Skip to main content
Erschienen in: Wireless Personal Communications 1/2014

01.07.2014

Mutual Distance Bounding Protocol with Its Implementability Over a Noisy Channel and Its Utilization for Key Agreement in Peer-to-Peer Wireless Networks

verfasst von: Hoda Jannati, Abolfazl Falahati

Erschienen in: Wireless Personal Communications | Ausgabe 1/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In order to protect a wireless sensor network and an RFID system against wormhole and relay attacks respectively, distance bounding protocols are suggested for the past decade. In these protocols, a verifier authenticates a user as well as estimating an upper bound for the physical distance between the user and itself. Recently, distance bounding protocols, each with a mutual authentication, are proposed to increase the security level for such systems. They are also suggested to be deployed for key agreement protocols in a short-range wireless communication system to prevent Man-in-the-Middle attack. In this paper, a new mutual distance bounding protocol called NMDB is proposed with two security parameters (\(n\) and \(t\)). The parameter \(n\) denotes the number of iterations in an execution of the protocol and the parameter \(t\) presents the number of errors acceptable by the verifier during \(n\) iterations. This novel protocol is implementable in a noisy wireless environment without requiring final confirmation message. Moreover, it is shown that, how this protocol can be employed for the key agreement procedures to resist against Man-in-the-Middle attack. NMDB is also analyzed in a noisy environment to compute the success probability of attackers and the rejection probability of a valid user due to channel errors. The analytically obtained results show that, with the proper selection of the security parameters (\(n\) and \(t\)) in a known noisy environment, NMDB provides an appropriate security level with a reliable performance.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Deng, G., Li, H., Zhang, Y., & Wang, J. (2013). Tree-LSHB+: An LPN-based lightweight mutual authentication RFID protocol. Wireless Personal Communications, 72(1), 159–174.CrossRef Deng, G., Li, H., Zhang, Y., & Wang, J. (2013). Tree-LSHB+: An LPN-based lightweight mutual authentication RFID protocol. Wireless Personal Communications, 72(1), 159–174.CrossRef
2.
Zurück zum Zitat Gao, L., Ma, M., Shu, Y., & Wei, Y. (2013). A security protocol resistant to intermittent position trace attacks and desynchronization attacks in RFID systems. Wireless Personal Communications, 68(4), 1943–1959. Gao, L., Ma, M., Shu, Y., & Wei, Y. (2013). A security protocol resistant to intermittent position trace attacks and desynchronization attacks in RFID systems. Wireless Personal Communications, 68(4), 1943–1959.
3.
Zurück zum Zitat Rashid, H., & Turuk, A. K. (2013). Localization of wireless sensor networks using a single anchor node. Wireless Personal Communications, 72(2), 975–986.CrossRef Rashid, H., & Turuk, A. K. (2013). Localization of wireless sensor networks using a single anchor node. Wireless Personal Communications, 72(2), 975–986.CrossRef
4.
Zurück zum Zitat Manap, Z., Ali, B. M., Ng, C. K., Noordin, N. K., & Sali, A. (2013). A review on hierarchical routing protocols for wireless sensor networks. Wireless Personal Communications, 72(2), 1077–1104.CrossRef Manap, Z., Ali, B. M., Ng, C. K., Noordin, N. K., & Sali, A. (2013). A review on hierarchical routing protocols for wireless sensor networks. Wireless Personal Communications, 72(2), 1077–1104.CrossRef
5.
Zurück zum Zitat Jannati, H., & Falahati, A. (2012). Security enhanced user authentication scheme for wireless sensor network. International Journal of Electronic Security and digital forensic, 4(4), 215–228.CrossRef Jannati, H., & Falahati, A. (2012). Security enhanced user authentication scheme for wireless sensor network. International Journal of Electronic Security and digital forensic, 4(4), 215–228.CrossRef
6.
