Talking to Strangers: Authentication in Ad-hoc Wireless Networks

-----------------------------------------------------------------

Dirk Balfanz, D. K. Smetters, Paul Stewart and H. Chi Wong

Xerox PARC

Summary

--------

Ad-hoc networks have become in recent times become very important for establishing communication with other terminals on the go, without preplanned infrastructure. Though routing protocols in ad-hoc networks have been extensively studied, one major issue that remains to be investigated is that of security. When you communicate with another terminal, you want to ensure it is the exact terminal that you want to talk to. This can be done using a PKI, but having public key certificates for every possible terminal that can take part in an ad-hoc network seems difficult. This paper proposes a simple yet effective solution using demonstrative identification and location limited channels. Demonstrative identification is when one identifies a friend by physical contact during which a secret key or some commitment is exchanged. This is achieved in ad-hoc networks by using location limited channels which have inherent physical limitations such as Infrared (line of sight) and audio (broadcast range). Using these location-limited channels, a secret key or a commitment to public keys could be exchanged. Then a regular key exchange protocol occurs over a wireless link. The paper also proposes solutions for ad-hoc networks composed of nodes of differing capabilities. For nodes that cannot do public key operations, a secret-based protocol is discussed. For the case when both nodes taking part in a conversation are incapable of big computations, an extension to the Guy Fawkes protocol where the entire message is not needed to be known in advance is proposed. This involves commitment to a meaningless message while awaiting a reply. Group management protocols are also proposed. Two cases are considered viz. centralized and unmanaged. Centralized solution involves authentication with one leader node which passes on the group key. This obviously suffers from a lot of problems. Then a distributed solution is proposed which uses pre-authentication using location-limited channels as a step prior to some Diffe-Hellman key exchange. Then an implementation of the above protocols is briefly described.

Pros

-----

- Simple and based on existing protocols and ideas. Thus security depends on the correctness of earlier protocols.

- The interactive Guy Fawkes protocol is a natural and simple extensive to the original Guy Fawkes protocol that needed complete knowledge of the conversation beforehand.

- Extensions to the base protocol are also provided to accommodate low processing power of certain devices such as cell-phones.

- Eliminated the need for a PKI which is extremely impractical considering the humongous number of little devices that can take part in an ad-hoc wireless network.

- If public keys are used, then intrusion involves an active attack on the location-limited channel which is difficult.

Cons

-----

- No novel solution proposed. Based on existing protocols and so has no contribution by itself.

- Too much dependence on the human operator. One has to stay on guard listening to odd sounds coming from a potted plant. Might be ok for Infrared since it involves line of sight.

- Group management seems like hand-waving. No concrete solutions proposed and the use of audio as a location-limited channel raises several issues.

- No concrete implementation.

- The proposal seems to be for a one hop ad-hoc wireless network. It can be extended to multi-hop as well but the paper does not take this natural next step.

- The example of printing a confidential document in an airport printer does not fully typify the scenario in which such a protocol can be used.

Strong Accept : 0

Weak Accept : 7

Weak Reject : 6

Strong Reject : 1