On Secure Simple Pairing in Bluetooth Standard v5.0-Part I: Authenticated Link Key Security and Its Home Automation and Entertainment Applications
Abstract
:1. Introduction
- Pairing: Establishing shared keys among Bluetooth devices paired.
- Bonding: Establishing a trusted bonding relationship between two Bluetooth devices relying on pairing.
- Authentication: Verifying that the same key exists between two Bluetooth devices.
- Encryption: Keeping messages confidential.
- Message integrity: Verifying that messages are not forged.
1.1. Related Work
1.2. Our Contribution
1.3. Notation
2. Secure Simple Pairing
2.1. Overview
- Phase 1: Public key exchange
- Phase 2: Authentication stage 1
- Phase 3: Authentication stage 2
- Phase 4: Link key calculation
- Phase 5: LMP (link manager protocol) authentication and encryption
2.2. Numeric Comparison Protocol
2.3. Out of Band Protocol
3. Security Model
3.1. Background
3.2. Adversary
3.3. Defining Security
4. Correctness of Results
4.1. Correctness
4.2. Authenticated Link Key Security
= |½ + δ1(n) − ½ − δ2(n)| = | δ1(n) − δ2(n)|.
- (1)
- Π1 is secure for authenticated link key, if f1() is the computationally-binding non-malleable commitment scheme, g() is a computational 2-universal hash function, and f3() is also a MAC function as in Definition 5.
- (2)
- Π2 is secure for authenticated link key, if f1() is the collision-resistant function as in Definition 6 and f3() is also a MAC function as in Definition 5.
5. Comparison Analysis of Related Protocols
5.1. Security Properties Comparison
5.2. Performance Comparison
5.2.1. Computation Cost
Experiment Platform
Parameters and Algorithms
5.2.2. Communication and Storage Cost
6. Security Applications in Home Automation and Entertainment
6.1. Integration Frame
6.2. Case Research
6.2.1. Smart Lock
6.2.2. Sport and Fitness Wearables
6.2.3. Smart Nursing
7. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Bluetooth. Available online: https://en.wikipedia.org/wiki/Bluetooth (accessed on 24 December 2018).
- Specification of the Bluetooth System, Supplement to the Bluetooth Core Specification, CSSv7, Bluetooth SIG Proprietary. Available online: https://www.bluetooth.com/specifications/adopted-specifications (accessed on 24 December 2018).
- Specification of the Bluetooth System, Covered Core Package Version: 5.0, Master Table of Contents & Compliance Requirements, Bluetooth SIG Proprietary. Available online: https://www.bluetooth.com/specifications/adopted-specifications (accessed on 24 December 2018).
- Lindell, A.Y. Attacks on the pairing protocol of Bluetooth v2.1. In Proceedings of the Black Hat USA 2008, Las Vegas, NV, USA, 2–7 August 2008; pp. 1–10. [Google Scholar]
- Haataja, K.; Toivanen, P. Practical man-in-the-middle attacks against Bluetooth secure simple pairing. In Proceedings of the 2008 4th International Conference on Wireless Communications, Dalian, China, 12–14 October 2008; pp. 1–5. [Google Scholar]
- Haataja, K.; Toivanen, P. Two practical man-in-the-middle attacks on Bluetooth secure simple pairing and countermeasures. IEEE Trans. Wirel. Commun. 2010, 9, 384–392. [Google Scholar] [CrossRef]
- Padgette, J.; Scarfone, K.; Chen, L. Guide to Bluetooth Security: Recommendations of the National Institute of Standards and Technology; CreateSpace Independent Publishing Platform: Scotts Valley, CA, USA, 2012; ISBN 147816896X 9781478168966. [Google Scholar]
- Sandhya, S.; Devi, K.A.S. Analysis of Bluetooth threats and v4.0 security features. In Proceedings of the 2012 International Conference on Computing, Communication and Applications, Dindigul, Tamilnadu, India, 22–24 February 2012. [Google Scholar]
- Phan, C.W.; Mingard, P. Analyzing the secure simple pairing in Bluetooth v4.0. Wirel. Pers. Commun. 2012, 64, 719–737. [Google Scholar] [CrossRef]
- Barnickel, J.; Wang, J.; Meyer, U. Implementing an attack on Bluetooth 2.1+ secure simple pairing in passkey entry mode. In Proceedings of the 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications, Liverpool, UK, 25–27 June 2012; pp. 17–24. [Google Scholar]
- Albahar, M.A.; Haataja, K.; Toivanen, P. Towards enhancing just works model in Bluetooth pairing. Int. J. Inf. Technol. Secur. 2016, 8, 67–82. [Google Scholar]
- Gajbhiye, S.; Sharma, M.; Karmkar, S. Design, implementation and security analysis of Bluetooth pairing protocol in NS2. In Proceedings of the 2016 International Conference on Advances in Computing, Communications and Informatics (ICACCI), Jaipur, India, 21–24 September 2016; pp. 1711–1717. [Google Scholar]
- Gajbhiye, S.; Karmakar, S.; Sharma, M. Two-party secure connection in Bluetooth-enabled devices. Inf. Secur. J. 2018, 27, 42–56. [Google Scholar] [CrossRef]
- Sun, D.Z.; Mu, Y.; Susilo, W. Man-in-the-middle attacks on secure simple pairing in Bluetooth standard V5.0 and its countermeasure. Pers. Ubiquit. Comput. 2017, 22, 55–67. [Google Scholar] [CrossRef]
- Lonzetta, A.M.; Cope, P.; Campbell, J. Security vulnerabilities in Bluetooth technology as used in IoT. J. Sens. Actuator Netw. 2018, 7, 28. [Google Scholar] [CrossRef]
- Bellare, M.; Rogaway, P. Entity authentication and key distribution. In Proceedings of the 13th Annual International Cryptology Conference (CRYPTO’ 93), Santa Barbara, CA, USA, 22–26 August 1993; pp. 232–249. [Google Scholar]
- Bellare, M.; Rogaway, P. Provably secure session key distribution: The three party case. In Proceedings of the 27th Annual ACM Symposium on Theory of Computing (STOC’ 95), Las Vegas, NV, USA, 29 May–1 June 1995; pp. 57–66. [Google Scholar]
- Bellare, M.; Canetti, R.; Krawczyk, H. A modular approach to the design and analysis of authentication and key exchange protocols. In Proceedings of the 30th Annual ACM Symposium on Theory of Computing (STOC’ 98), Dallas, TX, USA, 24–26 May 1998; pp. 419–428. [Google Scholar]
- Bellare, M.; Pointcheval, D.; Rogaway, P. Authenticated key exchange secure against dictionary attacks. In Proceedings of the 19th International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT 2000), Bruges, Belgium, 14–18 May 2000; pp. 139–155. [Google Scholar]
- Laur, S.; Nyberg, K. Efficient mutual data authentication using manually authenticated strings. In Proceedings of the 5th International Conference on Cryptology and Network Security (CANS’ 06), Suzhou, China, 8–10 December 2006; pp. 90–107. [Google Scholar]
- Sun, D.Z.; Li, X.H. Vulnerability and enhancement on Bluetooth pairing and link key generation scheme for security modes 2 and 3. In Proceedings of the Information and Communications Security: 18th International Conference (ICICS 2016), Singapore, 29 November–2 December 2016; pp. 403–417. [Google Scholar]
- Chang, R.; Shmatikov, V. Formal analysis of authentication in Bluetooth device pairing. In Proceedings of the LICS/ICALP Workshop on Foundations of Computer Security and Automated Reasoning for Security Protocol Analysis (FCS-ARSPA’ 07), Wroclaw, Poland, 8 July 2007; pp. 45–62. [Google Scholar]
- Yeh, T.; Peng, J.; Wang, S.; Hsu, J. Securing Bluetooth communications. IJNS 2012, 14, 229–235. [Google Scholar] [CrossRef]
- Benin, A.; Toledo, S.; Tromer, E. Secure association for the internet of things. In Proceedings of the 2015 International Workshop on Secure Internet of Things (SIoT 2015), Vienna, Austria, 21–25 September 2015; pp. 25–34. [Google Scholar]
- Lindell, A.Y. Comparison-based key exchange and the security of the numeric comparison mode in Bluetooth v2.1. In Proceedings of the Cryptographers’ Track at the RSA Conference 2009 (CT-RSA’ 09), San Francisco, CA, USA, 20–24 April 2009; pp. 66–83. [Google Scholar]
- Bourouis, A.; Feham, M.; Bouchachia, A. Ubiquitous mobile health monitoring system for elderly (UMHMSE). IJCSIT 2011, 3, 74–82. [Google Scholar] [CrossRef]
- Wei, J. How wearables intersect with the cloud and the internet of things: Considerations for the developers of wearables. IEEE Consum. Electron. Mag. 2014, 3, 53–56. [Google Scholar] [CrossRef]
- Decuir, J. Introducing Bluetooth smart: Part II: Applications and updates. IEEE Consum. Electron. Mag. 2014, 3, 25–29. [Google Scholar] [CrossRef]
- Varsamou, M.; Antonakopoulos, T. A Bluetooth smart analyzer in iBeacon networks. In Proceedings of the 2014 IEEE Fourth International Conference on Consumer Electronics Berlin (ICCE-Berlin), Berlin, Germany, 7–10 September 2014; pp. 288–292. [Google Scholar]
- Ho, G.; Leung, D.; Mishra, P. Smart locks: Lessons for securing commodity internet of things devices. In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security (ASIA CCS’ 16), Xi’an, China, 30 May–3 June 2016; pp. 461–472. [Google Scholar]
- Levy, A.A.; Hong, J.; Riliskis, L. Beetle: Flexible communication for Bluetooth low energy. In Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services (MobiSys’ 16), Singapore, 26–30 July 2016; pp. 111–122. [Google Scholar]
- Prakash, Y.W.; Biradar, V.; Vincent, S. Smart Bluetooth low energy security system. In Proceedings of the 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), Chennai, India, 22–24 March 2017; pp. 2141–2146. [Google Scholar]
- Prada-Delgado, M.A.; Vazquez-Reyes, A.; Baturone, I. Physical unclonable keys for smart lock systems using Bluetooth low energy. In Proceedings of the 42nd Annual Conference of the IEEE-Industrial-Electronics-Society (IECON), Florence, Italy, 24–27 October 2016; pp. 4808–4813. [Google Scholar]
- Goyal, S.; Desai, P.; Swaminathan, V. Multi-level security embedded with surveillance system. IEEE Sens. J. 2017, 17, 7497–7501. [Google Scholar] [CrossRef]
- Ben Arbia, D.; Alam, M.M.; Kadri, A. Enhanced IoT-based end-to-end emergency and disaster relief system. J. Sens. Actuator Netw. 2017, 6, 19. [Google Scholar] [CrossRef]
- Nath, P.; Pati, U.C. Low-cost android app based voice operated room automation system. In Proceedings of the 2018 3rd International Conference for Convergence in Technology (I2CT), Pune, Maharashtra, India, 6–8 April 2018; pp. 1–4. [Google Scholar]
- Talasila, M.; Curtmola, R.; Borcea, C. Collaborative Bluetooth-based location authentication on smart phones. Pervasive Mob. Comput. 2015, 17, 43–62. [Google Scholar] [CrossRef]
- Zhuang, Y.; Yang, J.; Li, Y. Smartphone-based indoor localization with Bluetooth low energy beacons. Sensors 2016, 16, 596. [Google Scholar] [CrossRef] [PubMed]
- Yohan, A.; Lo, N.W.; Winata, D. An indoor positioning-based mobile payment system using Bluetooth low energy technology. Sensors 2018, 18, 974. [Google Scholar] [CrossRef] [PubMed]
- Katz, J.; Lindell, Y. Introduction to Modern Cryptography: Principles and Protocols, 2nd ed.; Chapman & Hall/CRC: Ballyclare, UK, 2014. [Google Scholar]
Term | Definition |
---|---|
Π1 | NC protocol |
Π2 | OOB protocol |
Π | Any one of Π1 and Π2 |
ΠiA, B | Bluetooth device A’s Πi instance run with Bluetooth device B, where i ∈ {1, 2} |
ΠA, B | Bluetooth device A’s any Π1 or Π2 instance run with Bluetooth device B |
BD_ADDR | Bluetooth address |
X or BD_ADDRx | BD_ADDR of Bluetooth device X |
IOcapX | IO capabilities of Bluetooth device X |
btlk | A predefined bit string |
(SKx, PKx) | The Elliptic Curve Diffie-Hellman (ECDH) private-public key pair of Bluetooth device X |
DHKey | Diffie-Hellman key |
LK | Link key |
Nx | Nonce (unique random value) generated by Bluetooth device X |
rx | Random value generated by Bluetooth device X |
Cx | Commitment generated by Bluetooth device X |
Vx | Confirmation six-digit number on Bluetooth device X, which is only used in Π1 |
Ex | Check value from Bluetooth device X |
acx | Decision in X’s instance, where acx ∈ {true, false, *} and * denotes no decision yet made |
P256()/P192() | Used to compute DHKey. If both Bluetooth devices’ hosts and controllers support secure connections, P256() is used; otherwise, P192() is used |
f1() | Used to generate commitment value Cx |
f2() | Used to compute LK from DHKey and random nonces |
f3() | Used to generate check value Ex |
g() | Used to compute six-digit numeric check value Vx |
Prob(E) | Probability of event E occurring |
Protocol Π1 |
---|
Pre-protocol exchange: Devices A and B exchange their Bluetooth addresses A and B as well as their IO capabilities IOcapA and IOcapB and a predefined bit string btlk. |
Phase 1: Public key exchange |
|
Phase 2: Authentication stage 1 for NC |
|
Phase 3: Authentication stage 2 |
|
Phase 4: Link key calculation |
|
Protocol Π2’s Phase 2 |
---|
Phase 2: Authentication stage 1 for OOB |
|
Protocol | Passive Eavesdropping Attack | MITM Attack |
---|---|---|
Our NC protocol | Yes | Yes |
Our OOB protocol | Yes | Yes |
Yeh et al. [23] | No | Yes |
Gajbhiye et al. [12] | Yes | Yes |
Gajbhiye et al. [13] | Yes | Yes(except for the JW model) |
Parameter | Cryptographic Algorithm | Description |
---|---|---|
PKx and SKx | ECDH_Key | ECDH key-pair generation |
DHKey | P256() 1 | DHKey computation |
Nx | Rand | 128-bit pseudo-random number generator |
Cx | HMAC-SHA256 | SHA-256-based MAC |
Vx | SHA-256 | Cryptographic hash algorithm |
Ex | HMAC-SHA256 | SHA-256-based MAC |
LK | HMAC-SHA256 | SHA-256-based MAC |
Signature 2 | HMAC-SHA256 | SHA-256-based MAC |
XOR value 3 | XOR | Exclusive or |
Encrypted information 4 | AES-256_Enc | Advanced encryption standard (AES) encryption algorithm with 256-bit key |
IO capability and other information 4 | AES-256_Dec | AES decryption algorithm with 256-bit key |
Protocol | Computation Cost |
---|---|
Our NC protocol | 2ECDH_Key + 2P256() + 2Rand + 8HMAC-SHA256 + 2SHA-256 |
Our OOB protocol | 2ECDH_Key + 2P256() + 2Rand + 10HMAC-SHA256 |
Yeh et al. [23] | 2ECDH_Key + 2P256() + 4XOR + 6HMAC-SHA256 |
Gajbhiye et al. [12] | 4ECDH_Key + 4P256() + 2Rand + 6HMAC-SHA256 |
Gajbhiye et al. [13] | 4ECDH_Key + 4P256() + 2Rand + 8HMAC-SHA256 + 2SHA-256 + 2AES-256_Enc + 2AES-256_Dec |
© 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Sun, D.-Z.; Sun, L. On Secure Simple Pairing in Bluetooth Standard v5.0-Part I: Authenticated Link Key Security and Its Home Automation and Entertainment Applications. Sensors 2019, 19, 1158. https://doi.org/10.3390/s19051158
Sun D-Z, Sun L. On Secure Simple Pairing in Bluetooth Standard v5.0-Part I: Authenticated Link Key Security and Its Home Automation and Entertainment Applications. Sensors. 2019; 19(5):1158. https://doi.org/10.3390/s19051158
Chicago/Turabian StyleSun, Da-Zhi, and Li Sun. 2019. "On Secure Simple Pairing in Bluetooth Standard v5.0-Part I: Authenticated Link Key Security and Its Home Automation and Entertainment Applications" Sensors 19, no. 5: 1158. https://doi.org/10.3390/s19051158
APA StyleSun, D.-Z., & Sun, L. (2019). On Secure Simple Pairing in Bluetooth Standard v5.0-Part I: Authenticated Link Key Security and Its Home Automation and Entertainment Applications. Sensors, 19(5), 1158. https://doi.org/10.3390/s19051158