TU Darmstadt / ULB / TUbiblio

NFCGate - An NFC Relay Application for Android

Maaß, Max Jakob ; Müller, Uwe ; Schons, Tom ; Wegemer, Daniel ; Schulz, Matthias (2015)
NFCGate - An NFC Relay Application for Android.
ACM WiSec'15. New York (June 24-26th, 2015)
doi: 10.1145/2766498.2774984
Konferenzveröffentlichung, Bibliographie

Dies ist die neueste Version dieses Eintrags.

Kurzbeschreibung (Abstract)

Near Field Communication (NFC) is a technology widely used for security-critical applications like access control or payment systems. Many of these systems rely on the security assumption that the card has to be in close proximity to communicate with the reader. We developed NFCGate, an Android application capable of relaying NFC communication between card and reader using two rooted but otherwise unmodified Android phones. This enables us to increase the distance between card and reader, eavesdrop on, and even modify the exchanged data. The application should work for any system built on top of ISO 14443-3 that is not hardened against relay attacks, and was successfully tested with a popular contactless card payment system and an electronic passport document.

Typ des Eintrags: Konferenzveröffentlichung
Erschienen: 2015
Autor(en): Maaß, Max Jakob ; Müller, Uwe ; Schons, Tom ; Wegemer, Daniel ; Schulz, Matthias
Art des Eintrags: Bibliographie
Titel: NFCGate - An NFC Relay Application for Android
Sprache: Englisch
Publikationsjahr: 2015
Ort: Darmstadt
Verlag: ACM
Buchtitel: Proceedings of the 8th ACM Conference on Security \& Privacy in Wireless and Mobile Networks
Reihe: WiSec
Veranstaltungstitel: ACM WiSec'15
Veranstaltungsort: New York
Veranstaltungsdatum: June 24-26th, 2015
DOI: 10.1145/2766498.2774984
Zugehörige Links:
Kurzbeschreibung (Abstract):

Near Field Communication (NFC) is a technology widely used for security-critical applications like access control or payment systems. Many of these systems rely on the security assumption that the card has to be in close proximity to communicate with the reader. We developed NFCGate, an Android application capable of relaying NFC communication between card and reader using two rooted but otherwise unmodified Android phones. This enables us to increase the distance between card and reader, eavesdrop on, and even modify the exchanged data. The application should work for any system built on top of ISO 14443-3 that is not hardened against relay attacks, and was successfully tested with a popular contactless card payment system and an electronic passport document.

Freie Schlagworte: Near Field Communication, Relay Attack, Android
Sachgruppe der Dewey Dezimalklassifikatin (DDC): 000 Allgemeines, Informatik, Informationswissenschaft > 004 Informatik
Fachbereich(e)/-gebiet(e): 20 Fachbereich Informatik
20 Fachbereich Informatik > Sichere Mobile Netze
Hinterlegungsdatum: 02 Jul 2024 22:11
Letzte Änderung: 02 Jul 2024 22:11
PPN:
Export:
Suche nach Titel in: TUfind oder in Google

Verfügbare Versionen dieses Eintrags

Frage zum Eintrag Frage zum Eintrag

Optionen (nur für Redakteure)
Redaktionelle Details anzeigen Redaktionelle Details anzeigen