skip to main content
10.1145/1943628.1943649acmotherconferencesArticle/Chapter ViewAbstractPublication PagesfitConference Proceedingsconference-collections
research-article

A framework for secure device pairing by demonstration of physical proximity

Published:21 December 2010Publication History

ABSTRACT

Ad-hoc interactions between devices over wireless networks present a security problem: the generation of shared secrets to initialize secure communication over a medium that is inherently vulnerable to various attacks. However, these scenarios can also build on physical security of spaces by using protocols in which users visibly demonstrate their presence to generate an association. As a consequence, secure device pairing has received significant attention. A plethora of schemes and protocols have been proposed, which use various forms of out-of-band exchange to form an association between two devices. These protocols and schemes have different strengths and weaknesses -- often in hardware requirements, strength against various attacks or usability in particular scenarios. From ordinary user's point of view, the problem then becomes which to choose or which is the best possible scheme in a particular scenario. This problem could be relieved by automation. We advocate that the integration of a discovery mechanism, several pairing schemes and a selection protocol into a single system is more efficient for users. In this paper, we present such a system along with its implementation details.

References

  1. Malkani, Y. A., D. Chalmers, and I. Wakeman, Secure Device Association: Trends and Issues, in Security of Self-Organizing Networks: MANET, WSN, WMN, VANET, A.-S.K. Pathan, Editor. October 2010, Auerbach Publication: CRC Press, Taylor & Francis Group, USA.Google ScholarGoogle Scholar
  2. Malkani, Y. A., et al., Towards a General System for Secure Device Pairing by Demonstration of Physical Proximity, in MWNS-09 co-located with IFIP Networking 2009 Conference, Shaker Verlag: Aachen, Germany. ISBN: 978-3-8322-8177-9. p. 13--24.Google ScholarGoogle Scholar
  3. Spahic, A., et al., Pre-Authentication using Infrared Privacy, Security, and Trust Within the Context of Pervasive Computing, 2005. Vol. 780: p. 105--112.Google ScholarGoogle Scholar
  4. Balfanz, D., et al. Talking to strangers: Authentication in adhoc wireless networks. in Symposium on Network and Distributed Systems Security (NDSS '02). 2002.Google ScholarGoogle Scholar
  5. Mayrhofer, R., M. Hazas, and H. Gellersen, An authentication protocol using ultrasonic ranging: Technical Report. 2006, Lancaster University.Google ScholarGoogle Scholar
  6. Mayrhofer, R. and H. Gellersen. On the Security of Ultrasound as Out-of-band Channel. in IEEE Symposium on Parallel and Distributed Processing (IPDPS'07), 2007.Google ScholarGoogle ScholarCross RefCross Ref
  7. Mayrhofer, R. and M. Welch. A Human-Verifiable Authentication Protocol Using Visible Laser Light. in 2nd Int. Conf. on Availability, Reliability and Security(ARES'07). 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Holmquist, L. E., et al., Smart-Its Friends: A Technique for Users to Easily Establish Connections between Smart Artefacts, in Proceedings of the 3rd international conference on Ubiquitous Computing. 2001, Springer Verlag: Atlanta, Georgia, USA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Mayrhofer, R. and H. Gellersen, Shake Well Before Use: Authentication Based on Accelerometer Data, in 5th Int. Conf. on Pervasive Computing (Pervasive 2007). 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Kirovski, D., M. Sinclair, and D. Wilson, The Martini Synch: Joint Fuzzy Hashing Via Error Correction, in Security and Privacy in Ad-hoc and Sensor Networks. 2007. p. 16--30. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. McCune, J. M., A. Perrig, and M. K. Reiter, Seeing-is-believing: using camera phones for human-verifiable authentication. Security and Privacy, 2005 IEEE Symposium on, 2005: p. 110--124. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Saxena, N. and M. Uddin, Automated Device Pairing for Asymmetric Pairing Scenarios, in Information and Communications Security. 2008. p. 311--327. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Soriente, C., G. Tsudik, and E. Uzun. BEDA: Button-Enabled Device Association. in Internation Workshop on Security and Spontaneous Interaction (IWSSI 2007). 2007.Google ScholarGoogle Scholar
  14. Soriente, C., G. Tsudik, and E. Uzun (2007) HAPADEP: Human Asisted Pure Audio Device Pairing. Cryptology ePrint Archive, Report 2007/093.Google ScholarGoogle Scholar
  15. Goodrich, M. T., et al. Loud and Clear: Human-Verifiable Authentication Based on Audio. in 26th IEEE Int. Conf. on Distributed Computing Systems, ICDCS'06. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Castelluccia, C. and P. Mutaf, Shake them up!: a movement-based pairing protocol for CPU-constrained devices, in Proc. of the 3rd Int. Conf. on Mobile Systems, Applications, and Services. 2005, ACM: Seattle, Washington. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Varshavsky, A., et al., Amigo: Proximity-Based Authentication of Mobile Devices, in UbiComp 2007: Ubiquitous Computing. 2007. p. 253--270. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Gehrmann, C. and C. J. Mitchell, Manual Authentication for Wireless Devices. RSA Cryptobytes, 2004. Vol. 7(1): p. 29--37.Google ScholarGoogle Scholar
  19. Stajano, F. and R. Anderson, The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks, in Security Protocols. 2000. p. 172--182. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Saxena, N., et al., Secure Device Pairing based on a Visual Channel. sp, 2006. 0: p. 306--313. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Schneier, B., Applied Cryptography: Protocols, Algorithms and Source Code in C. 2nd ed. 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Phidgets: Products for USB Sensing and Control. 2010.Google ScholarGoogle Scholar
  23. Oracle Berkeley DB XML. {cited April, 2010}; Available from: http://www.oracle.com/database/berkeley-db/xml/index.html.Google ScholarGoogle Scholar
  24. Mimaroglu, S. Java Programming with Berkeley DBXML. 2010 {cited April, 2010}; Available from: http://linux.sys-con.com/node/175405.Google ScholarGoogle Scholar
  25. Reynolds, F., et al., Composite Capability / Preference Profiles (CC/PP): A User Side Framework for Content Negotiation, W3C NOTE-CCPP-19990727, July 1999, url: http://www.w3.org/TR/NOTE-CCPP/.Google ScholarGoogle Scholar

Index Terms

  1. A framework for secure device pairing by demonstration of physical proximity

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        FIT '10: Proceedings of the 8th International Conference on Frontiers of Information Technology
        December 2010
        281 pages
        ISBN:9781450303422
        DOI:10.1145/1943628

        Copyright © 2010 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 21 December 2010

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader