Skip to main content

Distance Bounding in Noisy Environments

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 4572))

Abstract

Location information can be used to enhance mutual entity authentication protocols in wireless ad-hoc networks. More specifically, distance bounding protocols have been introduced by Brands and Chaum at Eurocrypt’93 to preclude distance fraud and mafia fraud attacks, in which a local impersonator exploits a remote honest user. Hancke and Kuhn have proposed a solution to cope with noisy channels. This paper presents an improved distance bounding protocol for noisy channels that offers a substantial reduction (about 50%) in the number of communication rounds compared to the Hancke and Kuhn protocol. The main idea is to use binary codes to correct bit errors occurring during the fast bit exchanges. Our protocol is perfectly suitable to be employed in low-cost, noisy wireless environments.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bardram, J., Kjær, R., Pedersen, M.: Context-Aware User Authentication – Supporting Proximity-Based Login in Pervasive Computing. In: Dey, A.K., Schmidt, A., McCarthy, J.F. (eds.) UbiComp 2003: Ubiquitous Computing. LNCS, vol. 2864, pp. 107–123. Springer, Heidelberg (2003)

    Google Scholar 

  2. Bahl, P., Padmanabhan, V.: RADAR: An In-Building RF-based User Location and Tracking System. In: INFOCOM 2000. Proceedings of the 19th annual conference on Computer Communications, vol. 2, pp. 775–784. IEEE, Los Alamitos (2000)

    Google Scholar 

  3. Cheung, H.: The Bluesniper Rifle (2004), http://www.tomsnetworking.com/Sections-article106.php

  4. Brands, S., Chaum, D.: Distance-Bounding Protocols. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344–359. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  5. Sastry, N., Shankar, U., Wagner, D.: Secure Verification of Location Claims (2003), http://www.cs.berkeley.edu/~nks/locprove/csd-03-1245.pdf

  6. Kindberg, T., Zhang, K.: Validating and Securing Spontaneous Associations between Wireless Devices. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol. 2851, pp. 44–53. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Bussard, L.: Trust Establishment Protocols for Communicating Devices. PhD thesis, ENST Paris, p. 233 (2004)

    Google Scholar 

  8. Desmedt, Y.: Major Security Problems with the Unforgeable (Feige)-Fiat-Shamir Proofs of Identity and how to overcome them. In: Proceedings of SecuriCom 1988, pp. 15–17 (1988)

    Google Scholar 

  9. Singelée, D., Preneel, B.: Location Verification using Secure Distance Bounding Protocols. In: Proceedings of the 2nd IEEE International Conference on Mobile, Ad Hoc and Sensor Systems (MASS 2005), pp. 834–840 (2005)

    Google Scholar 

  10. Waters, B., Felten, E.: Proving the Location of Tamper-Resistant Devices (2003), http://www.cs.princeton.edu/bwaters/research/location_proving.ps

  11. Clulow, J., Hancke, G., Kuhn, M., Moore, T.: So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks. In: Buttyán, L., Gligor, V., Westhoff, D. (eds.) ESAS 2006. LNCS, vol. 4357, pp. 83–97. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  12. Čapkun, S., Buttyán, L., Hubaux, J.: SECTOR: Secure Tracking of Node Encounters in Multi-hop Wireless Networks. In: Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN 2003), pp. 21–32 (2003)

    Google Scholar 

  13. Hancke, G., Kuhn, M.: An RFID Distance Bounding Protocol. In: SECURECOMM 2005. Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks, pp. 67–73. IEEE Computer Society, Los Alamitos (2005)

    Google Scholar 

  14. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A. (eds.): Handbook of Applied Cryptography. CRC Press, Boca Raton, FL (1996)

    Google Scholar 

  15. Munilla, J., Ortiz, A., Peinado, A.: Distance Bounding Protocols with void-challenges for RFID. In: Workshop on RFID Security – RFIDSec 2006 (2006)

    Google Scholar 

  16. Jaffe, D.: Information about binary linear codes, http://www.math.unl.edu/~djaffe2/codes/webcodes/codeform.html

  17. Litsyn, S.: Table of Nonlinear Binary Codes, http://www.eng.tau.ac.il/l~itsyn/tableand/index.html

  18. MacWilliams, F., Sloane, N.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977)

    MATH  Google Scholar 

  19. Pless, V., Brualdi, R., Huffman, W.: Handbook of Coding Theory. Elsevier Science Inc., Amsterdam (1998)

    MATH  Google Scholar 

  20. Damgård, I.: Commitment Schemes and Zero-Knowledge Protocols. In: Damgård, I.B. (ed.) Lectures on Data Security. LNCS, vol. 1561, pp. 63–86. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Frank Stajano Catherine Meadows Srdjan Capkun Tyler Moore

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Singelée, D., Preneel, B. (2007). Distance Bounding in Noisy Environments. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds) Security and Privacy in Ad-hoc and Sensor Networks. ESAS 2007. Lecture Notes in Computer Science, vol 4572. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73275-4_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73275-4_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73274-7

  • Online ISBN: 978-3-540-73275-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics