skip to main content
10.1145/1062689.1062698acmconferencesArticle/Chapter ViewAbstractPublication PagesmobihocConference Proceedingsconference-collections
Article

An efficient scheme for authenticating public keys in sensor networks

Published:25 May 2005Publication History

ABSTRACT

With the advance of technology, Public Key Cryptography (PKC) will sooner or later be widely used in wireless sensor networks. Recently, it has been shown that the performance of some public-key algorithms, such as Elliptic Curve Cryptography (ECC), is already close to being practical on sensor nodes. However, the energy consumption of PKC is still expensive, especially compared to symmetric-key algorithms. To maximize the lifetime of batteries, we should minimize the use of PKC whenever possible in sensor networks.This paper investigates how to replace one of the important PKC operations--the public key authentication--with symmetric key operations that are much more efficient. Public key authentication is to verify the authenticity of another party's public key to make sure that the public key is really owned by the person it is claimed to belong to. In PKC, this operation involves an expensive signature verification on a certificate. We propose an efficient alternative that uses one-way hash function only. Our scheme uses all sensor's public keys to construct a forest of Merkle trees of different heights. By optimally selecting the height of each tree, we can minimize the computation and communication costs. The performance of our scheme is evaluated in the paper.

References

  1. Ansi x9.62, elliptic curve key agreement and key transport protocols. American Bankers Association, 1999.]]Google ScholarGoogle Scholar
  2. NIST, special publication 800-57: Recommendation for key management. part 1: General guideline. Draft, January, 2003.]]Google ScholarGoogle Scholar
  3. D. Boneh and M. Franklin. Identity-based encryption from the weil pairing. In Proceedigns of CRYPTO, LNCS 2139, pages 213--229, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. S.A. Camtepe and B. Yener. Combinatorial design of key distribution mechanisms for wireless sensor networks. In Proceedings of 9th European Symposium On Research in Computer Security (ESORICS '04), 2004.]]Google ScholarGoogle ScholarCross RefCross Ref
  5. D.W. Carman, P.S. Kruus, and B.J.Matt. Constrains and approaches for distributed sensor network security. Technical report, NAI Labs, 2000.]]Google ScholarGoogle Scholar
  6. H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Research in Security and Privacy, pages 197--213, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Crossbow Technology Inc. Wireless sensor networks. http://www.xbow.com/. 2004.]]Google ScholarGoogle Scholar
  8. W. Du, J. Deng, Y. S. Han, and P. K. Varshney. A pairwise key pre-distribution scheme for wireless sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security~(CCS), pages 42--51, Washington, DC, USA, October 27-31 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. W. Du, J. Deng, Y. S. Han, S. Chen, and P. K. Varshney. A key management scheme for wireless sensor networks using deployment knowledge. In Proceedings of the IEEE Infocom 04, pages 586--597, Hongkong, China, March 27-31 2004.]]Google ScholarGoogle Scholar
  10. D. Liu, and P. Ning. Location-based pairwise key establishments for relatively static sensor networks. In 2003 ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN03), Fairfax, VA, USA, October 31 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. D. Eastlake and P. Jones. Us secure hash algorithm 1 (SHA1). IETF RFC 3174, September 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security, pages 41--47, November 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. P. Ganesan, R. Venugopalan, P. Peddabachagari, A. Dean, F. Mueller, and M. Sichitiu. Analyzing and modeling encryption overhead for sensor network nodes. In Proceedings of the 1st ACM international workshop on Wireless sensor networks and applications, San Diego, California, USA, September 19 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. G. Gaubatz, J. Kaps, and B. Sunar. Public keys cryptography in sensor networks -- revisited. In The Proceedings of the 1st European Workshop on Security in Ad-Hoc and Sensor Networks (ESAS), 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs. August 11-13 2004.]]Google ScholarGoogle Scholar
  16. C. Karlof, N. Sastry, and D. Wagner. TinySec: Link layer encryption for tiny devices. In ACM SenSys, Baltimore, Maryland, USA, November 3-5 2004.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. Leon-Garcia. Probability and Random Processes for Electrical Engineering. Reading, MA: Addison-Wesley Publishing Company, Inc., second edition, 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. Liu and P. Ning. Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. In Proceedings of the 10th Annual Network and Distributed System Security Symposium, pages 263--276, February 2003.]]Google ScholarGoogle Scholar
  19. D. Liu and P. Ning. Establishing pairwise keys in distributed sensor networks. In Proceedings of 10th ACM Conference on Computer and Communications Security (CCS'03), pages 52--61, October 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. D. J. Malan, M. Welsh, and M. D. Smith. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In The First IEEE International Conference on Sensor and Ad Hoc Communications and Networks, Santa Clara, California, October 2004.]]Google ScholarGoogle ScholarCross RefCross Ref
  21. R. Merkle. Protocols for public key cryptosystems. In Proceedings of the IEEE Symposium on Research in Security and Privacy, Apr 1980.]]Google ScholarGoogle ScholarCross RefCross Ref
  22. A. Perrig, R. Szewczyk, V. Wen, D. Culler, and D. Tygar. SPINS: Security protocols for sensor networks. In Proceedings of Seventh Annual International Conference on Mobile Computing and Networks, July 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. G. J. Pottie and W. J. Kaiser. Wireless integrated network sensors. Communications of the ACM, pages 51--58, May 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. R. Rivest. The MD5 message-digest algorithm. In Internet Request for Comment RFC 1321, April 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. R.L. Rivest, A. Shamir, and L.A. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120--126, 1978.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. V. Shnayder, M. Hempstead, B. Chen, G. W. Allen, and M. Welsh. Simulating the power consumption of large-scale sensor network applications. In Proceedings of the 2nd international conference on embedded networked sensor system, pages 188--200, Baltimore, MD, USA, November 3-5 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. S. Zhu, S. Setia, and S. Jajodia. LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of 10th ACM Conference on Computer and Communications Security (CCS'03), pages 62--72, October 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. An efficient scheme for authenticating public keys in sensor networks

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          MobiHoc '05: Proceedings of the 6th ACM international symposium on Mobile ad hoc networking and computing
          May 2005
          470 pages
          ISBN:1595930043
          DOI:10.1145/1062689

          Copyright © 2005 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 25 May 2005

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          Overall Acceptance Rate296of1,843submissions,16%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader