2020
DOI: 10.1016/j.dss.2019.113194
|View full text |Cite
|
Sign up to set email alerts
|

On addressing RFID/NFC-based relay attacks: An overview

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
8
1
1

Relationship

0
10

Authors

Journals

citations
Cited by 28 publications
(14 citation statements)
references
References 27 publications
0
14
0
Order By: Relevance
“…Since attackers can use mobile Radio-Frequency Identification (RFID)/Near-Field Communication (NFC) readers to hack private data from bank cards using technology vulnerabilities like PayPass. This is possible due to the lack of identification of the owner of the RFID reader [17]. Another example is the ability of an attacker to intercept data from networks of IoT devices to obtain International Mobile Equipment Identity (IMEI) and identifiers of various terminal devices equipped with modems for subsequent broadcasting of intentionally distorted messages [18].…”
Section: Background and Related Workmentioning
confidence: 99%
“…Since attackers can use mobile Radio-Frequency Identification (RFID)/Near-Field Communication (NFC) readers to hack private data from bank cards using technology vulnerabilities like PayPass. This is possible due to the lack of identification of the owner of the RFID reader [17]. Another example is the ability of an attacker to intercept data from networks of IoT devices to obtain International Mobile Equipment Identity (IMEI) and identifiers of various terminal devices equipped with modems for subsequent broadcasting of intentionally distorted messages [18].…”
Section: Background and Related Workmentioning
confidence: 99%
“…Meanwhile, the deployed IoT sensors collect operational data from each division and transfer the data over the network to perform real-time monitoring of sea foods. It often requires RFID to check whether the sea food products are counterfeit or not [22,23].…”
Section: Theoretical Frameworkmentioning
confidence: 99%
“…It is often assumed that the physical constraints of the communication channel implicitly prove the proximity of a device but such an assumption is far from true; Many proximity attacks have been recorded the most common of which are (solo) distance fraud [1], Mafia fraud [21], and Terrorist fraud attacks [5]. Our proposed scheme tackles the problem of distance fraud whereby a dishonest device with valid credentials attempts to deceive the verifying device (the interrogator) that it is in a closer distance than it is in reality.…”
Section: A Motivationmentioning
confidence: 99%