Skip to main content

Optimal Proximity Proofs

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8957))

Abstract

Provably secure distance-bounding is a rising subject, yet an unsettled one; indeed, very few distance-bounding protocols, with formal security proofs, have been proposed. In fact, so far only two protocols, namely SKI (by Boureanu et al.) and FO (by Fischlin and Onete), offer all-encompassing security guaranties, i.e., resistance to distance-fraud, mafia-fraud, and terrorist-fraud. Matters like security, alongside with soundness, or added tolerance to noise do not always coexist in the (new) distance-bounding designs. Moreover, as we will show in this paper, efficiency and simultaneous protection against all frauds seem to be rather conflicting matters, leading to proposed solutions which were/are sub-optimal. In fact, in this recent quest for provable security, efficiency has been left in the shadow. Notably, the tradeoffs between the security and efficiency have not been studied. In this paper, we will address these limitations, setting the “security vs. efficiency” record straight.

Concretely, by combining ideas from SKI and FO, we propose symmetric protocols that are efficient, noise-tolerant and—at the same time—provably secure against all known frauds. Indeed, our new distance-bounding solutions outperform the two aforementioned provably secure distance-bounding protocols. For instance, with a noise level of \(5\,\%\), we obtain the same level of security as those of the pre-existent protocols, but we reduce the number of rounds needed from 181 to 54.

The full version of this paper is available on [10].

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    As discussed herein, FO has an incomparable approach for TF-resistance in which the number of rounds is not relevant.

  2. 2.

    Our model was recently extended to cover public-key distance-bounding [31, 32].

  3. 3.

    The verification phase can be interactive or not.

  4. 4.

    Provers have no clock. They are in a waiting state to receive the challenge and loose the notion of time while waiting.

  5. 5.

    A “malicious verifier” running an algorithm \(V^*(x)\) can be seen as a malicious prover running \(V^*(x)\).

  6. 6.

    we stress that this is a local definition of independence which is unrelated to statistical independence.

  7. 7.

    “Seen” means either received as being the destinator or by eavesdropping.

  8. 8.

    In [33], a protocol with two bits of challenges and one bit of response achieving \(\alpha =\mathsf {Tail}(n,\tau ,\frac{1}{3})\) is proposed. But it actually works with \(\mathsf {num}_r=3\) as it allows response 0, response 1, and no response.

  9. 9.

    Same remark about [33] as in Theorem 7.

  10. 10.

    Since provers loose the notion of time in the challenge phase, pre-ask and post-ask attacks cannot be detected.

  11. 11.

    Note that cases where there is a close-by prover or a close-by verifier are trivial since they hold the secret \(x\) in their view.

  12. 12.

    this is actually confirmed by experiment for the data we use.

  13. 13.

    We take the FO protocol as described in [30] since the original one from [18] introduces two counters and has an incorrect parameter \(p_e\). The one from [30] has been shown to provide an optimal expression for \(p_e\).

References

  1. Avoine, G., Bingöl, M., Kardas, S., Lauradoux, C., Martin, B.: A framework for analyzing RFID distance bounding protocols. J. Comput. Secur. 19(2), 289–317 (2011)

    Google Scholar 

  2. Avoine, G., Lauradoux, C., Martin, B.: How secret-sharing can defeat terrorist fraud. In: ACM Conference on Wireless Network Security WISEC 2011, Hamburg, Germany, pp. 145–156. ACM (2011)

    Google Scholar 

  3. Avoine, G., Tchamkerten, A.: An efficient distance bounding RFID authentication protocol: balancing false-acceptance rate and memory requirement. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 250–261. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  4. Bay, A., Boureanu, I., Mitrokotsa, A., Spulber, I., Vaudenay, S.: The Bussard-Bagga and other distance-bounding protocols under attacks. In: Kutyłowski, M., Yung, M. (eds.) Inscrypt 2012. LNCS, vol. 7763, pp. 371–391. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  5. Boureanu, I., Mitrokotsa, A., Vaudenay, S.: On the pseudorandom function assumption in (secure) distance-bounding protocols. In: Hevia, A., Neven, G. (eds.) LatinCrypt 2012. LNCS, vol. 7533, pp. 100–120. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  6. Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Secure and lightweight distance-bounding. In: Avoine, G., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 97–113. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  7. Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Practical & provably secure distance-bounding. J. Comput. Secur. (JCS), IOS Press. Available as IACR Eprint 2013/465 report (2013, to appear). http://eprint.iacr.org/2013/465.pdf

  8. Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Towards secure distance bounding. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 55–67. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  9. Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Practical & provably secure distance-bounding. In: Proceedings of ISC 2013 (to appear)

    Google Scholar 

  10. Boureanu, I., Vaudenay, S.: Optimal proximity proofs. IACR Eprint 2014/693 report (2014). http://eprint.iacr.org/2014/693.pdf

  11. Boureanu, I., Vaudenay, S.: Challenges in distance-bounding. IEEE Secur. Priv. 13(1), 41–48 (2015). doi:10.1109/MSP.2015.2

    Article  Google Scholar 

  12. Brands, S., Chaum, D.: Distance-bounding protocols (extended abstract). In: Helleseth, T. (ed.) Advances in Cryptology — EUROCRYPT 1993. LNCS, vol. 765, pp. 344–359. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  13. Chandran, N., Goyal, V., Moriarty, R., Ostrovsky, R.: Position based cryptography. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 391–407. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  14. Chernoff, H.: A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Ann. Math. Stat. 23(4), 493–507 (1952)

    Article  MATH  MathSciNet  Google Scholar 

  15. Cremers, C.J.F., Rasmussen, K.B., Schmidt, B., Čapkun, S.: Distance hijacking attacks on distance bounding protocols. In: IEEE Symposium on Security and Privacy S&P 2012, San Francisco, California, USA, pp. 113–127. IEEE Computer Society (2012)

    Google Scholar 

  16. Desmedt, Y.: Major security problems with the “unforgeable” (feige-)fiat-Shamir proofs of identity and how to overcome them. In: Congress on Computer and Communication Security and Protection Securicom 1988, Paris, France, pp. 147–159. SEDEP, Paris (1988)

    Google Scholar 

  17. Dürholz, U., Fischlin, M., Kasper, M., Onete, C.: A formal approach to distance-bounding RFID protocols. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 47–62. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  18. Fischlin, M., Onete, C.: Terrorism in distance bounding: modeling terrorist-fraud resistance. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 414–431. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  19. Özhan Gürel, A., Arslan, A., Akgün, M.: Non-uniform stepping approach to RFID distance bounding problem. In: Garcia-Alfaro, J., Navarro-Arribas, G., Cavalli, A., Leneutre, J. (eds.) DPM 2010 and SETOP 2010. LNCS, vol. 6514, pp. 64–78. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  20. Hancke, G.P.: Distance bounding for RFID: effectiveness of terrorist fraud. In: Conference on RFID-Technologies and Applications RFID-TA 2012, Nice, France, pp. 91–96. IEEE (2012)

    Google Scholar 

  21. Hancke, G.P., Kuhn, M.G.: An RFID distance bounding protocol. In: Conference on Security and Privacy for Emerging Areas in Communications Networks SecureComm 2005, Athens, Greece, pp. 67–73. IEEE (2005)

    Google Scholar 

  22. Hoeffding, W.: Probability inequalities for sums of bounded random variables. J. Am. Stat. Assoc. 58, 13–30 (1963)

    Article  MATH  MathSciNet  Google Scholar 

  23. Kim, C.H., Avoine, G.: RFID distance bounding protocol with mixed challenges to prevent relay attacks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 119–133. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  24. Kim, C.H., Avoine, G., Koeune, F., Standaert, F.-X., Pereira, O.: The Swiss-knife RFID distance bounding protocol. In: Lee, P.J., Cheon, J.H. (eds.) Information Security and Cryptology ICISC 2008. LNCS, vol. 5461, pp. 98–115. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  25. Munilla, J., Peinado, A.: Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wirel. Commun. Mob. Comput. 8, 1227–1232 (2008)

    Article  Google Scholar 

  26. Nikov, V., Vauclair, M.: Yet another secure distance-bounding protocol. In: Proceedings of SECRYPT 2008, Porto, Portugal, pp. 218–221. INSTICC Press (2008)

    Google Scholar 

  27. Reid, J., Nieto, J.M.G., Tang, T., Senadji, B.: Detecting relay attacks with timing-based protocols. In: ACM Symposium on Information, Computer and Communications Security ASIACCS 2007, Singapore, pp. 204–213. ACM (2007)

    Google Scholar 

  28. Singelée, D., Preneel, B.: Distance bounding in noisy environments. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 101–115. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  29. Tu, Y.-J., Piramuthu, S.: RFID distance bounding protocols. In: Workshop on RFID Technology RFID 2007, Vienna, Austria, EURASIP (2007). http://www.eurasip.org/Proceedings/Ext/RFID2007

  30. Vaudenay, S.: On modeling terrorist frauds. In: Susilo, W., Reyhanitabar, R. (eds.) ProvSec 2013. LNCS, vol. 8209, pp. 1–20. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  31. Vaudenay, S.: Proof of proximity of knowledge. IACR Eprint 2014/695 report (2014). http://eprint.iacr.org/2014/695.pdf

  32. Vaudenay, S.: Private and secure public-key distance bounding: application to NFC payment. In: Proceedings of Financial Cryptography 2015 (2015, to appear)

    Google Scholar 

  33. Youn, T.-Y., Hong, D.: Authenticated distance bounding protocol with improved FAR: beyond the minimal bound of FAR. IEICE Trans. Commun. E97–B(5), 930–935 (2014)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ioana Boureanu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Boureanu, I., Vaudenay, S. (2015). Optimal Proximity Proofs. In: Lin, D., Yung, M., Zhou, J. (eds) Information Security and Cryptology. Inscrypt 2014. Lecture Notes in Computer Science(), vol 8957. Springer, Cham. https://doi.org/10.1007/978-3-319-16745-9_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-16745-9_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-16744-2

  • Online ISBN: 978-3-319-16745-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics