Paper 2019/1349

UWB-ED: Distance Enlargement Attack Detection in Ultra-Wideband

Mridula Singh, Patrick Leu, AbdelRahman Abdou, and Srdjan Capkun

Abstract

Mobile autonomous systems, robots, and cyber-physical systems rely on accurate positioning information. To conduct distance-measurement, two devices exchange signals and, knowing these signals propagate at the speed of light, the time of arrival is used for distance estimations. Existing distance- measurement techniques are incapable of protecting against adversarial distance enlargement—a highly devastating tactic in which the adversary reissues a delayed version of the signals transmitted between devices, after distorting the authentic signal to prevent the receiver from identifying it. The adversary need not break crypto, nor compromise any upper- layer security protocols for mounting this attack. No known solution currently exists to protect against distance enlargement. We present Ultra-Wideband Enlargement Detection (UWB-ED), a new modulation technique to detect distance enlargement attacks, and securely verify distances between two mutually trusted devices. We analyze UWB-ED under an adversary that injects signals to block/modify authentic signals. We show how UWB-ED is a good candidate for 802.15.4z Low Rate Pulse and the 5G standard.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Usenix Security
Keywords
Distance BoundingDistance Enlargement AttackUltra-Wideband
Contact author(s)
mridula singh @ inf ethz ch
History
2019-11-27: received
Short URL
https://ia.cr/2019/1349
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/1349,
      author = {Mridula Singh and Patrick Leu and AbdelRahman Abdou and Srdjan Capkun},
      title = {UWB-ED: Distance Enlargement Attack Detection in Ultra-Wideband},
      howpublished = {Cryptology ePrint Archive, Paper 2019/1349},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/1349}},
      url = {https://eprint.iacr.org/2019/1349}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.