ON THE SECURITY OF LOCATION DETERMINATION AND VERIFICATION METHODS FOR WIRELESS NETWORKS

Günther Lackner

2011

Abstract

Location awareness in wireless networks could improve existing security systems. Access control or intrusion detection mechanisms would greatly benefit if reliable location information of connected devices was available. This article describes and classifies relevant location determination and location verification approaches. Further on, it validates their applicability, performance and security properties in the aspect of their possible integration into security relevant systems.

References

  1. Brands, S. and Chaum, D. (1993). Distance-Bounding Protocols (Extended Abstract). In Helleseth, T., editor, Advances in Cryptology - EUROCRYPT 7893, Workshop on the Theory and Application of of Cryptographic Technique, pages 344-359. Lecture Notes in Computer Science 765.
  2. Brands, S. and Chaum, D. (1993). Distance-Bounding Protocols (Extended Abstract). In Helleseth, T., editor, Advances in Cryptology - EUROCRYPT 7893, Workshop on the Theory and Application of of Cryptographic Technique, pages 344-359. Lecture Notes in Computer Science 765.
  3. Bussard, L. (2004). Trust Establishment Protocols for Communicating Devices. Phd thesis, Eurecom-ENST.
  4. Bussard, L. (2004). Trust Establishment Protocols for Communicating Devices. Phd thesis, Eurecom-ENST.
  5. Capkun, S., Buttyán, L., and Hubaux, J.-P. (2003). SECTOR: secure tracking of node encounters in multi-hop wireless networks. In ACM Workshop on Security of Ad Hoc and Sensor Networks (SANS), pages 21-32, Washington. ACM.
  6. Capkun, S., Buttyán, L., and Hubaux, J.-P. (2003). SECTOR: secure tracking of node encounters in multi-hop wireless networks. In ACM Workshop on Security of Ad Hoc and Sensor Networks (SANS), pages 21-32, Washington. ACM.
  7. Capkun, S. and Hubaux, J.-P. (2006). Secure positioning in wireless networks. IEEE Journal on Selected Areas in Communications, 24(2):221-232.
  8. Capkun, S. and Hubaux, J.-P. (2006). Secure positioning in wireless networks. IEEE Journal on Selected Areas in Communications, 24(2):221-232.
  9. Fernandez-Gago, M. C., Roman, R., and Lopez, J. (2007). A Survey on the Applicability of Trust Management Systems forWireless Sensor Networks. IEEE.
  10. Fernandez-Gago, M. C., Roman, R., and Lopez, J. (2007). A Survey on the Applicability of Trust Management Systems forWireless Sensor Networks. IEEE.
  11. Graham, M. (2009). Poster Abstract : A System for Secure Verification of Location Claims. Mobile Computing and Communications Review, 12(2):47-49.
  12. Graham, M. (2009). Poster Abstract : A System for Secure Verification of Location Claims. Mobile Computing and Communications Review, 12(2):47-49.
  13. Graham, M. and Gray, D. (2009). Protecting Privacy and Securing the Gathering of Location Proofs The Secure Location Verification Proof Gathering Protocol. Security and Privacy in Mobile Information and Communication Systems, pages 160-171.
  14. Graham, M. and Gray, D. (2009). Protecting Privacy and Securing the Gathering of Location Proofs The Secure Location Verification Proof Gathering Protocol. Security and Privacy in Mobile Information and Communication Systems, pages 160-171.
  15. Kraxberger, S., Lackner, G., and Payer, U. (2010). WLAN Location Determination without Active Client Collaboration. In ACM, editor, IWCMC 7810: Proceedings of the 2010 International Conference on Wireless Communications and Mobile Computing, pages 1188-1192. ACM.
  16. Kraxberger, S., Lackner, G., and Payer, U. (2010). WLAN Location Determination without Active Client Collaboration. In ACM, editor, IWCMC 7810: Proceedings of the 2010 International Conference on Wireless Communications and Mobile Computing, pages 1188-1192. ACM.
  17. Liu, H., Darabi, H., Banerjee, P., and Liu, J. (2007). Survey of Wireless Indoor Positioning Techniques and Systems. IEEE Transactions on Systems, Man and Cybernetics, Part C (Applications and Reviews), 37(6):1067-1080.
  18. Liu, H., Darabi, H., Banerjee, P., and Liu, J. (2007). Survey of Wireless Indoor Positioning Techniques and Systems. IEEE Transactions on Systems, Man and Cybernetics, Part C (Applications and Reviews), 37(6):1067-1080.
  19. Rasmussen, K. (2010). Realization of RF Distance Bounding. In Proceedings of the 19th USENIX Security Symposium, 13 pages. USENIX.
  20. Rasmussen, K. (2010). Realization of RF Distance Bounding. In Proceedings of the 19th USENIX Security Symposium, 13 pages. USENIX.
  21. Sastry, N., Shankar, U., and Wagner, D. (2003). Secure Verification of Location Claims. In Proceedings of the Fourth International Conference on Web Information Systems Engineering WiSE'03, pages 1-10.
  22. Sastry, N., Shankar, U., and Wagner, D. (2003). Secure Verification of Location Claims. In Proceedings of the Fourth International Conference on Web Information Systems Engineering WiSE'03, pages 1-10.
  23. Singelee, D. and Preneel, B. (2005). Location verification using secure distance bounding protocols. IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005., pages 834-840.
  24. Singelee, D. and Preneel, B. (2005). Location verification using secure distance bounding protocols. IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005., pages 834-840.
  25. Waters, B. and Felten, E. (2003a). Proving the Location of Tamper-Resistant Devices. Technical report, Department of Computer Science Princeton University.
  26. Waters, B. and Felten, E. (2003a). Proving the Location of Tamper-Resistant Devices. Technical report, Department of Computer Science Princeton University.
  27. Waters, B. and Felten, E. (2003b). Secure, private proofs of location.
  28. Waters, B. and Felten, E. (2003b). Secure, private proofs of location.
Download


