Academic literature on the topic 'Secure device pairing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Secure device pairing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Secure device pairing":

1

Mirzadeh, Shahab, Haitham Cruickshank, and Rahim Tafazolli. "Secure Device Pairing: A Survey." IEEE Communications Surveys & Tutorials 16, no. 1 (2014): 17–40. http://dx.doi.org/10.1109/surv.2013.111413.00196.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Annadurai, Soorya, and Bhargav J. Bhatkalkar. "Secure Multiparty Device Pairing Using Random Peephole Generations." Journal of Computational and Theoretical Nanoscience 17, no. 1 (January 1, 2020): 216–21. http://dx.doi.org/10.1166/jctn.2020.8653.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
A secure device pairing mechanism is used to establish a trusted communication channel between unassociated wireless devices. The broadcast nature of wireless communication opens the door for man-in-the-middle (MITM) attacks, and even other subtle forms of masquerader and misfeasor attacks. This paper introduces a simple device pairing approach to tackle such attacks seamlessly. The algorithm is compatible with a multitude of devices, whereas a majority of existing algorithms are based on two devices exclusively. This approach utilizes a human visual channel as an Out-Of-Band (OOB) channel to authenticate the public keys exchanged between the devices. The interactive nature of this approach forces user attention, hence improving the reliability and consistency of the device pairing process. To do so, we introduce the concept of ‘peepholes,’ and mathematically define it before demonstrating the algorithm’s methodology. Subsequent sections also demonstrate its robustness against attacks via misfeasors, masqueraders, and men-in-the-middle.
3

Malkani, Yasir Arfat. "Secure Device Pairing: A Usability Study." International Journal of UbiComp 3, no. 2 (April 30, 2012): 31–46. http://dx.doi.org/10.5121/iju.2012.3203.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Goodrich, Michael T., Michael Sirivianos, John Solis, Claudio Soriente, Gene Tsudik, and Ersin Uzun. "Using audio in secure device pairing." International Journal of Security and Networks 4, no. 1/2 (2009): 57. http://dx.doi.org/10.1504/ijsn.2009.023426.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Guo, Zhenge, Xueguang Gao, Qiang Ma, and Jizhong Zhao. "Secure device pairing via handshake detection." Tsinghua Science and Technology 23, no. 5 (October 2018): 621–33. http://dx.doi.org/10.26599/tst.2018.9010085.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Fomichev, Mikhail, Flor Alvarez, Daniel Steinmetzer, Paul Gardner-Stephen, and Matthias Hollick. "Survey and Systematization of Secure Device Pairing." IEEE Communications Surveys & Tutorials 20, no. 1 (2018): 517–50. http://dx.doi.org/10.1109/comst.2017.2748278.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kumar, Arun, Nitesh Saxena, Gene Tsudik, and Ersin Uzun. "A comparative study of secure device pairing methods." Pervasive and Mobile Computing 5, no. 6 (December 2009): 734–49. http://dx.doi.org/10.1016/j.pmcj.2009.07.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Malkani, Yasir Arfat, Moez Ahmed Malik, Lachhman Das Dhomeja, Bisharat Rasool Memon, and Abdul Waheed Mahesar. "A QR Code Based Group Pairing Approach for Mobile Ad Hoc Networks." Sukkur IBA Journal of Computing and Mathematical Sciences 5, no. 1 (April 27, 2021): 73–88. http://dx.doi.org/10.30537/sjcms.v5i1.806.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Due to the rapid growth of small and smart hand-held devices, mobile ad hoc networks (MANets) are becoming very common nowadays. MANets may consist of a number of small hand-held devices having limited resources in terms of memory, battery and processing power. In order to provide services to the users, these devices are capable of communicating with each other through some radio technology, such as WiFi, Bluetooth or Infrared. Since radio channels are inherently vulnerable to various security threats, it requires that devices in MANets must establish a secure association amongst themselves before exchanging any sensitive information or data. The process of establishing a secure channel between two devices is referred to as device pairing or device association. Device pairing do not rely on traditional mechanisms for security due to the impulsive and ad hoc interactions among the devices. Due to this, researchers have proposed many schemes/protocols to deal with this issue; however, the issue of group pairing (i.e. secure association of more than two devices) is less addressed issue in the literature yet. There could be many scenarios (such as confidential office meetings, paring of group of home appliances in smart-homes, etc) of MANets, where secure group communications is desired. Consequently, this research focuses on this issue and proposes a QR (quick response) code based scheme to establish a secure channel between a numbers of devices. The proposed system is implemented and tested on modern hand-held devices and a usability study of the implemented system is also carried out.
9

Shi, Congcong, Lei Xie, Chuyu Wang, Peicheng Yang, Yubo Song, and Sanglu Lu. "Just Shake Them Together: Imitation-Resistant Secure Pairing of Smart Devices via Shaking." Wireless Communications and Mobile Computing 2021 (April 2, 2021): 1–15. http://dx.doi.org/10.1155/2021/6668478.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In traditional device-to-device (D2D) communication based on wireless channel, identity authentication and spontaneous secure connections between smart devices are essential requirements. In this paper, we propose an imitation-resistant secure pairing framework including authentication and key generation for smart devices, by shaking these devices together. Based on the data collected by multiple sensors of smart devices, these devices can authenticate each other and generate a unique and consistent symmetric key only when they are shaken together. We have conducted comprehensive experimental study on shaking various devices. Based on this study, we have listed several novel observations and extracted important clues for key generation. We propose a series of innovative technologies to generate highly unique and completely randomized symmetric keys among these devices, and the generation process is robust to noise and protects privacy. Our experimental results show that our system can accurately and efficiently generate keys and authenticate each other.
10

Khalfaoui, Sameh, Jean Leneutre, Arthur Villard, Jingxuan Ma, and Pascal Urien. "Security Analysis of Out-of-Band Device Pairing Protocols: A Survey." Wireless Communications and Mobile Computing 2021 (January 28, 2021): 1–30. http://dx.doi.org/10.1155/2021/8887472.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Numerous secure device pairing (SDP) protocols have been proposed to establish a secure communication between unidentified IoT devices that have no preshared security parameters due to the scalability requirements imposed by the ubiquitous nature of the IoT devices. In order to provide the most user-friendly IoT services, the usability assessment has become the main requirement. Thus, the complete security analysis has been replaced by a sketch of a proof to partially validate the robustness of the proposal. The few existing formal or computational security verifications on the SDP schemes have been conducted based on the assessment of a wide variety of uniquely defined security properties. Therefore, the security comparison between these protocols is not feasible and there is a lack of a unified security analysis framework to assess these pairing techniques. In this paper, we survey a selection of secure device pairing proposals that have been formally or computationally verified. We present a systematic description of the protocol assumptions, the adopted verification model, and an assessment of the verification results. In addition, we normalize the used taxonomy in order to enhance the understanding of these security validations. Furthermore, we refine the adversary capabilities on the out-of-band channel by redefining the replay capability and by introducing a new notion of delay that is dependent on the protocol structure that is more adequate for the ad hoc pairing context. Also, we propose a classification of a number of out-of-band channels based on their security properties and under our refined adversary model. Our work motivates the future SDP protocol designer to conduct a formal or a computational security assessment to allow the comparability between these pairing techniques. Furthermore, it provides a realistic abstraction of the adversary capabilities on the out-of-band channel which improves the modeling of their security characteristics in the protocol verification tools.

Dissertations / Theses on the topic "Secure device pairing":

1

Huser, Lukas. "Implementation and evaluation of a secure device pairing protocol." Zürich : ETH, Eidgenössische Technische Hochschule Zürich, Institute of Information Security, 2009. http://e-collection.ethbib.ethz.ch/show?type=dipl&nr=451.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Khalfaoui, Sameh. "Security bootstrapping for Internet of Things." Electronic Thesis or Diss., Institut polytechnique de Paris, 2022. http://www.theses.fr/2022IPPAT023.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
La demande de services qui se basent sur l'Internet des objets (IoT) augmente de manière exponentielle, ce qui entraîne le déploiement d'un grand nombre de dispositifs. Cependant, ces dispositifs peuvent représenter une menace pour la sécurité du réseau de déploiement et un point d'entrée potentiel pour des adversaires. Il existe donc un besoin imminent de réaliser une approche d'association sécurisée des objets connectés avant qu'ils ne soient rendus opérationnels sur le réseau de l'utilisateur. Cette procédure, appelée "amorçage de la sécurité", garantit en premier lieu la confidentialité et l'intégrité des échanges de données entre l'utilisateur et les dispositifs. Ensuite, ce processus fournit une assurance sur l'identité et l'origine de ces objets. La première phase d'appairage assure l'établissement d'un canal de communication sécurisé entre l'utilisation et l'objet. La phase d'appairage utilise un protocole d'accord de clé symétrique qui est adapté à la nature de ces dispositifs à ressources limitées. L'utilisation de canaux auxiliaires a été proposée comme moyen d'authentifier l'échange de clés, mais elle nécessite un temps relativement long et une participation importante de l'utilisateur pour transférer les bits d'authentification. Cependant, les systèmes basés sur le contexte utilisent l'environnement ambiant pour extraire un secret commun sans intervention importante de l'utilisateur, à condition d'avoir un périmètre sécurisé pendant la phase d'extraction, ce qui est considéré comme une hypothèse de sécurité forte. La deuxième phase du processus d'amorçage est appelée "enrôlement sécurisé" et vise à éviter l'association d'un objet IoT malveillant en authentifiant son identité et son origine. L'utilisation d'éléments de sécurité matériels, tels que les fonctions physiques non clonables (PUF), a été présentée comme une solution prometteuse adaptée à la nature limitée des ressources de ces dispositifs. Un nombre croissant d'architectures PUF ont été démontrées mathématiquement clonables grâce à des techniques de modélisation par apprentissage automatique. L'utilisation de modèles de PUF a été récemment proposée pour authentifier les objets IoT. Néanmoins, le scénario de fuite du modèle PUF vers un adversaire en raison d'une menace interne au sein de l'organisation n'est pas pris en charge par les solutions existantes. Par conséquent, la sécurité de ces propositions d'inscription basées sur le modèle PUF peut être compromise. Dans cette thèse, nous étudions le processus d'amorçage de la sécurité des dispositifs à ressources limitées et nous introduisons deux protocole: - Un protocole hybride d'appairage, appelé COOB, qui combine d'une manière efficace un schéma d'appairage contextuel avec l'utilisation d'un canal auxiliaire. Ce protocole exploite une technique d'exponentiation spécifique des clés publiques Diffie-Hellman en utilisant des nonces pour atteindre l'objectif de secret temporaire nécessaire à l'accord de clé. Notre méthode assure la sécurité même contre un attaquant qui peut contrôler la zone de sécurité (un environnement hostile), ce qui n'est pas pris en charge par les schémas contextuels existants. Cette amélioration de la sécurité a été formellement validée dans le modèle symbolique en utilisant l'outil de vérification formelle TAMARIN. - Une solution d'enrôlement qui exploite un modèle de PUF dans le processus d'authentification, appelé Water-PUF. Notre protocole est basé sur une technique de tatouage numérique spécialement conçue pour les modèles PUF. Cette procédure empêche un adversaire de s'appuyer sur le modèle tatoué ou sur un autre modèle dérivé pour contourner l'authentification. Par conséquent, toute fuite du modèle PUF filigrané utilisé pour l'enrôlement n'affecte pas l'exactitude du protocole. La conception du Water-PUF est validée par un certain nombre de simulations contre de nombreuses attaques de suppression de tatouage numérique afin d'évaluer la robustesse de notre proposition
The demand for internet of Things (IoT) services is increasing exponentially, and a large number of devices are being deployed. However, these devices can represent a serious threat to the security of the deployment network and a potential entry-point when exploited by the adversaries. Thus, there is an imminent need to perform a secure association approach of the IoT objects before being rendered operational on the network of the user. This procedure is referred to as secure bootstrapping, and it primarily guarantees the confidentiality and the integrity of the data exchanges between the user and the devices. Secondly, this process provides an assurance on the identity and the origin of these objects.Due to scalability limitations, the first phase of the bootstrapping process cannot be efficiently conducted using pre-shared security knowledge such as digital certificates. This step is referred to as secure device pairing, and it ensures the establishment of a secure communication channel between the use and the object. The pairing phase uses a symmetric key agreement protocol that is suitable to the resource-constrained nature of these devices. The use of auxiliary channels has been proposed as a way to authenticate the key exchange, but they require a relatively long time and an extensive user involvement to transfer the authentication bits. However, the context-based schemes use the ambient environment to extract a common secret without an extensive user intervention under the requirement of having a secure perimeter during the extraction phase, which is considered a strong security assumption. The second phase of the bootstrapping process is referred to as secure device enrollment, and it aims at avoiding the associating of a malicious IoT object by authenticating its identity. The use of hardware security elements, such as the Physical Unclonable Function (PUF), has been introduced as a promising solution that is suitable for the resource-constraint nature of these devices. A growing number of PUF architectures has been demonstrated mathematically clonable through Machine Learning (ML) modeling techniques. The use of PUF ML models has been recently proposed to authenticate the IoT objects. Nonetheless, the leakage scenario of the PUF model to an adversary due to an insider threat within the organization is not supported by the existing solutions. Hence, the security of these PUF model-based enrollment proposals can be compromised.In this thesis, we study the secure bootstrapping process of resource-constrained devices and we introduce two security schemes:- A hybrid ad-hoc pairing protocol, called COOB, that efficiently combines a state-of-the-art fast context-based scheme with the use of an auxiliary channel. This protocol exploits a nonce exponentiation of the Diffie-Hellman public keys to achieve the temporary secrecy goal needed for the key agreement. Our method provides security even against an attacker that can violate the safe zone requirement, which is not supported by the existing contextual schemes. This security improvement has been formally validated in the symbolic model using the TAMARIN prover.- An enrollment solution that exploits a ML PUF model in the authentication process, called Water-PUF. Our enrollment scheme is based on a specifically designed black-box watermarking technique for PUF models with a binary output response. This procedure prevents an adversary from relying on the watermarked model in question or another derivative model to bypass the authentication. Therefore, any leakage of the watermarked PUF model that is used for the enrollment does not affect the correctness of the protocol. The Water-PUF design is validated by a number of simulations against numerous watermark suppression attacks to assess the robustness of our proposal
3

Liu, Chunqiu. "INFRASTRUCTURE-FREE SECURE PAIRING OF MOBILE DEVICES." 2016. https://scholarworks.umass.edu/masters_theses_2/429.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Mobile devices have advanced tremendously during the last ten years and have changed our daily life in various ways. Secure pairing of mobile devices has become a significant issue considering the huge quantity of active mobile device connections and mobile traffic. However, current commonly used file sharing mobile applications rely on servers completely that are always targeted by attackers. In this thesis work, an innovative mechanism is proposed to generate symmetric keys on both mobile devices independently from a shared movement in arbitrary pattern, which means no server needs to be involved and no data exchange needed. A secret wireless-communication channel can then be established with a particular network strategy.

Book chapters on the topic "Secure device pairing":

1

Hsiao, Hsu-Chun. "Secure Device Pairing." In Encyclopedia of Wireless Networks, 1260–63. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-319-78262-1_181.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hsiao, Hsu-Chun. "Secure Device Pairing." In Encyclopedia of Wireless Networks, 1–4. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-319-32903-1_181-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Li, Ming, Wenjing Lou, and Kui Ren. "Secure Device Pairing." In Encyclopedia of Cryptography and Security, 1111–15. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_53.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Li, Ming, and Wenjing Lou. "Secure Device Pairing." In Encyclopedia of Cryptography, Security and Privacy, 1–7. Berlin, Heidelberg: Springer Berlin Heidelberg, 2022. http://dx.doi.org/10.1007/978-3-642-27739-9_53-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Guo, Zhenge, Zhaobin Liu, Jizhong Zhao, Hui He, and Meiya Dong. "Towards Secure Device Pairing via Vibration Detection." In Cloud Computing and Security, 177–86. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00021-9_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Jiang, Zhiping, Rui Li, Kun Zhao, and Shuaiyu Chen. "Secure Device Pairing via Facial Image Similarity." In Cloud Computing and Security, 13–25. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00021-9_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Chagnaadorj, Oyuntungalag, and Jiro Tanaka. "MimicGesture: Secure Device Pairing with Accelerometer-Based Gesture Input." In Lecture Notes in Electrical Engineering, 59–67. Dordrecht: Springer Netherlands, 2012. http://dx.doi.org/10.1007/978-94-007-5857-5_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Khalfaoui, Sameh, Jean Leneutre, Arthur Villard, Jingxuan Ma, and Pascal Urien. "COOB: Hybrid Secure Device Pairing Scheme in a Hostile Environment." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 419–38. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-63095-9_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Aftab, Shoohira, Amna Khalid, Asad Raza, and Haider Abbas. "Secure SMS Based Automatic Device Pairing Approach for Mobile Phones." In Intelligent Computing Theories and Technology, 551–60. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-39482-9_64.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Javali, Chitra, Girish Revadigar, Lavy Libman, Ming Ding, Zihuai Lin, and Sanjay Jha. "Secure Device Pairing Protocol Based on Wireless Channel Characteristics for Body Area Networks." In Physical Layer Security, 151–79. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-55366-1_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Secure device pairing":

1

Clay, William R., and Dongwan Shin. "Secure device pairing using audio." In 2009 International Carnahan Conference on Security Technology (ICCST). IEEE, 2009. http://dx.doi.org/10.1109/ccst.2009.5335562.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Nguyen, Trung, and Jean Leneutre. "Formal Analysis of Secure Device Pairing Protocols." In 2014 IEEE 13th International Symposium on Network Computing and Applications (NCA). IEEE, 2014. http://dx.doi.org/10.1109/nca.2014.50.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Trung Nguyen and Jean Leneutre. "A secure and effective device pairing protocol." In 2015 12th Annual IEEE Consumer Communications and Networking Conference (CCNC). IEEE, 2015. http://dx.doi.org/10.1109/ccnc.2015.7158026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Saxena, N., J. E. Ekberg, K. Kostiainen, and N. Asokan. "Secure device pairing based on a visual channel." In 2006 IEEE Symposium on Security and Privacy. IEEE, 2006. http://dx.doi.org/10.1109/sp.2006.35.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sethi, Mohit, Aleksi Peltonen, and Tuomas Aura. "Misbinding Attacks on Secure Device Pairing and Bootstrapping." In Asia CCS '19: ACM Asia Conference on Computer and Communications Security. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3321705.3329813.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kim, Eunah, Wonkeun Kong, and Jeong Hyun Yi. "Providing secure mobile device pairing based on visual confirmation." In 2009 IEEE 13th International Symposium on Consumer Electronics (ISCE). IEEE, 2009. http://dx.doi.org/10.1109/isce.2009.5157021.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

He, Yaqi, Kai Zeng, Long Jiao, Brian L. Mark, and Khaled N. Khasawneh. "Swipe2Pair: Secure and Fast In-Band Wireless Device Pairing." In WiSec '24: 17th ACM Conference on Security and Privacy in Wireless and Mobile Networks. New York, NY, USA: ACM, 2024. http://dx.doi.org/10.1145/3643833.3656127.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Gallego, Alexander, Nitesh Saxena, and Jonathan Voris. "Playful security: A computer game for secure wireless device pairing." In Serious Games (CGAMES). IEEE, 2011. http://dx.doi.org/10.1109/cgames.2011.6000336.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kumar, Arun, Nitesh Saxena, Gene Tsudik, and Ersin Uzun. "Caveat eptor: A comparative study of secure device pairing methods." In 2009 IEEE International Conference on Pervasive Computing and Communications (PerCom). IEEE, 2009. http://dx.doi.org/10.1109/percom.2009.4912753.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Malkani, Yasir Arfat, Dan Chalmers, and Ian Wakeman. "A framework for secure device pairing by demonstration of physical proximity." In the 8th International Conference. New York, New York, USA: ACM Press, 2010. http://dx.doi.org/10.1145/1943628.1943649.

Full text
APA, Harvard, Vancouver, ISO, and other styles

To the bibliography