ISDSR: Secure DSR with ID-based Sequential Aggregate Signature

Kenta Muranaka, Naoto Yanai, Shingo Okamura, Toru Fujiwara

2016

Abstract

Wireless sensor networks are often more vulnerable than wired ones. Especially, an adversary can attack the networks by utilizing false route information. A countermeasure against the attack is a secure routing protocol with digital signatures to guarantee the validity of route information. However, existing secure routing protocols are inefficient because the memory size and the computational overhead are heavy. To overcome these problems, we focus on ID-based sequential aggregate signatures (IBSAS) (Boldyreva et al., 2007). IBSAS allow users to aggregate individual signatures into a single signature. Moreover, certificates of public keys are unnecessary for IBSAS. Therefore, IBSAS can drastically decrease the memory size and the computational overhead. Besides, one of the main concerns for practical use is to construct a protocol specification with IBSAS. Moreover, since IBSAS are sometimes weak against compromising secret keys, another concern is to construct its countermeasure. For these purposes, we propose a secure dynamic source routing with ID-based sequential aggregate signatures, called ISDSR for short and discuss the key management to revoke/update compromised keys. We also show that the performance of ISDSR is the best in comparison with the existing protocols.

References

  1. Arnaud, M., Cortier, V., and Delaune, S. (2010). Modeling and verifying ad hoc routing protocols. In Proc. of CSF 2010, pages 59-74. IEEE.
  2. Arnaud, M., Cortier, V., and Delaune, S. (2014). Modeling and verifying ad hoc routing protocols. Information and Computation, 238:30-67.
  3. Boldyreva, A. (2003). Threshold signatures, multisignatures and blind signatures based on the gap-diffiehellman-group signature scheme. In Proc. of PKC 2003, volume 2567 of LNCS, pages 31-46. Springer.
  4. Boldyreva, A., Gentry, C., O'Neill, A., and Yum, D. (2007). Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing (extended abstract). In Proc. of CCS 2007, pages 276-285. ACM.
  5. Boneh, D., Gentry, C., Lynn, B., and Shacham, H. (2003). Aggregate and verifiably encrypted signatures from bilinear maps. In Proc. of EUROCRYPT 2003, volume 2656 of LNCS, pages 416-432. Springer.
  6. Broch, J., Maltz, D., Johnson, D., Hu, Y.-C., and Jetcheva, J. (1998). A performance comparison of multi-hop wireless ad hoc network routing protocols. In Proc. of MobiCom 1998, pages 85-97. ACM.
  7. Gentry, C. and Ramzan, Z. (2006). Identity-based aggregate signatures. Public Key Cryptography - PKC 2006, 3958:257-273.
  8. Ghosh, U. and Datta, R. (2011). Identity based secure aodv and tcp for mobile ad hoc networks. In Proc. of ACWR 2011, pages 339-346. ACM.
  9. Ghosh, U. and Datta, R. (2013). Sdrp: Secure and dynamic routing protocol for mobile ad-hoc networks. IET Network, 3(3):235-243.
  10. Guillemin, P. (2007). ICTSB - RFID Networks Internet Of Things. ETSI. http://docbox.etsi.org/Partn ers/ICTSB Open/RFID/ICTSB RFID seminar 2007- 10-24/P.Guillemin ICTSB.
  11. Hu, Y.-C., Perrig, A., and Johnson, D. (2002a). Ariadne: a secure on demand routing protocol for ad hoc network. In Proc. of MobiCom 2002. ACM.
  12. Hu, Y.-C., Perrig, A., and Johnson, D. (2002b). Sead: Secure efficient distance vector routing for mobile wireless ad hoc networks. In Proc. of WMCSA 2002, pages 3-13. ACM.
