scispace - formally typeset
Journal ArticleDOI

Position-Based Cryptography

Nishanth Chandran, +3 more
- 16 Jul 2014 - 
- Vol. 43, Iss: 4, pp 1291-1341
Reads0
Chats0
TLDR
In this paper, the authors consider the problem of securely verifying the position of a device in the presence of an adversary, and show that secure positioning is impossible in the vanilla model, even if the adversary is computationally bounded.
Abstract
In this paper, we initiate the theoretical study of cryptographic protocols where the identity, or other credentials and inputs, of a party are derived from its geographic location. We start by considering the central task in this setting, i.e., securely verifying the position of a device. Despite much work in this area, we show that in the vanilla (or standard) model, the above task (i.e., of secure positioning) is impossible to achieve, even if we assume that the adversary is computationally bounded. In light of the above impossibility result, we then turn to Dziembowski's bounded retrieval model (a variant of Maurer's bounded storage model) and formalize and construct information theoretically secure protocols for two fundamental tasks: secure positioning and position-based key exchange. We then show that these tasks are in fact universal in this setting---we show how we can use them to realize secure multiparty computation. Our main contribution in this paper is threefold: to place the problem of secu...

read more

Citations
More filters
Proceedings Article

Realization of RF distance bounding

TL;DR: This work builds a prototype system that demonstrates that radio distance bounding protocols can be implemented to match the strict processing that these protocols require, and implements a prover that is able to receive, process and transmit signals in less than 1ns.
Journal ArticleDOI

A monogamy-of-entanglement game with applications to device-independent quantum cryptography

TL;DR: This work considers a game in which two separate laboratories collaborate to prepare a quantum system and are then asked to guess the outcome of a measurement performed by a third party in a random basis on that system, and implies that the optimal guessing probability can be achieved without the use of entanglement.
Journal ArticleDOI

A Survey on Secure Data Analytics in Edge Computing

TL;DR: The concept and features of edge computing are introduced, and a number of requirements for its secure data analytics are proposed by analyzing potential security threats in edge computing.
Proceedings ArticleDOI

Geolocation of data in the cloud

TL;DR: This work introduces and analyzes a general framework for authentically binding data to a location while providing strong assurances against cloud storage providers that (either accidentally or maliciously) attempt to re-locate cloud data, called constraint-based data geolocation (CBDG).
Book ChapterDOI

Quantum Position Verification in the Random Oracle Model

TL;DR: This work presents a quantum position verification scheme in the random oracle model that gives an efficient position-based authentication protocol that enables secret and authenticated communication with an entity that is only identified by its position in space.
References
More filters
Journal ArticleDOI

A Pseudorandom Generator from any One-way Function

TL;DR: It is shown how to construct a pseudorandom generator from any one-way function, and it is shown that there is a Pseudorandom Generator if and only ifthere is a one- way function.
Book ChapterDOI

Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack

TL;DR: A formalization of chosen ciphertext attack is given in the model which is stronger than the "lunchtime attack" considered by Naor and Yung, and it is proved a non-interactive public-key cryptosystem based on non-Interactive zero-knowledge proof of knowledge to be secure against it.
Journal ArticleDOI

Privacy amplification by public discussion

TL;DR: This paper investigates how the use of a channel with perfect authenticity but no privacy can be used to repair the defects of a channels with imperfect privacy but no authenticity.
Proceedings ArticleDOI

Secure verification of location claims

TL;DR: The Echo protocol is extremely lightweight: it does not require time synchronization, cryptography, or very precise clocks, and it is believed that it is well suited for use in small, cheap, mobile devices.
Proceedings ArticleDOI

Secure positioning of wireless devices with application to sensor networks

TL;DR: This work proposes a mechanism for secure positioning of wireless devices, that is verifiable multilateration, and shows how this mechanism can be used to secure positioning in sensor networks.
Related Papers (5)