Skip to main content
Log in

Secure and Usable Handshake Based Pairing for Wrist-Worn Smart Devices on Different Users

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

Wrist-worn smart devices are being used to share various sensitive personal information in various fields such as social, medical treatment, sports, etc. Secure pairing establishing a trusted channel between involved devices is a prerequisite to ensure data transmission security. Handshake has been employed to realize secure pairing between devices worn by different users without pre-shared knowledge, the participation of third parties or complicated user interactions. However, existing schemes cannot meet the practical requirement in terms of time delay and security. In this paper, we present a secure and usable pairing scheme utilizing the handshake acceleration data. Specifically, we propose an optimal feature selection algorithm based on Euclidean distance sorting which improves the success rate and security of the system. In addition, we use Pearson correlation coefficient based feature sequence similarity measurement approach to enhance the accuracy of pairing scheme. Theoretical and experimental security analysis indicates that our solution can resist active and passive attacks. What’s more, the experimental results demonstrate that the proposed solution has a high key generation rate of 87 bits per second, and completes security pairing in less than 4 s.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19

Similar content being viewed by others

References

  1. Fomichev M, Alvarez F, Steinmetzer D, Gardner-Stephen P, Hollick M (2018) Survey and systematization of secure device pairing. IEEE Commun Surv Tutor 20(1):517–550. https://doi.org/10.1109/comst.2017.2748278

    Article  Google Scholar 

  2. Zhang N, Wu R, Yuan S, Yuan C, Chen D (2019) RAV: relay aided Vectorized secure transmission in physical layer security for internet of things under active attacks. IEEE Internet Things J 6(5):8496–8506. https://doi.org/10.1109/jiot.2019.2919743

    Article  Google Scholar 

  3. Zhang N, Cheng N, Lu N, Zhang X, Mark JW, Shen X (2015) Partner selection and incentive mechanism for physical layer security. IEEE Trans Wirel Commun 14(8):4265–4276. https://doi.org/10.1109/twc.2015.2418316

    Article  Google Scholar 

  4. Chen D, Zhang N, Cheng N, Zhang K, Qin Z, Shen XS (2019) Physical layer based message authentication with secure channel codes. IEEE Transactions on Dependable and Secure Computing 1–1. doi:10.1109/tdsc.2018.2846258

  5. Mirzadeh S, Cruickshank H, Tafazolli R (2014) Secure device pairing: a survey. IEEE Commun Surv Tutor 16(1):17–40. https://doi.org/10.1109/surv.2013.111413.00196

    Article  Google Scholar 

  6. Jiang Q, Ma J, Li G, Yang L (2014) Robust two-factor authentication and key agreement preserving user privacy. Intl J Netw Secur 16(3):229–240

    Google Scholar 

  7. Jiang Q, Zhang N, Ni J, Ma J, Ma X (2020) Unified biometric privacy preserving three-factor authentication and key agreement for cloud-assisted autonomous vehicles. IEEE Trans Veh Technol 69:9390–9401

    Article  Google Scholar 

  8. Ma X, Ma J, Li H, Jiang Q, Gao S (2017) Armor: a trust-based privacy-preserving framework for decentralized friend recommendation in online social networks. Futur Gener Comput Syst 79(1):82–94

    Google Scholar 

  9. Schürmann D, Brüsch A, Sigg S, Wolf L (2017) BANDANA — body area network device-to-device authentication using natural gAit

  10. Groza B, Mayrhofer R (2012) SAPHE: simple accelerometer based wireless pairing with heuristic trees. In: paper presented at the proceedings of the 10th international conference on advances in Mobile computing & multimedia, Bali, Indonesia

  11. Sun Y, Wong C, Yang GZ, Lo B (2017) Secure key generation using gait features for body sensor networks. 2017 IEEE 14th international conference on wearable and implantable body sensor networks (BSN). IEEE, 2017: 206–210

  12. Mayrhofer R, Gellersen H (2009) Shake well before use: intuitive and secure pairing of mobile devices. IEEE Trans Mob Comput 8(6):792–806. https://doi.org/10.1109/tmc.2009.51

    Article  Google Scholar 

  13. Holmquist LE, Mattern F, Schiele B, Alahuhta P, Beigl M, Gellersen H-W (2001) Smart-its friends: a technique for users to easily establish connections between smart artefacts. In: paper presented at the proceedings of the 3rd international conference on ubiquitous computing, Atlanta, Georgia, USA

  14. Xu W, Revadigar G, Luo C, Bergmann N, Hu W (2016) Walkie-talkie: motion-assisted automatic key generation for secure on-body device communication. In: paper presented at the proceedings of the 15th international conference on information processing in sensor networks, Vienna, Austria

  15. Liu H, Wang Y, Yang J, Chen Y (2013) Fast and practical secret key extraction by exploiting channel response. In: 2013 proceedings IEEE INFOCOM

  16. Liu H, Yang J, Wang Y, Chen Y, Koksal CE (2014) Group secret key generation via received signal strength: protocols, achievable rates, and implementation. IEEE Trans Mob Comput 13(12):2820–2835. https://doi.org/10.1109/tmc.2014.2310747

    Article  Google Scholar 

  17. Schürmann D, Sigg S (2013) Secure communication based on ambient audio. IEEE T Mobile Comput 12; 12, 358-370

  18. Qiao Y, Srinivasan K, Arora A (2014) Shape matters, not the size. Paper presented at the proceedings of the 1st ACM workshop on hot topics in wireless - HotWireless '14

  19. Guo Z, Gao X, Ma Q, Zhao J (2018) Secure device pairing via handshake detection. Tsinghua Sci Technol 23(5):621–633. https://doi.org/10.26599/tst.2018.9010085

    Article  Google Scholar 

  20. Shen Y, Yang F, Du B, Xu W, Wen H (2018) Shake-n-Shack: enabling secure data exchange between smart wearables via handshakes. In: 2018 IEEE international conference on pervasive computing and communications (PerCom)

  21. Jiang Q, Huang X, Zhang N, Zhang K, Ma X, Ma J (2019) Shake to communicate: secure handshake acceleration-based pairing mechanism for wrist worn devices. IEEE Internet Things J 6(3):5618–5630. https://doi.org/10.1109/jiot.2019.2904177

    Article  Google Scholar 

  22. Zhang N, Lu N, Cheng N, Mark JW (2013) Cooperative spectrum access towards secure information transfer for CRNs. IEEE J Sel Areas Commun 31(11):2453–2464

    Article  Google Scholar 

  23. Zhang N, Fang X, Wang Y, Wu S, Wu H, Kar D, Zhang H (2020) Physical layer authentication for internet of things via WFRFT-based Gaussian tag embedding. IEEE Internet of Things Journal:1–1. doi:https://doi.org/10.1109/jiot.2020.3001597

  24. Christian G, Kaisa N (2004) Manual authentication for wireless devices. RSA Cryptobytes 7(1):29–37

    Google Scholar 

  25. Chong MK, Mayrhofer R, Gellersen H (2014) A survey of user interaction for spontaneous device association. ACM Comput Surv 47(1):1–40. https://doi.org/10.1145/2597768

    Article  Google Scholar 

  26. Chong MK, Gellersen H (2011) Usability classification for spontaneous device association. Pers Ubiquit Comput 16(1):77–89. https://doi.org/10.1007/s00779-011-0421-1

    Article  Google Scholar 

  27. Findling RD, Muaaz M, Hintze D, Mayrhofer R (2014) ShakeUnlock: securely unlock Mobile devices by shaking them together. In: paper presented at the proceedings of the 12th international conference on advances in mobile computing and multimedia, Kaohsiung, Taiwan

  28. Huang, X., Zhao, G., Jiang, Q., Ma, X., Tian, Y., & Ma, J. (2020). Usable and secure pairing based on handshake for wrist-worn smart devices on different users. In international conference on collaborative computing: networking, applications and Worksharing (pp. 493–510). Springer, Cham

  29. Juels, A., Wattenberg, M (1999) A fuzzy commitment scheme

  30. Jiang Q, Chen Z, Ma J, Ma X, Shen J, Wu D (2019) Optimized fuzzy commitment based key agreement protocol for wireless body area network. IEEE Transactions on Emerging Topics in Computing:1–1. doi:https://doi.org/10.1109/tetc.2019.2949137

  31. Bose RC, Raychaudhuri DK (1960) On a class of error correcting binary group codes. Inf Control 3(1):68–79

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

This work is partially supported by the National Natural Science Foundation of China (62072352, U1708262, 61872449, 61772548, 61902290, 61772008), the project “The Verification Platform of Multi-tier Coverage Communication Network for oceans (LZC0020)”, Scientific Research Program Funded by the Education Department of Shaanxi Province (20JY016), Guangxi Key Laboratory of Trusted Software, Natural Science Foundation of Shaanxi Province (2019JM-109), Key Research and Development Program of Shaanxi (2019ZDLGY12-04, 2020ZDLGY09-06), China Postdoctoral Science Foundation (2018 M640962), Natural Science Foundation of Guangxi Province (2019GXNSFBA245049), Fundamental Research Funds for the Central Universities, Innovation Fund of Xidian University.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qi Jiang.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhao, G., Jiang, Q., Huang, X. et al. Secure and Usable Handshake Based Pairing for Wrist-Worn Smart Devices on Different Users. Mobile Netw Appl 26, 2407–2422 (2021). https://doi.org/10.1007/s11036-021-01781-x

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-021-01781-x

Keywords

Navigation