  13. Hu, Y.-C., Perrig, A., and Johnson, D. (2005). Ariadne: a secure on demand routing protocol for ad hoc network. Wireless Networks, 11:21-38.
  14. Itakura, K. and Nakamura, K. (1983). A public-key cryptosystem suitable for digital multi-signatures. NEC Research and Development, 71:1-8.
  15. Johnson, D., Hu, Y.-C., and Maltz, D. (2007). The dynamic source routing protocol (dsr) for mobile ad hoc networks for ipv4.
  16. Johnson, D. and Maltz, D. (1996). Dynamic source routing in ad hoc wireless networks. Mobile Computing, 353:153-181.
  17. Karlof, C. and Wagner, D. (2003). Secure routing in wireless sensor networks: Attacks and countermeasures. Ad hoc networks, 1(2-3):293-315.
  18. Kim, J. and Tsudik, G. (2009). Srdp: Secure route discovery for dynamic source routing in manets. Ad Hoc Networks, 7(6):1097-1109.
  19. Lysyanskaya, A., Micali, S., Reyzin, L., and Shacham, H. (2004). Sequential aggregate signatures from trapdoor permutations. In Proc. of EUROCRYPT 2004, volume 3027 of LNCS, pages 74-90. Springer.
  20. Micali, S., Ohta, K., and Reyzin, L. (2001). Accountablesubgroup multisignatures: extended abstract. In Proc. of CCS 2001, pages 245-254. ACM.
  21. Muranaka, K., Yanai, N., Okamura, S., and Fujiwara, T. (2015). Secure routing protocols for sensor networks: Construction with signature schemes for multiple signers. In Proc. of Trustcom 2015, pages 1329- 1336. IEEE.
  22. Papadimitratos, P. and Haas, Z. J. (2002). Secure routing for mobile ad hoc networks. In Proc. of CNDS 2002, pages 27-31.
  23. Perkins, C. and Royer, E. (1999). Ad-hoc on-demand distance vector routing. In Proc. of WMCSA 1999, pages 90-100. IEEE.
  24. Sanzgiri, K., LaFlamme, D., Dahill, B., Levine, B. N., Shields, C., and Belding-Royer, E. (2005). Authenticated routing for ad hoc networks. IEEE Journal on Selected Areas in Communications, 23(3):598-610.
  25. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proc. of CRYPTO 84, volume 196 of LNCS, pages 47-53. Springer.
  26. Yanai, N., Manbo, M., and Okamoto, E. (2013). Ordered multisignature schemes under the cdh assumption without random oracles. In Proc. of ISC 2013, volume 7807 of LNCS, pages 367-377. Springer.
  27. Zapata, M. and Asokan, N. (2002). Securing ad hoc routing protocols. In Proc. of WISE, pages 1-10. ACM Press.
  28. Zhang, F., Jia, L., Basescu, C., Kim, T., Hu, Y., and Perrig, A. (2014). Mechanized network origin and path authenticity proofs. In Proc. of ACM CCS 2014, pages 346-357. ACM.
  29. Zhou, L. and Haas, Z. (1999). Securing ad hoc network. IEEE Network Magazine, 13(6):24-30.
Download


Paper Citation


in Harvard Style

Muranaka K., Yanai N., Okamura S. and Fujiwara T. (2016). ISDSR: Secure DSR with ID-based Sequential Aggregate Signature . In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016) ISBN 978-989-758-196-0, pages 376-387. DOI: 10.5220/0006001003760387


in Bibtex Style

@conference{secrypt16,
author={Kenta Muranaka and Naoto Yanai and Shingo Okamura and Toru Fujiwara},
title={ISDSR: Secure DSR with ID-based Sequential Aggregate Signature},
booktitle={Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)},
year={2016},
pages={376-387},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0006001003760387},
isbn={978-989-758-196-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)
TI - ISDSR: Secure DSR with ID-based Sequential Aggregate Signature
SN - 978-989-758-196-0
AU - Muranaka K.
AU - Yanai N.
AU - Okamura S.
AU - Fujiwara T.
PY - 2016
SP - 376
EP - 387
DO - 10.5220/0006001003760387