Applications and Security of Next-Generation, User-Centric Wireless Systems
Abstract
:1. Introduction
2. Mobile Social Networking
2.1. Service Designs for Context-Aware Mobile Social Networking
2.2. Network Architectures for CAMSN Services
2.3. Methods for Deriving Location or Proximity Information
2.4. Attacks and Defenses in CAMSN services
3. Consumer Products and Active Implantable Medical Devices
3.1. Security and attacks in Consumer Products
3.2. Security Trade-offs in Active Implantable Medical Device Designs
4. Cryptography and Wireless Security
5. Increasing Robustness with Location Verification and Computation
5.1. Distance Ranging
5.2. Methods for Location Verification
5.3. Robust Location Computation for Attack Source Positioning
6. Conclusions and Open Problems
Acknowledgment
References
- Schilit, B.; Adams, N.; Want, R. Context-Aware Computing Applications. In Proceedings of WMCSA ’94: The 1994 First Workshop on Mobile Computing Systems and Applications, Santa Cruz, CA, USA, 8–9 December 1994; IEEE Computer Society: Washington, DC, USA, 1994; pp. 85–90. [Google Scholar]
- Facebook. Available online: http://facebook.com (accessed on 22 January 2010).
- MySpace. Available online: http://myspace.com (accessed on 19 January 2010).
- Twitter. Available online: http://twitter.com (accessed on 19 January 2010).
- Beach, A.; Gartrell, M.; Akkala, S.; Elston, J.; Kelley, J.; Nishimoto, K.; Ray, B.; Razgulin, S.; Sundaresan, K.; Surendar, B.; Terada, M.; Han, R. WhozThat? evolving an ecosystem for context-aware mobile social networks. IEEE Network 2008, 22, 50–55. [Google Scholar] [CrossRef]
- CenceMe. Available online: http://cenceme.org (accessed on 22 January 2010).
- Foursquare: Learn More. Available online: http://foursquare.com/learn_more (accessed on 22 January 2010).
- BrightKite: Learn More. Available online: http://brightkite.com/learn_more (accessed on 22 January 2010).
- About Loopt. Available online: http://loopt.com/about (accessed on 22 January 2010).
- Google Latitude. Available online: http://latitude.google.com (accessed on 22 January 2010).
- Li, J.; Khan, S.U. MobiSN: Semantics-based Mobile ad hoc Social Network Framework. In Proceedings of 52nd IEEE Global Communications Conference (Globecom), Honolulu, HI, USA, December 2009.
- Eagle, N.; Pentland, A. Social Serendipity: Mobilizing Social Software. IEEE Pervasive Comput. 2005, 4, 28–34. [Google Scholar] [CrossRef]
- Aka-Aki. Available online: http://aka-aki.com (accessed on 22 January 2010).
- Jambo. Available online: http://jambo.net (accessed on 22 January 2010).
- Mobiluck. Available online: http://mobiluck.com (accessed on 22 January 2010).
- Aka-Aki Blog. Available online: http://blog.aka-aki.com/?p=237 (accessed on 22 January 2010).
- Douceur, J.R. The Sybil Attack. In IPTPS ’01: Revised Papers from the First International Workshop on Peer-to-Peer Systems; Springer-Verlag: London, UK, 2002; pp. 251–260. [Google Scholar]
- Levine, B.N.; Shields, C.; Margolin, N.B. A Survey of Solutions to the Sybil Attack; Techical Report 2006-052; University of Massachusetts Amherst: Amherst, MA, USA, 2006. [Google Scholar]
- Newsome, J.; Shi, E.; Song, D.; Perrig, A. The sybil attack in sensor networks: analysis & defenses. In Proceedings of IPSN ’04: The 3rd International Symposium on Information Processing in Sensor Networks, Berkeley, CA, USA, 26–27 April 2004; ACM: New York, NY, USA, 2004; pp. 259–268. [Google Scholar]
- Zhang, Y.; Liu, W.; Lou, W.; Fang, Y. Location-based compromise-tolerant security mechanisms for wireless sensor networks. IEEE J. Sel. Area. Commun. 2006, 24, 247–260. [Google Scholar] [CrossRef]
- Trusted Computing Group. Available online: http://trustedcomputinggroup.net (accessed on 22 January 2010).
- AbuHmed, T.; Nyamaa, N.; Nyang, D. Software-Based Remote Code Attestation in Wireless Sensor Network. In Proceedings of 52nd IEEE Global Communications Conference (Globecom), Honolulu, HI, USA, December 2009.
- Shaneck, M.; Mahadevan, K.; Kher, V.; Kim, Y. Remote software-based attestation for wireless sensors. In Proceedings of The 2nd European Workshop on Security and Privacy in ad hoc and Sensor Networks, Visegrad, Hungary, 13–14, July 2005.
- von Ahn, L.; Maurer, B.; McMillen, C.; Abraham, D.; Blum, M. reCAPTCHA: Human-Based Character Recognition via Web Security Measures. Science 2008, 321, 1465–1468. [Google Scholar] [CrossRef] [PubMed]
- Yu, H.; Kaminsky, M.; Gibbons, P.B.; Flaxman, A. SybilGuard: defending against sybil attacks via social networks. SIGCOMM Comput. Commun. Rev. 2006, 36, 267–278. [Google Scholar] [CrossRef]
- Beach, A.; Gartrell, M.; Han, R. Solutions to Security and Privacy Issues in Mobile Social Networking. In Proceedings of 2009 International Conference on Computational Science and Engineering (CSE), Vancouver, Canada, 29–31 August 2009; IEEE: Los Alamitos, CA, USA, 2009; Volume 4, pp. 1036–1042. [Google Scholar]
- Please Rob Me. Available online: http://pleaserobme.com (accessed on 18 February 2010).
- Twitter: ongoing DoS. Available online: http://status.twitter.com/post/157191978/ongoing-denial-of-service-attack (accessed on 19 January 2010).
- Whalen, S. An Introduction to ARP Spoofing. Available online: http://packetstorm.securify.com/papers/protocols/intro_to_arp_spoofing.pdf (accessed on 19 January 2010).
- Malladi, S.; Alves-Foss, J.; Heckendorn, R.B. On Preventing Replay Attacks on Security Protocols. In Proceedings of the International Conference on Security and Management, Las Vegas, NV, USA, June 2002; CSREA Press: Las Vegas, NV, USA, 2002; pp. 77–83. [Google Scholar]
- Moss, C.; Evans, D.W. Securing wireless communication against wormhole attacks. In Proceedings of EHAC’05: The 4th WSEAS International Conference on Electronics, Hardware, Wireless and Optical Communications, Salzburg, Austria, 13–15 February 2005; World Scientific and Engineering Academy and Society: Stevens Point, WI, USA, 2005; pp. 1–6. [Google Scholar]
- Harbin, J.; Mitchell, P.; Pearce, D. Wireless sensor network wormhole avoidance using disturbance-based routing schemes. In Proceedings of the IEEE 6th International Symposium on Wireless Communication Systems (ISWCS), Siena, Italy, 7–10 September 2009; pp. 76–80.
- Triki, B.; Rekhis, S.; Boudriga, N. Digital Investigation of Wormhole Attacks in Wireless Sensor Networks. In Proceedings of NCA ’09: The 2009 Eighth IEEE International Symposium on Network Computing and Applications, Cambridge, MA, USA, 9–11 July 2009; IEEE Computer Society: Washington, DC, USA, 2009; pp. 179–186. [Google Scholar]
- Xu, Y.; Chen, G.; Ford, J.; Makedon, F. Detecting Wormhole Attacks in Wireless Sensor Networks. In Critical Infrastructure Protection; Springer: New York, NY, USA, 2007. [Google Scholar]
- Poovendran, R.; Lazos, L. A graph theoretic framework for preventing the wormhole attack in wireless ad hoc networks. Wireless Networking 2007, 13, 27–59. [Google Scholar] [CrossRef]
- Kan, T.; Kerins, T.; Kursawe, K. Security in Next Generation Consumer Electronic Devices. In Proceedings of Securing Electronic Business Processes–Highlights of the Information Security Solutions Europe 2006 Conference, Rome, Italy, 10–12 October 2006; Vieweg: Wiesbaden, Germany, 2006; pp. 45–53. [Google Scholar]
