Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








78 Hits in 3.5 sec

Modeling Enlargement Attacks Against UWB Distance Bounding Protocols

Alberto Compagno, Mauro Conti, Antonio Alberto D'Amico, Gianluca Dini, Pericle Perazzo, Lorenzo Taponecco
2016 IEEE Transactions on Information Forensics and Security  
The contribution of this paper is to provide a probabilistic model for the success of an enlargement attack against a distance bounding protocol realized with the IEEE 802.15.4a UWB standard.  ...  Distance bounding protocols make it possible to determine a trusted upper bound on the distance between two devices.  ...  CONCLUSIONS In this paper, we provided a probabilistic model of the outcome of an overshadowing attack against a distance bounding protocol realized with IEEE 802.15.4a UWB.  ... 
doi:10.1109/tifs.2016.2541613 fatcat:etpy7m4mobd7vh5rjdscasiif4

On the Feasibility of Overshadow Enlargement Attack on IEEE 802.15.4a Distance Bounding

Lorenzo Taponecco, Pericle Perazzo, Antonio A. D'Amico, Gianluca Dini
2014 IEEE Communications Letters  
We analyze the feasibility of enlargement attacks through overshadow strategies on 802.15.4a UWB distance-bounding protocols.  ...  Distance-bounding protocols are able to measure a secure upper bound to the distance between two devices.  ...  In [3] the authors analyzed reduction attacks against distance-bounding protocols realized on IEEE 802.15.4a UWB PHY [7] .  ... 
doi:10.1109/lcomm.2013.112513.132156 fatcat:ec2zaqie7bawhlyfwcnwc5sa2e

Secure positioning with non-ideal distance bounding protocols

Pericle Perazzo, Gianluca Dini
2015 2015 IEEE Symposium on Computers and Communication (ISCC)  
Distance bounding protocols are secure protocols to determine an upper bound to the distance between two devices.  ...  Every distance bounding protocol is thus non-ideal. In this paper, we study the impact of non-ideal distance bounding on the reliability of secure positioning techniques.  ...  Note that a distance bounding protocol resists against reduction attacks, but it gives absolutely no assurances against enlargement attacks.  ... 
doi:10.1109/iscc.2015.7405629 dblp:conf/iscc/PerazzoD15 fatcat:eeomlziynjhwhgsmh4cffgqrfe

UWB-ED: Distance Enlargement Attack Detection in Ultra-Wideband [article]

Mridula Singh, Patrick Leu, AbdelRahman Abdou, Srdjan Capkun
2019 arXiv   pre-print
The adversary need not break crypto, nor compromise any upper-layer security protocols for mounting this attack. No known solution currently exists to protect against distance enlargement.  ...  We present Ultra-Wideband Enlargement Detection (UWB-ED), a new modulation technique to detect distance enlargement attacks, and securely verify distances between two mutually trusted devices.  ...  We derive the probability that an adversary succeeds in a distance-enlargement attack against UWB-ED.  ... 
arXiv:1911.11078v1 fatcat:xy3mcwrkz5gevde3cv6cdyfoky

Secure positioning in wireless networks

S. Capkun, J.-P. Hubaux
2006 IEEE Journal on Selected Areas in Communications  
In this paper, we analyze the resistance of positioning techniques to position and distance spoofing attacks.  ...  As we indicated in Table I , RF-based distance bounding protocols are vulnerable to distance enlargement attacks but not to distance reduction attacks.  ...  the distance-bounding protocol.  ... 
doi:10.1109/jsac.2005.861380 fatcat:owefro7r7jgnxgzfp7hkeygij4

Message Time of Arrival Codes: A Fundamental Primitive for Secure Distance Measurement

Patrick Leu, Mridula Singh, Marc Roeschlin, Kenneth G. Paterson, Srdjan Capkun
2020 2020 IEEE Symposium on Security and Privacy (SP)  
Our viewpoint also enables us to provide a unified presentation of existing MTACs (such as those proposed in distance-bounding protocols and in a secure distance measurement standard) and to propose basic  ...  principles for protecting ToA measurement systems against attacks that remain unaddressed by existing mechanisms.  ...  Distance-Bounding Protocols Distance-bounding protocols that rely on ToF measurements, as provided by UWB-IR, are the cornerstone for secure proximity verification and positioning.  ... 
doi:10.1109/sp40000.2020.00010 dblp:conf/sp/LeuSRPC20 fatcat:5wa4e26jhng2zh2nrnnxcjkese

Message Time of Arrival Codes: A Fundamental Primitive for Secure Distance Measurement [article]

Patrick Leu, Mridula Singh, Marc Roeschlin, Kenneth G. Paterson, Srdjan Capkun
2019 arXiv   pre-print
Our viewpoint also enables us to provide a unified presentation of existing MTACs (such as those proposed in distance-bounding protocols and in a secure distance measurement standard) and to propose basic  ...  principles for protecting ToA measurement systems against attacks that remain unaddressed by existing mechanisms.  ...  UWB-IR ranging is in the process of being standardized in IEEE 802. 15 Distance-Bounding Protocols Distance-bounding protocols that rely on ToF measurements, as provided by UWB-IR, are the cornerstone  ... 
arXiv:1911.11052v1 fatcat:76qiedqxznd4vbktpwcm3pyt2u

ID-Based Secure Distance Bounding and Localization [chapter]

