International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Secure Device Pairing based on a Visual Channel

Authors:
Nitesh Saxena
Jan-Erik Ekberg
Kari Kostiainen
N. Asokan
Download:
URL: http://eprint.iacr.org/2006/050
Search ePrint
Search Google
Abstract: Recently several researchers and practitioners have begun to address the problem of secure device pairing or how to set up secure communication between two devices without the assistance of a trusted third party. McCune, et al. [12] proposed Seeing-is-Believing (SiB), a system which uses a visual channel. The SiB visual channel consists of one device displaying the hash of its public key in the form of a two-dimensional barcode, and the other device reading this information using a photo camera. Strong mutual authentication in SiB requires running two separate unilateral authentication steps. In this paper, we show how strong mutual authentication can be achieved even with a unidirectional visual channel, where SiB could provide only a weaker property termed as presence. This could help reduce the SiB execution time and improve usability. By adopting recently proposed improved pairing protocols, we propose how visual channel authentication can be used even on devices that have very limited displaying capabilities, all the way down to a device whose display consists of a cheap single light-source, such as an LED. We also describe a new video codec that may be used to improve execution time of pairing in limited display devices, and can be used for other applications besides pairing.
BibTeX
@misc{eprint-2006-21543,
  title={Secure Device Pairing based on a Visual Channel},
  booktitle={IACR Eprint archive},
  keywords={mutual authentication, pairing, wireless, bluetooth, WiFi, out-of-band channels, camera phones},
  url={http://eprint.iacr.org/2006/050},
  note={ nitesh@ics.uci.edu 13214 received 9 Feb 2006, last revised 6 Mar 2006},
  author={Nitesh Saxena and Jan-Erik Ekberg and Kari Kostiainen and N. Asokan},
  year=2006
}