skip to main content
10.1145/3659467.3659904acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Formal Verification of Wireless Charging Standard Qi

Published: 01 July 2024 Publication History

Abstract

Wireless charging standard Qi is widely used, especially for smartphones, thanks to the convenience of charging the device simply by placing it on the charger. However, wireless charging has several security concerns. There is a great risk of making unintended connections because devices do not require any cable for connection. The privacy risk is also a concern because the charging history of devices such as smartphones and smartwatches may leak information like behavioral patterns if a charger can trace it. For these reasons, it is desirable to verify the security of wireless charging protocols formally.
In this paper, we study the security of Qi with formal methods. For the verification, we use ProVerif, an automated cryptographic protocol verification tool. We verify secrecy of private keys, authenticity, replay attack resistance, and privacy in the taxonomic combination (507 patterns) of all multiple options of Qi execution. As a result of the verification, we find that the secrecy is satisfied in all situations, and there are only trivial attacks on authenticity and privacy.

References

[1]
2024. Verification code. https://github.com/fujitargz/qi_v1.3_formal_verification
[2]
B.Blanchet, B.Smyth, V.Cheval, and M.Sylvestre. [n. d.]. ProVerif2.04.http://prosecco.gforge.inria.fr/personal/bblanche/proverif
[3]
Wireless Power Consortium. 2021. Download the Qi Specifications. https://www.wirelesspowerconsortium.com/knowledge-base/specifications/download-the-qi-specifications/
[4]
Wireless Power Consortium. 2021. Qi Specification Authentication Protocol. https://www.wirelesspowerconsortium.com/media/rwfpapjq/qi-v13-public.zip
[5]
Wireless Power Consortium. 2024. Qi Wireless Charging. https://www.wirelesspowerconsortium.com/standards/qi-wireless-charging/
[6]
Cas Cremers, Marko Horvat, Jonathan Hoyland, Sam Scott, and Thyla van der Merwe. 2017. A Comprehensive Symbolic Analysis of TLS 1.3. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (Dallas, Texas, USA) (CCS ’17). Association for Computing Machinery, New York, NY, USA, 1773–1788. https://doi.org/10.1145/3133956.3134063
[7]
D. Dolev and A. Yao. 1983. On the security of public key protocols. IEEE Transactions on Information Theory 29, 2 (1983), 198–208. https://doi.org/10.1109/TIT.1983.1056650
[8]
Jingjing Guan, Hui Li, Haisong Ye, and Ziming Zhao. 2022. A Formal Analysis of the FIDO2 Protocols. In Computer Security – ESORICS 2022, Vijayalakshmi Atluri, Roberto Di Pietro, Christian D. Jensen, and Weizhi Meng (Eds.). Springer Nature Switzerland, Cham, 3–21.
[9]
Hongyi Lu, Yechang Wu, Shuqing Li, You Lin, Chaozu Zhang, and Fengwei Zhang. 2021. BADUSB-C: Revisiting BadUSB with Type-C. In 2021 IEEE Security and Privacy Workshops (SPW). 327–338. https://doi.org/10.1109/SPW53761.2021.00053
[10]
Jing Tian, Nolen Scaife, Deepak Kumar, Michael Bailey, Adam Bates, and Kevin Butler. 2018. SoK: "Plug & Pray" Today – Understanding USB Insecurity in Versions 1 Through C. In 2018 IEEE Symposium on Security and Privacy (SP). 1032–1047. https://doi.org/10.1109/SP.2018.00037
[11]
USB-IF. 2019. USB Authentication Specification Rev. 1.0 with ECN and Errata through January 7, 2019. https://www.usb.org/document-library/usb-authentication-specification-rev-10-ecn-and-errata-through-january-7-2019
[12]
Yi Wu, Zhuohang Li, Nicholas Van Nostrand, and Jian Liu. 2021. Time to Rethink the Design of Qi Standard? Security and Privacy Vulnerability Analysis of Qi Wireless Charging. In Annual Computer Security Applications Conference (Virtual Event, USA) (ACSAC ’21). Association for Computing Machinery, New York, NY, USA, 916–929. https://doi.org/10.1145/3485832.3485839
[13]
Deliang Yang, Guoliang Xing, Jun Huang, Xiangmao Chang, and Xiaofan Jiang. 2020. QID: Identifying Mobile Devices via Wireless Charging Fingerprints. In 2020 IEEE/ACM Fifth International Conference on Internet-of-Things Design and Implementation (IoTDI). 1–13. https://doi.org/10.1109/IoTDI49375.2020.00009

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
APKC '24: Proceedings of the 11th ACM Asia Public-Key Cryptography Workshop
July 2024
67 pages
DOI:10.1145/3659467
  • Editors:
  • Keisuke Hara,
  • Daiki Miyahara
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 July 2024

Check for updates

Author Tags

  1. Authentication
  2. Formal Verification
  3. Privacy
  4. Wireless Charging

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

  • CREST, Japan Science and Technology Agency

Conference

ASIA CCS '24
Sponsor:

Acceptance Rates

Overall Acceptance Rate 36 of 103 submissions, 35%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 85
    Total Downloads
  • Downloads (Last 12 months)85
  • Downloads (Last 6 weeks)3
Reflects downloads up to 15 Jan 2025

Other Metrics

Citations

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media