Skip to main content

2016 | OriginalPaper | Buchkapitel

Vulnerability and Enhancement on Bluetooth Pairing and Link Key Generation Scheme for Security Modes 2 and 3

verfasst von : Da-Zhi Sun, Xiao-Hong Li

Erschienen in: Information and Communications Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

According to adopted Bluetooth standard specifications, we examine the security of the pairing and link key generation scheme for Security Modes 2 and 3. The contribution is threefold. (1) It is demonstrated that the pairing and link key generation scheme for Security Modes 2 and 3 suffers the known-key attack. That is, the attacker without any long-term secret key is able to impersonate the targeted Bluetooth device at any time, once he obtains a short-term secret key, i.e., the initialization key, in its previous successful run. (2) An improved scheme is therefore proposed to overcome the known-key attack. (3) A security model is also presented to check the improved scheme. The improved scheme provably prevents the known-key attack on the original pairing and link key generation scheme for Security Modes 2 and 3. In addition, the improved scheme is more efficient than the original pairing and link key generation scheme.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Hager, C.T., Midkiff, S.F.: An analysis of Bluetooth security vulnerabilities. In: Proceedings of IEEE Wireless Communications and Networking Conference-WCNC 2003, New Orleans, LA, USA, vol. 3, pp. 1825–1831. IEEE Communications Society (2003) Hager, C.T., Midkiff, S.F.: An analysis of Bluetooth security vulnerabilities. In: Proceedings of IEEE Wireless Communications and Networking Conference-WCNC 2003, New Orleans, LA, USA, vol. 3, pp. 1825–1831. IEEE Communications Society (2003)
3.
Zurück zum Zitat Wong, F.-L., Stajano, F., Clulow, J.: Repairing the Bluetooth pairing protocol. In: Christianson, B., Crispo, B., Malcolm, James, A., Roe, M. (eds.) Security Protocols 2005. LNCS, vol. 4631, pp. 31–45. Springer, Heidelberg (2007). doi:10.1007/978-3-540-77156-2_4 CrossRef Wong, F.-L., Stajano, F., Clulow, J.: Repairing the Bluetooth pairing protocol. In: Christianson, B., Crispo, B., Malcolm, James, A., Roe, M. (eds.) Security Protocols 2005. LNCS, vol. 4631, pp. 31–45. Springer, Heidelberg (2007). doi:10.​1007/​978-3-540-77156-2_​4 CrossRef
4.
Zurück zum Zitat Lindell, A.Y.: Comparison-based key exchange and the security of the numeric comparison mode in Bluetooth v2.1. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 66–83. Springer, Heidelberg (2009). doi:10.1007/978-3-642-00862-7_5 CrossRef Lindell, A.Y.: Comparison-based key exchange and the security of the numeric comparison mode in Bluetooth v2.1. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 66–83. Springer, Heidelberg (2009). doi:10.​1007/​978-3-642-00862-7_​5 CrossRef
5.
Zurück zum Zitat Haataja, K., Toivanen, P.: Two practical man-in-the-middle attacks on Bluetooth secure simple pairing and countermeasures. IEEE Trans. Wireless Commun. 9(1), 384–392 (2010)CrossRef Haataja, K., Toivanen, P.: Two practical man-in-the-middle attacks on Bluetooth secure simple pairing and countermeasures. IEEE Trans. Wireless Commun. 9(1), 384–392 (2010)CrossRef
6.
Zurück zum Zitat Phan, R.C.-W., Mingard, P.: Analyzing the secure simple pairing in Bluetooth v4.0. Wireless Pers. Commun. 64(4), 719–737 (2012)CrossRef Phan, R.C.-W., Mingard, P.: Analyzing the secure simple pairing in Bluetooth v4.0. Wireless Pers. Commun. 64(4), 719–737 (2012)CrossRef
7.
Zurück zum Zitat Xu, J.F., Zhang, T., Lin, D., Mao, Y., Liu, X.N., Chen, S.W., Shao, S., Tian, B., Yi, S.W.: Pairing and authentication security technologies in low-power Bluetooth. In: Proceedings of the 2013 IEEE International Conference on Green Computing and Communications-GreenCom, the 2013 IEEE International Conference on Internet of Things-iThings, the 2013 IEEE International Conference on and IEEE Cyber, Physical and Social Computing-CPSCom, Beijing, China, pp. 1081–1085. IEEE Computer Society (2013) Xu, J.F., Zhang, T., Lin, D., Mao, Y., Liu, X.N., Chen, S.W., Shao, S., Tian, B., Yi, S.W.: Pairing and authentication security technologies in low-power Bluetooth. In: Proceedings of the 2013 IEEE International Conference on Green Computing and Communications-GreenCom, the 2013 IEEE International Conference on Internet of Things-iThings, the 2013 IEEE International Conference on and IEEE Cyber, Physical and Social Computing-CPSCom, Beijing, China, pp. 1081–1085. IEEE Computer Society (2013)
8.
Zurück zum Zitat Mandal, B.K., Bhattacharyya, D., Kim, T.H.: An architecture design for wireless authentication security in Bluetooth network. Int. J. Secur. Appl. 8(3), 1–8 (2014) Mandal, B.K., Bhattacharyya, D., Kim, T.H.: An architecture design for wireless authentication security in Bluetooth network. Int. J. Secur. Appl. 8(3), 1–8 (2014)
12.
Zurück zum Zitat Diffie, W., van Oorschot, P., Wiener, M.: Authentication and authenticated key exchanges. Des. Codes Crypt. 2(2), 107–125 (1992)MathSciNetCrossRef Diffie, W., van Oorschot, P., Wiener, M.: Authentication and authenticated key exchanges. Des. Codes Crypt. 2(2), 107–125 (1992)MathSciNetCrossRef
13.
Zurück zum Zitat Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001). doi:10.1007/3-540-44987-6_28 CrossRef Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001). doi:10.​1007/​3-540-44987-6_​28 CrossRef
14.
Zurück zum Zitat Fujioka, A., Suzuki, K., Xagawa, K., Yoneyama, K.: Strongly secure authenticated key exchange from factoring, codes, and lattices. Des. Codes Crypt. 76(3), 469–504 (2015)MathSciNetCrossRefMATH Fujioka, A., Suzuki, K., Xagawa, K., Yoneyama, K.: Strongly secure authenticated key exchange from factoring, codes, and lattices. Des. Codes Crypt. 76(3), 469–504 (2015)MathSciNetCrossRefMATH
15.
Zurück zum Zitat Wang, D., Wang, N., Wang, P., Qing, S.H.: Preserving privacy for free: efficient and provably secure two-factor authentication scheme with user anonymity. Inf. Sci. 321, 162–178 (2015)CrossRef Wang, D., Wang, N., Wang, P., Qing, S.H.: Preserving privacy for free: efficient and provably secure two-factor authentication scheme with user anonymity. Inf. Sci. 321, 162–178 (2015)CrossRef
16.
Zurück zum Zitat Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography, pp. 489–534. CRC Press, Boca Raton (1997)MATH Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography, pp. 489–534. CRC Press, Boca Raton (1997)MATH
17.
18.
Zurück zum Zitat Blake-Wilson, S., Johnson, D., Menezes, A.: Key agreement protocols and their security analysis. In: Darnell, M. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 30–45. Springer, Heidelberg (1997). doi:10.1007/BFb0024447 CrossRef Blake-Wilson, S., Johnson, D., Menezes, A.: Key agreement protocols and their security analysis. In: Darnell, M. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 30–45. Springer, Heidelberg (1997). doi:10.​1007/​BFb0024447 CrossRef
19.
Zurück zum Zitat Sun, D.-Z., Li, J.-X., Feng, Z.-Y., Cao, Z.-F., Xu, G.-Q.: On the security and improvement of a two-factor user authentication scheme in wireless sensor networks. Pers. Ubiquit. Comput. 17(5), 895–905 (2013)CrossRef Sun, D.-Z., Li, J.-X., Feng, Z.-Y., Cao, Z.-F., Xu, G.-Q.: On the security and improvement of a two-factor user authentication scheme in wireless sensor networks. Pers. Ubiquit. Comput. 17(5), 895–905 (2013)CrossRef
20.
Zurück zum Zitat Talasila, M., Curtmola, R., Borcea, C.: Collaborative Bluetooth-based location authentication on smart phones. Pervasive Mob. Comput. 17(Part A), 43–62 (2015)CrossRef Talasila, M., Curtmola, R., Borcea, C.: Collaborative Bluetooth-based location authentication on smart phones. Pervasive Mob. Comput. 17(Part A), 43–62 (2015)CrossRef
21.
Zurück zum Zitat Sun, J.C., Zhang, R., Jin, X.C., Zhang, Y.C.: SecureFind: secure and privacy-preserving object finding via mobile crowdsourcing. IEEE Trans. Wireless Commun. 15(3), 1716–1728 (2016)CrossRef Sun, J.C., Zhang, R., Jin, X.C., Zhang, Y.C.: SecureFind: secure and privacy-preserving object finding via mobile crowdsourcing. IEEE Trans. Wireless Commun. 15(3), 1716–1728 (2016)CrossRef
22.
Zurück zum Zitat Farina, P., Cambiaso, E., Papaleo, G., Aiello, M.: Are mobile botnets a possible threat? The case of SlowBot Net. Comput. Secur. 58, 268–283 (2016)CrossRef Farina, P., Cambiaso, E., Papaleo, G., Aiello, M.: Are mobile botnets a possible threat? The case of SlowBot Net. Comput. Secur. 58, 268–283 (2016)CrossRef
Metadaten
Titel
Vulnerability and Enhancement on Bluetooth Pairing and Link Key Generation Scheme for Security Modes 2 and 3
verfasst von
Da-Zhi Sun
Xiao-Hong Li
Copyright-Jahr
2016
DOI
https://doi.org/10.1007/978-3-319-50011-9_31