Next Article in Journal
On the Characterization of a Minimal Resolving Set for Power of Paths
Next Article in Special Issue
A Mathematical Perspective on Post-Quantum Cryptography
Previous Article in Journal
Evaluation of Infinite Series by Integrals
Previous Article in Special Issue
Security and Efficiency of Linear Feedback Shift Registers in GF(2n) Using n-Bit Grouped Operations
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient and Secure Pairing Protocol for Devices with Unbalanced Computational Capabilities

1
College of Data Science, Taiyuan University of Technology, Taiyuan 030024, China
2
Department of Computer Science and Software Engineering, Xi’an Jiaotong-Liverpool University, Suzhou 215123, China
*
Authors to whom correspondence should be addressed.
Mathematics 2022, 10(14), 2447; https://doi.org/10.3390/math10142447
Submission received: 21 June 2022 / Revised: 10 July 2022 / Accepted: 12 July 2022 / Published: 13 July 2022
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)

Abstract

:
Wearable devices that collect data about human beings are widely used in healthcare applications. Once collected, the health data will be securely transmitted to smartphones in most scenarios. Authenticated Key Exchange (AKE) can protect wireless communications between wearables and smartphones, and a typical solution is the Bluetooth Secure Simple Pairing (SSP) protocol with numeric comparison. However, this protocol requires equivalent computation on both devices, even though their computational capabilities are significantly different. This paper proposes a lightweight numeric comparison protocol for communications in which two parties have unbalanced computational capabilities, e.g., a wearable sensor and a smartphone, named UnBalanced secure Pairing using numeric comparison (UB-Pairing for short). The security of UB-Pairing is analyzed using the modified Bellare–Rogaway model (mBR). The analysis results show that UB-Pairing achieves the security goals. We also carry out a number of experiments to evaluate the performance of UB-Pairing. The results show that UB-Pairing is friendly to wearable devices, and more efficient than standard protocols when the computation capabilities of the two communication parties are highly unbalanced.

1. Introduction

Obtaining valuable information through big data analysis has become an important trend [1]. In particular, under the influence of Coronavirus Disease 2019 (COVID-19), much related data need to be collected, processed, and analyzed, such as datasets of nucleic acid test results, chest X-rays, and computed tomography scans [2,3]. Big data will be collected and processed in distributed or centralized servers through various terminal devices [4]. More broadly, in the field of healthcare, with the growing demand for health monitoring and vital sign tracking, the market for wearable devices has tripled in the last few years [5].
Nevertheless, the transmission of these data usually requires security mechanisms to prevent leakage [6]. Authenticated Key Exchange (AKE) negotiates shared secrets over insecure channels to protect the wireless communications [7]. In the abovementioned device-pairing scenarios, Bluetooth is a widely adopted technology [8,9,10], using three Secure Simple Pairing (SSP) protocols as its AKE solutions [11]. One of them is the numeric comparison protocol, which combines the human–computer interaction Out-Of-Band (OOB) channel and Elliptic Curve Cryptography (ECC) to assist authentication between two pairing devices. This method has been proven to be secure and easy to use [12].
However, the numeric comparison protocol assumes that the capabilities of the two communicating parties are “computationally balanced”. This is often not the case in Internet of Things (IoT) applications [13,14]. For example, a paired link is established between a wearable device equipped with a body temperature sensor and a hospital server.
Thus, this paper proposes a lightweight pairing protocol, named the UnBalanced secure Pairing (UB-Pairing for short) protocol, for devices with different computational capabilities. UB-Pairing is based on the OOB channels and specifically designed for unbalanced computational requirements. It can outperform the OOB-based protocols in terms of computational costs and has a much more comprehensive range of applications in IoT systems. The main contributions are summarized as follows.
  • The UB-Pairing protocol is proposed and designed: it allows the powerful device to undertake a portion of the computing tasks on behalf of the wearable device and enables mutual authentication for devices with the help of OOB channels.
  • The security of UB-Pairing is analyzed using the modified Bellare–Rogaway (mBR) model [15] via the computational No Reveal-mBR (cNR-mBR) game [16]. Analysis results show that UB-Pairing achieves the security goals of an AKE protocol. Moreover, we also identify some security vulnerabilities in parallel lightweight protocols.
  • We demonstrate the advantages of UB-Pairing through experimental results and use cases in COVID-19 scenarios. Results demonstrate that UB-Pairing is friendly to wearable devices, and the overall performance of UB-Pairing is better than that of benchmark protocols.
The rest of this paper is organized as follows. In Section 2, related work is reviewed and discussed. In Section 3, preliminaries are introduced. In Section 4, the design of the UB-Pairing protocol is explained. In Section 5, security analysis is presented. In Section 6, a number of experiments are conducted and the performance of the UB-Pairing protocol is studied. In Section 7, a use case and corresponding application are simulated. Finally, in Section 8, the paper is concluded.

2. Related Work

Secure Simple Pairing (SSP) protocols can establish secure communications between devices. Depending on the input and output capabilities of the device, a series of MANual Authentication (MANA) protocols have been designed by Gehrmann, Mitchell, and Nyberg [17]. Vaudenay designed a protocol that requires only one message on the OOB channel and pointed out the efficiency problems of MANA protocols that require two OOB channel messages [18]. In [19], the protocol in [18] was improved by reducing one message sent over the wireless channel. In the same year, Laur and Nyberg proposed the three-round protocols MANA IV and MA-DH with a formal security analysis [20]. Later, a series of SSP protocols were proposed using a theory called hash commitment before knowledge [21,22,23,24], which forms the basis of our security analysis. In 2015, Nguyen and Leneutre [25] proposed a lightweight scheme for device pairing with only four messages. However, a brute-force attack was found by Khalfaoui et al. [26]. Later, in 2017, Taparia, Panigrahy, and Jena [27] proposed AKE based on a commitment scheme and authentication strings to withstand MITM (man-in-the-middle) attacks. Unfortunately, we found that their protocol had a design flaw leading to an MITM attack, which will be explained in the security discussion section. In recent years, Hou, Zhang, and Man tried to resist side-channel attacks in SSP protocols [28]; Groza et al. [29] used accelerometer data to establish OOB channels.
IEEE 802.15.6 employs the SSP protocols to establish initial trust in wearable applications [30]. In terms of security, Huang, Liu, and Zhang [31] identified that impersonation and MITM attacks were found against password-authenticated association protocol IEEE 802.15.6. Later, an improved protocol was proposed to solve the security defects [32], including off-line attacks and the lack of forward secrecy. In terms of light weight, Zhang, Xue, and Huang [33] proposed a lightweight version of the display association protocol in IEEE 802.15.6 for pervasive social networks.
Bluetooth also uses SSP as the authentication protocol in wearable applications [11]. Recently, researchers have carried out intensive research on the security of numeric comparison protocols [28,34,35] as well as the Passkey Entry protocols [36] in the Bluetooth standard. However, the requirement of being lightweight for these protocols has not been adequately studied. The proposed protocol aims to address this requirement. To evaluate the performance, we chose the numeric comparison protocol (named Pairing-Bluetooth) in the Bluetooth standard [11], the display-authenticated association protocol (named Pairing-IEEE 802.15.6) in IEEE 802.15.6 [30], and Zhang, Xue, and Huang’s protocol (named ZXH) [33] as the benchmark protocols. Pairing-Bluetooth and Pairing-IEEE 802.15.6 are two standard protocols that have been widely used in many applications; ZXH is a lightweight solution for IEEE 802.15.6.

3. Preliminaries

This section introduces the system model, security goals, security models, and relevant security mechanisms. Table 1 summarizes the notations used in this paper.

3.1. System Model and Security Goals

Figure 1 shows the system model. UB-Pairing can be applied to scenarios where two parties with unbalanced computational capabilities intend to generate a shared link key through Bluetooth connections. Without loss of generality, we assume that a wearable device (A) intends to establish a common secret key with a relatively computationally powerful smartphone (B) via UB-pairing. Then, using the shared link key, the health data can be securely collected and transmitted to the smartphone according to the Bluetooth protocol stack [11].
A and B can both display a 6-digit number and allow the users to enter confirmation signals (yes or no). If “yes” is entered on both devices, the pairing is successful. An attacker cannot alter, insert, delay, or delete the 6-digit numbers and confirmation signals.
UB-Pairing has two security goals:
  • To be secure under passive eavesdropping—the adversary cannot infer any useful information from eavesdropping;
  • To be secure against MITM attacks (active eavesdropping)—it prevents a third party from establishing independent contacts with both communication parties without being detected.

3.2. Security Model

Kudla and Paterson in [16] proposed modular security proofs and the mBR model. We use their cNR-mBR game to prove the security of UB-Pairing based on the mBR model.

3.2.1. cNR-mBR Game

A cNR-mBR game is a simulation of a protocol being attacked by an adversary. Kudla and Paterson mainly followed the spirit of the BR model [15,37] to construct the security game and removed the R e v e a l -query of the mBR model.
Formally, a protocol is denoted by Π , the security of which is modelled by a cNR-mBR game between an adversary A and a challenger C . k is the security parameter; P is the set of participants; oracle Π U i is a session of U with session number i; S K U is the private key of U, and P K U is the public key. The adversary A is given all { P K U } and has access to any Π U i together with random oracles, which are set by C to simulate the attack of A using inquiries and responses:
  • S e n d ( Π U i , M ) : A sends an arbitrary message M to the oracle Π U i , and Π U i responds according to Π . If M = λ , the oracle Π U i initiates a protocol run with its partner U and { r o l e U = i n i t i a t o r , r o l e U = r e s p o n d e r } .
  • C o r r u p t ( U ) : A obtains the private key S K U of U.
  • T e s t ( Π U i ) : Π U i must be accepted, and its partner must not be queried by the C o r r u p t -oracle. Then, a random element in the key space of the protocol is returned to A .

3.2.2. cNR-mBR-Secure Protocol

For any adversary A , let A d v a n t a g e E ( k ) be the probability that the session key s k guessed by A is equal to s k P i U i , where P i U i is the oracle responding to the T e s t query.
Definition 1.
Π is a cNR-mBR-secure protocol if:
  • Two oracles running the protocol both accept holding the identical session key and session ID, and the session key is distributed uniformly on { 0 , 1 } k for a benign adversary;
  • A d v a n t a g e E ( k ) is negligible for any adversary A in the cNR-mBR game.

3.2.3. Partnership

The partnership between two participants is defined as follows.
Definition 2.
Suppose that Π U i holds ( s k , s i d , p i d ) , Π U j holds ( s k , s i d , p i d ) , and both oracles have accepted. Two oracles Π U i and Π U j are partners when the following three conditions are satisfied:
  • p i d = U , s k = s k , s i d = s i d , and p i d = U , and
  • r o l e U = i n i t i a t o r and r o l e U = r e s p o n d e r or vice versa, and
  • no oracle accepts on the same session ID such that s i d = s i d besides Π U i or Π U j .
The mBR model [16] requires that Π has a strong partnering property.
Definition 3.
Assume that adversary A has a non-negligible advantage over protocol Π in the cNR-mBR game. Π has weak partnering if A could cause any two oracles to accept holding the same session key when they are not partners. Otherwise, Π has strong partnering.

3.3. Hardness Assumptions

Suppose that E C is an elliptic curve, G is its generator in the order of q, and a , b , c Z q * .
  • Computational Diffie–Hellman (CDH) assumption: given a × G , b × G , the advantage of computing a b × G in probability polynomial time is negligible.
  • Decisional Diffie–Hellman (DDH) assumption: given a × G , b × G , c × G , the advantage of determining whether c × G = a b × G in probability polynomial time is negligible.
  • Gap Diffie–Hellman (GDH) assumption: given a × G , b × G and an oracle that solves the DDH problem, the advantage of computing a b × G in probability polynomial time is negligible.

3.4. Security Mechanisms

Several security mechanisms are worth mentioning here.

3.4.1. Commitment Scheme

A commitment scheme is defined as follows.
Definition 4.
The following two algorithms constitute a commitment scheme:
  • The probabilistic algorithm Commit ( p u b , x ) ( c , t ) , where x is the n-bit private value to be committed, c is the commitment value, t is the corresponding opening value, and p u b is some public value.
  • The deterministic algorithm Open ( p u b , c , t ) x { 1 , 0 } n { } . This algorithm returns the n-bit private value x if the commitment c is valid, or ⊥ otherwise.
The commitment scheme shall satisfy the following two properties:
  • ( ϵ h , τ h )-Hiding property, where ϵ h is the upper bounded probability of the case where, given ( c , p u b ) , an adversary correctly guesses the private value x without t, and τ h is the corresponding running time of the adversary.
  • ( ϵ b , τ b )-Binding property, where ϵ b is the upper bounded probability of the case where an adversary correctly opens a commitment c of x to a different private value x , and τ b is the corresponding running time of the adversary.

3.4.2. MAC 16 ( · ) Function

The MAC 16 ( · ) function is defined as follows.
Definition 5.
M A C 16 ( k , m ) d , where k is the l-bit key, m is the n-bit message, and d is the 16-bit output. It satisfies two properties:
  • ϵ u -(key-based uniformity) property: given ( m , d ) , Pr k R { 0 , 1 } n [ M A C 16 ( k , m ) = y ] = ϵ u . ( ϵ u -key-based uniformity) for any fixed m and y, Pr k R { 0 , 1 } n [ M A C 16 ( k , m ) = y ] = ϵ u .
  • ϵ r -(no uniform compensation) property: given ( θ , m m ) , Pr k R { 0 , 1 } n [ M A C 16 ( k , m ) = M A C 16 ( k θ , m ) ] = ϵ r .

4. The Proposed Protocol

In this section, we first provide a brief review on the Pairing-Bluetooth in [11]; then, the UB-Pairing protocol design is explained in detail and its advantages are described afterwards.

4.1. Review of Pairing-Bluetooth

The Pairing-Bluetooth protocol is composed of four phases. Figure 2 shows the integrated process of Pairing-Bluetooth.

4.2. UB-Pairing

UB-Pairing transfers one scalar multiplication from the wearable device A to the more powerful smartphone B. First, both A and B compute their private–public key pairs; then, they start the two authentication stages and, finally, the Link Key Calculation. The process is demonstrated in Figure 3. After these, A and B will share a fresh and secure session key (or link key [11]) L K A = L K B .

4.2.1. Initiation

Both A and B share the public parameters of elliptic curve E C , generator G, prime finite field Z q * , and security parameter k. Then, A generates its private and public key pair S K A and P K A = S K A × G ; B generates its private and public key pair S K B and P K B = S K B × G .

4.2.2. Authentication Stage 1

  • A sends the message M 1 to B as (1):
    A B : M 1 = P K A .
  • Upon receiving M 1 , B generates a random value R B Z q * and computes U B , T B , and a commitment C B as (2)–(4):
    U B = R B + S K B ,
    T B = U B × G ̲ ,
    C B = MAC ( T B , P K A P K B ) .
    Then, B sends the message M 2 to A as (5):
    B A : M 2 = { C B , P K B } .
  • Upon receiving M 2 , A generates a random value R A Z q * and computes U A as (6):
    U A = R A + S K A .
    A sends the message M 3 to B as (7).
    A B : M 3 = U A .
  • Upon receiving M 3 , B computes digest D B as (8):
    D B = MAC 16 ( U A , T B P K A P K B ) .
    B then displays the six-digit decimal number converted from D B . Meanwhile, B sends the message M 4 to A as (9):
    B A : M 4 = T B .
  • Upon receiving M 4 , A verifies C B as (10):
    MAC ( T B , P K A P K B ) = C B .
    If the verification succeeds, A computes a digest D A as (11):
    D A = MAC 16 ( U A , T B P K A P K B ) .
    A then displays the six-digit decimal number converted from D A .
  • The human user checks if D A = D B . If the digests are equal, the user confirms on each device. The two devices compute the shared key as (12) and (13):
    -
    A computes
    K A = R A × ( T B P K B ) ̲ = R A × R B × G .
    -
    B computes
    K B = R B × ( U A × G ̲ P K A ) ̲ = R A × R B × G = K A .

4.2.3. Authentication Stage 2

  • A firstly computes m a c A as (14):
    m a c A = MAC ( K A , U A T B A B ) .
    Then, A sends the message M 5 to B as (15):
    A B : M 5 = m a c A .
  • B firstly checks the following Equation (16):
    MAC ( K B , U A T B A B ) = m a c A .
    When the verification succeeds, B computes m a c B as (17):
    m a c B = MAC ( K B , T B U A B A ) .
    Then, B sends the message M 6 to A as (18):
    B A : M 6 = m a c B .
  • A checks the following Equation (19):
    MAC ( K A , T B U A B A ) = m a c B .

4.2.4. Link Key Calculation

If the verification of m a c B and m a c A succeeds, A and B derive the link key L K from the shared key as (20):
L K A = MAC ( K A , A B P K A P K B ) = MAC ( K B , A B P K A P K B ) = L K B .

4.3. Advantages

The Bluetooth Core Specification [11] stipulates that the device should replace the public–private key pair in each round for protecting the device’s private key. This leads to recalculating a new public–private key pair every time. However, UB-Pairing can generate fresh shared secrets while using the long-term public key. Since UB-Pairing shifts the computational load (one scalar multiplication) from the wearable device to the smartphone, it significantly reduces the computational requirements of the wearable device.
The computational complexity required for UB-Pairing and related protocols is shown in Table 2, where S A and S B represent the computational complexity on A and B, respectively. In Pairing-Bluetooth and Pairing-IEEE 802.15.6, the time complexity of A and B is the same, and both A and B undertake two scalar multiplications; meanwhile, in the ZXH and UB-Pairing protocols, the time complexity difference between A and B is mainly in scalar multiplication, where A undertakes one scalar multiplication, and B undertakes three scalar multiplications.
The ZXH protocol is based on IEEE 802.15.6 (which is not widely used as Bluetooth) and lacks explicit key confirmation. In addition, an inattentive user may confirm two unequal values, but ZXH is unable to detect this kind of human error (will be explained in the next section).
Note: Pairing-Bluetooth, Pairing-IEEE 802.15.6, and ZXH are selected as benchmark protocols in the experiments. The reason is that these three protocols are more efficient than other protocols, as shown in Table 2.

5. Security Analysis

We analyze the security of UB-Pairing in this section.

5.1. Formal Security Proof

To start, we first define a similar protocol, UB-Pairing , from UB-Pairing. UB-Pairing is identical to UB-Pairing except for the session key: UB-Pairing uses the string { K , A B P K A P K B } , while UB-Pairing uses MAC ( K , A B P K A P K B ) .
Theorem 1.
Suppose that there is an adversary A to protocol UB-Pairing that can win the cNR-mBR game with non-negligible probability η ( k ) in polynomial time τ ( k ) , where k is the security parameter of UB-Pairing . The number of participants is n P and the number of sessions that each participant may be involved in is n S , where n P and n S are both polynomial functions of k. Then, the CDH problem can be solved with non-negligible probability η ( k ) 1 n P 2 · n S within time τ ( k ) .
The proof of Theorem 1 is given in Appendix A.
Based on Definition 4 (commitment scheme) and Definition 5 (MAC 16 ( · ) ), we redefine them here:
Definition 6.
Commit ( · ) algorithm modelled by M A C C m t -oracle is a M A C C m t -query, where the input value is composed of the public keys and private data, and the output of M A C C m t -oracle is the commitment value c. Then, the Open ( · ) algorithm in Definition 4 is a M A C C m t -query, too, where the output value is compared with the commitment value c held by the query executor. If the output value equals c, c is a valid commitment; otherwise, c is an invalid commitment.
The commitment scheme has the following two properties:
  • Suppose that there is a record { T J , P K I , P K J , C J } in M A C C m t -list. A queries C J to G u e s s -oracle and obtains a T J . The probability of T J = T J is upper-bounded by ϵ h in time τ h .
  • Suppose that there is a record { T J , P K I , P K J , C J } in M A C C m t -list. A queries { T J , P K I , P K J } to M A C C m t -oracle and receives a C J , where { T J , P K I , P K J } { T J , P K I , P K J } . The probability of C J = C J is upper-bounded by ϵ b in time τ b .
Definition 7.
MAC 16 ( · ) modeled by M A C 16 -oracle in the cNR-mBR model has the following properties:
  • Suppose that there is a record { U I , T J , P K I , P K J , D I J } in M A C 16 -list. A generates a number U I and queries { U I , T J , P K I , P K J } to M A C 16 -oracle to obtain a digest D I J . The probability of D I J = D I J is ϵ u .
  • Suppose that there is a record { U I , T J , P K I , P K J , D I J } in M A C 16 -list. A queries { U I , T J , P K I , P K J } to M A C 16 -oracle to obtain D I J where { U I , T J , P K I , P K J } { U I , T J , P K I , P K J } . The probability of D I J = D I J is ϵ r .
Theorem 2.
Assume that MAC ( · ) and MAC 16 ( · ) are modelled by M A C C m t -oracle and M A C 16 -oracle, respectively, and protocol UB-Pairing has strong partnering in the cNR-mBR model.
The proof of Theorem 2 is given in Appendix B.
Here, we draw Theorem 3 from [16]:
Theorem 3.
Suppose that MAC ( · ) is a random oracle M A C L i n k K e y . If UB-Pairing uses a session key via the MAC ( · ) function and has strong partnering, and UB-Pairing is probabilistic polynomial time reducible to the hardness of the CDH problem, and the session string decisional problem for UB-Pairing is polynomial time reducible to the DDH problem, then the mBR security of UB-Pairing is probabilistic polynomial time reducible to the hardness of the GDH problem of f.
According to Theorems 1–3, UB-Pairing is secure in the mBR model if the CDH, DDH, and GDH assumptions hold.

5.2. Security Discussion

We discuss the security of UB-Pairing and other protocols [11,25,27,28,30,33] with regard to several security threats involving human users [38]. The results are summarized in Table 3.

5.2.1. Man-in-the-Middle Attack

The attacker can modify the messages transmitted on the wireless channel. For example, to obtain the session key L K , the attacker can replace the values of U A , T B , P K A , and P K B . Nevertheless, with the commitment scheme and OOB checking, the attacker must commit an unknown value, and pass the verification of honest party A or the confirmation of the user who compares the two short numbers. In such cases, the attacker’s advantage is negligible. Therefore, UB-Pairing can resist MITM attacks.
However, in Taparia, Panigraphy, and Jena’s protocol [27], as shown in Figure 4 (where D a = m a w.l.o.g.), an MITM attacker could replace g X b with its own generated g c in message m b . Since A accepts m b without authentication, and furthermore, S a and S b exclude g X b , A will then generate the shared secret key K a = ( g c ) X a = g c X a mod p . Therefore, the attacker could calculate the key K c = ( g X a ) c = g c X a = K a mod p . Hence, Taparia, Panigraphy, and Jena’s protocol [27] could not resist MITM attacks.

5.2.2. Replay Attack

The attacker may replay the messages transmitted in the previous sessions. In UB-Pairing, both A and B generate a fresh nonce or a random number and DHKey in every session. Moreover, the attacker cannot reserve the secure hash function to obtain the random value. Thus, the attacker can only replay the commitment, while the human user’s confirmation can prevent the session from proceeding to the next step. Therefore, UB-Pairing can resist replay attacks.

5.2.3. Brute-Force Attack

The attacker may use brute force to extract the values of nonce or random numbers from the hashes. In UB-Pairing, R A and R B are used as ephemeral secrets, the length of which is the same as the private keys (e.g., 160 bits). Therefore, the advantage of an attacker using brute force is negligible. Meanwhile, in Nguyen and Leneutre’s protocol [25], their exchanged commitment contained a short nonce used for subsequent OOB checking, but they ignored the ability of an attacker that could extract the nonce by brute-force search. If the nonce is revealed, the attacker could obtain the value used for OOB checking in advance, rendering the protocol insecure. Therefore, their protocol cannot resist the brute-force attack [26].

5.2.4. Inattentive or Dishonest User

The human user may be careless when confirming two different values. UB-Pairing needs key confirmation with the MAC exchanging after the careless user confirms, which is not given in ZXH [33] and Pairing-IEEE 802.15.6 [30]. In UB-Pairing, if any MAC verification ( m a c A or m a c B ) fails, the honest party will abort. Therefore, UB-Pairing can tolerate an inattentive or dishonest user.

5.2.5. Rushing Behavior

The human user may forget the confirmation step. UB-Pairing cannot proceed without receiving the confirmation signals from the two negotiating parties, as the session key cannot be generated. Hence, the attacker cannot utilize the rushing behavior of human users to crack UB-Pairing.

5.2.6. User Observation

The attacker may learn the six-digit number through a hidden camera. D A and D B are computed from the messages transmitted on the wireless channel, on which the attacker may eavesdrop. Therefore, the attacker could compute the value of D A or D B . However, the attacker cannot obtain D B or D A in advance; hence, observing the six-digit number does not pose a threat to the security of UB-Pairing.

5.2.7. Honest-but-Curious Party

The negotiating parties may be interested in obtaining some additional information from each other. In UB-Pairing, the additional information may be the long-term private keys. If B wants to derive A’s private key S K A through U A , it is no different from obtaining a random number. Moreover, T B gives no advantage to A to derive the private key S K B . Therefore, honest-but-curious parties cannot obtain additional information in UB-Pairing.

6. Performance Analysis

The performance of UB-Pairing is studied via a series of experiments. Details are elaborated below.

6.1. Setup

The experimental setup is shown in Table 4. Experiment I and III used a Raspberry Pi and a virtual machine, and Experiment II used two identical virtual machines. The CPU of the Raspberry Pi was 1.2 GHz ARM, and the CPU of the virtual machine was i7-6700HQ 2.6 GHz, and the programming language was Python. The Raspberry Pi was used as the wearable device A, with the virtual machine in a laptop as the powerful device B. The elliptic curves were P-192, P-224, P-256, P-384, and P-521, which are recommended by Federal Information Processing Standards (FIPS). The HMAC based on SHA-256 was used as the default MAC algorithm. The MAC 16 algorithm in experiments II, III, and IV was implemented based on the MAC algorithm. The output of MAC 16 was the first 16 bits of the MAC output. In the rest of the section, we use T y x to represent the time of running y on device x. For all experiments, we repeated them 10 times and used the average value as the final result.
The scope of the experiment and expected results are described below.
  • Experiment I tested the computing time required for major cryptographic operations. The expected result: the computation time of scalar multiplication is much longer than that of other operations.
  • Experiment II tested the computing time of UB-Pairing on two virtual machines. The expected result: UB-Pairing reduces the communication loads of one party.
  • Experimental III tested the running time of UB-Pairing on devices with unbalanced computation capabilities. The expected result: the protocol running time of UB-Pairing is shorter than that of other protocols.

6.2. Experiment I

In experiment I, we evaluated the computing time of HMAC, CMAC, point addition, and scalar multiplication on a Raspberry Pi and a virtual machine. The elliptic curve used was P-192. The average computing time is shown in Table 5.
  • On both devices, T scalar multiplication T HMAC T CMAC . This result verified that the computation time of scalar multiplication is much longer than the MAC computation time.
  • On both devices, T scalar multiplication T point addition . This result verified that the computation time of scalar multiplication is much longer than that of point addition.
  • T scalar multiplication A T scalar multiplication B . This result verified that computing a scalar multiplication on Raspberry Pi is much more time-consuming than that on the laptop.
Thus, we should try to reduce the time of scalar multiplication on the wearable devices.

6.3. Experiment II

In experiment II, we evaluated the computing time of UB-Pairing on two communication parties, B 1 and B 2 , which were two virtual machines. The average computing time is shown in Figure 5. We can see that T UB - Pairing B 1 T UB - Pairing B 2 . This result verified that
  • UB-Pairing transferred one scalar multiplication from B 1 to B 2 ;
  • The UB-Paring protocol can reduce the computational loads on one communication party, and it is more friendly to wearable devices.
Thus, we can conclude that UB-Paring can reduce the computational loads on one communication party. It is more friendly to wearable devices.

6.4. Experiment III

In this experiment, we implemented and evaluated the running and computing time of UB-Pairing on two communication parties: Raspberry Pi A and a virtual machine B in the laptop. Paring-Bluetooth, Pairing-IEEE 802.15.6, and ZXH were used as the benchmarks. Results are shown in Figure 6. Moreover, the communication overhead is shown in Table 6.
  • On Raspberry Pi, from the perspective of the running time or computing time, T UB - Pairing A T ZXH A T Paring - Bluetooth A T Paring - IEEE 802.15 . 6 A .
  • From the perspective of the total running time or computing time, T UB - Pairing T ZXH A T Paring - Bluetooth T Paring - IEEE 802.15 . 6 .
  • When the elliptic curve parameter changed from P-192 to P-521, T Paring - Bluetooth T UB - Pairing and T Paring - IEEE 802.15 . 6 T UB - Pairing became larger.
  • The differences between running time and computing time are small. In other words, the dominant factor that influences the protocol performance is the time of computing scalar multiplications.
In summary, the results verified that UB-Pairing performs better than Pairing-Bluetooth and Pairing-IEEE 802.15.6 when the computational capabilities of the two devices are unbalanced, and UB-Pairing is more friendly to wearable devices. The performance of UB-Pairing and ZXH is almost the same; however, UB-Pairing is more secure (see Table 3), and has more application scenarios since Bluetooth has been widely used.

7. Use Case and Advantages

This section illustrates the usages and advantages of UB-Pairing via a use case in emergency scenarios. It verifies whether UB-Pairing is more applicable for emergency scenarios than symmetric-AKE protocols [15] and general asymmetric encryption-based AKE protocols [39].

7.1. Application of UB-Pairing

In temporary mobile cabin hospitals and nucleic acid PCR testing areas (Figure 7), the public key infrastructure is not always available, and information sharing between devices must be carried out in ad hoc ways. The following steps explain how to use UB-Pairing.
Suppose that there are two characters, Alice and Bob, in our scenario. Their devices should support UB-Pairing. In particular, Alice’s device is a computationally limited device, e.g., a mobile phone A, and Bob’s is a powerful device, e.g., a server B. Moreover, both A and B should support encryption/decryption algorithms such as AES and MAC algorithms such as HMAC.
Suppose that there are N devices in emergency scenarios.
  • N1 represents the number of devices in N that have master keys (mk) with each other. When devices A and B have mk with each other, the symmetry-AKE protocol in [15] will be run. The probability that the symmetric-AKE protocol is successfully executed is P 1 = ( | N 1 | | N | ) 2 .
  • N2 represents the number of devices in N that have public keys pk (and no mk) with each other. When devices A and B have public keys with each other, the TLS-AKE protocol in [39] will be run. The probability of the TLS-AKE protocol being successfully executed is P 2 = ( | N 2 | | N | ) 2 .
  • N3 (N4, N5, or N6) represent the number of devices that have neither mk nor pk. In the situation wherein devices have neither master key nor public key, we will run UB-Pairing (N3), ZXH (N4), Pairing-Bluetooth (N5), or Pairing-IEEE 802.15.6 (N6). The probability of the protocol being successfully executed is P 3 = P 4 = P 5 = P 6 = 1 P 1 P 2 = 1 ( | N 1 | | N | ) 2 ( | N 2 | | N | ) 2 .
When A and B generate the link key, they can use it to send messages securely.

7.2. Advantages

Here, we analyze the advantages of UB-Pairing. The availability results are shown in Figure 8 and Figure 9. We find that the connection probability of UB-Pairing ( P 3 ) is roughly the same as that of the ZXH protocol ( P 4 ), Pairing-Bluetooth ( P 5 ), and Pairing-IEEE 802.15.6 ( P 6 ), and better than the case in which devices only have shared mk and pk. In addition, when the proportion of N3 (N4 or N5 or N6) increases, the advantages of UB-Pairing, ZXH, Pairing-Bluetooth, or Pairing-IEEE 802.15.6 are much more obvious.
However, UB-Pairing is much more efficient than Pairing-Bluetooth and Pairing-IEEE 802.15.6. Although the efficiency of UB-Pairing and ZXH is almost the same, the use of Bluetooth is more extensive than that of IEEE 802.15.6, and UB-Pairing is more secure than ZXH (see Table 3).
In the extreme case, when protocols run between devices with unbalanced computational capabilities in experiment III, the accumulated authentication time is as shown in Figure 10. In the case in which the elliptic curve is P-521, P3/P4/P5/P6 = 90%, and N = 100/540/1000, UB-Pairing can save 16 min more than Pairing-Bluetooth and 14 min more than Pairing-IEEE 802.15.6. This is extremely important for emergency medical treatment.

8. Conclusions

Secure Simple Pairing (SSP) protocols are simpler and more elegant than PKI (Public Key Infrastructure)-based solutions; thus, they have become useful in applications in the mobile computing era. Many researchers have proposed SSP protocols in the past few years, and MANA protocols are one of the representative SSP protocols [17,18,19,20]. Bluetooth [11] and IEEE 802.15.6 [30] also use SSP as their authentication protocols, and some improved versions have been proposed [28,32,33,34,35,36]. Currently, the security, performance, and usability of SSP protocols are still the main research questions.
This paper presented the design of the UB-Pairing protocol, which is specifically proposed for improving the protocol performance where the two communicating parties have unbalanced computational capabilities. The security of UB-Pairing was analyzed using the modified Bellare–Rogaway (mBR) model via the computational No Reveal-mBR (cNR-mBR) game. The analysis results showed that UB-Pairing achieves the security goals of an AKE protocol. Experimental results showed that UB-Pairing is more friendly to wearable devices and more efficient than standard protocols [11,30] when the computation capabilities of the two communication parties are highly unbalanced. Moreover, compared with ZXH [33], UB-Pairing is more secure and has more application scenarios since Bluetooth has been widely used. Further comparison regarding the performance and security can be found in Table 2 and Table 3, and experimental results in Section 6.
In the next few years, when healthcare applications based on Blockchain [40] and Metaverse [41] enter the market, more and more Bluetooth devices will be used to generate health data, and UB-Pairing can play an important role in these applications since it performs better than standard protocols in many cases.
UB-Pairing is the authentication procedure of the whole Bluetooth protocol; thus, if the Bluetooth protocol is used for transmitting large files, the performance improvement is not as obvious as transmitting many small files. In the future, we will study more lightweight AKE protocols, as well as lightweight secure transmitting protocols, which can cover more scenarios.

Author Contributions

Conceptualization, methodology, X.H. and J.Z.; validation, formal analysis, X.H., H.Y. and D.Z.; software, data curation, X.Z. and D.Z.; investigation, S.C., B.X., X.Y., Y.Z. and H.Z.; writing—original draft preparation, X.H. and J.Z.; writing—review and editing, H.Y., X.Z. and D.Z.; funding acquisition, X.H. All authors have read and agreed to the published version of the manuscript.

Funding

This work is funded by the Shanxi Scholarship Council of China (No. 2021-038), the Applied Basic Research Project of Shanxi Province (No. 20210302123130, No. 20210302124273), Scientific and Technological Innovation Project of Universities in Shanxi Province (No. 2021L038), National Natural Science Foundation of China (No. 62002255, No. 62002296), the Natural Science Foundation of Jiangsu Province (No. BK20200250), and the XJTLU Key Programme Special Fund (No. KSF-E-54).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

Abbreviations

The following abbreviations are used in this manuscript:
AKEAuthenticated Key Exchange
SSPSecure Simple Pairing
mBRmodified Bellare–Rogaway
cNR-mBRcomputational No Reveal-mBR
ECCElliptic Curve Cryptography
OOBOut-Of-Band
IoTInternet of Things
CDHComputational Diffie–Hellman
DDHDecisional Diffie–Hellman
GDPGap Diffie–Hellman
MACMessage Authentication Code

Appendix A

Proof of Theorem 1.
We construct a challenger C from A . C is a CDH problem solver: given ( S K A × G , S K B × G ) , C computes S K A × S K B × G , where S K A , S K B Z q * . C sets the following preparation:
  • For the participant B, C sets B’s public key as P K B = S K B × G ; for the participant A, C sets A’s public key as P K A = S K A × G .
  • For other participants P, C generates P’s private keys as S K P Z q * and sets their public keys as P K P = S K P × G .
  • All public keys are sent to A .
Suppose that { I , J } are two arbitrary participants. C picks a session number t { 1 , , n S } , starts A , and answers A ’s queries as follows:
  • S e n d ( Π I s , M ) :
    -
    If M = C B , I = A and r o l e A = i n i t i a t o r , C picks a random number U A Z q * and sends U A to A .
    -
    If M = U A , Π I s = Π B t , and r o l e B = r e s p o n d e r , C returns T B = P K B + P K B .
    -
    Otherwise, C acts according to the UB-Pairing protocol.
  • C o r r u p t ( I ) : If I = A or I = B , then C aborts; otherwise, C returns S K I to A .
  • M A C C m t ( T J , P K I , P K J ) : If { T J , P K I , P K J , C J } is in M A C C m t -list, C returns with C J ; otherwise, C randomly chooses C J { 0 , 1 } 256 , returns with C J , and adds { T J , P K I , P K J , C J } to M A C C m t -list.
  • M A C L i n k K e y ( K I , I , J , P K I , P K J ) : If { K I , I , J , P K I , P K J , L K I } is in M A C L i n k K e y -list, C returns with L K I ; otherwise, C randomly chooses L K I { 0 , 1 } 256 , returns with L K I , and adds { K I , I , J , P K I , P K J , L K I } to M A C L i n k K e y -list.
  • M A C 16 ( U I , T J , P K I , P K J ) : If { U I , T J , P K I , P K J , D I J } is in M A C 16 -list, C returns with D I J ; otherwise, C randomly chooses D I J { 0 , 1 } 16 , returns with D I J , and adds { U I , T J , P K I , P K J , D I J } to M A C 16 -list.
  • G u e s s ( C ) : C returns a random T on A .
  • T e s t ( Π I s ) : C returns with a random string in the form of { K , A B P K A P K B } .
The probability that A queries the oracle Π A t for the test session and p i d A = B is 1 n P 2 · n S . Suppose that A outputs a valid session key in the form of { K , A B P K A P K B } with probability η ( k ) . In this case,
K = R B × ( U A × G P K A ) = R B × U A × G R B × P K A = R B × U A × G S K B × P K A = R B × U A × G S K B × S K A × G = R B × U A × G S K A × S K B × G = S K B × U A × G S K A × S K B × G = U A × S K B × G S K A × S K B × G = U A × P K B S K A × S K B × G
Thus, C can output S K A × S K B × G = U A × P K B K as the solution of the CDH problem with non-negligible probability η ( k ) 1 n P 2 · n S within time τ ( k ) . □

Appendix B

Proof of Theorem 2.
We use M s g to indicate the message sent by A or B. M s g ^ is the message transmitted by A , which may not be equal to M s g .
Suppose that Π A s and Π B t are two legal oracles, and A could make oracles Π A s and Π C u accept holding the same session key but without being partners. In the end, Π A s , Π B t , and Π C u have accepted; Π A s and Π C u hold { K A , A B ^ P K A P K ^ B } and { K C , A ^ B ^ P K ^ A P K ^ B } , respectively. To obtain the same session key, Π A s and Π C u must make the same M A C L i n k K e y query. This means K A = K C .
Let S denote event “ A succeeds”:
S = { S 1 S 2 } ,
S 1 = { A - B - C - a c c e p t K A = K C } ,
S 1 = { A - B - a c c e p t } ,
S 2 = { N o t - p a r t n e r s } ,
where N o t - p a r t n e r s refers to the event in which A and B are not partners, A-B-accept refers to the event in which A and B have successfully verified C ^ B (Event X C ), digests (Event X D ), m a c ^ A and m a c ^ B (Event X M ), and A-B-C-accept refers to the event in which A, B, and C have successfully verified C ^ B , digests, m a c ^ A and m a c ^ B . With (A2)–(A5), then we have
Pr [ S ] = Pr [ S 1 S 2 ] Pr [ S 1 S 2 ] Pr [ W ] ,
where W = { X C X D S 2 } . In addition, let
v i e w A = { P K A , P K ^ B , C ^ B } ,
v i e w B = { P K ^ A , P K B , C B } ,
m A = { P K A , P K ^ B } ,
m B = { P K ^ A , P K B } .
Lemma A1.
Suppose v i e w A = v i e w B (Event V), Pr [ W | V ] ϵ b + ϵ h + ϵ r .
Proof of Lemma A1.
There are the following cases:
Event V 1.1 : T ^ B = T B :
  • Event V 1.1 . 1 : A knows T B before B sends T B , breaking the hiding property with probability ϵ h ;
  • Event V 1.1 . 2 : A does not know T B before B sends T B . A can adjust U A and make D A = D B with probability ϵ r .
Event V 1.2 : T ^ B T B , breaking the binding property with probability ϵ b .
From the above analysis,
Pr [ W | V ] = Pr [ W | ( V 1.1 V 1.2 ) ] = i n d Pr [ W | V 1.1 ] + Pr [ W | V 1.2 ] = Pr [ W | ( V 1.1 . 1 V 1.1 . 2 ) ] + Pr [ W | V 1.2 ] = i n d Pr [ W | V 1.1 . 1 ] + Pr [ W | V 1.1 . 2 ] + Pr [ W | V 1.2 ] ϵ h + ϵ r + ϵ b .
where i n d means that two events are independent (e.g., V 1.1 and V 1.2 ). Lemma A1 is proven. □
Lemma A2.
Suppose v i e w A v i e w B (Event V ¯ ), Pr [ W | V ¯ ] 2 ϵ b + 2 ϵ h + 2 ϵ r .
Proof of Lemma A2.
There are the following cases:
Event V 2.1 : C ^ B = C B but m A m B :
  • Event V 2.1 . 1 : T ^ B T B , the binding property is broken with probability ϵ b ;
  • Event V 2.1 . 2 : T ^ B = T B , the binding property is broken with probability ϵ b ;
Event V 2.2 : C ^ B C B but m A = m B :
  • Event V 2.2 . 1 : T ^ B = T B : It means that with the same queries, M A C C m t -oracle returns different output. The probability of this case is negligible;
  • Event V 2.2 . 2 : T ^ B T B :
    -
    Event V 2.2 . 2.1 : A knows T B before B sends T B , breaking the hiding property with probability ϵ h ;
    -
    Event V 2.2 . 2.2 : A does not know T B before B sends T B . A can adjust U A and make D A = D B with probability ϵ r .
Event V 2.3 : C ^ B C B and m A m B :
  • Event V 2.3 . 1 : A knows T B before B sends T B , breaking the hiding property with probability ϵ h ;
  • Event V 2.3 . 2 : A does not know T B before B sends T B . A can adjust U A and make D A = D B with probability ϵ r .
As a reminder, the situation { C ^ B = C B , m A = m B } has already been discussed in Lemma A1.
Thus,
Pr [ W | V ¯ ] = Pr [ W | V 2.1 V 2.2 V 2.3 ] = i n d Pr [ W | V 2.1 ] + Pr [ W | V 2.2 ] + Pr [ W | V 2.3 ] = Pr [ W | V 2.1 . 1 V 2.1 . 2 ] + Pr [ W | V 2.2 . 1 V 2.2 . 2 ] + Pr [ W | V 2.3 . 1 V 2.3 . 2 ] = i n d Pr [ W | V 2 . 1.1 ] + Pr [ W | V 2 . 1.2 ] + Pr [ W | V 2 . 2.1 ] + Pr [ W | V 2.2 . 2 ] + Pr [ W | V 2.3 . 1 ] + Pr [ W | V 2.3 . 2 ] ϵ b + ϵ b + 0 + Pr [ W | V 2.2 . 2 ] + ϵ h + ϵ r = 2 ϵ b + ϵ h + ϵ r + Pr [ W | V 2.2 . 2.1 V 2.2 . 2.2 ] = i n d 2 ϵ b + ϵ h + ϵ r + Pr [ W | V 2.2 . 2.1 ] + Pr [ W | V 2.2 . 2.2 ] 2 ϵ b + ϵ h + ϵ r + ϵ h + ϵ r = 2 ϵ b + 2 ϵ h + 2 ϵ r .
Lemma A2 is proven. □
In summary, from Lemmas A1 and A2, and Equations (A11) and (A12), we can obtain
Pr [ S ] Pr [ W ] = t p p Pr [ W | V ] Pr [ V ] + Pr [ W | V ¯ ] Pr [ V ¯ ] ( a ) Pr [ W | V ] + Pr [ W | V ¯ ] ( b ) ϵ b + ϵ h + ϵ r + 2 ϵ b + 2 ϵ h + 2 ϵ r = 3 ϵ b + 3 ϵ h + 3 ϵ r
where t p p means the t o t a l p r o b a b i l i t y p r i n c i p l e , operation (a) omits two probabilities less than 1 ( Pr [ V ] and Pr [ V ¯ ] ), and operation (b) substitutes the conclusions of Lemmas A1 and A2.
A makes two oracles accept while they are not partners with each other with advantage 3 ϵ b + 3 ϵ h + 3 ϵ r . UB-Pairing has strong partnering. Theorem 2 is proven.

References

  1. Shen, J.; Liu, D.; Liu, Q.; Sun, X.; Zhang, Y. Secure authentication in cloud big data with hierarchical attribute authorization structure. IEEE Trans. Big Data 2017, 7, 668–677. [Google Scholar] [CrossRef] [Green Version]
  2. Yan, Q.; Wang, B.; Gong, D.; Luo, C.; Zhao, W.; Shen, J.; Ai, J.; Shi, Q.; Zhang, Y.; Jin, S.; et al. COVID-19 Chest CT Image Segmentation Network by Multi-Scale Fusion and Enhancement Operations. IEEE Trans. Big Data 2021, 7, 13–24. [Google Scholar] [CrossRef]
  3. Peng, Y.; Tang, Y.; Lee, S.; Zhu, Y.; Summers, R.M.; Lu, Z. COVID-19-CT-CXR: A Freely Accessible and Weakly Labeled Chest X-Ray and CT Image Collection on COVID-19 From Biomedical Literature. IEEE Trans. Big Data 2021, 7, 3–12. [Google Scholar] [CrossRef] [PubMed]
  4. Ates, H.C.; Yetisen, A.K.; Güder, F.; Dincer, C. Wearable devices for the detection of COVID-19. Nat. Electron. 2021, 4, 13–14. [Google Scholar] [CrossRef]
  5. Phaneuf, A. Latest Trends in Medical Monitoring Devices and Wearable Health Technology. 2021. Available online: https://www.insiderintelligence.com/insights/wearable-technology-healthcare-medical-devices (accessed on 20 June 2022).
  6. Wang, T.; Li, Y.; Fang, W.; Xu, W.; Liang, J.; Chen, Y.; Liu, X. A Comprehensive Trustworthy Data Collection Approach in Sensor-Cloud Systems. IEEE Trans. Big Data 2022, 8, 140–151. [Google Scholar] [CrossRef]
  7. Yaqoob, T.; Abbas, H.; Shafqat, N. Integrated security, safety, and privacy risk assessment framework for medical devices. IEEE J. Biomed. Health Inform. 2019, 24, 1752–1761. [Google Scholar] [CrossRef] [PubMed]
  8. Zhang, C.; Shahriar, H.; Riad, A.K. Security and Privacy Analysis of Wearable Health Device. In Proceedings of the 2020 IEEE 44th Annual Computers, Software, and Applications Conference (COMPSAC), Madrid, Spain, 13–17 July 2020; pp. 1767–1772. [Google Scholar]
  9. Hale, M.L.; Lotfy, K.; Gamble, R.F.; Walter, C.; Lin, J. Developing a platform to evaluate and assess the security of wearable devices. Digit. Commun. Netw. 2019, 5, 147–159. [Google Scholar] [CrossRef]
  10. Aksu, H.; Uluagac, A.S.; Bentley, E.S. Identification of wearable devices with bluetooth. IEEE Trans. Sustain. Comput. 2018, 6, 221–230. [Google Scholar] [CrossRef] [Green Version]
  11. Bluetooth® Core Specification. 2019. Available online: https://www.bluetooth.com/bluetooth-resources/bluetooth-5-go-faster-go-further/ (accessed on 20 June 2022).
  12. Kainda, R.; Flechais, I.; Roscoe, A.W. Usability and security of out-of-band channels in secure device pairing protocols. In Proceedings of the Proceedings of the 5th Symposium on Usable Privacy and Security, Mountain View, CA, USA, 15–17 July 2009; pp. 1–12. [Google Scholar]
  13. Simplicio, M.A.; Iwaya, L.H.; Barros, B.M.; Carvalho, T.C.; Näslund, M. SecourHealth: A delay-tolerant security framework for mobile health data collection. IEEE J. Biomed. Health Inform. 2014, 19, 761–772. [Google Scholar] [CrossRef] [PubMed]
  14. Ometov, A.; Bezzateev, S.V.; Kannisto, J.; Harju, J.; Andreev, S.; Koucheryavy, Y. Facilitating the delegation of use for private devices in the era of the internet of wearable things. IEEE Internet Things J. 2016, 4, 843–854. [Google Scholar] [CrossRef]
  15. Bellare, M.; Rogaway, P. Entity authentication and key distribution. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 22–26 August 1993; Springer: Berlin/Heidelberg, Germany, 1993; pp. 232–249. [Google Scholar]
  16. Kudla, C.; Paterson, K.G. Modular security proofs for key agreement protocols. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, 4–8 December 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 549–565. [Google Scholar]
  17. Gehrmann, C.; Mitchell, C.J.; Nyberg, K. Manual authentication for wireless devices. RSA Cryptobytes 2004, 7, 29–37. [Google Scholar]
  18. Vaudenay, S. Secure communications over insecure channels based on short authenticated strings. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 309–326. [Google Scholar]
  19. Pasini, S.; Vaudenay, S. SAS-based authenticated key agreement. In Proceedings of the International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2006; pp. 395–409. [Google Scholar]
  20. Laur, S.; Nyberg, K. Efficient mutual data authentication using manually authenticated strings. In Proceedings of the International Conference on Cryptology and Network Security, Suzhou, China, 8–10 December 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 90–107. [Google Scholar]
  21. Nguyen, L.H.; Roscoe, A.W. Efficient Group Authentication Protocols Based on Human Interaction. Cryptology ePrint Archive. 2009. Available online: https://eprint.iacr.org/2009/150 (accessed on 20 June 2022).
  22. Huang, X.; Chen, B.; Markham, A.; Wang, Q.; Yan, Z.; Roscoe, A.W. Human interactive secure key and identity exchange protocols in body sensor networks. IET Inf. Secur. 2013, 7, 30–38. [Google Scholar] [CrossRef]
  23. Huang, X. Multi-Channel Security Protocols in Personal Networks. Ph.D. Thesis, University of Oxford, Oxford, UK, 2014. [Google Scholar]
  24. Nguyen, L.H.; Roscoe, A.W. Authentication protocols based on low-bandwidth unspoofable channels: A comparative survey. J. Comput. Secur. 2011, 19, 139–201. [Google Scholar] [CrossRef] [Green Version]
  25. Nguyen, T.; Leneutre, J. A secure and effective device pairing protocol. In Proceedings of the 2015 12th Annual IEEE Consumer Communications and Networking Conference (CCNC), Las Vegas, NV, USA, 9–12 January 2015; pp. 507–512. [Google Scholar]
  26. Khalfaoui, S.; Leneutre, J.; Villard, A.; Ma, J.; Urien, P. Security Analysis of Out-of-Band Device Pairing Protocols: A Survey. Wirel. Commun. Mob. Comput. 2021, 2021, 8887472. [Google Scholar] [CrossRef]
  27. Taparia, A.; Panigrahy, S.K.; Jena, S.K. Secure key exchange using enhanced Diffie-Hellman protocol based on string comparison. In Proceedings of the 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), Chennai, India, 22–24 March 2017; pp. 722–726. [Google Scholar]
  28. Dongkun, H.; Jie, Z.; Man, K.L. Enhancing the Security of Numeric Comparison Secure Simple Pairing in Bluetooth 5.0. In Proceedings of the 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Guangzhou, China, 29 December 2020–1 January 2021. [Google Scholar]
  29. Bogdan, G.; Camil, J.; Rene, M.; Berdich, A. Secure Accelerometer-based Pairing of Mobile Devices in Multi-modal Transport. IEEE Access 2020, 8, 9246–9259. [Google Scholar]
  30. ISO/IEC/IEEE International Standard. Information Technology—Telecommunications and Information Exchange between Systems—Local and Metropolitan Area Networks—Specific Requirements—Part 15-6: Wireless Body Area Network; ISO/IEC/IEEE International Standard: Piscataway, NJ, USA, 2018. [Google Scholar] [CrossRef]
  31. Huang, X.; Liu, D.; Zhang, J. An improved IEEE 802.15. 6 password authenticated association protocol. In Proceedings of the 2015 IEEE/CIC International Conference on Communications in China (ICCC), Shenzhen, China, 2–4 November 2015; pp. 1–5. [Google Scholar]
  32. Zhang, J.; Huang, X.; Craig, P.; Marshall, A.; Liu, D. An improved protocol for the password authenticated association of IEEE 802.15. 6 standard that alleviates computational burden on the node. Symmetry 2016, 8, 131. [Google Scholar] [CrossRef] [Green Version]
  33. Zhang, J.; Xue, N.; Huang, X. A secure system for pervasive social network-based healthcare. IEEE Access 2016, 4, 9239–9250. [Google Scholar] [CrossRef]
  34. Sethi, M.; Peltonen, A.; Aura, T. Misbinding attacks on secure device pairing and bootstrapping. In Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, Auckland, New Zealand, 9–12 July 2019; pp. 453–464. [Google Scholar]
  35. Zhang, Y.; Weng, J.; Dey, R.; Jin, Y.; Lin, Z.; Fu, X. Breaking secure pairing of bluetooth low energy using downgrade attacks. In Proceedings of the 29th USENIX Security Symposium (USENIX Security 20), Boston, MA, USA, 12–14 August 2020; pp. 37–54. [Google Scholar]
  36. Michael, T.; Hale, B. The Bluetooth CYBORG: Analysis of the Full Human-Machine Passkey Entry AKE Protocol. In Proceedings of the Network and Distributed System Security Symposium, Virtually, 21–25 February 2021. [Google Scholar]
  37. Bellare, M.; Pointcheval, D.; Rogaway, P. Authenticated key exchange secure against dictionary attacks. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 139–155. [Google Scholar]
  38. Fomichev, M.; Álvarez, F.; Steinmetzer, D.; Gardner-Stephen, P.; Hollick, M. Survey and systematization of secure device pairing. IEEE Commun. Surv. Tutor. 2017, 20, 517–550. [Google Scholar] [CrossRef] [Green Version]
  39. Dierks, T.; Rescorla, E. The Transport Layer Security (TLS) Protocol Version 1.2. 2008. Available online: https://datatracker.ietf.org/doc/html/rfc5246 (accessed on 20 June 2022).
  40. De Aguiar, E.J.; Faiçal, B.S.; Krishnamachari, B.; Ueyama, J. A survey of blockchain-based strategies for healthcare. ACM Comput. Surv. (CSUR) 2020, 53, 1–27. [Google Scholar] [CrossRef] [Green Version]
  41. Lee, L.H.; Braud, T.; Zhou, P.; Wang, L.; Xu, D.; Lin, Z.; Kumar, A.; Bermejo, C.; Hui, P. All one needs to know about metaverse: A complete survey on technological singularity, virtual ecosystem, and research agenda. arXiv 2021, arXiv:2110.05352. [Google Scholar]
Figure 1. System model of wearable device pairing.
Figure 1. System model of wearable device pairing.
Mathematics 10 02447 g001
Figure 2. Pairing-Bluetooth.
Figure 2. Pairing-Bluetooth.
Mathematics 10 02447 g002
Figure 3. UB-Pairing.
Figure 3. UB-Pairing.
Mathematics 10 02447 g003
Figure 4. Taparia, Panigraphy, and Jena’s protocol [27].
Figure 4. Taparia, Panigraphy, and Jena’s protocol [27].
Mathematics 10 02447 g004
Figure 5. Average computing time on two virtual machines in experiment II.
Figure 5. Average computing time on two virtual machines in experiment II.
Mathematics 10 02447 g005
Figure 6. Average protocol running and computing time of UB-Pairing and benchmark protocols on Raspberry Pi and virtual machine in experiment III.
Figure 6. Average protocol running and computing time of UB-Pairing and benchmark protocols on Raspberry Pi and virtual machine in experiment III.
Mathematics 10 02447 g006
Figure 7. Use case.
Figure 7. Use case.
Mathematics 10 02447 g007
Figure 8. Availability results (a).
Figure 8. Availability results (a).
Mathematics 10 02447 g008
Figure 9. Availability results (b).
Figure 9. Availability results (b).
Mathematics 10 02447 g009
Figure 10. The accumulated authentication time.
Figure 10. The accumulated authentication time.
Mathematics 10 02447 g010
Table 1. Notations and corresponding descriptions.
Table 1. Notations and corresponding descriptions.
NotationsDescription
E C Elliptic curve group
GA generator point of E C
qThe order of G
Z q * Prime finite field
kSecurity parameter
( S K i , P K i )Private and public key pair of device i
I D i Identity string of device i
N i , r i Random number of device i
K i Shared secret of device i
L K i Session key (link key) of device i
MAC ( · ) Message authentication code function
MAC 16 ( · ) 16-bit short digest function
×Elliptic curve point scalar multiplication
U i Sum of temporary secret and long-term private key of device i
T i Sum of temporary secret and long-term public keys of device i
f 1 ( · ) Function that generates 128-bit commitment (used in Pairing-Bluetooth)
f 2 ( · ) Function that generates link key (used in Pairing-Bluetooth)
f 3 ( · ) Function that generates check values (used in Pairing-Bluetooth)
g 1 ( · ) Function that generates numeric check values (used in Pairing-Bluetooth)
D H K e y Diffie-Hellman key
D i Confirmation value on device i
C i Commitment value of device i
m a c i Check value from device i
M i The ith message exchanged in protocol
Bitwise XOR operation
Concatenation operation
m Message m is sent via wireless channel
m Message m is sent via the OOB channel
Table 2. Number of cryptography operations required on the two parties in UB-Pairing and related protocols.
Table 2. Number of cryptography operations required on the two parties in UB-Pairing and related protocols.
Protocol S A S B
Pairing-Bluetooth [11] 2 T m + 3 T h + T a 2 T m + 3 T h + T a
DPE [36] 2 T m + 6 T h 2 T m + 6 T h
SPEKE [29] 2 l T m o d + l T h 2 l T m o d + l T h
HDK [28] 2 T m + 5 T h + T a 2 T m + 5 T h + T a
Pairing-IEEE 802.15.6 [30] 2 T m + 5 T h 2 T m + 5 T h
ZXH [33] T m + 3 T h + T a 3 T m + 3 T h + T a
UB-Pairing T m + 5 T h + T a 3 T m + 5 T h + T a
Note: Th: HMAC operation; Ta: elliptic curve point addition; Tm: elliptic curve point scalar multiplication; Tx: xor operation; Tmod: Modulo exponentiation; l: is typically larger than 56.
Table 3. Security and functionality comparison of UB-Paring and benchmark protocols.
Table 3. Security and functionality comparison of UB-Paring and benchmark protocols.
ProtocolF1F2F3F4F5F6F7F8F9
Pairing-IEEE 802.15.6 [30]××
Pairing-Bluetooth [11]×
Nguyen and Leneutre [25]××××
ZXH [33]××
Taparia, Panigrahy, and Jena [27]××××
Hou, Zhang, and Man [28]××
UB-Pairing
Note: F1: resistance to MITM attacks; F2: resistance to relay attacks; F3: resistance to brute-force attacks; F4: inattentive or dishonest user; F5: rushing behavior; F6: user observation; F7: honest-but-curious party; F8: unbalanced computation; F9: formal security analysis; √: the protocol preserves the feature; ×: the protocol does not preserve the feature.
Table 4. Experimental setup.
Table 4. Experimental setup.
DeviceCPUProgramming Language
Expt. IRaspberry Pi1.2 GHz ARMPython
Virtual Machinei7-6700HQ 2.6 GHzPython
Expt. IIVirtual Machinei7-6700HQ 2.6 GHzPython
Virtual Machinei7-6700HQ 2.6 GHzPython
Expt. IIIRaspberry Pi1.2 GHz ARMPython
Virtual Machinei7-6700HQ 2.6 GHzPython
Note: The operating systems of virtual machines are Ubuntu 16.04 32-bit; “Expt.” means “Experiment”.
Table 5. Average computing time on Raspberry Pi and virtual machine in experiment I.
Table 5. Average computing time on Raspberry Pi and virtual machine in experiment I.
OperationRaspberry PiVirtual Machine
HMAC0.0011805 s0.000263 s
CMAC0.0009493 s0.0002671 s
Point addition0.0000263 s0.0000039 s
Scalar multiplication0.0410498 s0.0185570 s
Table 6. Communication costs under curve P-192.
Table 6. Communication costs under curve P-192.
ProtocolWireless Messages (bits)OOB Messages (bits)
Pairing-IEEE 802.15.6 [30]262416
Pairing-Bluetooth [11]140816
ZXH [33]217616
UB-Pairing 1728 16
Note: Under curve P-192, the communication payloads of an identity, elliptic curve point, random number, MAC, and MAC16 are 160, 384, 192, 128, and 16 bits, respectively.
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Huang, X.; Yin, H.; Zhang, X.; Zhang, D.; Chai, S.; Xing, B.; Zhang, J.; Yu, X.; Zhou, Y.; Zheng, H. Efficient and Secure Pairing Protocol for Devices with Unbalanced Computational Capabilities. Mathematics 2022, 10, 2447. https://doi.org/10.3390/math10142447

AMA Style

Huang X, Yin H, Zhang X, Zhang D, Chai S, Xing B, Zhang J, Yu X, Zhou Y, Zheng H. Efficient and Secure Pairing Protocol for Devices with Unbalanced Computational Capabilities. Mathematics. 2022; 10(14):2447. https://doi.org/10.3390/math10142447

Chicago/Turabian Style

Huang, Xin, Haotian Yin, Xin Zhang, Di Zhang, Sheng Chai, Bin Xing, Jie Zhang, Xiaoling Yu, Yu Zhou, and Haixia Zheng. 2022. "Efficient and Secure Pairing Protocol for Devices with Unbalanced Computational Capabilities" Mathematics 10, no. 14: 2447. https://doi.org/10.3390/math10142447

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop