SlideShare a Scribd company logo
1 of 9
Download to read offline
International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021
DOI: 10.5121/ijcsit.2021.13504 49
IMPROVING THE PRIVACY-PRESERVING
OF COVID-19 BLUETOOTH-BASED
CONTACT TRACING APPLICATIONS
AGAINST TRACKING ATTACKS
Ali M. Allam
Department of Communications and Electronics Engineering,
Helwan University, Cairo, Egypt
ABSTRACT
Bluetooth is an essential wireless standard for short-distance and low-power wireless networks. Health
departmentsโ€™ contact-tracing applications depended on Bluetooth technology to prevent infectious diseases
from spreading, especially COVID-19. The security threats of the Bluetooth-based contact-tracing
applications increased because an adversary can use them as surveillance tools that violate the userโ€™s
privacy and revealpersonal information. The Bluetooth standard mainly depends on the device address in
its authenticated pairing mechanism (Secure Simple Pairing), which can collect with off-the-shelf
hardware and software and leads to a tracking attack. To avoid the risk of tracking based on this security
vulnerability in the Bluetooth protocol, we suggest a novel authentication protocol based on a non-
interactive zero-knowledge scheme to substitute the authentication protocol used in the Bluetooth standard.
The new protocol can replace the authentication protocol in the Bluetooth stack without any modification
in the device pairing flow. Finally, we prove the security of our proposed scheme against the man-in-the-
middle attack and tracking attack. A performance comparison with the authentication algorithm in the BLE
standard shows that our method mitigates the tracking attack with low communication messages. Our
results help enhance the contact-tracing applicationโ€™s security in which Bluetooth access is available.
KEYWORDS
Bluetooth low energy, Bluetooth threat, Authentication protocol, Non-interactive Zero-Knowledge Proof,
Contact tracing, Tracking Attacks, COVID-19.
1. INTRODUCTION
Contact tracing is a technology used to reduce the spreading of infectious diseases, such as
coronavirus disease 2019 (COVID-19). However, without contact tracing applications and social
distance, the virus can still unfold. That leads to more people becoming sick and infecting the
most vulnerable. Contact tracing applications are essentially using Bluetooth technology
beaconing to alert proximity contact [1-3].
Bluetooth low energy (BLE) [4] is a lightweight subset of classic Bluetooth developed by the
Bluetooth Special Interest Group (SIG). Most mobile devices have an integrated BLE module
used in proximity applications and connectivity to peripheral devices. Like other wireless
systems, BLE has a detection method called advertisement [5]. For BLE devicesโ€™ advertisement,
devices regularly broadcast advertisement packets filled with various information that promotes
the available features, services, and BLE device address (BD_ADDR). These packages
International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021
50
communicate as plaintext, which opens up new possibilities for passive tracking of users during
their daily activities [6, 7].
Unfortunately, a security vulnerability in the BLE protocol stack [5] leads to many attacks. For
example, the Blue Printing Attack is implemented by linking the information disclosed about the
device to obtain extra information such as developer, device model, and firmware version [8, 9].
This attack can only be carried out when the deviceโ€™s BD_ADDR is broadcasted in the
advertisement stage [9]. An attack vector called BlueBorn [9] spreads quickly between the
proximity devices over the air via Bluetooth, and a hacker doesnโ€™t have to be compelled to
combine with the target device. The hacker needs only the broadcasted deviceโ€™s addresses
(BD_ADDR) to penetrate and control mobile phones. That attack vector affects almost 5.3 billion
devices across Android, Windows, Linux, and iOS [10]. Other attacks, such as the Backdoor
attack, also exploited the same vulnerability in the BLE protocol stack. As a consequence of the
attacks, the collected mobility information can be exploited for user profiling, which threatens the
userโ€™s privacy and affects the user usages of contact tracing applications.
This paper considers the tracking problem of a user while enabling his Bluetooth module in his
smart device while using the contact tracing application. This tracking attack exploits a security
vulnerability in the Bluetooth protocol stack [5]. This vulnerability is the broadcasting of the
deviceโ€™s address (BD_ADDR) during the advertisement stage of the protocol [5]. Therefore, a
random address must be used instead of BD_ADDR to mitigate these attacks. The challenge in
stopping sending (BD_ADDR) affects the authentication process, which depends on this address
as one of its inputs.
We suggest a novel authentication protocol based on non-interactive zero-knowledge proof to
overcome that challenge and mitigate tracking attacks. The proposed authentication protocol can
replace the one in the current BLE protocol stack [5], which depends on BD_ADDR, and so a
random address can be broadcast instead of BD_ADDR in the advertisement packages and avoid
the leakage of information used in the tracking attack.
Our suggested authentication protocol is based on the zero-knowledge proof (ZKP) technique
[11], which verifies the knowledge of specific information without disclosure anything about it.
However, authentication protocols based on the ZKP technique use several challenge-response
messages between parties, leading to communication overhead. The authentication protocol in the
BLE stack [5] depends on the challenge-response technique. Therefore, the concept of non-
interactive ZKP (NIZKP) [12, 13] will be used to reduce the communication overhead; only one
message is used for authentication between two parties, which satisfies our purpose to replace the
authentication protocol in the BLE protocol stack [5] with a minimum number of exchanged
messages between parties to enhance communication efficiency.
The following are the paperโ€™s contributions:
A NIZKP-based authentication protocol for Bluetoothโ€“based contact tracing applications is
designed and proposed to increase userโ€™s privacy and avoid tracking attacks, along with strong
security robustness and adequate system performance.
A secure NIZKP-based authentication mechanism is being developed to improve the privacy of
COVID-19 contact tracking apps that use Bluetooth to detect proximity. The proposed
authentication protocol used only one message for authentication without the other partyโ€™s
BD_ADDR to mitigate tracking attacks.
International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021
51
A tracking attack is performed by Kali Linux essential tools to exploit the security vulnerability
of the BLE protocol stack to show the importance of our suggested protocol to eliminate this
vulnerability.
The proposed authentication protocol is subjected to security analysis. The proposed protocol
allows for mutual authentication while still preventing tracking attacks.
Comparing the proposed protocolโ€™s efficiency to that of the existing protocol [5] reveals
satisfactory.
We hope that the results of our systematic review and specific recommendations will lead to the
creation and implementation of applications against COVID-19 and help governments and the
application development industry create safe and privacy-conserving contact tracing applications.
The remainder of the paper is organized in the following manner. Some preliminaries are
mentioned in section 2. Section 3 details the complete structure of our suggestedprotocol. Section
4 looks at the security analysis of our proposed scheme. Section 5 demonstrates a functional
comparison with the candidate scheme. Finally, Section 6 brings this paper to a conclusion.
2. PRELIMINARIES
In ZKPs, we have a Prover๐‘ท, Verifier ๐‘ฝ, and a statement that can be true or false. ๐‘ท ensues to
know that this statement is true and wants to convince ๐‘ฝ. They interact to send some messages
back and forth, and in the end, ๐‘ฝ is convinced and knows that the statement is true without
knowing any information about it. Thus, there are both interactive and non-interactive zero-
knowledge proofs (NIZKP).
Our suggested protocol is based on a NIZKP, which can be formalized as follows.
Let {0,1}โˆ—
indicates the set of all strings and ๐‘พ represents a witness, for a language ๐ฟ โŠ† {0, 1}โˆ—
, a
pair of probabilistic turningmachines (๐‘ƒ, ๐‘‰), in which ๐‘ƒ has probabilistic polynomial-time power
and ๐‘‰ has deterministic polynomial time power, is said to be a non-interactive zero-knowledge
proof system of the language ๐ฟ if it fulfills the following conditions related to correctness and
security against malicious provers and verifiers:
Completeness that it should be possible to convince the verifier that the statement is true. With
the Prover has a witness, it is soundness that if this statement is false, it should not be possible to
convince the verifier, and finally, the zero-knowledge that the proof should reveal nothing.
3. SUGGESTED AUTHENTICATION PROTOCOL
This section of the paper will explain the suggested authentication protocol that we assume will
replace the authentication protocol in the Bluetooth protocol stack [5]. The reason for the
proposal, as previously explained, is to reduce the security vulnerability in the Bluetooth protocol
stack [5]. The exploit of that vulnerability leads to the success of all tracking attacks on the user
and violate his privacy due to the advertisement of BD_ADDR, so we suggest broadcasting a
random address as an alternative to BD_ADDR, and this random address is changed every
communication session to increase the privacy of users and reduce the success of these attacks.
Unfortunately, stopping exchanging BD_ADDR between users leads to the malfunction of the
current authentication protocol in the Bluetooth protocol stack [5] because it is one of its inputs.
So, we suggest a NIZKP-based authentication protocol that does not depend on BD_ADDR of
International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021
52
other devices and uses only one message for authenticating one device to the other to reduce the
communication overhead of this stage in the Bluetooth protocol stack.
The suggested scheme is as follows:
Step1. Public parameters of the system.
1. Let ๐”พ is a finite cyclic group of prime order ๐‘ defined by the NIST p-256 curve.
2. Let us define two hash functions:
โ„1: {0,1}โˆ—
โ†’ โ„ค๐‘
โ„2: {0,1}โˆ—
โ†’ ๐”พ
Step 2. The Prover generates an authentication message โ„ณ.
1. The inputs used by Prover to generate โ„ณ are
a. ๐ต๐ท_๐ด๐ท๐ท๐‘… of the Proverโ€™s device.
b. ๐‘…๐‘๐ท_๐ด๐ท๐ท๐‘… generated by Proverโ€™s device for each session.
c. ๐‘˜๐ฟ๐‘–๐‘›๐‘˜: Key link shared between verifier and Prover from pairing stage in the Bluetooth
protocol stack [5].
2. Set๐‘ฅ = โ„1(๐ต๐ท_๐ด๐ท๐ท๐‘…), ๐ด = โ„2(๐‘…๐‘๐ท_๐ด๐ท๐ท๐‘…), ๐ต = โ„2(๐‘˜๐ฟ๐‘–๐‘›๐‘˜)
3. Compute ๐‘ฅ๐ด, ๐‘ฅ๐ต
4. Select randomly ๐‘ฃ โˆˆ๐‘… โ„ค๐‘
5. Compute ๐‘ = โ„1(๐‘ฅ๐ด โˆฅ ๐‘ฅ๐ต โˆฅ ๐‘ฃ๐ด โˆฅ ๐‘ฃ๐ต)
6. Compute ๐‘Ÿ = ๐‘ฃ โˆ’ ๐‘๐‘ฅ
7. Sendโ„ณ = (๐‘Ÿ โˆฅ ๐‘ฅ๐ด โˆฅ ๐‘ฅ๐ต โˆฅ ๐‘ฃ๐ด โˆฅ ๐‘ฃ๐ต)
Step3. Verifier tries to check the correctness of Proverโ€™s device authentication โ„ณ
1. Compute ๐‘ = โ„1(๐‘ฅ๐ด โˆฅ ๐‘ฅ๐ต โˆฅ ๐‘ฃ๐ด โˆฅ ๐‘ฃ๐ต)
2. Accept the identity of Proverโ€™s device if
๐‘ฃ๐ด = ๐‘Ÿ๐ด + ๐‘(๐‘ฅ๐ด)
๐‘ฃ๐ต = ๐‘Ÿ๐ต + ๐‘(๐‘ฅ๐ต)
4. SECURITY ANALYSIS
This section will analyze the security strength of our suggested protocol based on some formal
attacks.
4.1. Attacks on the Cryptographic Algorithms
As a start for the security analysis of our protocol, the schemeโ€™s security is determined by the
hash algorithm selected. A collision attack on a cryptographic hash attempts to find two inputs
that produce the same hash value, i.e., a hash collision. In contrast to a preimage attack, which
specifies a unique target hash value. Preimage and collision attacks should be avoided when
using a cryptographic hash function. This paper suggests utilizing the FIPS-approved hash
algorithm SHA-256, which is also used in the BLE standard. Three characteristics make SHA-
256 so safe. It is almost impossible to recover the original data from the hash value. A brute-force
attack would need to make 2256
attempts to produce the original data. Second, two inputs with the
same hash value are highly improbable. With 2256
possible hash values, the chances of two being
the same are infinitesimally, unimaginably small. Finally, the avalanche effect occurs when a
slight change to the original data changes the hash value so significantly that it is not apparentthat
the new hash value is obtained from comparable data.
International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021
53
Our suggested schemeโ€™s security, on the other hand, is dependent on the elliptic curve discrete
logarithm problem (ECDLP) used to conceal the commitment process. The elliptic
curvesuggested to be used in the implementation is p-256, which is also used in the BLE
standard. The P-256 curve was approved by NIST and is used in the encryption process of the
BLE standard.
As a result of the standards used: SHA-256 and p-256, the security of cryptographic operations is
assured.
4.2. Man in the Middle Attack
This attack occurs when an opponent secretly relays and even interrupts communication between
two parties who assume they communicate directly. That is one of the most common wireless
network attack schemes.
A MitM attack will fail in our protocol because there is no retrieval of any information during the
protocol execution. In particular, the protocol relies only on one message from Prover to the
verifier. Therefore, there is no interaction between them, so other parties cannot intercept
transmissions, and communications cannot be impersonated.
Therefore, it would not be successful in attacking the suggested system by MitM.
4.3. Tracking Attack
The attacker has to capture the BD_ADDR of the victimโ€™s device for the tracking attack, as
shown in the next section, to track the user using his device.
Therefore, it would not be successful in attacking the suggested system by tracking the attack.
The attacker might intercept beacons, but it cannot obtain information about BD_ADDRwithout
breaking the hash function.
5. PERFORMANCE ANALYSIS
This section will show the significance of our contribution by performing a tracking attack using
essential tools in the Kali Linux machine. The objective of the attack is to use basic tools in the
Kali Linux machine to get the BD_ADDR of the nearby Bluetooth devices and show how the
success of our attack can violate the privacy of people by tracking them due to the BD_ADDR
exposure, which broadcast from every Bluetooth enabled device. Therefore, to avoid this security
vulnerability, we have to use a random address instead of BD_ADDR. Furthermore, to achieve
thatgoal, we have to replace the authentication protocol in the Bluetooth stack with our suggested
protocol to mitigate this vulnerability.
5.1. Exploiting The Bluetooth Vulnerability
Weโ€™ll use two built-in tools in kali Linux to explore and do some reconnaissance on the nearby
Bluetooth devices. We can track nearby Bluetooth devices if we succeed in capture their BD_
ADDR. This reconnaissance step is helpful if we can either take control of the device, identify a
vulnerability, or track the device.
To perform this attack, we need a functional Bluetooth interface and a Kali Linux machine.
International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021
54
Step 1. We use the HCI (Host Controller Interface) tool by typing โ€œโ„Ž๐‘๐‘–๐‘ก๐‘œ๐‘œ๐‘™ ๐‘ ๐‘๐‘Ž๐‘›, โ€ this will use
the Bluetooth interface to scan for nearby Bluetooth devices and present their BD_ADDR and
devicesโ€™ names for us to do additional scans or inquiries.
Step 2. We use SDP (Software-Defined Perimeter) tool by typing
๐‘ ๐‘‘๐‘๐‘ก๐‘œ๐‘œ๐‘™ ๐‘๐‘Ÿ๐‘œ๐‘ค๐‘ ๐‘’ โ€œBD_Address, โ€ of course, the BD_ADDR in the command will be the one
capture from step 1. SDP tool provides the interface for performing SDP queries on Bluetooth
devices and administering a local SDP database. Browse all available services on the devices
specified by Bluetooth address as a parameter.
We can do more with this information because most Bluetooth devices do not bother to
randomize their broadcasted BD_ADDR, meaning it will be the same all the time. That can be
used to track a person from place to place and breach his privacy.
To avoid that, we recommend each device to adverse a random address and replace the
authentication protocol of the BLE standard with our suggested protocol for the deviceโ€™s
successin communicating without tracking.
5.2. Comparison of Security Features and Performance
This section compares the proposed authentication protocol against the authentication protocol in
the BLE protocol stack [5]. The reason for choosing only one protocol to be compared with ours
is because, to our knowledge, there is no protocol suggested in the literature for the purpose
discussed in this paper. Table 1 shows the comparison of various characteristics between the
proposed authentication protocol and the existing protocol.
Table 1. The comparison of various features among our proposed protocol and the existing protocol.
Feature
BLE Authentication
Protocol [5]
Proposed Protocol
Symmetric cryptosystem Yes No
Public key cryptosystem No Yes
Mutual Authentication Yes Yes
Defense against tracking
attacks
No Yes
Based on Table 1, our proposed protocol can provide defense against tracking attacks because
there is no exchange of BD_ADDR between devices. Our suggested algorithm is based on
theelliptic curve algorithm, while the one in the protocol passed on SAFER+ symmetric
algorithm. Both protocols support mutual authentication by applying the same procedures to
change the role of the devices.
Table 2. Performance comparison in terms of computation cost among the proposed
authentication protocol and existing protocol.
Protocol Computation Cost
BLE Authentication Protocol [5] 2๐‘‡๐ธ + 2๐‘‡๐ท + 4๐‘‡๐พ + 2๐‘‡๐ป
Proposed Protocol 5๐‘‡๐ป + 10๐‘‡๐‘†๐‘€
Table 2 compares the performance of our proposed authentication protocol to the current protocol
described in Bluetooth technology specification [5].
International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021
55
Table 3. Notations are used for time consumption on differing computing operations.
Symbol Description
๐‘‡๐ป
The time required to perform the one-way
hash function
๐‘‡๐พ
The time required to create a key for
symmetric cryptosystem
๐‘‡๐ธ
The time required to perform encryption
operation in symmetric cryptosystem.
๐‘‡๐ท
The time required to perform decryption
operation in symmetric cryptosystem.
๐‘‡๐‘†๐‘€
The time required to perform scalar
multiplication over Elliptic curve
cryptosystem
Table 3 illustrates the mathematical symbols that represent individual time consumption for
various computing operations.
The following assumptions are used to compare the computing costs of the proposed
authentication protocol and the other current protocol:
1. SHA-3 is the one-way hash function.
2. Elliptic Curve Cryptography (ECC) over the NIST p-192 curve is used in the scalar
multiplication operation.
3. AES 256 is the symmetric encryption/decryption cryptosystem.
Table 4. The execution time of several cryptographic operations based on [14-16]
Cryptographic Operation Execution Time
SHA3 512-bits hash function with 288 bits
input sequence
0.2 ms
Symmetric cryptosystem key generation
(AES 256)
0.52 ms
Scalar Multiplication over ECC 196-bits
curve
1.064 sec
Encryption/Decryption operation of
symmetric cryptosystem (AES 256)
0.87 ms
The execution time for various cryptographic operations using Arduino Uno is shown in Table 4
based on measurement results in [14-16]. According to Table 4, the ๐‘‡๐ป for a 768-bit input, the
sequence is approximately 0.5 ms. As the largest input sequence in the proposed protocol for a
hash operation is 768-bit, the ๐‘‡๐ป is not exceeding 0.5 ms. The time ๐‘‡๐พ to generate the
symmetrical key for AES 256 with KDF is 0.52 ms. The time ๐‘‡๐‘†๐‘€ it takes to perform an ECC
scalar multiplication over the NIST p-192 curve is 1.064 seconds. With a 256-bit key size,
performing AES encryption ๐‘‡๐ธ or decryption ๐‘‡๐ท takes 0.87 milliseconds.
Based on table 4, our proposed authentication protocol takes 10.641 sec to complete the
authentication process. Given that our proposed authentication protocol is intended to protect
usersโ€™ privacy and avoid tracking attacks, its performance is adequate as a trade-off between
privacy and using the other protocol, which has 10 sec less with a non-privacy grantee. This 10-
sec computation cost came from the scalar multiplication over the ECC 196-bits curve, which can
International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021
56
be reduced by 14% according to [17] or even using the technique suggested in [18] to achieve the
operation computation cost few microseconds.
Since our suggested authentication protocol is built for BLE-based applications, our suggested
authentication protocolโ€™s communication cost is:
๐‘‡๐‘ =
๐ฟ
๐ต๐‘Š
๐‘‡๐‘denotes the total transmission time required to send the authentication message from Prover to
Verifier, which equals the division of the length of sending message ๐ฟ by the BLE
communication channel bandwidth ๐ต๐‘Š. According to the above assumption, the authentication
message consists of 5 parts with 960 bits. According to the BLE 4.2 specification [4], the
theoretical bandwidth of a BLE channel is 236.7 Kbit/s. However, using the Bluetooth sniffer
module CC2540, the actual measurement of BLE 4.2 throughput is 57.8Kbit/s [19]. Therefore,
our suggested authentication protocol will take 16.6 ms to send the authentication message in one
authentication session based on the actual BLE 4.2 throughput.
6. CONCLUSIONS
As most contact tracing applications feature BLE communication technology, users should be
encouraged to use this type of application by increasing the privacy-preserving. A secure NIZKP-
based authentication protocol for BLE communication is proposed in this paper to mitigate the
usage of a security vulnerability in the BLE protocol stack. Furthermore, to mitigate the tracking
of nearby BLE devices, we designed our protocol to avoid the exchange of BD_ADDR between
devices that were used for tracking nearby devices, as we have shown in our attack, which
depended on essential tools of the KALI Linux machine. The proposed authentication protocol
requires about 10 sec for the computing operations within one authentication session based on the
performance analysis. The proposed protocolโ€™s communication cost requires 16.6 ms for the
proposed protocol to send the only communicating message over the BLE channel ultimately. In
brief, the proposed authentication protocol for contact tracing applications is adequate over the
current authentication protocol used in the BLE protocol stack due to the privacy introduced and
avoiding tracking.
REFERENCES
[1] Blog.google, 2020. [Online]. Available:https://www.blog.google/documents/58/Contact_Tracing_-
_Bluetooth_Specification_v1.1_RYGZbKW.pdf.
[2] B. Sowmiya, V. Abhijith, S. Sudersan, R. Sakthi Jaya Sundar, M. Thangavel and P. Varalakshmi, โ€œA
Survey on Security and Privacy Issues in Contact Tracing Application of Covid-19โ€, SN Computer
Science, vol. 2, no. 3, 2021. DOI: 10.1007/s42979-021-00520-z.
[3] L. Ferretti et al., โ€œQuantifying SARS-CoV-2 transmission suggests epidemic control with digital
contact tracing,โ€ Science, vol. 368, no. 6491, p. eabb6936, 2020. DOI: 10.1126/science.abb6936.
[4] Bluetooth SIG. 2019. Bluetooth Core Specification Supplement v8.0.
https://www.bluetooth.org/docman/handlers/downloaddoc.ashx?doc_id=457081 Accessed: 2021-08-
30.
[5] Bluetooth SIG. 2019. Bluetooth Core Specification v5.1.
https://www.bluetooth.org/docman/handlers/downloaddoc.ashx?doc_id=457080 Accessed: 2021-08-
30.
[6] T. Issoufaly and P. U. Tournoux, โ€œBLEB: Bluetooth Low Energy Botnet for large scale individual
tracking,โ€ 2017 1st International Conference on Next Generation Computing Applications
(NextComp), 2017, pp. 115-120, DOI: 10.1109/NEXTCOMP.2017.8016185.
International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021
57
[7] D. Oosterlinck, D. Benoit, P. Baecke and N. Van de Weghe, โ€œBluetooth tracking of humans in an
indoor environment: An application to shopping mall visits,โ€ Applied Geography, vol. 78, pp. 55-65,
2017. DOI: 10.1016/j.apgeog.2016.11.005.
[8] N. Ibn Minar, โ€œBluetooth Security Threats and Solutions: A Survey,โ€ International Journal of
Distributed and Parallel Systems, vol. 3, no. 1, pp. 127-148, 2012. DOI: 10.5121/ijdps.2012.3110.
[9] A. Lonzetta, P. Cope, J. Campbell, B. Mohd, and T. Hayajneh, โ€œSecurity Vulnerabilities in Bluetooth
Technology as Used in IoT,โ€ Journal of Sensor and Actuator Networks, vol. 7, no. 3, p. 28, 2018.
DOI: 10.3390/jsan7030028.
[10] M. Almiani et al., โ€œBluetooth Application-Layer Packet-Filtering For Blueborne Attack Defending,โ€
2019 Fourth International Conference on Fog and Mobile Edge Computing (FMEC), 2019, pp. 142-
148, DOI: 10.1109/FMEC.2019.8795354.
[11] E. Morais, T. Koens, C. van Wijk and A. Koren, โ€œA survey on zero-knowledge range proofs and
applications,โ€ SN Applied Sciences, vol. 1, no. 8, 2019. DOI: 10.1007/s42452-019-0989-z.
[12] H. Wu and F. Wang, โ€œA Survey of Noninteractive Zero-Knowledge Proof System and Its
Applications,โ€ The Scientific World Journal, vol. 2014, pp. 1-7, 2014. DOI:10.1155/2014/560484.
[13] A. De Santis and G. Persiano, โ€œZero-knowledge proofs of knowledge without interaction,โ€
Proceedings., 33rd Annual Symposium on Foundations of Computer Science, 1992, pp. 427-436,
DOI: 10.1109/SFCS.1992.267809.
[14] G. Pereira, R. Alves, F. Silva, R. Azevedo, B. Albertini, and C. Margi, โ€œPerformance Evaluation of
Cryptographic Algorithms over IoT Platforms and Operating Systems,โ€ Security and Communication
Networks, vol. 2017, pp. 1-16, 2017. DOI: 10.1155/2017/2046735.
[15] G. Singh Tanwar, G. Singh, and V. Gaur, โ€œSecured encryptionโ€”concept and challenge,โ€
InternationalJournal of Computer Applications, vol. 2, pp.89โ€“94, 2010.
[16] K. Yeh, C. Su, K. Choo, and W. Chiu, โ€œA Novel Certificateless Signature Scheme for Smart Objects
in the Internet-of-Things,โ€ Sensors, vol. 17, no. 5, p. 1001, 2017. DOI: 10.3390/s17051001.
[17] C. Guo and B. Gong, โ€œEfficient scalar multiplication of ECC using SMBR and fast septuple formula
for IoT,โ€ EURASIP Journal on Wireless Communications and Networking, vol. 2021, no. 1, 2021.
DOI: 10.1186/s13638-021-01967-7.
[18] M. Anagreh, E. Vainikko, and P. Laud, โ€œAccelerate Performance for Elliptic Curve Scalar
Multiplication based on NAF by Parallel Computing,โ€ Proceedings of the 5th International
Conference on Information Systems Security and Privacy, pp. 238-245, 2019. DOI:
10.5220/0007312702380245.
[19] A. Yohan, N. Lo and D. Winata, โ€œAn Indoor Positioning-Based Mobile Payment System Using
Bluetooth Low Energy Technology,โ€ Sensors, vol. 18, no. 4, p. 974, 2018. DOI: 10.3390/s18040974.
AUTHORS
Ali M. Allam received his Ph.D. degree in Communication Engineering from Helwan University in 2008.
From 2016 to current works as an associated professor in the communication department at Helwan
University. His research interests include wireless communication, network security, and cryptography.

