skip to main content
10.1145/2462096.2462124acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

Chorus: scalable in-band trust establishment for multiple constrained devices over the insecure wireless channel

Published: 17 April 2013 Publication History

Abstract

Secure initial trust establishment for multiple resource constrained devices is a fundamental issue underlying wireless networks. A number of protocols have been proposed for secure key deployment among nodes without prior shared secrets (ad hoc), however so far most of them rely on secure out-of-band (OOB) channels (e.g., audio, visual) which either only work with a small number of devices or require auxiliary hardware. In this paper, for the first time, we design a solution that enables secure initialization of a group of wireless devices, which works merely within the wireless band. Our proposed solution is based on a novel physical-layer primitive for authenticated string comparison over the insecure wireless channel, called Chorus, which simultaneously compares the equality of fixed-length authentication strings held by multiple wireless devices within constant time. The Chorus achieves a key authentication property, which prevents an adversary from tricking each device to believe that all strings are equal when they are not, which is enabled by exploiting the infeasibility of signal cancellation and unidirectional error detection codes. Chorus can be employed as a foundation to provide in-band group message authentication (GMA) and group authenticated key agreement (GAKA), that does not require any prior shared secret. Specifically, we design two GAKA protocols based on Chorus and formally prove their security. The most appealing features of our proposed protocols include: minimal hardware requirement (a common radio interface and a button), minimal user effort (pressing a button on each device on average), nearly constant running time, thus they are scalable to a large group of constrained wireless devices. Through extensive analysis and experimental evaluation, we show the security and robustness of Chorus under a realistic attack model, and demonstrate the high scalability of our GAKA protocols.

References

[1]
Top 50 internet of things applications - ranking. http://www.libelium.com/top_50_iot_sensor_applications_ranking/.
[2]
D. Balfanz, D. K. Smetters, P. Stewart, and H. C. Wong. Talking to strangers: authentication in ad-hoc wireless networks. In NDSS '02, 2002.
[3]
M. Bellare, R. Canetti, and H. Krawczyk. A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract). In ACM STOC'98, pages 419--428. ACM, 1998.
[4]
M. Bellare and P. Rogaway. Entity authentication and key distribution. In Advances in Cryptology - CRYPTO'93, pages 232--249. Springer, 1994.
[5]
M. Cagalj, S. Capkun, and J.-P. Hubaux. Key agreement in peer-to-peer wireless networks. Proceedings of the IEEE, 94(2):467--478, Feb. 2006.
[6]
L. Cai, K. Zeng, H. Chen, and P. Mohapatra. Good neighbor: Ad hoc pairing of nearby wireless devices by multiple antennas. In NDSS 2011, San Diego, California, USA. The Internet Society, 2011.
[7]
S. Capkun, M. Cagalj, R. Rengaswamy, I. Tsigkogiannis, J.-P. Hubaux, and M. Srivastava. Integrity codes: Message integrity protection and authentication over insecure channels. IEEE Transactions on Dependable and Secure Computing, 5(4):208--223, oct.-dec. 2008.
[8]
H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In IEEE S & P '03, page 197, 2003.
[9]
C.-H. O. Chen, C.-W. Chen, C. Kuo, Y.-H. Lai, J. M. McCune, A. Studer, A. Perrig, B.-Y. Yang, and T.-C. Wu. Gangs: gather, authenticate on group securely. In MobiCom '08, pages 92--103, 2008.
[10]
D. Dolev and A. Yao. On the security of public key protocols. Information Theory, IEEE Transactions on, 29(2):198 -- 208, mar 1983.
[11]
W. Du, J. Deng, Y. Han, P. Varshney, J. Katz, and A. Khalili. A pairwise key predistribution scheme for wireless sensor networks. ACM Transactions on Information and System Security (TISSEC), 8(2):228--258, 2005.
[12]
R. Dutta and R. Barua. Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans. on Inf. Theory, 54(5):2007--2025, May 2008.
[13]
L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In CCS '02, pages 41--47, 2002.
[14]
S. Gollakota, N. Ahmed, N. Zeldovich, and D. Katabi. Secure in-band wireless pairing. In USENIX, SEC'11, pages 16--16, Berkeley, CA, USA, 2011. USENIX Association.
[15]
M. T. Goodrich, M. Sirivianos, J. Solis, G. Tsudik, and E. Uzun. Loud and clear: Human-verifiable authentication based on audio. In In IEEE ICDCS 2006, page 10, 2006.
[16]
Y. Hou, M. Li, and J. D. Guttman. Chorus: Scalable in-band trust establishment for multiple constrained devices over the insecure wireless channel. In Technical Report, Feb. 2013.
[17]
S. Jana, S. Premnath, M. Clark, S. Kasera, N. Patwari, and S. Krishnamurthy. On the effectiveness of secret key extraction from wireless signal strength in real environments. In MobiCom '09, pages 321--332. ACM, 2009.
[18]
C. Kuo, M. Luk, R. Negi, and A. Perrig. Message-in-a-bottle: user-friendly and secure key deployment for sensor nodes. In SenSys '07, pages 233--246, 2007.
[19]
S. Laur and K. Nyberg. Efficient mutual data authentication using manually authenticated strings. Cryptology and Network Security, pages 90--107, 2006.
[20]
S. Laur and S. Pasini. SAS-Based Group Authentication and Key Agreement Protocols. In Public Key Cryptography - PKC '08, LNCS, pages 197--213, 2008.
[21]
S. Laur and S. Pasini. User-aided data authentication. International Journal of Security and Networks, 4(1):69--86, 2009.
[22]
M. Li, S. Yu, W. Lou, and K. Ren. Group device pairing based secure sensor association and key management for body area networks. In INFOCOM, 2010 Proceedings IEEE, pages 1--9. IEEE, 2010.
[23]
Y.-H. Lin, A. Studer, H.-C. Hsiao, J. M. McCune, K.-H. Wang, M. Krohn, P.-L. Lin, A. Perrig, H.-M. Sun, and B.-Y. Yang. Spate: small-group pki-less authenticated trust establishment. In Mobisys '09, pages 1--14, 2009.
[24]
K. Lorincz, D. Malan, T. Fulford-Jones, A. Nawoj, A. Clavel, V. Shnayder, G. Mainland, M. Welsh, and S. Moulton. Sensor networks for emergency response: challenges and opportunities. IEEE Pervasive Computing, 3(4):16--23, Oct.-Dec. 2004.
[25]
S. Mathur, R. Miller, A. Varshavsky, W. Trappe, and N. Mandayam. Proximate: proximity-based secure pairing using ambient wireless signals. MobiSys '11, pages 211--224, New York, NY, USA, 2011. ACM.
[26]
S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik. Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In MobiCom'08, pages 128--139. ACM, 2008.
[27]
J. M. McCune, A. Perrig, and M. K. Reiter. Seeing-is-believing: Using camera phones for human-verifiable authentication. In IEEE S & P, pages 110--124, 2005.
[28]
L. Nguyen and A. Roscoe. Authenticating ad hoc networks by comparison of short digests. Information and Computation, 206(2-4):250--271, 2008.
[29]
L. Nguyen and A. Roscoe. Authentication protocols based on low-bandwidth unspoofable channels: a comparative survey. Journal of Computer Security, 19(1):139--201, 2011.
[30]
R. Nithyanand, N. Saxena, G. Tsudik, and E. Uzun. Groupthink: Usability of secure group association for wireless devices. In Proceedings of the 12th ACM international conference on Ubiquitous computing, pages 331--340. ACM, 2010.
[31]
S. Pasini and S. Vaudenay. An optimal non-interactive message authentication protocol. CT-RSA'06, pages 280--294, 2006.
[32]
S. Pasini and S. Vaudenay. SAS-based Authenticated Key Agreement. In Public Key Cryptography - PKC '06, volume 3958 of LNCS, pages 395 -- 409, 2006.
[33]
T. Perkovic, M. Cagalj, T. Mastelic, N. Saxena, and D. Begusic. Secure Initialization of Multiple Constrained Wireless Devices for an Unaided User. IEEE transactions on mobile computing, 2011.
[34]
C. Popper, N. O. Tippenhauer, B. Danev, and S. Capkun. Investigation of signal and message manipulations on the wireless channel. ESORICS'11, pages 40--59, 2011.
[35]
K. Rasmussen and S. Capkun. Realization of rf distance bounding. In Proceedings of the USENIX Security Symposium, 2010.
[36]
K. Rasmussen, C. Castelluccia, T. Heydt-Benjamin, and S. Capkun. Proximity-based access control for implantable medical devices. In ACM CCS, pages 410--419. ACM, 2009.
[37]
L. Shi, M. Li, S. Yu, and J. Yuan. Bana: body area network authentication exploiting channel characteristics. ACM WISEC '12, pages 27--38, 2012.
[38]
F. Stajano and R. J. Anderson. The resurrecting duckling: Security issues for ad-hoc wireless networks. In IWSP '00, pages 172--194, 2000.
[39]
M. Strasser, S. Capkun, C. Popper, and M. Cagalj. Jamming-resistant key establishment using uncoordinated frequency hopping. In IEEE S & P, pages 64--78. IEEE, 2008.
[40]
A. S. Tanenbaum. Computer networks (4. ed.). Prentice Hall, 2002.
[41]
S. Vaudenay. Secure communications over insecure channels based on short authenticated strings. CRYPTO'05, pages 309--326, 2005.
[42]
M. Wilhelm, I. Martinovic, J. Schmitt, and V. Lenders. Reactive jamming in wireless networks: how realistic is the threat. Proc. of ACM WiSec, 11:47--52, 2011.

Cited By

View all
  • (2024)Sounds Good? Fast and Secure Contact Exchange in GroupsProceedings of the ACM on Human-Computer Interaction10.1145/36869648:CSCW2(1-44)Online publication date: 8-Nov-2024
  • (2022)In-Band Secret-Free Pairing for COTS Wireless DevicesIEEE Transactions on Mobile Computing10.1109/TMC.2020.301501021:2(612-628)Online publication date: 1-Feb-2022
  • (2021)Diffie-Hellman in the Air: A Link Layer Approach for In-Band Wireless PairingIEEE Transactions on Vehicular Technology10.1109/TVT.2021.311661970:11(11894-11907)Online publication date: Nov-2021
  • Show More Cited By

Index Terms

  1. Chorus: scalable in-band trust establishment for multiple constrained devices over the insecure wireless channel

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WiSec '13: Proceedings of the sixth ACM conference on Security and privacy in wireless and mobile networks
    April 2013
    230 pages
    ISBN:9781450319980
    DOI:10.1145/2462096
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    In-Cooperation

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 17 April 2013

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. key agreement
    2. message authentication
    3. physical-layer
    4. security protocols
    5. trust establishment
    6. wireless network

    Qualifiers

    • Research-article

    Conference

    WISEC'13
    Sponsor:

    Acceptance Rates

    WiSec '13 Paper Acceptance Rate 26 of 70 submissions, 37%;
    Overall Acceptance Rate 98 of 338 submissions, 29%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)7
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 16 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Sounds Good? Fast and Secure Contact Exchange in GroupsProceedings of the ACM on Human-Computer Interaction10.1145/36869648:CSCW2(1-44)Online publication date: 8-Nov-2024
    • (2022)In-Band Secret-Free Pairing for COTS Wireless DevicesIEEE Transactions on Mobile Computing10.1109/TMC.2020.301501021:2(612-628)Online publication date: 1-Feb-2022
    • (2021)Diffie-Hellman in the Air: A Link Layer Approach for In-Band Wireless PairingIEEE Transactions on Vehicular Technology10.1109/TVT.2021.311661970:11(11894-11907)Online publication date: Nov-2021
    • (2020)Message Integrity Protection Over Wireless Channel: Countering Signal Cancellation via Channel RandomizationIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2017.275160017:1(106-120)Online publication date: 1-Jan-2020
    • (2018)Secure Device Bootstrapping Without Secrets Resistant to Signal Manipulation Attacks2018 IEEE Symposium on Security and Privacy (SP)10.1109/SP.2018.00055(819-835)Online publication date: May-2018
    • (2018)SFIRE: Secret-Free-in-band Trust Establishment for COTS Wireless DevicesIEEE INFOCOM 2018 - IEEE Conference on Computer Communications10.1109/INFOCOM.2018.8486417(1529-1537)Online publication date: Apr-2018
    • (2017)Accelerometer and Fuzzy Vault-Based Secure Group Key Generation and Sharing Protocol for Smart WearablesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2017.270869012:10(2467-2482)Online publication date: Oct-2017
    • (2016)Novel authentication schemes for iot based healthcare systemsInternational Journal of Distributed Sensor Networks10.1155/2015/1836592015(5-5)Online publication date: 1-Jan-2016
    • (2016)Secure key generation and distribution protocol for wearable devices2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops)10.1109/PERCOMW.2016.7457058(1-4)Online publication date: Mar-2016
    • (2016)Flashing displaysSecurity and Communication Networks10.1002/sec.14009:10(1050-1071)Online publication date: 10-Jul-2016
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media