Attacks on Bluetooth and its security: A Comprehensive Literature Review

Samta Gajbhiye, Sanjeev Karmakar, Monisha Sharma, Sanjay Sharma

Abstract


Bluetooth technology is used primarily to establish wireless personal area networks. Exponential growth of the volume of Bluetooth-enabled devices indicates that it has become a popular way of wireless interconnections for exchanging information. However, man in the middle attacks against unsecured Bluetooth implementations can provide attackers with unauthorized access to sensitive information. It is a challenging task  for researchers to provide a complete secure Bluetooth device.  However, extensive contributions have been achieved. A comprehensive literature review of worldwide contributions from 1999 to 2014 has been carried out to analyze the Bluetooth attacks in real scenario and to identify the security feature of Secure Simple Pairing protocol in of Bluetooth v4.0+ low energy device.  It has been found that the SSP introduced Elliptic Curve Cryptosystems  in Bluetooth which are more secure than the previous mathematical technique based on discrete logarithm problem. The complete security analysis of Bluetooth 4.0+ low energy, man in the middle attacks on Bluetooth enabled devices, applications of elliptic curve cryptographic technique & its hardness is presented through this broad review article.

 


Keywords


Man in the middle, Secure Simple Pairing, Elliptic Curve Cryptography; Low Energy; Elliptic Curve Diffee Hellman.

Full Text:

PDF

References


Aifen., S., Hui., L. ,Yixian., Y. and Chow. K.P. (2005). Elliptic Curve Cryptography Based Aauthenticated Key Agreement with pre-shared Password. Journal of electronics (china). 22(3):268-272.

Aissi., S., Gehrmann., C. & Nyberg., K. (2004). Proposal for Enhancing Bluetooth Security Using an Improved Pairing Mechanism. Bluetooth Architecture Review Board at the Bluetooth All-Hands Meeting.

Alam., A. &Ibrahim, K. I. (2010). Security Enhancement of Pairing and Authentication Process of Bluetooth. International Journal of Computer Science and Network Security, 10(6):243-249.

ALMomani., I., AI-Saruri.& AL-Akhras. M. (2011). Secure Public Key Exchange Against MITM During SSP in Bluetooth. World Applied Science Journal. 13(4):769-780.

Andrew., Y. & Lindell. (2008). Attacks on the Pairing Protocol of Bluetooth v2.1, June 25, pp: 1-10, www.blackhat.com , USA (browsing date: 24/07/14)

Arshad. R. and Ikram. N. 2011. Elliptic curve cryptography based mutual authentication scheme for session initiation protocol. Multimed Tools Appl. Springer Science+Business Media. DOI: 10.1007/s11042-011-0787-0, LLC 2011.

Bagini., V., Golic., J. & Morgari., G. (2002). Linear Cryptanalysis of Bluetooth Stream Cipher. Advances in Cryptology – EUROCRYPT. Lecture Notes in Computer Science, Springer- Verlag. 2332:238–255.

Baktr., S., Kumar., Christofpaa., S. & Sunar., B. (2007). A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain. Springer Science + Business Media. Mobile Netw Appl . 12: 259–270.

Barnickel., J., Wang., J. & Meyer., U. (2009). Implementing an Attack on Bluetooth 2.1+ Secure Simple Pairing in Passkey Entry Mode. IT Security Research Group RWTH Aachen University.

Bellardo., J. & Savage., S. (2003). 802.11 Denial–of–Service Attacks: Real Vulnerabilities and Practical Solutions. In Proceedings of the 12th USENIX Security Symposium. pp:15–28.

Bin., YU. & Haiyan. (2008). Research and Design of one Key Agreement Scheme in Bluetooth. International Conference on Computer Science and Software Engineering. IEEE Computer Society. Wuhan, Hubei. 3:665 – 668

Canniere., C., Johansson., T & Preneel., B. (2001). Cryptoanalysis of the bluetooth stream cipher. COSIC Internal Report. http://www.cosic.esat.kuleuven.be /publications /article-22.pdf ( Browsing Date: 22nd Jun 2013)

Certicom Research: Standards of efficient Cryptography. (2000). SEC1: Elliptic Curve Cryptography, Ver1.0. www.secg.org/collateral/sec1_final.pdf‎. (Browsing Date: 27th Jan 2011)

Certicom Research: Standards of efficient Cryptography. (2000). SEC2: Recommended Elliptic Curve Domain Parameters , Ver1.0. www.secg.org/collateral/sec2_final.pdf‎. (Browsing Date: 27th Jan 2011)

Chang., R. & Shmatikov V. 2007. Formal Analysis of Authentication In Bluetooth Device Pairing, www.us.utexas.edu. (browsing date: 06_12_2013)

D., Sharmila & R, .Neelaveni. (2009). Performance Analysis of SAFER+ and Triple DES security algorithms for Bluetooth Security Systems . IJCSNS International Journal of Computer Science and Network Security, 9(2):395-404.

Fluhrer S. and Lucks S. 2001. Analysis of the E0 Encryption System” available from S. Lucks. http://th.informatik.uni-mannheim.de/People/Lucks/papers/e0.ps.gz , a gnu-zipped Postscript file.

Gehrmann. C. (2002) . Bluetooth Security White paper Version 1. Bluetooth SIG Security Expert Group. http://grouper.ieee.org/ groups/1451/5/ Comparison %20of% 20PHY /Bluetooth _ 24 Security _Paper .pdf ( Browsing date: 23rd July 2013).

Gehrmann. C. and Nyberg. K. 2002. Enhancement to the Bluetooth Baseband Security. http:// research. nokia.com/publication/7851. (Browsing date: 20th Feb 2013).

Ghossoon. M. W. Al-Saadoon. (2009). Applying Packets Analysis as New Approach for Discovering Bluetooth Intrusion . www.icics.info/icics/proceeding/icics.paper/81.pdf , pp:1-7

Giousouf. A. (2005). Bluetooth Security, Communication Security Department, Ruhr University, Bochum. http://www.emsec.rub.de/media/crypto/attachments /files/2011/ 04 / seminar_giousof _ bluetooth.pdf.. (Browsing date:6th Oct 2011).

Gupta.V., Stebil., D.& Fung., S. (2004). Speeding up Secure Web Transactions Using Elliptic Curve Cryptography. http://research.sun.com/projects/crypto (Browsing date: 21st Sep 2011).

Haataja. K. (2005). Bluetooth network vulnerability to Disclosure, Integrity and DenialofService attacks. Proceedings of the annual Finnish Data Processsing Week at the University of Petrozavodsk (FDPW’2005). Advances in Methods of Modern Technology. 7:63-103

Haataja. K. (2009). Security Threats and Countermeasures in Bluetooth-Enabled Systems. Ph.D Thesis. University of Kuopio.

Haataja., K. & Hypponen., K. (2008). Man-In- The-Middle Attacks on Bluetooth: a Comparative Analysis,a Novel Attack, and Countermeasures. Malta 12-14 March 2008, ISCCSP 2008, pp:1096-1102

Haataja., K. & Toivanen. P. (2010). Two practical man-in-the-middle attacks on Bluetooth secure simple pairing and countermeasures. Wireless Communications, IEEE Transactions, 9(1): 384–392. http://ieeexplore.ieee.org/xpl/RecentIssue.jsp? punumber = 7693

Haataja., K. & Toivanen., P. (2008). Practical Man-in-the-Middle Attacks Against Bluetooth Secure Simple Pairing. 4th International Conference on Wireless Communications, Networking and Mobile Computing. pp:1 – 5. http://ieeexplore.ieee.org/xpl/mos tRecent Issue. jsp ?punum ber=4677908.

Hay. S. & Harle. R. (2009). Bluetooth Tracking without Discoverability, (Eds.): LoCA 2009, LNCS 5561, pp. 120–137, Springer-Verlag Berlin Heidelberg 2009.

Hermelin., M. & Nyberg., K. (1999). Correlation Properties of the Bluetooth Combiner Generator. In Proceedings of the 2nd International Conference on Information Security and Cryptolog. Springer-Verlag. Lecture Notes in Computer Science. 1787:17–29.

Hyppönen K. & Haataja K.( September 26-28, 2007). Niño Man-In-The-Middle Attack on Bluetooth Secure Simple Pairing. Proceedings of the IEEE Third International Conference in Central Asia on Internet, The Next Generation of Mobile, Wireless and Optical Communications Networks (ICI'2007). Tashkent. Uzbekistan. DOI 10.1109/CANET.2007.4401672,. pp:1-5

Jakobsson. M. & Wetzel. S. (2001). Security Weakness in Bluetooth.. RSA Security Conference ,San Francisco, USA. Springer Lecture Notes in Computer Science, 2020:176-191

Karygiannis. T. & Owen. L. (2002). Wireless Network Security: 802.11, Bluetooth and handheld devices, NIST special publication 800-48. http://m.tech.uh.edu/faculty/ conklin/ IS7033Web /7033/Week9/NIST_SP_800-48.pdf. (Browsing Date: 22nd July 2013).

Khaled., M. & Kayali., AL. (2004). Elliptic Curve Cryptography and Smart Cards, SANS Institute Reading Room. http://www.sans.org/reading_room /whitepapers/vpns/ elliptic -curve-cryptography-smart-cards_1378 (Browsing date: 21st Sep 2011)

Kim., H., Dabbous., W. & Afifi H. (2005). A Bypassing Security Model for Anonymous Bluetooth Peers. , 0-7803-9305-8/05/$20.00 © 2005 IEEE.

Koblitz. N. (1987). Elliptic Curve Cryptosystems. Mathematics of Computation. 48 (177): 203-209.

Kumar. T. (2009). Improving Pairing Mechanism in Bluetooth Security, International Journal of Recent Trends in Engineering. 2(2):165-169

Lauter. K. (2004). The Advantages of Elliptic Curve Cryptography for Wireless Security. IEEE Wireless Communications. 11(7) :62-67.

Lechner., J., Weitzer., A., Grosch., J.,Szekely., A., (2006), Tillich., S. & Wolkerstorfer. J.. Hardware/Software Co-Design of Elliptic Curve Cryptography on an 8051 Microcontroller. Proceedings of 8th international conference on Cryptographic hardware and Embedded Systems, Springer-Verlag Berlin. Heidelberg. pp:430-444.

Levi., A., Cetintas E., Aydos M, Kaya Koc C & Caglayan M. U. S. (2004) , Relay Attacks on Bluetooth Authentication and Solutions. Computer and Information Sciences ISCIS 2000. LNCS. 3280:278-288.

Lu., Y., Meier., W. & Vaudenay S. (2005). The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption. Advances in Cryptology- CRYPTO-2005.LNCS.3621:95-117

Luand. Yi. & Vaudenay. Serge. (2002). Faster Correlation Attack on Bluetooth Keystream Generator E0, EPFL http://lasecwww.epfl.ch .

Malan., D., Welsh., M. & Smith., M. (2008). Implementing Public-Key Infrastructure for Sensor Networks. ACM Transactions on Sensor Networks. 4(4):22.1-22.23.

Martínez., V., Encinas., L., & Avila. S. (2010). A Survey of the Elliptic Curve Integrated Encryption Scheme. Journal Of Computer Science And Engineering. 2(2):7-13

Mikhaylov., K.., Plevritakis., N. & Tervonen J. 2013 , Performance Analysis and Comparison of Bluetooth Low Energy with IEEE 802.15.4 and SimpliciTI., J. Sens. Actuator Netw. 2:589-613, doi:10.3390/jsan2030589

Miller., V., S. (1986). Use of elliptic curve in cryptography. In Advances in Cryptology - Crypto’85. Springer-Verlag. pp:417-426.

Mutchukota., T., Panigrahy., S, & Jena. S. (2011) , Man-in-the-Middle Attack and its Countermeasure in Bluetooth Secure Simple Pairing, Computer Networking and Intelligent Computing, Communications in Computer and Information Science. 157:367-376

Nasim., R. (2012). SECURITY THREATS ANALYSIS IN BLUETOOTH ENABLED MOBILE DEVICES, International Journal of Network Security & Its Applications (IJNSA). 4(3), DOI : 10.5121/ijnsa.2012.4303 41

National Institute of Standards and Technology. (1998) . Digital signature standard. FIPS Publication 186-1. http://csrc.nist.gov/encryption/ (Browsing Date:20th Jun 2013).

National Institute of Standards and Technology..(2000). Digital Signature Standard. FIPS Publication 186-2. http://csrc.nist.gov/encryption/ (Browsing Date: 20th Jun 2013).

Padgette,. J., Scarfone., K. & Chen., L. (2012). Guide to Bluetooth Security. NIST Special Publication. http://csrc.nist.gov/publications/drafts/800-121r1/Draft-SP800-121_Rev1.pdf (Browsing Date: 19th July 2013).

Pasanen., S., Haataja., K., Paivinen., N. & Toivanen. P. ( 2010). New Efficient RF Fingerprint-Based Security Solution for Bluetooth Secure Simple Pairing. Proceedings of the 43rd Hawaii International Conference on System Sciences. IEEE Computer Society, Honolulu. pp:1-8.

Reeves., D.(2008). Bluetooth Network-Based Misuse Detection. Annual Computer Security Applications Conference 2008. IEEE Computer Society. DOI 10.1109/ACSAC2008.39. pp: 377-391.

Robshaw. M.J.B & Yin. L. (1997). Elliptic Curve Cryptosystems. A RSA Laboratory Technical Note.

Sandhya. S. & Sumithra. Devi. K. A. (2013). Performance Evaluation of Crypt Analytical Approaches in Bluetooth Networks. International Journal of Application or Innovation in Engineering & Management (IJAIEM). 2(7):403-408. ISSN 2319 – 4847.

Sandhya. S. & Sumithra. Devi. K. A. (2014) . A Lightweight Paradigm for Security in Bluetooth , International Journal of Advanced Research in Computer Engineering & Technology (IJARCET), 3(4): 1536-1540

Sandhya. S. & Sumithra. Devi. K. A. (22-24 Feb 2012). Analysis of Bluetooth Threats and v4.0 Security Features. International Conference on Computing, Communication and Applications (ICCCA.) Dindigul, Tamilnadu. pp:1 – 4.

Saravanan., K., Vijayanand., L., & Negesh., R.,K. (2009). A Novel Bluetooth Man-In-The-Middle Attack Based On SSP using OOB Association model. http://arxiv.org/ftp /arxiv/papers/1203/1203.4649.pdf. (Browsing Date: 28th Feb 2013)

Sayegh., A. & El-Hadidi., T. (5-6 Sep 2005). A Modified Secure Remote Password (SRP) Protocol for Key Initialization and Exchange in Bluetooth Systems. Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM’05). IEEE. pp: 261-269

Senekane. , Qhobosheane. S. & Taele. B.M. (2011). Elliptic Curve Diffie-Hellman Protocol Implementation Using Picoblaze. International Journal of Computer Science and Network Security. 11(6):30-34

Shaked., Y. & Wool., A. (2005). Cracking the Bluetooth PIN, MobiSys ’05: The Third International Conference on Mobile Systems, Applications, and Services. USENIX Association, New York, NY, USA. Pp:39-50

Sharmila., D., Neelaveni., R. &Kiruba. K. (2009) . Bluetooth Man-In- The-Middle attack based on Secure Simple Pairing using Out Of Band association model. International Conference on Control, Automation, Communication and Energy Conservatio. pp:1-6 . http:// ieeexplore. ieee.org/xpl/ mostRecentIssue.jsp ?punumber= 5191366.

Singelee., D., Preneel., B. (2004). Security Overview of Bluetooth. COSIC Internal Report .http://www.cosic.esat.kuleuven.be/publications/article-565.pdf (Browsing Date: 22nd May 2012).

Soriente., C, Tsudik., G. &Uzun., E. (2009). Secure pairing of interface constrained devices, Int. J. Security and Networks. 4(1/2):17-26.

Specification of the Bluetooth System Version 1.0. (1999). Bluetooth Special Interest Group. www.bluetooth.com.

Specification of the Bluetooth System Version 1.1. (2001). Bluetooth Special Interest Group. www.bluetooth.com

Specification of the Bluetooth System Version 1.2. (2003). Bluetooth Special Interest Group. www.bluetooth.com.

Specification of the Bluetooth System Version 4.0. (2010). Bluetooth Special Interest Group. www.bluetooth.com.

Specification of the Bluetooth SystemVersion 2.0 + EDR. (2004). Bluetooth Special Interest Group. www.bluetooth.com.

Specification of the Bluetooth SystemVersion 2.1 + EDR. (2007). Bluetooth Special Interest Group. www.bluetooth.com

Specification of the Bluetooth SystemVersion 3.0(Seatle). (2009). Bluetooth Special Interest Group. www.bluetooth.com

Sui., AF., Yang., YX., Niu.,XX. & Luo., SS. (2004) Research on the authenticated key agreement protocol based on elliptic curve cryptography. Journal of Beijing University of Posts and Telecommunications. 27(3):28-32.

Sun., J., Howie., D., Koivisto. A., & Sauvola. J. (2002). Design, Implementation and Evaluation of Bluetooth Security. www.mediateam.oulu.fi/publications /pdf/87.pdf‎. (Browsing date: 22nd May 2012).

T. Wu. (1998). The Secure Remote Password Protocol. Proceedings of the 1998 Internet Society Network and Distributed System Security Symposium, San Diego, Cananda. pp: 97-111.

Tsai., JL. (2009). Efficient nonce-based authentication scheme for session initiation protocol. Int J Network Security. 8(3):312–316.

Tzu-Chang., Y, Jian-Ren., P., Sheng-Shih., W. & Jun-Ping., H. .(July 2012) Securing Bluetooth Communications. International Journal of Network Security. 14(4):pp-229-235.

Vainio. & Juha. (2000). Bluetooth Security. http://www.niksula.cs.hut.fi /~jiitv /bluesec.html (Browsing Date:4th Jul 2013 )

Villegas., J. (2012). Bluetooth Low Energy Version 4.0 Helping create the “internet of things” (Browsing Date :19/7/2014)


Refbacks

  • There are currently no refbacks.


Copyright (c) 2015 The Journal of Applied Sciences Research

Creative Commons License
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License.