Please use this identifier to cite or link to this item: http://hdl.handle.net/10603/311491
Title: Enhancement Of Security In Bluetooth Pairing Schemes
Researcher: Gajbhiye, Samta
Guide(s): Karmakar, Sanjeev, Sarma, Monisha and Sharma, Sanjay
Keywords: Computer Science
Computer Science Information Systems
Engineering and Technology
University: Chhattisgarh Swami Vivekanand Technical University
Completed Date: 2019
Abstract: An infrared-based wireless technology Bluetooth is extended to realise Wireless Personal Area Network. Inherent short-range wireless radio transmitter embedded in Bluetooth devices gives up to 24 Mbps data rate and further employs 2.4 GHz bandwidth. The use of Bluetooth technology has turned into a trendy method for short range wireless interconnections for trading data. Therefore, it is imperative to keep up Bluetooth security issues exceptional. It is a demanding assignment for researchers to present an absolute secure Bluetooth device. newlineBefore transmitting the data, the two Bluetooth device form a trusted pair through the methodology called pairing. Up to Bluetooth 2.0 + EDR (Enhanced Data Rate) either the user used to select the Personal Identification Number (PIN) or a fixed PIN was used in the devices that are to be paired. Various Man-In-The-Middle (MITM) attacks on Bluetooth 2.0 forced to improve Bluetooth pairing process. Bluetooth variant 2.1 + EDR include new specification for the pairing method, in particular Secure Simple Pairing (SSP) with Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm. The aim of SSP is to provide security against passive eavesdropping and MITM attacks. newlineAlthough SSP paid much attention on security issues, several security weaknesses are discovered, including passive off-line guessing attack and active on-line guessing attack. In addition, MITM attack through insecure channel provides a way to access sensitive information during pairing. Therefore, research aims to improve and assess SSP in current version Bluetooth 5.0 through two proposed protocols. First, SSP with Authenticated Public Key Exchange and Delayed Encrypted Capability Exchange (SSP-APKE-DECE) that employs elliptic curve for Diffie-Hellman key exchange algorithm. Second, Classiquantum Resistance Delayed Capability Exchange SSP (CR-DCE-SSP) that utilizes Ring-Learning with Errors (R-LWE) lattice based cryptography. These protocols have been implemented on Ubuntu 14.04 in Numeric Comparison mode, using python
Pagination: 16P.,92P.
URI: http://hdl.handle.net/10603/311491
Appears in Departments:Department of Computer Science and Engineering

Files in This Item:
File Description SizeFormat 
01_title.pdfAttached File31.74 kBAdobe PDFView/Open
02_certificates.pdf399.13 kBAdobe PDFView/Open
03_ preliminary pages.pdf793.54 kBAdobe PDFView/Open
04_chapter 1.pdf248.68 kBAdobe PDFView/Open
05_chapter 2.pdf291.5 kBAdobe PDFView/Open
06_chapter 3.pdf1.51 MBAdobe PDFView/Open
07_chapter 4.pdf1.67 MBAdobe PDFView/Open
08_chapter 5.pdf1.26 MBAdobe PDFView/Open
09_chapter 6.pdf595.41 kBAdobe PDFView/Open
10_chapter 7.pdf429.71 kBAdobe PDFView/Open
11_references.pdf235.83 kBAdobe PDFView/Open
12_bibliography.pdf526.44 kBAdobe PDFView/Open
13_annexure.pdf10.41 MBAdobe PDFView/Open
80_recommendation.pdf225.01 kBAdobe PDFView/Open
Show full item record


Items in Shodhganga are licensed under Creative Commons Licence Attribution-NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0).

Altmetric Badge: