DOI QR코드

DOI QR Code

Digital Signature Model of Sensor Network Using Hash Chain

해쉬체인을 이용한 센서네트워크의 디지털서명 모델

  • 김영수 (충북대학교 컴퓨터공학과) ;
  • 조선구 (나사렛대학교 호텔관광경영학과)
  • Published : 2009.11.30

Abstract

In sensor network there are no nodes or servers that are exclusively responsible for packet forwarding and routing. Instead, sensor nodes participating in network communications perform these activities. Thus, they are vulnerable to the alteration and forgery of message in the process of packet forwarding and routing. To solve this problem, a security to ensure authentication and integrity of routing and forwarding messages should be required. To do this, we propose the hash chain-based digital signature model where it takes less time to compute in generating and verifying the digital signature model, unlike he public key-based digital signature model, and verify if this model is proper by comparing computation times between tow models.

센서네트워크에서는 패킷 포워딩과 라우팅 기능을 전담하는 노드나 서버가 존재하지 않고 네트워크 통신에 참여하는 센서노드들이 이러한 기능을 수행한다. 따라서 센서노드들이 패킷 포워딩과 라우팅 과정에서 패킷의 위변조에 대한 공격이 취약하다. 이의 해결책으로 라우팅과 포워딩 메시지에 대한 인증과 무결성을 보장하는 보안기능이 요구된다. 이를 위해서 공개키기반 전자서명 모델에 비해서 디지털 서명을 생성하고 검증하는데 계산적인 부담이 적은 해쉬체인 기반 디지털서명 모델을 제안하고 연산횟수의 비교를 통하여 모델의 적합성을 검증하였다.

Keywords

References

  1. Jamil Ibriq and Imad Mahgoub "Cluster-Based Routing in Wireless Sensor Networks: Issues and Challenges," SPECTS 2004
  2. Hu, F., et al., "Secure wireless sensor networks: problems and solutions," J. of SCI, to appear, 2004
  3. Karlof C. and D. Wagner, "Secure routing in wireless sensor networks: Attacks and countenneasures," Ad Hoc Networks, vol, 1, issues 2-3(Special Issue on Sensor Network Applications and Protocols), Elsevier, pp. 293-315, Sep.2003 https://doi.org/10.1016/S1570-8705(03)00008-8
  4. Gaubatz, G., et al., "Public key cryptography in sensor networks-revisited," 1st European Workshop on Security in Ad-Hoc and Sensor Networs, 2004
  5. Schneier, B., One-Way Hash Function, Dr. Dobb's Journal,pp. 148-151 September, 1991
  6. Wang X. and H. Yu, "How to Break MD5 and Other Hash Functions, Advances in Cryptology-Eurocrypt," '2005, LNCS 3494, Springer-Verlag, pp. 19-35,2005
  7. Rivest, R., A. Shamir, and L. Adleman, "A method for obtaining Digital Signatures and Public-Key Cryptosystems," Communications of the ACM 21, pp. 120-126, 1978 https://doi.org/10.1145/359340.359342
  8. Krzysztof Piotrowski et aI., "How public key cryptography influences wireless sensor node lifetime," Proceedings of the fourth ACM workshop on Security of ad-hoc and sensor networks, Alexandria, Virginia, USA, 2006
  9. Handy M. J., et aI., Low Energy Adaptive "Clustering Hierarchy with Detenninistic Cluster-Head Selection," IEEE, 2002
  10. Bechler M., et al., "A Cluster-Based security architecture for ad hoc networks, II in: Proceedings of IEEE Conference on Computer Communications Hong Kong, March 2004
  11. Perrig A., et aI., "Security in wireless sensor networks," Commun. OF ACM, 47(5), pp. 53-57, June 2004 https://doi.org/10.1145/986213.986239