Zurück zum Zitat Jannati, H., & Falahati, A. (2011). Cryptanalysis and enhancement of a secure group ownership transfer protocol for RFID tags. In C. K. Georgiadis, H. Jahankhani, E. Pimenidis, R. Bashroush, & A. Al-Nemrat (Eds.), LNCS: Vol. 6370. Radio frequency identification: security and privacy issues (RFIDSec 2010) (pp. 186–193). Heidelberg: Springer. Jannati, H., & Falahati, A. (2011). Cryptanalysis and enhancement of a secure group ownership transfer protocol for RFID tags. In C. K. Georgiadis, H. Jahankhani, E. Pimenidis, R. Bashroush, & A. Al-Nemrat (Eds.), LNCS: Vol. 6370. Radio frequency identification: security and privacy issues (RFIDSec 2010) (pp. 186–193). Heidelberg: Springer.
7.
Zurück zum Zitat Francis, L., Hancke, G. P., Mayes, K., & Markantonakis, K. (2010). Practical NFC peer-to-peer relay attack using mobile phones. In S. B. Ors Yalcin (Ed.), LNCS: Vol. 6370. Radio frequency identification: security and privacy issues (RFIDSec 2010) (pp. 35–49). Heidelberg: Springer.CrossRef Francis, L., Hancke, G. P., Mayes, K., & Markantonakis, K. (2010). Practical NFC peer-to-peer relay attack using mobile phones. In S. B. Ors Yalcin (Ed.), LNCS: Vol. 6370. Radio frequency identification: security and privacy issues (RFIDSec 2010) (pp. 35–49). Heidelberg: Springer.CrossRef
8.
Zurück zum Zitat Thevenon, P., Savry, O., & Tedjini, S. (2011). On the weakness of contactless systems under relay attacks. In Proceeding of the 19th international conference on software, telecommunications and computer networks (SoftCOM 2011), Split, Croatia (pp. 1–5). Thevenon, P., Savry, O., & Tedjini, S. (2011). On the weakness of contactless systems under relay attacks. In Proceeding of the 19th international conference on software, telecommunications and computer networks (SoftCOM 2011), Split, Croatia (pp. 1–5).
9.
Zurück zum Zitat Francillon, A., Danev, B., & Čapkun, S. (2011). Relay attacks on passive keyless entry and start systems in modern cars. In Proceedings of the 18th annual network and distributed system security symposium (NDSS 2011), San Diego. USA: California. Francillon, A., Danev, B., & Čapkun, S. (2011). Relay attacks on passive keyless entry and start systems in modern cars. In Proceedings of the 18th annual network and distributed system security symposium (NDSS 2011), San Diego. USA: California.
10.
Zurück zum Zitat Hu, Y. C., Perrig, A., & Johnson, D. B. (2006). Wormhole attacks in wireless networks. IEEE Journal on Selected Areas in Communications, 24(2), 370–380.CrossRef Hu, Y. C., Perrig, A., & Johnson, D. B. (2006). Wormhole attacks in wireless networks. IEEE Journal on Selected Areas in Communications, 24(2), 370–380.CrossRef
11.
Zurück zum Zitat Jain, S., & Baras, J. S. (2012). Preventing wormhole attacks using physical layer authentication. In Proceedings of the wireless communications and networking conference (WCNC 2012), Paris, France (pp. 2712–2717). Jain, S., & Baras, J. S. (2012). Preventing wormhole attacks using physical layer authentication. In Proceedings of the wireless communications and networking conference (WCNC 2012), Paris, France (pp. 2712–2717).
12.
Zurück zum Zitat Hancke, G. P., & Kuhn, M. (2005). An RFID distance bounding protocol. In Proceedings of the 1st international conference on security and privacy for emergent areas in communications networks (SecureComm 2005), Athens, Greece (pp. 67–73). Hancke, G. P., & Kuhn, M. (2005). An RFID distance bounding protocol. In Proceedings of the 1st international conference on security and privacy for emergent areas in communications networks (SecureComm 2005), Athens, Greece (pp. 67–73).
13.
Zurück zum Zitat Avoine, G., Bingöl, M. A., Kardaş, S., Lauradoux, C., & Martin, B. (2011). A framework for analyzing RFID distance bounding protocols. Journal of Computer Security Special Issue on RFID Security (RFIDSec 2010), 19(2), 289–317. doi:10.3233/JCS-2010-0408. Avoine, G., Bingöl, M. A., Kardaş, S., Lauradoux, C., & Martin, B. (2011). A framework for analyzing RFID distance bounding protocols. Journal of Computer Security Special Issue on RFID Security (RFIDSec 2010), 19(2), 289–317. doi:10.​3233/​JCS-2010-0408.
14.
Zurück zum Zitat Hancke, G. P. (2011). Design of a secure distance-bounding channel for RFID. Journal of Network and Computer Applications, 34(3), 877–887.CrossRef Hancke, G. P. (2011). Design of a secure distance-bounding channel for RFID. Journal of Network and Computer Applications, 34(3), 877–887.CrossRef
15.
Zurück zum Zitat Avoine, G., & Tchamkerten, A. (2009). An efficient distance bounding RFID authentication protocol: Balancing false-acceptance rate and memory requirement. In P. Samarati, M. Yung, F. Martinelli, & C. A. Ardagna (Eds.), LNCS: Vol. 5735. Information security (ISC 2009) (pp. 250–261). Heidelberg: Springer. Avoine, G., & Tchamkerten, A. (2009). An efficient distance bounding RFID authentication protocol: Balancing false-acceptance rate and memory requirement. In P. Samarati, M. Yung, F. Martinelli, & C. A. Ardagna (Eds.), LNCS: Vol. 5735. Information security (ISC 2009) (pp. 250–261). Heidelberg: Springer.
16.
Zurück zum Zitat Yum, D. H., Kim, J. S., Hong, S. J., & Lee, P. J. (2011). Distance bounding protocol with adjustable false acceptance rate. IEEE Communications Letters, 15(4), 434–436.CrossRef Yum, D. H., Kim, J. S., Hong, S. J., & Lee, P. J. (2011). Distance bounding protocol with adjustable false acceptance rate. IEEE Communications Letters, 15(4), 434–436.CrossRef
17.
Zurück zum Zitat Kim, C. H., & Avoine, G. (2011). RFID distance bounding protocols with mixed challenges. IEEE Transactions on Wireless Communications, 10(5), 1618–1626.CrossRef Kim, C. H., & Avoine, G. (2011). RFID distance bounding protocols with mixed challenges. IEEE Transactions on Wireless Communications, 10(5), 1618–1626.CrossRef
18.
Zurück zum Zitat Jannati, H., & Falahati, A. (2012). Mutual implementation of predefined and random challenges over RFID distance bounding protocol. In Proceedings of the 9th international conference on information security and cryptology (ISCISC 2012), Tabriz, Iran (pp. 43–47). Jannati, H., & Falahati, A. (2012). Mutual implementation of predefined and random challenges over RFID distance bounding protocol. In Proceedings of the 9th international conference on information security and cryptology (ISCISC 2012), Tabriz, Iran (pp. 43–47).
19.
Zurück zum Zitat Lee, S., Kim, J. S., Hong, S. J., & Kim, J. (2012). Distance bounding with delayed responses. IEEE Communications Letters, 16(9), 1478–1481.CrossRef Lee, S., Kim, J. S., Hong, S. J., & Kim, J. (2012). Distance bounding with delayed responses. IEEE Communications Letters, 16(9), 1478–1481.CrossRef
20.
Zurück zum Zitat Kardas, S., Kiraz, M. S., Bingöl, M. A., & Demirci, H. (2012). A novel RFID distance bounding protocol based on physically unclonable functions. In A. Jules & C. Paar (Eds.), LNCS: Vol. 7055. RFID security and privacy (RFIDsec 2012) (pp. 78–93). Heiledberg: Springer. Kardas, S., Kiraz, M. S., Bingöl, M. A., & Demirci, H. (2012). A novel RFID distance bounding protocol based on physically unclonable functions. In A. Jules & C. Paar (Eds.), LNCS: Vol. 7055. RFID security and privacy (RFIDsec 2012) (pp. 78–93). Heiledberg: Springer.
