@article{1341405,
  title = {In search of usable security: five lessons from the field},
  author = {Balfanz, D. and Durfee, G. and Smetters, D.K. and Grinter, R.E.},
  journal = {Security & Privacy, IEEE},
  year = {Sept.-Oct. 2004},
  volume = {2},
  number = {5},
  pages = {19--24},
  keywords = { computer network management, human computer interaction, public key cryptography, security of data, telecommunication security, wireless LAN PKI, enrolling time, public key infrastructure, secure system design, secure wireless network, usability, usable security, user satisfaction},
  doi = {http://dx.doi.org/10.1109/MSP.2004.71},
  issn = {1540-7993},
  abstract = {A new system reduces the time to enroll in a secure wireless network by two orders of magnitude, and it also gets high marks for usability and user satisfaction. This article provides a real-world example revealing five general lessons for usable, secure system design.}
}
@inproceedings{balfanz02,
  abstract = {In this paper we address the problem of secure communication and authentication in ad-hoc wireless networks. This is a difficult problem, as it involves bootstrapping trust between strangers. We present a user-friendly solution, which provides secure authentication using almost any established public-key-based key exchange protocol, as well as inexpensive hash-based alternatives. In our approach, devices exchange a limited amount of public information over a privileged side channel, which will then allow them to complete an authenticated key exchange protocol over the wireless link. Our solution does not require a public key infrastructure, is secure against passive attacks on the privileged side channel and all attacks on the wireless link, and directly captures users' intuitions that they want to talk to a particular previously unknown device in their physical proximity. We have implemented our system in Java for a variety of different devices, communication media, and key exchange protocols.},
  author = {Dirk Balfanz and D.~K.~Smetters and Paul Stewart and H.~Chi Wong},
  booktitle = {Network and Distributed System Security Symposium (NDSS)},
  title = {Talking To Strangers: Authentication in Ad-Hoc Wireless Networks},
  url = {http://citeseer.nj.nec.com/502579.html},
  year = {2002},
  month = {February}
}
@inproceedings{DBLP:conf/spw/EschenauerGB02,
  author = {Laurent Eschenauer and Virgil D. Gligor and John S. Baras},
  title = {On Trust Establishment in Mobile Ad-Hoc Networks},
  booktitle = {Security Protocols Workshop},
  pages = {47--66},
  series = {Lecture Notes in Computer Science},
  volume = {2845},
  year = {2004},
  isbn = {3-540-20830-5},
  doi = {http://dx.doi.org/10.1007/b94819},
  url = {http://www.glue.umd.edu/~baras/publications/papers/2004/EschenauerGB_2004.pdf},
  abstract = {We present some properties of trust establishment in mobile, ad-hoc networks and illustrate how they differ from those of trust establishment in the Internet. We motivate these differences by providing an example of ad-hoc network use in battlefield scenarios, yet equally practical examples can be found in non-military environments. We argue that peer-to-peer networks are especially suitable to solve the problems of generation, distribution, and discovery of trust evidence in mobile ad-hoc networks, and illustrate the importance of evaluation metrics in trust establishment.}
}
@inproceedings{1425062,
  title = {Seeing-is-believing: using camera phones for human-verifiable authentication},
  author = {McCune, J.M. and Perrig, A. and Reiter, M.K.},
  journal = {IEEE Symposium on Security and Privacy},
  year = {2005},
  month = {May},
  pages = {110--124},
  keywords = { authorisation, bar codes, cameras, cryptography, mobile computing, mobile handsets, telecommunication security 2D barcodes, TCG-compliant computing platform, authenticated key exchange, camera phones, camera-telephones, computer security, demonstrative device identification, human-verifiable authentication, secure device configuration, seeing-is-believing system, smart home, trusted path, visual channel},
  doi = {http://dx.doi.org/10.1109/SP.2005.19},
  abstract = {Current mechanisms for authenticating communication between devices that share no prior context are inconvenient for ordinary users, without the assistance of a trusted authority. We present and analyze seeing-is-believing, a system that utilizes 2D barcodes and camera-telephones to implement a visual channel for authentication and demonstrative identification of devices. We apply this visual channel to several problems in computer security, including authenticated key exchange between devices that share no prior context, establishment of a trusted path for configuration of a TCG-compliant computing platform, and secure device configuration in the context of a smart home.}
}
@inproceedings{1154102,
  author = {Michael T. Goodrich and Michael Sirivianos and John Solis and Gene Tsudik and Ersin Uzun},
  title = {Loud and Clear: Human-Verifiable Authentication Based on Audio},
  booktitle = {Proceedings of the 26th IEEE International Conference on Distributed Computing Systems (ICDCS)},
  year = {2006},
  isbn = {0-7695-2540-7},
  pages = {10--17},
  doi = {http://doi.ieeecomputersociety.org/10.1109/ICDCS.2006.52},
  doi = {http://dx.doi.org/10.1109/ICDCS.2006.52},
  abstract = {Secure pairing of electronic devices that lack any previous association is a challenging problem which has been considered in many contexts and in various flavors. In this paper, we investigate the use of audio for human-assisted authentication of previously un-associated devices. We develop and evaluate a system we call \textit{Loud-and-Clear (L&C)} which places very little demand on the human user. L&C involves the use of a text-to-speech (TTS) engine for vocalizing a robust-sounding and syntactically-correct (English-like) sentence derived from the hash of a device's public key. By coupling vocalization on one device with the display of the same information on another device, we demonstrate that L&C is suitable for secure device pairing (e.g., key exchange) and similar tasks. We also describe several common use cases, provide some performance data for our prototype implementation and discuss the security properties of L&C.}
}
@inproceedings{1161291,
  author = {Srdjan \v{C}apkun and Mario \v{C}agalj},
  title = {Integrity regions: authentication through presence in wireless networks},
  booktitle = {Proceedings of the 5th ACM workshop on Wireless Security (WiSe)},
  year = {2006},
  isbn = {1-59593-557-6},
  pages = {1--10},
  doi = {http://doi.acm.org/10.1145/1161289.1161291},
  keywaords = { authentication,  distance bounding,  key establishment,  wireless networks},
  abstract = {We introduce \textit{Integrity (I) regions}, a novel security primitive that enables message authentication in wireless networks without the use of pre-established or pre-certified keys. Integrity regions are based on the verification of entity proximity through time-of-arrival ranging techniques. We demonstrate how I-regions can be efficiently implemented with ultrasonic ranging, in spite of the fact that ultrasound ranging techniques are vulnerable to distance enlargement and reduction attacks. We further discuss how I-regions can be used in key establishment applications in peer-to-peer wireless networks.}
}
@inproceedings{1130382,
  author = {Nitesh Saxena and Jan-Erik Ekberg and Kari Kostiainen and N. Asokan},
  title = {Secure Device Pairing based on a Visual Channel (Short Paper)},
  booktitle = {Proceedings of the 2006 IEEE Symposium on Security and Privacy},
  year = {2006},
  isbn = {0-7695-2574-1},
  pages = {306--313},
  doi = {http://dx.doi.org/10.1109/SP.2006.35},
  doi = {http://doi.ieeecomputersociety.org/10.1109/SP.2006.35},
  abstract = {Recently several researchers and practitioners have begun to address the problem of how to set up secure communication between two devices without the assistance of a trusted third party. McCune, et al. \cite{1425062} proposed that one device displays the hash of its public key in the form of a barcode, and the other device reads it using a camera. Mutual authentication requires switching the roles of the devices and repeating the above process in the reverse direction. In this paper, we show how strong mutual authentication can be achieved even with a unidirectional visual channel, without having to switch device roles. By adopting recently proposed improved pairing protocols, we propose how visual channel authentication can be used even on devices that have very limited displaying capabilities.}
}
@inproceedings{paper-pervasive2007,
  author = {Rene Mayrhofer and Hans Gellersen},
  title = {Shake well before use: Authentication based on Accelerometer Data},
  booktitle = {Proceedings of the 5th International Conference on Pervasive Computing},
  month = {May},
  year = {2007},
  pages = {144--161},
  url = {http://www.mayrhofer.eu.org/downloads/publications/Pervasive2007-Shake-Well-Before-Use.pdf},
  series = {Lecture Notes in Computer Science},
  volume = {4480},
  doi = {http://dx.doi.org/10.1007/978-3-540-72037-9_9},
  abstract = {Small, mobile devices without user interfaces, such as Bluetooth headsets, often need to communicate securely over wireless networks. Active attacks can only be prevented by authenticating wireless communication, which is problematic when devices do not have any a priori information about each other. We introduce a new method for device-to-device authentication by shaking devices together. This paper describes two protocols for combining cryptographic authentication techniques with known methods of accelerometer data analysis to the effect of generating authenticated, secret keys. The protocols differ in their design, one being more conservative from a security point of view, while the other allows more dynamic interactions. Three experiments are used to optimize and validate our proposed authentication method.}
}
@techreport{Uzun+2007,
  author = {Erzin Uzun and Kristiina Karvonen and N. Asokan},
  title = {Usability Analysis of Secure Pairing Methods},
  institution = {Nokia Research Center},
  year = {2007},
  number = {NRC-TR-2007-002},
  month = {January},
  url = {http://research.nokia.com/files/NRC-TR-2007-002.pdf},
  abstract = {Setting up security associations between end-user devices is a challenging task when it needs to be done by ordinary users. The increasing popularity of powerful personal electronics with wireless communication abilities has made the problem more urgent than ever before. During the last few years, several solutions have appeared in the research literature. Several standardization bodies have also been working on improved setup procedures. All these protocols provide certain level of security, but several new questions arise, such as ``how to implement this protocol so that it is easy to use?'' and ``is it still secure when used by a non-technical person?'' In this paper, we attempt to answer these questions by carrying out a comparative usability evaluation of selected methods to derive some insights into the usability and security of these methods as well as strategies for implementing them. }
}
@techreport{Suomalainen+2007,
  author = {Jani Suomalainen and Jukka Valkonen and N. Asokan},
  title = {Security Associations in Personal Networks: A Comparative Analysis},
  institution = {Nokia Research Center},
  year = {2007},
  month = {January},
  number = {NRC-TR-2007-004},
  url = {http://research.nokia.com/tr/NRC-TR-2007-004.pdf},
  keywords = {Personal networks - security association - survey},
  abstract = {Introducing a new device to a network or to another device is one of the most security critical phases of communication in personal networks. There have been several different proposals to make this process of \textit{associating} devices both easy-to-use and secure. Some of them have been adapted by emerging standard specifications. In this paper, we first present a taxonomy of protocols for creating security associations in personal networks. We then make use of this taxonomy in surveying and comparing association models proposed in several emerging standards. We also identify new potential attack scenarios.}
}
@inproceedings{760118,
  author = {Frank Stajano and Ross J. Anderson},
  title = {The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks},
  booktitle = {Proceedings of the 7th International Workshop on Security Protocols},
  year = {1999},
  series = {Lecture Notes in Computer Science},
  volume = {1796},
  isbn = {3-540-67381-4},
  pages = {172--194},
  url = {},
  abstract = {In the near future, many personal electronic devices will be able to communicate with each other over a short range wireless channel. We investigate the principal security issues for such an environment. Our discussion is based on the concrete example of a thermometer that makes its readings available to other nodes over the air. Some lessons learned from this example appear to be quite general to ad-hoc networks, and rather different  from what we have come to expect in more conventional systems: denial of service, the goals of authentication, and the problems of naming all need re-examination. We present the \textit{resurrecting duckling} security policy model, which describes secure transient association of a device with multiple serialised owners.}
}
@article{1012427,
  title = {The Resurrecting Duckling: security issues for ubiquitous computing },
  author = {Stajano, F. and Anderson, R.},
  journal = {Computer},
  year = {Apr 2002},
  volume = {35},
  number = {4},
  pages = {22-26},
  keywords = {data integrity, data privacy, security of data, telecommunication securityResurrecting Duckling security policy model, ad hoc wireless networks, authentication, availability, data confidentiality, data integrity, data security, embedded computers, peer-to-peer, ubiquitous computing},
  doi = {http://dx.doi.org/10.1109/MC.2002.1012427},
  issn = {0018-9162},
  abstract = {Imagine the future: hundreds of embedded computers per person, all cooperating via ad hoc wireless networks. What will the security implications be? Peer-to-peer and ubiquitous computing systems involve many principals, but their network connectivity is intermittent and not guaranteed. Traditional approaches to authentication, from Kerberos to public-key certificates, are therefore unworkable, because they rely on online connectivity to an authentication or revocation server. The paper considers new solutions. It discusses the Resurrecting Duckling security policy model. The traditional taxonomy of security threats identifies three main classes which are considered: confidentiality, integrity or availability.}
}

This file was generated by bibtex2html 1.96.