SlideShare a Scribd company logo
1 of 101
RFID Security WorkshopNahuel Grisolía
PHDays III, 23-24 May 2013
Moscow, Russia
nahuelgrisolia@gmail.com
•  Daytime job at an Insurance Company in Buenos Aires, AR
•  (Web) Application Security specialist & enthusiast
•  Many vulnerabilities discovered in Open Source and Commercial
software: Vmware, Websense, OSSIM, Cacti, McAfee, Oracle VM, etc.
•  Gadgets and Electronics Lover (RFID!)
•  EC-Council C|EH, CompTIA Security+ and Private Pilot License
•  http://ar.linkedin.com/in/nahuelgrisolia
•  http://cintainfinita.com.ar
•  http://www.exploit-db.com/author/?a=2008
•  http://www.proxmark.org/forum/profile.php?id=3000
2
Motivation
from The Hacker Ethic and the Spirit of the Information Age…
Pekka Himanen
Enthusiastic, passionate attitude to the work that is
enjoyed
Creativity, wish to realize oneself and one's ability,
often in teams that are formed spontaneously (project
orientation)
Wish to share one's skills with a community having
common goals
3
Motto v2…
4
1.  What is true about RFID?
2.  What is NOT true about RFID?
3.  Real Life Examples?
4. RFID Hardware
!  Operating Frequencies (LF, HF, UHF)
!  Active vs. Passive Tags
!  Types, Shapes, Sizes and Colors!
5. LibNFC
!  What?
!  Compatible Devices
!  Resources
!  Examples of usage
6.  Proxmark3
!  What?
!  Community Forum
!  Examples of usage
Agenda
5
7.  Low Frequency Tags
!  Intro
!  Types
!  Examples of Emulation & Cloning
!  Bypassing a Door Lock
8.  High Frequency Tags
!  Intro
!  NXP Mifare
"  What?
"  Practical Applications
9. Mifare Classic
!  Memory Organization
!  Access Keys and Bits, Security
"  Crypto1
!  Well-known attacks
"  mfoc, mfcuk, crapto1
10. Use Cases
!  Real World Examples using Mifare Classic
!  Public Transport in Argentina using Mifare Classic
11. Resources & more…
Agenda
6
Intro… But necessary…
What is true about RFID?
RFID is a generic term that is used to describe a system that transmits the identity (in the
form of a unique serial number) of an object or person wirelessly, using radio waves. It's
grouped under the broad category of automatic identification technologies.
RFID stands for Radio-Frequency IDentification. The acronym refers to electronic devices
that consist of a small chip and an antenna.
RFID devices will work within a few cm. of the scanner. For example, you could just put
all of your groceries or purchases in a bag, and set the bag on the scanner. It would be able
to query all of the RFID devices and total your purchase immediately.
8
What is true about RFID?
A typical RFID tag consists of a microchip attached to a radio
antenna mounted on a substrate.
To retrieve the data stored on an RFID tag, you need a reader. A
typical reader is a device that has one or more antennas that emit
radio waves and receive signals back from the tag.
The reader then passes the information in digital form to a master
system.
9
Note: not always true - the reader might be a self-contained system, doing
logic (eg. check if card/tag authorized) and actions (eg. unlock the door, buzz
the buzzer, light the led) on it's own without master system
Some common problems with RFID are reader collision and tag
collision.
Reader collision occurs when the signals from two or more readers
overlap.
The tag is unable to respond to simultaneous queries. Systems must be
carefully set up to avoid this problem.
Tag collision occurs when many tags are present in a small area; but
since the read time is very fast, it is easier for vendors to develop
systems that ensure that tags respond one at a time.
Other Problems: low computing power, no RTC on tags, bad RNG on
tags, critical timing requirements, low bandwidth, etc.)
What is true about RFID?
10
NFC (Near Field Communication) is an open platform technology
standardized in some ISO specs, specifying modulations schemes,
coding, transfer speeds, data exchange methods (NDEF – sort of MIME
- by NFC Forum), etc.
Form/subset of RFID (Radio Frequency IDentification) given that is
uses radio waves for identification purposes.
NFC works at 13.56 MHz in accordance with inductive coupling
principles and allows communications at very short ranges (a few cm).
It provides Card Emulation, Peer-to-Peer and Reader/Writer mode.
What is true about NFC?
11
NDEF Standard (NFC Data Exchange Format)
NFC-Forum Tags:
– Type 1: Innovision Topaz/Jewel (ISO14443-3A)
– Type 2: NXP Mifare Ultralight (ISO14443-3A)
– Type 3: Sony FeliCa
– Type 4: ISO7816-4 on ISO14443-4 A or B
(e.g. DesFire EV1)
What is true about NFC?
12
What is true about NFC?
13
#  Define and Stabilize Technology
#  Develop standards that ensure interoperability among devices and
services
#  Encourage the development of products within NFC Forum
Specs.
#  Educate the Market
#  Ensure that NFC products follow NFC Forum Specs.
#  Promote End User usage
NFC Forum Mission
What is NOT true about RFID?
14
What is NOT true about RFID?
15
What is NOT true about RFID?
16
What is NOT true about RFID?
I can clone any card!
Muehehe…
Well… not that much… =)
125KHz~135KHz RFID Card Copier / Duplicator (1 x 6F22/9V)
17
What is NOT true about RFID?
I’m fully featured!!…
18
Real Life Examples?
Electronic Payments, Physical Access to
buildings, Tolls, Passports, Medical Supplies
and Equipment Tracking,
Clothes, almost everywhere!
19
Real Life Examples?
Electronic Payments, Physical Access to
buildings, Tolls, Passports, Medical Supplies
and Equipment Tracking,
Clothes, almost everywhere!
20
Real Life Examples?
21
Real Life Examples?
22
Hardware
RFID Hardware
A Radio-Frequency IDentification system has three basic
parts:
• A transponder - the RFID tag - that has been programmed
with information.
• A scanning antenna
• A transceiver with a decoder to interpret the data
The scanning antenna puts out radio-frequency signals in a relatively short range.
The RF radiation does two things:
It provides a means of communicating with the transponder (the RFID tag) AND
It provides the RFID tag with the energy to communicate (in the case of passive RFID tags).
How does RFID work?
24
When an RFID tag passes through the field of the scanning antenna,
it detects the activation signal from the antenna. That “powers-up"
the RFID chip, and it transmits the information on its microchip to be
picked up by the scanning antenna.
In addition, the RFID tag may be of one of two types:
$ Active RFID tags have their own power source; the advantage of
these tags is that the reader can be much farther away and still get
the signal. Even though some of these devices are built to have up
to a 10 year life span, they have limited life spans.
$ Passive RFID tags, however, do not require batteries, and can be
much smaller and have a virtually unlimited life span.
RFID HardwareHow does RFID work?
25
Because RFID systems generate and radiate electromagnetic waves, they are
justifiably classified as radio systems. The function of other radio services must
under no circumstances be disrupted or impaired by the operation of RFID
systems.
It is particularly important to ensure that RFID systems do not interfere with
nearby radio and television, mobile radio services (police, security services,
industry), marine and aeronautical radio services and mobile telephones.
The need to exercise care with regard to other radio services
significantly restricts the range of suitable operating frequencies
available to an RFID system.
RFID HardwareRadio Regulation
26
It is usually only possible to use frequency ranges that
have been reserved specifically for industrial, scientific or
medical applications or for short range devices.
These are the frequencies classified worldwide as ISM
frequency ranges (Industrial-Scientific-Medical) or SRD
(Short Range Device) frequency ranges, and they can also
be used for RFID applications.
Frequency Ranges
RFID Hardware
27
Frequency Ranges
RFID Hardware
28
It’s all About Tags…
An RFID tag is an active tag when it is equipped with a battery that
can be used as a partial or complete source of power for the tag's
circuitry and antenna.
Some active tags contain replaceable batteries for years of use; others
are sealed units. (Note that It is also possible to connect the tag to an
external power source.)
Generally operate in UHF.
Active RFID Tag
RFID Hardware
30
Active RFID tags may have all or some of the following features:
$ longest communication range of any tag
$ the capability to perform independent monitoring and control
$ the capability of initiating communications
$ the capability of performing diagnostics
$ the highest data bandwidth
$ active RFID tags may even be equipped with autonomous
networking; the tags autonomously determine the best
communication path.
Active RFID Tag
RFID Hardware
31
The major advantages of an active RFID tag are:
$  It can be read at distances of one hundred meters or more, greatly improving the utility of
the device.
$  It may have other sensors that can use electricity for power.
The problems and disadvantages of an active RFID tag are:
$  The tag cannot function without battery power, which limits the lifetime of the tag.
$  The tag is typically more expensive, often costing $20 or more each.
$  The tag is physically larger, which may limit applications.
$  The long-term maintenance costs for an active RFID tag can be greater than those of a
passive tag if the batteries are replaced.
$  Battery outages in an active tag can result in expensive misreads.
Active RFID Tag
RFID Hardware
32
A passive tag is an RFID tag that does not contain a battery; the power is supplied by by the reader's EM
field.
The tag enters a magnetic field when it’s near the reader’s field.
The tag draws power from it, energizing the circuits in the tag.
The tag then sends the information (by load modulation, varying its resistance and therefore its
consumption of energy) encoded in the tag's memory.
The reader is able to do a variation of energy in order to communicate with the tag.
Passive RFID Tag
RFID Hardware
33
https://en.wikipedia.org/wiki/Transformer#Basic_principles
The major disadvantages of a passive RFID tag are:
$  The tag can be read only at very short distances, typically a few meters at most.
$  This greatly limits the device for certain applications.
$  It may not be possible to include sensors that can use electricity for power.
$  The tag remains readable for a very long time, even after the product to which the tag is attached has
been sold and is no longer being tracked.
The advantages of a passive tag are:
$  The tag functions without a battery; these tags have a useful life of twenty years or more.
$  The tag is typically much less expensive to manufacture
$  The tag is much smaller (some tags are the size of a grain of rice). These tags have almost unlimited
applications in consumer goods and other areas.
Passive RFID Tag
RFID Hardware
34
Tags, cards, key rings, wristbands and more!
RFID Hardware
35
Tags, cards, key rings, wristbands and more!
VeriChip human ID implant.
RFID Hardware
36
Tags, cards, key rings, wristbands and more!
http://adafruit.com/products/365
MiFare Classic (13.56 MHz) tag assortment - 1KB
RFID Hardware
37
Tags, cards, key rings, wristbands and more!
Kodak has filed this patent application for
RFID tagged capsules that could be
swallowed to track activity in a patient’s
digestive system.
Monitor a patient’s medication history, or to
transmit other medical information to a nearby
RF data collector.
Potential to reduce the need for invasive
medical procedures
Ensure that patients take the proper dosage of
their medicines.
RFID Hardware
38
Low Frequency Tags
Low-frequency RFID systems are typically 125 KHz, though there are
systems operating at 134 KHz as well. This frequency band provides a
shorter read range (< 0.5m) and slower read speed than the higher
frequencies.
LF RFID systems have the strongest ability to read tags on objects with
high water or metal content compared to any of the higher frequencies.
LF systems tend to be less sensitive to interference than higher frequency
options.
Typical low-frequency RFID applications are access control, animal
tracking, vehicle immobilizers, healthcare applications, product
authentication and various point-of-sale applications.
39
Low Frequency Tags
40
High Frequency Tags
The ISO/IEC 14443 standard is a four-part international standard for
contact-less smart cards operating at 13.56 MHz in close proximity
(~10cm) with a reader antenna.
This ISO standard describes the modulation and transmission
protocols between card and reader to create interoperability for
contact-less smart card products.
There are two main communication protocols supported by the
ISO/IEC 14443 standard, they are addressed as Type A and Type B.
41
High Frequency Tags
ISO/IEC 14443 Type A
Near Field Communication devices implement native support for
ISO14443-A tags. The NFC Forum refers to these tags as Type 1
and Type 2 tags.
The Anti-Collision describes the initialization messages used to
set up a communication channel and to retrieve the identifier and
supported features from a tag.
During the anti-collision phase, three or four different frames are
received from a tag (ATQA, UID, SAK and optional ATS).
42
High Frequency Tags
The ATQA, SAK and ATS values can be used to
identify the manufacturer, tag type and application.
By the way, it's not recommended to rely on ATQA due
to potential collision when more than one target are in
the field.
These values can be used to identify the manufacturer,
tag type and application.
43
High Frequency Tags
44
Software!
LibNFC
It’s an Open Source library for Near Field Communication (NFC).
“libnfc is the first libre low level NFC SDK and Programmers API released under the
GNU Lesser General Public License.”
It provides complete transparency and royalty-free use for everyone.
https://code.google.com/p/libnfc/
What?
46
All major operating systems are supported, including GNU/
Linux, Mac OS X and Windows. Compilation should work out
of the box on POSIX-systems. (YEAH! TRUE! :)
This library supports various NFC hardware devices: dongles,
flat and OEM devices.
The library currently supports modulations for ISO/IEC 14443
(A and B), FeliCa, Jewel tags and Data Exchange Protocol (P2P)
as target and as initiator. ¿And Emulation…?
LibNFC
What?
47
Manufacturer Product
NFC
Controller
Host bus Depends Driver Tested Support
SCM
Microsystems
SCL3710 PN531 v4.2 USB libusb PN53X_USB YES YES
SCL3711 PN533 v2.7 USB libusb PN53X_USB YES YES
LibNFC
Compat, Dongle
48
Manufacturer Product
NFC
Controller
Host bus Depends Driver Tested Support
ASK LoGO PN533 v2.7 USB libusb PN53X_USB YES LIMITED
ACS ACR122U101 PN532 v1.4 USB PCSC ACR122 YES LIMITED
ACR122U206 PN532 v1.4 USB PCSC ACR122 YES LIMITED
tikitag ACR122U102 PN532 v1.4 USB PCSC ACR122 YES LIMITED
touchatag ACR122U102 PN532 v1.4 USB PCSC ACR122 YES LIMITED
LibNFCCompat, Flat
49
LibUSB and PC/SC
libusb is a C library that gives applications easy access to USB
devices on many different operating systems.
libusb is an open source project, the code is licensed under the ​GNU
Lesser General Public License version 2.1 or later.
libusb latest release doesn't support officially Microsoft Windows due
to lack of knowledgeable developers on that platform.
Middleware to access a smart card using SmartCard API (PC/SC).
pcsc-tools on GNU/Linux & OSX
Source code available from: http://pcsclite.alioth.debian.org/pcsclite.html
pcsclite
50
Two Cool Readers
1. Proprietary Driver = PC/SC
2. libNFC, no driver (! libusb)
3. ifdnfc (beta, opensource PC/S)
./configure --with-drivers=pn53x_usb,acr122_pcsc
51
Libnfc examples
52
Proxmark
The Proxmark III is a device developed by Jonathan Westhues
that enables sniffing (both ways), reading, writing, emulating and
cloning of RFID (Radio Frequency Identification) tags.
He wanted to look at the communication of Mifare Classic cards.
He made an implementation of the ISO14443 type A standard for
the Proxmark since Mifare is based on this communication
standard.
The findings of this research are published on arxiv.org as A
Practical Attack on the Mifare Classic
Proxmark3What?
54
Proxmark3
http://cq.cx/proxmark3.pl
Board
55
Proxmark3
http://proxmark3.com/
56
Proxmark3
http://proxmark3.com/
Low Freq Antenna
57
Proxmark3
http://proxmark3.com/
Hi Freq Antenna
58
Proxmark3
125Khz and 13.56Mhz
antennas info
http://www.proxmark.org/forum/index.php
“Hardware Development”
http://www.proxmark.org/forum/viewtopic.php?id=260 http://www.proxmark.org/forum/viewtopic.php?id=273
Do not forget to “tune” your antenna… -> hw tune
59
Proxmark3
The Proxmark III firmware has been modified to allow more commands:
Connected units:
1. SN: ChangeMe [bus-0/.libusb0-0001--0x9ac4-0x4b8f]
proxmark3> hf
help This help
14a { ISO14443A RFIDs... }
14b { ISO14443B RFIDs... }
15 { ISO15693 RFIDs... }
epa { German Identification Card... }
legic { LEGIC RFIDs... }
iclass { ICLASS RFIDs... }
mf { MIFARE RFIDs... }
tune Continuously measure HF antenna tuning
Customize me!
Flashing the Proxmark
http://code.google.com/p/proxmark3/downloads/list
See: Compiling Proxmark source and firmware upgrading v1.pdf
https://www.troopers.de/wp-content/uploads/2011/04/TR11_Kuhn_Thumann_Integration_of_the_nPA.pdf
60
Proxmark3
The Proxmark III firmware has been modified to allow more (many more!) commands:
proxmark3> lf
help This help
cmdread <off period> <'0' period> <'1' period> <command> ['h'] -- Modulate LF reader field to send
command before read (all periods in microseconds) (option 'h' for 134)
em4x { EM4X RFIDs... }
flexdemod Demodulate samples for FlexPass
hid { HID RFIDs... }
indalademod ['224'] -- Demodulate samples for Indala 64 bit UID (option '224' for 224 bit)
indalaclone <UID> ['l']-- Clone Indala to T55x7 (tag must be in antenna)(UID in HEX)(option 'l' for 224
UID
read ['h'] -- Read 125/134 kHz LF ID-only tag (option 'h' for 134)
sim [GAP] -- Simulate LF tag from buffer with optional GAP (in microseconds)
simbidir Simulate LF tag (with bidirectional data transmission between reader and tag)
simman <Clock> <Bitstream> [GAP] Simulate arbitrary Manchester LF tag
ti { TI RFIDs... }
vchdemod ['clone'] -- Demodulate samples for VeriChip
Customize me!
Flashing the Proxmark
61
Proxmark3proxmark3> hf mf
help This help
dbg Set default debug mode
rdbl Read MIFARE classic block
rdsc Read MIFARE classic sector
dump Dump MIFARE classic tag to binary file
restore Restore MIFARE classic binary file to BLANK tag
wrbl Write MIFARE classic block
chk Test block keys
mifare Read parity error messages. param - <used card nonce>
nested Test nested authentication
sniff Sniff card-reader communication
sim Simulate MIFARE card
eclr Clear simulator memory block
eget Get simulator memory block
eset Set simulator memory block
eload Load from file emul dump
esave Save to file emul dump
ecfill Fill simulator memory with help of keys from simulator
ekeyprn Print keys from simulator memory
csetuid Set UID for magic Chinese card
csetblk Write block into magic Chinese card
cgetblk Read block from magic Chinese card
cgetsc Read sector from magic Chinese card
cload Load dump into magic Chinese card
csave Save dump from magic Chinese card into file or emulator
Customize me!
Flashing the Proxmark
62
Proxmark3If something went wrong…
JTAG Recovery Procedure
http://www.segger.com/jlink.html
If for whatever reason the USB upgrade
procedure failed and the Proxmark will no
longer boot, you will need to load the bootrom
on to the Proxmark using the JTAG interface.
This procedure assumes that you have a Segger
J-LINK for the recovery process and J-Flash
ARM installed on a PC (Microsoft Windows).
Cool post:
http://www.proxmark.org/forum/viewtopic.php?id=1490
63
Proxmark developers community
Research, development and trades concerning
the powerful Proxmark3 device!
http://www.proxmark.org/forum/index.php
http://www.proxmark.org/files/
Proxmark3Community Forum
64
Proxmark3
65
Proxmark3
66
Simplest RFID Emulator: http://www.youtube.com/watch?v=JiHc_hI5NAw
Proxmark3
proxmark3>*lf*em*em410xwatch*
proxmark3>*lf*em*em410xsim*34003aca60*
Sending*data,*please*wait...*
Starting*simulator...*
proxmark3>*lf*em*em410xwrite*34003aca60*1*
Writing*T55x7*tag*with*UID*0x34003aca60*
#db#*Started*writing*T55x7*tag*...*
#db#*Tag*T55x7*written*with*0xff992001a98a301c*
67
Don’t! ;)
68
Mifare.
MIFARE is a trademark of NXP Semiconductors.
With more than 5 billion smart card and ticket ICs and 50
million reader components sold, MIFARE is a technology that
has been selected for most contactless smart card projects
w o r l d w i d e a n d t h e r e f o r e , b e c a m e t h e m o s t
successful platform within the automatic fare collection industry.
In addition, its compelling product portfolio includes perfect
solutions for other applications next to automatic fare collection
such as loyalty, road tolling, access management and gaming.
Mifare Classic
70
71
MIFARE™ Classic 1K
MIFARE Classic 1K was the first IC to be used in high volume
public transport ticketing in a major transport project in Seoul,
Korea.
Continuing this success, cities such as São Paulo, Buenos Aires,
Taipei, Pusan and many more are adopting MIFARE as the
contactless interface platform for the present and future.
MIFARE Classic 1K is primarily used in closed systems as fixed
value tickets (e.g. weekly or monthly travel passes) or as tickets
where value is extracted from the card by the service provider.
Mifare Classic
72
Mifare Classic
Key features
1 kbyte EEPROM (768 Byte free
available)
Unique serial number (4 Byte –
not unique anymore - and 7
Byte)
16 separated sectors supporting
multi-application
Each sector consists 4 blocks
with a length of 16 Byte
2 x 48 bit keys per sector for key
hierarchy
A c c e s s c o n d i t i o n s f r e e
configurable based on 2 keys
Number of single write
operations: 100.000
Data retention: 10 years
73
http://www.nxp.com/documents/application_note/AN1304.pdf
The memory area of the MIFARE 1k is organized in 16 numbered sectors from 0 to 15.
Each sector contains 4 blocks (block 0 to 3).
Block 3 of each sector is called sector trailer and contains information (called access bits)
to handle the sector access conditions and the secret keys (key A and key B). Depending on
the setting of the access bits the Reader device has to perform an authentication with key A
or key B to read or write the sector.
Block 0 of sector 0 (i.e. Manufacturer Block also called Manufacturer Data) contains the IC
manufacturer data, and the Unique Identifier (UID, also called Serial Number, see [ISOIEC
14443-3] for a detailed definition).
Mifare Classic
74
Manufacturer Product ATQA SAK
ATS
(called ATR for
contact
smartcards)
UID length
NXP MIFARE Mini 00 04 09 4 bytes
MIFARE Classic 1k 00 04 08 4 bytes
MIFARE Classic 4k 00 02 18 4 bytes
MIFARE Ultralight 00 44 00 7 bytes
MIFARE DESFire 03 44 20 75 77 81 02 80 7 bytes
MIFARE DESFire EV1 03 44 20 75 77 81 02 80 7 bytes
Mifare Classic
Identification Values
75
Mifare Classic
Access Bits – EasyKey from ACS
76
MIFARE Classic 1K,
MIFARE Classic 4K
The MIFARE™ Classic Crypto algorithm
is a highly cost efficient authentication
and data encryption method. It has been
designed for maximum performance while
providing basic levels of data security. In
combination with a sophisticated key
diversification technique and appropriate
system level security measures, this
product can be used for reloadable time-
based smart cards or stored-value fare
collection concepts.
24th Chaos Communication Congress
December 27th to 30th, 2007
Nohl and Plotz gave a presentation on MiFare's
security vulnerabilities.
To hack the chip, Nohl and Plotz reverse-
engineered the cryptography on the MiFare
chip through a painstaking process. They
examined the actual MiFare Classic chip in
exacting detail using a microscope and the
open-source OpenPCD RFID reader and
snapped several in-depth photographs of the
chip's architecture.
The chip is tiny -- about a 1-millimeter-square
shred of silicon -- and is composed of several
layers.
Mifare Classic
77
The 48-bit key used in Mifare cards makes
brute-force key searches feasible. Cheaper than
brute-force attacks, however, are possible
because of the cipher’s weak cryptographic
structure.
In a brute-force attack an attacker records two
challenge-response exchanges between the
legitimate reader and a card and then tries all
possible keys for whether they produce the
same result.
Less than 50min in an FPGA array (see Pico
Computing ;)
The random numbers on
Mifare Classic tags are
generated using a linear
feedback shift register with
constant initial condition.
Each random value,
therefore, only depends
on the number of clock
cycles elapsed between
the time the tag is
powered up (and the
register starts shifting)
and the time the random
number is extracted.
http://static.usenix.org/event/sec08/tech/full_papers/nohl/nohl_html/
Mifare Classic
Problems here?… first approaches
78
Crypto1 consists of:
one 48-bit feedback shift register for the main secret state of the cipher,
a linear function,
a two-layer 20-to-1 nonlinear function and
a 16-bit LFSR which is used during the authentication phase (which also serves as the pseudo
random number generator on some card implementations).
Mifare Classic
Crypto1
http://www.doc.ic.ac.uk/~mgv98/MIFARE_files/report.pdf
Practical Attacks on the MIFARE Classic
by Wee Hon Tan
79
http://en.wikipedia.org/wiki/LFSR
Three
well-known
attacks…
1.  Sniff a valid trace (Proxmark!) and use Crapto1
2.  Default keys? Got one key? Get the others! – Nested! (mfoc)
3.  No default keys? Get a key! - DarkSide attack (mfcuk)
Mifare Classic
80
Mifare Classic
Practical Attacks
crapto1
Open implementations of attacks against the crypto1 cipher, as
used in some RFID cards.
http://code.google.com/p/crapto1/
81
Mifare ClassicPractical Attacks
crapto1
Open implementations of attacks against the crypto1 cipher, as
used in some RFID cards.
82
http://code.google.com/p/p/mfoc
Mfoc
Open source implementation of "offline (card only) nested" attack.
Mifare Classic
Practical Attacks – mfcuk & mfoc
http://code.google.com/p/mfcuk/
MfCuk
Toolkit containing samples and various tools based on and around libnfc and crapto1,
with emphasis on Mifare Classic NXP/Philips RFID cards.
http://www.libnfc.org/community/topic/98/mifare-classic-key-recovery-tool-dark-side-attack/
83
Hint 1: Drop down the field of a while and add a 100-250ms delay
Hint 2: Put a book between your antenna and the tag (seems to clean up the field-power better)
Hint 3: Restart the full anti-collision after getting a nonce
Hint 4: Try to keep your code clean and let it take the same branches to avoid timing differences wink
Hint 5: Try not to use an extension cable
84
The necessary information was extracted from the papers:
http://www.sos.cs.ru.nl/applications/rfid/2008-esorics.pdf
Finalized. (recover keys with a valid reader)
http://www.cs.ru.nl/~flaviog/publications/Pickpocketing.Mifare.pdf
Support for the fourth attack mentioned. (escalating from 1 key to any
without a valid reader).
http://eprint.iacr.org/2009/137
Support for the 'common prefix' attack. Retrieves a key without a valid
reader. Requires more communication than the previous attack and accurate
timing.
Mifare ClassicPractical Attacks
Note: This papers are in Proxmark Files folder too =)
85
We supply the cards below:
Works exactly like the Mifare S50, with 16 Sectors and 4 Blocks each Sector, but the
Sector 0 Block 0 known as Manufacturers Block where the Chip UID is stored, can be
re programmed to any UID you wish.
It's advantage;
This is a perfect solution for a lost irreplaceable Mifare Cards ID, you don't need to re-
enroll new cards. Just program this new Mifare 1K's UID to the UID of lost card then
you have a new Exactly the same card.
Popular applications;
Loyalty
Ticketing
Identification
Access Control
if you need please contact us:
ouyangweidaxian@live.cn
http://www.proxmark.org/forum/viewtopic.php?id=896
“Magic Chinese” Mifare Classic
86
•  Recent MFC don't leak NAKs anymore
•  Recent MFC don't use 16-bit LFSR anymore
•  Recent MFC use true random at startup
•  Still remains the use of crypto1 weak cipher.
Mifare ClassicGood news from NXP
87
MIFARE Plus is there to replace MFC wherever you need more security
•  3 levels, level1 is MFC compatible, level3 is full AES
•  EAL4+ certified
•  Privacy-friendly:
•  Random ID possible
•  Distance-bounding protocol (against relay attacks)
http://www.nxp.com/documents/leaflet/75016722.pdf
Use Cases
Real World Hacks
Use Cases
1996 — First transport scheme in Seoul using MIFARE Classic 1k.
http://en.wikipedia.org/wiki/MIFARE
89
Full Disclosure
In March 2008 the Digital Security research group of
the Radboud University Nijmegen made public that
they performed a complete reverse-engineering and
were able to clone and manipulate the contents of a
OV-Chipkaart (The Netherlands) which is a
MIFARE Classic card.
October 2011 the company TLS, responsible for the
OV-Chipkaart announced that the new version of the
card will be better protected against fraud
OV-Chipkaart.me
Hackers website voor de OV-Chipkaart
90
Full Disclosure
The researchers say their security flaw can be used to
copy cards. They claim to have even been able to
adjust the amount of credit stored on a pre-pay card.
Shashi Verma, director of fares and ticketing at
Transport For London, told the BBC its system
spotted the security breach.
"We knew about it before we were informed by the students," said Mr Verma
He stressed that the Mifare Classic chip in the Oyster card is only part of a larger
system. "A number of forensic controls run within the back office systems which is
something that customers and these students have no ability to touch.”
"We will carry on making improvements to the security of the Oyster system."
91
Use CaseBuenos Aires, Argentina, using Mifare 1K
There is a lot of information that you can check in Gov’s RFP’s ;)
92
Use CaseBuenos Aires, Argentina, using Mifare 1K
93
RFID Pedestrian Barriers Tripod Turnstile
Resources, Tips,
Ideas and Cheers
Resources
Everything you need to know to look like you know everything!
PROXMARK3
http://www.proxmark.org/
http://cq.cx/proxmark3.pl
http://code.google.com/p/proxmark3/
TOOLS & DEPENDENCES
http://www.nfc-tools.org/
http://www.libusb.org/
http://pcsclite.alioth.debian.org/pcsclite.html
MIFARE
http://www.nxp.com/
http://en.wikipedia.org/wiki/MIFARE
ATTACKS
http://code.google.com/p/crapto1/
http://code.google.com/p/mfcuk/
http://code.google.com/p/mfoc/
SHOPPING
http://www.javacardsdk.com (Futako Co.)
http://adafruit.com/
http://proxmark3.com/
http://www.smartcardfocus.com/
http://www.segger.com/jlink.html
http://www.xfpga.com
95
http://rfidshop.com.hk (20% off! Mentioning this Workshop!)
SHOPPING
More ResourcesEverything you have to take a look!
Want more!? Gimme More, More & More! Random stuff, Projects, etc.
Arduino + RFID = Mfocuino! (Christophe Duvernois)
http://elecfreaks.com/store/download/datasheet/NFC/rfid_guide.pdf
http://elecfreaks.com/store/download/datasheet/NFC/Introduction_to_NFC_v1_0_en.pdf
HF RFID Demo Tag, http://jce.iaik.tugraz.at/sic/Products/RFID-Components/HF-RFID-Demo-Tag
Check Rfidiot stuff!
http://code.google.com/p/epassportviewer/ &
http://freeworld.thc.org/thc-epassport/
JCOP Cards!
http://wiki.yobi.be/wiki/RFID => veeeeeeery cool wiki!
Rfid Zappers!
http://code.google.com/p/micmd/
Command line utility, built on libnfc, which allows to interactively manipulate
mifare classic tags.
96
Use the Source! (OSX)
Updating*Macports:*sudo*port*selfupdate*
Install*pkgMconfig,*eg.:*sudo*port*install*pkgconfig*
Install*libusbMcompat*
Install*libusbMlegacy*
*
Libnfc'(ACR'and'SCL3711):'
*
git*clone*https://code.google.com/p/libnfc*
autoreconf*Mvis*
./configure*MMwithMdrivers=pn53x_usb,acr122_pcsc*
make*
sudo*make*install*
*
*
Mfcuk:'
*
Requires:*libnfc*(version*>=*1.7.0)*
*
svn*checkout*http://mfcuk.googlecode.com/svn/trunk/*mfcukMreadMonly*
autoreconf*Mvis*
automake*MMaddMmissing*
PKG_CONFIG_PATH=/PATHMTOMLIBNFC/*./configure*
make*all*
*
Mfoc:'
*
git*clone*https://code.google.com/p/mfoc/*
Same*steps*as*Mfcuk*
97
And we didn’t cover many other attacks like…
Relay Attacks on ISO 14443 Contactless Smart Cards
http://www.sec.in.tum.de/assets/studentwork/finished/Weiss2010.pdf
NFC “phishing” attacks
NFC “touch” attacks
http://www.mulliner.org/nfc/feed/nfc_ndef_security_ninjacon_2011.pdf
NDEF hacking…
See ConTags (e-ticketing of the Frankfurt area public transport system)
Google Wallet?
Steal info from +RFID Credit Cards?
98
Some quick n’ dirty Countermeasures
Lots of info from NXP regarding the implementation of a secure payment system using their
Mifare (Classic) tags, SAM’s, etc. Try their AN’s.
RFID Blocker!
Your grandma always tells you: Do not to scan any QR code on the street!…
remember her advise for Smartposters, NFC marketing, etc.
If you see someone with an antenna, just
run far away or put yourself inside a
Faraday cage :P
Use your own well-know encryption?
99
I’d like to give Special Thanks to…
PHDays‘III crew!
Phil Teuwen
The people from Proxmark forum
&
Researchers, who share all their knowledge!
&
&
&
Nahuel Grisolia. RFID Workshop.

More Related Content

What's hot

What's hot (20)

Rfid technologies
Rfid technologiesRfid technologies
Rfid technologies
 
RFID based tracking System
RFID based tracking SystemRFID based tracking System
RFID based tracking System
 
Presentation 1 rfid introduction
Presentation 1 rfid introductionPresentation 1 rfid introduction
Presentation 1 rfid introduction
 
Rfid
RfidRfid
Rfid
 
RFID and Wireless Sensor Networks
RFID and Wireless Sensor NetworksRFID and Wireless Sensor Networks
RFID and Wireless Sensor Networks
 
Rfid 05
Rfid 05Rfid 05
Rfid 05
 
Rfid presentation
Rfid presentationRfid presentation
Rfid presentation
 
RFID
RFIDRFID
RFID
 
RFID (Radio Frequency Identification)
RFID (Radio Frequency Identification) RFID (Radio Frequency Identification)
RFID (Radio Frequency Identification)
 
Introduction to RFID
Introduction to RFIDIntroduction to RFID
Introduction to RFID
 
RFID Basics
RFID BasicsRFID Basics
RFID Basics
 
Rfid technology
Rfid technologyRfid technology
Rfid technology
 
RFID
RFIDRFID
RFID
 
RFID security ppt
RFID security pptRFID security ppt
RFID security ppt
 
RFID in Logistics
RFID in LogisticsRFID in Logistics
RFID in Logistics
 
RFID
RFIDRFID
RFID
 
RFID
RFID RFID
RFID
 
RFID in Textile
RFID in TextileRFID in Textile
RFID in Textile
 
RFID Protocols and Privacy Models for RFID
RFID Protocols and Privacy Models for RFIDRFID Protocols and Privacy Models for RFID
RFID Protocols and Privacy Models for RFID
 
RFID Technology - Electronics and Communication Seminar Topic
RFID Technology - Electronics and Communication Seminar TopicRFID Technology - Electronics and Communication Seminar Topic
RFID Technology - Electronics and Communication Seminar Topic
 

Viewers also liked

Nalbufina. Zastosowanie u osób dorosłych.
Nalbufina. Zastosowanie u osób dorosłych.Nalbufina. Zastosowanie u osób dorosłych.
Nalbufina. Zastosowanie u osób dorosłych.Polanest
 
Wealth Partners Investment Themes Q2 2012
Wealth Partners Investment Themes Q2 2012Wealth Partners Investment Themes Q2 2012
Wealth Partners Investment Themes Q2 2012Wealth Partners
 
G I N I P I G M A R A T H I B E S T S E L L E R N O V E L Londhe And Dr
G I N I P I G  M A R A T H I  B E S T S E L L E R  N O V E L  Londhe And  DrG I N I P I G  M A R A T H I  B E S T S E L L E R  N O V E L  Londhe And  Dr
G I N I P I G M A R A T H I B E S T S E L L E R N O V E L Londhe And Drsangh1212
 
Page 18 winter issue of empowerment magazine
Page 18    winter issue of empowerment magazinePage 18    winter issue of empowerment magazine
Page 18 winter issue of empowerment magazinesacpros
 
A multiplatform Java wrapper for the BioAPI framework
A multiplatform Java wrapper for the BioAPI frameworkA multiplatform Java wrapper for the BioAPI framework
A multiplatform Java wrapper for the BioAPI frameworkNidhi Baranwal
 
[주간 투자노트] 2012년 1월 4주차
[주간 투자노트] 2012년 1월 4주차[주간 투자노트] 2012년 1월 4주차
[주간 투자노트] 2012년 1월 4주차Wealth Partners
 
Newsletter Oct 2011
Newsletter Oct 2011Newsletter Oct 2011
Newsletter Oct 2011mnickoson
 
CTE TBI PTSD athletes
CTE TBI PTSD athletesCTE TBI PTSD athletes
CTE TBI PTSD athletesHarold Kraft
 
Gestalt in tableau atlanta tableau user group august 2016
Gestalt in tableau   atlanta tableau user group august 2016Gestalt in tableau   atlanta tableau user group august 2016
Gestalt in tableau atlanta tableau user group august 2016Michel Guillet
 

Viewers also liked (16)

Nalbufina. Zastosowanie u osób dorosłych.
Nalbufina. Zastosowanie u osób dorosłych.Nalbufina. Zastosowanie u osób dorosłych.
Nalbufina. Zastosowanie u osób dorosłych.
 
Wealth Partners Investment Themes Q2 2012
Wealth Partners Investment Themes Q2 2012Wealth Partners Investment Themes Q2 2012
Wealth Partners Investment Themes Q2 2012
 
Pc250068
Pc250068Pc250068
Pc250068
 
Latihan
LatihanLatihan
Latihan
 
G I N I P I G M A R A T H I B E S T S E L L E R N O V E L Londhe And Dr
G I N I P I G  M A R A T H I  B E S T S E L L E R  N O V E L  Londhe And  DrG I N I P I G  M A R A T H I  B E S T S E L L E R  N O V E L  Londhe And  Dr
G I N I P I G M A R A T H I B E S T S E L L E R N O V E L Londhe And Dr
 
Page 18 winter issue of empowerment magazine
Page 18    winter issue of empowerment magazinePage 18    winter issue of empowerment magazine
Page 18 winter issue of empowerment magazine
 
Wellington accommodation
Wellington accommodationWellington accommodation
Wellington accommodation
 
Reader profile
Reader profileReader profile
Reader profile
 
Songkran Festival 2012
Songkran Festival 2012Songkran Festival 2012
Songkran Festival 2012
 
A multiplatform Java wrapper for the BioAPI framework
A multiplatform Java wrapper for the BioAPI frameworkA multiplatform Java wrapper for the BioAPI framework
A multiplatform Java wrapper for the BioAPI framework
 
[주간 투자노트] 2012년 1월 4주차
[주간 투자노트] 2012년 1월 4주차[주간 투자노트] 2012년 1월 4주차
[주간 투자노트] 2012년 1월 4주차
 
Formato de evaluacion de practicas
Formato de evaluacion de practicasFormato de evaluacion de practicas
Formato de evaluacion de practicas
 
Newsletter Oct 2011
Newsletter Oct 2011Newsletter Oct 2011
Newsletter Oct 2011
 
2144 c2
2144 c22144 c2
2144 c2
 
CTE TBI PTSD athletes
CTE TBI PTSD athletesCTE TBI PTSD athletes
CTE TBI PTSD athletes
 
Gestalt in tableau atlanta tableau user group august 2016
Gestalt in tableau   atlanta tableau user group august 2016Gestalt in tableau   atlanta tableau user group august 2016
Gestalt in tableau atlanta tableau user group august 2016
 

Similar to Nahuel Grisolia. RFID Workshop.

Rfid montaser hamza iraq
Rfid montaser hamza iraqRfid montaser hamza iraq
Rfid montaser hamza iraqmontaser185
 
Radio Frequency Identification (RFID)
Radio Frequency Identification (RFID)Radio Frequency Identification (RFID)
Radio Frequency Identification (RFID)Liz Sims
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...Alexander Decker
 
11. rfid security using mini des algorithm in deployment of bike renting system
11. rfid security using mini des algorithm in deployment of bike renting system11. rfid security using mini des algorithm in deployment of bike renting system
11. rfid security using mini des algorithm in deployment of bike renting systemAlexander Decker
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...Alexander Decker
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...Alexander Decker
 
Rfid based employee tracking
Rfid based employee trackingRfid based employee tracking
Rfid based employee trackinggiri529
 
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)Hari
 
Radio frequency identification
Radio frequency    identificationRadio frequency    identification
Radio frequency identificationRavi Teja
 
My best effort
My best effortMy best effort
My best effortsujataray
 
Radio Frequency Identification
Radio Frequency Identification Radio Frequency Identification
Radio Frequency Identification Suman Dey
 
Use of rfid in operations management
Use of rfid in operations managementUse of rfid in operations management
Use of rfid in operations managementmusicalmood
 
Use of rfid in operations management
Use of rfid in operations managementUse of rfid in operations management
Use of rfid in operations managementmusicalmood
 

Similar to Nahuel Grisolia. RFID Workshop. (20)

RFID/NFC for the Masses
RFID/NFC for the MassesRFID/NFC for the Masses
RFID/NFC for the Masses
 
Rfid montaser hamza iraq
Rfid montaser hamza iraqRfid montaser hamza iraq
Rfid montaser hamza iraq
 
Radio Frequency Identification (RFID)
Radio Frequency Identification (RFID)Radio Frequency Identification (RFID)
Radio Frequency Identification (RFID)
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
 
11. rfid security using mini des algorithm in deployment of bike renting system
11. rfid security using mini des algorithm in deployment of bike renting system11. rfid security using mini des algorithm in deployment of bike renting system
11. rfid security using mini des algorithm in deployment of bike renting system
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
 
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
5.[26 35] rfid security using mini des algorithm in deployment of bike rentin...
 
Rfid based employee tracking
Rfid based employee trackingRfid based employee tracking
Rfid based employee tracking
 
Presentation.rfid
Presentation.rfidPresentation.rfid
Presentation.rfid
 
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)
Vehicle Tracking and Ticketing System Using RFID Project (Complete Softcopy)
 
RFID Whitepaper for Steel Industry
RFID Whitepaper for Steel IndustryRFID Whitepaper for Steel Industry
RFID Whitepaper for Steel Industry
 
Radio frequency identification
Radio frequency    identificationRadio frequency    identification
Radio frequency identification
 
My best effort
My best effortMy best effort
My best effort
 
Rfid technology
Rfid technologyRfid technology
Rfid technology
 
Radio Frequency Identification
Radio Frequency Identification Radio Frequency Identification
Radio Frequency Identification
 
Ioe module 3
Ioe module 3Ioe module 3
Ioe module 3
 
Use of rfid in operations management
Use of rfid in operations managementUse of rfid in operations management
Use of rfid in operations management
 
Use of rfid in operations management
Use of rfid in operations managementUse of rfid in operations management
Use of rfid in operations management
 
wireless technology (RFID)
wireless technology (RFID)wireless technology (RFID)
wireless technology (RFID)
 
Introduction to RFID
Introduction to RFIDIntroduction to RFID
Introduction to RFID
 

More from Positive Hack Days

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesPositive Hack Days
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerPositive Hack Days
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesPositive Hack Days
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikPositive Hack Days
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQubePositive Hack Days
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityPositive Hack Days
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Positive Hack Days
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для ApproofPositive Hack Days
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Positive Hack Days
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложенийPositive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложенийPositive Hack Days
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application SecurityPositive Hack Days
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летPositive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиPositive Hack Days
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОPositive Hack Days
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке СиPositive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CorePositive Hack Days
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опытPositive Hack Days
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterPositive Hack Days
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиPositive Hack Days
 

More from Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Recently uploaded

Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 

Recently uploaded (20)

Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 

Nahuel Grisolia. RFID Workshop.

  • 1. RFID Security WorkshopNahuel Grisolía PHDays III, 23-24 May 2013 Moscow, Russia nahuelgrisolia@gmail.com
  • 2. •  Daytime job at an Insurance Company in Buenos Aires, AR •  (Web) Application Security specialist & enthusiast •  Many vulnerabilities discovered in Open Source and Commercial software: Vmware, Websense, OSSIM, Cacti, McAfee, Oracle VM, etc. •  Gadgets and Electronics Lover (RFID!) •  EC-Council C|EH, CompTIA Security+ and Private Pilot License •  http://ar.linkedin.com/in/nahuelgrisolia •  http://cintainfinita.com.ar •  http://www.exploit-db.com/author/?a=2008 •  http://www.proxmark.org/forum/profile.php?id=3000 2
  • 3. Motivation from The Hacker Ethic and the Spirit of the Information Age… Pekka Himanen Enthusiastic, passionate attitude to the work that is enjoyed Creativity, wish to realize oneself and one's ability, often in teams that are formed spontaneously (project orientation) Wish to share one's skills with a community having common goals 3
  • 5. 1.  What is true about RFID? 2.  What is NOT true about RFID? 3.  Real Life Examples? 4. RFID Hardware !  Operating Frequencies (LF, HF, UHF) !  Active vs. Passive Tags !  Types, Shapes, Sizes and Colors! 5. LibNFC !  What? !  Compatible Devices !  Resources !  Examples of usage 6.  Proxmark3 !  What? !  Community Forum !  Examples of usage Agenda 5
  • 6. 7.  Low Frequency Tags !  Intro !  Types !  Examples of Emulation & Cloning !  Bypassing a Door Lock 8.  High Frequency Tags !  Intro !  NXP Mifare "  What? "  Practical Applications 9. Mifare Classic !  Memory Organization !  Access Keys and Bits, Security "  Crypto1 !  Well-known attacks "  mfoc, mfcuk, crapto1 10. Use Cases !  Real World Examples using Mifare Classic !  Public Transport in Argentina using Mifare Classic 11. Resources & more… Agenda 6
  • 8. What is true about RFID? RFID is a generic term that is used to describe a system that transmits the identity (in the form of a unique serial number) of an object or person wirelessly, using radio waves. It's grouped under the broad category of automatic identification technologies. RFID stands for Radio-Frequency IDentification. The acronym refers to electronic devices that consist of a small chip and an antenna. RFID devices will work within a few cm. of the scanner. For example, you could just put all of your groceries or purchases in a bag, and set the bag on the scanner. It would be able to query all of the RFID devices and total your purchase immediately. 8
  • 9. What is true about RFID? A typical RFID tag consists of a microchip attached to a radio antenna mounted on a substrate. To retrieve the data stored on an RFID tag, you need a reader. A typical reader is a device that has one or more antennas that emit radio waves and receive signals back from the tag. The reader then passes the information in digital form to a master system. 9 Note: not always true - the reader might be a self-contained system, doing logic (eg. check if card/tag authorized) and actions (eg. unlock the door, buzz the buzzer, light the led) on it's own without master system
  • 10. Some common problems with RFID are reader collision and tag collision. Reader collision occurs when the signals from two or more readers overlap. The tag is unable to respond to simultaneous queries. Systems must be carefully set up to avoid this problem. Tag collision occurs when many tags are present in a small area; but since the read time is very fast, it is easier for vendors to develop systems that ensure that tags respond one at a time. Other Problems: low computing power, no RTC on tags, bad RNG on tags, critical timing requirements, low bandwidth, etc.) What is true about RFID? 10
  • 11. NFC (Near Field Communication) is an open platform technology standardized in some ISO specs, specifying modulations schemes, coding, transfer speeds, data exchange methods (NDEF – sort of MIME - by NFC Forum), etc. Form/subset of RFID (Radio Frequency IDentification) given that is uses radio waves for identification purposes. NFC works at 13.56 MHz in accordance with inductive coupling principles and allows communications at very short ranges (a few cm). It provides Card Emulation, Peer-to-Peer and Reader/Writer mode. What is true about NFC? 11
  • 12. NDEF Standard (NFC Data Exchange Format) NFC-Forum Tags: – Type 1: Innovision Topaz/Jewel (ISO14443-3A) – Type 2: NXP Mifare Ultralight (ISO14443-3A) – Type 3: Sony FeliCa – Type 4: ISO7816-4 on ISO14443-4 A or B (e.g. DesFire EV1) What is true about NFC? 12
  • 13. What is true about NFC? 13 #  Define and Stabilize Technology #  Develop standards that ensure interoperability among devices and services #  Encourage the development of products within NFC Forum Specs. #  Educate the Market #  Ensure that NFC products follow NFC Forum Specs. #  Promote End User usage NFC Forum Mission
  • 14. What is NOT true about RFID? 14
  • 15. What is NOT true about RFID? 15
  • 16. What is NOT true about RFID? 16
  • 17. What is NOT true about RFID? I can clone any card! Muehehe… Well… not that much… =) 125KHz~135KHz RFID Card Copier / Duplicator (1 x 6F22/9V) 17
  • 18. What is NOT true about RFID? I’m fully featured!!… 18
  • 19. Real Life Examples? Electronic Payments, Physical Access to buildings, Tolls, Passports, Medical Supplies and Equipment Tracking, Clothes, almost everywhere! 19
  • 20. Real Life Examples? Electronic Payments, Physical Access to buildings, Tolls, Passports, Medical Supplies and Equipment Tracking, Clothes, almost everywhere! 20
  • 24. RFID Hardware A Radio-Frequency IDentification system has three basic parts: • A transponder - the RFID tag - that has been programmed with information. • A scanning antenna • A transceiver with a decoder to interpret the data The scanning antenna puts out radio-frequency signals in a relatively short range. The RF radiation does two things: It provides a means of communicating with the transponder (the RFID tag) AND It provides the RFID tag with the energy to communicate (in the case of passive RFID tags). How does RFID work? 24
  • 25. When an RFID tag passes through the field of the scanning antenna, it detects the activation signal from the antenna. That “powers-up" the RFID chip, and it transmits the information on its microchip to be picked up by the scanning antenna. In addition, the RFID tag may be of one of two types: $ Active RFID tags have their own power source; the advantage of these tags is that the reader can be much farther away and still get the signal. Even though some of these devices are built to have up to a 10 year life span, they have limited life spans. $ Passive RFID tags, however, do not require batteries, and can be much smaller and have a virtually unlimited life span. RFID HardwareHow does RFID work? 25
  • 26. Because RFID systems generate and radiate electromagnetic waves, they are justifiably classified as radio systems. The function of other radio services must under no circumstances be disrupted or impaired by the operation of RFID systems. It is particularly important to ensure that RFID systems do not interfere with nearby radio and television, mobile radio services (police, security services, industry), marine and aeronautical radio services and mobile telephones. The need to exercise care with regard to other radio services significantly restricts the range of suitable operating frequencies available to an RFID system. RFID HardwareRadio Regulation 26
  • 27. It is usually only possible to use frequency ranges that have been reserved specifically for industrial, scientific or medical applications or for short range devices. These are the frequencies classified worldwide as ISM frequency ranges (Industrial-Scientific-Medical) or SRD (Short Range Device) frequency ranges, and they can also be used for RFID applications. Frequency Ranges RFID Hardware 27
  • 29. It’s all About Tags…
  • 30. An RFID tag is an active tag when it is equipped with a battery that can be used as a partial or complete source of power for the tag's circuitry and antenna. Some active tags contain replaceable batteries for years of use; others are sealed units. (Note that It is also possible to connect the tag to an external power source.) Generally operate in UHF. Active RFID Tag RFID Hardware 30
  • 31. Active RFID tags may have all or some of the following features: $ longest communication range of any tag $ the capability to perform independent monitoring and control $ the capability of initiating communications $ the capability of performing diagnostics $ the highest data bandwidth $ active RFID tags may even be equipped with autonomous networking; the tags autonomously determine the best communication path. Active RFID Tag RFID Hardware 31
  • 32. The major advantages of an active RFID tag are: $  It can be read at distances of one hundred meters or more, greatly improving the utility of the device. $  It may have other sensors that can use electricity for power. The problems and disadvantages of an active RFID tag are: $  The tag cannot function without battery power, which limits the lifetime of the tag. $  The tag is typically more expensive, often costing $20 or more each. $  The tag is physically larger, which may limit applications. $  The long-term maintenance costs for an active RFID tag can be greater than those of a passive tag if the batteries are replaced. $  Battery outages in an active tag can result in expensive misreads. Active RFID Tag RFID Hardware 32
  • 33. A passive tag is an RFID tag that does not contain a battery; the power is supplied by by the reader's EM field. The tag enters a magnetic field when it’s near the reader’s field. The tag draws power from it, energizing the circuits in the tag. The tag then sends the information (by load modulation, varying its resistance and therefore its consumption of energy) encoded in the tag's memory. The reader is able to do a variation of energy in order to communicate with the tag. Passive RFID Tag RFID Hardware 33 https://en.wikipedia.org/wiki/Transformer#Basic_principles
  • 34. The major disadvantages of a passive RFID tag are: $  The tag can be read only at very short distances, typically a few meters at most. $  This greatly limits the device for certain applications. $  It may not be possible to include sensors that can use electricity for power. $  The tag remains readable for a very long time, even after the product to which the tag is attached has been sold and is no longer being tracked. The advantages of a passive tag are: $  The tag functions without a battery; these tags have a useful life of twenty years or more. $  The tag is typically much less expensive to manufacture $  The tag is much smaller (some tags are the size of a grain of rice). These tags have almost unlimited applications in consumer goods and other areas. Passive RFID Tag RFID Hardware 34
  • 35. Tags, cards, key rings, wristbands and more! RFID Hardware 35
  • 36. Tags, cards, key rings, wristbands and more! VeriChip human ID implant. RFID Hardware 36
  • 37. Tags, cards, key rings, wristbands and more! http://adafruit.com/products/365 MiFare Classic (13.56 MHz) tag assortment - 1KB RFID Hardware 37
  • 38. Tags, cards, key rings, wristbands and more! Kodak has filed this patent application for RFID tagged capsules that could be swallowed to track activity in a patient’s digestive system. Monitor a patient’s medication history, or to transmit other medical information to a nearby RF data collector. Potential to reduce the need for invasive medical procedures Ensure that patients take the proper dosage of their medicines. RFID Hardware 38
  • 39. Low Frequency Tags Low-frequency RFID systems are typically 125 KHz, though there are systems operating at 134 KHz as well. This frequency band provides a shorter read range (< 0.5m) and slower read speed than the higher frequencies. LF RFID systems have the strongest ability to read tags on objects with high water or metal content compared to any of the higher frequencies. LF systems tend to be less sensitive to interference than higher frequency options. Typical low-frequency RFID applications are access control, animal tracking, vehicle immobilizers, healthcare applications, product authentication and various point-of-sale applications. 39
  • 41. High Frequency Tags The ISO/IEC 14443 standard is a four-part international standard for contact-less smart cards operating at 13.56 MHz in close proximity (~10cm) with a reader antenna. This ISO standard describes the modulation and transmission protocols between card and reader to create interoperability for contact-less smart card products. There are two main communication protocols supported by the ISO/IEC 14443 standard, they are addressed as Type A and Type B. 41
  • 42. High Frequency Tags ISO/IEC 14443 Type A Near Field Communication devices implement native support for ISO14443-A tags. The NFC Forum refers to these tags as Type 1 and Type 2 tags. The Anti-Collision describes the initialization messages used to set up a communication channel and to retrieve the identifier and supported features from a tag. During the anti-collision phase, three or four different frames are received from a tag (ATQA, UID, SAK and optional ATS). 42
  • 43. High Frequency Tags The ATQA, SAK and ATS values can be used to identify the manufacturer, tag type and application. By the way, it's not recommended to rely on ATQA due to potential collision when more than one target are in the field. These values can be used to identify the manufacturer, tag type and application. 43
  • 46. LibNFC It’s an Open Source library for Near Field Communication (NFC). “libnfc is the first libre low level NFC SDK and Programmers API released under the GNU Lesser General Public License.” It provides complete transparency and royalty-free use for everyone. https://code.google.com/p/libnfc/ What? 46
  • 47. All major operating systems are supported, including GNU/ Linux, Mac OS X and Windows. Compilation should work out of the box on POSIX-systems. (YEAH! TRUE! :) This library supports various NFC hardware devices: dongles, flat and OEM devices. The library currently supports modulations for ISO/IEC 14443 (A and B), FeliCa, Jewel tags and Data Exchange Protocol (P2P) as target and as initiator. ¿And Emulation…? LibNFC What? 47
  • 48. Manufacturer Product NFC Controller Host bus Depends Driver Tested Support SCM Microsystems SCL3710 PN531 v4.2 USB libusb PN53X_USB YES YES SCL3711 PN533 v2.7 USB libusb PN53X_USB YES YES LibNFC Compat, Dongle 48
  • 49. Manufacturer Product NFC Controller Host bus Depends Driver Tested Support ASK LoGO PN533 v2.7 USB libusb PN53X_USB YES LIMITED ACS ACR122U101 PN532 v1.4 USB PCSC ACR122 YES LIMITED ACR122U206 PN532 v1.4 USB PCSC ACR122 YES LIMITED tikitag ACR122U102 PN532 v1.4 USB PCSC ACR122 YES LIMITED touchatag ACR122U102 PN532 v1.4 USB PCSC ACR122 YES LIMITED LibNFCCompat, Flat 49
  • 50. LibUSB and PC/SC libusb is a C library that gives applications easy access to USB devices on many different operating systems. libusb is an open source project, the code is licensed under the ​GNU Lesser General Public License version 2.1 or later. libusb latest release doesn't support officially Microsoft Windows due to lack of knowledgeable developers on that platform. Middleware to access a smart card using SmartCard API (PC/SC). pcsc-tools on GNU/Linux & OSX Source code available from: http://pcsclite.alioth.debian.org/pcsclite.html pcsclite 50
  • 51. Two Cool Readers 1. Proprietary Driver = PC/SC 2. libNFC, no driver (! libusb) 3. ifdnfc (beta, opensource PC/S) ./configure --with-drivers=pn53x_usb,acr122_pcsc 51
  • 54. The Proxmark III is a device developed by Jonathan Westhues that enables sniffing (both ways), reading, writing, emulating and cloning of RFID (Radio Frequency Identification) tags. He wanted to look at the communication of Mifare Classic cards. He made an implementation of the ISO14443 type A standard for the Proxmark since Mifare is based on this communication standard. The findings of this research are published on arxiv.org as A Practical Attack on the Mifare Classic Proxmark3What? 54
  • 59. Proxmark3 125Khz and 13.56Mhz antennas info http://www.proxmark.org/forum/index.php “Hardware Development” http://www.proxmark.org/forum/viewtopic.php?id=260 http://www.proxmark.org/forum/viewtopic.php?id=273 Do not forget to “tune” your antenna… -> hw tune 59
  • 60. Proxmark3 The Proxmark III firmware has been modified to allow more commands: Connected units: 1. SN: ChangeMe [bus-0/.libusb0-0001--0x9ac4-0x4b8f] proxmark3> hf help This help 14a { ISO14443A RFIDs... } 14b { ISO14443B RFIDs... } 15 { ISO15693 RFIDs... } epa { German Identification Card... } legic { LEGIC RFIDs... } iclass { ICLASS RFIDs... } mf { MIFARE RFIDs... } tune Continuously measure HF antenna tuning Customize me! Flashing the Proxmark http://code.google.com/p/proxmark3/downloads/list See: Compiling Proxmark source and firmware upgrading v1.pdf https://www.troopers.de/wp-content/uploads/2011/04/TR11_Kuhn_Thumann_Integration_of_the_nPA.pdf 60
  • 61. Proxmark3 The Proxmark III firmware has been modified to allow more (many more!) commands: proxmark3> lf help This help cmdread <off period> <'0' period> <'1' period> <command> ['h'] -- Modulate LF reader field to send command before read (all periods in microseconds) (option 'h' for 134) em4x { EM4X RFIDs... } flexdemod Demodulate samples for FlexPass hid { HID RFIDs... } indalademod ['224'] -- Demodulate samples for Indala 64 bit UID (option '224' for 224 bit) indalaclone <UID> ['l']-- Clone Indala to T55x7 (tag must be in antenna)(UID in HEX)(option 'l' for 224 UID read ['h'] -- Read 125/134 kHz LF ID-only tag (option 'h' for 134) sim [GAP] -- Simulate LF tag from buffer with optional GAP (in microseconds) simbidir Simulate LF tag (with bidirectional data transmission between reader and tag) simman <Clock> <Bitstream> [GAP] Simulate arbitrary Manchester LF tag ti { TI RFIDs... } vchdemod ['clone'] -- Demodulate samples for VeriChip Customize me! Flashing the Proxmark 61
  • 62. Proxmark3proxmark3> hf mf help This help dbg Set default debug mode rdbl Read MIFARE classic block rdsc Read MIFARE classic sector dump Dump MIFARE classic tag to binary file restore Restore MIFARE classic binary file to BLANK tag wrbl Write MIFARE classic block chk Test block keys mifare Read parity error messages. param - <used card nonce> nested Test nested authentication sniff Sniff card-reader communication sim Simulate MIFARE card eclr Clear simulator memory block eget Get simulator memory block eset Set simulator memory block eload Load from file emul dump esave Save to file emul dump ecfill Fill simulator memory with help of keys from simulator ekeyprn Print keys from simulator memory csetuid Set UID for magic Chinese card csetblk Write block into magic Chinese card cgetblk Read block from magic Chinese card cgetsc Read sector from magic Chinese card cload Load dump into magic Chinese card csave Save dump from magic Chinese card into file or emulator Customize me! Flashing the Proxmark 62
  • 63. Proxmark3If something went wrong… JTAG Recovery Procedure http://www.segger.com/jlink.html If for whatever reason the USB upgrade procedure failed and the Proxmark will no longer boot, you will need to load the bootrom on to the Proxmark using the JTAG interface. This procedure assumes that you have a Segger J-LINK for the recovery process and J-Flash ARM installed on a PC (Microsoft Windows). Cool post: http://www.proxmark.org/forum/viewtopic.php?id=1490 63
  • 64. Proxmark developers community Research, development and trades concerning the powerful Proxmark3 device! http://www.proxmark.org/forum/index.php http://www.proxmark.org/files/ Proxmark3Community Forum 64
  • 67. Simplest RFID Emulator: http://www.youtube.com/watch?v=JiHc_hI5NAw Proxmark3 proxmark3>*lf*em*em410xwatch* proxmark3>*lf*em*em410xsim*34003aca60* Sending*data,*please*wait...* Starting*simulator...* proxmark3>*lf*em*em410xwrite*34003aca60*1* Writing*T55x7*tag*with*UID*0x34003aca60* #db#*Started*writing*T55x7*tag*...* #db#*Tag*T55x7*written*with*0xff992001a98a301c* 67
  • 70. MIFARE is a trademark of NXP Semiconductors. With more than 5 billion smart card and ticket ICs and 50 million reader components sold, MIFARE is a technology that has been selected for most contactless smart card projects w o r l d w i d e a n d t h e r e f o r e , b e c a m e t h e m o s t successful platform within the automatic fare collection industry. In addition, its compelling product portfolio includes perfect solutions for other applications next to automatic fare collection such as loyalty, road tolling, access management and gaming. Mifare Classic 70
  • 71. 71
  • 72. MIFARE™ Classic 1K MIFARE Classic 1K was the first IC to be used in high volume public transport ticketing in a major transport project in Seoul, Korea. Continuing this success, cities such as São Paulo, Buenos Aires, Taipei, Pusan and many more are adopting MIFARE as the contactless interface platform for the present and future. MIFARE Classic 1K is primarily used in closed systems as fixed value tickets (e.g. weekly or monthly travel passes) or as tickets where value is extracted from the card by the service provider. Mifare Classic 72
  • 73. Mifare Classic Key features 1 kbyte EEPROM (768 Byte free available) Unique serial number (4 Byte – not unique anymore - and 7 Byte) 16 separated sectors supporting multi-application Each sector consists 4 blocks with a length of 16 Byte 2 x 48 bit keys per sector for key hierarchy A c c e s s c o n d i t i o n s f r e e configurable based on 2 keys Number of single write operations: 100.000 Data retention: 10 years 73
  • 74. http://www.nxp.com/documents/application_note/AN1304.pdf The memory area of the MIFARE 1k is organized in 16 numbered sectors from 0 to 15. Each sector contains 4 blocks (block 0 to 3). Block 3 of each sector is called sector trailer and contains information (called access bits) to handle the sector access conditions and the secret keys (key A and key B). Depending on the setting of the access bits the Reader device has to perform an authentication with key A or key B to read or write the sector. Block 0 of sector 0 (i.e. Manufacturer Block also called Manufacturer Data) contains the IC manufacturer data, and the Unique Identifier (UID, also called Serial Number, see [ISOIEC 14443-3] for a detailed definition). Mifare Classic 74
  • 75. Manufacturer Product ATQA SAK ATS (called ATR for contact smartcards) UID length NXP MIFARE Mini 00 04 09 4 bytes MIFARE Classic 1k 00 04 08 4 bytes MIFARE Classic 4k 00 02 18 4 bytes MIFARE Ultralight 00 44 00 7 bytes MIFARE DESFire 03 44 20 75 77 81 02 80 7 bytes MIFARE DESFire EV1 03 44 20 75 77 81 02 80 7 bytes Mifare Classic Identification Values 75
  • 76. Mifare Classic Access Bits – EasyKey from ACS 76
  • 77. MIFARE Classic 1K, MIFARE Classic 4K The MIFARE™ Classic Crypto algorithm is a highly cost efficient authentication and data encryption method. It has been designed for maximum performance while providing basic levels of data security. In combination with a sophisticated key diversification technique and appropriate system level security measures, this product can be used for reloadable time- based smart cards or stored-value fare collection concepts. 24th Chaos Communication Congress December 27th to 30th, 2007 Nohl and Plotz gave a presentation on MiFare's security vulnerabilities. To hack the chip, Nohl and Plotz reverse- engineered the cryptography on the MiFare chip through a painstaking process. They examined the actual MiFare Classic chip in exacting detail using a microscope and the open-source OpenPCD RFID reader and snapped several in-depth photographs of the chip's architecture. The chip is tiny -- about a 1-millimeter-square shred of silicon -- and is composed of several layers. Mifare Classic 77
  • 78. The 48-bit key used in Mifare cards makes brute-force key searches feasible. Cheaper than brute-force attacks, however, are possible because of the cipher’s weak cryptographic structure. In a brute-force attack an attacker records two challenge-response exchanges between the legitimate reader and a card and then tries all possible keys for whether they produce the same result. Less than 50min in an FPGA array (see Pico Computing ;) The random numbers on Mifare Classic tags are generated using a linear feedback shift register with constant initial condition. Each random value, therefore, only depends on the number of clock cycles elapsed between the time the tag is powered up (and the register starts shifting) and the time the random number is extracted. http://static.usenix.org/event/sec08/tech/full_papers/nohl/nohl_html/ Mifare Classic Problems here?… first approaches 78
  • 79. Crypto1 consists of: one 48-bit feedback shift register for the main secret state of the cipher, a linear function, a two-layer 20-to-1 nonlinear function and a 16-bit LFSR which is used during the authentication phase (which also serves as the pseudo random number generator on some card implementations). Mifare Classic Crypto1 http://www.doc.ic.ac.uk/~mgv98/MIFARE_files/report.pdf Practical Attacks on the MIFARE Classic by Wee Hon Tan 79 http://en.wikipedia.org/wiki/LFSR
  • 80. Three well-known attacks… 1.  Sniff a valid trace (Proxmark!) and use Crapto1 2.  Default keys? Got one key? Get the others! – Nested! (mfoc) 3.  No default keys? Get a key! - DarkSide attack (mfcuk) Mifare Classic 80
  • 81. Mifare Classic Practical Attacks crapto1 Open implementations of attacks against the crypto1 cipher, as used in some RFID cards. http://code.google.com/p/crapto1/ 81
  • 82. Mifare ClassicPractical Attacks crapto1 Open implementations of attacks against the crypto1 cipher, as used in some RFID cards. 82
  • 83. http://code.google.com/p/p/mfoc Mfoc Open source implementation of "offline (card only) nested" attack. Mifare Classic Practical Attacks – mfcuk & mfoc http://code.google.com/p/mfcuk/ MfCuk Toolkit containing samples and various tools based on and around libnfc and crapto1, with emphasis on Mifare Classic NXP/Philips RFID cards. http://www.libnfc.org/community/topic/98/mifare-classic-key-recovery-tool-dark-side-attack/ 83
  • 84. Hint 1: Drop down the field of a while and add a 100-250ms delay Hint 2: Put a book between your antenna and the tag (seems to clean up the field-power better) Hint 3: Restart the full anti-collision after getting a nonce Hint 4: Try to keep your code clean and let it take the same branches to avoid timing differences wink Hint 5: Try not to use an extension cable 84
  • 85. The necessary information was extracted from the papers: http://www.sos.cs.ru.nl/applications/rfid/2008-esorics.pdf Finalized. (recover keys with a valid reader) http://www.cs.ru.nl/~flaviog/publications/Pickpocketing.Mifare.pdf Support for the fourth attack mentioned. (escalating from 1 key to any without a valid reader). http://eprint.iacr.org/2009/137 Support for the 'common prefix' attack. Retrieves a key without a valid reader. Requires more communication than the previous attack and accurate timing. Mifare ClassicPractical Attacks Note: This papers are in Proxmark Files folder too =) 85
  • 86. We supply the cards below: Works exactly like the Mifare S50, with 16 Sectors and 4 Blocks each Sector, but the Sector 0 Block 0 known as Manufacturers Block where the Chip UID is stored, can be re programmed to any UID you wish. It's advantage; This is a perfect solution for a lost irreplaceable Mifare Cards ID, you don't need to re- enroll new cards. Just program this new Mifare 1K's UID to the UID of lost card then you have a new Exactly the same card. Popular applications; Loyalty Ticketing Identification Access Control if you need please contact us: ouyangweidaxian@live.cn http://www.proxmark.org/forum/viewtopic.php?id=896 “Magic Chinese” Mifare Classic 86
  • 87. •  Recent MFC don't leak NAKs anymore •  Recent MFC don't use 16-bit LFSR anymore •  Recent MFC use true random at startup •  Still remains the use of crypto1 weak cipher. Mifare ClassicGood news from NXP 87 MIFARE Plus is there to replace MFC wherever you need more security •  3 levels, level1 is MFC compatible, level3 is full AES •  EAL4+ certified •  Privacy-friendly: •  Random ID possible •  Distance-bounding protocol (against relay attacks) http://www.nxp.com/documents/leaflet/75016722.pdf
  • 89. Use Cases 1996 — First transport scheme in Seoul using MIFARE Classic 1k. http://en.wikipedia.org/wiki/MIFARE 89
  • 90. Full Disclosure In March 2008 the Digital Security research group of the Radboud University Nijmegen made public that they performed a complete reverse-engineering and were able to clone and manipulate the contents of a OV-Chipkaart (The Netherlands) which is a MIFARE Classic card. October 2011 the company TLS, responsible for the OV-Chipkaart announced that the new version of the card will be better protected against fraud OV-Chipkaart.me Hackers website voor de OV-Chipkaart 90
  • 91. Full Disclosure The researchers say their security flaw can be used to copy cards. They claim to have even been able to adjust the amount of credit stored on a pre-pay card. Shashi Verma, director of fares and ticketing at Transport For London, told the BBC its system spotted the security breach. "We knew about it before we were informed by the students," said Mr Verma He stressed that the Mifare Classic chip in the Oyster card is only part of a larger system. "A number of forensic controls run within the back office systems which is something that customers and these students have no ability to touch.” "We will carry on making improvements to the security of the Oyster system." 91
  • 92. Use CaseBuenos Aires, Argentina, using Mifare 1K There is a lot of information that you can check in Gov’s RFP’s ;) 92
  • 93. Use CaseBuenos Aires, Argentina, using Mifare 1K 93 RFID Pedestrian Barriers Tripod Turnstile
  • 95. Resources Everything you need to know to look like you know everything! PROXMARK3 http://www.proxmark.org/ http://cq.cx/proxmark3.pl http://code.google.com/p/proxmark3/ TOOLS & DEPENDENCES http://www.nfc-tools.org/ http://www.libusb.org/ http://pcsclite.alioth.debian.org/pcsclite.html MIFARE http://www.nxp.com/ http://en.wikipedia.org/wiki/MIFARE ATTACKS http://code.google.com/p/crapto1/ http://code.google.com/p/mfcuk/ http://code.google.com/p/mfoc/ SHOPPING http://www.javacardsdk.com (Futako Co.) http://adafruit.com/ http://proxmark3.com/ http://www.smartcardfocus.com/ http://www.segger.com/jlink.html http://www.xfpga.com 95 http://rfidshop.com.hk (20% off! Mentioning this Workshop!) SHOPPING
  • 96. More ResourcesEverything you have to take a look! Want more!? Gimme More, More & More! Random stuff, Projects, etc. Arduino + RFID = Mfocuino! (Christophe Duvernois) http://elecfreaks.com/store/download/datasheet/NFC/rfid_guide.pdf http://elecfreaks.com/store/download/datasheet/NFC/Introduction_to_NFC_v1_0_en.pdf HF RFID Demo Tag, http://jce.iaik.tugraz.at/sic/Products/RFID-Components/HF-RFID-Demo-Tag Check Rfidiot stuff! http://code.google.com/p/epassportviewer/ & http://freeworld.thc.org/thc-epassport/ JCOP Cards! http://wiki.yobi.be/wiki/RFID => veeeeeeery cool wiki! Rfid Zappers! http://code.google.com/p/micmd/ Command line utility, built on libnfc, which allows to interactively manipulate mifare classic tags. 96
  • 97. Use the Source! (OSX) Updating*Macports:*sudo*port*selfupdate* Install*pkgMconfig,*eg.:*sudo*port*install*pkgconfig* Install*libusbMcompat* Install*libusbMlegacy* * Libnfc'(ACR'and'SCL3711):' * git*clone*https://code.google.com/p/libnfc* autoreconf*Mvis* ./configure*MMwithMdrivers=pn53x_usb,acr122_pcsc* make* sudo*make*install* * * Mfcuk:' * Requires:*libnfc*(version*>=*1.7.0)* * svn*checkout*http://mfcuk.googlecode.com/svn/trunk/*mfcukMreadMonly* autoreconf*Mvis* automake*MMaddMmissing* PKG_CONFIG_PATH=/PATHMTOMLIBNFC/*./configure* make*all* * Mfoc:' * git*clone*https://code.google.com/p/mfoc/* Same*steps*as*Mfcuk* 97
  • 98. And we didn’t cover many other attacks like… Relay Attacks on ISO 14443 Contactless Smart Cards http://www.sec.in.tum.de/assets/studentwork/finished/Weiss2010.pdf NFC “phishing” attacks NFC “touch” attacks http://www.mulliner.org/nfc/feed/nfc_ndef_security_ninjacon_2011.pdf NDEF hacking… See ConTags (e-ticketing of the Frankfurt area public transport system) Google Wallet? Steal info from +RFID Credit Cards? 98
  • 99. Some quick n’ dirty Countermeasures Lots of info from NXP regarding the implementation of a secure payment system using their Mifare (Classic) tags, SAM’s, etc. Try their AN’s. RFID Blocker! Your grandma always tells you: Do not to scan any QR code on the street!… remember her advise for Smartposters, NFC marketing, etc. If you see someone with an antenna, just run far away or put yourself inside a Faraday cage :P Use your own well-know encryption? 99
  • 100. I’d like to give Special Thanks to… PHDays‘III crew! Phil Teuwen The people from Proxmark forum & Researchers, who share all their knowledge! & & &