Skip to main content

Secure Location Verification: Why You Want Your Verifiers to Be Mobile

  • Conference paper
  • First Online:
Computer Security (CyberICPS 2019, SECPRE 2019, SPOSE 2019, ADIoT 2019)

Abstract

The integrity of location information is crucial in many applications such as access control or environmental sensing. Although there are several solutions to the problem of secure location verification, they all come with expensive requirements such as tight time synchronization, cooperative verification protocols, or dedicated hardware. Yet, meeting these requirements in practice is often not feasible which renders the existing solutions unusable in many scenarios. We therefore propose a new solution which exploits the mobility of verifiers to verify locations. We show that mobility can help minimize system requirements while at the same time achieves strong security. Specifically, we show that two moving verifiers are sufficient to securely verify location claims of a static prover without the need for time synchronization, active protocols, or otherwise specialized hardware. We provide formal proof that our method is secure with minimal effort if the verifiers are able to adjust their movement to the claimed location (“controlled mobility”). For scenarios in which controlled mobility is not feasible, we evaluate how more general claim-independent movement patterns of verifiers affect the security of our system. Based on extensive simulations, we propose simple movement strategies which improve the attack detection rate up to 290% with only little additional effort compared to random (uncontrolled) movements.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    As for verifiers and prover, we use interchangeably for the adversary’s identity and location whenever the meaning is clear from the context.

  2. 2.

    We interpret propagation delays as direct representatives of distances.

References

  1. Baker, R., Martinovic, I.: Secure location verification with a mobile receiver. In: Proceedings of the 2nd ACM Workshop on Cyber-Physical Systems Security and Privacy (CPS-SPC), October 2016

    Google Scholar 

  2. Brands, S., Chaum, D.: Distance-bounding protocols. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344–359. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_30

    Chapter  Google Scholar 

  3. Chiang, J.T., Haas, J.J., Choi, J., Hu, Y.C.: Secure location verification using simultaneous multilateration. IEEE Trans. Wirel. Commun. 11(2), 584–591 (2012)

    Article  Google Scholar 

  4. Chiang, J.T., Haas, J.J., Hu, Y.C.: Secure and precise location verification using distance bounding and simultaneous multilateration. In: Proceedings of the 2nd ACM Conference on Wireless Network Security (WiSec), March 2009

    Google Scholar 

  5. Howland, P.: Editorial: passive radar systems. IEE Proc. - Radar Sonar Navigat. 152(3), 105–106 (2005). https://doi.org/10.1049/ip-rsn:20059064

    Article  Google Scholar 

  6. Hu, L., Evans, D.: Using directional antennas to prevent wormhole attacks. In: Network and Distributed System Security Symposium (NDSS), February 2004

    Google Scholar 

  7. International Civil Aviation Organization (ICAO): International Standards and Recommended Practices, Annex 10: Aeronautical Telecommunications, 6 edn. Volume I: Radio Navigation Aids (2006)

    Google Scholar 

  8. Lazos, L., Poovendran, R., Čapkun, S.: ROPE: robust position estimation in wireless sensor networks. In: Proceedings of the 4th International Symposium on Information Processing in Sensor Networks (IPSN). IEEE Press, April 2005

    Google Scholar 

  9. Li, H., Hestenes, D., Rockwood, A.: Generalized homogeneous coordinates for computational geometry. In: Sommer, G. (ed.) Geometric Computing with Clifford Algebras, pp. 27–59. Springer, Heidelberg (2001). https://doi.org/10.1007/978-3-662-04621-0_2

    Chapter  Google Scholar 

  10. Perazzo, P., Ariyapala, K., Conti, M., Dini, G.: The verifier bee: a path planner for drone-based secure location verification. In: Proceedings of the 16th IEEE International Symposium on A World of Wireless, Mobile and Multimedia Networks (WoWMoM), June 2015

    Google Scholar 

  11. Rasmussen, K.B., Čapkun, S.: Realization of RF distance bounding. In: Proceedings of the 19th USENIX Conference on Security (2010)

    Google Scholar 

  12. Sastry, N., Shankar, U., Wagner, D.: Secure verification of location claims. In: Proceedings of the 2nd ACM Workshop on Wireless Security (WiSe), September 2003

    Google Scholar 

  13. Schäfer, M., Lenders, V., Schmitt, J.B.: Secure track verification. In: IEEE Symposium on Security and Privacy, May 2015

    Google Scholar 

  14. Schäfer, M., Leu, P., Lenders, V., Schmitt, J.: Secure motion verification using the doppler effect. In: Proceedings of the 9th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec), July 2016

    Google Scholar 

  15. Singelee, D., Preneel, B.: Location verification using secure distance bounding protocols. In: IEEE International Conference on Mobile Adhoc and Sensor Systems Conference (MASS), November 2005

    Google Scholar 

  16. Strohmeier, M., Lenders, V., Martinovic, I.: Lightweight location verification in air traffic surveillance networks. In: Proceedings of the 1st ACM Workshop on Cyber-Physical System Security (CPSS) (2015)

    Google Scholar 

  17. Strohmeier, M., Schäfer, M., Pinheiro, R., Lenders, V., Martinovic, I.: On perception and reality in wireless air traffic communication security. IEEE Trans. Intell. Transp. Syst. 18(6), 1338–1357 (2017)

    Google Scholar 

  18. Tippenhauer, N.O., Pöpper, C., Rasmussen, K.B., Capkun, S.: On the requirements for successful GPS spoofing attacks. In: Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS), October 2011

    Google Scholar 

  19. Čapkun, S., Hubaux, J.P.: Securing position and distance verification in wireless networks. Technical report, École polytechnique fédérale de Lausanne (EPFL) (2004)

    Google Scholar 

  20. Čapkun, S., Hubaux, J.P.: Secure positioning of wireless devices with application to sensor networks. In: Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM), vol. 3, March 2005

    Google Scholar 

  21. Čapkun, S., Rasmussen, K.B., Čagalj, M., Srivastava, M.: Secure location verification with hidden and mobile base stations. IEEE Trans. Mob. Comput. 7(4), 470–483 (2008)

    Article  Google Scholar 

  22. Čapkun, S., Čagalj, M., Srivastava, M.: Secure localization with hidden and mobile base stations. In: Proceedings of the 25th IEEE International Conference on Computer Communications (INFOCOM), April 2006

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jens B. Schmitt .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Schäfer, M., Nogueira, C., Schmitt, J.B., Lenders, V. (2020). Secure Location Verification: Why You Want Your Verifiers to Be Mobile. In: Katsikas, S., et al. Computer Security. CyberICPS SECPRE SPOSE ADIoT 2019 2019 2019 2019. Lecture Notes in Computer Science(), vol 11980. Springer, Cham. https://doi.org/10.1007/978-3-030-42048-2_27

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-42048-2_27

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-42047-5

  • Online ISBN: 978-3-030-42048-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics