@inproceedings{Korak2014OnThePower,
  author        = {Thomas Korak and Michael Hutter},
  title         = {On the power of active relay attacks using custom-made proxies},
  booktitle     = {IEEE International Conference on RFID -- IEEE RFID 2014, Orlando, Florida, USA, April 8-10},
  year          = {2014},
  editor        = {Schindler, Werner and Huss, SorinA.},
  volume        = {7275},
  pages         = {126--133},
  publisher     = {IEEE},
  doi           = {10.1109/RFID.2014.6810722},
  keywords      = {Smart Cards, Radio-Frequency Identification (RFID), Relay Attacks, Man-in-the-Middle, Embedded Systems},
  url           = {http://dx.doi.org/10.1109/RFID.2014.6810722},
  abstract      = {A huge number of security-relevant systems nowadays use contactless smart cards. Such systems, like payment systems or access control systems, commonly use single-pass or mutual authentication protocols to proof the origin of the card holder. The application of relay attacks allows to circumvent this authentication process without needing to attack the implementation or protocol itself. Instead, the entire wireless communication is simply forwarded using a proxy and a mole allowing to relay messages over a large distance. In this paper, we present several relay attacks on an ISO/IEC 14443-based smart card implementing an AES challenge-response protocol. We highlight the strengths and weaknesses of two different proxy types: an NFC smart phone and a dedicated custom-made proxy device. First, we propose a “three-phones-in-the-middle” attack that allows to relay the communication over more than 360 feet (110 meters). Second, we present a custom-made proxy that solves major relay-attack restrictions that apply on almost all NFC smart phones, for example, cloning of the victim's UID, adaption of low-level protocol parameters, direct request for Waiting Time Extensions, or active modifications of the messages. Finally, we propose an attack that allows to induce single bit faults during the anticollision of the card which forces the reader to re-send or temporarily stall the communication which can be exploited by attacks to gain additional relay time.}
}