SPATE: small-group PKI-less authenticated trust establishment

  • Authors:
  • Yue-Hsun Lin;Ahren Studer;Hsu-Chin Hsiao;Jonathan M. McCune;King-Hang Wang;Maxwell Krohn;Phen-Lan Lin;Adrian Perrig;Hung-Min Sun;Bo-Yin Yang

  • Affiliations:
  • National Tsing Hua University, Hsinchu, Taiwan Roc;Carnegie Mellon University, Pittsburgh, PA, USA;Carnegie Mellon University, Pittsburgh, PA, USA;Carnegie Mellon University, Pittsburgh, PA, USA;National Tsing Hua University, Hsinchu, Taiwan Roc;Carnegie Mellon University, Pittsburgh, PA, USA;Providence University, Taichung, Taiwan Roc;Carnegie Mellon University, Pittsburgh, PA, USA;National Tsing Hua University, Hsinchu, Taiwan Roc;Academia Sinica, Taipei, Taiwan Roc

  • Venue:
  • Proceedings of the 7th international conference on Mobile systems, applications, and services
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Establishing trust between a group of individuals remains a difficult problem. Prior works assume trusted infrastructure, require an individual to trust unknown entities, or provide relatively low probabilistic guarantees of authenticity (95% for realistic settings). This work presents SPATE, a primitive that allows users to establish trust via device mobility and physical interaction. Once the SPATE protocol runs to completion, its participants' mobile devices have authentic data that their applications can use to interact securely (i.e., the probability of a successful attack is 2-24). For this work, we leverage SPATE as part of a larger system to facilitate efficient, secure, and user-friendly collaboration via email and file-sharing services. Our implementation of SPATE on Nokia N70 smartphones allows users to establish trust in small groups of up to eight users in less than one minute. The two example SPATE applications provide increased security with no overhead noticeable to users once keys are established.