node’s secret key. Therefore, the attackers cannot
forge signatures. That is, ISDSR satisfies requirement
2 in Section 4.1. Based on these observations, IS-
DSR can guarantee the validity of the route informa-
tion when a route is constructed. Meanwhile, the se-
curity level of ISDSR is equivalent to that of ARAN,
i.e., “managed-open”.
8 CONCLUSION
We proposed ISDSR extended from DSR, which is
the routing protocol in sensor networks, and we con-
sidered ISDSR’s security for the importance of the se-
curity of sensor networks. We showed that ISDSR
guarantees that there are no attacker nodes in the con-
structed routes. Our future research considers further
implementation and evaluation of ISDSR. We focus
on the use of NS-3
1
to evaluate ISDSR. Other future
research will consider stricter security analysis. In
particular, we plan to use formal methods as described
in (Arnaud et al., 2010; Arnaud et al., 2014; Zhang
et al., 2014). We also plan to extend other routing
protocols in ad hoc networks, e.g, AODV, to utilize
IBSAS in the future.
ACKNOWLEDGEMENTS
This research was supported in part by the Japan Soci-
ety for the Promotion of Science KAKENHI Number
16K16065. We appreciate their support.
REFERENCES
Arnaud, M., Cortier, V., and Delaune, S. (2010). Modeling
and verifying ad hoc routing protocols. In Proc. of
CSF 2010, pages 59–74. IEEE.
Arnaud, M., Cortier, V., and Delaune, S. (2014). Modeling
and verifying ad hoc routing protocols. Information
and Computation, 238:30–67.
Boldyreva, A. (2003). Threshold signatures, multisigna-
tures and blind signatures based on the gap-diffie-
hellman-group signature scheme. In Proc. of PKC
2003, volume 2567 of LNCS, pages 31–46. Springer.
Boldyreva, A., Gentry, C., O’Neill, A., and Yum, D. (2007).
Ordered multisignatures and identity-based sequential
aggregate signatures, with applications to secure rout-
ing (extended abstract). In Proc. of CCS 2007, pages
276–285. ACM.
Boneh, D., Gentry, C., Lynn, B., and Shacham, H. (2003).
Aggregate and verifiably encrypted signatures from
1
https://www.nsnam.org/
bilinear maps. In Proc. of EUROCRYPT 2003, vol-
ume 2656 of LNCS, pages 416–432. Springer.
Broch, J., Maltz, D., Johnson, D., Hu, Y.-C., and Jetcheva,
J. (1998). A performance comparison of multi-hop
wireless ad hoc network routing protocols. In Proc. of
MobiCom 1998, pages 85–97. ACM.
Gentry, C. and Ramzan, Z. (2006). Identity-based aggregate
signatures. Public Key Cryptography - PKC 2006,
3958:257–273.
Ghosh, U. and Datta, R. (2011). Identity based secure aodv
and tcp for mobile ad hoc networks. In Proc. of ACWR
2011, pages 339–346. ACM.
Ghosh, U. and Datta, R. (2013). Sdrp: Secure and dynamic
routing protocol for mobile ad-hoc networks. IET Net-
work, 3(3):235–243.
Guillemin, P. (2007). ICTSB - RFID Networks Inter-
net Of Things. ETSI. http://docbox.etsi.org/Partn
ers/ICTSB Open/RFID/ICTSB RFID seminar 2007-
10-24/P.Guillemin
ICTSB.
Hu, Y.-C., Perrig, A., and Johnson, D. (2002a). Ariadne:
a secure on demand routing protocol for ad hoc net-
work. In Proc. of MobiCom 2002. ACM.
Hu, Y.-C., Perrig, A., and Johnson, D. (2002b). Sead: Se-
cure efficient distance vector routing for mobile wire-
less ad hoc networks. In Proc. of WMCSA 2002, pages
3–13. ACM.
Hu, Y.-C., Perrig, A., and Johnson, D. (2005). Ariadne:
a secure on demand routing protocol for ad hoc net-
work. Wireless Networks, 11:21–38.
Itakura, K. and Nakamura, K. (1983). A public-key cryp-
tosystem suitable for digital multi-signatures. NEC
Research and Development, 71:1–8.
Johnson, D., Hu, Y.-C., and Maltz, D. (2007). The dynamic
source routing protocol (dsr) for mobile ad hoc net-
works for ipv4.
Johnson, D. and Maltz, D. (1996). Dynamic source rout-
ing in ad hoc wireless networks. Mobile Computing,
353:153–181.
Karlof, C. and Wagner, D. (2003). Secure routing in wire-
less sensor networks: Attacks and countermeasures.
Ad Hoc Networks, 1(2-3):293–315.
Kim, J. and Tsudik, G. (2009). Srdp: Secure route discov-
ery for dynamic source routing in manets. Ad Hoc
Networks, 7(6):1097–1109.
Lysyanskaya, A., Micali, S., Reyzin, L., and Shacham, H.
(2004). Sequential aggregate signatures from trapdoor
permutations. In Proc. of EUROCRYPT 2004, volume
3027 of LNCS, pages 74–90. Springer.
Micali, S., Ohta, K., and Reyzin, L. (2001). Accountable-
subgroup multisignatures: extended abstract. In Proc.
of CCS 2001, pages 245–254. ACM.
Muranaka, K., Yanai, N., Okamura, S., and Fujiwara,
T. (2015). Secure routing protocols for sensor net-
works: Construction with signature schemes for mul-
tiple signers. In Proc. of Trustcom 2015, pages 1329–
1336. IEEE.
Papadimitratos, P. and Haas, Z. J. (2002). Secure routing
for mobile ad hoc networks. In Proc. of CNDS 2002,
pages 27–31.