Physical-layer attacks on chirp-based ranging systems

  • Authors:
  • Aanjhan Ranganathan;Boris Danev;Aurélien Francillon;Srdjan Capkun

  • Affiliations:
  • ETH Zurich, Zurich, Switzerland;ETH Zurich, Zurich, Switzerland;Eurecom, Sophia-Antipolis, France;ETH Zurich, Zurich, Switzerland

  • Venue:
  • Proceedings of the fifth ACM conference on Security and Privacy in Wireless and Mobile Networks
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Chirp signals have been extensively used in radar and sonar systems to determine distance, velocity and angular position of objects and in wireless communications as a spread spectrum technique to provide robustness and high processing gain. Recently, several standards have adopted chirp spread spectrum (CSS) as an underlying physical-layer scheme for precise, low-power and low-complexity real-time localization. While CSS-based ranging and localization solutions have been implemented and deployed, their security has so far not been analyzed. In this work, we analyze CSS-based ranging and localization systems. We focus on distance decreasing relay attacks that have proven detrimental for the security of proximity-based access control systems (e.g., passive vehicle keyless entry and start systems). We describe a set of distance decreasing attacks realizations and verify their feasibility by simulations and experiments on a commercial ranging system. Our results demonstrate that an attacker is able to effectively reduce the distance measured by chirp-based ranging systems from 150 m to 600 m depending on chirp configuration. Finally, we discuss possible countermeasures against these attacks.