Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/11964254_9guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

So near and yet so far: distance-bounding attacks in wireless networks

Published: 20 September 2006 Publication History

Abstract

Distance-bounding protocols aim to prevent an adversary from pretending that two parties are physically closer than they really are. We show that proposed distance-bounding protocols of Hu, Perrig and Johnson (2003), Sastry, Shankar and Wagner (2003), and Čapkun and Hubaux (2005, 2006) are vulnerable to a guessing attack where the malicious prover preemptively transmits guessed values for a number of response bits. We also show that communication channels not optimized for minimal latency imperil the security of distance-bounding protocols. The attacker can exploit this to appear closer himself or to perform a relaying attack against other nodes. We describe attack strategies to achieve this, including optimizing the communication protocol stack, taking early decisions as to the value of received bits and modifying the waveform of transmitted bits. We consider applying distance-bounding protocols to constrained devices and evaluate existing proposals for distance bounding in ad hoc networks.

References

[1]
Brands, S., Chaum, D.: Distance-bounding protocols (extended abstract). In: EUROCRYPT. (1993) 344-359
[2]
Karl, H., Willig, A.: Protocols and Architectures for Wireless Sensor Networks. Wiley (2005)
[3]
Karp, B., Kung, H.T.: GPSR: greedy perimeter stateless routing for wireless networks. In: MOBICOM. (2000) 243-254
[4]
Hu, Y.C., Perrig, A., Johnson, D.B.: Packet leashes: A defense against wormhole attacks in wireless networks. In: INFOCOM. (2003)
[5]
Hu, Y.C., Perrig, A., Johnson, D.B.: Rushing attacks and defense in wireless ad hoc network routing protocols. {22} 30-40
[6]
Karlof, C., Wagner, D.: Secure routing in wireless sensor networks: attacks and countermeasures. Ad Hoc Networks 1(2-3) (2003) 293-315
[7]
Čapkun, S., Buttyán, L., Hubaux, J.P.: SECTOR: secure tracking of node encounters in multi-hop wireless networks. In Setia, S., Swarup, V., eds.: SASN, ACM (2003) 21-32
[8]
Werb, J., Lanzl, C.: Designing a positioning system for finding things and people indoors. IEEE Spectrum 35(9) (1998) 71-78
[9]
Bahl, P., Padmanabhan, V.: RADAR: An in-building RF-based user location and tracking system. In: Nineteenth Annual Joint Conference of the IEEE Computer and Communication Society, IEEE (2000) 775-784
[10]
Liu, D., Ning, P., Du, W.: Attack-resistant location estimation in sensor networks. In: IPSN, IEEE (2005) 99-106
[11]
Liu, D., Ning, P., Du, W.: Detecting malicious beacon nodes for secure location discovery in wireless sensor networks. In: ICDCS, IEEE Computer Society (2005) 609-619
[12]
Čapkun, S., Hubaux, J.P.: Secure positioning of wireless devices with application to sensor networks. In: INFOCOM. (2005)
[13]
Čapkun, S., Hubaux, J.P.: Secure positioning in wireless networks. IEEE Journal on Selected Areas in Communications: Special Issue on Security in Wireless Ad Hoc Networks 24(2) (2006) 221-232
[14]
S. Čapkun, M.C., Srivastava, M.: Securing localization with hidden and mobile base stations. Internet-draft, NESL, UCLA (2005)
[15]
Krumm, J., Horvitz, E.: LOCADIO: Inferring motion and location from Wi-Fi signal strengths. In: First Annual Internationl Conference on Mobile and Ubiquitous Systems: Networking and Services, IEEE (2004) 4-13
[16]
Sastry, N., Shankar, U., Wagner, D.: Secure verification of location claims. {22} 1-10
[17]
Hancke, G.P., Kuhn, M.G.: An RFID distance bounding protocol. In: IEEE SecureComm 2005, Athens, Greece, 5-9 September 2005, IEEE Computer Society (2005) 67-73
[18]
R. Zetik, J.S., Thome, R.: UWB localization - active and passive approach. In: 21st IEEE Instrumentation and Measurement Technology Conference, IEEE (2004) 1005-1009
[19]
R.J. Fontana, E.R., Barney, J.: Commercialization of an ultra wideband precision asset location system. In: Conference on Ultra Wideband Systems and Technologies, IEEE (2003) 369-373
[20]
M. Ghavami, L.M., Kohno, R.: Ultra Wideband Signals and Systems in Communication Engineering. Wiley (2004)
[21]
Ubisense: White papers and datasheets. http://www.ubisense.net (2003-2006)
[22]
Maughan, W.D., Perrig, A., eds.: Proceedings of the 2003 ACM Workshop on Wireless Security, San Diego, CA, USA, September 19, 2003. In Maughan, W.D., Perrig, A., eds.: Workshop on Wireless Security, ACM (2003)
[23]
Crossbow Technology: MICA2 mote (2006) http://www.xbow.com/Products/ Product pdf files/Wireless pdf/MICA2 Datasheet.pdf.

Cited By

View all
  • (2023)Time for changeProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620239(19-36)Online publication date: 9-Aug-2023
  • (2023)LeopardSeal: Detecting Call Interception via Audio Rogue Base StationsProceedings of the 21st Annual International Conference on Mobile Systems, Applications and Services10.1145/3581791.3596846(410-422)Online publication date: 18-Jun-2023
  • (2023)A survey on indoor positioning security and privacyComputers and Security10.1016/j.cose.2023.103293131:COnline publication date: 1-Aug-2023
  • Show More Cited By

Index Terms

  1. So near and yet so far: distance-bounding attacks in wireless networks
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      ESAS'06: Proceedings of the Third European conference on Security and Privacy in Ad-Hoc and Sensor Networks
      September 2006
      192 pages
      ISBN:3540691723
      • Editors:
      • Levente Buttyán,
      • Virgil D. Gligor,
      • Dirk Westhoff

      Publisher

      Springer-Verlag

      Berlin, Heidelberg

      Publication History

      Published: 20 September 2006

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 03 Oct 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2023)Time for changeProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620239(19-36)Online publication date: 9-Aug-2023
      • (2023)LeopardSeal: Detecting Call Interception via Audio Rogue Base StationsProceedings of the 21st Annual International Conference on Mobile Systems, Applications and Services10.1145/3581791.3596846(410-422)Online publication date: 18-Jun-2023
      • (2023)A survey on indoor positioning security and privacyComputers and Security10.1016/j.cose.2023.103293131:COnline publication date: 1-Aug-2023
      • (2021)Here, there, and everywhereProceedings of the 14th ACM Conference on Security and Privacy in Wireless and Mobile Networks10.1145/3448300.3467828(78-89)Online publication date: 28-Jun-2021
      • (2019)Security Implications of Implementing Multistate Distance-Bounding ProtocolsProceedings of the ACM Workshop on Cyber-Physical Systems Security & Privacy10.1145/3338499.3357359(99-108)Online publication date: 11-Nov-2019
      • (2019)Distance bounding under different assumptionsProceedings of the 12th Conference on Security and Privacy in Wireless and Mobile Networks10.1145/3317549.3319729(245-248)Online publication date: 15-May-2019
      • (2018)Security of Distance-BoundingACM Computing Surveys10.1145/326462851:5(1-33)Online publication date: 25-Sep-2018
      • (2018)Analysis of the Effect of the Distance-Decreasing Attacks on GNSS Authenticated SignalsProceedings of the 11th ACM Conference on Security & Privacy in Wireless and Mobile Networks10.1145/3212480.3226102(285-286)Online publication date: 18-Jun-2018
      • (2018)2MAProceedings of the 2018 on Asia Conference on Computer and Communications Security10.1145/3196494.3196545(89-100)Online publication date: 29-May-2018
      • (2018)HB+DBFuture Generation Computer Systems10.1016/j.future.2016.05.03180:C(627-639)Online publication date: 1-Mar-2018
      • Show More Cited By

      View Options

      View options

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media