model (see proof in Appendix A.1). Indeed, in
order for A
2
to generate a valid attestation on a
modified state without physically compromising D
c
,
he needs to forge an aggregate MAC
BLS
scheme on
all aggregated tags, assuming that at least one device
in the network is honest. According to Theorem 2,
aggregate MAC
BLS
is unforgeable provided that
MAC
BLS
is unforgeable (see proof in Appendix A.2).
The probability of A
2
generating said valid attestation
is therefore negligible.
8 CONCLUSION
In this work we introduced CoRA, the first collective
attestation protocol with verifier detection for sensor
networks. Collective (or swarm) attestation is a se-
curity mechanism which efficiently verifies the in-
tegrity of large numbers of devices in wireless multi-
hop networks. CoRA leverages the aggregating prop-
erty of its underlying in-network aggregation mecha-
nism, namely aggregate MAC
BLS
, to provide a highly
scalable swarm attestation protocol with efficient ver-
ification. In order to detect the malicious injection of
erroneous attestation, CoRA comprises a scalable de-
tection algorithm, which leverages the algebraic prop-
erty of algebraic MACs to generate proofs of knowl-
edge, on a device’s secret key. The detection method
allows the identification of a compromised node in the
network, thus preventing DoS attacks on the verifier.
We provide a rigorous proof for the underlying cryp-
tographic construction, as well as the CoRA protocol.
Finally, we prove the efficiency of our scheme, based
on a prototype implementation on a standard micro-
controller.
REFERENCES
Ambrosin, M., Conti, M., Ibrahim, A., Neven, G., Sadeghi,
A., and Schunter, M. (2016). SANA: secure and scal-
able aggregate network attestation. In Proceedings of
the 2016 ACM SIGSAC Conference on Computer and
Communications Security, Vienna, Austria, October
24-28, 2016, pages 731–742.
Asokan, N., Brasser, F. F., Ibrahim, A., Sadeghi, A.,
Schunter, M., Tsudik, G., and Wachsmann, C. (2015).
SEDA: scalable embedded device attestation. In Pro-
ceedings of the 22nd ACM SIGSAC Conference on
Computer and Communications Security, Denver, CO,
USA, October 12-16, 2015, pages 964–975.
Boldyreva, A., Gentry, C., O’Neill, A., and Yum, D. H.
(2007). Ordered multisignatures and identity-based
sequential aggregate signatures, with applications to
secure routing. In Proceedings of the 2007 ACM Con-
ference on Computer and Communications Security,
CCS 2007, Alexandria, Virginia, USA, October 28-31,
2007, pages 276–285.
Boneh, D., Gentry, C., Lynn, B., and Shacham, H. (2003).
Aggregate and verifiably encrypted signatures from
bilinear maps. In Advances in Cryptology - EURO-
CRYPT 2003, International Conference on the Theory
and Applications of Cryptographic Techniques, War-
saw, Poland, May 4-8, 2003, Proceedings, pages 416–
432.
Boneh, D., Lynn, B., and Shacham, H. (2001). Short signa-
tures from the weil pairing. In Advances in Cryptol-
ogy - ASIACRYPT 2001, 7th International Conference
on the Theory and Application of Cryptology and In-
formation Security, Gold Coast, Australia, December
9-13, 2001, Proceedings, pages 514–532.
Camenisch, J. and Stadler, M. (1997). Proof systems for
general statements about discrete logarithms. Techni-
cal report.
Carpent, X., Defrawy, K. E., Rattanavipanon, N., and
Tsudik, G. (2017). Lightweight swarm attestation:
A tale of two lisa-s. In Proceedings of the 2017
ACM on Asia Conference on Computer and Commu-
nications Security, AsiaCCS 2017, Abu Dhabi, United
Arab Emirates, April 2-6, 2017, pages 86–100.
Chan, H., Perrig, A., and Song, D. X. (2006). Secure
hierarchical in-network aggregation in sensor net-
works. In Proceedings of the 13th ACM Conference on
Computer and Communications Security, CCS 2006,
Alexandria, VA, USA, Ioctober 30 - November 3,
2006, pages 278–287.
Dodis, Y., Kiltz, E., Pietrzak, K., and Wichs, D. (2012).
Message authentication, revisited. In Advances in
Cryptology - EUROCRYPT 2012 - 31st Annual Inter-
national Conference on the Theory and Applications
of Cryptographic Techniques, Cambridge, UK, April
15-19, 2012. Proceedings.
Eikemeier, O., Fischlin, M., G
¨
otzmann, J., Lehmann, A.,
Schr
¨
oder, D., Schr
¨
oder, P., and Wagner, D. (2010).
History-free aggregate message authentication codes.
In Security and Cryptography for Networks, 7th In-
ternational Conference, SCN 2010, Amalfi, Italy,
September 13-15, 2010. Proceedings, pages 309–328.
Falliere, N., Murchu, L. O., and Chien, E. (2010).
W32.stuxnet dossier. Symantec.
Francillon, A., Nguyen, Q., Rasmussen, K. B., and Tsudik,
G. (2012). Systematic treatment of remote attestation.
IACR Cryptology ePrint Archive.
Francillon, A., Nguyen, Q., Rasmussen, K. B., and Tsudik,
G. (2014). A minimalist approach to remote attesta-
tion. In 2014 Design, Automation & Test in Europe
Conference & Exhibition (DATE), pages 1–6. IEEE.
Ibrahim, A., Sadeghi, A., Tsudik, G., and Zeitouni, S.
(2016). DARPA: device attestation resilient to phys-
ical attacks. In Proceedings of the 9th ACM Confer-
ence on Security & Privacy in Wireless and Mobile
Networks, WISEC 2016, Darmstadt, Germany, July
18-22, 2016, pages 171–182.
Ibrahim, A., Sadeghi, A., and Zeitouni, S. (2017). Seed:
secure non-interactive attestation for embedded de-
vices. In Proceedings of the 10th ACM Conference
CoRA: A Scalable Collective Remote Attestation Protocol for Sensor Networks
93