skip to main content
10.1145/3558482.3590193acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

Malicious Relay Detection and Legitimate Channel Recovery

Published:28 June 2023Publication History

ABSTRACT

Full-duplex devices can compromise the integrity of wireless channel measurements through signal relaying and several attacks have been proposed based on this vulnerability. Existing source authentication methods relying on previously-collected signatures face significant challenges in detecting these attacks because a relay attacker can gradually inject the channels so that the manipulated channels will fall within the tolerance range of the authentication methods and are mistaken as new signatures. In this paper, we propose RelayShield, a system for detecting malicious relays and recovering the legitimate transmitter-receiver channels from the manipulated channels. RelayShield requires only one channel measurement at the receiver. It analyzes signal path information resolved from input channels to detect relays and recover channels. RelayShield achieves over 95% detection accuracy with channels collected in two typical indoor environments. The recovered channels can support a wide range of applications, including secret generation protocols and sensing systems.

Skip Supplemental Material Section

Supplemental Material

WiSec23-fp081.mp4

mp4

116.2 MB

References

  1. Amani Al-Shawabka, Francesco Restuccia, Salvatore D'Oro, Tong Jian, Bruno Costa Rendon, Nasim Soltani, Jennifer Dy, Stratis Ioannidis, Kaushik Chowdhury, and Tommaso Melodia. 2020. Exposing the fingerprint: Dissecting the impact of the wireless channel on radio fingerprinting. In IEEE INFOCOM 2020-IEEE Conference on Computer Communications. IEEE, 646--655.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Tomoyuki Aono, Keisuke Higuchi, Takashi Ohira, Bokuji Komiyama, and Hideichi Sasaoka. 2005. Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels. IEEE Transactions on Antennas and Propagation 53, 11 (2005), 3776--3784.Google ScholarGoogle ScholarCross RefCross Ref
  3. Chrisil Arackaparambil, Sergey Bratus, Anna Shubina, and David Kotz. 2010. On the reliability of wireless fingerprinting using clock skews. In Proceedings of the third ACM conference on Wireless network security. 169--174.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Arjun Bakshi, Yifan Mao, Kannan Srinivasan, and Srinivasan Parthasarathy. 2019. Fast and efficient cross band channel prediction using machine learning. In The 25th Annual International Conference on Mobile Computing and Networking. 1--16.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Lars Baumgärtner, Alexandra Dmitrienko, Bernd Freisleben, Alexander Gruler, Jonas Höchst, Joshua Kühlberg, Mira Mezini, Richard Mitev, Markus Miettinen, Anel Muhamedagic, et al. 2020. Mind the gap: Security & privacy risks of contact tracing apps. In 2020 IEEE 19th international conference on trust, security and privacy in computing and communications (TrustCom). IEEE, 458--467.Google ScholarGoogle ScholarCross RefCross Ref
  6. Dinesh Bharadia and Sachin Katti. 2014. Fastforward: Fast and constructive full duplex relays. ACM SIGCOMM Computer Communication Review 44, 4 (2014), 199--210.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Stefan Brands and David Chaum. 1994. Distance-bounding protocols. In Advances in Cryptology-EUROCRYPT'93: Workshop on the Theory and Application of Cryptographic Techniques Lofthus, Norway, May 23--27, 1993 Proceedings 12. Springer, 344--359.Google ScholarGoogle ScholarCross RefCross Ref
  8. Vladimir Brik, Suman Banerjee, Marco Gruteser, and Sangho Oh. 2008. Wireless device identification with radiometric signatures. In Proceedings of the 14th ACM international conference on Mobile computing and networking. 116--127.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Murat Demirbas and Youngwhan Song. 2006. An RSSI-based Scheme for Sybil Attack Detection in Wireless Sensor Networks. In 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks. 565--570.Google ScholarGoogle Scholar
  10. Loh Chin Choong Desmond, Cho Chia Yuan, Tan Chung Pheng, and Ri Seng Lee. 2008. Identifying unique devices through wireless fingerprinting. In Proceedings of the first ACM conference on Wireless network security. 46--55.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Saar Drimer, Steven J Murdoch, et al. 2007. Keep Your Enemies Close: Distance Bounding Against Smartcard Relay Attacks.. In USENIX security symposium, Vol. 312.Google ScholarGoogle Scholar
  12. Aurélien Francillon, Boris Danev, and Srdjan Capkun. 2011. Relay attacks on passive keyless entry and start systems in modern cars. In Proceedings of the Network and Distributed System Security Symposium (NDSS). Eidgenössische Technische Hochschule Zürich, Department of Computer Science.Google ScholarGoogle Scholar
  13. Lishoy Francis, Gerhard Hancke, Keith Mayes, and Konstantinos Markantonakis. 2010. Practical NFC peer-to-peer relay attack using mobile phones. In Radio Frequency Identification: Security and Privacy Issues: 6th International Workshop, RFIDSec 2010, Istanbul, Turkey, June 8--9, 2010, Revised Selected Papers 6. Springer, 35--49.Google ScholarGoogle ScholarCross RefCross Ref
  14. Gerhard P Hancke and Markus G Kuhn. 2005. An RFID distance bounding protocol. In First international conference on security and privacy for emerging areas in communications networks (SECURECOMM'05). IEEE, 67--73.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Jens Hermans, Roel Peeters, and Cristina Onete. 2013. Efficient, secure, private distance bounding without key updates. In Proceedings of the sixth ACMconference on Security and privacy in wireless and mobile networks. 207--218.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Grant Ho, Derek Leung, Pratyush Mishra, Ashkan Hosseini, Dawn Song, and David Wagner. 2016. Smart locks: Lessons for securing commodity internet of things devices. In Proceedings of the 11th ACM on Asia conference on computer and communications security. 461--472.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Weikun Hou, Xianbin Wang, Jean-Yves Chouinard, and Ahmed Refaey. 2014. Physical layer authentication for mobile systems with time-varying carrier frequency offsets. IEEE Transactions on Communications 62, 5 (2014), 1658--1667.Google ScholarGoogle ScholarCross RefCross Ref
  18. Zhiping Jiang, Jizhong Zhao, Xiang-Yang Li, Jinsong Han, and Wei Xi. 2013. Rejecting the attack: Source authentication for Wi-Fi management frames using CSI information. In 2013 Proceedings IEEE INFOCOM. IEEE, 2544--2552.Google ScholarGoogle ScholarCross RefCross Ref
  19. Hongbo Liu, Yang Wang, Jie Yang, and Yingying Chen. 2013. Fast and practical secret key extraction by exploiting channel response. In 2013 Proceedings IEEE INFOCOM. IEEE, 3048--3056.Google ScholarGoogle ScholarCross RefCross Ref
  20. Hongbo Liu, Jie Yang, Yan Wang, and Yingying Chen. 2012. Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In 2012 Proceedings IEEE INFOCOM. IEEE, 927--935.Google ScholarGoogle Scholar
  21. Yanpei Liu, Stark C Draper, and Akbar M Sayeed. 2012. Exploiting channel diversity in secret key generation from multipath fading randomness. IEEE Transactions on information forensics and security 7, 5 (2012), 1484--1497.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Suhas Mathur,Wade Trappe, Narayan Mandayam, Chunxuan Ye, and Alex Reznik. 2008. Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of the 14th ACM international conference on Mobile computing and networking. 128--139.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Neal Patwari and Sneha K Kasera. 2007. Robust location distinction using temporal link signatures. In Proceedings of the 13th annual ACM international conference on Mobile computing and networking. 111--122.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Yue Qiao, Kannan Srinivasan, and Anish Arora. 2017. Channel spoofer: Defeating channel variability and unpredictability. In Proceedings of the 13th International Conference on emerging Networking EXperiments and Technologies. 402--413.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Kasper Bonne Rasmussen and Srdjan Capkun. 2010. Realization of RF Distance Bounding.. In USENIX security symposium. 389--402.Google ScholarGoogle Scholar
  26. Michael Roland, Josef Langer, and Josef Scharinger. 2013. Applying relay attacks to GoogleWallet. In 2013 5th InternationalWorkshop on Near Field Communication (NFC). IEEE, 1--6.Google ScholarGoogle Scholar
  27. Kunal Sankhe, Mauro Belgiovine, Fan Zhou, Shamnaz Riyaz, Stratis Ioannidis, and Kaushik Chowdhury. 2019. ORACLE: Optimized radio classification through convolutional neural networks. In IEEE INFOCOM 2019-IEEE Conference on Computer Communications. IEEE, 370--378.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Paul Staat, Kai Jansen, Christian Zenger, Harald Elders-Boll, and Christof Paar. 2022. Analog Physical-Layer Relay Attacks with Application to Bluetooth and Phase-Based Ranging. arXiv preprint arXiv:2202.06554 (2022).Google ScholarGoogle Scholar
  29. Yu-Chih Tung, Kang G Shin, and Kyu-Han Kim. 2016. Analog man-in-the-middle attack against link-based packet source identification. In Proceedings of the 17th ACM International Symposium on Mobile Ad Hoc Networking and Computing. 331--340.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Deepak Vasisht, Swarun Kumar, Hariharan Rahul, and Dina Katabi. 2016. Eliminating channel feedback in next-generation cellular networks. In Proceedings of the 2016 ACM SIGCOMM Conference. 398--411.Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Yan Wang, Jian Liu, Yingying Chen, Marco Gruteser, Jie Yang, and Hongbo Liu. 2014. E-eyes: device-free location-oriented activity identification using finegrained WiFi signatures. In Proceedings of the 20th annual international conference on Mobile computing and networking. 617--628.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Liang Xiao, Larry J Greenstein, Narayan B Mandayam, and Wade Trappe. 2008. Using the physical layer for wireless authentication in time-variant channels. IEEE Transactions on Wireless Communications 7, 7 (2008), 2571--2579.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Yaxiong Xie, Jie Xiong, Mo Li, and Kyle Jamieson. 2019. mD-Track: Leveraging multi-dimensionality for passive indoor Wi-Fi tracking. In The 25th Annual International Conference on Mobile Computing and Networking. 1--16.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Jie Xiong and Kyle Jamieson. 2013. Securearray: Improving WiFi security with fine-grained physical-layer information. In Proceedings of the 19th annual international conference on Mobile computing & networking. 441--452.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Malicious Relay Detection and Legitimate Channel Recovery

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      WiSec '23: Proceedings of the 16th ACM Conference on Security and Privacy in Wireless and Mobile Networks
      May 2023
      394 pages
      ISBN:9781450398596
      DOI:10.1145/3558482

      Copyright © 2023 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 28 June 2023

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate98of338submissions,29%

      Upcoming Conference

      WiSec '24
    • Article Metrics

      • Downloads (Last 12 months)104
      • Downloads (Last 6 weeks)16

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader