首页> 外文会议>International Joint Conference on E-Business and Telecommunications >THE DARK SIDE OF SECURITY BY OBSCURITY and Cloning MiFare Classic Rail and Building Passes, Anywhere, Anytime
【24h】

THE DARK SIDE OF SECURITY BY OBSCURITY and Cloning MiFare Classic Rail and Building Passes, Anywhere, Anytime

机译:默默无闻和克隆MIFARE经典铁路和建筑物的黑暗面,任何地方随时随地

获取原文

摘要

MiFare Classic is the most popular contactless smart card with about 200 millions copies in circulation worldwide. At Esorics 2008 Dutch researchers showed that the underlying cipher Crypto-1 can be cracked in as little as 0.1 seconds if the attacker can access or eavesdrop the RF communications with the (genuine) reader. We discovered that a MiFare classic card can be cloned in a much more practical card-only scenario, where the attacker only needs to be in the proximity of the card for a number of minutes, therefore making usurpation of identity through pass cloning feasible at any moment and under any circumstances. For example, anybody sitting next to the victim on a train or on a plane is now be able to clone his/her pass. Other researchers have also (independently from us) discovered this vulnerability (Garcia et al., 2009) however our attack requires less queries to the card and does not require any pre-computation. In addition, we discovered that certain versions or clones of MiFare Classic are even weaker, and can be cloned in 1 second. The main security vulnerability that we need to address with regard to MiFare Classic is not about cryptography, RFID protocols and software vulnerabilities. It is a systemic one: we need to understand how much our economy is vulnerable to sophisticated forms of electronic subversion where potentially one smart card developer can intentionally (or not), but quite easily in fact, compromise the security of governments, businesses and financial institutions worldwide.
机译:MIFARE CLASSIC是最受欢迎的非接触式智能卡,全球循环约200万份。在Esorics 2008荷兰研究人员表明,如果攻击者可以访问或窃听与(真正)读取器的RF通信,则底层密码加密-1可以裂开只需0.1秒。我们发现,可以在更实用的卡片场景中克隆一个Mifare Classic卡,其中攻击者只需要在卡的附近进行几分钟,因此通过通过克隆可在任何克隆可行的情况下进行篡改在任何情况下。例如,任何坐在火车或飞机上的受害者旁边的人都可以克隆他/她的通过。其他研究人员也(独立于美国)发现了这种漏洞(Garcia等,2009)但是我们的攻击需要对卡的少疑问,并且不需要任何预先计算。此外,我们发现,MIFARE经典的某些版本或克隆甚至较弱,并且可以在1秒内克隆。我们需要在Mifare Classic方面寻址的主要安全漏洞不是关于加密,RFID协议和软件漏洞。它是一个系统性的:我们需要了解我们的经济易受复杂的电子颠覆形式的群体,其中一个智能卡开发商可以故意(或不),但很容易实际上,妥协政府,企业和金融的安全性全球机构。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号