SlideShare una empresa de Scribd logo
1 de 45
Descargar para leer sin conexión
On Relaying NFC Payment
Transactions using Android devices
Pepe Vila
Ricardo J. Rodríguez
other title candidates…
‣ Holystic relay attacks on NFC cyber-
payments with Android mobile cloud
phones
2
‣ ENE-FE-SÉ relai con droides movibles
about
‣D. Pepe Vila
IT security consultant at EY
University of Zaragoza
@cgvwzq
‣Dr. Ricardo J. Rodríguez
PhD by University of Zaragoza
Senior Researcher at University of León
@RicardoJRdez
3
agenda
1.NFC: what and how
2.EMV (a.k.a. credit card payments)
3.Relay attacks
4.Android NFC history
5.NFC implementation in Android
6.PoC + attack scenarios
7.Limitations and conclusions
4
agenda
1.NFC: what and how
2.EMV (a.k.a. credit card payments)
3.Relay attacks
4.Android NFC history
5.NFC implementation in Android
6.PoC + attack scenarios
7.Limitations and conclusions
5
1. Near Field Communication
“Set of technologies that enable radio based
communications between two devices in proximity”
William Shakespeare (uncredited)
‣ Based on RFID: ISO/IEC 14443, FeLiCa, and others
- 13.56MHz
‣ Rates: 106 – 424 kbit/s
‣ Two main actors:
- PCD (or reader) generates RF field
- PICC (or tag) active/passive
‣ Distance: ≤10cm
‣ Short read range limitation = SECURITY ? (hard eavesdropping)
6
1. Near Field Communication
7
http://www.nxp.com/documents/application_note/AN78010.pdf
1. Near Field Communication
ISO/IEC 14443: International Standard for contactless
integrated circuit cards
‣ Part 1: Defines size and physical characteristics
‣ Part 2: Powering and modulation schemes (type A & B)
‣ Part 3: Initialisation and anti-collision
‣ Part 4: Transmission protocol
Tags compliant with all parts are named Type 4 (or IsoDep)
Can use ISO/IEC 7816-4 APDUs for communication
8
1. Near Field Communication
Initialisation and anti-collision (ISO/IEC 14443-3A)
9
Distinct for Type A and B
Command set:
• REQA
• WUPA
• ANTICOLLISION
• SELECT
• HLTA
Use of CRCs
Low frame delay timings (FDT)
(e.g., MIFARE Classic)
1. Near Field Communication
Transmission Protocol (ISO/IEC 14443-4)
10
• RATS or Request ATS
• ATS or Answer To Select: tag
connection parameters (e.g., frame
size,timeouts…)
• PPS req/resp: allow PCDs to modify
some parameters (if tag supports it)
Establishes a logical half-duplex
communication channel between
PCD and PICC
1. Near Field Communication
Transmission Protocol (ISO/IEC 14443-4)
11
Block Format used
Three types of blocks (depending on Protocol Control Byte):
• I-block: application layer information
• R-block: acknowledgments (empty INF field)
• S-block: control information (used for WTX and DESELECT)
1. Near Field Communication
“ISO/IEC 7816 is an international standard for
electronic identification cards, specially smart cards.”
Application Protocol Data Unit (or APDU):
‣ Communication unit between a reader and a SC
‣ Defined by ISO/IEC 7816-4
‣ Command-response pair
APDUs are encapsulated in the INS field
12
1. Near Field Communication
13
‣ APDU command: 4 byte header + 0..255 bytes data
‣ APDU response: 0..65536 bytes data + 2 status bytes
1. Near Field Communication
14
‣ Wide set of commands: SELECT, READ/WRITE
BINARY, GET DATA, GENERATE APP CRYPTOGRAM…
‣ Used to interact with smart card applications and
the File System.
‣ Special interest on SELECT:
- Smart cards can have multiple applications
- Each one with its own AID or Application Identifier
- Registered Application Provider Identifier (RID)
- Proprietary Application Identifier Extension (PIX)
- Applications are isolated and have different files
- Before any command the reader have to SELECT the
specific AID that wants to talk (also exists implicit
selection)
agenda
1.NFC: what and how
2.EMV (a.k.a. credit card payments)
3.Relay attacks
4.Android NFC history
5.NFC implementation in Android
6.PoC + attack scenarios
7.Limitations and conclusions
15
3. EMV (a.k.a. credit card payments)
“Standard Europay-Mastercard-VISA defines communication
between smart cards, POS, and ATMs to authenticate credit/
debit card transactions”
‣ APDU commands (defined by ISO/IEC 7816-3 and ISO/IEC
7816-4)
‣ Support for strong cryptographic (chip & PIN)
‣ Backwards compatibility, always prone to downgrade attacks.
‣ Few architecture changes with NFC payments compared to
chip & PIN
(EMV protocols are another surface attack that we have not covered)
16
3. EMV (a.k.a. credit card payments)
17
NFC payments:
‣ Up to 20 GBP, 20€, US$50, 50CHF, CAD100 or AUD100
‣ Limit of using times without PIN verification
‣ Mag-stripe track emulation (CVV3 or dynamic CVV)
agenda
1.NFC: what and how
2.EMV (a.k.a. credit card payments)
3.Relay attacks
4.Android NFC history
5.NFC implementation in Android
6.PoC + attack scenarios
7.Limitations and conclusions
18
3. Relay Attacks
‣ Introduced by Conway in
1976
‣ Used in challenge-response
protocol scenarios
‣ Can exploit security based
in proximity concerns
19
3. Relay Attacks
NFC relay over ISO/IEC 14443-4
20
ref
ref
ISO/IEC 14443-4
PICCMoleProxyPCD
3.1: APDU Command response
3: APDU Command response
1.1: APDU Command request
2.1: APDU Command response
2: APDU Command Request
1: APDU Command request
ISO/IEC 14443-4
3. Relay Attacks
Some classical examples of NFC relay attacks
21
Mole Proxy
Gerhard Hancke. A practical relay attack on ISO 14443 proximity cards. February, 2005
3. Relay Attacks
Some classical examples of NFC relay attacks
22
Practical Relay Attack on Contactless
Transactions by Using NFC Mobile Phones. February, 2012
3. Relay Attacks
Some classical examples of NFC relay attacks
23
NFC Proxy with CyanogenMod 9.1. Eddie Lee, DEFCON 20.
3. Relay Attacks
Our contribution?
‣ NFC relay attacks with off-the-shelf Android devices:
- No root
- No custom firmware
‣ Analysis of NFC capabilities on Android
24
agenda
1.NFC: what and how
2.EMV (a.k.a. credit card payments)
3.Relay attacks
4.Android NFC history
5.NFC implementation in Android
6.PoC + attack scenarios
7.Limitations and conclusions
25
26
27
NFC support began with Android 2.3
“Gingerbread” this is API level 9 and December 2010
4. Android NFC history
‣ Only two operation modes: read/write and P2P (now Android Beam)
‣ Card emulation only via hardware SE (Secure Element):
- Tamper-proof platform to securely store data and execute
applications (Global Platform specifications)
- Isolated from the untrusted host
- Very restricted environment due to Trusted Service Managers
Intermediary authority between network operators,
manufacturers and service providers
- OTA updates and installations
- Virtually exclusive use for Google Wallet (and some banks entities)
28
As a result, many developers asked for an
easier access to this resource
4. Android NFC history
‣ First solution was BlackBerry 7 OS; which included software card
emulation or “soft-SE”
‣ soft-SE (also called Host Card Emulation) allows the OS to receive
APDU commands and to response them by any application instead of by
SE’s applets
‣ In 2011, Doug Year released a set of patches including HCE support for
Android Cyanogen Mod (version 9.1)
- Only for NXP PN544 chipset (Samsung Galaxy S, Nexus 7, etc.)
‣ Finally Android officially supported HCE in October 2013 with the
Android 4.4 “KitKat” release (API level 19)
agenda
1.NFC: what and how
2.EMV (a.k.a. credit card payments)
3.Relay attacks
4.Android NFC history
5.NFC implementation in Android
6.PoC + attack scenarios
7.Limitations and conclusions
29
5. NFC implementation in Android
30
Event-driven API with two native implementations, depending on the NFC chip:
libnfc-nxp and libnfc-nci.
NCI (or NFC Controller Interface) leads the NFC development:
‣ provides an open architecture not focused on a single chip
‣ offers an open interface between the NFC Controller and the Device Host
‣ has been standardised by the NFC Forum
5. NFC implementation in Android
31
The NCI defines two types of messages:
‣ Control messages; subdivided in commands (only from DH to NFCC),
responses and notifications
‣ Data messages; carry the information addressed to (or originated from) the
NFC endpoint
We have also the NCI modules, such as the RF Interface Modules:
‣ define how the DH can communicate through the NCI with a specific NFC
endpoint
‣ each RF interface support a specific RF protocol
‣ determines how the payload in a data message, fits on a RF message
Other modules focused on RF discovery or AID routing (discussed later)
5. Android NFC: R/W mode
32
Applications are not allowed to directly set the device into read/write mode
1. Register NFC tags of interest (in the AndroidManifest.xml)
2. NFC service selects and starts the registered app whether a tag is
discovered (apps can also ask preference when in foreground mode)
Tags are discovered by the NFCC, which polls the magnetic field
1. The tag protocol and technology is determined
2. An NCI message is sent from NFCC to DH with tag details
3. The DH (or NfcService) handles the message and fills a Tag object
4. The NfcService creates and emits an Intent with the EXTRA_TAG field
with the Tag object
5. Android registered application receives the Intent and the Tag object
33
Android NFC read/write API offers specific classes per tag type:
‣ NfcA and NfcB for ISO/IEC 14443-3A and B compliant tags
‣ IsoDep for ISO/IEC 14443-4 tags using ISO/IEC 7816-4 APDUs
‣ NfcF for FeLiCa cards (standard JIS 6319-4)
‣ NfcV for ISO/IEC 15693 vecinity cards
‣ …
Extend BasicTagTechnology, which in turn implements the TagTechnology
interface. All the classes use a high level I/O blocking method:
byte[] transceive(byte[] data, boolean raw) {
...
mTag.getTagService().transceive(mTag.getServiceHandle(), data, raw);
...
}
To communicate the DH with an NFC remote tag
5. Android NFC: R/W mode
34
HCE mode is supported by extending the HostApduService abstract class to
process commands and generate responses, by implementing:
byte[] processCommandApdu(byte[] commandApdu, Bundle extras);
and
void onDeactivated(int reason);
methods.
‣ The application has to the register AIDs of interest in its manifest (since Lolipop
also dynamic register support)
‣ IsoDep compliant readers initiates NFC communication with a SELECT
command with an specific AID
‣ After a SELECT, the system will route all APDUs to the appropriate service
according to its AID, until another application is selected or a DESELECT
command is received
5. Android NFC: HCE mode
35
5. Android NFC arch.: Summary
agenda
1.NFC: what and how
2.EMV (a.k.a. credit card payments)
3.Relay attacks
4.Android NFC history
5.NFC implementation in Android
6.PoC + attack scenarios
7.Limitations and conclusions
36
37
6. PoC + attack scenarios
Demo Time
6. PoC + attack scenarios
38
6. PoC + attack scenarios
39
BOT
BOTMASTER
BOT
BOT
BOT
BOT
BOT
Fig: Distributed mafia fraud
6. PoC + attack scenarios
40
Fig: Astral payment
agenda
1.NFC: what and how
2.EMV (a.k.a. credit card payments)
3.Relay attacks
4.Android NFC history
5.NFC implementation in Android
6.PoC + attack scenarios
7.Limitations and conclusions
41
7. Limitations and conclusions
42
Currently, there are several limitations when performing NFC relay
attacks with Android off-the-shelf devices
‣ Not support for raw ISO/IEC 14443-3 commands (no read/write
mode for MIFARE Classic or other proprietary protocols)
‣ Emulation constrained to APDUs over ISO/IEC 14443-4
‣ Pre-registering of AIDs to emulate and explicit SELECTion
‣ Timing restrictions: maximum delay in the relay channel
FWT = 256·(16/fc)·2FWI, 0 ≤ FWI ≤ 14, where fc = 13.56MHz
Frame Waiting Time from 500µs to 5s
Note: about libnfc-nci implementation
7. Limitations and conclusions
43
Countermeasures against NFC relay attacks
‣ Distance-bounding protocols
‣ Hardware or RF fingerprinting identification
‣ Physical activation (button or switch)
‣ Secondary authentication methods within the cards
(e.g., Zwipe cards)
7. Limitations and conclusions
44
Android NFC off-the-shelf devices (no root nor custom firmware)
are able to:
‣ Perform a relay attack over an ISO/IEC 14443-4 communication
‣ Contactless payment transactions affected (regardless the EMV
security)
Thus, a simple Android app can be used to study NFC transactions
without need of custom hardware
But also could be abused by malware…
questions or vinegar?
45
i also manufacture balsamic vinegar :)

Más contenido relacionado

La actualidad más candente

Тенденции киберугроз. Что необходимо знать?
Тенденции киберугроз. Что необходимо знать?Тенденции киберугроз. Что необходимо знать?
Тенденции киберугроз. Что необходимо знать?Aleksey Lukatskiy
 
WebSockets wiith Scala and Play! Framework
WebSockets wiith Scala and Play! FrameworkWebSockets wiith Scala and Play! Framework
WebSockets wiith Scala and Play! FrameworkFabio Tiriticco
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaUlf Mattsson
 
The Assassination of JFK
The Assassination of JFKThe Assassination of JFK
The Assassination of JFKabguitarboy
 
AN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMAN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMApoorv Pandey
 
Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Zscaler
 
「Tsurugi Linux」プレゼンテーションAVTOKYO2018
「Tsurugi Linux」プレゼンテーションAVTOKYO2018「Tsurugi Linux」プレゼンテーションAVTOKYO2018
「Tsurugi Linux」プレゼンテーションAVTOKYO2018unixfreaxjp
 
PACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATIONPACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATIONGoutham Royal
 
CNIT 141: 2. Randomness
CNIT 141: 2. RandomnessCNIT 141: 2. Randomness
CNIT 141: 2. RandomnessSam Bowne
 
Lessons learned from Capacity Building on International Cyber Norms in Southe...
Lessons learned from Capacity Building on International Cyber Norms in Southe...Lessons learned from Capacity Building on International Cyber Norms in Southe...
Lessons learned from Capacity Building on International Cyber Norms in Southe...Benjamin Ang
 
Android– forensics and security testing
Android– forensics and security testingAndroid– forensics and security testing
Android– forensics and security testingSanthosh Kumar
 

La actualidad más candente (20)

Тенденции киберугроз. Что необходимо знать?
Тенденции киберугроз. Что необходимо знать?Тенденции киберугроз. Что необходимо знать?
Тенденции киберугроз. Что необходимо знать?
 
