2006
DOI: 10.1109/jsac.2005.861380
|View full text |Cite
|
Sign up to set email alerts
|

Secure positioning in wireless networks

Abstract: Abstract-So far, the problem of positioning in wireless networks has been studied mainly in a nonadversarial setting. In this paper, we analyze the resistance of positioning techniques to position and distance spoofing attacks. We propose a mechanism for secure positioning of wireless devices, that we call verifiable multilateration. We then show how this mechanism can be used to secure positioning in sensor networks. We analyze our system through simulations.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
226
0

Year Published

2007
2007
2018
2018

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 305 publications
(227 citation statements)
references
References 35 publications
1
226
0
Order By: Relevance
“…Sastry et al [18] presented an early version of a protocol that verifies node locations and bases node identities on their location information. Similar ideas were also proposed by Waters and Felten [20], Bazzi and Konjevod [2] andČapkun and Hubaux [4,5]. In the most general form, these works are based on measuring the delays incurred by communications between nodes and imposing a geometric structure on the "distance space" to determine node locations.…”
Section: Existing Workmentioning
confidence: 93%
“…Sastry et al [18] presented an early version of a protocol that verifies node locations and bases node identities on their location information. Similar ideas were also proposed by Waters and Felten [20], Bazzi and Konjevod [2] andČapkun and Hubaux [4,5]. In the most general form, these works are based on measuring the delays incurred by communications between nodes and imposing a geometric structure on the "distance space" to determine node locations.…”
Section: Existing Workmentioning
confidence: 93%
“…This will increase the performance of DDM Z since the CA coverage area is protected by RA nodes. Selecting RA nodes according to their location requires a secure localization algorithm [7]. To avoid running such algorithm, directional antenna is used by the CA where the CA's zone is divided into 6 sectors [12].…”
Section: A Ra Election Modelmentioning
confidence: 99%
“…A number of applications requires ranging to be both precise and secure. Secure and precise localization [1], used e.g., for robot fleet navigation, is one example. Physical access control is another: As an example, consider a system for unlocking a car door with a wireless-enabled key that combines two modes of operation in a single physical layer: The door is unlocked if: (1) the key is in communication range of the car (tens of meters) and the user presses the "unlock" button, or (2) the car determines that the key is in proximity of 1-2 meters (conveniently located in the drivers pocket), not requiring the "unlock" button to be pressed (like in Passive Keyless Entry and Start (PKES) systems used in some modern cars).…”
Section: Introductionmentioning
confidence: 99%
“…RELATED WORK Distance bounding was first proposed by Brands and Chaum in [4]. A number of other DB protocols are proposed, addressing aspects such as distance bounding over noisy channels [9], mutual ranging [1], [10], resilience to the terrorist fraud [11], [12], [13], efficiency [14], privacy [15], and formal verification [16], [17]. Most of these proposals ignore PHY issues.…”
Section: Introductionmentioning
confidence: 99%