2017 IEEE Security and Privacy Workshops (SPW) 2017
DOI: 10.1109/spw.2017.29
|View full text |Cite
|
Sign up to set email alerts
|

The Applicability of Ambient Sensors as Proximity Evidence for NFC Transactions

Abstract: Abstract-Near Field Communication (NFC) has enabled mobile phones to emulate contactless smart cards. Similar to contactless smart cards, they are also susceptible to relay attacks. To counter these, a number of methods have been proposed that rely primarily on ambient sensors as a proximity detection mechanism (also known as an anti-relay mechanism). In this paper, we empirically evaluate a comprehensive set of ambient sensors for their effectiveness as a proximity detection mechanism for NFC contactless-base… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
12
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
3
2

Relationship

3
2

Authors

Journals

citations
Cited by 8 publications
(12 citation statements)
references
References 20 publications
0
12
0
Order By: Relevance
“…Our initial study (Shepherd et al [31]) questioned the effectiveness of ambient sensing as a proximity detection mechanism under short time frames (500ms)illustrating that numerous sensors available via the Android platform perform poorly within an operating distance of <3cm and transaction-duration of <500ms. Both threshold-and machine learning-based analyses were employed using sensor data collected from mock transactions in the field.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Our initial study (Shepherd et al [31]) questioned the effectiveness of ambient sensing as a proximity detection mechanism under short time frames (500ms)illustrating that numerous sensors available via the Android platform perform poorly within an operating distance of <3cm and transaction-duration of <500ms. Both threshold-and machine learning-based analyses were employed using sensor data collected from mock transactions in the field.…”
Section: Related Workmentioning
confidence: 99%
“…Similar results were also exhibited by further experimentations (Haken et al [15]) using sensors on the Apple iOS platform. Our third analysis (Gurulian et al [14]) selected seven of the best-performing sensors from our first study [31]. In this study, sensor data from genuine and relay transactions was collected from an emulated relay attack set-up, with the goal of determining whether data from relayed transactions can be distinguished from legitimate ones.…”
Section: Related Workmentioning
confidence: 99%
“…In [24] and [25], the effectiveness of recording the natural ambient environment in short transactions (up to 500ms) was empirically evaluated, with results different from those in the existing literature. Comparison algorithms used in previous works, as well as machine learning techniques, produced a large number of false negative results.…”
Section: Related Workmentioning
confidence: 99%
“…Limited effectiveness of natural ambient sensing as a Proximity and Relay Attack Detection (PRAD) mechanism in transactions of up to 500ms has been demonstrated through empirical evaluation [24], [25]. The generation and measurement of an artificial ambient environment (AAE) based on random bits or sequences by the peripherals of the transaction devices has been proposed as an alternative.…”
Section: Introductionmentioning
confidence: 99%
“…An optimum transaction [17] WiFi (Radio Waves) 1 second More Likely Urien et al [16] Temperature N/A -Mehrnezhad et al [23] Accelerometer 0.6 to 1.5 Seconds More Likely Thruong et al [15] GPS duration is 500ms rather than seconds. Shepherd et al [24] questioned the effectiveness of ambient sensing as a proximity detection mechanism under short time frames (< 1 second) -illustrating that a variety of sensors available via the Android platform perform poorly within an operating distance of <3cm. Both threshold-and machine learning-based analyses were employed using sensing data collected from mock transactions in the field.…”
Section: Related Workmentioning
confidence: 99%