WebSockets wiith Scala and Play! Framework
WebSockets wiith Scala and Play! FrameworkWebSockets wiith Scala and Play! Framework
WebSockets wiith Scala and Play! Framework
 
All about Honeypots & Honeynets
All about Honeypots & HoneynetsAll about Honeypots & Honeynets
All about Honeypots & Honeynets
 
Door metal detector
Door metal detectorDoor metal detector
Door metal detector
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
The Assassination of JFK
The Assassination of JFKThe Assassination of JFK
The Assassination of JFK
 
IoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangaloreIoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangalore
 
AN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMAN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEM
 
Web Browser Artifacts
Web Browser ArtifactsWeb Browser Artifacts
Web Browser Artifacts
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18
 
「Tsurugi Linux」プレゼンテーションAVTOKYO2018
「Tsurugi Linux」プレゼンテーションAVTOKYO2018「Tsurugi Linux」プレゼンテーションAVTOKYO2018
「Tsurugi Linux」プレゼンテーションAVTOKYO2018
 
Transakcje M&A: krok po kroku i bez potknięć
Transakcje M&A: krok po kroku i bez potknięćTransakcje M&A: krok po kroku i bez potknięć
Transakcje M&A: krok po kroku i bez potknięć
 
Bai 2
Bai 2Bai 2
Bai 2
 
PACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATIONPACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATION
 
CNIT 141: 2. Randomness
CNIT 141: 2. RandomnessCNIT 141: 2. Randomness
CNIT 141: 2. Randomness
 
Bilan & Perspectives #ACSS2019
Bilan & Perspectives #ACSS2019Bilan & Perspectives #ACSS2019
Bilan & Perspectives #ACSS2019
 
Lessons learned from Capacity Building on International Cyber Norms in Southe...
Lessons learned from Capacity Building on International Cyber Norms in Southe...Lessons learned from Capacity Building on International Cyber Norms in Southe...
Lessons learned from Capacity Building on International Cyber Norms in Southe...
 
Android– forensics and security testing
Android– forensics and security testingAndroid– forensics and security testing
Android– forensics and security testing
 
Acquisizione forense di dispositivi iOS
Acquisizione forense di dispositivi iOSAcquisizione forense di dispositivi iOS
Acquisizione forense di dispositivi iOS
 

Destacado

NFC technical presentation
NFC technical presentationNFC technical presentation
NFC technical presentationAkshat Rohatgi
 
Near Field Communication (NFC Architecture and Operating Modes)
Near Field Communication (NFC Architecture and Operating Modes)Near Field Communication (NFC Architecture and Operating Modes)
Near Field Communication (NFC Architecture and Operating Modes)Deepak Kl
 
Near field Technology
Near field TechnologyNear field Technology
Near field Technologyshrien_sahi
 
NFC on Android - Near Field Communication
NFC on Android - Near Field CommunicationNFC on Android - Near Field Communication
NFC on Android - Near Field CommunicationSven Haiges
 
Tap into NFC Meetup - Boston
Tap into NFC Meetup  - Boston Tap into NFC Meetup  - Boston
Tap into NFC Meetup - Boston NFC Forum
 
Near field communication (nfc) technology
Near field communication (nfc) technologyNear field communication (nfc) technology
Near field communication (nfc) technologyAnkur Sharma
 
Vodafone Cash Service - NFC tag
Vodafone Cash Service - NFC tagVodafone Cash Service - NFC tag
Vodafone Cash Service - NFC tagDeyaa Ahmed
 
Nfc tutorial
Nfc tutorialNfc tutorial
Nfc tutorialRoy Chen
 
Guide du tag NFC : quels usages dans quels contextes ?
Guide du tag NFC : quels usages dans quels contextes ?Guide du tag NFC : quels usages dans quels contextes ?
Guide du tag NFC : quels usages dans quels contextes ?Olivier Devillers
 
NFC Everywhere Brochure 2016
NFC Everywhere Brochure 2016NFC Everywhere Brochure 2016
NFC Everywhere Brochure 2016Laurent Dardé
 
droidcon 2012: What's the Hack is NFC .., Hauke Meyn, NXP
droidcon 2012: What's the Hack is NFC .., Hauke Meyn, NXPdroidcon 2012: What's the Hack is NFC .., Hauke Meyn, NXP
droidcon 2012: What's the Hack is NFC .., Hauke Meyn, NXPDroidcon Berlin
 
Near field communication
Near field communication Near field communication
Near field communication Siddharth Dc
 
Nfc-Full Presentation
Nfc-Full PresentationNfc-Full Presentation
Nfc-Full PresentationDILIN RAJ DS
 
Near field communication
Near field communicationNear field communication
Near field communicationNagesh Mishra
 
NFC(Near Field Communication)
NFC(Near Field Communication)NFC(Near Field Communication)
NFC(Near Field Communication)ADARSH KUMAR
 
VISIONFC – an NFC Forum event: The future of NFC in Wearables, Health Care & ...
VISIONFC – an NFC Forum event: The future of NFC in Wearables, Health Care & ...VISIONFC – an NFC Forum event: The future of NFC in Wearables, Health Care & ...
VISIONFC – an NFC Forum event: The future of NFC in Wearables, Health Care & ...NFC Forum
 

Destacado (20)

NFC technical presentation
NFC technical presentationNFC technical presentation
NFC technical presentation
 
Near Field Communication (NFC Architecture and Operating Modes)
Near Field Communication (NFC Architecture and Operating Modes)Near Field Communication (NFC Architecture and Operating Modes)
Near Field Communication (NFC Architecture and Operating Modes)
 
Near field Technology
Near field TechnologyNear field Technology
Near field Technology
 
Nfc
NfcNfc
Nfc
 
NFC on Android - Near Field Communication
NFC on Android - Near Field CommunicationNFC on Android - Near Field Communication
NFC on Android - Near Field Communication
 
Tap into NFC Meetup - Boston
Tap into NFC Meetup  - Boston Tap into NFC Meetup  - Boston
Tap into NFC Meetup - Boston
 
Near field communication (nfc) technology
Near field communication (nfc) technologyNear field communication (nfc) technology
Near field communication (nfc) technology
 
Vodafone Cash Service - NFC tag
Vodafone Cash Service - NFC tagVodafone Cash Service - NFC tag
Vodafone Cash Service - NFC tag
 
Nfc tutorial
Nfc tutorialNfc tutorial
Nfc tutorial
 
Project
ProjectProject
Project
 
Guide du tag NFC : quels usages dans quels contextes ?
Guide du tag NFC : quels usages dans quels contextes ?Guide du tag NFC : quels usages dans quels contextes ?
Guide du tag NFC : quels usages dans quels contextes ?
 
NFC Everywhere Brochure 2016
NFC Everywhere Brochure 2016NFC Everywhere Brochure 2016
NFC Everywhere Brochure 2016
 
droidcon 2012: What's the Hack is NFC .., Hauke Meyn, NXP
droidcon 2012: What's the Hack is NFC .., Hauke Meyn, NXPdroidcon 2012: What's the Hack is NFC .., Hauke Meyn, NXP
droidcon 2012: What's the Hack is NFC .., Hauke Meyn, NXP
 
Nfc
Nfc Nfc
Nfc
 
Near field communication
Near field communication Near field communication
Near field communication
 
Nfc-Full Presentation
Nfc-Full PresentationNfc-Full Presentation
Nfc-Full Presentation
 
Nfc technology ppt
Nfc technology pptNfc technology ppt
Nfc technology ppt
 
Near field communication
Near field communicationNear field communication
Near field communication
 
NFC(Near Field Communication)
NFC(Near Field Communication)NFC(Near Field Communication)
NFC(Near Field Communication)
 
VISIONFC – an NFC Forum event: The future of NFC in Wearables, Health Care & ...
VISIONFC – an NFC Forum event: The future of NFC in Wearables, Health Care & ...VISIONFC – an NFC Forum event: The future of NFC in Wearables, Health Care & ...
VISIONFC – an NFC Forum event: The future of NFC in Wearables, Health Care & ...
 

Similar a On Relaying NFC Payment Transactions using Android devices

Cryptanalaysis of an EPCC1G2 Standard Compliant Ownership Transfer Scheme Jor...
Cryptanalaysis of an EPCC1G2 Standard Compliant Ownership Transfer Scheme Jor...Cryptanalaysis of an EPCC1G2 Standard Compliant Ownership Transfer Scheme Jor...
Cryptanalaysis of an EPCC1G2 Standard Compliant Ownership Transfer Scheme Jor...Information Security Awareness Group
 
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationNeed NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationHamed M. Sanogo
 
Wireless RF module
Wireless RF moduleWireless RF module
Wireless RF modulerapper13_32
 
Near FIeld Communication
Near FIeld Communication Near FIeld Communication
Near FIeld Communication Maajidleo
 
NEAR FIELD COMMUNICATION (NFC) TECHNOLOGY: A SURVEY
NEAR FIELD COMMUNICATION (NFC)  TECHNOLOGY: A SURVEY NEAR FIELD COMMUNICATION (NFC)  TECHNOLOGY: A SURVEY
NEAR FIELD COMMUNICATION (NFC) TECHNOLOGY: A SURVEY IJCI JOURNAL
 
Architecture and Development of NFC Applications
Architecture and Development of NFC ApplicationsArchitecture and Development of NFC Applications
Architecture and Development of NFC ApplicationsThomas de Lazzari
 
NFC architecture and standards involved -C&T RF Antennas Inc
NFC architecture and standards involved -C&T RF Antennas IncNFC architecture and standards involved -C&T RF Antennas Inc
NFC architecture and standards involved -C&T RF Antennas IncAntenna Manufacturer Coco
 
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURES
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURESNEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURES
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURESIRJET Journal
 
NFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignNFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignHamed M. Sanogo
 
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...ijasuc
 
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...ijasuc
 
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...ijasuc
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentIJERD Editor
 
Near Field Communication in m-Commerce
Near Field Communication in m-CommerceNear Field Communication in m-Commerce
Near Field Communication in m-CommerceThejasK8
 
NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2 NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2 traceebeebe
 

Similar a On Relaying NFC Payment Transactions using Android devices (20)

NFC Basic Concepts
NFC Basic ConceptsNFC Basic Concepts
NFC Basic Concepts
 
Nfc
NfcNfc
Nfc
 
Nfc technology
Nfc technologyNfc technology
Nfc technology
 
Cryptanalaysis of an EPCC1G2 Standard Compliant Ownership Transfer Scheme Jor...
Cryptanalaysis of an EPCC1G2 Standard Compliant Ownership Transfer Scheme Jor...Cryptanalaysis of an EPCC1G2 Standard Compliant Ownership Transfer Scheme Jor...
Cryptanalaysis of an EPCC1G2 Standard Compliant Ownership Transfer Scheme Jor...
 
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationNeed NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
 
Wireless RF module
Wireless RF moduleWireless RF module
Wireless RF module
 
Near FIeld Communication
Near FIeld Communication Near FIeld Communication
Near FIeld Communication
 
NEAR FIELD COMMUNICATION (NFC) TECHNOLOGY: A SURVEY
NEAR FIELD COMMUNICATION (NFC)  TECHNOLOGY: A SURVEY NEAR FIELD COMMUNICATION (NFC)  TECHNOLOGY: A SURVEY
NEAR FIELD COMMUNICATION (NFC) TECHNOLOGY: A SURVEY
 
Architecture and Development of NFC Applications
Architecture and Development of NFC ApplicationsArchitecture and Development of NFC Applications
Architecture and Development of NFC Applications
 
NFC architecture and standards involved -C&T RF Antennas Inc
NFC architecture and standards involved -C&T RF Antennas IncNFC architecture and standards involved -C&T RF Antennas Inc
NFC architecture and standards involved -C&T RF Antennas Inc
 
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURES
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURESNEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURES
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURES
 
IoT_standards
IoT_standardsIoT_standards
IoT_standards
 
NFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignNFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesign
 
Cours NFC 2019
Cours NFC 2019Cours NFC 2019
Cours NFC 2019
 
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
 
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
 
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
INTEGRATION OF AN RFID READER TO A WIRELESS SENSOR NETWORK AND ITS USE TO IDE...
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
Near Field Communication in m-Commerce
Near Field Communication in m-CommerceNear Field Communication in m-Commerce
Near Field Communication in m-Commerce
 
NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2 NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2
 

Último

Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 

Último (20)

Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 

On Relaying NFC Payment Transactions using Android devices

  • 1. On Relaying NFC Payment Transactions using Android devices Pepe Vila Ricardo J. Rodríguez
  • 2. other title candidates… ‣ Holystic relay attacks on NFC cyber- payments with Android mobile cloud phones 2 ‣ ENE-FE-SÉ relai con droides movibles
  • 3. about ‣D. Pepe Vila IT security consultant at EY University of Zaragoza @cgvwzq ‣Dr. Ricardo J. Rodríguez PhD by University of Zaragoza Senior Researcher at University of León @RicardoJRdez 3
  • 4. agenda 1.NFC: what and how 2.EMV (a.k.a. credit card payments) 3.Relay attacks 4.Android NFC history 5.NFC implementation in Android 6.PoC + attack scenarios 7.Limitations and conclusions 4
  • 5. agenda 1.NFC: what and how 2.EMV (a.k.a. credit card payments) 3.Relay attacks 4.Android NFC history 5.NFC implementation in Android 6.PoC + attack scenarios 7.Limitations and conclusions 5
  • 6. 1. Near Field Communication “Set of technologies that enable radio based communications between two devices in proximity” William Shakespeare (uncredited) ‣ Based on RFID: ISO/IEC 14443, FeLiCa, and others - 13.56MHz ‣ Rates: 106 – 424 kbit/s ‣ Two main actors: - PCD (or reader) generates RF field - PICC (or tag) active/passive ‣ Distance: ≤10cm ‣ Short read range limitation = SECURITY ? (hard eavesdropping) 6
  • 7. 1. Near Field Communication 7 http://www.nxp.com/documents/application_note/AN78010.pdf
  • 8. 1. Near Field Communication ISO/IEC 14443: International Standard for contactless integrated circuit cards ‣ Part 1: Defines size and physical characteristics ‣ Part 2: Powering and modulation schemes (type A & B) ‣ Part 3: Initialisation and anti-collision ‣ Part 4: Transmission protocol Tags compliant with all parts are named Type 4 (or IsoDep) Can use ISO/IEC 7816-4 APDUs for communication 8
  • 9. 1. Near Field Communication Initialisation and anti-collision (ISO/IEC 14443-3A) 9 Distinct for Type A and B Command set: • REQA • WUPA • ANTICOLLISION • SELECT • HLTA Use of CRCs Low frame delay timings (FDT) (e.g., MIFARE Classic)
  • 10. 1. Near Field Communication Transmission Protocol (ISO/IEC 14443-4) 10 • RATS or Request ATS • ATS or Answer To Select: tag connection parameters (e.g., frame size,timeouts…) • PPS req/resp: allow PCDs to modify some parameters (if tag supports it) Establishes a logical half-duplex communication channel between PCD and PICC
  • 11. 1. Near Field Communication Transmission Protocol (ISO/IEC 14443-4) 11 Block Format used Three types of blocks (depending on Protocol Control Byte): • I-block: application layer information • R-block: acknowledgments (empty INF field) • S-block: control information (used for WTX and DESELECT)
  • 12. 1. Near Field Communication “ISO/IEC 7816 is an international standard for electronic identification cards, specially smart cards.” Application Protocol Data Unit (or APDU): ‣ Communication unit between a reader and a SC ‣ Defined by ISO/IEC 7816-4 ‣ Command-response pair APDUs are encapsulated in the INS field 12
  • 13. 1. Near Field Communication 13 ‣ APDU command: 4 byte header + 0..255 bytes data ‣ APDU response: 0..65536 bytes data + 2 status bytes
  • 14. 1. Near Field Communication 14 ‣ Wide set of commands: SELECT, READ/WRITE BINARY, GET DATA, GENERATE APP CRYPTOGRAM… ‣ Used to interact with smart card applications and the File System. ‣ Special interest on SELECT: - Smart cards can have multiple applications - Each one with its own AID or Application Identifier - Registered Application Provider Identifier (RID) - Proprietary Application Identifier Extension (PIX) - Applications are isolated and have different files - Before any command the reader have to SELECT the specific AID that wants to talk (also exists implicit selection)
  • 15. agenda 1.NFC: what and how 2.EMV (a.k.a. credit card payments) 3.Relay attacks 4.Android NFC history 5.NFC implementation in Android 6.PoC + attack scenarios 7.Limitations and conclusions 15
  • 16. 3. EMV (a.k.a. credit card payments) “Standard Europay-Mastercard-VISA defines communication between smart cards, POS, and ATMs to authenticate credit/ debit card transactions” ‣ APDU commands (defined by ISO/IEC 7816-3 and ISO/IEC 7816-4) ‣ Support for strong cryptographic (chip & PIN) ‣ Backwards compatibility, always prone to downgrade attacks. ‣ Few architecture changes with NFC payments compared to chip & PIN (EMV protocols are another surface attack that we have not covered) 16
  • 17. 3. EMV (a.k.a. credit card payments) 17 NFC payments: ‣ Up to 20 GBP, 20€, US$50, 50CHF, CAD100 or AUD100 ‣ Limit of using times without PIN verification ‣ Mag-stripe track emulation (CVV3 or dynamic CVV)
  • 18. agenda 1.NFC: what and how 2.EMV (a.k.a. credit card payments) 3.Relay attacks 4.Android NFC history 5.NFC implementation in Android 6.PoC + attack scenarios 7.Limitations and conclusions 18
  • 19. 3. Relay Attacks ‣ Introduced by Conway in 1976 ‣ Used in challenge-response protocol scenarios ‣ Can exploit security based in proximity concerns 19
  • 20. 3. Relay Attacks NFC relay over ISO/IEC 14443-4 20 ref ref ISO/IEC 14443-4 PICCMoleProxyPCD 3.1: APDU Command response 3: APDU Command response 1.1: APDU Command request 2.1: APDU Command response 2: APDU Command Request 1: APDU Command request ISO/IEC 14443-4
  • 21. 3. Relay Attacks Some classical examples of NFC relay attacks 21 Mole Proxy Gerhard Hancke. A practical relay attack on ISO 14443 proximity cards. February, 2005
  • 22. 3. Relay Attacks Some classical examples of NFC relay attacks 22 Practical Relay Attack on Contactless Transactions by Using NFC Mobile Phones. February, 2012
  • 23. 3. Relay Attacks Some classical examples of NFC relay attacks 23 NFC Proxy with CyanogenMod 9.1. Eddie Lee, DEFCON 20.
  • 24. 3. Relay Attacks Our contribution? ‣ NFC relay attacks with off-the-shelf Android devices: - No root - No custom firmware ‣ Analysis of NFC capabilities on Android 24
  • 25. agenda 1.NFC: what and how 2.EMV (a.k.a. credit card payments) 3.Relay attacks 4.Android NFC history 5.NFC implementation in Android 6.PoC + attack scenarios 7.Limitations and conclusions 25
  • 26. 26
