Deprecated: The each() function is deprecated. This message will be suppressed on further calls in /home/zhenxiangba/zhenxiangba.com/public_html/phproxy-improved-master/index.php on line 456
Gerhard's Homepage
[go: Go Back, main page]

Me photo

Gerhard Hancke



Background


I'm a PhD student with the Security Group, supervised by Dr Markus Kuhn, at the Cambridge University Computer Laboratory and a member of Wolfson College. I was born in Pretoria, South Africa and this is where I stayed until coming to Cambridge in October 2003. I previously received degrees in Computer Engineering (B.Eng(2002), M.Eng(2003)) from the University of Pretoria.

For the most up to date information on me and my research please visit www.rfidblog.org.uk.

Interests


My main interest is proximity identification systems. My research focuses on the security RFID devices and distance-bounding protocols, which determines an upper-bound on the physical distance between devices. This is an important aspect of secure location services within sensor networks and other pervasive computing application. At the moment I'm concentrating especially on Radio Frequency Identification Devices (RFID) or contactless smart cards used in various commercial access control and public payment systems. Other interests include:
Information security in general
Hardware security/Tampering
Pervasive computing/Sensor networks etc.
Digital Signal Processing
Embedded systems

Academic Contributions



"Attacks on time-of-flight distance-bounding channels."

G.P. Hancke and M.G. Kuhn, March 2008. To be presented at the ACM Conference on Wireless Network Security (WISEC'08).
Practical demonstration of late-commit and clocking attacks at the physical communication layer, which allows an attacker to circumvent distance-bounding measures.


"Modulating a noisy carrier signal for eavesdropping-resistant HF RFID."

G. Hancke, November 2007. Radio Frequency Identification, OVE Elektrotechnik und Informationstechnik (e&i;) November, 2007.
An extended version of the earlier RFID 2007 paper.


"RFID and Contactless Technology."

G. Hancke, October 2007. Book chapter in ''Smart cards, Tokens, Security and Applications'', Ed: Mayes and Markantonakis, Springer.
Review of RFID applications, operating principles and standards relevant to proximity tokens, i.e. contactless smart cards.


"Noisy Carrier Modulation for HF RFID."

G. Hancke, September 2007. Presented at RFID 2007: The First International EURASIP Workshop on RFID Technology. 24-25 September 2007, Vienna, Austria
This paper describes how to make the backward communication of HF RFID tokens resistant to eavesdropping. The reader transmits a ''noisy'' carrier onto which the token modulates its reply. It also shows that an attacker can easily distinguish between a tokens response and a bit-blocking sequence transmitted by another device.


"So Near and yet So Far: Distance-Bounding Attacks in Wireless Networks."

J. Clulow, G. Hancke, M.G. Kuhn and T. Moore, September 2006. Third European Workshop on Security and Privacy in Ad hoc and Sensor Networks (ESAS), Hamburg, Germany.
A brief review of some secure location protocols, possible attacks on these and the subsequent requirements for implementing distance bounding protocols securely.


"Practical Attacks on Proximity Identification Systems (Short Paper)"

Gerhard P. Hancke, September 2005. Accepted to IEEE Symposium on Security and Privacy 2006
This short paper describes some initial findings on practical attacks that we implemented against ‘proximity’ (ISO 14443 A) type RFID tokens. Focusing mainly on the RF communication interface we discuss the results and implementation of eavesdropping, unauthorized scanning and relay attacks. Described attacks are simple and mostly "proof-of-concept", more work is being done to improve attack methods and extend attacks to other RFID standards.
Talk given at IEEE S&P; on 24 May 2006 can be found here here.

"An RFID distance bounding protocol"

Gerhard P. Hancke and Markus G. Kuhn, March 2005. Accepted to IEEE SecureComm 2005.
Radio-frequency identification tokens, such as contactless smartcards, are vulnerable to relay attacks if they are used for proximity authentication. Cryptographic distance bounding protocols provide a possible countermeasure but schemes require fast time-base and signal acquisition hardware at both ends. We propose a new distance-bounding protocol that is more suited for use in systems with passive low-cost tokens.
Talk given at Securecomm on 6 September 2005 can be found here here.

"A Practical Relay Attack on ISO 14443 Proximity Cards"

Gerhard P. Hancke, February 2005.
Authentication protocols in payment or access control systems based on contactless smartcards (or other NFC device) can be circumvented by simply relaying messages between the reader and smartcard. A proxy device is placed within range of the reader and communicates with another device held close to a valid card. The attack is based on the "grand master chess problem" and it is known that identification of physical entities are vulnerable to such real-time attacks. It should therefore be noted that this paper does not introduce a new attack, neither does it claim to be a high-tech, optimal realization. It describes a very simple working system, using off-the-shelf modules and standard components available from most electronic stores (Maplin etc), which I though would be fun to build as research regarding relay attacks on RFID/contactless cards are limited to a few papers although many briefly mention it during some handwaving in the introduction. Further work in progress...

"Design and Implementation of a General Purpose Secure Measurement and Control Network Incorporating Internet Based Access"

J.E.S. Smit, G. Hancke. 20th IEEE Instrumentation and Measurement Technology Conference. May 2003, Vail, Colorado, USA.

Contact


Gerhard Hancke
University of Cambridge
Computer Laboratory
15 JJ Thomson Avenue
Cambridge CB3 0FD
United Kingdom

Email: gh275 AT cam.ac.uk