Secure Routing Protocols for Sensor Networks: Construction with Signature Schemes for Multiple Signers

Wireless sensor networks are sometimes vulnerable to setting up malicious devices by an adversary in the networks. One of approaches to preventing such a malicious activity is a secure routing protocol with digital signatures. Although the secure routing protocol can guarantee validity of devices and their routes to send packets by the digital signatures, it requires memory of routers to be a quite large size since there are a large number of the signatures in proportion to the number of sensor nodes. In order to solve the problem, we focus on signature schemes for multiple signers where signers are allowed to combine signatures into a single short signature. In this work, by adopting two signature schemes, an aggregate signature scheme and an ordered multisignature scheme, we propose secure routing protocols. Our proposed protocols enable routers to make their memory drastically small. We also estimate the proposed protocols via implementations of cryptographic schemes.

[1]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[2]  Azzedine Boukerche,et al.  Trust-based security for wireless ad hoc and sensor networks , 2007, Comput. Commun..

[3]  N. Asokan,et al.  Securing ad hoc routing protocols , 2002, WiSE '02.

[4]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[5]  Hovav Shacham,et al.  Sequential Aggregate Signatures from Trapdoor Permutations , 2004, EUROCRYPT.

[6]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[7]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[8]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.

[9]  Stephen T. Kent,et al.  Securing the Border Gateway Protocol: A Status Update , 2003, Communications and Multimedia Security.

[10]  Tsuyoshi Takagi,et al.  Breaking Pairing-Based Cryptosystems Using η T Pairing over GF(397) , 2012, ASIACRYPT.

[11]  Sean W. Smith,et al.  Aggregated path authentication for efficient BGP security , 2005, CCS '05.

[12]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[13]  Alexandra Boldyreva,et al.  Provable security of S-BGP and other path vector protocols: model, analysis and extensions , 2012, IACR Cryptol. ePrint Arch..

[14]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[15]  Stefan Mangard,et al.  A new approach to DNS security (DNSSEC) , 2001, CCS '01.

[16]  Weisong Shi,et al.  Design and Implementation of TARF: A Trust-Aware Routing Framework for WSNs , 2012, IEEE Transactions on Dependable and Secure Computing.

[17]  K. Itakura,et al.  A public-key cryptosystem suitable for digital multisignatures , 1983 .

[18]  L. B. Milstein,et al.  Theory of Spread-Spectrum Communications - A Tutorial , 1982, IEEE Transactions on Communications.

[19]  Sean Turner,et al.  An Overview of BGPsec , 2016 .

[20]  Levente Buttyán,et al.  Towards provable security for ad hoc routing protocols , 2004, SASN '04.

[21]  Ioannis Papaefstathiou,et al.  DESIGN AND IMPLEMENTATION OF A TRUST-AWARE ROUTING PROTOCOL FOR LARGE WSNS , 2010 .