skip to main content
10.1145/941311.941313acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
Article

Secure verification of location claims

Published:19 September 2003Publication History

ABSTRACT

With the growing prevalence of sensor and wireless networks comes a new demand for location-based access control mechanisms. We introduce the concept of secure location verification, and we show how it can be used for location-based access control. Then, we present the Echo protocol, a simple method for secure location verification. The Echo protocol is extremely lightweight: it does not require time synchronization, cryptography, or very precise clocks. Hence, we believe that it is well suited for use in small, cheap, mobile devices.

References

  1. GPS Documentation. https://www.peterson.af.mil/GPS_Support/gps_documentation.htm.]]Google ScholarGoogle Scholar
  2. Paramvir Bahl and Venkata~N. Padmanabhan. RADAR: An In-Building RF-Based User Location and Tracking System. In INFOCOM (2), pages 775--784, 2000.]]Google ScholarGoogle Scholar
  3. Dirk Balfanz, D.K. Smetters, Paul Stewart, and H. Chi Wong. Talking to Strangers: Authentication in Ad-Hoc Wireless Networks. In Network and Distributed System Security Symposium Conference Proceedings, 2002.]]Google ScholarGoogle Scholar
  4. Stefan Brands and David Chaum. Distance-Bounding Protocols. In EUROCRYPT '93, volume 765 of LNCS.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Deborah Caswell and Philippe Debaty. Creating Web Representations for Places. In 2nd International Symposium on Handheld and Ubiquitous Computing, pages 114--126, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Mark D. Corner and Brian D. Noble. Zero-Interaction Authentication. In MOBICOM '02. ACM Press, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Dorothy E. Denning and Peter F. MacDoran. Location-Based Authentication: Grounding Cyberspace for Better Security. In Computer Fraud & Security. Elsevier Science Ltd., February 1996.]]Google ScholarGoogle Scholar
  8. Jeremy Elson, Lewis Girod, and Deborah Estrin. Fine-Grained Network Time Synchronization using Reference Broadcasts. In Proceedings of the Fifth Symposium on Operating Systems Design and Implementation (OSDI 2002), 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Eran Gabber and Avishai Wool. How to Prove Where You Are: Tracking the Location of Customer Equipment. In Proceedings of the 5th ACM conference on Computer and Communications Security, pages 142--149, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Lewis Girod, Vladimir Bychkovskiy, Jeremy Elson, and Deborah Estrin. Locating Tiny Sensors in Time and Space: A Case Study. In ICCD, 2002.]]Google ScholarGoogle ScholarCross RefCross Ref
  11. Jason Hill, Robert Szewczyk, Alec Woo, Seth Hollar, David Culler, and Kristofer Pister. System architecture directions for network sensors. In ASPLOS, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Yih-Chun Hu, Adrian Perrig, and David~B. Johnson. Packet Leashes: A Defense against Wormhole Attacks in Wireless Ad Hoc Networks. In INFOCOM, 2003.]]Google ScholarGoogle ScholarCross RefCross Ref
  13. Tim Kindberg, Kan Zhang, and Narendar Shankar. Context Authentication Using Constrained Channels. In Fourth IEEE Workshop on Mobile Computing Systems and Applications, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A.M. Ladd, K.E. Bekris, G. Marceau, A. Rudys, D.S. Wallach, and L.E. Kavraki. Robotics-Based Location Sensing for Wireless Ethernet. In Eigth Annual International Conference on Mobile Computing and Networks (MobiCOM 2002), 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Nissanka B. Priyantha, Allen K. L. Miu, Hari Balakrishnan, and Seth J. Teller. The cricket compass for context-aware mobile applications. In Mobile Computing and Networking, pages 1--14, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Frank Stajano and Ross Anderson. The Resurrecting Duckling: Security Issues for Ad-Hoc Wireless Networks. In 7th Security Protocols Workshop, volume 1796 of Lecture Notes in Computer Science, pages 172--92, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. John A. Volpe. Vulnerability Assessment of the Transportation Infrastructure Relying on the Global Positioning System, August 2001.]]Google ScholarGoogle Scholar
  18. A. Ward, A. Jones, and A. Hopper. A New Location Technique for the Active Office. IEEE Personal Communications, 4(5):42--47, October 1997.]]Google ScholarGoogle ScholarCross RefCross Ref
  19. Brent Waters and Ed~Felten. Proving the Location of Tamper Resistent Devices. http://www.cs.princeton.edu/~bwaters/research/location_proving.ps.]]Google ScholarGoogle Scholar

Index Terms

  1. Secure verification of location claims

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          WiSe '03: Proceedings of the 2nd ACM workshop on Wireless security
          September 2003
          106 pages
          ISBN:1581137699
          DOI:10.1145/941311

          Copyright © 2003 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 19 September 2003

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          WiSe '03 Paper Acceptance Rate10of41submissions,24%Overall Acceptance Rate10of41submissions,24%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader