Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3205977.3205985acmconferencesArticle/Chapter ViewAbstractPublication PagessacmatConference Proceedingsconference-collections
research-article
Public Access

Independent Key Distribution Protocols for Broadcast Authentication

Published: 07 June 2018 Publication History

Abstract

Broadcast authentication is an important problem in several network settings such as wireless sensor networks and ad-hoc networks. We focus on the problem of independent key distribution protocols, which use efficient symmetric key signatures in distributed systems to permit (local) broadcast authentication. We focus on five types of communication graphs: (1) star, (2) acyclic, (3) planar, (4) complete bipartite, and (5) fully connected graphs. A star graph is the simplest network topology where a central node is transmitting authenticated broadcast messages to several satellite nodes. For star graphs, we show that as n, the number of satellite nodes in the star network, tends to infinity, it suffices to maintain logn+1/2loglogn + 1 keys at the center node, but logn+1/2loglogn keys do not suffice. We establish that this is the optimal lower bound on the number of keys for a star graph. Building on this result, we describe storage efficient key distribution for acyclic, planar, and complete bipartite graphs, when compared to existing key distribution schemes. We extend our scheme for fully connected graphs and show that it is sufficient to store O(c log2 N) keys per node where c<1. We perform a detailed analysis of collusion resistance of our protocols and show the trade-offs against internal and external attacks depending on the size of storage. Finally, we demonstrate the practical applicability of our protocols for wireless sensor networks.

References

[1]
Amitanand Aiyer, Lorenzo Alvisi, and Mohamed Gouda. 2006. Key grids: A Protocol Family for Assigning Symmetric Keys Proc. IEEE Int. Conf. on Network Protocols (ICNP). 178--186.
[2]
E. Ayday and F. Fekri. 2012. A Secure Broadcasting Scheme to Provide Availability, Reliability and Authentication for Wireless Sensor Networks. Ad Hoc Networks, Vol. 10, 7 (2012), 1278--1290.
[3]
Dan Boneh, Glenn Durfee, and Matt Franklin. 2001. Lower Bounds for Multicast Message Authentication. Advances in Cryptology (EUROCRYPT). Vol. Vol. 2045. 437--452.
[4]
Seyit A. Camtepe and Bülent Yener. 2007. Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks. IEEE/ACM Trans. on Networking Vol. 15, 2 (2007), 346--358.
[5]
Ran Canetti, Juan Garay, Gene Itkis, Daniele Micciancio, Moni Naor, and Benny Pinkas. 1999. Multicast security: a taxonomy and some efficient constructions Proc. of the IEEE Joint Conf. on Computer Communications (INFOCOM). 708--716.
[6]
Taehwan Choi, Hrishikesh B. Acharya, and Mohamed G. Gouda. 2013. The Best Keying Protocol for Sensor Networks. Pervasive and Mobile Computing Vol. 9, 4 (2013), 564--571.
[7]
Jacek Cichon, Zbigniew Golebiewski, and Miroslaw Kutylowski. 2012. From Key Predistribution to Key Redistribution. Theoretical Computer Science Vol. 453 (2012), 75--87.
[8]
Pedro Cirne, André Zúquete, and Susana Sargento. 2018. TROPHY: Trustworthy VANET routing with group authentication keys. Ad Hoc Networks Vol. 71 (2018), 45--67.
[9]
C. J Colbourn. 1987. The Combinatorics of Network Reliability. Oxford University Press.
[10]
Martin E. Dyer, Trevor I. Fenner, Alan M. Frieze, and Andrew Thomason. 1995. On Key Storage in Secure Networks. Journal of Cryptology, Vol. 8, 4 (1995), 189--200.
[11]
Ehab S. Elmallah, Mohamed G. Gouda, and Sandeep S. Kulkarni. 2008. Logarithmic Keying. ACM Trans. on Autonomous Adaptive Sys. Vol. 3, 4 (2008), 1--18.
[12]
Laurent Eschenauer and Virgil D. Gligor. 2002. A Key-management Scheme for Distributed Sensor Networks. Proc. of the ACM Conf. on Computer and Communications Security (CCS). 41--47.
[13]
G. Gaubatz, J.-P. Kaps, E. Ozturk, and B. Sunar. 2005. State of the Art in Ultra-low Power Public Key Cryptography for Wireless Sensor Networks Proc. of the IEEE Conf. on Pervasive Computing and Communications (PerCom) Workshops. 146--150.
[14]
Li Gong and David J. Wheeler. 1990. A Matrix Key-Distribution Scheme. Journal of Cryptology, Vol. 2, 1 (1990), 51--59.
[15]
Bogdan Groza, Stefan Murvay, Anthony Van Herrewege, and Ingrid Verbauwhede. 2017. Libra-can: Lightweight broadcast authentication for controller area networks. ACM Trans. on Embedded Computing Sys. (TECS), Vol. 16, 3 (2017), 90.
[16]
Kevin J. Henry, Maura B. Paterson, and Douglas R. Stinson. 2013. Practical Approaches to Varying Network Size in Combinatorial Key Predistribution Schemes Selected Areas in Cryptography (Lecture Notes in Computer Science), Vol. Vol. 8282. 89--117.
[17]
Mahmud Hossain, Ragib Hasan, and Anthony Skjellum. 2017. Securing the Internet of Things: A Meta-Study of Challenges, Approaches, and Open Problems Proc. of IEEE Int. Conf. on Distrib. Computing Sys. Workshops (ICDCSW). IEEE, 220--225.
[18]
Jean-Pierre Hubaux, Levente Buttyán, and Srdan Capkun. 2001. The Quest for Security in Mobile Ad Hoc Networks. Proc. of the ACM Int. Symp. on Mobile Ad Hoc Networking and Computing (MobiHoc). 146--155.
[19]
Michelle Kendall, Keith M. Martin, Siaw-Lynn Ng, Maura B. Paterson, and Douglas R. Stinson. 2012. Broadcast-enhanced Key Predistribution Schemes. IACR Cryptology ePrint Archive Vol. 2012 (2012), 295.
[20]
Jun Young Kim, Wen Hu, Dilip Sarkar, and Sanjay Jha. 2017. ESIoT: Enabling Secure Management of the Internet of Things Proc. of the ACM Conf. on Security and Privacy in Wireless and Mobile Networks (WiSec). 219--229.
[21]
Sandeep S. Kulkarni, Mohamed G. Gouda, and Anish Arora. 2006. Secret instantiation in Ad-Hoc Networks. Computer Communications 29 (2006), 200--215.
[22]
Hartono Kurnio, Safavi-Naini Rei, and Huaxiong Wang. 2002. Efficient Revocation Schemes for Secure Multicast. Proc. of the Int. Conf. on Information Security and Cryptology (ICISC), Vol. Vol. 2288. Springer, 160--177.
[23]
Jooyoung Lee and Douglas R. Stinson. 2005. Deterministic Key Predistribution Schemes for Distributed Sensor Networks. Selected Areas in Cryptography. 294--307.
[24]
Dongang Liu and Peng Ning. 2003. Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks. In Proc. of the Network and Distributed System Security Symposium (NDSS).
[25]
Yi Mu and Vijay Varadharajan. 1996. On the Design of Security Protocols for Mobile Communications. Information Security and Privacy. Lecture Notes in Computer Science, Vol. Vol. 1172. 134--145.
[26]
Dalit Naor, Moni Naor, and Jeffery Lotspiech. 2002. Revocation and Tracing Schemes for Stateless Receivers. Electronic Colloquium on Computational Complexity (ECCC) (2002).
[27]
Ramon Novales and Neeraj Mittal. 2009. TASK: Template-Based Key Assignment for Confidential Communication in Wireless Networks Proc. of the IEEE Symp. on Reliable Distrib. Sys. (SRDS). 209--216.
[28]
Ramon Novales and Neeraj Mittal. 2011. Parameterized Key Assignment for Confidential Communication in Wireless Networks. Ad Hoc Networks, Vol. 9, 7 (2011), 1186--1201.
[29]
Maura B. Paterson and Douglas R. Stinson. 2014. A Unified Approach to Combinatorial Key Predistribution Schemes for Sensor Networks. Designs, Codes and Cryptography Vol. 71, 3 (2014), 433--457.
[30]
Karl Pearson. 1924. Historical Note on the Origin of the Normal Curve of Errors. Biometrika Vol. 16 (1924), 402--404.
[31]
Adrian Perrig, Ran Canetti, J. D. Tygar, and Dawn Song. 2002 a. The TESLA Broadcast Authentication Protocol. RSA CryptoBytes Vol. 5 (2002).
[32]
Adrian Perrig, Robert Szewczyk, J. D. Tygar, Victor Wen, and David E. Culler. 2002 b. SPINS: Security Protocols for Sensor Networks. Wireless Networks, Vol. 8, 5 (2002), 521--534.
[33]
Di Pietro, L. V. Mancini, Y. W. Law, S. Etalle, and P. J. M. Havinga. 2003. LKHW: A Directed Diffusion-Based Secure Multicast Scheme for Wireless Sensor Networks Proc. of the Int. Conf. on Parallel Processing Workshops (ICPP). 397--406.
[34]
Rodrigo Roman, Cristina Alcaraz, Javier Lopez, and Nicolas Sklavos. 2011. Key Management Systems for Sensor Networks in the Context of the Internet of Things. Computers & Electrical Engineering Vol. 37, 2 (2011), 147--159.
[35]
Rodrigo Roman, Jianying Zhou, and Javier Lopez. 2013. On the Features and Challenges of Security and Privacy in Distributed Internet of Things. Computer Networks, Vol. 57, 10 (2013), 2266--2279.
[36]
Lifeng Sang and Anish Arora. 2008. Spatial Signatures for Lightweight Security in Wireless Sensor Networks Proc. of the IEEE Joint Conference on Computer Communications (INFOCOM). 2137--2145.
[37]
Ivor Schneider. 2005. Abraham De Moivre, The Doctrine of Chances (1718, 1738, 1756). Grattan-Guinness, I., Landmark Writings in Western Mathematics 1640--1940 (2005).
[38]
Sabrina Sicari, Alessandra Rizzardi, Luigi Alfredo Grieco, and Alberto Coen-Porisini. 2015. Security, Privacy and Trust in Internet of Things: The Road Ahead. Computer networks Vol. 76 (2015), 146--164.
[39]
Arvinderpal S. Wander, Nils Gura, Hans Eberle, Vipul Gupta, and Sheueling Chang Shantz. 2006. Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks Proc. of Int. Conf. on Pervasive Computing and Communications (PerCOM). 324--328.
[40]
Pan Wang, Peng Ning, and Douglas S. Reeves. 2004. Storage-Efficient Stateless Group Key Revocation. Proc. of Int. Conf. on Information Security (ISC) (Lecture Notes in Computer Science), Vol. Vol. 3225. Springer.
[41]
Chung Kei Wong, Mohamed Gouda, and Simon S. Lam. 2000. Secure Group Communications Using Key Graphs. IEEE/ACM Trans. on Networking Vol. 8, 1 (February. 2000), 16--30.
[42]
Chung Kei Wong and Simon S. Lam. 1999. Digital Signatures for Flows and Multicasts. IEEE/ACM Trans. on Networking Vol. 7, 4 (1999), 502--513.
[43]
Taojun Wu, Yi Cui, Brano Kusy, Akos Ledeczi, Janos Sallai, Nathan Skirvin, Jan Werner, and Yuan Xue. 2007. A Fast and Efficient Source Authentication Solution for Broadcasting in Wireless Sensor Networks. New Technologies, Mobility and Security. Springer, Dordrecht, 53--63.
[44]
Yang Xiao, Venkata Krishna Rayi, Bo Sun, Xiaojiang Du, Fei Hu, and Michael Galloway. 2007. A Survey of Key Management Schemes in Wireless Sensor Networks. Computer Communications Vol. 30, 11--12 (2007), 2314--2341.
[45]
Y.E. Yang and J.D. Touch. 2008. Protocol Family for Optimal and Deterministic Symmetric Key Assignment Proc. of the Int. Conf. on Networking (ICN). 207--212.
[46]
Xuan Zha, Wei Ni, Kangfeng Zheng, Ren Ping Liu, and Xinxin Niu. 2017. Collaborative Authentication in Decentralized Dense Mobile Networks with Key Predistribution. IEEE Trans. on Information Forensics and Security, Vol. 12, 10 (2017), 2261--2275.
[47]
Junqi Zhang and Vijay Varadharajan. 2010. Wireless sensor network key management survey and taxonomy. Journal of Network and Computer Applications Vol. 33 (2010), 63--75.
[48]
Jun Zhao. 2017. Probabilistic key predistribution in mobile networks resilient to node-capture attacks. IEEE Trans. on Information Theory Vol. 63, 10 (2017), 6714--6734.
[49]
Yun Zhou and Yuguang Fang. 2006. BABRA: Batch-based Broadcast Authentication in Wireless Sensor Networks Proc. of the IEEE Global Telecommunications Conf. (GLOBECOM).
[50]
Sencun Zhu, Sanjeev Setia, Shouhuai Xu, and Sushil Jajodia. 2006. GKMPAN: An Efficient Group Rekeying Scheme for Secure Multicast in Ad-Hoc Networks. Journal of Computer Security Vol. 14, 4 (2006), 301--325.
[51]
Jan Henrik Ziegeldorf, Oscar Garcia Morchon, and Klaus Wehrle. 2014. Privacy in the Internet of Things: Threats and Challenges. Security and Communication Networks Vol. 7, 12 (2014), 2728--2742.

Cited By

View all
  • (2021)Location, Context, and Social Objectives Using Knowledge-Based Rules and Conflict Resolution for Security in Internet of ThingsIEEE Internet of Things Journal10.1109/JIOT.2020.30087718:1(407-417)Online publication date: 1-Jan-2021
  • (2019)Mobility Effect on the Authenticity of Wireless Sensor Networks2019 IEEE Jordan International Joint Conference on Electrical Engineering and Information Technology (JEEIT)10.1109/JEEIT.2019.8717497(286-292)Online publication date: Apr-2019

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SACMAT '18: Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies
June 2018
271 pages
ISBN:9781450356664
DOI:10.1145/3205977
  • General Chair:
  • Elisa Bertino,
  • Program Chairs:
  • Dan Lin,
  • Jorge Lobo
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 June 2018

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. broadcast authentication
  2. internet-of-things
  3. key distribution
  4. multiple message authentication codes
  5. sensor networks

Qualifiers

  • Research-article

Funding Sources

Conference

SACMAT '18
Sponsor:

Acceptance Rates

SACMAT '18 Paper Acceptance Rate 14 of 50 submissions, 28%;
Overall Acceptance Rate 177 of 597 submissions, 30%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)81
  • Downloads (Last 6 weeks)11
Reflects downloads up to 11 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2021)Location, Context, and Social Objectives Using Knowledge-Based Rules and Conflict Resolution for Security in Internet of ThingsIEEE Internet of Things Journal10.1109/JIOT.2020.30087718:1(407-417)Online publication date: 1-Jan-2021
  • (2019)Mobility Effect on the Authenticity of Wireless Sensor Networks2019 IEEE Jordan International Joint Conference on Electrical Engineering and Information Technology (JEEIT)10.1109/JEEIT.2019.8717497(286-292)Online publication date: Apr-2019

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media