Download as pdf or txt
Download as pdf or txt
You are on page 1of 7

RFID CLONING ATTACK

What Is RFID?
RFID stands for Radio Frequency Identification and it's used for short-distance

communication of information. It does not require line of sight to work, meaning that

the RFID chip and the reader merely need to be within range of each other to

communicate.

There are a few main types of RFID chip:

 "Passive Tags" require a radio signal to emit from the receiver to read

the tag. This also means they operate on a small distance and can't transmit a

lot of data. Examples of these can be found in credit cards and door passes.

 "Active Tags" have on-board batteries and can therefore actively

transmit their data over a larger distance. Also, they can transmit a larger

amount of data than passive tags. Examples of active tags include toll passes

mounted in cars.
RFID frequencies vary according to the device and country, but usually

operate in this range:

1) Low Frequency RFID is <135 KHz

2) High Frequency RFID is 13.56 MHz

3)Ultra High Frequency (UFH) RFID is 868-870 MHz.

How Easy Is It To Scan RFID Chips?

RFID hackers have demonstrated how easy it is to get hold of information


within RFID chips. As some chips are rewritable, hackers can even delete or
replace RFID information with their own data.It's not too tricky for a hacker
build his or her own RFID scanner if they wanted to. It's easy to purchase the parts for

the scanner, and once built, someone can scan RFID tags and get information out of

them. This creates some concern if the convenience of RFID is worth this risk.In short,

the only scams happened when the victim lost their card in some way; not while it

was still in their pocket.


The Number One Public Concern: Credit Card Scanning

One of the biggest public fears surrounding RFID hacking is with credit and debit

cards. While your RFID card is safe in your wallet, a hacker scans the card in your

pocket without you knowing about it.

This attack sounds pretty scary, and a whole market for RFID-blocking wallets has

sprung up to give people peace of mind. These wallets block the radio waves that

RFID uses and prevents someone from stealing your details.


How to Prevent RFID Hacking

So, if you do want to stay on the safe side, how do you block RFID signals? In general,

metal and water are the best ways to block radio signals to and from your RFID chip.

Once you block this signal, the RFID tag is unreadable.

A budget-friendly way to block RFID signals is to use aluminum foil. You can use a wad

of foil, or combine it with cardboard to create a home-made blocker for your wallet.

However, aluminum foil doesn't block all of the signal, and can wear out over time. As

such, it's definitely not an ideal solution.

It should also be mentioned that many sellers of RFID protection are basically just

selling foil sleeves. Be wary of these as they won't protect you fully.

If you are paranoid about your RFID presence, you could make your own RFID reader

and regularly check your household to see what is readable .


APPLICATIONS

– Inventory management

– Asset tracking

– Personnel tracking

– Controlling access to restricted areas

– ID Badging

– Supply chain management

– Counterfeit prevention (e.g. in the pharmaceutical industry)

Advantages

- Tracking assets and managing inventory

- Saving time and money through automation

- Improving data accuracy and availability

- Better control of production

CONCLUSION

Radio Frequency Identification (RFID) is the new form of technology that is being

used to deliver the newest form of productivity and improvements in the healthcare

system. In the resent years it has gained more recognition and popularity in item

identification, animal identification as it has been technology that has worked well.

You might also like