skip to main content
10.1145/1514274.1514301acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

Secure and precise location verification using distance bounding and simultaneous multilateration

Authors Info & Claims
Published:16 March 2009Publication History

ABSTRACT

Due to the widespread adoption of the Global Positioning System (GPS), many systems have been designed to use the location information of participants. When these systems confer rights (such as access rights) based on location, such claim must be securely verified in order to prevent attackers from gaining access to resources that should be restricted. Substantial effort has been made on secure location verification; however, previous work does not address the impact of collusion attacks where adversaries share their private keys nor do they address a possible jamming attack where attackers inject a high amount of noise to prevent successful challenge and response receptions. In this paper, we propose a secure multilateration scheme that provides maximal security achievable by any time-of-flight based system that does not employ other verification methods.

References

  1. Stefan Brands and David Chaum. Distance-bounding protocols (extended abstract). In Theory and Application of Cryptographic Techniques, pages 344--359, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Laurent Bussard and Walid Bagga. Distance-bounding proof of knowledge to avoid real-time attacks. In SEC '05: 20th IFIP International Information Security Conference, Makuhari-Messe, Chiba, Japan, May 2005.Google ScholarGoogle ScholarCross RefCross Ref
  3. Gerhard P. Hancke. Practical attacks on proximity identification systems (short paper). In SP '06: Proceedings of the 2006 IEEE Symposium on Security and Privacy, pages 328-333, Washington, DC, USA, 2006. IEEE Computer Society. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. G.P. Hancke and M.G. Kuhn. An RFID distance bounding protocol. First International Conference on Security and Privacy for Emerging Areas in Communications Networks, 2005. SecureComm 2005., pages 67--73, 05-09 Sept. 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. R. Jain, A. Puri, and R. Sengupta. Geographical routing using partial information for wireless ad hoc networks. Personal Communications, IEEE {see also IEEE Wireless Communications}, 8(1):48--57, Feb 2001.Google ScholarGoogle Scholar
  6. Tontong Li, Jian Ren, Qi Ling, and Anil Jain. Physical layer built-in security analysis and enhancement of cdma systems. In Proceedings of the Military Communications Conference, 2005. MILCOM 2005. IEEE, pages 956--962, October 2005.Google ScholarGoogle Scholar
  7. Julio C. Navas and Tomasz Imielinski. GeoCast: geographic addressing and routing. In MobiCom '97: Proceedings of the 3rd annual ACM/IEEE international conference on Mobile computing and networking, pages 66--76, New York, NY, USA, 1997. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Asher Peres and Daniel Terno. Quantum information and relativity theory. Reviews of Modern Physics, 76:93--123, Jan. 2004.Google ScholarGoogle ScholarCross RefCross Ref
  9. Kasper Bonne Rasmussen and Srdjan Čapkun. Implications of radio fingerprinting on the security of sensor networks. In SecureComm 2007: Proceedings of the 3rd international conference on security and privacy in communication networks, pages 29--37, 2007.Google ScholarGoogle Scholar
  10. Naveen Sastry, Umesh Shankar, and David Wagner. Secure verification of location claims. In Proceedings of the ACM Workshop on Wireless Security (WiSe 2003), pages 1--10, September 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. D. Singelee and B. Preneel. Location verification using secure distance bounding protocols. In IEEE International Conference on Mobile Adhoc and Sensor Systems, 2005 (MASS 2005).Google ScholarGoogle ScholarCross RefCross Ref
  12. Frank Stajano. The resurrecting duckling -- what next? In Revised Papers from the 8th International Workshop on Security Protocols, pages 204--214, London, UK, 2001. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Mario Strasser, Christina Popper, Srdjan Čapkun, and Mario Čagalj. Jamming-resistant key establishment using uncoordinated frequency hopping. In SP '08: Proceedings of the 2008 IEEE Symposium on Security and Privacy, Washington, DC, USA, 2008. IEEE Computer Society. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. S. Čapkun and J.-P. Hubaux. Secure positioning of wireless devices with application to sensor networks. INFOCOM 2005. 24th Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings IEEE, 3:1917--1928 vol. 3, 13-17 March 2005.Google ScholarGoogle ScholarCross RefCross Ref
  15. S. Čapkun and J. P. Hubaux. Secure positioning in wireless networks. IEEE Journal on Selected Areas in Communications, 24(2), Feb 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. S. Čapkun, M. Srivastava, and M. Cagalj. Secure localization with hidden and mobile base stations. In IEEE Conference on Computer Communications (INFOCOM). IEEE, Apr 2006.Google ScholarGoogle ScholarCross RefCross Ref
  17. A. J. Viterbi. CDMA Principles of Spread Spectrum Communication. Addison-Wesley, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Adnan Vora and Mikhail Nesterenko. Secure location verification using radio broadcast. IEEE Trans. Dependable Secur. Comput., 3(4):377--385, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Yan Yu, Ramesh Govindan, and Deborah Estrin. Geographical and energy aware routing: a recursive data dissemination protocol for wireless sensor networks. Technical report, UCLA Computer Science Department Technical Report, 2001.Google ScholarGoogle Scholar
  1. Secure and precise location verification using distance bounding and simultaneous multilateration

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      WiSec '09: Proceedings of the second ACM conference on Wireless network security
      March 2009
      280 pages
      ISBN:9781605584607
      DOI:10.1145/1514274

      Copyright © 2009 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 16 March 2009

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate98of338submissions,29%

      Upcoming Conference

      WiSec '24

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader