Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1802438.1802442guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Repairing the bluetooth pairing protocol

Published: 20 April 2005 Publication History

Abstract

We implement and demonstrate a passive attack on the Bluetooth authentication protocol used to connect two devices to each other. Using a protocol analyzer and a brute-force attack on the PIN, we recover the link key shared by two devices. With this secret we can then decrypt any encrypted traffic between the devices as well as, potentially, impersonate the devices to each other. We then implement an alternative pairing protocol that is more robust against passive attacks and against active man-in-the-middle attacks. The price of the added security offered by the new protocol is its use of asymmetric cryptography, traditionally considered infeasible on handheld devices. We show that an implementation based on elliptic curves is well within the possibility of a modern handphone and has negligible effects on speed and user experience.

References

[1]
Anderson, R., Lomas, M.: Fortifying key negotiation schemes with poorly chosen passwords. Electronics Letters 30(13), 1040-1041 (1994)
[2]
Bellovin, S.M., Meritt, M.: Encrypted key exchange: Password-based protocols secure against dictionary attacks. In: Proceedings of the IEEE Symposium on Research in Security and Privacy, pp. 72-74. IEEE Computer Society Press, Los Alamitos (1992)
[3]
Bellovin, S.M., Meritt, M.: Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 244-250. ACM Press, New York (1993)
[4]
Bluetooth SIG Security Experts Group. Bluetooth SecurityWhite Paper, 1.0 (April 2002)
[5]
Bluetooth Special Interest Group. Bluetooth specification volume 1 part b baseband specification. Specifications of the Bluetooth System, 1.1 (February 2001)
[6]
Bluetooth Special Interest Group. Bluetooth specification volume 2 part h security specification. Specification of the Bluetooth System, 1.2 (November 2003)
[7]
Boyko, V., Mackenzie, P., Patel, S.: Provably secure password authentication and key exchange using diffie-hellman. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 156-171. Springer, Heidelberg (2000)
[8]
Certicom Corp. SEC 2: Recommended Elliptic Curve Domain Parameters, 1.0 (September 2000)
[9]
Gehrmann, C., Nyberg, K.: Enhancements to bluetooth baseband security. In: Proceedings of Nordsec 2001 (November 2001)
[10]
Gong, L., Lomas, M., Needham, R., Saltzer, J.: Protecting poorly chosen secrets from guessing attacks. IEEE Journal on Selected Areas in Communications 11(5), 648-656 (1993)
[11]
Jablon, D.: Strong password-only authenticated key exchange. Computer Communication Review 26(5), 5-26 (1996)
[12]
Jablon, D.: Extended password key exchange protocols immune to dictionary attack. In: Proceedings of the SixthWorkshops on Enabling Technologies: Infrastructure for Collaborative Engineering, vol. 11, pp. 248-255 (June 1997)
[13]
Jakobsson, M., Wetzel, S.: Security weaknesses in bluetooth. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, Springer, Heidelberg (2001)
[14]
Kwon, T.: Authentication and key agreement via memorable password. Contribution to the IEEE P1363 study group for Future PKC Standards (2000)
[15]
Kwon, T.: Authentication and key agreement via memorable password. In: ISOC Network and Distributed System Security Symposium (February 2001)
[16]
Kwon, T.: Summary of amp (authentication and key agreement via memorable passwords) (August 2003)
[17]
Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. Journal of Cryptology 14, 255-293 (2001)
[18]
Lenstra, A.K.: Further progress in hashing cryptanalysis (February 2005)
[19]
Shamus Software Ltd. Multiprecision Integer and Rational Arithmetic C/C++ Library
[20]
MacKenzie, P.: On the Security of the SPEKE Password-Authenticated Key Agreement Protocol (July 2001)
[21]
Mackenzie, P.: More efficient password-authenticated key exchange. In: RSA Conference, Cryptographer's Track, pp. 361-377 (2001)
[22]
Massey, J., Khachatrian, G., Kuregian, M.: Nomination of safer+ as candidate algorithm for the advanced encryption standard. In: Proceedings of the 1st AES Candidate Conference (1998)
[23]
Miller, G.A.: The magic number seven, plus or minus two: Some limits on our capacity for processing information. Psychological Review 63, 81-97 (1956)
[24]
Mobiwave. Bluetooth Protocol Analyzer BPA-D10
[25]
IEEE P, Standard Specifications For Public-Key Cryptography (1363)
[26]
Patel, S.: Number theoretic attacks on secure password schemes. In: Proceedings of IEEE Computer Society Symposium on Research in Security and Privacy, pp. 236-247. IEEE Computer Society Press, Los Alamitos (1997)
[27]
Ritvanen, K., Nyberg, K.: Upgrade of bluetooth encryption and key replay attack. In: 9th Nordic Workshop on Secure-IT Systems (November 2004)
[28]
Roe, M., Christianson, B., Wheeler, D.: Secure sessions from weak secrets. Technical report from University of Cambridge and University of Hertfordshire (1998)
[29]
Shaked, Y., Wool, A.: Cracking the bluetooth pin. In: 3rd USENIX/ACM Conf. Mobile Systems, Applications, and Services (MobiSys), pp. 39-50 (June 2005)
[30]
Stajano, F., Anderson, R.: The resurrecting duckling -- security issues for ad-hoc wireless networks. In: Proceedings of the 7th International Workshop on Security Protocols (1999)
[31]
Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full sha-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, Springer, Heidelberg (2005)
[32]
Wu, T.: The secure remote password protocol. In: Proceedings of 1998 Internet Society Symposium on Network and Distributed System Security, pp. 97-111 (1998)

Cited By

View all
  • (2022)BlacktoothProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560668(55-68)Online publication date: 7-Nov-2022
  • (2018)Man-in-the-middle attacks on Secure Simple Pairing in Bluetooth standard V5.0 and its countermeasurePersonal and Ubiquitous Computing10.1007/s00779-017-1081-622:1(55-67)Online publication date: 1-Feb-2018
  • (2008)Revisiting Bluetooth Security (Short Paper)Proceedings of the 4th International Conference on Information Systems Security10.1007/978-3-540-89862-7_10(132-139)Online publication date: 16-Dec-2008
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Proceedings of the 13th international conference on Security protocols
April 2005
346 pages
ISBN:3540771557
  • Editors:
  • Bruce Christianson,
  • Bruno Crispo,
  • James A. Malcolm,
  • Michael Roe

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 20 April 2005

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 23 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2022)BlacktoothProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560668(55-68)Online publication date: 7-Nov-2022
  • (2018)Man-in-the-middle attacks on Secure Simple Pairing in Bluetooth standard V5.0 and its countermeasurePersonal and Ubiquitous Computing10.1007/s00779-017-1081-622:1(55-67)Online publication date: 1-Feb-2018
  • (2008)Revisiting Bluetooth Security (Short Paper)Proceedings of the 4th International Conference on Information Systems Security10.1007/978-3-540-89862-7_10(132-139)Online publication date: 16-Dec-2008
  • (2007)The Martini SynchProceedings of the 4th European conference on Security and privacy in ad-hoc and sensor networks10.5555/1784404.1784407(16-30)Online publication date: 2-Jul-2007
  • (2005)Location privacy in bluetoothProceedings of the Second European conference on Security and Privacy in Ad-Hoc and Sensor Networks10.1007/11601494_15(176-188)Online publication date: 13-Jul-2005

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media