2020 IEEE Symposium on Security and Privacy (SP) 2020
DOI: 10.1109/sp40000.2020.00010
|View full text |Cite
|
Sign up to set email alerts
|

Message Time of Arrival Codes: A Fundamental Primitive for Secure Distance Measurement

Abstract: Secure distance measurement and therefore secure Time-of-Arrival (ToA) measurement is critical for applications such as contactless payments, passive-keyless entry and start systems, and navigation systems. This paper initiates the study of Message Time of Arrival Codes (MTACs) and their security. MTACs represent a core primitive in the construction of systems for secure ToA measurement. By surfacing MTACs in this way, we are able for the first time to formally define the security requirements of physical-laye… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
13
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 17 publications
(19 citation statements)
references
References 27 publications
0
13
0
Order By: Relevance
“…In such a configuration, and when combined with distance commitment and distance bounding, LRP mode can support a secure ranging systems [14,28]. The proposals to secure LRP for longer distances and severe NLOS have been proposed in [22,27]. Unlike LRP, HRP, on the other hand, has lower power per pulse; as a result, the receiver cannot detect individual pulses for ToA estimation and data detection.…”
Section: Distance Shortening Attacks On Uwb-ir Rangingmentioning
confidence: 99%
See 1 more Smart Citation
“…In such a configuration, and when combined with distance commitment and distance bounding, LRP mode can support a secure ranging systems [14,28]. The proposals to secure LRP for longer distances and severe NLOS have been proposed in [22,27]. Unlike LRP, HRP, on the other hand, has lower power per pulse; as a result, the receiver cannot detect individual pulses for ToA estimation and data detection.…”
Section: Distance Shortening Attacks On Uwb-ir Rangingmentioning
confidence: 99%
“…Recently, the research community has suggested the term Message Time of Arrival Codes (MTAC) as a theoretical notion for secure distance estimation and ranging based on ToF measurements [22]. A ranging system is deemed secure if it can provide secure MTAC construction: physical-layer message codes that allow the receiver to verify the message time of arrival securely.…”
Section: Related Workmentioning
confidence: 99%
“…While the Institute of Electrical and Electronics Engineers (IEEE) 802.15.4a-2015 standard [20] suffers from not providing methods to counter these synchronization issues, the newly introduced IEEE 802.15.4z-2020 standard [21] provides measures to reduce these effects. Next to many improvements in the allowable Physical Layer (PHY) configuration [22,23] and reduced ranging times [24], another cryptographic spreading sequence, Scrambled Time Sequence (STS) is introduced to detect and mitigate erroneous TOA estimation [25][26][27].…”
Section: Introduction and Related Workmentioning
confidence: 99%
“…In practice, a CD (proxy) could serve as a relay to a TD and could enable other CDs to communicate with the TD without being in BLE proximity. Although techniques such as distance bounding [21], secure distance measurement [41], or an out-of-band hardware token [19] could be used to prevent these attacks, the low energy requirement of the TDs makes the existing solutions impractical.…”
Section: Limitationsmentioning
confidence: 99%