Skip to main content
Log in

A Secure Protocol for Bluetooth Piconets Using Elliptic Curve Cryptography

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

In this article, the authors shall propose a new method for the implementation of secure Bluetooth piconets. Two requirements for the systems must be considered, i.e., privacy and authentication. Privacy ensures that an eavesdropper cannot intercept conversations between two slaves in piconets. Authentication ensures that service is not obtained fraudulently in order to avoid charge for usage. Additionally, a new key distribution scheme is designed for practical implementation in low-cost and low-power Bluetooth piconets. The proposed method employs elliptic curve cryptography for the use in the Bluetooth network. We have proper solutions to Bluetooth devices registration and Bluetooth piconets establishment. Furthermore, compared with Seo and Lee’s protocol, the proposed scheme has a lower computation cost.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Jennifer Bray and Charles F. Sturman, Bluetooth-Connect Without Cables (Prentice-Hall, N.J., 2001).

    Google Scholar 

  2. Ching-Wen Chen, Ming-Chin Chuang and Chou-Chen Yang, An efficient authentication scheme between MANET and WLAN on IPv6 based Internet, International Journal of Network Security 1(1) (2005) 14–22.

    Google Scholar 

  3. Song-Kong Chong, Hsien-Chu Wu and Min-Shiang Hwang, A scheme for key management on alternate temporal key hash, International Journal of Network Security 1(1) (2005) 8–13.

    Google Scholar 

  4. W. Diffie and M. Hellman, New direction in cryptography, IEEE Transactions on Information Theory IT-22(6) (1976) 472–492.

  5. Min-Shiang Hwang, Chin-Chen Chang and Kuo-Feng Hwang, An ElGamal-like cryptosystem for enciphering large messages, IEEE Transactions on Knowledge and Data Engineering 14(2) (2002) 445–446.

    Google Scholar 

  6. M. Jacobson and S. Wetzel, Security weaknesses in Bluetooth, in: RSA Conference 2001, San Francisco (2001) pp. 179–191.

  7. N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation 48 (1987) 203–209.

    Google Scholar 

  8. N. Koblitz, A. Menezes and S.A. Vanstone, The state of elliptic curve cryptography, Designs, Codes and Cryptography 9(2/3) (2000) 173–193.

    Google Scholar 

  9. V. Miller, Use of elliptic curves in cryptography, in Advances in Cryptology, CRYPTO’85 (1985) pp. 417–426.

  10. D.H. Seo and Im Yong Lee, Bluetooth piconet using non-anonymous group key, in: Proceedings of The 4th International Conference on Advanced Communication Technology, Korea (2002) pp. 883–888.

  11. Bluetooth SIG, Bluetooth security, 2001. Bluetooth Specification Version 1.1.

  12. Bluetooth SIG, Specification of the Bluetooth system-core, 2001. Bluetooth Specification Version 1.1.

  13. Bluetooth SIG, Specification of the Bluetooth system-profiles, 2001. Bluetooth Specification Version 1.1.

  14. S.A. Vanstone, Elliptic curve cryptosystem–the answer to strong, fast public-key cryptography or securing constrained environments, Information Security Technical Report 2(2) (1997) 78–87.

    Google Scholar 

  15. Chou-Chen Yang, Ting-Yi Chang and Min-Shiang Hwang, A new anonymous conference key distribution system based on the elliptic curve discrete logarithm problem, Computer Standards & Interfaces 25(2) (2003) 141–145.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Min-Shiang Hwang.

Additional information

This research was partially supported by the National Science Council, Taiwan, R.O.C., under contract no.: NSC91-2213-E-324-003.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hwang, MS., Lee, CC., Lee, JZ. et al. A Secure Protocol for Bluetooth Piconets Using Elliptic Curve Cryptography. Telecommun Syst 29, 165–180 (2005). https://doi.org/10.1007/s11235-005-1689-0

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-005-1689-0

Keywords

Navigation