Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/1514274.1514297acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

A coding-theoretic approach for efficient message verification over insecure channels

Published: 16 March 2009 Publication History

Abstract

We address the problem of allowing authorized users, who have yet to establish a secret key, to securely and efficiently exchange key establishment messages over an insecure channel in the presence of jamming and message insertion attacks. This problem was first introduced by Strasser, Pöpper, Čapkun, and Čagalj in their recent work, leaving joint consideration of security and efficiency as an open problem. In this paper, we present three approaches based on coding theory which reduce the overall time required to verify the packets and reconstruct the original message in the presence of jamming and malicious insertion. We first present the Hashcluster scheme which reduces the total overhead included in the short packets. We next present the Merkleleaf scheme which uses erasure coding to reduce the average number of packet receptions required to reconstruct the message. We then present the Witnesscode scheme which uses one-way accumulators to individually verify packets and reduce redundancy. We demonstrate through analysis and simulation that our candidate protocols can significantly decrease the amount of time required for key establishment in comparison to existing approaches without degrading the guaranteed level of security.

References

[1]
R. Anderson. Security Engineering: A Guide to Building Dependable Distributed Systems. Wiley, 2001.
[2]
N. Baric and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. Advances in Cryptology -- EUROCRYPT '97, pages 480--494, 1997.
[3]
J. Benaloh and M. de Mare. One-way accumulators: a decentralized alternative to digital signatures. Advances in Cryptology -- EUROCRYPT '93, Proc. of the Workshop on the Theory and Applications of Cryptographic Techniques, pages 274--285, 1994.
[4]
L. Buttyán, L. Czap, and I. Vajda. Securing coding based distributed storage in wireless sensor networks. In IEEE Workshop on Wireless and Sensor Network Security (WSNS), Atlanta, GA, USA, Sept. 2008.
[5]
J. W. Byers, M. Luby, M. Mitzenmacher, and A. Rege. A digital fountain approach to reliable distribution of bulk data. ACM SIGCOMM Computer Communication Review, 28(4):56--67, 1998.
[6]
R. Durrett. Essentials of Stochastic Processes. Springer-Verlag, Inc., 1999.
[7]
P. Golle and N. Modadugu. Authenticating streamed data in the presence of random packet loss. In Proc. of the Symposium on Network and Distributed Systems Security (NDSS 2001), pages 13--22, Feb. 2001.
[8]
V. Gupta, S. Krishnamurthy, and M. Faloutsos. Denial of service attacks at the mac layer in wireless ad hoc networks. Military Communications Conference (MILCOM 2002), 2:1118--1123, 2002.
[9]
M. Hirt and K. Sako. Efficient receipt-free voting based on homomorphic encryption. Advances in Cryptology -- EUROCRYPT 2000, pages 539--556, 2000.
[10]
C. Karlof, N. Sastry, Y. Li, A. Perrig, and J. D. Tygar. Distillation codes and applications to dos resistant multicast authenication. In The 11th Annual Network and Distributed System Security Symposium (NDSS 2004), San Diego, CA, USA, Feb. 2004.
[11]
J. Liang, R. Kumar, Y. Xi, and K. W. Ross. Pollution in p2p file sharing systems. Proc. IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2005), 2, 2005.
[12]
G. Lin and G. Noubir. On link layer denial of service in data wireless lans. Wireless Communications and Mobile Computing, 5(3):273--284, May 2005.
[13]
W.-T. Lin and K.-B. Yu. Adaptive beamforming for wideband jamming cancellation. IEEE National Radar Conference, pages 82--87, 1997.
[14]
M. Luby. LT codes. In Proc. of the 43rd Annual IEEE Symposium on Foundations of Computer Science (FOCS '02), pages 150--159, May 1997.
[15]
P. Maymounkov. Online codes. NYU, Tech. Rep. 2002--833, Nov. 2002.
[16]
R. Merkle. Protocols for public key cryptosystems. In Proc. 1980 IEEE Symposium on Security and Privacy, pages 150--159, Apr. 1980.
[17]
L. Nguyen. Accumulators from bilinear pairings and applications. Topics in Cryptography -- CT--RSA 2005, pages 275--292, 2005.
[18]
R. A. Poisel. Modern Communication Jamming Principles and Techniques. Artech House, 2004.
[19]
C. Popper, M. Strasser, and S. Capkun. Jamming-resistant broadcast communication without shared keys. Technical Report 609, ETH Zurich, Sept. 2008.
[20]
T. S. Rappaport. Wireless Communications: Principles and Practice. Prentice Hall, 2 edition, 2001.
[21]
R. M. Roth. Introduction to Coding Theory. Cambridge University Press, 2006.
[22]
A. Shokrollahi. Raptor codes. IEEE/ACM Transactions on Networking (TON), 14:2551--2567, 2006.
[23]
M. Strasser, C. Pöpper, S. Čapkun, and M. Čagalj. Jamming-resistant key establishment using uncoordinated frequency hopping. In Proc. 2008 IEEE Symposium on Security and Privacy, Oakland, CA, USA, May 2008.
[24]
C. Wong and S. Lam. Digital signatures for flows and multicasts. In Proc. on the 6th International Conference on Network Protocols (ICNP '98), pages 198--209, Oct. 1998.
[25]
A. D. Wood and J. A. Stankovic. Denial of service in sensor networks. IEEE Computer, 35(10):54--62, Oct. 2002.
[26]
W. Xu, K. Ma, W. Trappe, and Y. Zhang. Jamming sensor networks: Attack and defense strategies. IEEE Network, 20(3):41--47, May/June 2006.
[27]
W. Xu, W. Trappe, Y. Zhang, and T. Wood. The feasibility of launching and detecting jamming attacks in wireless networks. In Proc. of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing, pages 46--57, 2005.

Cited By

View all
  • (2016)Jamming-Resistant Multiradio Multichannel Opportunistic Spectrum Access in Cognitive Radio NetworksIEEE Transactions on Vehicular Technology10.1109/TVT.2015.251107165:10(8331-8344)Online publication date: Oct-2016
  • (2016)Joint Adaptation of Frequency Hopping and Transmission Rate for Anti-Jamming Wireless SystemsIEEE Transactions on Mobile Computing10.1109/TMC.2015.249255615:9(2247-2259)Online publication date: 1-Sep-2016
  • (2015)Jamming-Resilient Secure Neighbor Discovery in Mobile Ad Hoc NetworksIEEE Transactions on Wireless Communications10.1109/TWC.2015.243968814:10(5588-5601)Online publication date: Oct-2015
  • Show More Cited By

Index Terms

  1. A coding-theoretic approach for efficient message verification over insecure channels

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      WiSec '09: Proceedings of the second ACM conference on Wireless network security
      March 2009
      280 pages
      ISBN:9781605584607
      DOI:10.1145/1514274
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 16 March 2009

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. insecure channels
      2. insertion attacks
      3. jamming
      4. message verification

      Qualifiers

      • Research-article

      Conference

      WISEC '09
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 98 of 338 submissions, 29%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)5
      • Downloads (Last 6 weeks)1
      Reflects downloads up to 03 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2016)Jamming-Resistant Multiradio Multichannel Opportunistic Spectrum Access in Cognitive Radio NetworksIEEE Transactions on Vehicular Technology10.1109/TVT.2015.251107165:10(8331-8344)Online publication date: Oct-2016
      • (2016)Joint Adaptation of Frequency Hopping and Transmission Rate for Anti-Jamming Wireless SystemsIEEE Transactions on Mobile Computing10.1109/TMC.2015.249255615:9(2247-2259)Online publication date: 1-Sep-2016
      • (2015)Jamming-Resilient Secure Neighbor Discovery in Mobile Ad Hoc NetworksIEEE Transactions on Wireless Communications10.1109/TWC.2015.243968814:10(5588-5601)Online publication date: Oct-2015
      • (2015)Resilience to Link Noise Injection AttacksSubmodularity in Dynamics and Control of Networked Systems10.1007/978-3-319-26977-1_8(157-174)Online publication date: 20-Dec-2015
      • (2015)Anti-jamming Techniques Based on Uncoordinated Spread SpectrumAnti-Jamming Transmissions in Cognitive Radio Networks10.1007/978-3-319-24292-7_3(11-28)Online publication date: 8-Nov-2015
      • (2015)IntroductionAnti-Jamming Transmissions in Cognitive Radio Networks10.1007/978-3-319-24292-7_1(1-4)Online publication date: 8-Nov-2015
      • (2014)On the Performance of Adaptive Packetized Wireless Communication Links Under JammingIEEE Transactions on Wireless Communications10.1109/TWC.2014.231410513:7(3481-3495)Online publication date: Jul-2014
      • (2014)A Disruption-Resistant MAC Layer for Multichannel Wireless NetworksPrinciples of Distributed Systems10.1007/978-3-319-14472-6_14(202-216)Online publication date: 2014
      • (2014)Enabling Short Fragments for Uncoordinated Spread Spectrum CommunicationComputer Security - ESORICS 201410.1007/978-3-319-11203-9_28(488-507)Online publication date: 2014
      • (2013)Counter-jamming using mixed mechanical and software interference cancellationProceedings of the sixth ACM conference on Security and privacy in wireless and mobile networks10.1145/2462096.2462103(31-42)Online publication date: 17-Apr-2013
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media