Hash-Based Sequential Aggregate and Forward Secure Signature for Unattended Wireless Sensor Networks

Unattended Wireless Sensor Networks (UWSNs) operating in hostile environments face great security and performance challenges due to the lack of continuous real-time communication between senders (sensors) and receivers (e.g., mobile data collectors, static sinks). The lack of real-time communication forces sensors to accumulate the sensed data possibly for long time periods, along with the corresponding signatures for authentication purposes. Moreover, non-real-time characteristic of UWSNs makes sensors vulnerable especially to active adversaries, which compromise sensors and extract all data stored in them. Hence, it is critical to have forward security property such that even if the adversary can compromise the current keying materials, she cannot modify or forge authenticated data generated before the node compromise. Forward secure and aggregate signatures are cryptographic primitives developed to address these issues. Unfortunately, existing forward secure and aggregate signature schemes either impose substantial computation and storage overhead, or do not allow public verifiability, thereby impractical for resource-constrained UWSNs. In order to address these problems, we propose a new class of signature schemes, which we refer to as Hash-Based Sequential Aggregate and Forward Secure Signature (HaSAFSS). Such a scheme allows a signer to sequentially generate a compact, fixed-size, and publicly verifiable signature at a nearly optimal computational cost. We propose two HaSAFSS schemes, Symmetric HaSAFSS (Sym-HaSAFSS) and Elliptic Curve Cryptography (ECC) based HaSAFSS (ECC-HaSAFSS). Both schemes integrate the efficiency of MAC-based aggregate signatures and the public verifiability of bilinear map based signatures by preserving forward security via Timed-Release Encryption (TRE). We demonstrate that our schemes are secure under appropriate computational assumptions. We also show that our schemes are significantly more efficient in terms of both computational and storage overheads than previous schemes, and therefore quite practical for even highly resource-constrained UWSN applications.

[1]  Konstantinos Chalkias,et al.  Low-cost Anonymous Timed-Release Encryption , 2007 .

[2]  Dan Boneh,et al.  The Decision Diffie-Hellman Problem , 1998, ANTS.

[3]  John C. McEachen,et al.  Performance of a Wireless Unattended Sensor Network in a Freshwater Environment , 2008, Proceedings of the 41st Annual Hawaii International Conference on System Sciences (HICSS 2008).

[4]  Moti Yung,et al.  Forward-secure signatures in untrusted update environments: efficient and generic constructions , 2007, CCS '07.

[5]  R. Nicoll,et al.  Invited lecture , 1997, Neuroscience Research.

[6]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice,Second Edition , 2002 .

[7]  Craig Gentry,et al.  Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing , 2007, CCS '07.

[8]  Rafail Ostrovsky,et al.  Sequential Aggregate Signatures and Multisignatures Without Random Oracles , 2006, EUROCRYPT.

[9]  Emin Anarim,et al.  HIMUTSIS: Hierarchical Multi-tier Adaptive Ad-Hoc Network Security Protocol Based on Signcryption Type Key Exchange Schemes , 2006, ISCIS.

[10]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[11]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[12]  Ronald L. Rivest,et al.  Time-lock Puzzles and Timed-release Crypto , 1996 .

[13]  Gene Tsudik,et al.  DISH: Distributed Self-Healing , 2008, SSS.

[14]  Konstantinos Chalkias,et al.  Low-cost Anonymous Timed-Release Encryption , 2007, Third International Symposium on Information Assurance and Security.

[15]  Mihir Bellare,et al.  A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.

[16]  Claudio Soriente,et al.  Catch Me (If You Can): Data Survival in Unattended Sensor Networks , 2008, 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom).

[17]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[18]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[19]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[20]  Claudio Soriente,et al.  POSH: Proactive co-Operative Self-Healing in Unattended Wireless Sensor Networks , 2008, 2008 Symposium on Reliable Distributed Systems.

[21]  Hugo Krawczyk,et al.  Simple forward-secure signatures from any signature scheme , 2000, IACR Cryptol. ePrint Arch..

[22]  Gene Tsudik,et al.  Extended Abstract: Forward-Secure Sequential Aggregate Authentication , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[23]  Gene Tsudik,et al.  Forward-Secure Sequential Aggregate Authentication , 2007, IACR Cryptol. ePrint Arch..