skip to main content
10.1145/986858.986862acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

SECTOR: secure tracking of node encounters in multi-hop wireless networks

Authors Info & Claims
Published:31 October 2003Publication History

ABSTRACT

In this paper we present SECTOR, a set of mechanisms for the secure verification of the time of encounters between nodes in multi-hop wireless networks. This information can be used notably to prevent wormhole attacks (without requiring any clock synchronization), to secure routing protocols based on last encounters (with only loose clock synchronization), and to control the topology of the network. SECTOR is based primarily on distance-bounding techniques, on one-way hash chains and on Merkle hash trees. We analyze the communication, computation and storage complexity of the proposed mechanisms and we show that, due to their efficiency and simplicity, they are compliant with the limited resources of most mobile devices.

References

  1. D. Balfanz, D. Smetters, P. Stewart, and H. Wong. Talking to strangers: Authentication in ad hoc wireless networks. In Proceedings of NDSS, 2002.Google ScholarGoogle Scholar
  2. N. Ben Salem, L. Buttyán, J.-P. Hubaux, and M. Jakobsson. A charging and rewarding scheme for packet forwarding in multi-hop cellular networks. Proceedings of MobiHoc, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. R. B. Bobba, L. Eschenauer, V. D. Gligor, and W. Arbaugh. Bootstrapping Security Associations Routing in Mobile Ad-Hoc Networks. Technical Report TR 2002-44, University of Maryland, May 2002.Google ScholarGoogle Scholar
  4. Stefan Brands and David Chaum. Distance-bounding protocols (extended abstract). In Theory and Application of Cryptographic Techniques, pages 344--359, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. S. Buchegger and J. Y. Le Boudec. Performance analysis of the confidant protocol (cooperation of nodes - fairness in dynamic ad-hoc networks). In Proceedings of MobiHoc 2002, Lausanne, June 2002 Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Haowen Chan, Adrian Perrig, and Dawn Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Security and Privacy, May 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. D. Coppersmith and M. Jakobsson. Almost Optimal Hash Sequence Traversal. In Proceedings of the Fifth Conference on Financial Cryptography (FC'02), 2002.Google ScholarGoogle Scholar
  8. S. Čapkun, J.-P. Hubaux, and L. Buttyán. Mobility Helps Security in Ad Hoc Networks. In Proceedings MobiHoc, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Y. Desmedt. Major security problems with the 'unforgeable' (feige)-fiat-shamir proofs of identity and how to overcome them. In SecuriCom'88, 1988.Google ScholarGoogle Scholar
  10. H. Dubois-Ferriere, M. Grossglauser, and M. Vetterli Age Matters: Efficient Route Discovery in Mobile Hoc Networks Using Encounter Ages. In Proceedings of MobiHoc, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Ralf Hauser, Antoni Przygienda, and Gene Tsudik. Reducing the Cost of Security in Link State Routing In Proceedings of NDSS, February 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Y.-C. Hu, Adrian Perrig, and David B. Johnson. Packet leashes: A defense against wormhole attacks in wireless networks. In Proceedings of IEEE Infocom, April 2003.Google ScholarGoogle ScholarCross RefCross Ref
  13. Y.-C. Hu, D. B. Johnson, and A. Perrig. SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks. In Proceedings of the Fourth IEEE Workshop on Mobile Computing Systems and Applications, June 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Y.-C. Hu, A. Perrig, and D. B. Johnson. Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks. In Proceedings of MobiCom, September 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Y.-C. Hu, A. Perrig, and D. B. Johnson. Efficient Security Mechanisms for Routing Protocols. In Proceedings of NDSS, February 2003.Google ScholarGoogle Scholar
  16. J.-P. Hubaux, Th. Gross, J.-Y. Le Boudec, and M. Vetterli. Toward Self-Organized Mobile Ad Hoc Networks: The Terminodes Project. IEEE Communications Magazine, January 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Markus Jakobsson, Jean-Pierre Hubaux, and Levente Buttyán. A Micropayment Scheme Encouraging Collaboration in Multi-hop Cellular Networks. In Proceedings of the 7th Financial Cryptography Conference, 2003.Google ScholarGoogle Scholar
  18. Markus Jakobsson, Tom Leighton, Silvio Micali, and Michael Szydlo. Fractal Merkle Tree Representation and Traversal. In RSA Cryptographers Track, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  19. Ralph C. Merkle. Protocols for Public Key Cryptosystems. In Proceedings of the IEEE Symposium on Security and Privacy, 1980.Google ScholarGoogle Scholar
  20. P. Papadimitratos and Z. J. Haas. Secure Routing for Mobile Ad Hoc Networks. In Proceedings of CNDS, January 2002.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Michael Peirce. Multi-Party Electronic Payments for Mobile Communications. PhD thesis, 2000.Google ScholarGoogle Scholar
  22. A. Perrig, R. Canetti, J. D. Tygar, and D. Song. The TESLA Broadcast Authentication Protocol. RSA CryptoBytes, 5 (Summer), 2002.Google ScholarGoogle Scholar
  23. K. Romer. Time Synchronization in Ad Hoc Networks. In Proceedings of MobiHoc, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields, and E. M. Belding-Royer. A Secure Routing Protocol for Ad hoc Networks. In Proceedings of ICNP, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Naveen Sastry, Umesh Shankar, and David Wagner. Secure Verification of Location Claims. Technical Report UCB//CSD-03-1245, EECS, University of California, Berkeley, 2003.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. F. Stajano. Security for Ubiquitous Computing. John Wiley and Sons, February 2002.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Brent Waters and Ed Felten. Proving the Location of Tamper-Resistant Devices. Technical report, Princeton University.Google ScholarGoogle Scholar
  28. Kan Zhang. Efficient Protocols for Signing Routing Messages. In Proceedings of NDSS, March 1998.Google ScholarGoogle Scholar

Index Terms

  1. SECTOR: secure tracking of node encounters in multi-hop wireless networks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      SASN '03: Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks
      October 2003
      154 pages
      ISBN:1581137834
      DOI:10.1145/986858

      Copyright © 2003 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 31 October 2003

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader