Skip to main content

Efficient Cooperative Signatures: A Novel Authentication Scheme for Sensor Networks

  • Conference paper
Security in Pervasive Computing (SPC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3450))

Included in the following conference series:

Abstract

This paper describes an efficient and strong authentication mechanism for ad hoc sensor networks. Our protocol focuses on providing strong authentication and privacy for requests from query nodes to the network and for the corresponding responses. Our scheme uses the asymmetrical energy consumption of the well known public key cryptosystems RSA and Rabin. As the sensor nodes are assumed to be power-restrained, we only employ efficient public key operations at their side of the protocol, this leaves us only with the public operations encryption and signature verification. We have extended this set with a novel building block that allows nodes to sign messages cooperatively. We show that our protocol is robust against attacks from both outsiders and insiders.

This work was supported by the Concerted Research Action (GOA) Mefisto-2000/06 of the Flemish Government.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bennett, F., Clarke, D., Evans, J., Hopper, A., Jones, A., Leask, D.: Piconet: embedded mobile networking. IEEE Personal Communications 4, 8–15 (1997)

    Article  Google Scholar 

  2. Bleichenbacher, D., Maurer, U.M.: Directed acyclic graphs, one-way functions and digital signatures. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 75–82. Springer, Heidelberg (1994)

    Google Scholar 

  3. Even, S., Goldreich, O., Micali, S.: On-line/Off-line digital signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 263–275. Springer, Heidelberg (1990)

    Google Scholar 

  4. Jakobsson, M., Leighton, T., Micali, S., Szydlo, M.: Fractal merkle tree representation and traversal. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 314–326. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Kahn, J., Katz, R., Pister, K.: Next century challenges: Mobile networking for “smart dust”. In: Proceedings of the 5th International Conference on Mobile Computing and Networking (MobiCom 1999), pp. 483–492. ACM Press, New York (1999)

    Google Scholar 

  6. Lamport, L.: Constructing digital signatures from a one way function. Technical Report CSL-98, SRI International (October 1979)

    Google Scholar 

  7. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  8. Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.)Advances in Cryptology – CRYPTO 1989. LNCS, pp. 218–238. Springer, Heidelberg (1990)

    Google Scholar 

  9. Perrig, A.: The BiBa one-time signature and broadcast authentication protocol. In: Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS 2001).ACM Press, New York (2001)

    Google Scholar 

  10. Rabaey, J., Ammer, J., da Silva, J., Patel, D., Roundy, S.: Picoradio supports ad hoc ultra-low power wireless networking. IEEE Computer Magazine (July 2000)

    Google Scholar 

  11. Reyzin, L., Reyzin, N.: Better than biBa: Short one-time signatures with fast signing and verifying. In: Batten, L.M., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 144–153. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Szewczyk, R., Ferencz, A.: Power evaluation of smartdust remote sensors. CS252 project reports (final), Berkeley Wireless Research Center (2000)

    Google Scholar 

  13. Szydlo, M.: Merkle tree traversal in log space and time. In: Cachin, C., Camenisch, J.L. (eds.)Advances in Cryptology – EUROCRYPT 2004. LNCS, vol. 3027, pp. 541–554. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. University of California, Wireless integrated network sensors (WINS), http://www.janet.ucla.edu/WINS/

  15. Vaudenay, S.: One-time identification with low memory. In: Camion, P., Chappin, P., Harari, S. (eds.) Proceedings of EUROCODE 1992. CISM Courses and lectures, vol. 339, pp. 217–228. Springer, Heidelberg (1992)

    Google Scholar 

  16. Wiener, M.J.: Performance comparison of public-key cryptosystems. RSA Laboratories’ CryptoBytes 4(1), 1+3–5 (1998)

    Google Scholar 

  17. Wilson, S.G.: Digital Modulation and Coding. Prentice Hall, Englewood Cliffs (1996)

    MATH  Google Scholar 

  18. Zhou, L., Haas, Z.: Securing ad hoc networks. IEEE Network Magazine Special Issue on Network Security 13(6) (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Seys, S., Preneel, B. (2005). Efficient Cooperative Signatures: A Novel Authentication Scheme for Sensor Networks. In: Hutter, D., Ullmann, M. (eds) Security in Pervasive Computing. SPC 2005. Lecture Notes in Computer Science, vol 3450. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-32004-3_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-32004-3_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-25521-5

  • Online ISBN: 978-3-540-32004-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics