Browse > Article
http://dx.doi.org/10.13089/JKIISC.2006.16.1.105

Study on the OMAC-SNEP for Unattended Security System Using Wireless Sensor Networks  

Lee Seong-Jae (KT Linkus)
Kim Hak-Beom (SoonChunHyang University)
Youm Heung-Youl (SoonChunHyang University)
Abstract
Ubiquitous Sensor Network consists of a number of sensor nodes with a limited computation power and limited communication capabilities, and a sensor node is able to communicate with each other at anytime and in any place. Due to the rapid research and development in sensor networks, it will rapidly grow into environments where hmm beings can interact in an intuitive way with sensing objects which can be PDAs, sensors, or even clothes in the future. We are aiming at realizing an Unattended Secure Security System to apply it to Ubiquitous Sensor Network. In this paper, the vulnerabilities in the Unattended security system are identified, and a new protocol called OMAC-SNEP is proposed for the Unattended Secure Security System. Because the CBC-MAC in SNEP is not secure unless the message length is fixed, the CBC-MAC in SNEP was replaced with OMAC in SNEP. We have shown that the proposed protocol is secure for my bit length of messages and is almost as efficient as the CBC-MAC with only one key. OMAC-SNEP can be used not only in Unattended Security System, but also any other Sensor Networks.
Keywords
USN; Senor Network; SNEP; OMAC;
Citations & Related Records
연도 인용수 순위
  • Reference
1 E. Petrank and C.Rackoff, CBC-MAC for real-time data sources. J. Cryptology, Vo1.13, no.3, pp. 315-338, Springer-Verlag, 2000   DOI   ScienceOn
2 Mark Weiser, The Computer for the 21 Centry. Scientific American. Vol. 256. No.3. pp. 94-104. Sep. 1991
3 ISO/IEC 9797-1. Information Technology-security techniques-data integrity mechanism using a cryptographic check function employing a block cipher algorithm. International Organization for Standards, Geneva, Switzerland. 1999. Second edition
4 A. Berendschot, B.den Boer, J.P.Boly, A,Bosselaers, J.Brandt, D.Chaum, L.Damgard, M.Dichtl, W.Fumy, M. van der Ham, C.J.A.Jansen, P.Landrock, B.Preneel. G.Roelofsen, P.de Rooij and J.Vandewalle. Final Report of RACE Integrity Primitives. LNCS 1007, Springer-Verlag, 1995
5 R.L. Rivest. The RC-5 Encryption algorithm. Proc. 1st Workshop on Fast Software Encryption, Pages 86-96,1995
6 A. Perrig, R. Szewczyk, J.D.Tygar, Victorwen D. E. Culler : SPINS : 'Security Protocols for Sensor Networks, Wireless Networks' 8, 521, 534, 2002   DOI   ScienceOn
7 M. Bellare, J. Killian and P. Rogaway. The security of the cipher block chaining message authentication code. JCSS, Vol. 61, no. 3, 2000. Earlier version in Advances in Cryptology-CRYPTO '94, LNCS 839, pp.341-358. Springer-Verlag, 1994
8 J. Black and P.Rogaway. CBC-MAC's for arbitrary-length messages : The three key constructions. Advances in Cryptology-CRYPTO 2000, LNCS 1880, pp.197-215, Springer-Verlag, 2000
9 T.Iwata and K.Kurosawa, OMAC : One-key CBC-MAC. Pre-proceedings of Fast Software Encryption, FSE 2003, pp.137-161, 2003. To appear in LNCS, Springer-Verlag
10 M.Dworkin. Recommendation for block cipher modes of operation : The CMAC mode for authentication. NIST special publication 800-38B, Available at http://csrc.nist,gov/publications/nist pubs/800-38B/SP-800-38B.pdf
11 T.Iwata and K.Kurosawa. OMAC : One-keyCBC-MAC.Available at http://crypt.cis.ibaraki.ac.jp/omac.html
12 FTPS 113. Computer data authentication. Federal Information Processing Standards Publication 113. U.S> Department of Commerce/National Bureau of Standards. National Technical Information Service, Spring-field, Virginia, 1994
13 K. Kurosawa and T.Iwata. TMAC : Two-key CBC-MAC. Topics in Cryptology-CT-RSA 2003, LNCS 2612, pp.33-49, Springer-Verlag, 2003
14 T.Iwata and K.Kurosawa. Stronger security bounds for OMAC, TMAC and XCBC. Manuscript. Available at Cryptology ePrint Archive, Report 2003/082, http://eprint.iacr.org/