Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2500423.2500428acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
research-article

SafeSlinger: easy-to-use and secure public-key exchange

Published: 30 September 2013 Publication History

Abstract

Users regularly experience a crisis of confidence on the Internet. Is that email or instant message truly originating from the claimed individual? Such doubts are commonly resolved through a leap of faith, expressing the desperation and helplessness of users. To establish a secure basis for online communication, we propose SafeSlinger, a system leveraging the proliferation of smartphones to enable people to securely and privately exchange their public keys. Through the exchanged authentic public keys, SafeSlinger establishes a secure channel offering secrecy and authenticity, which we use to support secure messaging and file exchange. SafeSlinger also provides an API for importing applications' public keys into a user's contact information. By slinging entire contact entries to others, we propose secure introductions, as the contact entry includes the SafeSlinger public keys as well as other public keys that were imported. We present the design and implementation of SafeSlinger for Android and iOS, which is available from the respective app stores. An overview video of SafeSlinger is available at: http://www.youtube.com/watch?v=IFXL8fUqNKY

References

[1]
M. Abdalla, E. Bresson, O. Chevassut, and D. Pointcheval. Password-based group key exchange in a constant number of rounds. In Public Key Cryptography, pages 427--442, 2006.
[2]
N. Asokan and P. Ginzboorg. Key-agreement in ad-hoc networks. Computer Communications, 23(17):1627--1637, Nov. 2000.
[3]
D. Balfanz, D. K. Smetters, P. Stewart, and H. C. Wong. Talking to strangers: Authentication in ad-hoc wireless networks. In Proceedings of the 9th Annual Network and Distributed System Security Symposium (NDSS), 2002.
[4]
G. Bertoni, J. Daemen, M. Peeters, and G. V. Assche. The keccak sponge function family. http://keccak.noekeon.org.
[5]
N. Borisov, I. Goldberg, and E. Brewer. Off-the-record communication, or, why not to use PGP. In Proceedings of ACM Workshop on Privacy in the Electronic Society, pages 77--84. ACM, 2004.
[6]
V. A. Brennen. The Keysigning Party HOWTO. http://rhonda.deb.at/projects/gpg-party/gpg-party.en.htmll, Jan. 2008.
[7]
Bump technologies. http://bu.mp/.
[8]
M. Cagalj, S. Capkun, and J.-P. Hubaux. Key agreement in peer-to-peer wireless networks. IEEE (Special Issue on Cryptography), 94:467--478, 2006.
[9]
C. Castelluccia and P. Mutaf. Shake Them Up! A movement-based pairing protocol for CPU-constrained devices. In Proceedings of ACM/Usenix MobiSys, 2005.
[10]
C.-H. O. Chen, C.-W. Chen, C. Kuo, Y.-H. Lai, J. M. McCune, A. Studer, A. Perrig, B.-Y. Yang, and T.-C. Wu. GAnGS: Gather authenticate 'n group securely. In Proceedings of ACM MobiCom, Sept. 2008.
[11]
W. Diffie and M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):644--654, Nov. 1976.
[12]
J. R. Douceur. The Sybil attack. In First International Workshop on Peer-to-Peer Systems (IPTPS), Mar. 2002.
[13]
L. E. Holmquist, F. Mattern, B. Schiele, P. Alahuhta, M. Beigl, and H.-W. Gellersen. Smart-its friends: A technique for users to easily establish connections between smart artefacts. In Proceedings of Ubicomp, 2001.
[14]
Y. Kim, A. Perrig, and G. Tsudik. Group key agreement efficient in communication. IEEE Transactions on Computers, 53(7):905--921, July 2004.
[15]
Y. Kim, A. Perrig, and G. Tsudik. Tree-based group key agreement. ACM Transactions on Information Systems Security, 7(1):60--96, May 2004.
[16]
C. Kuo, A. Studer, and A. Perrig. Mind your manners: Socially appropriate wireless key establishment for groups. Proceedings of First ACM WiSec, Mar. 2008.
[17]
S. Laur, N. Asokan, and K. Nyberg. Efficient mutual data authentication using manually authenticated strings. Report 2005/424, Cryptology ePrint Archive, Nov. 2005.
[18]
S. Laur and K. Nyberg. Efficient mutual data authentication using manually authenticated strings. In Cryptology and Network Security (CANS), pages 90--107, 2006.
[19]
S. Laur and S. Pasini. Sas-based group authentication and key agreement protocols. In Proceedings of Public Key Cryptography, 2008.
[20]
J. Lester, B. Hannaford, and B. Gaetano. Are you with me? - Using accelerometers to determine if two devices are carried by the same person. In Proceedings of Pervasive, 2004.
[21]
Y.-H. Lin, A. Studer, H.-C. Hsiao, J. M. McCune, K.-H. Wang, M. Krohn, P.-L. Lin, A. Perrig, H.-M. Sun, and B.-Y. Yang. SPATE: Small-group PKI-less authenticated trust establishment. In Proceedings of ACM/Usenix MobiSys, June 2009.
[22]
Linksky, J. et al. Simple Pairing Whitepaper, revision v10r00. http://www.bluetooth.com/NR/rdonlyres/0A0B3F36-D15F-4470-85A6-F2CCFA26F70F/0/ SimplePairing_WP_V10r00.pdf, Aug. 2006.
[23]
M. Marlinspike. Breaking SSL with null characters. In Presented at Black Hat, 2009.
[24]
R. C. Merkle. A digital signature based on a conventional encryption function. In Advances in Cryptology (Crypto), pages 369--378, 1987.
[25]
G. Mezzour, A. Studer, M. Farb, J. Lee, J. McCune, H.-C. Hsiao, and A. Perrig. Ho-Po Key: Leveraging physical constraints on human motion to authentically exchange information in a group. Technical Report CMU-CyLab-11-004, CyLab, Carnegie Mellon University, Dec. 2010.
[26]
R. Nithyanand, N. Saxena, G. Tsudik, and E. Uzun. Groupthink: Usability of secure group association for wireless devices. In Proceedings of Ubicomp, Sept. 2010.
[27]
Silent Circle Co. Silent circle -- global encrypted communications service. https://silentcircle.com, Sep. 2008.
[28]
C. Soghoian and S. Stamm. Certified lies: Detecting and defeating government interception attacks against SSL. In Proceedings of the Privacy Enhancing Technologies Symposium (PETS), July 2010.
[29]
F. Stajano and R. J. Anderson. The resurrecting duckling: Security issues for ad-hoc wireless networks. In Security Protocols Workshop, pages 172--194, 1999.
[30]
D. Steer, L. Strawczynski, W. Diffie, and M. Wiener. A Secure Audio Teleconference System. In Advances in Cryptology (Crypto), 1988.
[31]
M. Steiner, G. Tsudik, and M. Waidner. Key Agreement in Dynamic Peer Groups. IEEE Transactions on Parallel and Distributed Systems, 11(8):769--780, Aug. 2000.
[32]
A. Studer, T. Passaro, and L. Bauer. Don't bump, shake on it: The exploitation of a popular accelerometer-based smart phone exchange and its secure replacement. In Proceedings of ACSAC, 2011.
[33]
Tor Project Team. Tor: Anonymity Online. https://www.torproject.org, Dec. 2007.
[34]
J. Valkonen, N. Asokan, and K. Nyberg. Ad hoc security associations for groups. In Security and Privacy in Ad-Hoc and Sensor Networks (ESAS), pages 150--164, 2006.
[35]
S. Vaudenay. Secure communications over insecure channels based on short authenticated strings. In Advances in Cryptology (Crypto), pages 309--326, 2005.
[36]
A. Whitten and J. Tygar. Why Johnny can't encrypt. In USENIX Security, Aug. 1999.
[37]
P. R. Zimmermann. Pgpfone, pretty good privacy phone, owner's manual, version 1.0 beta 7. ftp://ftp.pgpi.org/pub/pgp/pgpfone/manual/pgpfone10b7.pdf, July 1996.

Cited By

View all
  • (2023)The Effect of Length on Key Fingerprint Verification Security and UsabilityProceedings of the 18th International Conference on Availability, Reliability and Security10.1145/3600160.3600187(1-11)Online publication date: 29-Aug-2023
  • (2023)Trusted Introductions for Secure MessagingSecurity Protocols XXVIII10.1007/978-3-031-43033-6_13(123-135)Online publication date: 21-Oct-2023
  • (2022)PosterProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3563541(3499-3501)Online publication date: 7-Nov-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
MobiCom '13: Proceedings of the 19th annual international conference on Mobile computing & networking
September 2013
504 pages
ISBN:9781450319997
DOI:10.1145/2500423
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 30 September 2013

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. secure communication
  2. security & privacy
  3. trust establishment

Qualifiers

  • Research-article

Conference

MobiCom'13
Sponsor:

Acceptance Rates

MobiCom '13 Paper Acceptance Rate 28 of 207 submissions, 14%;
Overall Acceptance Rate 440 of 2,972 submissions, 15%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)22
  • Downloads (Last 6 weeks)6
Reflects downloads up to 21 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2023)The Effect of Length on Key Fingerprint Verification Security and UsabilityProceedings of the 18th International Conference on Availability, Reliability and Security10.1145/3600160.3600187(1-11)Online publication date: 29-Aug-2023
  • (2023)Trusted Introductions for Secure MessagingSecurity Protocols XXVIII10.1007/978-3-031-43033-6_13(123-135)Online publication date: 21-Oct-2023
  • (2022)PosterProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3563541(3499-3501)Online publication date: 7-Nov-2022
  • (2021)Adversary Models for Mobile Device AuthenticationACM Computing Surveys10.1145/347760154:9(1-35)Online publication date: 8-Oct-2021
  • (2020)Security and Privacy of QR Code Applications: A Comprehensive Study, General Guidelines and SolutionsInformation10.3390/info1104021711:4(217)Online publication date: 16-Apr-2020
  • (2019)Why Joanie Can EncryptProceedings of the Fourteenth EuroSys Conference 201910.1145/3302424.3303980(1-16)Online publication date: 25-Mar-2019
  • (2019)Survey of Online Social Networks Threats and Solutions2019 IEEE Jordan International Joint Conference on Electrical Engineering and Information Technology (JEEIT)10.1109/JEEIT.2019.8717381(375-380)Online publication date: Apr-2019
  • (2019)VariSecure: Facial Appearance Variance based Secure Device PairingMobile Networks and Applications10.1007/s11036-019-01330-7Online publication date: 9-Aug-2019
  • (2019)Hybrid Real-Time Protection System for Online Social NetworksFoundations of Science10.1007/s10699-019-09595-725:4(1095-1124)Online publication date: 25-Feb-2019
  • (2018)On Ends-to-Ends EncryptionProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243747(1802-1819)Online publication date: 15-Oct-2018
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media