Skip to main content

“End-by-Hop” Data Integrity

  • Conference paper
  • 613 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 4572))

Abstract

Wireless sensor networks have been proposed for various applications, such as environmental monitoring and tactical military applications. For most of these applications sensors, scattered across a large physical area, organize themselves into a network that forwards data back to a central sink. Sensors are typically assumed to be severely constrained with respect to energy consumption, computational power and communication capabilities (especially the data rate and range of the transmitter). Data-centric networking, where forwarding nodes aggregate or filter data en-route to the central sink, have been proposed to reduce the amount of data transported in the network and conserve energy. This means that data-centric networks are significantly different from traditional end-to-end networks, because data are altered on every hop from the source to the sink.

Traditional end-to-end integrity mechanisms ensure that data cannot be modified on the way from the source to the destination. In data-centric networking, however, data is supposed to be altered on every hop from the source to the sink, so new integrity mechanisms must be investigated. In this paper we propose a new “end-by-hop” data integrity service that supports aggregation or filtering in data-centric networks. We also describe a mechanism that could be used to provide this service and provide an initial analysis of the efficiency and security of the mechanism proposed. One of the desirable properties of the proposed mechanism is that it allows the system architect to trade-off the computational load on the sensor nodes against a higher computational load at the sink, which we assume does not have the same severe resource limitations as the sensor nodes.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Intanagonwiwat, C., Govindan, R., Estrin, D.: Directed diffusion: A scalable and robust communication paradigm for sensor networks. In: MobiCom 2000. Proceedings of 6th International Conference on Mobile Computing and Networking, Boston, Massachusetts, pp. 56–67 (2000)

    Google Scholar 

  2. Krishnamachari, B., Estrin, D., Wicker, S.: The impact of data aggregation in wireless sensor networks. In: Proceedings of the International Workshop on Distributed Event-Based Systems, Vienna, Austria, pp. 575–578 (2002)

    Google Scholar 

  3. Cristescu, R., Beferull-Lozano, B., Vetterli, M.: On network correlated data gathering. In: Proceedings of INFOCOM, Hong Kong (2004)

    Google Scholar 

  4. Esler, M., Hightower, J., Anderson, T.E., Boriello, G.: Next century challenges: Data-centric networking for invisible computing. In: MobiCom 1999. Proceedings of the 5th International Conference on Mobile Computing and Networking, Seatle, Washington, pp. 256–262 (1999)

    Google Scholar 

  5. Heidemann, J.S., Silva, F., Intanagonwiwat, C., Govindan, R., Estrin, D., Ganesan, D.: Building efficient wireless sensor networks with low-level naming. In: SOSP 2001. Proceedings of the 18th ACM Symposium on Operating Systems Principles, Banff, Canada, pp. 146–159. ACM Press, New York (2001)

    Chapter  Google Scholar 

  6. Chatterjea, S., Havinga, P.: A dynamic data aggregation scheme for wireless sensor networks. In: ProRisc 2003. Proceedings of the 14th Annual Workshop on Circuits, Systems and Signal Processing, Veldhoven, The Netherlands (2003)

    Google Scholar 

  7. Wagner, D.: Resilient aggregation in sensor networks. In: SASN 2004. Proceedings of the 2004 ACM Workshop on Security of Ad Hoc and Sensor Networks, Washington, DC, pp. 78–87. ACM Press, New York (2004)

    Chapter  Google Scholar 

  8. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Transactions on Information Theory 22, 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  9. Rescorla, E.: Diffie-hellman key agreement method. RFC 2631, IETF Network Working Group (1999)

    Google Scholar 

  10. Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92–111. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  11. Shoup, V.: A proposal for an ISO standard for public key encryption (version 2.1). Input for Committee ISO/IEC JTC 1/SC 27 (2001)

    Google Scholar 

  12. Ask Dr. Math FAQ : Permutations and combinations (April 15, 2006), Web-site last visited http://mathforum.org/dr.math/faq/faq.comb.perm.html

  13. Krawczyk, H., Bellare, M., Canetti, R.: Hmac: Keyed-hashing for message authentication. RFC 2104, IETF Network Working Group (1997)

    Google Scholar 

  14. Perrig, A., Szewczyk, R., Wen, V., Culler, D., Tygar, J.: Spins: Security protocols for sensor networks. In: Proceedings of the 7th International Conference on Mobile Computing and Networking (MobiCom 2001), Rome, Italy, pp. 189–199 (2001)

    Google Scholar 

  15. Perrig, A., Stankovic, J., Wagner, D.: Security in wireless sensor networks. Communications of the ACM 47, 53–57 (2004)

    Article  Google Scholar 

  16. Slijepcevic, S., Potkonjak, M., Tsiatsis, V., Zimbeck, S., Srivastava, M.B.: On communication security in wireless ad-hoc sensor networks. In: WETICE 2002. Proceedings of the 11th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, Pittsburgh, Pennsylvania, pp. 139–144. IEEE Computer Society Press, Los Alamitos (2002)

    Google Scholar 

  17. Ye, F., Luo, H., Lu, S., Zhang, L.: Statistical en-route detection and filtering of injected false data in sensor networks. In: Proceedings of IEEE INFOCOM 2004, Hong Kong, IEEE Computer Society Press, Los Alamitos (2004)

    Google Scholar 

  18. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: A survey of two signature aggregation techniques. RSA’s CryptoBytes, vol. 6 (2003)

    Google Scholar 

  19. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) Advances in Cryptology – EUROCRPYT 2003. LNCS, vol. 2656, Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  20. Farrell, S., Seigneur, J.M., Jensen, C.D.: Security in exotic wireless networks. In: Jerman-Blažič, B., Schneider, W., Klobucar, T. (eds.) Security And Privacy In Advanced Networking Technologies. NATO Science Series: Computer & Systems Sciences, vol. 193, IOS Press, Amsterdam (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Frank Stajano Catherine Meadows Srdjan Capkun Tyler Moore

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Farrell, S., Jensen, C.D. (2007). “End-by-Hop” Data Integrity. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds) Security and Privacy in Ad-hoc and Sensor Networks. ESAS 2007. Lecture Notes in Computer Science, vol 4572. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73275-4_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73275-4_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73274-7

  • Online ISBN: 978-3-540-73275-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics