Dynamic Membership Management in Anonymous and Deniable Distance Bounding
Abstract
:1. Introduction
1.1. Related Works: Privacy Issues in Distance Bounding Protocols
1.2. Contribution
- Support anonymous and deniable distance bounding.
- Guarantee the privacy of legitimate provers against malicious verifiers.
- Main contribution: support efficient membership update for dynamic membership change.
2. Review of the PA-DistB Protocol
2.1. Description
2.1.1. Setting
2.1.2. Prover and Verifier Setup
2.1.3. Prover Revocation
2.1.4. Protocol Execution
Freshness Test
Preparation Phase
Fast Bit Exchange Phase
- V starts the timer and sends the j-th challenge to P;
- P replies by sending to V;
- V stops the timer and measures the round trip time .
Verification Phase
2.2. Membership Management in the PA-DistB Protocol
3. PA-DistB Protocol with Dynamic Membership Management
3.1. Basic Idea
3.2. Our Protocol
3.2.1. Setting
3.2.2. Prover Setup
3.2.3. Prover Joining or Revocation
- privately shares a secret key with the new prover;
- stores , , and instead of , , and where:
- adds and to the list and , respectively;
- updates the version index and the largest user index as and , respectively.
- stores , , and instead of , , and where:
- adds to and removes i from ;
- updates the version index as .
3.2.4. Protocol Execution
Freshness Test
Preparation Phase
Fast Bit Exchange Phase
- S1.
- V starts the timer and sends the j-th challenge to P;
- S2.
- P replies by sending to V;
- S3.
- V stops the timer and measures the round trip time .
Verification Phase
3.2.5. Key Update
- The prover chooses a value , , generates , and gives with the version number to the server in a secure and authenticated way (There are several cryptographic tools that can be used for establishing a secure and authenticated communication channel without revealing the privacy of the initiator. For example, we can use the signcryption scheme in [21] for the goal since the scheme permits a sender to share a common session key with the receiver without opening his/her identity to others except for the receiver.).
- To update the prover’s key in an encrypted form, the server computes:
- The prover obtains the updated public key by decrypting and stores it with the corresponding version index v in his/her secure storage.
4. Analysis of the Proposed Technique
4.1. Correctness
4.2. Security
4.3. Comparison
5. Conclusions
- Security (same a the technique in [9]).
- -
- Support anonymous and deniable distance bounding.
- -
- Guarantee the privacy of legitimate provers against malicious verifiers.
- Efficiency (main contribution).
- -
- Membership update without an additional bulletin board system to publish valid keys.
- -
- Update with messages instead of messages.
- -
- Low computational complexity for membership update (from to ).
- -
- Support dynamic update for offline provers.
Author Contributions
Funding
Conflicts of Interest
Appendix A. Additive Homomorphic Property of the EC-ElGamal Encryption Scheme
- KeyGen: Let be a subgroup of prime order q defined by the points on the elliptic curve over a finite field . The point P is a generator of the group . Then, a user chooses random as his/her private key and computes as the corresponding public key.
- Enc: To encrypt a message , for randomly chosen r, we compute the following:Then, is the ciphertext for M.
- Dec: From the ciphertext , we can recover the message M as follows:
- Add: For , let be the ciphertext of where and . From and , we can compute:
References
- Brands, S.; Chaum, D. Distance-bounding protocols. In Advances in Cryptology—EUROCRYPT’93; Springer: Berlin/Heidelberg, Germany, 1994; Volume 765, pp. 344–359. [Google Scholar]
- Abu-Mahfouz, A.; Hancke, G.P. Distance Bounding: A Practical Security Solution for Real-Time Location Systems. IEEE Trans. Ind. Inform. 2013, 9, 16–27. [Google Scholar] [CrossRef]
- Čapkun, S.; Hubaux, J.-P. Secure positioning of wireless devices with application to sensor networks. In Proceedings of the IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies, Miami, FL, USA, 13–17 March 2005; Volume 3, pp. 1917–1928. [Google Scholar]
- Nosouhi, M.R.; Sood, K.; Yu, S.; Grobler, M.; Zhang, J. PASPORT: A Secure and Private Location Proof Generation and Verification Framework. IEEE Trans. Comput. Soc. Syst. 2020, 7, 293–307. [Google Scholar] [CrossRef]
- Avoine, G.; Bultel, X.; Gambs, S.; Gérault, D.; Lafourcade, P.; Onete, C.; Robert, J.-M. A Terrorist-fraud Resistant and Extractor-free Anonymous Distance-bounding Protocol. In Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, Abu Dhabi, UAE, 2–6 April 2017; ACM Press: New York, NY, USA, 2017; pp. 800–814. [Google Scholar]
- Bultel, X.; Gambs, S.; Gérault, D.; Lafourcade, P.; Onete, C.; Robert, J.-M. A Prover-Anonymous and Terrorist-Fraud Resistant Distance-Bounding Protocol. In Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks, Darmstadt, Germany, 18–20 July 2016; ACM Press: New York, NY, USA, 2016; pp. 121–133. [Google Scholar]
- Yang, A.; Pagnin, E.; Mitrokotsa, A.; Hancke, G.; Wong, D.S. Two-hop Distance-Bounding Protocols: Keep your Friends Close. IEEE Trans. Mob. Comput. 2017, 17, 1723–1736. [Google Scholar] [CrossRef]
- Hanke, G.; Kuhn, M. An RFID distance boundiing protocol. In Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM’05), Athens, Greece, 5–9 September 2005; pp. 67–73. [Google Scholar]
- Gambs, S.; Onete, C.; Robert, J.-M. Prover Anonymous and Deniable Distance-Bounding Authentication. In Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security, Kyoto, Japan, 4–6 June 2014. [Google Scholar]
- Juels, A.; Weis, S.A. Defining Strong Privacy for RFID. ACM Trans. Inf. Syst. Secur. 2009, 13, 7. [Google Scholar] [CrossRef]
- Vaudenay, S. On privacy models for RFID. In Advances in Cryptology—ASIACRYPT 2007, Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, 2–6 December 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 68–87. [Google Scholar]
- Paise, R.-I.; Vaudenay, S. Mutual authentication in RFID: Security and privacy. In Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, Tokyo, Japan, 18–20 March 2008; pp. 292–299. [Google Scholar]
- Kardaş, S.; Kiraz, M.S.; Bingöl, M.A.; Demirci, H. A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions. In RFID: Security and Privacy, Proceedings of the RFIDSec: International Workshop on Radio Frequency Identification: Security and Privacy, Amherst, MA, USA, 26–28 June 2011; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
- Reid, J.; Nieto, J.M.G.; Tang, T.; Senadji, B. Detecting relay attacks with timing-based protocols. In Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, Singapore, 20–22 March 2007; ACM Press: New York, NY, USA, 2007; pp. 204–213. [Google Scholar]
- Bussard, L.; Bagga, W. Distance-bounding proof of knowledge to avoid real-time attacks. In Security and Privacy in the Age of Ubiquitous Computing, Proceedings of the IFIP International Federation for Information Processing, Chiba, Japan, 30 May–1 June 2005; Springer: Boston, MA, USA, 2005; pp. 222–238. [Google Scholar]
- Hermans, J.; Peeters, R.; Onete, C. Efficient, secure, private distance bounding without key updates. In Proceedings of the Sixth ACM Conference on Security and Privacy in Wireless and Mobile Networks, Budapest, Hungary, 17–19 April 2013; ACM Press: New York, NY, USA, 2013; pp. 207–218. [Google Scholar]
- Kim, C.H.; Avoine, G. RFID distance bounding protocols with mixed challenges. IEEE Trans. Wirel. Commun. 2011, 10, 1618–1626. [Google Scholar] [CrossRef]
- Kim, C.H. Security Analysis of YKHL Distance Bounding Protocol with Adjustable False Acceptance Rate. IEEE Commun. Lett. 2011, 15, 1078–1080. [Google Scholar] [CrossRef]
- Yum, D.H.; Kim, J.S.; Hong, S.J.; Lee, P.J. Distance bounding protocol with adjustable false acceptance rate. IEEE Commun. Lett. 2011, 15, 434–436. [Google Scholar]
- Entezari, R.; Bahramgiri, H.; Tajamolian, M. RFID unilateral distance bounding protocols: A trade-off between mafia and distance fraud. Comput. Commun. 2017, 98, 97–105. [Google Scholar] [CrossRef]
- Youn, T.-Y.; Hong, D. Signcryption with Fast Online Signing and Short Signcryptext for Secure and Private Mobile Communication. Sci. China Inf. Sci. 2012, 55, 2530–2541. [Google Scholar] [CrossRef]
Notation | Description |
---|---|
the server that maintains public information | |
the i-th prover | |
q | security parameter that determines the size of other variables |
an elliptic curve defined over a finite field | |
P | a point of , the order of which is prime q |
P is a generator of the group | |
secret key of the i-th prover | |
auxiliary public key for the i-th prover (used only for the protocol of [9]) | |
auxiliary public key for the i-th prover in the v-th step (used only for our protocol) | |
encryption of message M under public key using additive homomorphic encryption | |
Sign() | signature of message M under signing key z |
Prove(c) | zero-knowledge proof about ciphertext c |
the most significant ℓ bits of the x-coordinate of , where is a point of an elliptic curve |
Computational Cost | Communication Overhead | |||||
---|---|---|---|---|---|---|
Prover | Verifier | Server | Prover | Verifier | Server | |
[9] | - | + | + | - | + | |
Ours | + + + | - | + + |
Supported Feature | [9] | Our |
---|---|---|
Privacy protection for provers | O | O |
Dynamic membership change | O | |
Key update without additional server | X | O |
Support offline provers | X | O |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jho, N.-S.; Youn, T.-Y. Dynamic Membership Management in Anonymous and Deniable Distance Bounding. Sustainability 2020, 12, 10330. https://doi.org/10.3390/su122410330
Jho N-S, Youn T-Y. Dynamic Membership Management in Anonymous and Deniable Distance Bounding. Sustainability. 2020; 12(24):10330. https://doi.org/10.3390/su122410330
Chicago/Turabian StyleJho, Nam-Su, and Taek-Young Youn. 2020. "Dynamic Membership Management in Anonymous and Deniable Distance Bounding" Sustainability 12, no. 24: 10330. https://doi.org/10.3390/su122410330
APA StyleJho, N. -S., & Youn, T. -Y. (2020). Dynamic Membership Management in Anonymous and Deniable Distance Bounding. Sustainability, 12(24), 10330. https://doi.org/10.3390/su122410330