3rd International ICST Workshop on Wireless Personal and Local Area Networks

Research Article

A Security Framework for Personal Networks

  • @INPROCEEDINGS{10.1109/COMSWA.2008.4554498,
        author={SeongHan Shin and Kazukuni Kobara and Hideki Imai},
        title={A Security Framework for Personal Networks},
        proceedings={3rd International ICST Workshop on Wireless Personal and Local Area Networks},
        publisher={IEEE},
        proceedings_a={WILLOPAN},
        year={2008},
        month={6},
        keywords={},
        doi={10.1109/COMSWA.2008.4554498}
    }
    
  • SeongHan Shin
    Kazukuni Kobara
    Hideki Imai
    Year: 2008
    A Security Framework for Personal Networks
    WILLOPAN
    IEEE
    DOI: 10.1109/COMSWA.2008.4554498
SeongHan Shin1,*, Kazukuni Kobara1,*, Hideki Imai2,*
  • 1: Research Center for Information Security (RCIS) National Institute of Advanced Industrial Science and Technology (AIST) 1-18-13 Sotokanda, Chiyoda-ku, Tokyo 101-0021 Japan
  • 2: Research Center for Information Security (RCIS) National Institute of Advanced Industrial Science and Technology (AIST 1-18-13 Sotokanda, Chiyoda-ku, Tokyo 101-0021 Japan) Faculty of Science and Engineering Chuo University 1-13-27 Kasuga, Bunkyo-ku, Tokyo 112-8551 Japan
*Contact email: seonghan.shin@aist.go.jp, kobara_conf@m.aist.go.jp, h-imai@aist.go.jp

Abstract

The concept of personal networks is very usercentric and representative for the next generation networks. However, the present security mechanism does not consider at all what happens whenever a mobile node (device) is compromised, lost or stolen. Since a user may hold many different types of devices, the leakage of stored secrets sometimes results in the complete breakdown of the intended security level. For that, we propose two Leakage-Resilient and Forward-Secure Authenticated Key Exchange (LRFS-AKE1 and LRFS-AKE2) protocols where the former is used to authenticate a device when its owner is present whereas the latter is used in the other case. These protocols guarantee not only forward secrecy of the shared key between device and its server but also an additional layer of security against leakage of stored secrets. Based on these protocols, we give a new security framework suitable for personal networks (in particular, MAGNET architecture) which covers three different types of communications: 1) PN wide communication; 2) communication between P-PANs of two different users; and 3) group communication in P-PANs.