DOI QR코드

DOI QR Code

Novel Trusted Hierarchy Construction for RFID Sensor-Based MANETs Using ECCs

  • Kumar, Adarsh (Department of Computer Science Engineering and Information Technology, Jaypee Institute of Information Technology) ;
  • Gopal, Krishna (Department of Computer Science Engineering and Information Technology, Jaypee Institute of Information Technology) ;
  • Aggarwal, Alok (Department of Computer Science Engineering and Information Technology, Jaypee Institute of Information Technology)
  • Received : 2014.02.10
  • Accepted : 2014.07.10
  • Published : 2015.02.01

Abstract

In resource-constrained, low-cost, radio-frequency identification (RFID) sensor-based mobile ad hoc networks (MANETs), ensuring security without performance degradation is a major challenge. This paper introduces a novel combination of steps in lightweight protocol integration to provide a secure network for RFID sensor-based MANETs using error-correcting codes (ECCs). The proposed scheme chooses a quasi-cyclic ECC. Key pairs are generated using the ECC for establishing a secure message communication. Probability analysis shows that code-based identification; key generation; and authentication and trust management schemes protect the network from Sybil, eclipse, and de-synchronization attacks. A lightweight model for the proposed sequence of steps is designed and analyzed using an Alloy analyzer. Results show that selection processes with ten nodes and five subgroup controllers identify attacks in only a few milliseconds. Margrave policy analysis shows that there is no conflict among the roles of network members.

