skip to main content
10.1145/1067170.1067177acmconferencesArticle/Chapter ViewAbstractPublication PagesmobisysConference Proceedingsconference-collections
Article

Shake them up!: a movement-based pairing protocol for CPU-constrained devices

Published:06 June 2005Publication History

ABSTRACT

This paper presents a new pairing protocol that allows two CPU-constrained wireless devices Alice and Bob to establish a shared secret at a very low cost. To our knowledge, this is the first software pairing scheme that does not rely on expensive public-key cryptography, out-of-band channels (such as a keyboard or a display) or specific hardware, making it inexpensive and suitable for CPU-constrained devices such as sensors.

In the described protocol, Alice can send the secret bit 1 to Bob by broadcasting an (empty) packet with the source field set to Alice. Similarly, Alice can send the secret bit 0 to Bob by broadcasting an (empty) packet with the source field set to Bob. Only Bob can identify the real source of the packet (since it did not send it, the source is Alice), and can recover the secret bit (1 if the source is set to Alice or 0 otherwise). An eavesdropper cannot retrieve the secret bit since it cannot figure out whether the packet was actually sent by Alice or Bob. By randomly generating n such packets Alice and Bob can agree on an n-bit secret key.

Our scheme requires that the devices being paired, Alice and Bob, are shaken during the key exchange protocol. This is to guarantee that an eavesdropper cannot identify the packets sent by Alice from those sent by Bob using data from the RSSI (Received Signal Strength Indicator) registers available in commercial wireless cards. The proposed protocol works with off-the-shelf 802.11 wireless cards and is secure against eavesdropping attacks that use power analysis. It requires, however, some firmware changes to protect against attacks that attempt to identify the source of packets from their transmission frequency.

References

  1. Fundamentals of Quartz Oscillators. HP Application Note 200-2.Google ScholarGoogle Scholar
  2. http://www.telluriantech.com. Specialty Crystals, Quartz Crystals.Google ScholarGoogle Scholar
  3. Alpern, B., and Schneider, F. Key exchange using "Keyless Cryptography". Information processing letters 16, 2 (February 1983), 79--82.Google ScholarGoogle ScholarCross RefCross Ref
  4. Chayat, N. 802.11a PHY Overview. Slides available at: http://www.nwest.nist.gov/mtg3/papers/chayat.pdf.Google ScholarGoogle Scholar
  5. Dai, W. Speed benchmarks for various ciphers and hash functions. URL:http://www.eskimo.com/~weidai/.Google ScholarGoogle Scholar
  6. Diffie, W., and Hellman, M. New directions in cryptography. IEEE Transactions on Information Theory IT-22, 6 (1976), 644--654.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Gehrmann, C., and Nyberg, K. Enhancements to bluetooth baseband security. In Nordsec'01 (Kopenhagen, Denmark, November 2001).Google ScholarGoogle Scholar
  8. Goldwasser, S., and Bellare, M. Lectures notes in cryptography. URL:http://www.cs.ucsd.edu/users/mihir/papers/gb.html.Google ScholarGoogle Scholar
  9. Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D. E., and Pister, K. S. J. System architecture directions for networked sensors. In Architectural Support for Programming Languages and Operating Systems (2000), pp. 93--104. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Hoepman, J.-H. Ephemeral pairing in anonymous networks. Available at: http://www.cs.kun.nl/~jhh/publications/anonpairing.pdf.Google ScholarGoogle Scholar
  11. Hoepman, J.-H. The ephemeral pairing problem. In 8th Int. Conf. Financial Cryptography (Key West, Florida, February 9-12 2004), pp. 212--226.Google ScholarGoogle ScholarCross RefCross Ref
  12. Holmquist et al, L. A. Smart-Its Friends: A Technique for Users to Easily Establish Connections between Smart Artefacts. In Ubicomp 2001 (Atlanta, Georgia, September 30, October 2 2001). Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Karlof, C., Sastry, N., and Wagner, D. Tinysec: A link layer security architecture for wireless sensor networks. In Second ACM Conference on Embedded Networked Sensor Systems (SenSys 2004) (November 2004). Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Lenstra, A. K., and Verheul, E. R. Selecting cryptographic key sizes. Journal of Cryptology: the journal of the International Association for Cryptologic Research 14, 4 (2001), 255--293.Google ScholarGoogle Scholar
  15. Lester, J., Hannaford, B., and G., B. "Are You with Me? - Using Accelerometers to Determine If Two Devices Are Carried by the Same Person". In Pervasive 2004 (Vienna, Austria, April 21-23 2004).Google ScholarGoogle Scholar
  16. Menezes, A. J., Van Oorschot, P. C., and Vanstone, S. A. Handbook of applied cryptography. CRC Press series on discrete mathematics and its applications. 1997. ISBN 0-8493-8523-7. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Ogilvie, B. Clock Solutions for WiFi (IEEE 802.11). Saronix(tm) application note, 2003.Google ScholarGoogle Scholar
  18. Rivest, R., Shamir, A., and Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Coomunications of the ACM 21 (1978), 120--126. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Stajano, F., and Anderson, R. The resurrecting duckling: Security issues for ad-hoc wireless networks. In Proceedings of the 7th International Workshop on Security Protocols (1999), pp. 172--194. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Vig, J., and Ballato, A. Frequency Control Devices. Reprinted from Ultrasonic Instruments and Devices, Academic Press, 1999.Google ScholarGoogle Scholar
  21. Want, R., and Pering, T. New Horizons for Mobile Computing. In First IEEE International Conference on Pervasive Computing and Communication (PerCom'03) (Dallas, Texas), pp. 3--8. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Shake them up!: a movement-based pairing protocol for CPU-constrained devices

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              MobiSys '05: Proceedings of the 3rd international conference on Mobile systems, applications, and services
              June 2005
              278 pages
              ISBN:1931971315
              DOI:10.1145/1067170

              Copyright © 2005 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 6 June 2005

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • Article

              Acceptance Rates

              Overall Acceptance Rate274of1,679submissions,16%

              Upcoming Conference

              MOBISYS '24

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader