Skip to main content

PINtext: A Framework for Secure Communication Based on Context

  • Conference paper
Mobile and Ubiquitous Systems: Computing, Networking, and Services (MobiQuitous 2011)

Abstract

We propose a framework for secure device-pairing based on contextual information. In contrast to related work, we utilise fuzzy cryptography schemes to establish a common secret among devices and to account for noise in the contextual features. The framework is implemented for ambient audio and its feasibility is demonstrated in a case study. Additionally, we discuss properties of fingerprints from ambient audio and estimate the entropy of fingerprints in statistical tests.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bichler, D., Stromberg, G., Huemer, M.: Innovative key generation approach to encrypt wireless communication in personal area networks. In: Proceedings of the 50th International Global Communications Conference (2007)

    Google Scholar 

  2. Bichler, D., Stromberg, G., Huemer, M., Löw, M.: Key Generation Based on Acceleration Data of Shaking Processes. In: Krumm, J., Abowd, G.D., Seneviratne, A., Strang, T. (eds.) UbiComp 2007. LNCS, vol. 4717, pp. 304–317. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  3. Brown, R.G.: Dieharder: A random number test suite (2011), http://www.phy.duke.edu/~rgb/General/dieharder.php

  4. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Transactions on Information Theory IT-22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  5. Dunning, J.P.: Taming the blue beast: A survey of Bluetooth based threats. IEEE Security Privacy 8(2), 20–27 (2010)

    Article  Google Scholar 

  6. Dupuy, C., Torre, A.: Local Clusters, trust, confidence and proximity, Clusters and Globalisation: The development of urban and regional economies, pp. 175–195 (2006)

    Google Scholar 

  7. Gellersen, H.W., Kortuem, G., Schmidt, A., Beigl, M.: Physical prototyping with smart-its. IEEE Pervasive Computing 4(1536-1268), 10–18 (2004)

    Google Scholar 

  8. Haitsma, J., Kalker, T.: A Highly Robust Audio Fingerprinting System. Journal of New Music Research 32(2), 211–221 (2003)

    Article  Google Scholar 

  9. Ben Hamida, S.T., Pierrot, J.B., Castelluccia, C.: An adaptive quantization algorithm for secret key generation using radio channel measurements. In: Proceedings of the 3rd International Conference on New Technologies, Mobility and Security (2009)

    Google Scholar 

  10. Hershey, J., Hassan, A., Yarlagadda, R.: Unconventional cryptographic keying variable management. IEEE Transactions on Communications 43, 3–6 (1995)

    Article  MATH  Google Scholar 

  11. Holmquist, L.E., Mattern, F., Schiele, B., Alahuhta, P., Beigl, M., Gellersen, H.W.: Smart-Its Friends: A Technique for Users to Easily Establish Connections between Smart Artefacts. In: Abowd, G.D., Brumitt, B., Shafer, S. (eds.) UbiComp 2001. LNCS, vol. 2201, pp. 116–122. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Jansen, W., Scarfone, K.: Guidelines on cell phone and PDA security. Technical Report SP 800-124, National Institute of Standards and Technology (2008)

    Google Scholar 

  13. Karlson, A.K., Brush, A.J.B., Schechter, S.: Can I borrow your phone?: Understanding concerns when sharing mobile phones. In: Proceedings of the 27th International Conference on Human Factors in Computing Systems, CHI 2009 (2010)

    Google Scholar 

  14. Kuiper, N.H.: Tests concerning random points on a circle. In: Proceedings of the Koinklijke Nederlandse Akademie van Wetenschappen, vol. 63, pp. 38–47 (1962)

    Google Scholar 

  15. Kunze, K., Lukowicz, P.: Symbolic Object Localization Through Active Sampling of Acceleration and Sound Signatures. In: Krumm, J., Abowd, G.D., Seneviratne, A., Strang, T. (eds.) UbiComp 2007. LNCS, vol. 4717, pp. 163–180. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  16. Madiseh, M.G., McGuire, M.L., Neville, S.S., Cai, L., Horie, M.: Secret key generation and agreement in UWB communication channels. In: Proceedings of the 51st International Global Communications Conference, Globecom (2008)

    Google Scholar 

  17. Madlmayr, G., Langer, J., Kantner, C., Scharinger, J.: Nfc devices: Security and privacy. In: Third International Conference on Availability, Reliability and Security (ARES 2008), pp. 642–647 (March 2008)

    Google Scholar 

  18. Mathur, S., Miller, R., Varshavsky, A., Trappe, W., Mandayam, N.: Proximate: Proximity-based secure pairing using ambient wireless signals. In: Proceedings of the Ninth International Conference on Mobile Systems, Applications and Services, MobiSys 2011 (2011)

    Google Scholar 

  19. Mayrhofer, R.: The Candidate Key Protocol for Generating Secret Shared Keys from Similar Sensor Data Streams. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 1–15. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  20. Mayrhofer, R., Gellersen, H.-W.: Shake Well Before Use: Authentication Based on Accelerometer Data. In: LaMarca, A., Langheinrich, M., Truong, K.N. (eds.) Pervasive 2007. LNCS, vol. 4480, pp. 144–161. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  21. Mayrhofer, R., Gellersen, H.W.: Shake well before use: Two implementations for implicit context authentication. In: Proceedings of the 9th International Conference on Ubiquitous Computing (UbiComp 2007), pp. 72–75 (2007)

    Google Scholar 

  22. Mayrhofer, R., Gellersen, H.W.: Spontaneous mobile device authentication based on sensor data. Information Security Technical Report 13(3), 136–150 (2008)

    Article  Google Scholar 

  23. Nehmadi, L., Meyer, J.: A system for studying usability of mobile security. In: Proceedings of the 3rd International Workshop on Security and Privacy in Spontaneous Interaction and Mobile Phone Use (2011)

    Google Scholar 

  24. Seifert, J., De Luca, A., Conradi, B., Hussmann, H.: TreasurePhone: Context-Sensitive User Data Protection on Mobile Phones. In: Floréen, P., Krüger, A., Spasojevic, M. (eds.) Pervasive 2010. LNCS, vol. 6030, pp. 130–137. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  25. Siewiorek, D., Smailagic, A., Furukawa, J., Krause, A., Moraveji, N., Reiger, K., Shaffer, J., Wong, F.L.: Sensay: A context-aware mobile phone. In: Proceedings of the 7th IEEE International Symposium on Wearable Computers

    Google Scholar 

  26. Sigg, S.: Context-based security: State of the art, open research topics and a case study. In: Proceedings of the 5th ACM International Workshop on Context-Awareness for Self-Managing Systems, CASEMANS 2011 (2011)

    Google Scholar 

  27. Sigg, S., Budde, M., Ji, Y., Beigl, M.: Entropy of Audio Fingerprints for Unobtrusive Device Authentication. In: Beigl, M., Christiansen, H., Roth-Berghofer, T.R., Kofod-Petersen, A., Coventry, K.R., Schmidtke, H.R. (eds.) CONTEXT 2011. LNCS, vol. 6967, pp. 296–299. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  28. Smith, G.: A direct derivation of a single-antenna reciprocity relation for the time domain. IEEE Transactions on Antennas and Propagation 52, 1568–1577 (2004)

    Article  Google Scholar 

  29. Tuyls, P., Skoric, B., Kevenaar, T.: Security with Noisy Data. Springer (2007)

    Google Scholar 

  30. Varshavsky, A., Scannell, A., LaMarca, A., de Lara, E.: Amigo: Proximity-based authentication of mobile devices. International Journal of Security and Networks (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Sigg, S., Schuermann, D., Ji, Y. (2012). PINtext: A Framework for Secure Communication Based on Context. In: Puiatti, A., Gu, T. (eds) Mobile and Ubiquitous Systems: Computing, Networking, and Services. MobiQuitous 2011. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 104. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-30973-1_31

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-30973-1_31

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-30972-4

  • Online ISBN: 978-3-642-30973-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics