Efficient And Secure Hop-By-Hop Message Authentication And Source Privacy In Wireless Sensor Networks

N. Vijaya Bharatha Lakshmi, K.V.S.S. Rama Krishna

Abstract


security to the data is actually provided by an authentication. Authentication involves a process of confirming an identity. In Wireless sensor networks a lot of message authentication schemes have been developed, based on symmetric-key cryptosystems or public-key cryptosystems. Message authentication is one of the most effective way to prevent illegal and tainted messages from being forwarded in wireless sensor networks (WSNs). For this cause, Most of them, however, have the limitations of high computational and communication overhead in addition to lack of scalability and pliability to node compromise attacks. To address these issues, a Polynomial-based scheme was recently introduced. Though, this scheme and its extensions all have the flaw of a built-in Threshold determined by the degree of the polynomial: when the number of messages transmitted is larger than this threshold, the adversary can fully recover the polynomial. In this paper, we suggest a scalable authentication scheme based on Elliptic Curve Cryptography (ECC) with Schnorr Signcryption. While enabling intermediate nodes authentication, our proposed scheme solve the threshold problem. In addition, our scheme can also provide message source privacy. Both theoretical analysis and simulation results demonstrate that our proposed  scheme is efficient than the polynomial-based approach in terms of computational and communication overhead under comparable security levels.


References


F. Ye, H. Lou, S. Lu, and L. Zhang, “Statistical En-Route Filtering of Injected False Data in Sensor Networks,” Proc. IEEE INFOCOM, Mar. 2004.

S. Zhu, S. Setia, S. Jajodia, and P. Ning, “An Interleaved Hop-By- Hop Authentication Scheme for Filtering False Data in Sensor Networks,” Proc. IEEE Symp. Security and Privacy, 2004.

C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, “Perfectly-Secure Key Distribution for Dynamic Conferences,” Proc. Advances in Cryptology (Crypto ’92), pp. 471-486, Apr. 1992.

W. Zhang, N. Subramanian, and G. Wang, “Lightweight and Compromise-Resilient Message Authentication in Sensor Networks,” Proc. IEEE INFOCOM, Apr. 2008.

A. Perrig, R. Canetti, J. Tygar, and D. Song, “Efficient Authentication and Signing of Multicast Streams over Lossy Channels,” Proc. IEEE Symp. Security and Privacy, May 2000.

M. Albrecht, C. Gentry, S. Halevi, and J. Katz, “Attacking Cryptographic Schemes Based on ‘Perturbation Polynomials’,” Report 2009/098, http://eprint.iacr.org/, 2009.

R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Comm. ACM, vol. 21, no. 2, pp. 120-126, 1978.

D. Pointcheval and J. Stern, “Security Proofs for Signature Schemes,” Proc. Advances in Cryptology (EUROCRYPT), pp. 387-398, 1996.

H. Wang, S. Sheng, C. Tan, and Q. Li, “Comparing Symmetric-Key and Public-Key Based Security Schemes in Sensor Networks: A Case Study of User Access Control,” Proc. IEEE 28th Int’l Conf. Distributed Computing Systems (ICDCS), pp. 11-18, 2008.

Journal of Software Engineering and Applications, 2012, 5, 102-108 .Published Online Feb 2012. (http://www.SciRP.org/journal/jsea)

“ Combining Public Key Encryption with Schnorr Digital Signature”. Laura Savu Department of Information Security, Faculty of Mathematics and Computer Science, University of Bucharest, Bucharest, Romania.

Y. Zheng, “Digital Signcryption or How to Achieve Cost (Signature & Encryption) << Cost(Signature) + Cost (En-cryption),” Full Version,2011. http://www.sis.uncc.edu/yzheng/papers/

D. Chaum, “Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms,” Comm. ACM, vol. 24, no. 2, pp. 84-88, Feb. 1981.

D. Chaum, “The Dinning Cryptographer Problem: Unconditional Sender and Recipient Untraceability,” J. Cryptology, vol. 1, no. 1, pp. 65-75, 1988.

A. Pfitzmann and M. Waidner, “Networks without User Observability—

Design Options.,” Proc. Advances in Cryptology (EUROCRYPT),vol. 219, pp. 245-253, 1985.

C. P. Schnorr, “Efficient Identification and Signatures for Smart Cards,” In: G. Brassard, Ed., Advances in Cryptol-ogy—Crypto’89, Lecture Notes in Computer Science No 435, Springer-Verlag, 1990. pp. 239-252.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.