Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/2028067.2028083guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Secure in-band wireless pairing

Published: 08 August 2011 Publication History

Abstract

This paper presents the first wireless pairing protocol that works in-band, with no pre-shared keys, and protects against MITM attacks. The main innovation is a new key exchange message constructed in a manner that ensures an adversary can neither hide the fact that a message was transmitted, nor alter its payload without being detected. Thus, any attempt by an adversary to interfere with the key exchange translates into the pairing devices detecting either invalid pairing messages or an unacceptable increase in the number of such messages. We analytically prove that our design is secure against MITM attacks, and show that our protocol is practical by implementing a prototype using off-the-shelf 802.11 cards. An evaluation of our protocol on two busy wireless networks (MIT's campus network and a reproduction of the SIGCOMM 2010 network using traces) shows that it can effectively implement key exchange in a real-world environment.

References

[1]
Atheros linux wireless driver. http://wireless. kernel.org/en/users/Drivers/ath5k.
[2]
D. Balfanz, G. Durfee, D.K. Smetters, and R. Grinter. In search of usable security - five lessons from the field. IEEE Journal on Security and Privacy, 2(5):19-24, September-October 2004.
[3]
S. M. Bellovin and M. Merritt. Encrypted key exchange: Password-based protocols secure against dictionary attacks. In Proceedings of the 13th IEEE Symposium on Security and Privacy, Oakland, CA, May 1992.
[4]
V. Boyko, P. MacKenzie, and S. Patel. Provably secure password-authenticated key exchange using diffie-hellman. In B. Preneel, editor, Advances in Cryptology--Eurocrypt 2000, volume 1807 of Lecture Notes in Computer Science, pages 156-171. Springer-Verlag, 2000.
[5]
M. Čagalj, J.-P. Hubaux, S. Čapkun, R. Rangaswamy, I. Tsigkogiannia, and M. Srivastava. Integrity codes: Message integrity protection and authentication over insecure channels. In Proceedings of the 27th IEEE Symposium on Security and Privacy, pages 280-294, Oakland, CA, May 2006.
[6]
S. Čapkun, M. Čagalj, R. Rengaswamy, I. Tsigkogiannis, J.-P. Hubaux, and M. Srivastava. Integrity codes: Message integrity protection and authentication over insecure channels. IEEE Transactions on Dependable and Secure Computing, 5(4):208-223, October-December 2008.
[7]
W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644- 654, November 1976.
[8]
W. Diffie, P. C. van Oorschot, and M. J. Wiener. Authentication and authenticated key exchanges. Designs, Codes, and Cryptography, 2(2):107-125, 1992.
[9]
Ettus Inc. Universal software radio peripheral. http: //ettus.com.
[10]
M. T. Goodrich, M. Sirivianos, J. Solis, G. Tsudik, and E. Uzun. Loud and clear: human-verifiable authentication based on audio. In Proceedings of the 26th International Conference on Distributed Computing Systems, Lisboa, Portugal, July 2006.
[11]
J. D. Halamka. Telemonitoring for the home. http://geekdoctor.blogspot.com/2010/ 04/telemonitoring-for-home.html, April 2010.
[12]
IEEE. 802.15.1 specification: Personal area networks, 2002.
[13]
IEEE. 802.11i specification: Amendent 6: MAC security enhancements, 2004.
[14]
Kelton Research. Survey: Protecting wireless network an essential element of home security. http://www.wi-fi.org/news_articles. php?f=media_news&news_id=1, November 2006.
[15]
C. Kuo, J. Walker, and A. Perrig. Low-cost manufacturing, usability and security: An analysis of bluetooth simple pairing and wi-fi protected setup. In Proceedings of the Usable Security Workshop, Lowlands, Scarborough, Trinidad/Tobago, February 2007.
[16]
R. Li. WiFi hitting the security camera scene. eZine Articles, March 2010. http://ezinearticles.com/ ?id=3963601.
[17]
R. Mayrhofer and H. Gellersen. Shake well before use: Authentication based on accelerometer data. In Proceedings of the 5th International Conference on Pervasive Computing, Toronto, Canada, May 2007.
[18]
J. M. McCune, A. Perrig, and M. K. Reiter. Seeing-is-believing: using camera phones for human-verifiable authentication. In Proceedings of the 26th IEEE Symposium on Security and Privacy, Oakland, CA, May 2005.
[19]
D. A. Norman. The way I see it: When security gets in the way. Interactions, 16(6), November-December 2009.
[20]
V. Roth, W. Polak, E. Rieffel, and T. Turner. Simple and effective defense againgst evil twin access points. In Proceedings of the 1st ACM Conference on Wireless Network Security, Alexandria, VA, March-April 2008.
[21]
SensorMetrics, Inc. Intellisense WiFi products: Temperature sensors, motion sensors, power sensors. http: //www.sensormetrics.com/wifi.html.
[22]
F. Stajano and R. Anderson. The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks. In Proceedings of the 7th International Workshop on Security Protocols, 1999.
[23]
J. K. Tan. An Adaptive Orthogonal Frequency Division Multiplexing Baseband Modem for Wideband Wireless Channels. Master's thesis, MIT, 2006.
[24]
C. Ware, J. Judge, J. Chicharo, and E. Dutkiewicz. Unfairness and capture behavior in 802.11 adhoc networks. In Proceedings of the IEEE International Conference on Communications, 2000.
[25]
WiFi Alliance. WPS Certified Products. http://www. wi-fi.org/search_products.php.
[26]
WiFi Alliance. WiFi protected setup specification, version 1.0h, 2006.
[27]
WiFi Alliance. WiFi Alliance to ease setup of home WiFi networks with new industry wide program. http://www.wi-fi.org/news_articles. php?f=media_news&news_id=263, January 2007.

Cited By

View all
  • (2020)Airdropping sensor networks from drones and insectsProceedings of the 26th Annual International Conference on Mobile Computing and Networking10.1145/3372224.3419981(1-14)Online publication date: 16-Apr-2020
  • (2019)UWB-EDProceedings of the 28th USENIX Conference on Security Symposium10.5555/3361338.3361344(73-88)Online publication date: 14-Aug-2019
  • (2019)Novel implementation of defence strategy of relay attack based on cloud in RFID systemsInternational Journal of Information and Computer Security10.5555/3319255.331925711:2(120-144)Online publication date: 1-Jan-2019
  • Show More Cited By

Index Terms

  1. Secure in-band wireless pairing
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    SEC'11: Proceedings of the 20th USENIX conference on Security
    August 2011
    35 pages
    • Program Chair:
    • David Wagner

    Sponsors

    • NSF: National Science Foundation
    • Google Inc.
    • IBMR: IBM Research
    • Microsoft Research: Microsoft Research
    • RSA: The Security Division of EMC

    Publisher

    USENIX Association

    United States

    Publication History

    Published: 08 August 2011

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 30 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2020)Airdropping sensor networks from drones and insectsProceedings of the 26th Annual International Conference on Mobile Computing and Networking10.1145/3372224.3419981(1-14)Online publication date: 16-Apr-2020
    • (2019)UWB-EDProceedings of the 28th USENIX Conference on Security Symposium10.5555/3361338.3361344(73-88)Online publication date: 14-Aug-2019
    • (2019)Novel implementation of defence strategy of relay attack based on cloud in RFID systemsInternational Journal of Information and Computer Security10.5555/3319255.331925711:2(120-144)Online publication date: 1-Jan-2019
    • (2017)Powering the next Billion devices with wi-fiCommunications of the ACM10.1145/304105960:3(83-91)Online publication date: 21-Feb-2017
    • (2016)Looks Good To MeProceedings of the 6th International Workshop on Trustworthy Embedded Devices10.1145/2995289.2995295(57-67)Online publication date: 28-Oct-2016
    • (2016)Enabling on-body transmissions with commodity devicesProceedings of the 2016 ACM International Joint Conference on Pervasive and Ubiquitous Computing10.1145/2971648.2971682(1100-1111)Online publication date: 12-Sep-2016
    • (2016)Inter-Technology BackscatterProceedings of the 2016 ACM SIGCOMM Conference10.1145/2934872.2934894(356-369)Online publication date: 22-Aug-2016
    • (2015)Powering the next billion devices with wi-fiProceedings of the 11th ACM Conference on Emerging Networking Experiments and Technologies10.1145/2716281.2836089(1-13)Online publication date: 1-Dec-2015
    • (2015)Message Integrity Protection over Wireless Channel by Countering Signal CancellationProceedings of the 10th ACM Symposium on Information, Computer and Communications Security10.1145/2714576.2714617(261-272)Online publication date: 14-Apr-2015
    • (2015)Button-based method for the prevention of near field communication relay attacksInternational Journal of Communication Systems10.1002/dac.275128:10(1628-1639)Online publication date: 10-Jul-2015
    • Show More Cited By

    View Options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media