AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (1.1 MB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

Secure Device Pairing via Handshake Detection

Department Computer Science and Techology, Xi’an Jiaotong University, Xi’an 710049, China
School of Software, Tsinghua University, Beijing 100084, China.
Show Author Information

Abstract

Multi-party applications are becoming popular due to the development of mobile smart devices. In this work, we explore Secure Device Pairing (SDP), a novel pairing mechanism, which allows users to use smart watches to detect the handshake between users, and use the shaking information to create security keys that are highly random. Thus, we perform device pairing without complicated operations. SDP dynamically adjusts the sensor’s sampling frequency and uses different classifiers at varying stages to save the energy. A multi-level quantization algorithm is used to maximize the mutual information between two communicating entities without information leakage. We evaluate the main modules of SDP with 1800 sets of handshake data. Results show that the recognition accuracy of the handshake detection algorithm is 98.2%, and the power consumption is only 1/3 of that of the single sampling frequency classifier.

References

[1]
M. Miettinen, N. Asokan, T. D. Nguyen, A. R. Sadeghi, and M. Sobhani, Context-based zero-interaction pairing and key evolution for advanced personal devices, in Proc. 2014 ACM SIGSAC Conf. Computer and Communications Security, Scottsdale, AZ, USA, 2014, pp. 880-891.
[2]
L. Zhang, T. Jung, K. B. Liu, X. Y. Li, X. Ding, J. X. Gu, and Y. H. Liu, PIC: Enable large-scale privacy preserving content-based image search on cloud, IEEE Trans. Parallel Distrib. Syst., vol. 28, no. 11, pp. 3258-3271, 2017.
[3]
R. Want, Near field communication, IEEE Pervasive Comput., vol. 10, no. 3, pp. 4-7, 2011.
[4]
S. Yasukawa, H. Iwai, and H. Sasaoka, Adaptive key generation in secret key agreement scheme based on the channel characteristics in OFDM, in International Symp. on Information Theory and ITS Applications, Auckland, New Zealand, 2008, pp. 1-6.
[5]
N. Patwari, J. Croft, S. Jana, and S. K. Kasera, High-rate uncorrelated bit extraction for shared secret key generation from channel measurements, IEEE Trans. Mob. Comput., vol. 9, no. 1, pp. 17-30, 2010.
[6]
H. B. Liu, Y. Wang, J. Yang, and Y. Y. Chen, Fast and practical secret key extraction by exploiting channel response, in Proc. IEEE INFOCOM, Turin, Italy, 2013, pp. 3048-3056.
[7]
S. Jana, S. N. Premnath, M. Clark, S. K. Kasera, N. Patwari, and S. V. Krishnamurthy, On the effectiveness of secret key extraction from wireless signal strength in real environments, in Proc. 15th Annu. Int. Conf. Mobile Computing and Networking, Beijing, China, 2009, pp. 321-332.
[8]
C. Y. Peng, G. B. Shen, Y. G. Zhang, and S. W. Lu, Point&Connect: Intention-based device pairing for mobile phone users, in Proc. 7th Int. Conf. Mobile Systems Applications and Services, Kraków, Poland, 2009, pp. 137-150.
[9]
M. Sethi, M. Antikainen, and T. Aura, Commitment-based device pairing with synchronized drawing, in IEEE Int. Conf. Pervasive Computing and Communications, Budapest, Hungary, 2014, pp. 181-189.
[10]
S. Mathur, W. Trappe, N. Mandayam, C. X. Ye, and A. Reznik, Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel, in Proc. 14th ACM Int. Conf. Mobile Computing and Networking, San Francisco, CA, USA, 2008, pp. 128-139.
[11]
S. Yasukawa, H. Iwai, and H. Sasaoka, A secret key agreement scheme with multi-level quantization and parity check using fluctuation of radio channel property, in IEEE Int. Symp. on Information Theory, Toronto, ON, Canada, 2008, pp. 732-736.
[12]
D. L. Fu and X G. Peng, TPM-based remote attestation for wireless sensor networks, Tsinghua Sci. Technol., vol. 21, no. 3, pp. 312-321, 2016.
[13]
W. Xi, X. Y. Li, C. Qian, J. S. Han, S. J. Tang, J. Z. Zhao, and K. Zhao, Keep: Fast secret key extraction protocol for d2d communication, in Proc. 22nd IEEE Int. Symp. of Quality of Service, Hong Kong, China, 2014, pp. 350-359.
[14]
H. Zhu, F. Xiao, L. J. Sun, X. H. Xie, P. L. Yang, and R. C. Wang, Robust and passive motion detection with COTS WiFi devices, Tsinghua Sci. Technol., vol. 22, no. 4, pp. 345-359, 2017.
[15]
N. Nguyen, S. Sigg, A. Huynh, and Y. S. Ji, Using ambient audio in secure mobile phone communication, in IEEE Int. Conf. Pervasive Computing and Communications Workshops, Lugano, Switzerland, 2012, pp. 431-434.
[16]
S. Sigg, N. Nguyen, A. Huynh, and Y. S. Ji, AdhocPairing: Spontaneous audio based secure device pairing for android mobile devices, in Proc. 4thInt. Workshop on Security and Privacy in Spontaneous Interaction and Mobile Phone Use, Newcastle, UK, 2012.
[17]
L. Zhang, K. B. Liu, Y. H. Jiang, X. Y. Li, Y. H. Liu, P. L. Yang, and Z. H. Li, Montage: Combine frames with movement continuity for realtime multi-user tracking, IEEE Trans. Mob. Comput., vol. 16, no. 4, pp. 1019-1031, 2017.
[18]
D. SchüRmann and S. Sigg, Secure communication based on ambient audio, IEEE Trans. Mob. Comput., vol. 12, no. 2, pp. 358-370, 2013.
[19]
R. Nandakumar, K. K. Chintalapudi, V. Padmanabhan, and R. Venkatesan, Dhwani: Secure peer-to-peer acoustic NFC, ACM SIGCOMM Comput. Commun. Rev., vol. 43, no. 4, pp. 63-74, 2013.
[20]
Z. Sun, A. Purohit, R. Bose, and P. Zhang, Spartacus: Spatially-aware interaction for mobile devices through energy-efficient audio sensing, in Proc. 11th Int. Conf. Mobile Systems Applications and Services, Taipei, China, 2013, pp. 263-276.
[21]
C. Castelluccia and P. Mutaf, Shake them up!: A movementbased pairing protocol for CPU-constrained devices, in Proc. 3rd Int. Conf. Mobile Systems Applications and Services, Seattle, WA, USA, 2005, pp. 51-64.
[22]
D. Bichler, G. Stromberg, M. Huemer, and M. Löw, Key generation based on acceleration data of shaking processes, in Proc. 9th Int. Conf. Ubiquitous Computing, Innsbruck, Austria, 2007, pp. 304-317.
[23]
L. J. Li, X. X. Zhao, and G. L. Xue, Near field authentication for smart devices, in Proc. IEEE INFOCOM, Turin, Italy, 2013, pp. 375-379.
[24]
L. Zhang, X. Y. Li, W. C. Huang, K. B. Liu, S. W. Zong, X. S. Jian, P. C. Feng, T. Jung, and Y. H. Liu, It starts with iGaze: Visual attention driven networking with smart glasses, in Proc. 20th Annu. Int. Conf. Mobile Computing and Networking, Maui, HI, USA, 2014, pp. 91-102.
[25]
D. III. Eastlake and P. Jones, US Secure Hash Algorithm 1 (SHA1), RFC 3174, https://www.rfc-editor.org/info/rfc3174, 2001.
Tsinghua Science and Technology
Pages 621-633
Cite this article:
Guo Z, Gao X, Ma Q, et al. Secure Device Pairing via Handshake Detection. Tsinghua Science and Technology, 2018, 23(5): 621-633. https://doi.org/10.26599/TST.2018.9010085

736

Views

32

Downloads

4

Crossref

N/A

Web of Science

4

Scopus

0

CSCD

Altmetrics

Received: 04 February 2018
Accepted: 08 March 2018
Published: 17 September 2018
© The author(s) 2018
Return