Skip to main content

Frequency Switch, Secret Sharing and Recursive Use of Hash Functions Secure (Low Cost) Ad Hoc Networks

  • Conference paper
  • First Online:
International Conference on Applications and Techniques in Cyber Security and Intelligence (ATCI 2017)

Abstract

Low cost ad hoc networks like Wireless Sensor Networks (WSNs) are best suited to gather sensory information. Sensitivity of these classified information leads to the necessity of implementing security protocols during their exchange. Such implementations use cryptosystems that may suit resourceful Internet of Things (IoT) devices; but overburdens tiny sensors. Moreover most protocols assume that an adversary is well versed with all system information, barring the cryptographic keys. As such the (fixed) operational frequency bands between a given pair of nodes is assumed to be known at all times. Such a strong assumption may not be always necessary in real life deployment zones. In fact tracking an operational frequency between sensors from a range of bands may be difficult in a large network [15]; though not hard. This leads to a hard problem, i.e., to keep track of recursive switch of operational frequencies between a given pair of sensors for consecutive timestamps. We exploit hardness of this problem to achieve confidentiality of message exchange between pairs of nodes. Message to be transmitted is split using secret sharing technique [18]. Each piece is then transmitted via different bands obtained by recursive use of cryptographic hash function on initial preallocated bands. Our approach does not consume extra energy during message transmission or receipt in comparison to existing wireless systems. Storage requirement is minimized to storage of hash functions; no cryptographic key stored. Security achieved is comparable to any existing cryptosystem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Modern day ECC based PKC protocols have key size of \(\approx \)160–300 BITS for \(\approx \)80–220 BITS security and require heavy computations. AES\(-128\) (key size 128) that provide 120 BITS security are standard SKC protocol implemented in lightweight systems. Combinatorial KPS require storage of \(O(\sqrt{\mathscr {N}})\) such SKC (example \(AES-128\)) keys; random require more.

  2. 2.

    We denote a key by K (capital) and its id by k (small) throughout this work. Hash function notations used in our work: H for Chan et al., \(H_1\) for Bechkit et al. and \(H_2\) for our repeated use of a keyed hash function introduced in Sect. 6.

  3. 3.

    For instance this table’s size is \(10^6<2^{20}<<2^{128}\) for \(N=100\) bands and network size \(=\mathscr {N}=10000\). Clearly this size is much less than the size of a single key of any modern cryptosystem like 128 BITS for a SKC system \(AES-128\) or 160 BITS for a modern ECC based PKC system.

  4. 4.

    For \(N=100,t=20,l=r=O(\sqrt{\mathscr {N}})=10\alpha , \alpha \) is a small positive integer (we take \(\alpha =2)\).

  5. 5.

    For reasonable \(N=100,t=20\), complexity \(=100^{20}>2^{120}\); hard for computing systems. ‘Unconditional security’ gets assured by storing these ‘keys’ in volatile memories (see Sect. 5).

  6. 6.

    Here we require storage of node ids (not band ids) in each node’s volatile memory portion, so their destruction assures non disclosure of the network graph in case a node is compromise.

References

  1. Bag, S., Dhar, A., Sarkar, P.: 100% connectivity for location aware code based KPD in clustered WSN: merging blocks. In: Information Security Conference (ISC) 2012, Passau, Germany, pp. 136–150 (2012)

    Google Scholar 

  2. Banihashemian, S., Ghaemi Bafghi, A., Yaghmaee Moghaddam, M.H.: Centralized key management scheme in wireless sensor networks. Wirel. Pers. Commun. 60(3), 463–474 (2011)

    Article  Google Scholar 

  3. Bechkit, W., Bouabdallah, A., Challal, Y.: Enhancing resilience of probabilistic key pre-distribution schemes for WSNs through hash chaining. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010, Chicago, Illinois, USA, 4–8 October 2010, pp. 642–644 (2010)

    Google Scholar 

  4. Bechkit, W., Challal, Y., Bouabdallah, A.: A new class of hash-chain based key pre-distribution schemes for WSN. Comput. Commun. 36(3), 243–255 (2013)

    Article  Google Scholar 

  5. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology - CRYPTO 1993, Santa Barbara, California, USA, 22–26 August 1993, pp. 232–249 (1993)

    Google Scholar 

  6. Çamtepe, S.A., Yener, B.: Combinatorial design of key distribution mechanisms for wireless sensor networks. In: ESORICS 2004, French Riviera, France, pp. 293–308, 13–15 September 2004

    Google Scholar 

  7. Chan, H., Perrig, A., Song, D.: Random key predistribution schemes for sensor networks. In: IEEE Symposium on Security and Privacy, pp. 197–213. IEEE Computer Society (2003)

    Google Scholar 

  8. Chen, X., Makki, K., Yen, K., Pissinou, N.: Sensor network security: a survey. IEEE Commun. Surv. Tutor. 11(2), 52–73 (2009)

    Article  Google Scholar 

  9. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  10. Erdős, P., Rényi, A.: On the evolution of random graphs

    Google Scholar 

  11. Eschenauer, L., Gligor, V.D.: A key-management scheme for distributed sensor networks. In: ACM Conference on Computer and Communications Security, pp. 41–47 (2002)

    Google Scholar 

  12. Lee, J., Stinson, D.R.: A combinatorial approach to key predistribution for distributed sensor networks. In: IEEE Wireless Communications and Networking Conference WCNC 2005, New Orleans, USA, pp. 1200–1205, 13–17 March 2005. Invited Paper

    Google Scholar 

  13. Moteiv Corporation: Tmote sky: Datasheet (2006). http://www.eecs.harvard.edu/konrad/projects/shimmer/references/tmote-sky-datasheet.pdf

  14. Paterson, M.B., Stinson, D.R.: A unified approach to combinatorial key predistribution schemes for sensor networks. Des. Codes Cryptogr. 71(3), 433–457 (2014)

    Article  MATH  MathSciNet  Google Scholar 

  15. Sarkar, P., Chowdhury, M.U., Sakurai, K.: Secure combinatorial key predistribution scheme for sensor networks by regulating frequencies: magneto optic sensors. Concurr. Comput. Pract. Exp. (2016)

    Google Scholar 

  16. Sarkar, P., Mahish, P., Chowdhury, M.U., Sakurai, K.: Securing sensor networks by moderating frequencies. In: International Conference on Security and Privacy in Communication Networks - 10th International ICST Conference, SecureComm 2014, Revised Selected Papers, Part II, Beijing, China, 24–26 September 2014, pp. 173–185 (2014)

    Google Scholar 

  17. Sarkar, P., Rai, B.K., Dhar, A.: Connecting, scaling and securing RS code and TD based KPDs in WSNs: deterministic merging. In: The Fourteenth ACM International Symposium on Mobile Ad Hoc Networking and Computing, MobiHoc 2013, Bangalore, India, 29 July–01 August 2013, pp. 301–304 (2013)

    Google Scholar 

  18. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  19. Stinson, D.R.: Cryptography - Theory and Practice. Discrete Mathematics and Its Applications Series. CRC Press (1995)

    Google Scholar 

  20. Stinson, D.R.: Combinatorial Designs - Constructions and Analysis. Springer, New York (2004)

    MATH  Google Scholar 

  21. Winkler, M., Dieter Tuchs, K., Hughes, K., Barclay, G.: Theoretical and practical aspects of military wireless sensor networks. J. Telecommun. Inf. Theory 2, 37–45 (2008)

    Google Scholar 

  22. Xu, N.: A survey of sensor network applications. IEEE Commun. Mag. 40, 102–114 (2002)

    Google Scholar 

  23. Yick, J., Mukherjee, B., Ghosal, D.: Wireless sensor network survey. Comput. Netw. 52, 2292–2330 (2008)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pinaki Sarkar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this paper

Cite this paper

Sarkar, P., Chowdhury, M.U., Abawajy, J. (2018). Frequency Switch, Secret Sharing and Recursive Use of Hash Functions Secure (Low Cost) Ad Hoc Networks. In: Abawajy, J., Choo, KK., Islam, R. (eds) International Conference on Applications and Techniques in Cyber Security and Intelligence. ATCI 2017. Advances in Intelligent Systems and Computing, vol 580. Edizioni della Normale, Cham. https://doi.org/10.1007/978-3-319-67071-3_38

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-67071-3_38

  • Published:

  • Publisher Name: Edizioni della Normale, Cham

  • Print ISBN: 978-3-319-67070-6

  • Online ISBN: 978-3-319-67071-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics