skip to main content
10.1145/1514274.1514293acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

Privacy-preserving 802.11 access-point discovery

Authors Info & Claims
Published:16 March 2009Publication History

ABSTRACT

It is usual for 802.11 WLAN clients to probe actively for access points in order to hasten AP discovery and to find "hidden" APs. These probes reveal the client's list of preferred networks, thus, present a privacy risk: an eavesdropper can infer attributes of the client based on its associations with networks. We propose an access-point discovery protocol that supports fast discovery and hidden networks while also preserving privacy. Our solution is incrementally deployable, efficient, requires only small modifications to current client and AP implementations, interoperates with current networks, and does not change the user experience. We note that our solution is faster than the standard hidden-network discovery protocol based on measurements on a prototype implementation.

References

  1. M. Abadi and C. Fournet. Private authentication. Theor. Comput. Sci., 322(3):427--476, Sept. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. J. Arkko, P. Nikander, and M. Näslund. Enhancing Privacy with Shared Pseudo Random Sequences. In Proc. of Security Protocols, Cambridge, UK, Apr. 2005.Google ScholarGoogle Scholar
  3. D. Balfanz, G. Durfee, R. E. Grinter, D. Smetter, and P. Stewart. Network-in-a-Box: How to Set Up a Secure Wireless Network in Under a Minute. In Proc. of USENIX Security, May 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. D. Balfanz, G. Durfee, N. Shankar, D. Smetters, J. Staddon, and H.-C. Wong. Secret handshakes from pairing-based key agreements. In Proc. of IEEE Security and Privacy, May 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In Proc. of Crypto '04, Aug. 2004.Google ScholarGoogle ScholarCross RefCross Ref
  6. D. Boneh, C. Gentry, and B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In Proc. of Crypto '05, Aug. 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. R. Chandra, P. Bahl, and P. Bahl. MultiNet: Connecting to Multiple IEEE 802.11 Networks Using a Single Wireless Card. In Proc. of Infocom, Mar. 2004.Google ScholarGoogle ScholarCross RefCross Ref
  8. L. P. Cox, A. Dalton, and V. Marupadi. SmokeScreen: Flexible Privacy Controls for Presence-Sharing. In Proc. of MobiSys '07, June 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. L. C. C. Desmond, C. C. Yuan, T. C. Pheng, and R. S. Lee. Identifying unique devices through wireless fingerprinting. In Proc of WiSec, March/April 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. J.-E. Ekberg. Implementing Wibree Address Privacy. 1st International Workshop on Security for Spontaneous Interaction, 2007.Google ScholarGoogle Scholar
  11. J. Franklin, D. McCoy, P. Tabriz, V. Neagoe, J. V. Randwyk, and D. Sicker. Passive Data Link Layer 802.11 Wireless Device Driver Fingerprinting. In Proc. of USENIX Security, pages 167--178, July/August 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. J. Geier. Wireless Networks first-step. Cisco Press, Aug. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. B. Greenstein, R. Gummadi, J. Pang, M. Y. Chen, T. Kohno, S. Seshan, and D. Wetherall. Can Ferris Bueller Still Have His Day Off? Protecting Privacy in an Era of Wireless Devices. In Proc. of HotOS XI, May 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. B. Greenstein, D. McCoy, J. Pang, T. Kohno, S. Seshan, and D. Wetherall. Improving wireless privacy with an identifier-free link layer protocol. In Proc. of MobiSys '08, June 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Gruteser and D. Grunwald. Enhancing location privacy in wireless LAN through disposable interface identifiers: A quantitative analysis. In Proc. of ACM WMASH, Sept. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. IEEE Std 802.11-2007 Revision of IEEE Std 802.11-1999, June 2007.Google ScholarGoogle Scholar
  17. ISO/IEC. Information technology -- Security techniques -- Entity authentication -- Part 4: Mechanisms using a cryptographic check function, 1999. Reference number ISO/IEC 9798-4:1999(E).Google ScholarGoogle Scholar
  18. T. Jiang, H. J. Wang, and Y.-C. Hu. Location privacy in wireless networks. In Proc. of MobiSys '07, June 2007.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A. Juels. RFID security and privacy: a research survey. IEEE JSAC, Feb. 2006.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. B. Kalinski. RFC 2898: PKCS #5: Password-Based Cryptography Specification Version 2.0, Sept. 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. H. Krawczyk, M. Bellare, and R. Canetti. RFC 2104: HMAC: Keyed-Hashing for Message Authentication, Feb. 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. J. Lindqvist, T. Aura, G. Danezis, T. Koponen, A. Myllyniemi, J. Mäki, and M. Roe. Privacy-preserving 802.11 access-point discovery (full version). Microsoft Research Technical Report, MSR-TR-2009-7, Jan. 2009.Google ScholarGoogle Scholar
  23. J. Lindqvist and L. Takkinen. Privacy management for secure mobility. In ACM Workshop on Privacy in the Electronic Society (WPES), Oct. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Meraki Inc. Meraki mini specification. http://www.meraki.com/.Google ScholarGoogle Scholar
  25. R. Molva and G. Tsudik. Secret sets and applications. Information Processing Letters, 65, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. OpenWrt. http://openwrt.org/.Google ScholarGoogle Scholar
  27. ORBIT. Wireless testbed. http://www.orbit-lab.org/.Google ScholarGoogle Scholar
  28. A. Palekar, D. Simon, J. Salowey, H. Zhou, G. Zorn, and S. Josefsson. Protected EAP Protocol (PEAP) Version 2, Oct. 2004. Internet-Draft. Expired.Google ScholarGoogle Scholar
  29. J. Pang, B. Greenstein, R. Gummadi, S. Seshan, and D. Wetherall. 802.11 user fingerprinting. In MobiCom'07, Sept. 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. J. Pang, B. Greenstein, D. McCoy, S. Seshan, and D. Wetherall. Tryst: The Case for Confidential Service Discovery. In Proc. of HotNets-VI, Nov. 2007.Google ScholarGoogle Scholar
  31. J. W. Rittinghouse and J. F. Ransome. Wireless Operational Security. Digital Press, Mar. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. T. S. Saponas, J. Lester, C. Hartung, S. Agarwal, and T. Kohno. Devices That Tell On You: Privacy Trends in Consumer Ubiquitous Computing. In Proc. of USENIX Security, Aug. 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. D. Stanley, J. Walker, and B. Aboba. RFC 4017: Extensible Authentication Protocol (EAP) Method Requirements for Wireless LANs, Mar. 2005.Google ScholarGoogle Scholar
  34. R. Stanley. Managing Risk in a Wireless Environment: Security, Audit and Control Issues. Information Systems Audit and Control Association, 2005.Google ScholarGoogle Scholar
  35. Wifi Alliance. Wi-fi protected setup specification, version 1.0h, Dec. 2006.Google ScholarGoogle Scholar
  36. E. Wilding. Information Risk And Security: Preventing And Investigating Workplace Computer Crime. Gower Publishing, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. F.-L. Wong and F. Stajano. Location Privacy in Bluetooth. In Proc. of ESAS '05, July 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Privacy-preserving 802.11 access-point discovery

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        WiSec '09: Proceedings of the second ACM conference on Wireless network security
        March 2009
        280 pages
        ISBN:9781605584607
        DOI:10.1145/1514274

        Copyright © 2009 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 16 March 2009

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate98of338submissions,29%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader