Skip to main content

MobiWear: A Plausibly Deniable Encryption System for Wearable Mobile Devices

  • Conference paper
  • First Online:
Applied Cryptography in Computer and Communications (AC3 2021)

Abstract

Mobile computing devices are widely used in our daily life. With their increased use, a large amount of sensitive data are collected, stored, and managed in the mobile devices. To protect sensitive data, encryption is often used but, traditional encryption is vulnerable to coercive attacks in which the device owner is coerced by the adversary to disclose the decryption key. To defend against the coercive attacks, Plausibly Deniable Encryption (PDE) has been designed which can allow the victim user to deny the existence of hidden sensitive data. The PDE systems have been explored broadly for smartphones. However, the PDE systems which are suitable for wearable mobile devices are still missing in the literature.

In this work, we design \(\mathsf{MobiWear}\), the first PDE system specifically for wearable mobile devices. To accommodate the hardware nature of wearable devices, \(\mathsf{MobiWear}\): 1) uses image steganography to achieve PDE, which suits the resource-limited wearable devices; and 2) relies on various sensors equipped with the wearable devices to input passwords, rather than requiring users to enter them via a keyboard or a touchscreen. Security analysis and experimental evaluation using a real-world prototype (ported to an LG G smartwatch) show that \(\mathsf{MobiWear}\) can ensure deniability with a small computational overhead as well as a small decrease of image quality.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note that the examples we show here are only limited to the scope of capturing criminal evidence in a region of oppression or conflict.

References

  1. LG G watch (2016). https://www.lg.com/us/smart-watches/lg-W100-lg-watch

  2. Wear OS (2016). https://wearos.google.com/#stay-connected

  3. Agarwal, A.: Image-steganography-library-android (2011). https://github.com/aagarwal1012/Image-Steganography-Library-Android

  4. Anderson, R., Needham, R., Shamir, A.: The steganographic file system. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 73–82. Springer, Heidelberg (1998). https://doi.org/10.1007/3-540-49380-8_6

    Chapter  Google Scholar 

  5. Chang, B., et al.: User-friendly deniable storage for mobile devices. Comput. Secur. 72, 163 (2017)

    Article  Google Scholar 

  6. Chang, B., Wang, Z., Chen, B., Zhang, F.: Mobipluto: file system friendly deniable storage for mobile devices. In: Proceedings of the 31st Annual Computer Security Applications Conference, pp. 381–390 (2015)

    Google Scholar 

  7. Chang, B., et al.: Mobiceal: towards secure and practical plausibly deniable encryption on mobile devices. In: 2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), pp. 454–465. IEEE (2018)

    Google Scholar 

  8. Chaumont, M., Puech, W.: A DCT-based data-hiding method to embed the color information in a jpeg grey level image. In: 2006 14th European Signal Processing Conference, pp. 1–5. IEEE (2006)

    Google Scholar 

  9. Chen, B., Chen, N.: Poster: a secure plausibly deniable system for mobile devices against multi-snapshot adversaries. In: 2020 IEEE Symposium on Security and Privacy Poster Session (2020)

    Google Scholar 

  10. Chen, C., Chakraborti, A., Sion, R.: Infuse: invisible plausibly-deniable file system for nand flash. Proc. Priv. Enhancing Technol. 4, 239–254 (2020)

    Article  Google Scholar 

  11. Chen, C., Chakraborti, A., Sion, R.: Pearl: plausibly deniable flash translation layer using WOM coding. In: The 30th Unsenix Security Symposium (2021)

    Google Scholar 

  12. CodePlex. Veracrypt ssd. https://veracrypt.codeplex.com/, 2017

  13. Trnka, D.: Steganography software.version 1.3 (2014). https://play.google.com/store/apps/details?id=com.dinaga.photosecret&hl=en_US&gl=US

  14. EDS. Free open source on-the-fly disk encryption software.version 2.0.0.243 (2012). http://www.sovworks.com/

  15. How to encrypt your devices (2017). https://spreadprivacy.com/how-to-encrypt-devices/

  16. Feng, W., et al.: Mobigyges: a mobile hidden volume for preventing data loss, improving storage utilization, and avoiding device reboot. Future Gener. Comput. Syst. 109, 158 (2020)

    Article  Google Scholar 

  17. Hong, S., Liu, C., Ren, B., Huang, Y., Chen, J.: Personal privacy protection framework based on hidden technology for smartphones. IEEE Access 5, 6515–6526 (2017)

    Google Scholar 

  18. Hussain, M., Hussain, M.: Pixel intensity based high capacity data embedding method. In: 2010 International Conference on Information and Emerging Technologies, pp. 1–5. IEEE (2010)

    Google Scholar 

  19. Hussain, M., Hussain, M.: A survey of image steganography techniques (2013)

    Google Scholar 

  20. Ibrahim, R., Teoh, S.K.: Teganography algorithm to hide secret message inside an image. J. Comput. Technol. Appl. (JCTA) 1(2), 102–108 (2011)

    Google Scholar 

  21. Jia, S., Xia, L., Chen, B., Liu, P.: DEFTL: implementing plausibly deniable encryption in flash translation layer. In: Proceedings of the 24th ACM Conference on Computer and Communications Security. ACM (2017)

    Google Scholar 

  22. Johnson, N.F., Jajodia, S.: Exploring steganography seeing the unseen. Computer 31(2), 26–34 (1998)

    Article  Google Scholar 

  23. Liu, L., Chen, T., Cao, C., Wen, X., Xie, R.: A novel data embedding method using random pixels selecting. Inf. Technol. J. 12(7), 1299 (2013)

    Article  Google Scholar 

  24. McDonald, A.D., Kuhn, M.G.: StegFS: a steganographic file system for linux. In: Pfitzmann, A. (ed.) IH 1999. LNCS, vol. 1768, pp. 463–477. Springer, Heidelberg (2000). https://doi.org/10.1007/10719724_32

    Chapter  Google Scholar 

  25. Peters, T.M., Gondree, M.A., Peterson, Z.N.J.: DEFY: a deniable, encrypted file system for log-structured storage. In: 22th Annual Network and Distributed System Security Symposium, NDSS (2015)

    Google Scholar 

  26. Singh, A.K., Singh, J., Singh, H.V.: Steganography in images using LSB technique. Int. J. Latest Trends Eng. Technol. (IJLTET) 5(1), 426–430 (2015)

    MathSciNet  Google Scholar 

  27. Skillen, A., Mannan, M.: On implementing deniable storage encryption for mobile devices. In: 20th Annual Network and Distributed System Security Symposium, NDSS 2013, San Diego, California, USA (2013)

    Google Scholar 

  28. Skillen, A., Mannan, M.: Mobiflage: deniable storage encryption for mobile devices. IEEE Trans. Depend. Secure Comput. 11(3), 224–237 (2014)

    Article  Google Scholar 

  29. Source. Android full disk encryption (2016). https://source.android.com/security/encryption/

  30. TrueCrypt. Free open source on-the-fly disk encryption software. version 7.1a (2012). http://www.truecrypt.org/

  31. Da-Chun, W., Tsai, W.-H.: A steganographic method for images by pixel-value differencing. Pattern Recogn. Lett. 24(9–10), 1613–1626 (2003)

    MATH  Google Scholar 

  32. You, W., Chen, B., Liu, L., Jing, J.: Deduplication-friendly watermarking for multimedia data in public clouds. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds.) ESORICS 2020. LNCS, vol. 12308, pp. 67–87. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-58951-6_4

    Chapter  Google Scholar 

  33. Yu, X., Chen, B., Wang, Z., Chang, B., Zhu, W.T., Jing, J.: Mobihydra: pragmatic and multi-level plausibly deniable encryption storage for mobile devices. In: Information Security - 17th International Conference, ISC 2014, Hong Kong, China. Proceedings, pp. 555–567 (2014)

    Google Scholar 

Download references

Acknowledgments

This work was supported by US National Science Foundation under grant number 1928349-CNS, 1928331-CNS, and 1938130-CNS.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bo Chen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chen, N., Chen, B., Shi, W. (2021). MobiWear: A Plausibly Deniable Encryption System for Wearable Mobile Devices. In: Chen, B., Huang, X. (eds) Applied Cryptography in Computer and Communications. AC3 2021. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 386. Springer, Cham. https://doi.org/10.1007/978-3-030-80851-8_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-80851-8_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-80850-1

  • Online ISBN: 978-3-030-80851-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics