The Pairing Problem with User Interaction

Bluetooth-like applications face the pairing problem: two devices want to establish a relationship between them without any prior private information. Hoepman studied the ephemeral pairing problem by regarding the human operator of the devices as a messenger in an authenticated and/or private low-bandwidth channel between the nodes. Here we study the pairing problem with user interaction in which the operator can participate by doing extra (simple) computations.

[1]  Jaap-Henk Hoepman The Ephemeral Pairing Problem , 2004, Financial Cryptography.

[2]  Flemming Nielson,et al.  Security for Mobility , 2002, FOSAD.

[3]  Gavin Lowe,et al.  Some new attacks upon security protocols , 1996, Proceedings 9th IEEE Computer Security Foundations Workshop.

[4]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[5]  Barry Jaspan,et al.  Dual-workfactor Encrypted Key Exchange: Efficiently Preventing Password Chaining and Dictionary Attacks , 1996, USENIX Security Symposium.

[6]  Steven M. Bellovin,et al.  Encrypted key exchange: password-based protocols secure against dictionary attacks , 1992, Proceedings 1992 IEEE Computer Society Symposium on Research in Security and Privacy.

[7]  Colin Boyd,et al.  Protocols for Authentication and Key Establishment , 2003, Information Security and Cryptography.

[8]  Mihir Bellare,et al.  Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.

[9]  Kaisa Nyberg,et al.  Enhancements to Bluetooth Baseband Security , 2007 .

[10]  Colin Boyd,et al.  Protocols for Key Establishment and Authentication , 2003 .

[11]  Sarvar Patel,et al.  Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman , 2000, EUROCRYPT.

[12]  C. Gehrmann,et al.  Security in personal area networks , 2004 .

[13]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[14]  Markus Jakobsson,et al.  Threshold Password-Authenticated Key Exchange , 2002, CRYPTO.