21.
Zurück zum Zitat Kim, J. S., Cho, K., Yum, D. H., Hong, S. J., & Lee, P. J. (2012). Lightweight distance bounding protocol against relay attacks. IEIEC Transactions on Information and Systems, E95-D(4), 1155–1158, doi:10.1587/transinf.E95.D.1155. Kim, J. S., Cho, K., Yum, D. H., Hong, S. J., & Lee, P. J. (2012). Lightweight distance bounding protocol against relay attacks. IEIEC Transactions on Information and Systems, E95-D(4), 1155–1158, doi:10.​1587/​transinf.​E95.​D.​1155.
22.
Zurück zum Zitat Gürel, A. Ö., Arslan, A., & Akgün, M. (2011). Non-uniform stepping approach to RFID distance bounding problem. In J. Garcia-Alfaro, G. Navarro-Arribas, A. Cavalli, & J. Leneutre (Eds.), LNCS: Vol. 6514. Data privacy management and autonomous spontaneous security (DPM 2011) (pp. 64–78). New York: Springer. Gürel, A. Ö., Arslan, A., & Akgün, M. (2011). Non-uniform stepping approach to RFID distance bounding problem. In J. Garcia-Alfaro, G. Navarro-Arribas, A. Cavalli, & J. Leneutre (Eds.), LNCS: Vol. 6514. Data privacy management and autonomous spontaneous security (DPM 2011) (pp. 64–78). New York: Springer.
23.
Zurück zum Zitat Čapkun, S., Buttyán, L., & Hubaux, J. P. (2003). SECTOR: Secure tracking of node encounters in multi-hop wireless networks. In Proceedings of the 1th ACM workshop on security of ad hoc and sensor networks, Fairfax, Virginia, USA (pp. 21–32). Čapkun, S., Buttyán, L., & Hubaux, J. P. (2003). SECTOR: Secure tracking of node encounters in multi-hop wireless networks. In Proceedings of the 1th ACM workshop on security of ad hoc and sensor networks, Fairfax, Virginia, USA (pp. 21–32).
24.
Zurück zum Zitat Yum, D. H., Kim, J. S., Hong, S. J., & Lee, P. J. (2011). Distance bounding protocol for mutual authentication. IEEE Transactions on Wireless Communications, 10(2), 592–601.CrossRef Yum, D. H., Kim, J. S., Hong, S. J., & Lee, P. J. (2011). Distance bounding protocol for mutual authentication. IEEE Transactions on Wireless Communications, 10(2), 592–601.CrossRef
25.
Zurück zum Zitat Avoine, G., & Kim, C. H. (2013). Mutual distance bounding protocols. IEEE Transactions on Mobile Computing, 12(5), 830–839.CrossRef Avoine, G., & Kim, C. H. (2013). Mutual distance bounding protocols. IEEE Transactions on Mobile Computing, 12(5), 830–839.CrossRef
26.
Zurück zum Zitat Čagalj, M., Čapkun, S., & Hubaux, J. P. (2006). Key agreement in peer-to-peer wireless networks. Proceedings of the IEEE, 94(2), 467–478.CrossRef Čagalj, M., Čapkun, S., & Hubaux, J. P. (2006). Key agreement in peer-to-peer wireless networks. Proceedings of the IEEE, 94(2), 467–478.CrossRef
27.
Zurück zum Zitat Rasmussen, K. B., Castelluccia, C., Heydt-Benjamin, T. S., Čapkun, S. (2009). Proximity-based access control for implantable medical devices. In Proceedings of the 16th ACM conference on computer and communications security, Chicago, IL, USA (pp. 410–419). Rasmussen, K. B., Castelluccia, C., Heydt-Benjamin, T. S., Čapkun, S. (2009). Proximity-based access control for implantable medical devices. In Proceedings of the 16th ACM conference on computer and communications security, Chicago, IL, USA (pp. 410–419).
28.
Zurück zum Zitat Čagalj, M., Saxena, N., & Uzun, E. (2009). On the usability of secure association of wireless devices based on distance bounding. In J. A. Garay, A. Miyaji, & A. Otsuka (Eds.), LNCS: Vol. 5888. Cryptology and network security (CNS 2009) (pp. 443–462). Heiledberg: Springer. Čagalj, M., Saxena, N., & Uzun, E. (2009). On the usability of secure association of wireless devices based on distance bounding. In J. A. Garay, A. Miyaji, & A. Otsuka (Eds.), LNCS: Vol. 5888. Cryptology and network security (CNS 2009) (pp. 443–462). Heiledberg: Springer.
29.
Zurück zum Zitat Čapkun, S., Čagalj, M., Karame, G., & Tippenhauer, N. O. (2010). Integrity regions: Authentication through presence in wireless networks. IEEE Transactions on Mobile Computing, 9(11), 1608–1621.CrossRef Čapkun, S., Čagalj, M., Karame, G., & Tippenhauer, N. O. (2010). Integrity regions: Authentication through presence in wireless networks. IEEE Transactions on Mobile Computing, 9(11), 1608–1621.CrossRef
30.
Zurück zum Zitat Cremers, C., Rasmussen, K. B., & Čapkun, S. (2012). Distance hijacking attacks on distance bounding protocols. In Proceedings of IEEE symposium on security and privacy (SP 2012), Can Francisco, CA, USA (pp. 113–127). Cremers, C., Rasmussen, K. B., & Čapkun, S. (2012). Distance hijacking attacks on distance bounding protocols. In Proceedings of IEEE symposium on security and privacy (SP 2012), Can Francisco, CA, USA (pp. 113–127).
31.
Zurück zum Zitat Raymond, J. F., & Stiglic, A. (2002). Security issues in the Diffie–Hellman key agreement protocol, Technical Manuscript. Montreal: McGill University. Raymond, J. F., & Stiglic, A. (2002). Security issues in the Diffie–Hellman key agreement protocol, Technical Manuscript. Montreal: McGill University.
32.
Zurück zum Zitat Jannati, H., & Falahati, A. (2013). Achieving an appropriate security level for distance bounding protocols over a noisy channel. Special Issue on RFID Technology and Applications, Telecommunication Systems. Jannati, H., & Falahati, A. (2013). Achieving an appropriate security level for distance bounding protocols over a noisy channel. Special Issue on RFID Technology and Applications, Telecommunication Systems.
33.
Zurück zum Zitat Falahati, A., & Jannati, H. (2012). Application of distance bounding protocols with random challenges over RFID noisy communication systems. In Proceedings of IET conference on wireless sensor systems (WSS 2012), London, UK (pp. 1–5). Falahati, A., & Jannati, H. (2012). Application of distance bounding protocols with random challenges over RFID noisy communication systems. In Proceedings of IET conference on wireless sensor systems (WSS 2012), London, UK (pp. 1–5).
34.
Zurück zum Zitat Hoeffding, W. (1963). Probability inequalities for sums of bounded random variables. Journal of the American Statistical Association, 58(301), 13–30.CrossRefMATHMathSciNet Hoeffding, W. (1963). Probability inequalities for sums of bounded random variables. Journal of the American Statistical Association, 58(301), 13–30.CrossRefMATHMathSciNet
Metadaten
Titel
Mutual Distance Bounding Protocol with Its Implementability Over a Noisy Channel and Its Utilization for Key Agreement in Peer-to-Peer Wireless Networks
verfasst von
Hoda Jannati
Abolfazl Falahati
Publikationsdatum
01.07.2014
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 1/2014
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-013-1498-9

Weitere Artikel der Ausgabe 1/2014

Wireless Personal Communications 1/2014 Zur Ausgabe

Neuer Inhalt