CFP last date
22 April 2024
Reseach Article

A Mathematical Model to the Security Issues of Bluetooth using Elliptic Curve Cryptography

by Ahmad Hweishel A. Alfarjat, H. S. Sheshadri, Hanumanthappa J.
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 161 - Number 8
Year of Publication: 2017
Authors: Ahmad Hweishel A. Alfarjat, H. S. Sheshadri, Hanumanthappa J.
10.5120/ijca2017913252

Ahmad Hweishel A. Alfarjat, H. S. Sheshadri, Hanumanthappa J. . A Mathematical Model to the Security Issues of Bluetooth using Elliptic Curve Cryptography. International Journal of Computer Applications. 161, 8 ( Mar 2017), 31-37. DOI=10.5120/ijca2017913252

@article{ 10.5120/ijca2017913252,
author = { Ahmad Hweishel A. Alfarjat, H. S. Sheshadri, Hanumanthappa J. },
title = { A Mathematical Model to the Security Issues of Bluetooth using Elliptic Curve Cryptography },
journal = { International Journal of Computer Applications },
issue_date = { Mar 2017 },
volume = { 161 },
number = { 8 },
month = { Mar },
year = { 2017 },
issn = { 0975-8887 },
pages = { 31-37 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume161/number8/27170-2017913252/ },
doi = { 10.5120/ijca2017913252 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:06:54.662320+05:30
%A Ahmad Hweishel A. Alfarjat
%A H. S. Sheshadri
%A Hanumanthappa J.
%T A Mathematical Model to the Security Issues of Bluetooth using Elliptic Curve Cryptography
%J International Journal of Computer Applications
%@ 0975-8887
%V 161
%N 8
%P 31-37
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In this research paper,we are addressing the problem of aalgorithms for Wireless LAN for Secured Transmission. Our research work also proposes an overview of some of the major attacks that Bluetooth has faced over the years along with some possible solutions. The main aim of our research work also investigates security features of Bluetooth using Elliptic Curve Cryptography(ECC). The ECC is the latest and fastest encryption method which offers stronger security. As we know that although a vast majority of devices already currently now communicates using Bluetooth methodology. The Bluetooth security expert provides automatic updates to its security protocol and user privacy protection technique for every security breach so that protection of the device user’s personal information becomes the primary aim. The research work also explores the Bucket Brigade Attack on Bluetooth security using Elliptic Curve Cryptography(ECC). As we know that Bucket Brigade Attack(BBA)(MITM)(WITM) is one of the amazing solution to the problem of key agreement or key swapping. The beauty of this scheme is when two parties who likes to communicate using symmetric key and an Elliptic Curve Cryptography(ECC) an Intruder(Hacker) enters in between a sender and a receiver.

References
  1. W.Diffie and M.Hellman,New directions inCryptography,IEEE Transactions on Information Theory,Vol.22(1976),pp.644-654.
  2. Bluetooth SIG:Bluetooth Wireless Technology Surpasses One billion devices.
  3. Tan A:Bluetooth gets high speed boost.CNET Networks,ZDNet Asia,newscopy march 9,2006.
  4. Suomalainen.J.,Valkonen.J.et all:Security Associations in Personal Networks–A Comparative Analysis .Proceedings of the fourth European workshop on Security and Privacy in Ad-hoc and Sensor Networks(ESAS-2007),LNCS,Vol.4572,springer-verlog,pp.43-57.
  5. William Stallings:Cryptography and Network Security Principles and Practice.3rd Edition,Upper saddle river,New jersey,PH,2003.
  6. Spill .D. and Bittau.A.:Bluetooth –Eve meets Alice and Bluetooth,Proceedings of the first Usenix workshop on offensive technologies(WOOT-2007),Boston,MA,2007.
  7. Rivest .R.,Shamir.A. and Adleman.L.:A Method for obtaining Digital Signatures and Public Key Cryprosystems,Communications of the ACM,Vol.21,No.2,Feb,1978,pp-120-126.
  8. Borisov.N.,Goldberg.I.,and Wagner.D.,Intercepting mobile communications the insecurity on 802.11 Proceedings of the 7th Annual International Conference on mobile computing and Networking,ACM Press,2001.
  9. Bluetooth SIG:Bluetooth Wireless Technology Surpasses one Billion Devices,Bluetooth SIG,press release,Nov.13,2006.
  10. D.Kugler,Man in the Middle attacks on Bluetooth,in Proc 7th Int Conf Financial Cryptography(FC’03),Gosier,Goudeloupe,French West Indies,Jan.27-30,2003,pp.149-161.
  11. M.S.Hwang,C.C.Lee,J.Z.Lee et al,A Secure Protocol for Bluetooth piconet’s using Elliptic Curve Cryptography,Telecommunication systems,vol.29,no.3,pp-165-180,2005.
  12. C.T.Hager and S.F.Midkiff,An Analysis of Bluetooth Security vulnerabilities in Proc Wireless IEEE Communication and Networking Conference(WCNC-2003),New Orleans,LA,USA,Mar-16-20,pp-1825-1831.
  13. D.Bae,J.Kim,S.Park and O.Song,Design and Implementation of IEEE 802.11i architecture for next generation WLAN in Proc 1st SKLOIS Conf Information Security and Cryptology(CISC-2005),Beijing China,Dec 15-17,Springer verlog,pp.346-357.
  14. W.C.Barker,Recommendation for the triple data encryption algorithm block cipher,National Institute of standards and Technology(NIST),Gaithersburg,MD,USA.
  15. S.Das,F.Anjum,Y.ohba et al,Security issues in Wireless IP networks in Mobile internet:Enabling Technologies and Services.
  16. E.B.Fernandez,S.Rajput,M.Vanhilst,Some Security issues of Wireless systems,Jan 24-28,2005.
  17. N.Koblitz,Elliptic curve cryptosystems,Mathematics of computation 48(1987) 203-209
Index Terms

Computer Science
Information Sciences

Keywords

Cryptography Bucket Brigade Attack(BBA) Elliptic Curve Cryptography(ECC) Man-in-the-Middle Attack(MITM).