- Saponas, T.S.; Lester, J.; Hartung, C.; Agarwal, S.; Kohno, T. Devices that tell on you: privacy trends in consumer ubiquitous computing. In Proceedings of SS ’07: 16th USENIX Security Symposium on USENIX Security Symposium, Boston, MA, USA, 6–10 August 2007; USENIX Association: Berkeley, CA, USA, 2007; pp. 1–16. [Google Scholar]
- Dilparic, L.; Arvind, D.K. Design and Evaluation of a Network-Based Asynchronous Architecture for Cryptographic Devices. In Proceedings of ASAP ’04: The 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, Galveston, TX, USA, 27–29 September 2004; IEEE Computer Society: Washington, DC, USA, 2004; pp. 191–201. [Google Scholar]
- Srinivasan, V.; Stankovic, J.; Whitehouse, K. Protecting your daily in-home activity information from a wireless snooping attack. In Proceedings of UbiComp ’08: The 10th international conference on Ubiquitous computing, Seoul, South Korea, 21–24 September 2008; ACM: New York, NY, USA, 2008; pp. 202–211. [Google Scholar]
- Jiang, T.; Wang, H.J.; Hu, Y.C. Preserving location privacy in wireless LANs. In Proceedings of MobiSys ’07: The 5th international conference on Mobile systems, applications and services, San Juan, Puerto Rico, 11–14 June 2007; ACM Press: New York, NY, USA, 2007; pp. 246–257. [Google Scholar]
- Görlach, A.; Heinemann, A.; Terpstra, W.W. Survey on Location Privacy in Pervasive Computing. In Privacy, Security and Trust within the Context of Pervasive Computing, the Kluwer International Series in Engineering and Computer Science; Kluwer (Springer) Academic Publishers: New York, NY, USA, 2004; pp. 23–34. [Google Scholar]
- Beresford, A.R.; Stajano, F. Location Privacy in Pervasive Computing. IEEE Pervasive Comput. 2003, 2, 46–55. [Google Scholar] [CrossRef]
- Karasawa, K.; Kira, Y.; Tsuchiya, Y.; Yamada, K.; Takahashi, K. A Detachable IPsec Device for Secure Consumer Communication Platform. In Proceedings of IEEE Consumer Communications and Networking Conference Poster Session, Las Vegas, NV, USA, 3–6 January 2005.
- St. Jude’s WiFi Pacemaker Wins Approval. Available online: http://dotmed.com/news/story/9878 (accessed on 28 January 2010).
- Halperin, D.; Heydt-Benjamin, T.S.; Fu, K.; Kohno, T.; Maisel, W.H. Security and Privacy for Implantable Medical Devices. IEEE Pervasive Comput. 2008, 7, 30–39. [Google Scholar] [CrossRef]
- Denning, T.; Fu, K.; Kohno, T. Absence makes the heart grow fonder: new directions for implantable medical device security. In Proceedings of HOTSEC ’08: The 3rd Conference on Hot Topics in Security, Boston, MA, USA, 28 July–1 August 2008; USENIX Association: Berkeley, CA, USA, 2008; pp. 1–7. [Google Scholar]
- Drew, T.; Gini, M. Implantable medical devices as agents and part of multiagent systems. In Proceedings of AAMAS ’06: The Fifth International Joint Conference on Autonomous Agents and Multiagent Systems, Hakodate, Japan, 8–12 May 2006; ACM: New York, NY, USA, 2006; pp. 1534–1541. [Google Scholar]
- Gupta, S.K.S.; Mukherjee, T.; Venkatasubramanian, K. Criticality Aware Access Control Model for Pervasive Applications. In Proceedings of PERCOM ’06: The Fourth Annual IEEE International Conference on Pervasive Computing and Communications, Pisa, Italy, 13–17 March 2006; IEEE Computer Society: Washington, DC, USA, 2006; pp. 251–257. [Google Scholar]
- Zhang, Y.T.; Bao, S.D.; Shen, L.F. Physiological Signal Based Entity Authentication for Body Area Sensor Networks and Mobile Healthcare Systems. In Proceedings of 27th IEEE Conference on Engineering in Medicine and Biology, Shanghai, China, 1–4 September 2005; pp. 2455–2458.
- Cherukuri, S.; Venkatasubramanian, K.; Gupta, S. Biosec: A biometric based approach for securing communication in wireless networks of biosensors implanted in the human body. In Proceedings of International Conference on Parallel Processing Workshop, Kaohsiung, Taiwan, 6–9 October 2003; pp. 432–439.
- Mahimkar, A.; Shmatikov, V. Game-Based Analysis of Denial-of-Service Prevention Protocols. In Proceedings of CSFW ’05: The 18th IEEE Workshop on Computer Security Foundations, Aix-en-Provence, France, 20–22 June 2005; IEEE Computer Society: Washington, DC, USA, 2005; pp. 287–301. [Google Scholar]
- Andersen, D.G. Mayday: distributed filtering for internet services. In Proceedings of USITS ’03: The 4th conference on USENIX Symposium on Internet Technologies and Systems, Seattle, WA, USA, 26–28 March 2003; USENIX Association: Berkeley, CA, USA, 2003; pp. 3–3. [Google Scholar]
- Barker, W.C. Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher; NIST Special Publication 800-67; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2008. [Google Scholar]
- Rivest, R.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- Desmedt, Y.G.; Frankel, Y. Threshold cryptosystems. In Proceedings of CRYPTO ’89: The 9th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 1989; Springer-Verlag: New York, NY, USA, 1989; pp. 307–315. [Google Scholar]
- Gemmel, P. An introduction to threshold cryptography. CryptoBytes 1997, 2, 7–12. [Google Scholar]
- Feng, Y.; Liu, Z.; Li, J. Securing Membership Control in Mobile ad hoc Networks. In Proceedings of ICIT ’06: The 9th International Conference on Information Technology, Mumbai, India, 18–21 December 2006; IEEE Computer Society: Washington, DC, USA, 2006; pp. 160–163. [Google Scholar]
- Khalili, A.; Katz, J.; Arbaugh, W.A. Toward Secure Key Distribution in Truly Ad-Hoc Networks. In Proceedings of SAINT-W ’03: The 2003 Symposium on Applications and the Internet Workshops, Orlando, Florida, USA, 27–31 January 2003; IEEE Computer Society: Washington, DC, USA, 2003; p. 342. [Google Scholar]
- Kong, J.; Zerfos, P.; Luo, H.; Lu, S.; Zhang, L. Providing Robust and Ubiquitous Security Support for Mobile ad hoc Networks. In Proceedings of ICNP ’01: The Ninth International Conference on Network Protocols, Riverside, CA, USA, 11–14 November 2001; IEEE Computer Society: Washington, DC, USA, 2001; p. 251. [Google Scholar]
- Luo, H.; Lu, S. Ubiquitous and Robust Authentication Services for ad hoc Wireless Networks; Technical Report UCLA-CSD-TR-200030; University of California, Los Angeles: Los Angeles, CA, USA, 2000. [Google Scholar]
- Lazos, L.; Poovendran, R. SeRLoc: Robust localization for wireless sensor networks. ACM TOSN 2005, 1, 73–100. [Google Scholar] [CrossRef]
- Lanzisera, S.; Lin, D.T.; Pister, K.S.J. RF time of flight ranging for wireless sensor network localization. In Presented at Workshop on Intelligent Solutions in Embedded Systems (WISES), Vienna, Austria, 30 June 2006; pp. 1–2.
- Chiang, J.T.; Haas, J.J.; Hu, Y.C. Secure and precise location verification using distance bounding and simultaneous multilateration. In Proceedings of WiSec ’09: The Second ACM Conference on Wireless Network Security, Zurich, Switzerland, 16–18 March 2009; ACM: New York, NY, USA, 2009; pp. 181–192. [Google Scholar]
- Capkun, S.; Hubaux, J.P. Secure positioning of wireless devices with application to sensor networks. In Proceedings of INFOCOM 2005: 24th Annual Joint Conference of the IEEE Computer and Communications Societies, Miami, FL, USA, 13–17 March 2005; Volume 3, pp. 1917–1928.
- Sastry, N.; Shankar, U.; Wagner, D. Secure Verification of Location Claims. In Presented at ACM Workshop on Wireless Security (WiSe 2003), San Diego, CA, USA, 19 September 2003; pp. 1–10.
- Brands, S.; Chaum, D. Distance-bounding protocols. In Proceedings of EUROCRYPT ’93: Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology, Lofthus, Norway, 23–27 May 1993; Springer-Verlag: Secaucus, NJ, USA, 1994; pp. 344–359. [Google Scholar]
- Kolodziej, K.W.; Hjelm, J. Local Positioning Systems: LBS Applications and Services; CRC Press: Boca Raton, FL, USA, 2006. [Google Scholar]
- Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications; IEEE 802.11-2007; IEEE Standards Association: Piscataway, NJ, USA, 2007.
- Ekici, E.; Vural, S.; McNair, J.; Al-Abri, D. Secure probabilistic location verification in randomly deployed wireless sensor networks. Ad Hoc Networks 2008, 6, 195–209. [Google Scholar] [CrossRef]
- Liu, Y.; Zhou, H.; Zhao, B. Secure Location Verification Using Hop-Distance Relationship in Wireless Sensor Networks. In Proceedings of APSCC ’07: The 2nd IEEE Asia-Pacific Service Computing Conference, Tsukuba Science City, Japan, 12–14 December 2007; IEEE Computer Society: Washington, DC, USA, 2007; pp. 62–68. [Google Scholar]
- Vural, S.; Ekici, E. Analysis of hop-distance relationship in spatially random sensor networks. In Proceedings of MobiHoc ’05: The 6th ACM International Symposium on Mobile ad hoc Networking and Computing, Urbana-Champaign, IL, USA; ACM: New York, NY, USA, 2005; pp. 320–331. [Google Scholar]
- Wei, Y.; Yu, Z.; Guan, Y. Location Verification Algorithms for Wireless Sensor Networks. In Proceedings of the 27th International Conference on Distributed Computing Systems (ICDCS), Toronto, Ontario, Canada, 25–29 June 2007; pp. 70–70.
- Leinmuller, T.; Schoch, E.; Kargl, F. Position Verification Approaches for Vehicular ad hoc Networks. IEEE Wirel. Commun. 2006, 13, 16–21. [Google Scholar] [CrossRef]
- Zhang, Y.; Liu, W.; Fang, Y.; Wu, D. Secure localization and authentication in ultra-wideband sensor networks. IEEE J. Sel. Area. Commun. 2006, 24, 829–835. [Google Scholar] [CrossRef]
- Hightower, J.; Borriello, G. A Survey and Taxonomy of Location Sensing Systems for Ubiquitous Computing; UW CSE 01-08-03; University of Washington: Seattle, WA, USA, 2001. [Google Scholar]
- Srinivasan, A.; Wu, J. A Survey on Secure Localization in Wireless Sensor Networks. In Encyclopedia of Wireless and Mobile Communications; CRC Press, Taylor and Francis Group: Boca Raton, FL, USA, 2008. [Google Scholar]
- Han, C.; Zhan, S.; Yang, Y. Proactive attacker localization in wireless LAN. SIGCOMM Comput. Commun. Rev. 2009, 39, 27–33. [Google Scholar] [CrossRef]
© 2010 by the authors; licensee MDPI, Basel, Switzerland. This article is an Open Access article distributed under the terms and conditions of the Creative Commons Attribution license ( http://creativecommons.org/licenses/by/3.0/).
Share and Cite
Ramstetter, J.R.; Yang, Y.; Yao, D. Applications and Security of Next-Generation, User-Centric Wireless Systems. Future Internet 2010, 2, 190-211. https://doi.org/10.3390/fi2030190
Ramstetter JR, Yang Y, Yao D. Applications and Security of Next-Generation, User-Centric Wireless Systems. Future Internet. 2010; 2(3):190-211. https://doi.org/10.3390/fi2030190
Chicago/Turabian StyleRamstetter, Jerry Rick, Yaling Yang, and Danfeng Yao. 2010. "Applications and Security of Next-Generation, User-Centric Wireless Systems" Future Internet 2, no. 3: 190-211. https://doi.org/10.3390/fi2030190
APA StyleRamstetter, J. R., Yang, Y., & Yao, D. (2010). Applications and Security of Next-Generation, User-Centric Wireless Systems. Future Internet, 2(3), 190-211. https://doi.org/10.3390/fi2030190