Validating and Securing Spontaneous Associations between Wireless Devices Author: Tim Kindberg, Kan Zhang Presented by: 魏聲尊.

Slides:



Advertisements
Similar presentations
AUTHENTICATION AND KEY DISTRIBUTION
Advertisements

Cobalt: Separating content distribution from authorization in distributed file systems Kaushik Veeraraghavan Andrew Myrick Jason Flinn University of Michigan.
1 Efficient Self-Healing Group Key Distribution with Revocation Capability by Donggang Liu, Peng Ning, Kun Sun Presented by Haihui Huang
1 Security in Wireless Protocols Bluetooth, , ZigBee.
Design for families Rikard Harr November 2010 © Rikard Harr Outline Short on: Participatory design Short on: Ubiquitous computing and the modern.
Context-Aware User Interfaces. Gent, 21 maart 2005 Context-Aware User Interfaces Context-Aware User Interfaces is a requirement for all defined scenarios.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Data Integrity Proofs in Cloud Storage Sravan Kumar R, Ashutosh Saxena Communication Systems and Networks (COMSNETS), 2011 Third International Conference.
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
Trustworthy and Personalized Computing Christopher Strasburg Department of Computer Science Iowa State University November 12, 2008.
Slides for Chapter 16: Mobile and Ubiquitous Computing From Coulouris, Dollimore and Kindberg Distributed Systems: Concepts and Design Edition 4, © Addison-Wesley.
Exercises for Chapter 19: Mobile and Ubiquitous Computing
Secure exchange of information by synchronization of neural networks Authors: Ido Kanter, Wolfgang Kinzel and Eran Kanter From: Europhys. Lett Presented.
An Authentication Service Based on Trust and Clustering in Wireless Ad Hoc Networks: Description and Security Evaluation Edith C.H. Ngai and Michael R.
Enabling Secure Ad-hoc Communication using Context- Aware Security Services Author: Narendar Shankar, Dirk Balfanz Presented by: 魏聲尊.
Encryption An Overview. Fundamental problems Internet traffic goes through many networks and routers Many of those networks are broadcast media Sniffing.
Efficient fault-tolerant scheme based on the RSA system Author: N.-Y. Lee and W.-L. Tsai IEE Proceedings Presented by 詹益誌 2004/03/02.
Friendly Authentication and Communication Experience (Face) for Ubiquitous Authentication on Mobile Devices Author: Benjamin Halpert Presented by: 魏聲尊.
Inter-Domain Identity-Based Authenticated Key Agreement Protocols from Weil Pairing Authors: Hong-bin Tasi, Yun-Peng Chiu and Chin-Laung Lei From:ISC2006.
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
Identity Base Threshold Proxy Signature Jing Xu, Zhenfeng Zhang, and Dengguo Feng Form eprint Presented by 魏聲尊.
Introduction to Public Key Infrastructure (PKI) Office of Information Security The University of Texas at Brownsville & Texas Southmost College.
Wireless LAN Security Yen-Cheng Chen Department of Information Management National Chi Nan University
Information Security for Managers (Master MIS)
Mobile IP: Introduction Reference: “Mobile networking through Mobile IP”; Perkins, C.E.; IEEE Internet Computing, Volume: 2 Issue: 1, Jan.- Feb. 1998;
Patterns for Secure Boot and Secure Storage in Computer Systems By: Hans L¨ohr, Ahmad-Reza Sadeghi, Marcel Winandy Horst G¨ortz Institute for IT Security,
From Coulouris, Dollimore, Kindberg and Blair Distributed Systems: Concepts and Design Edition 5, © Addison-Wesley 2012 Slides for Chapter 19: Mobile and.
Introduction to Secure Messaging The Open Group Messaging Forum April 30, 2003.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
Bluetooth POP3 Relay Project Benjamin Kennedy April 30 th, 2002.
SSL / TLS in ITDS Arun Vishwanathan 23 rd Dec 2003.
Wireless Network Security. What is a Wireless Network Wireless networks serve as the transport mechanism between devices and among devices and the traditional.
An efficient secure distributed anonymous routing protocol for mobile and wireless ad hoc networks Authors: A. Boukerche, K. El-Khatib, L. Xu, L. Korba.
Arguments for Cross-Layer Optimizations in Bluetooth Scatternets Bhaskaran Raman, EECS, U.C.Berkeley Pravin Bhagwat, AT&T Labs Research Srinivasan Seshan,
UbiStore: Ubiquitous and Opportunistic Backup Architecture. Feiselia Tan, Sebastien Ardon, Max Ott Presented by: Zainab Aljazzaf.
Kerberos Named after a mythological three-headed dog that guards the underworld of Hades, Kerberos is a network authentication protocol that was designed.
Secure Messaging Workshop The Open Group Messaging Forum February 6, 2003.
sec1 IEEE MEDIA INDEPENDENT HANDOVER DCN: sec Title: TGa_Proposal_Antonio_Izquierdo (Protecting the Information Service.
DRKH: A Power Efficient Encryption Protocol for Wireless Devices El Shibani Omar Hamdan Alzahrani.
ZRTP: Media Path Key Agreement for Unicast Secure RTP April 2011, RFC 6189 Author(s): P. Zimmermann, A. Johnston, J. Callas Speaker :Ted 1.
Security Protection on Trust Delegated Medical Data in Public Mobile Networks Dasun Weerasinghe, Muttukrishnan Rajarajan and Veselin Rakocevic Mobile Networks.
Page 1 of ?? Wireless Industry Congress 2003 NCAC Workshop (Ottawa) © Ramiro Liscano 2005 Context-based Coalition Access Control for Spontaneous Networking.
György Kálmán, Josef Noll IEEE Symposium on Wireless Pervasive Computing, Santorini, Greece Speaker: 黃韋綸 User Controlled Content Access.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Computer Science 1 Using Directional Antennas to Prevent Wormhole Attacks Presented by: Juan Du Nov 16, 2005.
Security Issues in Distributed Sensor Networks Yi Sun Department of Computer Science and Electrical Engineering University of Maryland, Baltimore County.
Seeing-Is-Believing: Using Camera Phones for Human-Verifiable Authentication McCune, J.M., Perrig, A., Reiter, M.K IEEE Symposium on Security and.
Your Wireless Network has No Clothes* William A. Arbaugh, Narendar Shankar Y.C. Justin Wan University of Maryland Presentation by Eddy Purnomo,
321 Phishing Vishing SMiShing Social Engineering Techniques.
1 An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Sencun Zhu, Sanjeev Setia, Sushil Jajodia, Peng.
 Introduction  Tripwire For Servers  Tripwire Manager  Tripwire For Network Devices  Working Of Tripwire  Advantages  Conclusion.
LO2 Understand the key components used in networking.
Integrating Access Control with Intentional Naming Sanjay Raman MIT Laboratory for Computer Science January 8, 2002 With help from: Dwaine.
Doc.: IEEE /1212r0 Submission September 2011 IEEE Slide 1 The Purpose and Justification of WAPI Comparing Apples to Apples, not Apples to.
Introduction to Networking. What is a Network? Discuss in groups.
Lesson Introduction ●Authentication protocols ●Key exchange protocols ●Kerberos Security Protocols.
Introduction Wireless devices offering IP connectivity
Security Issues With Mobile IP
MANAGEMENT AND METHODS OF MOBILE IP SECURITY
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Slides for Chapter 16: Mobile and Ubiquitous Computing
 Printer not found  Unable to find the printer  No devices found  Your printer could not be found on your wireless network.
Materials & Methods Introduction Abstract Results Conclusion
Materials & Methods Introduction Abstract Results Conclusion
FTM Frame Exchange Authentication
Materials & Methods Introduction Abstract Results Conclusion
Materials & Methods Introduction Abstract Results Conclusion
Materials & Methods Introduction Abstract Results Conclusion
Presentation transcript:

Validating and Securing Spontaneous Associations between Wireless Devices Author: Tim Kindberg, Kan Zhang Presented by: 魏聲尊

Outline Question Statement Introduction Scenario Conclusion

Question Statement

Introduction They expect a frequently encountered task in mobile and ubiquitous computing will be make spontaneous associations between devices over wireless networks. They use RF and ultrasound.

Scenario

Physically validating an association 0.A discovery service provide the PDA with a list of participating 1.PDA ----  printer A: locate message contain its identifier 2.printer A ----  PDA:(a) an RF message acknowledge the locate (b) ultrasound message 3.PDA record the time and verifier that identifiers in the RF and ultrasound match.

Secure association with one-way validation 1.Client ----  Target: ‘associate’ 2.Target ----  Client: N1,K p (RF message) Target ----  Client: N1(ultrasound message) N1:random number, K p : public key 3.Client check N1 4.Client ----  Target: N1,{K}K p K: session key 5. Target check N1

Shortcomings The location of the responding device is ambiguous. Reflection, diffraction etc.

Conclusion They introduce solutions for (a) physically validating a wireless association such that one or both parties can verify with which device they have associated (b) securing an associate so that data exchanged using the association cannot be eavesdropped or tampered with. Their technique allow association with any device in line of sight.