skip to main content
10.1145/986858.986860acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

A security design for a general purpose, self-organizing, multihop ad hoc wireless network

Published: 31 October 2003 Publication History

Abstract

We present a security design for a general purpose, self-organizing, multihop ad hoc wireless network, based on the IEEE 802.15.4 low-rate wireless personal area network standard. The design employs elliptic-curve cryptography and the AES block cipher to supply message integrity and encryption services, key-establishment protocols, and a large set of extended security services, while at the same time meeting the low implementation cost, low power, and high flexibility requirements of ad hoc wireless networks.

References

[1]
S. Capkun, L. Buttyan, and J.-P. Hubaux, "Self-Organized Public-Key Management for Mobile Ad Hoc Networks," IEEE Transactions on Mobile Computing, Vol. 2, No.1, January-March 2003, pp. 52--64.]]
[2]
FIPS Pub 197, Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197, US Department of Commerce/N.I.S.T., Springfield, Virginia, November 26, 2001. Available from: http://csrc.nist.gov/.]]
[3]
R. Housley, D. Whiting, and N. Ferguson, "Counter with CBC-MAC (CCM)," submitted to NIST, June 3, 2002. Available from: http://csrc.nist.gov/encryption/modes/proposedmodes/.]]
[4]
Institute of Electrical and Electronics Engineers, Inc., IEEE Std. 802.11-1999, IEEE Standard for Telecommunications and Information Exchange Between Systems --- LAN/MAN Specific Requirements --- Part 11: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications, New York: IEEE Press, 1999.]]
[5]
Institute of Electrical and Electronics Engineers, Inc., IEEE Std. 802.15.4-2003, IEEE Standard for Information Technology --- Telecommunications and Information Exchange between Systems --- Local and Metropolitan Area Networks --- Specific Requirements - Part 15.4: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Low Rate Wireless Personal Area Networks (WPANs). New York: IEEE Press. 2003.]]
[6]
C. Karlof, D. Wagner, Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures, in Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications (SNPA), May 11, 2003.]]
[7]
J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang, "Providing Robust and Ubiquitous Security Support for Mobile Ad-Hoc Networks," Proceedings of International Conference on Network Protocols (ICNP), 2001.]]
[8]
H. Luo, P. Zefros, J. Kong, S. Lu, and L. Zhang, "Self-Securing Ad Hoc Wireless Networks," 7th IEEE Symposium on Computers and Communications (ISCC'02), 2002.]]
[9]
S. M. Matyas, C. H. Meyer, and J. Oseas, "Generating Strong One-Way Functions with Cryptographic Algorithm," IBM Tech. Disclosure Bull., Vol. 27, No. 10A, pp. 5658--5659, 1985.]]
[10]
NIST Pub 800-38A 2001 ED, Recommendation for Block Cipher Modes of Operation -- Methods and Techniques, NIST Special Publication 800-38A, 2001 Edition, US Department of Commerce/N.I.S.T., December 2001. Available from: http://csrc.nist.gov/.]]
[11]
NIST Pub 800-38C, DRAFT Recommendation for Block Cipher Modes of Operation -- The CCM Mode for Authentication and Confidentiality, NIST Special Publication 800-38C, Draft, US Department of Commerce/N.I.S.T., Springfield, Virginia, September 4, 2003. Available from http://csrc.nist.gov/.]]
[12]
V. Shoup, "Practical Threshold Signatures," in Advances in Cryptology -- EUROCRYPT 2000, B. Preneel, Ed., Lecture Notes in Computer Science, Vol. 1807, pp. 207--220, Berlin: Springer-Verlag, 2000.]]
[13]
J. Staddon, S. Miner, and M. Franklin, "Self-Healing Key Distribution with Revocation," Proceedings of the IEEE Symposium on Security and Privacy (S&P2002), 2000.]]
[14]
F. Stajano, R. Anderson, "The Resurrecting Duckling: Security Issues in Ad-Hoc Wireless networks," in Proceedings of the 7th International Workshop on Security Protocols, B. Christianson, B. Crispo, J. A. Malcolm, and M. Roe, Eds., Lecture Notes in Computer Science, Vol. 1796, Berlin: Springer-Verlag, 1999.]]
[15]
F. Stajano, "The Resurrecting Duckling: What Next?," in Proceedings of the 8th International Workshop on Security Protocols, B. Crispo, M. Roe, and B. Criso, Eds., Lecture Notes in Computer Science, Vol. 2133, Berlin: Springer-Verlag, April 2000.]]
[16]
M. Steiner, G. Tsudik, and M. Waidner, "Key Agreement in Dynamic Peer Groups," IEEE Trans. on Parallel and Distributed Systems, Vol. 11, No.8, pp. 769--780, August 2000.]]
[17]
K. Wrona, "Distributed Security: Ad Hoc Networks & Beyond," presented at the Ad Hoc Network Security Pampas Workshop, RHUL, London, September 16--17, 2002. Available from: http://www.pampas.eu.org/Position_Papers/papers.html.]]
[18]
L. Zhou and Z. J. Haas, "Securing Ad Hoc Networks," IEEE Network Magazine, Vol. 13, No. 6, pp. 24--30, November/December 1999.]]

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SASN '03: Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks
October 2003
154 pages
ISBN:1581137834
DOI:10.1145/986858
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 31 October 2003

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. 802.15.4
  2. ad hoc networks
  3. security
  4. wireless

Qualifiers

  • Article

Conference

CCS03
Sponsor:

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)0
Reflects downloads up to 14 Sep 2024

Other Metrics

Citations

Cited By

View all

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media