Secure Distance Bounding Protocol on Ultra-WideBand Based Mapping Code

Ultra WidBand-IR physical layer technology has seen a
great development during the last decade which makes it a promising
candidate for short range wireless communications, as they bring
considerable benefits in terms of connectivity and mobility. However,
like all wireless communication they suffer from vulnerabilities in
terms of security because of the open nature of the radio channel. To
face these attacks, distance bounding protocols are the most popular
counter measures. In this paper, we presented a protocol based on
distance bounding to thread the most popular attacks: Distance Fraud,
Mafia Fraud and Terrorist fraud. In our work, we study the way
to adapt the best secure distance bounding protocols to mapping
code of ultra-wideband (TH-UWB) radios. Indeed, to ameliorate the
performances of the protocol in terms of security communication
in TH-UWB, we combine the modified protocol to ultra-wideband
impulse radio technology (IR-UWB). The security and the different
merits of the protocols are analyzed.




References:
[1] Phillips, Kevin, ”System Simulations of DSTRD and TH-PPM for Ultra
Wide Band (UWB) Wireless Communications” (2006). All Volumes
(2001-2008), Paper 70.
[2] IEEE. 802.15.4a: Wireless Medium Access Control (MAC) and Physical
Layer (PHY) Specifications for Low-Rate Personal Area Networks
(LR-WPANs)-Amendment 1: Add Alternate PHYs, August 2007.
[3] IEEE Standard for Local and Metropolitan Area Networks-Part 15.6:
Wireless Body Area Networks, February 2012.
[4] ”FCC. First Report and Order Regarding UWB Transmission,” Federal
Communication Commission, Washington, Technical Report ET Docket
D.C. 20554, February 2002.
[5] Y. Desmedt, C. Goutier, and S. Bengio, ”Special Uses and Abuses of the
Fiat-Shamir Passport Protocol,” in Advances in Cryptology- CRYPTO’87,
ser.Lecture Notes in Computer Science 293. Santa Barbara, California,
USA: Springer-Verlag, 1988, pp.21-39.
[6] S. Brands and D. Chaum, ”Distance-Bounding Protocols,” in Advances
in Cryptology-EUROCRYPT’93, ser. Lecture Notes in Computer
Science765. Springer-Verlag, 1993, pp.344-359.
[7] G. Hancke and M. Kuhn, ”An RFID Distance Bounding Protocol,”
in Conference on Security and Privacy for Emerging Areas in
Communication Networks-Secure-Comm 2005. Athens, Greece : IEEE
Computer Society, December 2005, pp. 67-73.
[8] N. O. Tippenhauer and S.Capkun, ”ID-Based Secure Distance Bounding
and Localization,” in European Symposium on Research in Computer
Security-ESORICS 2009, ser. Lecture Notes in Computer Science 5789.
Saint Malo, France: Springer Verlag, September 2009, pp. 621-636.
[9] M. Kuhn, H. Luecken, and N. O. Tippenhauer,”UWB Impulse Radio
Based Distance Bounding,” in 7th Workshop on Positioning, Navigation
and Communication 2010 (WPNC’10), Dresden, Germany, March 2010.
[10] M. Flury, M. Poturalski, P. Papadimitratos, J.-P. Hubaux, and
J.-Y. LeBoudec, ”Effectiveness of Distance-decreasing Attacks Against
Impulse Radio Ranging,” in 3rd ACM Conference on Wireless Network
Security (WiSec’10), Hoboken, NJ, USA, March 2010.
[11] M. Poturalski, ”Secure Neighbor Discovery and Ranging in Wireless
Networks,” Ph.D. dissertation, Ecole Polytechnique Federale de
Lausanne, 2011.
[12] D. Dardari, A. Conti, U. Ferner, A. Giorgetti, and M. Z. Win, ”Ranging
with ultrawide bandwidth signals in multipath environments,” Proceedings
IEEE, vol. 97, no. 2, pp. 404-426, 2009.
[13] Gildas Avoine. Sjouke Mauw, Rolando Trujillo-Rasua ”Comparing
Distance Bounding Protocols: a Critical Mission Supported by Decision
Theory,” Preprint submitted to Elsevier March 17, 2015.
[14] A. J. Menezes, P. C. Oorschot, and S. Vanstone, Handbook of Applied
Cryptography. CRC Press, 1997.
[15] J. Bachrach and C. Taylor, Handbook of Sensor Networks. Wiley, 2005,
ch. Localization in Sensor Networks.
[16] S. Capkun and J.-P. Hubaux,”Secure Positioning in Wireless Networks,”
IEEE Journal on Selected Areas in Communications : Special Issue on
Security in Wireless AdHoc Networks, vol. 24, no. 2, pp. 221-232,
February 2006.
[17] Tu, Y. J., Piramuthu, S., ”RFID Distance Bounding Protocols,” In First
International EURASIP Workshop on RFID Technology. Vienna, Austria
(September 2007).
[18] Rasmussen, K. B., Capkun, S., ”Realization of RF Distance Bounding,”
In Proceedings of the 19th USENIX Security Symposium. Aug 2010 pp.
389-402.
[19] Munilla, J., Ortiz, A., Peinado, A. ”Distance bounding protocols with
voidchallenges for RFID” 2006, printed handout at the Workshop on
RFID Security (RFIDSec).
[20] Bussard, L., Bagga, W. ”Distance-Bounding Proof of Knowledge
to Avoid Real-Time Attacks,” in Proceedings of 20th International
Conference on Security and Privacy in the Age of Ubiquitous Computing,
May 2005, pp. 223-238.
[21] I. Boureanu, A. Mitrokotsa, and S. Vaudenay, ”Secure and lightweight
distance-bounding,” in Lightweight Cryptography for Security and
Privacy, ed : Springer,2013, pp. 97-113
[22] C. H. Kim, G. Avoine, F. Koeune, F.-X. Standaert, O. Pereira. The
Swiss-Knife RFID Distance Bounding Protocol. In Information Security
and Cryptology ICISC’08, Seoul, Korea, Lecture Notes in Computer
Science 5461, Springer-Verlag, 2009. pp. 98-115,
[23] Benfarah, Ahmed and Miscopein, Benoit and Gorce, Jean-Marie and
Lauradoux, C´edric and Roux, Bernard ”Distance Bounding Protocols on
TH-UWB Link and their Analysis over Noisy Channels” inria-00519064
- RR-7385- 2010, pp. 28.