  • 27. 27 NFC support began with Android 2.3 “Gingerbread” this is API level 9 and December 2010 4. Android NFC history ‣ Only two operation modes: read/write and P2P (now Android Beam) ‣ Card emulation only via hardware SE (Secure Element): - Tamper-proof platform to securely store data and execute applications (Global Platform specifications) - Isolated from the untrusted host - Very restricted environment due to Trusted Service Managers Intermediary authority between network operators, manufacturers and service providers - OTA updates and installations - Virtually exclusive use for Google Wallet (and some banks entities)
  • 28. 28 As a result, many developers asked for an easier access to this resource 4. Android NFC history ‣ First solution was BlackBerry 7 OS; which included software card emulation or “soft-SE” ‣ soft-SE (also called Host Card Emulation) allows the OS to receive APDU commands and to response them by any application instead of by SE’s applets ‣ In 2011, Doug Year released a set of patches including HCE support for Android Cyanogen Mod (version 9.1) - Only for NXP PN544 chipset (Samsung Galaxy S, Nexus 7, etc.) ‣ Finally Android officially supported HCE in October 2013 with the Android 4.4 “KitKat” release (API level 19)
  • 29. agenda 1.NFC: what and how 2.EMV (a.k.a. credit card payments) 3.Relay attacks 4.Android NFC history 5.NFC implementation in Android 6.PoC + attack scenarios 7.Limitations and conclusions 29
  • 30. 5. NFC implementation in Android 30 Event-driven API with two native implementations, depending on the NFC chip: libnfc-nxp and libnfc-nci. NCI (or NFC Controller Interface) leads the NFC development: ‣ provides an open architecture not focused on a single chip ‣ offers an open interface between the NFC Controller and the Device Host ‣ has been standardised by the NFC Forum
  • 31. 5. NFC implementation in Android 31 The NCI defines two types of messages: ‣ Control messages; subdivided in commands (only from DH to NFCC), responses and notifications ‣ Data messages; carry the information addressed to (or originated from) the NFC endpoint We have also the NCI modules, such as the RF Interface Modules: ‣ define how the DH can communicate through the NCI with a specific NFC endpoint ‣ each RF interface support a specific RF protocol ‣ determines how the payload in a data message, fits on a RF message Other modules focused on RF discovery or AID routing (discussed later)
  • 32. 5. Android NFC: R/W mode 32 Applications are not allowed to directly set the device into read/write mode 1. Register NFC tags of interest (in the AndroidManifest.xml) 2. NFC service selects and starts the registered app whether a tag is discovered (apps can also ask preference when in foreground mode) Tags are discovered by the NFCC, which polls the magnetic field 1. The tag protocol and technology is determined 2. An NCI message is sent from NFCC to DH with tag details 3. The DH (or NfcService) handles the message and fills a Tag object 4. The NfcService creates and emits an Intent with the EXTRA_TAG field with the Tag object 5. Android registered application receives the Intent and the Tag object
  • 33. 33 Android NFC read/write API offers specific classes per tag type: ‣ NfcA and NfcB for ISO/IEC 14443-3A and B compliant tags ‣ IsoDep for ISO/IEC 14443-4 tags using ISO/IEC 7816-4 APDUs ‣ NfcF for FeLiCa cards (standard JIS 6319-4) ‣ NfcV for ISO/IEC 15693 vecinity cards ‣ … Extend BasicTagTechnology, which in turn implements the TagTechnology interface. All the classes use a high level I/O blocking method: byte[] transceive(byte[] data, boolean raw) { ... mTag.getTagService().transceive(mTag.getServiceHandle(), data, raw); ... } To communicate the DH with an NFC remote tag 5. Android NFC: R/W mode
  • 34. 34 HCE mode is supported by extending the HostApduService abstract class to process commands and generate responses, by implementing: byte[] processCommandApdu(byte[] commandApdu, Bundle extras); and void onDeactivated(int reason); methods. ‣ The application has to the register AIDs of interest in its manifest (since Lolipop also dynamic register support) ‣ IsoDep compliant readers initiates NFC communication with a SELECT command with an specific AID ‣ After a SELECT, the system will route all APDUs to the appropriate service according to its AID, until another application is selected or a DESELECT command is received 5. Android NFC: HCE mode
  • 35. 35 5. Android NFC arch.: Summary
  • 36. agenda 1.NFC: what and how 2.EMV (a.k.a. credit card payments) 3.Relay attacks 4.Android NFC history 5.NFC implementation in Android 6.PoC + attack scenarios 7.Limitations and conclusions 36
  • 37. 37 6. PoC + attack scenarios Demo Time
  • 38. 6. PoC + attack scenarios 38
  • 39. 6. PoC + attack scenarios 39 BOT BOTMASTER BOT BOT BOT BOT BOT Fig: Distributed mafia fraud
  • 40. 6. PoC + attack scenarios 40 Fig: Astral payment
  • 41. agenda 1.NFC: what and how 2.EMV (a.k.a. credit card payments) 3.Relay attacks 4.Android NFC history 5.NFC implementation in Android 6.PoC + attack scenarios 7.Limitations and conclusions 41
  • 42. 7. Limitations and conclusions 42 Currently, there are several limitations when performing NFC relay attacks with Android off-the-shelf devices ‣ Not support for raw ISO/IEC 14443-3 commands (no read/write mode for MIFARE Classic or other proprietary protocols) ‣ Emulation constrained to APDUs over ISO/IEC 14443-4 ‣ Pre-registering of AIDs to emulate and explicit SELECTion ‣ Timing restrictions: maximum delay in the relay channel FWT = 256·(16/fc)·2FWI, 0 ≤ FWI ≤ 14, where fc = 13.56MHz Frame Waiting Time from 500µs to 5s Note: about libnfc-nci implementation
  • 43. 7. Limitations and conclusions 43 Countermeasures against NFC relay attacks ‣ Distance-bounding protocols ‣ Hardware or RF fingerprinting identification ‣ Physical activation (button or switch) ‣ Secondary authentication methods within the cards (e.g., Zwipe cards)
  • 44. 7. Limitations and conclusions 44 Android NFC off-the-shelf devices (no root nor custom firmware) are able to: ‣ Perform a relay attack over an ISO/IEC 14443-4 communication ‣ Contactless payment transactions affected (regardless the EMV security) Thus, a simple Android app can be used to study NFC transactions without need of custom hardware But also could be abused by malware…
  • 45. questions or vinegar? 45 i also manufacture balsamic vinegar :)