Paper Citation


in Harvard Style

Lackner G. (2011). ON THE SECURITY OF LOCATION DETERMINATION AND VERIFICATION METHODS FOR WIRELESS NETWORKS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011) ISBN 978-989-8425-71-3, pages 263-268. DOI: 10.5220/0003496302630268


in Harvard Style

Lackner G. (2011). ON THE SECURITY OF LOCATION DETERMINATION AND VERIFICATION METHODS FOR WIRELESS NETWORKS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011) ISBN 978-989-8425-71-3, pages 263-268. DOI: 10.5220/0003496302630268


in Bibtex Style

@conference{secrypt11,
author={Günther Lackner},
title={ON THE SECURITY OF LOCATION DETERMINATION AND VERIFICATION METHODS FOR WIRELESS NETWORKS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)},
year={2011},
pages={263-268},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003496302630268},
isbn={978-989-8425-71-3},
}


in Bibtex Style

@conference{secrypt11,
author={Günther Lackner},
title={ON THE SECURITY OF LOCATION DETERMINATION AND VERIFICATION METHODS FOR WIRELESS NETWORKS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)},
year={2011},
pages={263-268},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003496302630268},
isbn={978-989-8425-71-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)
TI - ON THE SECURITY OF LOCATION DETERMINATION AND VERIFICATION METHODS FOR WIRELESS NETWORKS
SN - 978-989-8425-71-3
AU - Lackner G.
PY - 2011
SP - 263
EP - 268
DO - 10.5220/0003496302630268


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)
TI - ON THE SECURITY OF LOCATION DETERMINATION AND VERIFICATION METHODS FOR WIRELESS NETWORKS
SN - 978-989-8425-71-3
AU - Lackner G.
PY - 2011
SP - 263
EP - 268
DO - 10.5220/0003496302630268