Nils Ole Tippenhauer, Srdjan Čapkun
2009 Lecture Notes in Computer Science  
In this paper, we propose a novel ID-based secure distance bounding protocol.  ...  We use the proposed protocol to implement secure radio frequency (RF) Time-of-Arrival (ToA) distance measurements on an ultrawideband (UWB) ranging platform.  ...  Secure distance bounding protocols were first described in [1] to protect against mafia fraud attacks [12] .  ... 
doi:10.1007/978-3-642-04444-1_38 fatcat:glgeut66k5gyhawd6idbnvdkk4

Secure localization and authentication in ultra-wideband sensor networks

Yanchao Zhang, Wei Liu, Yuguang Fang, Dapeng Wu
2006 IEEE Journal on Selected Areas in Communications  
However, most existing localization algorithms developed for sensor networks are vulnerable to attacks in hostile environments.  ...  As a result, attackers can easily subvert the normal functionalities of location-dependent sensor networks by exploiting the weakness of localization algorithms.  ...  Attackers, however, can still launch the distance enlargement attack, i.e., enlarging t p,j and thus the distance estimate.  ... 
doi:10.1109/jsac.2005.863855 fatcat:mr6whr7k4zby5ifio3gwcpdeha

Spectrum-Flexible Secure Broadcast Ranging [article]

Tien D. Vo-Huu, Triet D. Vo-Huu, Guevara Noubir
2020 arXiv   pre-print
The protocol design, and cryptographically generated/detected signals, and randomized timing of transmissions, provide stealth and security against denial of service, sniffing, and distance manipulation  ...  attacks.  ...  Distance Enlargement Attack We consider the distance enlargement attack carried out by a man-in-the-middle adversary.  ... 
arXiv:2010.08901v2 fatcat:zegbn5scbjgrxnpux2cxnvqyne

Test-time adversarial detection and robustness for localizing humans using ultra wide band channel impulse responses [article]

Abhiram Kolli, Muhammad Jehanzeb Mirza, Horst Possegger, Horst Bischof
2022 arXiv   pre-print
Using test-time adversarial defences equip such systems with the ability to defend against adversarial attacks without prior training on adversarial samples.  ...  However, such systems are very vulnerable to a wide range of attacks on protocol level [1] [2] [3] and for neural network level [4] .  ...  Second, contrary to [9] , our method does not rely on approaches such as generating saliency maps iteratively to enlarge the distance between original data and the decision boundary.  ... 
arXiv:2211.05854v1 fatcat:2ig4npuvwbcadnstbmev6m3fky

Integrity regions

Srdjan Čapkun, Mario Čagalj
2006 Proceedings of the 5th ACM workshop on Wireless security - WiSe '06  
We demonstrate how I-regions can be efficiently implemented with ultrasonic ranging, in spite of the fact that ultrasound ranging techniques are vulnerable to distance enlargement and reduction attacks  ...  The authors acknowledge the help of Sahar Sedighpour and Kai Feng in the implementation of presented protocols.  ...  In its construction, MT-IR protocol is similar to distance bounding protocols [8, 35, 28] . Distance-bounding protocols are designed to upper-bound distances between mutually authenticated devices.  ... 
doi:10.1145/1161289.1161291 dblp:conf/ws/CapkunC06 fatcat:zloitz22fjhyfln2iqud5f2oe4

Integrity Regions: Authentication through Presence in Wireless Networks

Srdjan Capkun, Mario Cagalj, Ghassan Karame, Nils Ole Tippenhauer
2010 IEEE Transactions on Mobile Computing  
We demonstrate how I-regions can be efficiently implemented with ultrasonic ranging, in spite of the fact that ultrasound ranging techniques are vulnerable to distance enlargement and reduction attacks  ...  The authors acknowledge the help of Sahar Sedighpour and Kai Feng in the implementation of presented protocols.  ...  In its construction, MT-IR protocol is similar to distance bounding protocols [8, 35, 28] . Distance-bounding protocols are designed to upper-bound distances between mutually authenticated devices.  ... 
doi:10.1109/tmc.2010.127 fatcat:mu5nqrj6ura4dpp5l5hr76h54y

Secure and Robust Localization in a Wireless Ad Hoc Environment

S. Misra, Guoliang Xue, S. Bhardwaj
2009 IEEE Transactions on Vehicular Technology  
Some of the anchors may be malicious and may lie independently about the distance estimate. The malicious anchors may also collude to lie about the distance estimates.  ...  We study the problem of accurate localization of static or mobile nodes in a wireless ad hoc network, using the distance estimates of a group of untrusted anchors within the communication range of the  ...  Before discussing the distance enlargement/reduction attacks, we first describe the E-MAD protocol. Fig. 1 shows the E-MAD protocol executed by two nodes u and v.  ... 
doi:10.1109/tvt.2008.926616 fatcat:cw6vsko6ajh35mj72dqpgqo5bi

On signal strength-based distance estimation using UWB technology [article]

Leo Botler, Konrad Diwold, Kay Römer
2022 arXiv   pre-print
Ultra-wideband (UWB) technology has become very popular for indoor positioning and distance estimation (DE) systems due to its decimeter-level accuracy achieved when using time-of-flight-based techniques  ...  In this paper, we evaluate the suitability of several machine-learning models trained in different real-world environments to increase UWB-based DESS accuracy.  ...  Enlargement Fraud -a particular attack on DE which cannot be overcome solely by using ToF measurements -can be detected or limited by using a novel framework relying on hybrid ToF and received signal  ... 
arXiv:2212.05282v1 fatcat:wsyljlivyvf7dp25feecl4wrgm
« Previous Showing results 1 — 15 out of 78 results