 weeks)0
Reflects downloads up to 14 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media