This work was supported by National Natural Science Foundation of China (Grant Nos. 61472310, U1536202, 61672413, 61672415, 61601107, U1708262) and China 111 Project (Grant No. B16037).
[1] Yang G, Zhou X S. Intelligent CPS: features and challenges. Science China Information Sciences, 2016, 59: 1--2. Google Scholar
[2] Chen J, Zhang F, Sun J. Analysis of security in cyber-physical systems. Sci China Technol Sci, 2017, 60: 1975-1977 CrossRef Google Scholar
[3] Ji X S, Huang K Z, Jin L. Overview of 5G security technology. Sci China Inf Sci, 2018, 61: 081301 CrossRef Google Scholar
[4] Li B, Wang W J, Yin Q, et al. An energy-efficient geographic routing based on cooperative transmission in wireless sensor networks. Science China Information Sciences, 2013, 56: 1--10. Google Scholar
[5] Kwon T, Lee J H, Song J S. Location-based pairwise key predistribution for wireless sensor networks. IEEE Trans Wireless Commun, 2009, 8: 5436-5442 CrossRef Google Scholar
[6] Zhang Y C, Liu W, Fang Y G. Secure localization and authentication in ultra-wideband sensor networks. IEEE J Sel Areas Commun, 2006, 24: 829-835 CrossRef Google Scholar
[7] Sastry N, Shankar U, Wagner D. Secure verification of location claims. In: Proceedings of the 2nd ACM Workshop on Wireless Security, 2003. 1--10. Google Scholar
[8] He D B, Zeadally S, Wu L B. Certificateless Public Auditing Scheme for Cloud-Assisted Wireless Body Area Networks. IEEE Syst J, 2018, 12: 64-73 CrossRef ADS Google Scholar
[9] Shen J, Shen J, Chen X F. An Efficient Public Auditing Protocol With Novel Dynamic Structure for Cloud Data. IEEE TransInformForensic Secur, 2017, 12: 2402-2415 CrossRef Google Scholar
[10] Wang D, Cheng H B, Wang P. Zipf's Law in Passwords. IEEE TransInformForensic Secur, 2017, 12: 2776-2791 CrossRef Google Scholar
[11] Wang D, Wang P. Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound. IEEE Trans Dependable Secure Comput, 2016, : 1-1 CrossRef Google Scholar
[12] Shen J, Zhou T Q, Chen X F. Anonymous and Traceable Group Data Sharing in Cloud Computing. IEEE TransInformForensic Secur, 2018, 13: 912-925 CrossRef Google Scholar
[13] He D B, Zeadally S, Kumar N. Anonymous Authentication for Wireless Body Area Networks With Provable Security. IEEE Syst J, 2017, 11: 2590-2601 CrossRef ADS Google Scholar
[14] Vora A, Nesterenko M. Secure Location Verification Using Radio Broadcast. IEEE Trans Dependable Secure Comput, 2006, 3: 377-385 CrossRef Google Scholar
[15] Du W L, Fang L, Ningi P. LAD: localization anomaly detection for wireless sensor networks. In: Proceedings of the 19th IEEE International Parallel and Distributed Processing Symposium, 2005. 874--886. Google Scholar
[16] Capkun S, Cagalj M, Srivastava M. Secure localization with hidden and mobile base stations. In: Proceedings of IEEE INFOCOM, 2006. Google Scholar
[17] Chiang J T, Haas J J, Hu Y C. Secure and precise location verification using distance bounding and simultaneous multilateration. In: Proceedings of the 2nd ACM Conference on Wireless Network Security, 2009. 181--192. Google Scholar
[18] Hasan R, Khan R, Zawoad S. WORAL: A Witness Oriented Secure Location Provenance Framework for Mobile Devices. IEEE Trans Emerg Top Comput, 2016, 4: 128-141 CrossRef Google Scholar
[19] Perazzo P, Sorbelli F B, Conti M. Drone Path Planning for Secure Positioning and Secure Position Verification. IEEE Trans Mobile Comput, 2017, 16: 2478-2493 CrossRef Google Scholar
[20] Sciancalepore S, Oligeri G, Di P R. Shooting to the stars: Secure location verification via meteor burst communications. In: Proceedings of IEEE Conference on Communications and Network Security, 2018. 1--9. Google Scholar
[21] Brands S, Chaum D. Distance-bounding protocols. In: Advances in Cryptology-EUROCRYPT. Berlin: Springer, 1993. 344--359. Google Scholar
[22] Rasmussen K B, Capkun S. Location privacy of distance bounding protocols. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, 2008. 149--160. Google Scholar
[23] Tippenhauer N O, Capkun S. Id-based secure distance bounding and localization. In: Proceedings of Computer Security-ESORICS, 2009. 621--636. Google Scholar
[24] Capkun S, El D K, Tsudik G. Group distance bounding protocols. In: Proceedings of International Conference on Trust and Trustworthy Computing, 2012. 302--312. Google Scholar
[25] Cremers C, Rasmussen K B, Schmidt B, et al. Distance hijacking attacks on distance bounding protocols. In: IEEE Symposium on Security and Privacy, San Francisco, 2012. 113--127. Google Scholar
[26] Perazzo P, Dini G. Secure positioning with non-ideal distance bounding protocols. In: Proceedings of IEEE Symposium on Computers and Communication (ISCC), Larnaca, 2015. 907--912. Google Scholar
[27] Chandran N, Goyal V, Moriarty R, et al. Position based cryptography. In: Advances in Cryptology-CRYPTO. Berlin: Springer, 2009. 391--407. Google Scholar
[28] Buhrman H, Chandran N, Fehr S, et al. Position-based quantum cryptography: impossibility and constructions. In: Proceedings of the 31st Annual Conference on Advances in Cryptology, Santa Barbara, 2011. 429--446. Google Scholar
[29] Yang R P, Xu Q L, Au M H. Position based cryptography with location privacy: A step for Fog Computing. Future Gener Comput Syst, 2018, 78: 799-806 CrossRef Google Scholar
[30] Zhang J W, Ma J F, Yang C, et al. Universally composable secure positioning in the bounded retrieval model. Sci China Inf Sci, 2015, 58: 110105. Google Scholar
[31] Canetti R. Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, 2001. 136--145. Google Scholar
[32] Datta A, Derek A, Mitchell J C. A derivation system and compositional logic for security protocols. JCS, 2005, 13: 423-482 CrossRef Google Scholar
[33] Zhang J W, Ma J F, Moon S J. Universally composable one-time signature and broadcast authentication. Sci China Inf Sci, 2010, 53: 567-580 CrossRef Google Scholar
[34] Hu X X, Zhang J, Zhang Z F. Universally composable anonymous password authenticated key exchange. Sci China Inf Sci, 2017, 60: 52107 CrossRef Google Scholar
[35] Zhang J W, Ma J F, Moon S J. Universally composable secure TNC model and EAP-TNC protocol in IF-T. Sci China Inf Sci, 2010, 53: 465-482 CrossRef Google Scholar
[36] Zhang J W, Ma J F, Yang C. Protocol Derivation System for the Needham-Schroeder family. Security Comm Networks, 2015, 8: 2687-2703 CrossRef Google Scholar
[37] He C H, Sundararajan M, Datta A, et al. A modular correctness proof of ieee 802.11i and TLS. In: Proceedings of the 12th ACM Conference on Computer and Communications Security, 2005. 2--15. Google Scholar
[38] Naszódi M. On some covering problems in geometry. In: Proceedings of the American Mathematical Society, 2016. 3555--3562. Google Scholar
Figure 2
Protocol CAV.
Figure 5
(Color online) FAR under different $O$ in protocol ${\rm~CAV}_{\delta=1}$.
Figure 6
(Color online) FAR and FRR under different $\delta$.
Notation | Description |
$V_i$ | The $i$th verifier located at $v_i$ |
$P_j$ | The $j$th prover located at $p_j$ |
$A_k$ | The $k$th adversary located at $a_k$ |
Area$(O,R)$ | The circular area with center $O$ and radius $R$ |
$X_i$ | The $i$th BRM message |
$n_i$ | The $i$th random number |
$C$ | The traveling speed of messages |
$d(p,q)$ | The distance between position $p$ and position $q$ |
$F(\cdot)$ | A secure BSM pseudorandom generator |
$g(\cdot)$ | A secure MAC function |
Protocol | RB | DB | SP | SPreg | Ours |
Area verification | $\checkmark$ | $\times$ | $\times$ | $\times$ | $\checkmark$ |
Batch verification | $\checkmark$ | $\checkmark$ | $\times$ | $\times$ | $\checkmark$ |
Resist colluding attacks | $\times$ | $\checkmark$ | $\checkmark$ | $\checkmark$ | $\checkmark$ |
Without pre-shared key | $\checkmark$ | $\times$ | $\checkmark$ | $\times$ | $\checkmark$ |
Composition security | $-$ | $-$ | $-$ | $\checkmark$ | $\checkmark$ |
SP | SPreg | Ours | ||||
Verifier | Prover | Verifier | Prover | Verifier | Prover | |
Communication overhead | $|X|+|n|$ | $|n|$ | $|X|+2|n|$ | $2|n|$ | $2|X|+|n|$ | $|n|$ |
Computation overhead | $3F$ | $3F$ | $3F+g$ | $6F+3g$ | $6F+g$ | $6F+g$ |