Abstract

For secure location proof in many applications, distance bounding protocols are considered as one of the useful tools that can be used in practice. In distance bounding protocols, a prover and a verifier can measure the distance between them by performing an interactive protocol. In general, the verifier is regarded as an honest service provider, and thus, an adversarial verifier is not considered for security analysis. However, we cannot ignore the possibility of the corruption of the verifier, which can spoil the prover’s privacy. To handle the security problem, a prover-anonymous and deniable distance bounding protocol is proposed, which can guarantee the privacy of the prover even though the verifier is corrupted. In this paper, we review the prover-anonymous and deniable distance bounding protocol in terms of the membership management, and we show that the communication overhead in the protocol for each membership change is O(n) where n is the number of users. Then, we propose an improved membership management technique, which can efficiently support membership change in terms of the communication overhead. The improved technique requires O(1) for each membership change instead of O(n), as in the existing protocol.

Highlights

  • Distance bounding (DistB) protocols were devised to counter relay attacks in authentication protocols by allowing a verifier to check that a prover is really within his/her neighborhood or not [1]

  • As we know from the literature, our work is the first and only prover-anonymous distance bounding protocol supporting dynamic membership management with complexity O(1)

  • Before introducing the PA-DistB protocol with dynamic membership management, we want to emphasize that the main goal of this work is not to design an entirely new distance bounding protocol compared with the previous work in [9], but to give an improved membership management technique for the PA-DistB protocol without spoiling the security of the underlying protocol [9]

Read more

Summary

Introduction

Distance bounding (DistB) protocols were devised to counter relay attacks in authentication protocols by allowing a verifier to check that a prover is really within his/her neighborhood or not [1]. The primary goal of DistB protocols was to counter relay attacks, currently, they are considered as a practical solution for secure localization in location-based services [2,3,4] since we can use them to measure the location-related information of a client. Authenticating the exact location-related information of a client makes it possible to provide IT services linked to a specific location or social community. These services are difficult to provide using a general user authentication protocol that is free of physical constraints. Using the shared secret values, the verifier and the prover perform a number of interactive challenge-response protocols to measure the round trip time between them. Most of the distance bounding protocols employ symmetric cryptography instead of costly public-key cryptography

Related Works
Contribution
Review of the PA-DistB Protocol
Setting
Prover and Verifier Setup
Prover Revocation
Membership Management in the PA-DistB Protocol
PA-DistB Protocol with Dynamic Membership Management
Basic Idea
Our Protocol
Prover Setup
Prover Joining or Revocation
Protocol Execution
Key Update
Correctness
Security
Comparison
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call