Keywords

References

  1. S.A. Anson and M. Ilyas, "RFID Handbook: Application Technology, Security and Privacy," Boca Raton, USA: CRC, 2008, pp. 35-64.
  2. L. Zhang and Z. Wang, "Integration of RFID into Wireless Sensor Networks: Architectures, Opportunities and Challenging Problems," Proc. Int. Conf. Grid Cooperative Comput. Workshops, Hunan, China, Oct. 21-23, 2006, pp. 463-469.
  3. C. Englund and H. Wallin, "RFID in Wireless Sensor Network," M.S. thesis, Commun. Syst. Group, Dept. Signals Syst., Chalmers University of Technology, Goteborg, Sweden, Apr. 2004.
  4. R.B. Ferguson, Gentag Patent Adds RFID Sensor Network Feature to Mobile Devices, Mobile News and Reviews, eWeek, Dec. 2006. Accessed Nov. 2012. http://www.eweek.com/c/a/Mobile-and-Wireless/Gentag-Patent-Adds-RFID-Sensor-Network-Feature-to-Mobile-Devices
  5. A. Kumar, A. Aggarwal, and T. Charu, "Efficient Hierarchical Threshold Symmetric Group Key Management Protocol for Mobile Ad Hoc Networks," Int. Conf. Contemporary Comput., Noida, India, Aug. 6-8, 2012, pp. 335-346.
  6. A. Kumar, K. Gopal, and A. Aggarwal, "Outlier Detection and Treatment for Lightweight Mobile Ad Hoc Networks," Int. Conf. Heterogeneous Netw. Quality, Rel., Security Robustness, Greader Noida, India, Jan. 11-12, 2013, pp. 750-763.
  7. G.-S. Ahn et al., "Funneling-MAC: A Localized, Sink-Oriented MAC for Boosting Fidelity in Sensor Networks," ACM Int. Conf. Embedded Netw. Sensor Syst., Boulder, CO, USA, Nov. 1-3, 2006, pp. 293-306.
  8. T. Nelson et al., "The Margrave Tool for Firewall Analysis," USENIX Large Installation Syst. Admin. Conf., San Jose, CA, USA, Nov. 7-12, 2010, pp. 1-18.
  9. S. Saghafi, T. Nelson, and D.J. Dougherty, "Geometric Logic for Policy Analysis," Int. Workshop Autom. Reasoning Security Softw. Verification, Lake Placid, NY, USA, June 9, 2013, pp. 12-20.
  10. D. Jackson, "Software Abstractions: Logic, Languages, and Analysis," Cambridge, MA: MIT Press, 2006.
  11. D. Jackson, "A Micromodels of Software: Lightweight Modelling and Analysis with Alloy," Software Design Group, MIT Lab Manual, Cambridge, USA: MIT, Feb. 2002, pp. 1-58.
  12. D. Jackson, "Alloy: A Lightweight Object Modelling Notation," ACM Trans. Softw. Eng. Methodology, vol. 11, no. 2, pp. 256-290.
  13. R.J. McEliece, "A Public Key Cryptosystem Based on Algebraic Coding Theory," Jet Propulsion Lab., CA, USA, Deep Space Network Progress, Report 42-44, Feb. 1978, pp. 114-116.
  14. T. Eisenbarth et al., "MicroEliece: McEliece for Embedded Devices," Proc. Cryptographic Hardware Embedded Syst., Lausanne, Switzerland, Sept. 6-9, 2009, pp. 49-64.
  15. T.P. Berger et al., "Reducing Key Length of the McEliece Cryptosystem," Progress Cryptology-AFRICACRYPT, Gammarth, Tunisia, June 21-25, 2009, pp. 77-97.
  16. L. Minder and A. Shokrollahi, "Cryptanaysis of the Sidelnikov Cryptosystem," EUROCRYPT, Barcelona, Spain, May 20-24, 2007, pp. 347-360.
  17. C. Faure and L. Minder, "Cryptanalysis of the McElice Cryptosystem over Hyper Elliptic Codes," Int. Workshop Algebraic Combinatorial Coding Theory, Pamporovo, Bulgaria, June 16-22, 2008, pp. 99-107.
  18. J.K. Gibson, "The Security of the Gabidulin Public Key Cryptosystem," Adv. Cryptology, EUROCRYPT, Saragossa, Spain, May 12-16, 1996, pp. 212-223.
  19. R. Overbeck, "Structural Attacks for Public Key Cryptosystems Based on Gabidulin Codes," J. Cryptology, vol. 21, no. 2, Apr. 2008, pp. 280-301. https://doi.org/10.1007/s00145-007-9003-9
  20. V.M. Sidelnikov and S.O. Shestakov, "On Insecurity of Cryptosystems Based on Generalized Reed-Solomon Codes," Discrete Math. Appl., vol. 2, no. 4, Jan. 1992, pp. 439-444.
  21. N. Sastry, U. Shankar, and D. Wagner, "Secure Verification of Location Claims," ACM Workshop Wireless Security, San Diego, CA, USA, Sept. 28, 2003, pp. 1-10.
  22. S. Capkun, M. Cagalj, and M. Srivastava, "Secure Localization with Hidden and Mobile Base Stations," IEEE INFOCOM, Barcelona, Spain, Apr. 23-29, 2006, pp. 1-10.
  23. M. Talasila, R. Curtmola, and C. Borcea, "LINK: Location Verification through Immediate Neighbors Knowledge," Int. Conf. Mobile Ubiquitous Syst.: Comput. Netw. Serv., Sydney, Australia, Dec. 6-9, 2010, pp. 210-223.
  24. Y. Wei, Z. Yu, and Y. Guan, "Location Verification Algorithms for Wireless Sensor Networks," IEEE Int. Conf. Distrib. Comput. Syst., Toronto, Canada, June 25-27, 2007, pp. 938-950.
  25. D. Molnar, A. Soppera, and D. Wagner, "A Scalable Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags," Sel. Areas Cryptography, Kingston, Canada, Aug. 11-12, 2005, pp. 276-290.
  26. Y. Tian, G. Chen, and J. Li, "A New Ultra lightweight RFID Authentication Protocol with Permutation," IEEE Commun. Lett., vol. 16, no. 5, May 2012, pp. 702-705. https://doi.org/10.1109/LCOMM.2012.031212.120237
  27. U. Mujahid et al., "Cryptanalysis of Ultra lightweight RFID Authentication Protocol," IACR Cryptology ePrint Archive, Report 2013/385, 2013.
  28. A. Juels, "Yoking-Proofs for RFID Tags," IEEE Conf. Pervasive Comput. Commun., Orlando, FL, USA, 2004, pp. 138-143.
  29. L. Lamport, "Constructing Digital Signatures from a One Way Function," SRI Int., CA, USA, Technical Report CSL-98, 1979.
  30. J. Saito and K. Sakurai, "Grouping Proof for RFID Tags," Int. Conf. Adv. Inf. Netw. Appl., Taipei, Taiwan, vol. 2, Mar. 28-30, 2005, pp. 621-624.
  31. S. Piramuthu, "On Existence Proofs for Multiple RFID Tags," ACS/IEEE Int. Conf. Pervasive Services, Lyon, France, June 26- 29, 2006, pp. 317-320.
  32. J.-S. Cho et al., "Enhanced Yoking Proof Protocols for RFID Tags and Tag Groups," Int. Conf. Adv. Inf. Netw. Appl., Okinawa, Japan, Mar. 25-28, 2008, pp. 1591-1596.
  33. C.-F. Lee et al., "Anonymous RFID Yoking Protocol Using Error Correction Codes," Int. Conf. Radio Freq. Identification Syst. Security, Singapore City, Singapore, Feb. 2010, pp. 147-157.
  34. H.-Y. Chien, "Combining Rabin Cryptosystem and Error Correction Codes to Facilitate Anonymous Authentication with Un-traceability for Low-End Devices," Comput. Netw., vol. 57, no. 14, Oct. 2013, pp. 2705-2717. https://doi.org/10.1016/j.comnet.2013.06.005
  35. T. Cholez et al., "Detection and Mitigation of Localized Attacks in a Widely Deployed P2P Network," Peer-to-Peer Netw. Appl., vol. 6, no. 2, June 2013, pp. 155-174. https://doi.org/10.1007/s12083-012-0137-7
  36. P.W.L. Fong, "Preventing Sybil Attacks by Privilege Attenuation: A Design Principle for Social Network Systems," IEEE Symp. Security Privacy, Berkely, CA, USA, May 2011, pp. 263-278.
  37. G. Danezis et al., "Sybil-Resistant DHT Routing," European Symp. Res. Comput. Security, Milan, Italy, 2005, pp. 305-318.
  38. A. Singh et al., "Eclipse Attacks on Overlay Networks: Threats and Defenses," INFOCOM, Barcelona, Spain, Apr. 2006, pp. 1-12.
  39. A. Singh et al., "Defending against Eclipse Attacks on Overlay Networks," ACM Special Interest Group Operating Syst. European Workshops, Leuven, Belgium, Sept. 19-22, 2004, Article 21, pp. 1-6.
  40. U. Mujahid, M. Najam-ul-islam, and J. Ahmed, "Ultra lightweight Cryptography for Passive RFID System," IACR Cryptology ePrint Archive, Report 2013/847, 2013.
  41. H. Kim, "Desynchronization Attack on Hash-Based RFID Mutual Authentication Protocol," J. Security Eng., vol. 9, no. 4, Aug. 2012, pp. 357-365.
  42. T.-V. Deursen and S. Radomirovic, "Security of RFID Protocols - A Case Study," Electron. Notes Theoretical Comput. Sci., vol. 244, Aug. 2009, pp. 41-52. https://doi.org/10.1016/j.entcs.2009.07.037
  43. C. Aguilar, P. Gaborit, and J. Schrek, "A New Zero-Knowledge Code Based Identification Scheme with Reduced Communication," Inf. Theory Workshop, Paraty, Brazil, Oct. 16- 20, 2011, pp. 648-652.
  44. A. Cerpa et al., "Habitat Monitoring Application Driver for Wireless Communication Technology," ACM SIGCOMM Workshop Data Commun., San Jose, Costa Rica, vol. 31, no. 2, Aug. 27-31, 2001, pp. 20-41.
  45. J. Zhan, L.-X. Wu, and Z.-J. Tang, "Research on Ranging Accuracy Based on RSSI of Wireless Sensor Network," Int. Conf. Inf. Sci. Eng., Hangzhou, China, Dec. 4-6, 2010, pp. 2338-2341.
  46. N. Dutta and S. Chellappan, "A Time-Series Clustering Approach for Sybil Attack Detection in Vehicular Ad Hoc Networks," Int. Conf. Adv. Veh. Syst., Technol. Appl., Nice, France, July 21-26, 2013, pp. 35-40.
  47. B. Lee, E. Jeong, and I. Jung, "A DTSA (Detection Technique against a Sybil Attack) Protocol Using SKC (Session Key Based Certificate) on VANET," Int. J. Security its Appl., vol. 7, no. 3, May 2013, pp. 1-10.
  48. T. Zhou et al., "P2DAP - Sybil Attacks Detection in Vehicular Ad Hoc Networks," IEEE J. Sel. Areas Commun., vol. 29, no. 3, Mar. 2011, pp. 582-594. https://doi.org/10.1109/JSAC.2011.110308
  49. B. Niu, X. Zhu, and H. Li, "An Ultra lightweight and Privacy Preserving Authentication Protocol for Mobile RFID Systems," IEEE Wireless Commun. Netw. Conf., Shanghai, China, Apr. 7-10, 2013, pp. 1864-1869.

Cited by

  1. RFID Authentication Protocols Based on Error-Correcting Codes: A Survey vol.96, pp.1, 2015, https://doi.org/10.1007/s11277-017-4181-8
  2. A multi-domain trust management model for supporting RFID applications of IoT vol.12, pp.7, 2015, https://doi.org/10.1371/journal.pone.0181124
  3. Lightweight Proof of Game (LPoG): A Proof of Work (PoW)’s Extended Lightweight Consensus Algorithm for Wearable Kidneys vol.20, pp.10, 2015, https://doi.org/10.3390/s20102868