More Related Content

What's hot

Efficient Data Security for Mobile Instant Messenger
Efficient Data Security for Mobile Instant MessengerEfficient Data Security for Mobile Instant Messenger
Efficient Data Security for Mobile Instant MessengerTELKOMNIKA JOURNAL
ย 
March 2022 - Top 10 Read Articles in Network Security and Its Applications
March 2022 - Top 10 Read Articles in Network Security and Its ApplicationsMarch 2022 - Top 10 Read Articles in Network Security and Its Applications
March 2022 - Top 10 Read Articles in Network Security and Its ApplicationsIJNSA Journal
ย 
December 2021: Top 10 Read Articles in Network Security and Its Applications
December 2021: Top 10 Read Articles in Network Security and Its ApplicationsDecember 2021: Top 10 Read Articles in Network Security and Its Applications
December 2021: Top 10 Read Articles in Network Security and Its ApplicationsIJNSA Journal
ย 
October 2021: Top 10 Read Articles in Network Security and Its Applications
October 2021: Top 10 Read Articles in Network Security and Its ApplicationsOctober 2021: Top 10 Read Articles in Network Security and Its Applications
October 2021: Top 10 Read Articles in Network Security and Its ApplicationsIJNSA Journal
ย 
Securing Cloud Using Fog: A Review
Securing Cloud Using Fog: A ReviewSecuring Cloud Using Fog: A Review
Securing Cloud Using Fog: A ReviewIRJET Journal
ย 
Trust management techniques_for_the_internet_of_things_a_survey-converted
Trust management techniques_for_the_internet_of_things_a_survey-convertedTrust management techniques_for_the_internet_of_things_a_survey-converted
Trust management techniques_for_the_internet_of_things_a_survey-convertedtanvir616
ย 
November 2021 - Top 10 Read Articles in Network Security & Its Applications
November 2021 - Top 10 Read Articles in Network Security & Its ApplicationsNovember 2021 - Top 10 Read Articles in Network Security & Its Applications
November 2021 - Top 10 Read Articles in Network Security & Its ApplicationsIJNSA Journal
ย 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkIDES Editor
ย 
IRJET - Identifying Information Relocate with Reliable Estimation and Sec...
IRJET -  	  Identifying Information Relocate with Reliable Estimation and Sec...IRJET -  	  Identifying Information Relocate with Reliable Estimation and Sec...
IRJET - Identifying Information Relocate with Reliable Estimation and Sec...IRJET Journal
ย 
Survey on cloud computing security techniques
Survey on cloud computing security techniquesSurvey on cloud computing security techniques
Survey on cloud computing security techniqueseSAT Journals
ย 
Whitepaper - Software Defined Networking for the Telco Industry
Whitepaper - Software Defined Networking for the Telco IndustryWhitepaper - Software Defined Networking for the Telco Industry
Whitepaper - Software Defined Networking for the Telco Industryaap3 IT Recruitment
ย 
Internet of Things Malware : A Survey
Internet of Things Malware : A SurveyInternet of Things Malware : A Survey
Internet of Things Malware : A SurveyIJCSES Journal
ย 
Security Aspects of the Information Centric Networks Model
Security Aspects of the Information Centric Networks ModelSecurity Aspects of the Information Centric Networks Model
Security Aspects of the Information Centric Networks ModelCSCJournals
ย 
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...IJNSA Journal
ย 
Trusting Smart Speakers: Understanding the Different Levels of Trust between ...
Trusting Smart Speakers: Understanding the Different Levels of Trust between ...Trusting Smart Speakers: Understanding the Different Levels of Trust between ...
Trusting Smart Speakers: Understanding the Different Levels of Trust between ...CSCJournals
ย 
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...IJECEIAES
ย 
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICESURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICEEditor IJMTER
ย 
Ijarcet vol-2-issue-4-1398-1404
Ijarcet vol-2-issue-4-1398-1404Ijarcet vol-2-issue-4-1398-1404
Ijarcet vol-2-issue-4-1398-1404Editor IJARCET
ย 

What's hot (20)

Efficient Data Security for Mobile Instant Messenger
Efficient Data Security for Mobile Instant MessengerEfficient Data Security for Mobile Instant Messenger
Efficient Data Security for Mobile Instant Messenger
ย 
March 2022 - Top 10 Read Articles in Network Security and Its Applications
March 2022 - Top 10 Read Articles in Network Security and Its ApplicationsMarch 2022 - Top 10 Read Articles in Network Security and Its Applications
March 2022 - Top 10 Read Articles in Network Security and Its Applications
ย 
December 2021: Top 10 Read Articles in Network Security and Its Applications
December 2021: Top 10 Read Articles in Network Security and Its ApplicationsDecember 2021: Top 10 Read Articles in Network Security and Its Applications
December 2021: Top 10 Read Articles in Network Security and Its Applications
ย 
October 2021: Top 10 Read Articles in Network Security and Its Applications
October 2021: Top 10 Read Articles in Network Security and Its ApplicationsOctober 2021: Top 10 Read Articles in Network Security and Its Applications
October 2021: Top 10 Read Articles in Network Security and Its Applications
ย 
Securing Cloud Using Fog: A Review
Securing Cloud Using Fog: A ReviewSecuring Cloud Using Fog: A Review
Securing Cloud Using Fog: A Review
ย 
Trust management techniques_for_the_internet_of_things_a_survey-converted
Trust management techniques_for_the_internet_of_things_a_survey-convertedTrust management techniques_for_the_internet_of_things_a_survey-converted
Trust management techniques_for_the_internet_of_things_a_survey-converted
ย 
November 2021 - Top 10 Read Articles in Network Security & Its Applications
November 2021 - Top 10 Read Articles in Network Security & Its ApplicationsNovember 2021 - Top 10 Read Articles in Network Security & Its Applications
November 2021 - Top 10 Read Articles in Network Security & Its Applications
ย 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability Framework
ย 
L010517180
L010517180L010517180
L010517180
ย 
IRJET - Identifying Information Relocate with Reliable Estimation and Sec...
IRJET -  	  Identifying Information Relocate with Reliable Estimation and Sec...IRJET -  	  Identifying Information Relocate with Reliable Estimation and Sec...
IRJET - Identifying Information Relocate with Reliable Estimation and Sec...
ย 
Dynamic Key Based User Authentication (DKBUA) Framework for MobiCloud Environ...
Dynamic Key Based User Authentication (DKBUA) Framework for MobiCloud Environ...Dynamic Key Based User Authentication (DKBUA) Framework for MobiCloud Environ...
Dynamic Key Based User Authentication (DKBUA) Framework for MobiCloud Environ...
ย 
Survey on cloud computing security techniques
Survey on cloud computing security techniquesSurvey on cloud computing security techniques
Survey on cloud computing security techniques
ย 
Whitepaper - Software Defined Networking for the Telco Industry
Whitepaper - Software Defined Networking for the Telco IndustryWhitepaper - Software Defined Networking for the Telco Industry
Whitepaper - Software Defined Networking for the Telco Industry
ย 
Internet of Things Malware : A Survey
Internet of Things Malware : A SurveyInternet of Things Malware : A Survey
Internet of Things Malware : A Survey
ย 
Security Aspects of the Information Centric Networks Model
Security Aspects of the Information Centric Networks ModelSecurity Aspects of the Information Centric Networks Model
Security Aspects of the Information Centric Networks Model
ย 
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
ย 
Trusting Smart Speakers: Understanding the Different Levels of Trust between ...
Trusting Smart Speakers: Understanding the Different Levels of Trust between ...Trusting Smart Speakers: Understanding the Different Levels of Trust between ...
Trusting Smart Speakers: Understanding the Different Levels of Trust between ...
ย 
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...
ย 
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICESURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
ย 
Ijarcet vol-2-issue-4-1398-1404
Ijarcet vol-2-issue-4-1398-1404Ijarcet vol-2-issue-4-1398-1404
Ijarcet vol-2-issue-4-1398-1404
ย 

Similar to MPROVING THE PRIVACY-PRESERVING OF COVID-19 BLUETOOTH-BASED CONTACT TRACING APPLICATIONS AGAINST TRACKING ATTACKS

Security threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devicesSecurity threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devicesIJNSA Journal
ย 
Dual Authentication For Bluetooth Connection
Dual Authentication For Bluetooth ConnectionDual Authentication For Bluetooth Connection
Dual Authentication For Bluetooth ConnectionIJERA Editor
ย 
This paper is included in the Proceedings of the 24th USENIX.docx
This paper is included in the Proceedings of the 24th USENIX.docxThis paper is included in the Proceedings of the 24th USENIX.docx
This paper is included in the Proceedings of the 24th USENIX.docxherthalearmont
ย 
amrapali builders@@@bluetooth hacking.pdf
amrapali builders@@@bluetooth hacking.pdfamrapali builders@@@bluetooth hacking.pdf
amrapali builders@@@bluetooth hacking.pdfamrapalibuildersreviews
ย 
Secure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkSecure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkIJCNCJournal
ย 
Secure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkSecure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkIJCNCJournal
ย 
Secure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkSecure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkIJCNCJournal
ย 
Fingerprinting Bluetooth-Low-Energy Devices Based on the Generic Attribute Pr...
Fingerprinting Bluetooth-Low-Energy Devices Based on the Generic Attribute Pr...Fingerprinting Bluetooth-Low-Energy Devices Based on the Generic Attribute Pr...
Fingerprinting Bluetooth-Low-Energy Devices Based on the Generic Attribute Pr...degarden
ย 
76 s201913
76 s20191376 s201913
76 s201913IJRAT
ย 
A Privacy-Aware Tracking and Tracing System
A Privacy-Aware Tracking and Tracing SystemA Privacy-Aware Tracking and Tracing System
A Privacy-Aware Tracking and Tracing SystemIJCNCJournal
ย 
A Privacy-Aware Tracking and Tracing System
A Privacy-Aware Tracking and Tracing SystemA Privacy-Aware Tracking and Tracing System
A Privacy-Aware Tracking and Tracing SystemIJCNCJournal
ย 
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...Face expressions, facial features, kinect sensor, face tracking SDK, neural n...
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...iosrjce
ย 
Research paper
Research paperResearch paper
Research paperRutvij shah
ย 
New design of lightweight authentication protocol in wearable technology
New design of lightweight authentication protocol in wearable technologyNew design of lightweight authentication protocol in wearable technology
New design of lightweight authentication protocol in wearable technologyTELKOMNIKA JOURNAL
ย 
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...IRJET Journal
ย 
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...cyberprosocial
ย 
Widipay a cross layer design for mobile payment system over lte direct
Widipay a cross layer design for mobile payment system over lte directWidipay a cross layer design for mobile payment system over lte direct
Widipay a cross layer design for mobile payment system over lte directeSAT Journals
ย 
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...mordechaiguri
ย 

Similar to MPROVING THE PRIVACY-PRESERVING OF COVID-19 BLUETOOTH-BASED CONTACT TRACING APPLICATIONS AGAINST TRACKING ATTACKS (20)

Security threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devicesSecurity threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devices
ย 
Dual Authentication For Bluetooth Connection
Dual Authentication For Bluetooth ConnectionDual Authentication For Bluetooth Connection
Dual Authentication For Bluetooth Connection
ย 
This paper is included in the Proceedings of the 24th USENIX.docx
This paper is included in the Proceedings of the 24th USENIX.docxThis paper is included in the Proceedings of the 24th USENIX.docx
This paper is included in the Proceedings of the 24th USENIX.docx
ย 
amrapali builders@@@bluetooth hacking.pdf
amrapali builders@@@bluetooth hacking.pdfamrapali builders@@@bluetooth hacking.pdf
amrapali builders@@@bluetooth hacking.pdf
ย 
Secure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkSecure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication Framework
ย 
Secure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkSecure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication Framework
ย 
Secure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkSecure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication Framework
ย 
Fingerprinting Bluetooth-Low-Energy Devices Based on the Generic Attribute Pr...
Fingerprinting Bluetooth-Low-Energy Devices Based on the Generic Attribute Pr...Fingerprinting Bluetooth-Low-Energy Devices Based on the Generic Attribute Pr...
Fingerprinting Bluetooth-Low-Energy Devices Based on the Generic Attribute Pr...
ย 
76 s201913
76 s20191376 s201913
76 s201913
ย 
A Privacy-Aware Tracking and Tracing System
A Privacy-Aware Tracking and Tracing SystemA Privacy-Aware Tracking and Tracing System
A Privacy-Aware Tracking and Tracing System
ย 
A Privacy-Aware Tracking and Tracing System
A Privacy-Aware Tracking and Tracing SystemA Privacy-Aware Tracking and Tracing System
A Privacy-Aware Tracking and Tracing System
ย 
L017326972
L017326972L017326972
L017326972
ย 
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...Face expressions, facial features, kinect sensor, face tracking SDK, neural n...
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...
ย 
Research paper
Research paperResearch paper
Research paper
ย 
New design of lightweight authentication protocol in wearable technology
New design of lightweight authentication protocol in wearable technologyNew design of lightweight authentication protocol in wearable technology
New design of lightweight authentication protocol in wearable technology
ย 
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...
ย 
169
169169
169
ย 
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
ย 
Widipay a cross layer design for mobile payment system over lte direct
Widipay a cross layer design for mobile payment system over lte directWidipay a cross layer design for mobile payment system over lte direct
Widipay a cross layer design for mobile payment system over lte direct
ย 
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...
ย 

More from AIRCC Publishing Corporation

Call for Papers - International Journal of Computer Science & Information Tec...
Call for Papers - International Journal of Computer Science & Information Tec...Call for Papers - International Journal of Computer Science & Information Tec...
Call for Papers - International Journal of Computer Science & Information Tec...AIRCC Publishing Corporation
ย 
The Smart Parking Management System - IJCSIT
The Smart Parking Management System  - IJCSITThe Smart Parking Management System  - IJCSIT
The Smart Parking Management System - IJCSITAIRCC Publishing Corporation
ย 
Discover Cutting-Edge Research in Computer Science and Information Technology!
Discover Cutting-Edge Research in Computer Science and Information Technology!Discover Cutting-Edge Research in Computer Science and Information Technology!
Discover Cutting-Edge Research in Computer Science and Information Technology!AIRCC Publishing Corporation
ย 
Constraint-based and Fuzzy Logic Student Modeling for Arabic Grammar
Constraint-based and Fuzzy Logic Student Modeling for Arabic GrammarConstraint-based and Fuzzy Logic Student Modeling for Arabic Grammar
Constraint-based and Fuzzy Logic Student Modeling for Arabic GrammarAIRCC Publishing Corporation
ย 
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...AIRCC Publishing Corporation
ย 
Call for Articles - International Journal of Computer Science & Information T...
Call for Articles - International Journal of Computer Science & Information T...Call for Articles - International Journal of Computer Science & Information T...
Call for Articles - International Journal of Computer Science & Information T...AIRCC Publishing Corporation
ย 
Image Segmentation and Classification using Neural Network
Image Segmentation and Classification using Neural NetworkImage Segmentation and Classification using Neural Network
Image Segmentation and Classification using Neural NetworkAIRCC Publishing Corporation
ย 
International Journal of Computer Science & Information Technology (IJCSIT)
International Journal of Computer Science & Information Technology (IJCSIT)International Journal of Computer Science & Information Technology (IJCSIT)
International Journal of Computer Science & Information Technology (IJCSIT)AIRCC Publishing Corporation
ย 
Your Device May Know You Better Than You Know Yourself-Continuous Authenticat...
Your Device May Know You Better Than You Know Yourself-Continuous Authenticat...Your Device May Know You Better Than You Know Yourself-Continuous Authenticat...
Your Device May Know You Better Than You Know Yourself-Continuous Authenticat...AIRCC Publishing Corporation
ย 
A Comparative Study of Text Comprehension in IELTS Reading Exam using GPT-3
A Comparative Study of Text Comprehension in IELTS Reading Exam using GPT-3A Comparative Study of Text Comprehension in IELTS Reading Exam using GPT-3
A Comparative Study of Text Comprehension in IELTS Reading Exam using GPT-3AIRCC Publishing Corporation
ย 
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...AIRCC Publishing Corporation
ย 
Image Segmentation and Classification using Neural Network
Image Segmentation and Classification using Neural NetworkImage Segmentation and Classification using Neural Network
Image Segmentation and Classification using Neural NetworkAIRCC Publishing Corporation
ย 
Use of Neuronal Networks and Fuzzy Logic to Modelling the Foot Sizes
Use of Neuronal Networks and Fuzzy Logic to Modelling the Foot SizesUse of Neuronal Networks and Fuzzy Logic to Modelling the Foot Sizes
Use of Neuronal Networks and Fuzzy Logic to Modelling the Foot SizesAIRCC Publishing Corporation
ย 
Exploring the EV Charging Ecosystem and Performing an Experimental Assessment...
Exploring the EV Charging Ecosystem and Performing an Experimental Assessment...Exploring the EV Charging Ecosystem and Performing an Experimental Assessment...
Exploring the EV Charging Ecosystem and Performing an Experimental Assessment...AIRCC Publishing Corporation
ย 
Call for Papers - International Journal of Computer Science & Information Tec...
Call for Papers - International Journal of Computer Science & Information Tec...Call for Papers - International Journal of Computer Science & Information Tec...
Call for Papers - International Journal of Computer Science & Information Tec...AIRCC Publishing Corporation
ย 
Current Issue - February 2024, Volume 16, Number 1 - International Journal o...
Current Issue - February 2024, Volume 16, Number 1  - International Journal o...Current Issue - February 2024, Volume 16, Number 1  - International Journal o...
Current Issue - February 2024, Volume 16, Number 1 - International Journal o...AIRCC Publishing Corporation
ย 
Variations in Outcome for the Same Map Reduce Transitive Closure Algorithm Im...
Variations in Outcome for the Same Map Reduce Transitive Closure Algorithm Im...Variations in Outcome for the Same Map Reduce Transitive Closure Algorithm Im...
Variations in Outcome for the Same Map Reduce Transitive Closure Algorithm Im...AIRCC Publishing Corporation
ย 
Call for Articles - International Journal of Computer Science & Information T...
Call for Articles - International Journal of Computer Science & Information T...Call for Articles - International Journal of Computer Science & Information T...
Call for Articles - International Journal of Computer Science & Information T...AIRCC Publishing Corporation
ย 
February 2024-: Top Read Articles in Computer Science & Information Technology
February 2024-: Top Read Articles in Computer Science & Information TechnologyFebruary 2024-: Top Read Articles in Computer Science & Information Technology
February 2024-: Top Read Articles in Computer Science & Information TechnologyAIRCC Publishing Corporation
ย 
Call for Articles- International Journal of Computer Science & Information T...
Call for Articles-  International Journal of Computer Science & Information T...Call for Articles-  International Journal of Computer Science & Information T...
Call for Articles- International Journal of Computer Science & Information T...AIRCC Publishing Corporation
ย 

More from AIRCC Publishing Corporation (20)

Call for Papers - International Journal of Computer Science & Information Tec...
Call for Papers - International Journal of Computer Science & Information Tec...Call for Papers - International Journal of Computer Science & Information Tec...
Call for Papers - International Journal of Computer Science & Information Tec...
ย 
The Smart Parking Management System - IJCSIT
The Smart Parking Management System  - IJCSITThe Smart Parking Management System  - IJCSIT
The Smart Parking Management System - IJCSIT
ย 
Discover Cutting-Edge Research in Computer Science and Information Technology!
Discover Cutting-Edge Research in Computer Science and Information Technology!Discover Cutting-Edge Research in Computer Science and Information Technology!
Discover Cutting-Edge Research in Computer Science and Information Technology!
ย 
Constraint-based and Fuzzy Logic Student Modeling for Arabic Grammar
Constraint-based and Fuzzy Logic Student Modeling for Arabic GrammarConstraint-based and Fuzzy Logic Student Modeling for Arabic Grammar
Constraint-based and Fuzzy Logic Student Modeling for Arabic Grammar
ย 
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...
ย 
Call for Articles - International Journal of Computer Science & Information T...
Call for Articles - International Journal of Computer Science & Information T...Call for Articles - International Journal of Computer Science & Information T...
Call for Articles - International Journal of Computer Science & Information T...
ย 
Image Segmentation and Classification using Neural Network
Image Segmentation and Classification using Neural NetworkImage Segmentation and Classification using Neural Network
Image Segmentation and Classification using Neural Network
ย 
International Journal of Computer Science & Information Technology (IJCSIT)
International Journal of Computer Science & Information Technology (IJCSIT)International Journal of Computer Science & Information Technology (IJCSIT)
International Journal of Computer Science & Information Technology (IJCSIT)
ย 
Your Device May Know You Better Than You Know Yourself-Continuous Authenticat...
Your Device May Know You Better Than You Know Yourself-Continuous Authenticat...Your Device May Know You Better Than You Know Yourself-Continuous Authenticat...
Your Device May Know You Better Than You Know Yourself-Continuous Authenticat...
ย 
A Comparative Study of Text Comprehension in IELTS Reading Exam using GPT-3
A Comparative Study of Text Comprehension in IELTS Reading Exam using GPT-3A Comparative Study of Text Comprehension in IELTS Reading Exam using GPT-3
A Comparative Study of Text Comprehension in IELTS Reading Exam using GPT-3
ย 
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...
From Clicks to Security: Investigating Continuous Authentication via Mouse Dy...
ย 
Image Segmentation and Classification using Neural Network
Image Segmentation and Classification using Neural NetworkImage Segmentation and Classification using Neural Network
Image Segmentation and Classification using Neural Network
ย 
Use of Neuronal Networks and Fuzzy Logic to Modelling the Foot Sizes
Use of Neuronal Networks and Fuzzy Logic to Modelling the Foot SizesUse of Neuronal Networks and Fuzzy Logic to Modelling the Foot Sizes
Use of Neuronal Networks and Fuzzy Logic to Modelling the Foot Sizes
ย 
Exploring the EV Charging Ecosystem and Performing an Experimental Assessment...
Exploring the EV Charging Ecosystem and Performing an Experimental Assessment...Exploring the EV Charging Ecosystem and Performing an Experimental Assessment...
Exploring the EV Charging Ecosystem and Performing an Experimental Assessment...
ย 
Call for Papers - International Journal of Computer Science & Information Tec...
Call for Papers - International Journal of Computer Science & Information Tec...Call for Papers - International Journal of Computer Science & Information Tec...
Call for Papers - International Journal of Computer Science & Information Tec...
ย 
Current Issue - February 2024, Volume 16, Number 1 - International Journal o...
Current Issue - February 2024, Volume 16, Number 1  - International Journal o...Current Issue - February 2024, Volume 16, Number 1  - International Journal o...
Current Issue - February 2024, Volume 16, Number 1 - International Journal o...
ย 
Variations in Outcome for the Same Map Reduce Transitive Closure Algorithm Im...
Variations in Outcome for the Same Map Reduce Transitive Closure Algorithm Im...Variations in Outcome for the Same Map Reduce Transitive Closure Algorithm Im...
Variations in Outcome for the Same Map Reduce Transitive Closure Algorithm Im...
ย 
Call for Articles - International Journal of Computer Science & Information T...
Call for Articles - International Journal of Computer Science & Information T...Call for Articles - International Journal of Computer Science & Information T...
Call for Articles - International Journal of Computer Science & Information T...
ย 
February 2024-: Top Read Articles in Computer Science & Information Technology
February 2024-: Top Read Articles in Computer Science & Information TechnologyFebruary 2024-: Top Read Articles in Computer Science & Information Technology
February 2024-: Top Read Articles in Computer Science & Information Technology
ย 
Call for Articles- International Journal of Computer Science & Information T...
Call for Articles-  International Journal of Computer Science & Information T...Call for Articles-  International Journal of Computer Science & Information T...
Call for Articles- International Journal of Computer Science & Information T...
ย 

Recently uploaded

Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
ย 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
ย 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learningmisbanausheenparvam
ย 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
ย 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxAsutosh Ranjan
ย 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
ย 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
ย 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxnull - The Open Security Community
ย 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
ย 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
ย 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
ย 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
ย 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
ย 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
ย 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
ย 
Model Call Girl in Narela Delhi reach out to us at ๐Ÿ”8264348440๐Ÿ”
Model Call Girl in Narela Delhi reach out to us at ๐Ÿ”8264348440๐Ÿ”Model Call Girl in Narela Delhi reach out to us at ๐Ÿ”8264348440๐Ÿ”
Model Call Girl in Narela Delhi reach out to us at ๐Ÿ”8264348440๐Ÿ”soniya singh
ย 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
ย 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
ย 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
ย 

Recently uploaded (20)

Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
ย 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
ย 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learning
ย 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
ย 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
ย 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
ย 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
ย 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
ย 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
ย 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
ย 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
ย 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
ย 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
ย 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
ย 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
ย 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
ย 
Model Call Girl in Narela Delhi reach out to us at ๐Ÿ”8264348440๐Ÿ”
Model Call Girl in Narela Delhi reach out to us at ๐Ÿ”8264348440๐Ÿ”Model Call Girl in Narela Delhi reach out to us at ๐Ÿ”8264348440๐Ÿ”
Model Call Girl in Narela Delhi reach out to us at ๐Ÿ”8264348440๐Ÿ”
ย 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
ย 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
ย 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
ย 

MPROVING THE PRIVACY-PRESERVING OF COVID-19 BLUETOOTH-BASED CONTACT TRACING APPLICATIONS AGAINST TRACKING ATTACKS

  • 1. International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021 DOI: 10.5121/ijcsit.2021.13504 49 IMPROVING THE PRIVACY-PRESERVING OF COVID-19 BLUETOOTH-BASED CONTACT TRACING APPLICATIONS AGAINST TRACKING ATTACKS Ali M. Allam Department of Communications and Electronics Engineering, Helwan University, Cairo, Egypt ABSTRACT Bluetooth is an essential wireless standard for short-distance and low-power wireless networks. Health departmentsโ€™ contact-tracing applications depended on Bluetooth technology to prevent infectious diseases from spreading, especially COVID-19. The security threats of the Bluetooth-based contact-tracing applications increased because an adversary can use them as surveillance tools that violate the userโ€™s privacy and revealpersonal information. The Bluetooth standard mainly depends on the device address in its authenticated pairing mechanism (Secure Simple Pairing), which can collect with off-the-shelf hardware and software and leads to a tracking attack. To avoid the risk of tracking based on this security vulnerability in the Bluetooth protocol, we suggest a novel authentication protocol based on a non- interactive zero-knowledge scheme to substitute the authentication protocol used in the Bluetooth standard. The new protocol can replace the authentication protocol in the Bluetooth stack without any modification in the device pairing flow. Finally, we prove the security of our proposed scheme against the man-in-the- middle attack and tracking attack. A performance comparison with the authentication algorithm in the BLE standard shows that our method mitigates the tracking attack with low communication messages. Our results help enhance the contact-tracing applicationโ€™s security in which Bluetooth access is available. KEYWORDS Bluetooth low energy, Bluetooth threat, Authentication protocol, Non-interactive Zero-Knowledge Proof, Contact tracing, Tracking Attacks, COVID-19. 1. INTRODUCTION Contact tracing is a technology used to reduce the spreading of infectious diseases, such as coronavirus disease 2019 (COVID-19). However, without contact tracing applications and social distance, the virus can still unfold. That leads to more people becoming sick and infecting the most vulnerable. Contact tracing applications are essentially using Bluetooth technology beaconing to alert proximity contact [1-3]. Bluetooth low energy (BLE) [4] is a lightweight subset of classic Bluetooth developed by the Bluetooth Special Interest Group (SIG). Most mobile devices have an integrated BLE module used in proximity applications and connectivity to peripheral devices. Like other wireless systems, BLE has a detection method called advertisement [5]. For BLE devicesโ€™ advertisement, devices regularly broadcast advertisement packets filled with various information that promotes the available features, services, and BLE device address (BD_ADDR). These packages
  • 2. International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021 50 communicate as plaintext, which opens up new possibilities for passive tracking of users during their daily activities [6, 7]. Unfortunately, a security vulnerability in the BLE protocol stack [5] leads to many attacks. For example, the Blue Printing Attack is implemented by linking the information disclosed about the device to obtain extra information such as developer, device model, and firmware version [8, 9]. This attack can only be carried out when the deviceโ€™s BD_ADDR is broadcasted in the advertisement stage [9]. An attack vector called BlueBorn [9] spreads quickly between the proximity devices over the air via Bluetooth, and a hacker doesnโ€™t have to be compelled to combine with the target device. The hacker needs only the broadcasted deviceโ€™s addresses (BD_ADDR) to penetrate and control mobile phones. That attack vector affects almost 5.3 billion devices across Android, Windows, Linux, and iOS [10]. Other attacks, such as the Backdoor attack, also exploited the same vulnerability in the BLE protocol stack. As a consequence of the attacks, the collected mobility information can be exploited for user profiling, which threatens the userโ€™s privacy and affects the user usages of contact tracing applications. This paper considers the tracking problem of a user while enabling his Bluetooth module in his smart device while using the contact tracing application. This tracking attack exploits a security vulnerability in the Bluetooth protocol stack [5]. This vulnerability is the broadcasting of the deviceโ€™s address (BD_ADDR) during the advertisement stage of the protocol [5]. Therefore, a random address must be used instead of BD_ADDR to mitigate these attacks. The challenge in stopping sending (BD_ADDR) affects the authentication process, which depends on this address as one of its inputs. We suggest a novel authentication protocol based on non-interactive zero-knowledge proof to overcome that challenge and mitigate tracking attacks. The proposed authentication protocol can replace the one in the current BLE protocol stack [5], which depends on BD_ADDR, and so a random address can be broadcast instead of BD_ADDR in the advertisement packages and avoid the leakage of information used in the tracking attack. Our suggested authentication protocol is based on the zero-knowledge proof (ZKP) technique [11], which verifies the knowledge of specific information without disclosure anything about it. However, authentication protocols based on the ZKP technique use several challenge-response messages between parties, leading to communication overhead. The authentication protocol in the BLE stack [5] depends on the challenge-response technique. Therefore, the concept of non- interactive ZKP (NIZKP) [12, 13] will be used to reduce the communication overhead; only one message is used for authentication between two parties, which satisfies our purpose to replace the authentication protocol in the BLE protocol stack [5] with a minimum number of exchanged messages between parties to enhance communication efficiency. The following are the paperโ€™s contributions: A NIZKP-based authentication protocol for Bluetoothโ€“based contact tracing applications is designed and proposed to increase userโ€™s privacy and avoid tracking attacks, along with strong security robustness and adequate system performance. A secure NIZKP-based authentication mechanism is being developed to improve the privacy of COVID-19 contact tracking apps that use Bluetooth to detect proximity. The proposed authentication protocol used only one message for authentication without the other partyโ€™s BD_ADDR to mitigate tracking attacks.
  • 3. International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021 51 A tracking attack is performed by Kali Linux essential tools to exploit the security vulnerability of the BLE protocol stack to show the importance of our suggested protocol to eliminate this vulnerability. The proposed authentication protocol is subjected to security analysis. The proposed protocol allows for mutual authentication while still preventing tracking attacks. Comparing the proposed protocolโ€™s efficiency to that of the existing protocol [5] reveals satisfactory. We hope that the results of our systematic review and specific recommendations will lead to the creation and implementation of applications against COVID-19 and help governments and the application development industry create safe and privacy-conserving contact tracing applications. The remainder of the paper is organized in the following manner. Some preliminaries are mentioned in section 2. Section 3 details the complete structure of our suggestedprotocol. Section 4 looks at the security analysis of our proposed scheme. Section 5 demonstrates a functional comparison with the candidate scheme. Finally, Section 6 brings this paper to a conclusion. 2. PRELIMINARIES In ZKPs, we have a Prover๐‘ท, Verifier ๐‘ฝ, and a statement that can be true or false. ๐‘ท ensues to know that this statement is true and wants to convince ๐‘ฝ. They interact to send some messages back and forth, and in the end, ๐‘ฝ is convinced and knows that the statement is true without knowing any information about it. Thus, there are both interactive and non-interactive zero- knowledge proofs (NIZKP). Our suggested protocol is based on a NIZKP, which can be formalized as follows. Let {0,1}โˆ— indicates the set of all strings and ๐‘พ represents a witness, for a language ๐ฟ โŠ† {0, 1}โˆ— , a pair of probabilistic turningmachines (๐‘ƒ, ๐‘‰), in which ๐‘ƒ has probabilistic polynomial-time power and ๐‘‰ has deterministic polynomial time power, is said to be a non-interactive zero-knowledge proof system of the language ๐ฟ if it fulfills the following conditions related to correctness and security against malicious provers and verifiers: Completeness that it should be possible to convince the verifier that the statement is true. With the Prover has a witness, it is soundness that if this statement is false, it should not be possible to convince the verifier, and finally, the zero-knowledge that the proof should reveal nothing. 3. SUGGESTED AUTHENTICATION PROTOCOL This section of the paper will explain the suggested authentication protocol that we assume will replace the authentication protocol in the Bluetooth protocol stack [5]. The reason for the proposal, as previously explained, is to reduce the security vulnerability in the Bluetooth protocol stack [5]. The exploit of that vulnerability leads to the success of all tracking attacks on the user and violate his privacy due to the advertisement of BD_ADDR, so we suggest broadcasting a random address as an alternative to BD_ADDR, and this random address is changed every communication session to increase the privacy of users and reduce the success of these attacks. Unfortunately, stopping exchanging BD_ADDR between users leads to the malfunction of the current authentication protocol in the Bluetooth protocol stack [5] because it is one of its inputs. So, we suggest a NIZKP-based authentication protocol that does not depend on BD_ADDR of
  • 4. International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021 52 other devices and uses only one message for authenticating one device to the other to reduce the communication overhead of this stage in the Bluetooth protocol stack. The suggested scheme is as follows: Step1. Public parameters of the system. 1. Let ๐”พ is a finite cyclic group of prime order ๐‘ defined by the NIST p-256 curve. 2. Let us define two hash functions: โ„1: {0,1}โˆ— โ†’ โ„ค๐‘ โ„2: {0,1}โˆ— โ†’ ๐”พ Step 2. The Prover generates an authentication message โ„ณ. 1. The inputs used by Prover to generate โ„ณ are a. ๐ต๐ท_๐ด๐ท๐ท๐‘… of the Proverโ€™s device. b. ๐‘…๐‘๐ท_๐ด๐ท๐ท๐‘… generated by Proverโ€™s device for each session. c. ๐‘˜๐ฟ๐‘–๐‘›๐‘˜: Key link shared between verifier and Prover from pairing stage in the Bluetooth protocol stack [5]. 2. Set๐‘ฅ = โ„1(๐ต๐ท_๐ด๐ท๐ท๐‘…), ๐ด = โ„2(๐‘…๐‘๐ท_๐ด๐ท๐ท๐‘…), ๐ต = โ„2(๐‘˜๐ฟ๐‘–๐‘›๐‘˜) 3. Compute ๐‘ฅ๐ด, ๐‘ฅ๐ต 4. Select randomly ๐‘ฃ โˆˆ๐‘… โ„ค๐‘ 5. Compute ๐‘ = โ„1(๐‘ฅ๐ด โˆฅ ๐‘ฅ๐ต โˆฅ ๐‘ฃ๐ด โˆฅ ๐‘ฃ๐ต) 6. Compute ๐‘Ÿ = ๐‘ฃ โˆ’ ๐‘๐‘ฅ 7. Sendโ„ณ = (๐‘Ÿ โˆฅ ๐‘ฅ๐ด โˆฅ ๐‘ฅ๐ต โˆฅ ๐‘ฃ๐ด โˆฅ ๐‘ฃ๐ต) Step3. Verifier tries to check the correctness of Proverโ€™s device authentication โ„ณ 1. Compute ๐‘ = โ„1(๐‘ฅ๐ด โˆฅ ๐‘ฅ๐ต โˆฅ ๐‘ฃ๐ด โˆฅ ๐‘ฃ๐ต) 2. Accept the identity of Proverโ€™s device if ๐‘ฃ๐ด = ๐‘Ÿ๐ด + ๐‘(๐‘ฅ๐ด) ๐‘ฃ๐ต = ๐‘Ÿ๐ต + ๐‘(๐‘ฅ๐ต) 4. SECURITY ANALYSIS This section will analyze the security strength of our suggested protocol based on some formal attacks. 4.1. Attacks on the Cryptographic Algorithms As a start for the security analysis of our protocol, the schemeโ€™s security is determined by the hash algorithm selected. A collision attack on a cryptographic hash attempts to find two inputs that produce the same hash value, i.e., a hash collision. In contrast to a preimage attack, which specifies a unique target hash value. Preimage and collision attacks should be avoided when using a cryptographic hash function. This paper suggests utilizing the FIPS-approved hash algorithm SHA-256, which is also used in the BLE standard. Three characteristics make SHA- 256 so safe. It is almost impossible to recover the original data from the hash value. A brute-force attack would need to make 2256 attempts to produce the original data. Second, two inputs with the same hash value are highly improbable. With 2256 possible hash values, the chances of two being the same are infinitesimally, unimaginably small. Finally, the avalanche effect occurs when a slight change to the original data changes the hash value so significantly that it is not apparentthat the new hash value is obtained from comparable data.
  • 5. International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021 53 Our suggested schemeโ€™s security, on the other hand, is dependent on the elliptic curve discrete logarithm problem (ECDLP) used to conceal the commitment process. The elliptic curvesuggested to be used in the implementation is p-256, which is also used in the BLE standard. The P-256 curve was approved by NIST and is used in the encryption process of the BLE standard. As a result of the standards used: SHA-256 and p-256, the security of cryptographic operations is assured. 4.2. Man in the Middle Attack This attack occurs when an opponent secretly relays and even interrupts communication between two parties who assume they communicate directly. That is one of the most common wireless network attack schemes. A MitM attack will fail in our protocol because there is no retrieval of any information during the protocol execution. In particular, the protocol relies only on one message from Prover to the verifier. Therefore, there is no interaction between them, so other parties cannot intercept transmissions, and communications cannot be impersonated. Therefore, it would not be successful in attacking the suggested system by MitM. 4.3. Tracking Attack The attacker has to capture the BD_ADDR of the victimโ€™s device for the tracking attack, as shown in the next section, to track the user using his device. Therefore, it would not be successful in attacking the suggested system by tracking the attack. The attacker might intercept beacons, but it cannot obtain information about BD_ADDRwithout breaking the hash function. 5. PERFORMANCE ANALYSIS This section will show the significance of our contribution by performing a tracking attack using essential tools in the Kali Linux machine. The objective of the attack is to use basic tools in the Kali Linux machine to get the BD_ADDR of the nearby Bluetooth devices and show how the success of our attack can violate the privacy of people by tracking them due to the BD_ADDR exposure, which broadcast from every Bluetooth enabled device. Therefore, to avoid this security vulnerability, we have to use a random address instead of BD_ADDR. Furthermore, to achieve thatgoal, we have to replace the authentication protocol in the Bluetooth stack with our suggested protocol to mitigate this vulnerability. 5.1. Exploiting The Bluetooth Vulnerability Weโ€™ll use two built-in tools in kali Linux to explore and do some reconnaissance on the nearby Bluetooth devices. We can track nearby Bluetooth devices if we succeed in capture their BD_ ADDR. This reconnaissance step is helpful if we can either take control of the device, identify a vulnerability, or track the device. To perform this attack, we need a functional Bluetooth interface and a Kali Linux machine.
  • 6. International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021 54 Step 1. We use the HCI (Host Controller Interface) tool by typing โ€œโ„Ž๐‘๐‘–๐‘ก๐‘œ๐‘œ๐‘™ ๐‘ ๐‘๐‘Ž๐‘›, โ€ this will use the Bluetooth interface to scan for nearby Bluetooth devices and present their BD_ADDR and devicesโ€™ names for us to do additional scans or inquiries. Step 2. We use SDP (Software-Defined Perimeter) tool by typing ๐‘ ๐‘‘๐‘๐‘ก๐‘œ๐‘œ๐‘™ ๐‘๐‘Ÿ๐‘œ๐‘ค๐‘ ๐‘’ โ€œBD_Address, โ€ of course, the BD_ADDR in the command will be the one capture from step 1. SDP tool provides the interface for performing SDP queries on Bluetooth devices and administering a local SDP database. Browse all available services on the devices specified by Bluetooth address as a parameter. We can do more with this information because most Bluetooth devices do not bother to randomize their broadcasted BD_ADDR, meaning it will be the same all the time. That can be used to track a person from place to place and breach his privacy. To avoid that, we recommend each device to adverse a random address and replace the authentication protocol of the BLE standard with our suggested protocol for the deviceโ€™s successin communicating without tracking. 5.2. Comparison of Security Features and Performance This section compares the proposed authentication protocol against the authentication protocol in the BLE protocol stack [5]. The reason for choosing only one protocol to be compared with ours is because, to our knowledge, there is no protocol suggested in the literature for the purpose discussed in this paper. Table 1 shows the comparison of various characteristics between the proposed authentication protocol and the existing protocol. Table 1. The comparison of various features among our proposed protocol and the existing protocol. Feature BLE Authentication Protocol [5] Proposed Protocol Symmetric cryptosystem Yes No Public key cryptosystem No Yes Mutual Authentication Yes Yes Defense against tracking attacks No Yes Based on Table 1, our proposed protocol can provide defense against tracking attacks because there is no exchange of BD_ADDR between devices. Our suggested algorithm is based on theelliptic curve algorithm, while the one in the protocol passed on SAFER+ symmetric algorithm. Both protocols support mutual authentication by applying the same procedures to change the role of the devices. Table 2. Performance comparison in terms of computation cost among the proposed authentication protocol and existing protocol. Protocol Computation Cost BLE Authentication Protocol [5] 2๐‘‡๐ธ + 2๐‘‡๐ท + 4๐‘‡๐พ + 2๐‘‡๐ป Proposed Protocol 5๐‘‡๐ป + 10๐‘‡๐‘†๐‘€ Table 2 compares the performance of our proposed authentication protocol to the current protocol described in Bluetooth technology specification [5].
  • 7. International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021 55 Table 3. Notations are used for time consumption on differing computing operations. Symbol Description ๐‘‡๐ป The time required to perform the one-way hash function ๐‘‡๐พ The time required to create a key for symmetric cryptosystem ๐‘‡๐ธ The time required to perform encryption operation in symmetric cryptosystem. ๐‘‡๐ท The time required to perform decryption operation in symmetric cryptosystem. ๐‘‡๐‘†๐‘€ The time required to perform scalar multiplication over Elliptic curve cryptosystem Table 3 illustrates the mathematical symbols that represent individual time consumption for various computing operations. The following assumptions are used to compare the computing costs of the proposed authentication protocol and the other current protocol: 1. SHA-3 is the one-way hash function. 2. Elliptic Curve Cryptography (ECC) over the NIST p-192 curve is used in the scalar multiplication operation. 3. AES 256 is the symmetric encryption/decryption cryptosystem. Table 4. The execution time of several cryptographic operations based on [14-16] Cryptographic Operation Execution Time SHA3 512-bits hash function with 288 bits input sequence 0.2 ms Symmetric cryptosystem key generation (AES 256) 0.52 ms Scalar Multiplication over ECC 196-bits curve 1.064 sec Encryption/Decryption operation of symmetric cryptosystem (AES 256) 0.87 ms The execution time for various cryptographic operations using Arduino Uno is shown in Table 4 based on measurement results in [14-16]. According to Table 4, the ๐‘‡๐ป for a 768-bit input, the sequence is approximately 0.5 ms. As the largest input sequence in the proposed protocol for a hash operation is 768-bit, the ๐‘‡๐ป is not exceeding 0.5 ms. The time ๐‘‡๐พ to generate the symmetrical key for AES 256 with KDF is 0.52 ms. The time ๐‘‡๐‘†๐‘€ it takes to perform an ECC scalar multiplication over the NIST p-192 curve is 1.064 seconds. With a 256-bit key size, performing AES encryption ๐‘‡๐ธ or decryption ๐‘‡๐ท takes 0.87 milliseconds. Based on table 4, our proposed authentication protocol takes 10.641 sec to complete the authentication process. Given that our proposed authentication protocol is intended to protect usersโ€™ privacy and avoid tracking attacks, its performance is adequate as a trade-off between privacy and using the other protocol, which has 10 sec less with a non-privacy grantee. This 10- sec computation cost came from the scalar multiplication over the ECC 196-bits curve, which can
  • 8. International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021 56 be reduced by 14% according to [17] or even using the technique suggested in [18] to achieve the operation computation cost few microseconds. Since our suggested authentication protocol is built for BLE-based applications, our suggested authentication protocolโ€™s communication cost is: ๐‘‡๐‘ = ๐ฟ ๐ต๐‘Š ๐‘‡๐‘denotes the total transmission time required to send the authentication message from Prover to Verifier, which equals the division of the length of sending message ๐ฟ by the BLE communication channel bandwidth ๐ต๐‘Š. According to the above assumption, the authentication message consists of 5 parts with 960 bits. According to the BLE 4.2 specification [4], the theoretical bandwidth of a BLE channel is 236.7 Kbit/s. However, using the Bluetooth sniffer module CC2540, the actual measurement of BLE 4.2 throughput is 57.8Kbit/s [19]. Therefore, our suggested authentication protocol will take 16.6 ms to send the authentication message in one authentication session based on the actual BLE 4.2 throughput. 6. CONCLUSIONS As most contact tracing applications feature BLE communication technology, users should be encouraged to use this type of application by increasing the privacy-preserving. A secure NIZKP- based authentication protocol for BLE communication is proposed in this paper to mitigate the usage of a security vulnerability in the BLE protocol stack. Furthermore, to mitigate the tracking of nearby BLE devices, we designed our protocol to avoid the exchange of BD_ADDR between devices that were used for tracking nearby devices, as we have shown in our attack, which depended on essential tools of the KALI Linux machine. The proposed authentication protocol requires about 10 sec for the computing operations within one authentication session based on the performance analysis. The proposed protocolโ€™s communication cost requires 16.6 ms for the proposed protocol to send the only communicating message over the BLE channel ultimately. In brief, the proposed authentication protocol for contact tracing applications is adequate over the current authentication protocol used in the BLE protocol stack due to the privacy introduced and avoiding tracking. REFERENCES [1] Blog.google, 2020. [Online]. Available:https://www.blog.google/documents/58/Contact_Tracing_- _Bluetooth_Specification_v1.1_RYGZbKW.pdf. [2] B. Sowmiya, V. Abhijith, S. Sudersan, R. Sakthi Jaya Sundar, M. Thangavel and P. Varalakshmi, โ€œA Survey on Security and Privacy Issues in Contact Tracing Application of Covid-19โ€, SN Computer Science, vol. 2, no. 3, 2021. DOI: 10.1007/s42979-021-00520-z. [3] L. Ferretti et al., โ€œQuantifying SARS-CoV-2 transmission suggests epidemic control with digital contact tracing,โ€ Science, vol. 368, no. 6491, p. eabb6936, 2020. DOI: 10.1126/science.abb6936. [4] Bluetooth SIG. 2019. Bluetooth Core Specification Supplement v8.0. https://www.bluetooth.org/docman/handlers/downloaddoc.ashx?doc_id=457081 Accessed: 2021-08- 30. [5] Bluetooth SIG. 2019. Bluetooth Core Specification v5.1. https://www.bluetooth.org/docman/handlers/downloaddoc.ashx?doc_id=457080 Accessed: 2021-08- 30. [6] T. Issoufaly and P. U. Tournoux, โ€œBLEB: Bluetooth Low Energy Botnet for large scale individual tracking,โ€ 2017 1st International Conference on Next Generation Computing Applications (NextComp), 2017, pp. 115-120, DOI: 10.1109/NEXTCOMP.2017.8016185.
  • 9. International Journal of Computer Science & Information Technology (IJCSIT) Vol 13, No 5, October 2021 57 [7] D. Oosterlinck, D. Benoit, P. Baecke and N. Van de Weghe, โ€œBluetooth tracking of humans in an indoor environment: An application to shopping mall visits,โ€ Applied Geography, vol. 78, pp. 55-65, 2017. DOI: 10.1016/j.apgeog.2016.11.005. [8] N. Ibn Minar, โ€œBluetooth Security Threats and Solutions: A Survey,โ€ International Journal of Distributed and Parallel Systems, vol. 3, no. 1, pp. 127-148, 2012. DOI: 10.5121/ijdps.2012.3110. [9] A. Lonzetta, P. Cope, J. Campbell, B. Mohd, and T. Hayajneh, โ€œSecurity Vulnerabilities in Bluetooth Technology as Used in IoT,โ€ Journal of Sensor and Actuator Networks, vol. 7, no. 3, p. 28, 2018. DOI: 10.3390/jsan7030028. [10] M. Almiani et al., โ€œBluetooth Application-Layer Packet-Filtering For Blueborne Attack Defending,โ€ 2019 Fourth International Conference on Fog and Mobile Edge Computing (FMEC), 2019, pp. 142- 148, DOI: 10.1109/FMEC.2019.8795354. [11] E. Morais, T. Koens, C. van Wijk and A. Koren, โ€œA survey on zero-knowledge range proofs and applications,โ€ SN Applied Sciences, vol. 1, no. 8, 2019. DOI: 10.1007/s42452-019-0989-z. [12] H. Wu and F. Wang, โ€œA Survey of Noninteractive Zero-Knowledge Proof System and Its Applications,โ€ The Scientific World Journal, vol. 2014, pp. 1-7, 2014. DOI:10.1155/2014/560484. [13] A. De Santis and G. Persiano, โ€œZero-knowledge proofs of knowledge without interaction,โ€ Proceedings., 33rd Annual Symposium on Foundations of Computer Science, 1992, pp. 427-436, DOI: 10.1109/SFCS.1992.267809. [14] G. Pereira, R. Alves, F. Silva, R. Azevedo, B. Albertini, and C. Margi, โ€œPerformance Evaluation of Cryptographic Algorithms over IoT Platforms and Operating Systems,โ€ Security and Communication Networks, vol. 2017, pp. 1-16, 2017. DOI: 10.1155/2017/2046735. [15] G. Singh Tanwar, G. Singh, and V. Gaur, โ€œSecured encryptionโ€”concept and challenge,โ€ InternationalJournal of Computer Applications, vol. 2, pp.89โ€“94, 2010. [16] K. Yeh, C. Su, K. Choo, and W. Chiu, โ€œA Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things,โ€ Sensors, vol. 17, no. 5, p. 1001, 2017. DOI: 10.3390/s17051001. [17] C. Guo and B. Gong, โ€œEfficient scalar multiplication of ECC using SMBR and fast septuple formula for IoT,โ€ EURASIP Journal on Wireless Communications and Networking, vol. 2021, no. 1, 2021. DOI: 10.1186/s13638-021-01967-7. [18] M. Anagreh, E. Vainikko, and P. Laud, โ€œAccelerate Performance for Elliptic Curve Scalar Multiplication based on NAF by Parallel Computing,โ€ Proceedings of the 5th International Conference on Information Systems Security and Privacy, pp. 238-245, 2019. DOI: 10.5220/0007312702380245. [19] A. Yohan, N. Lo and D. Winata, โ€œAn Indoor Positioning-Based Mobile Payment System Using Bluetooth Low Energy Technology,โ€ Sensors, vol. 18, no. 4, p. 974, 2018. DOI: 10.3390/s18040974. AUTHORS Ali M. Allam received his Ph.D. degree in Communication Engineering from Helwan University in 2008. From 2016 to current works as an associated professor in the communication department at Helwan University. His research interests include wireless communication, network security, and cryptography.