scispace - formally typeset
Search or ask a question

Showing papers by "Sanjeev Setia published in 2003"


Proceedings ArticleDOI
27 Oct 2003
TL;DR: The Localized Encryption and Authentication Protocol (LEAP) as discussed by the authors is a key management protocol for sensor networks that is designed to support in-network processing, while at the same time restricting the security impact of a node compromise to the immediate network neighborhood of the compromised node.
Abstract: In this paper, we describe LEAP (Localized Encryption and Authentication Protocol), a key management protocol for sensor networks that is designed to support in-network processing, while at the same time restricting the security impact of a node compromise to the immediate network neighborhood of the compromised node. The design of the protocol is motivated by the observation that different types of messages exchanged between sensor nodes have different security requirements, and that a single keying mechanism is not suitable for meeting these different security requirements. LEAP supports the establishment of four types of keys for each sensor node -- an individual key shared with the base station, a pairwise key shared with another sensor node, a cluster key shared with multiple neighboring nodes, and a group key that is shared by all the nodes in the network. The protocol used for establishing and updating these keys is communication- and energy-efficient, and minimizes the involvement of the base station. LEAP also includes an efficient protocol for inter-node traffic authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing and passive participation. We analyze the performance and the security of our scheme under various attack models and show our schemes are very efficient in defending against many attacks.

1,097 citations


Proceedings ArticleDOI
04 Nov 2003
TL;DR: This paper presents a scalable and distributed protocol that enables two nodes to establish a pairwise shared key on the fly, without requiring the use of any on-line key distribution center.
Abstract: A prerequisite for a secure communication between two nodes in an ad hoc network is that the nodes share a key to bootstrap their trust relationship. In this paper, we present a scalable and distributed protocol that enables two nodes to establish a pairwise shared key on the fly, without requiring the use of any on-line key distribution center. The design of our protocol is based on a novel combination of two techniques - probabilistic key sharing and threshold secret sharing. Our protocol is scalable since every node only needs to possess a small number of keys, independent of the network size, and it is computationally efficient because it only relies on symmetric key cryptography based operations. We show that a pairwise key established between two nodes using our protocol is secure against a collusion attack by up to a certain number of compromised nodes. We also show through a set of simulations that our protocol can be parameterized to meet the desired levels of performance, security and storage for the application under consideration.

378 citations


Proceedings ArticleDOI
19 May 2003
TL;DR: This paper presents LHAP a scalable and light-weight authentication protocol for ad hoc networks based on hop-by-hop authentication for verifying the authenticity of all the packets transmitted in the network and one-way key chain and TESLA for packet authentication and for reducing the overhead for establishing trust among nodes.
Abstract: Most ad hoc networks do not implement any network access control, leaving these networks vulnerable to resource consumption attacks where a malicious node injects packets into the network with the goal of depleting the resources Of the nodes relaying the packets. To thwart or prevent such attacks, it is necessary to employ authentication mechanisms that ensure that only authorized nodes can inject traffic into the network. In this paper we present LHAP a scalable and light-weight authentication protocol for ad hoc networks. LHAP is based on two techniques: (i) hop-by-hop authentication for verifying the authenticity of all the packets transmitted in the network and (ii) one-way key chain and TESLA for packet authentication and for reducing the overhead for establishing trust among nodes. We analyze the security of LHAP and show LHAP is a lightweight security protocol through detailed performance analysis.

133 citations


Proceedings ArticleDOI
05 Nov 2003
TL;DR: LEAP (Localized Encryption and Authentication Protocol), a key management protocol for sensor networks that is designed to support in-network processing techniques such as passive participation, is described.
Abstract: In this paper, we describe LEAP (Localized Encryption and Authentication Protocol), a key management protocol for sensor networks that is designed to support in-network processing techniques such as passive participation. LEAP includes support for multiple symmetric keying mechanisms including individual keys, pairwise shared keys, cluster keys, and a group key. This design is based on the observation that different types of messages exchanged between sensor nodes have different security requirements, and a single keying mechanism is not suitable for meeting these different security requirements.

81 citations


Proceedings ArticleDOI
19 May 2003
TL;DR: This paper proposes a partitioned key tree organization that exploits the temporal patterns of group member joins and departures to reduce the overhead of rekeying and proposes an approach under which the key tree is organized based on the loss probabilities of group members.
Abstract: Recently, many group key management approaches based on the use of logical key trees have been proposed to address the issue of scalable group rekeying that is needed to support secure communications for large and dynamic groups. In this paper, we present two optimizations for logical key tree organizations that utilize information about the characteristics of group members to further reduce the overhead of group rekeying. First, we propose a partitioned key tree organization that exploits the temporal patterns of group member joins and departures to reduce the overhead of rekeying. Using an analytic model, we show that our optimization can achieve up to 31.4% reduction in key server bandwidth overhead over the unoptimized scheme. Second, we propose an approach under which the key tree is organized based on the loss probabilities of group members. Our analysis shows this optimization can reduce the rekeying overhead by up to 12.1%.

34 citations


Book ChapterDOI
TL;DR: A group key recovery scheme that adds the self-healing property to SDR, i.e., a member that has missed up to a certain number m of previous rekey operations to recover the missing group keys without asking the key server for retransmission is presented.
Abstract: We study two important issues related to the Subset Difference Rekeying (SDR) method [4]. First, we present a reliable key distribution scheme, called WFEC-BKR, that enables members to receive the current group key in a reliable and timely fashion inspite of packet losses in the network. Through simulation, we show that in most scenarios, WFEC-BKR outperforms previously proposed schemes for reliable rekey transport. Second, we present a group key recovery scheme that adds the self-healing property to SDR, i.e., our scheme enables a member that has missed up to a certain number m of previous rekey operations to recover the missing group keys without asking the key server for retransmission. The additional communication overhead imposed by our key recovery scheme is quite small (less than 3m additional keys).

19 citations


Proceedings Article
01 Jan 2003
TL;DR: LEAP (Localized Encryption and Authentication Protocol), a key management protocol for sensor networks that is designed to support in-network processing, while at the same time restricting the security impact of a node compromise to the immediate network neighborhood of the compromised node, is described.
Abstract: We describe LEAPp (Localized Encryption and Authentication Protocol), a key management protocol for sensor networks that is designed to support in-network processing, while at the same time restricting the security impact of a node compromise to the immediate network neighborhood of the compromised node. The design of the protocol is motivated by the observation that different types of messages exchanged between sensor nodes have different security requirements, and that a single keying mechanism is not suitable for meeting these different security requirements. LEAPp supports the establishment of four types of keys for each sensor node: an individual key shared with the base station, a pairwise key shared with another sensor node, a cluster key shared with multiple neighboring nodes, and a global key shared by all the nodes in the network. LEAPp also supports (weak) local source authentication without precluding in-network processing. Our performance analysis shows that LEAPp is very efficient in terms of computational, communication, and storage costs. We analyze the security of LEAPp under various attack models and show that LEAPp is very effective in defending against many sophisticated attacks, such as HELLO flood attacks, node cloning attacks, and wormhole attacks. A prototype implementation of LEAPp on a sensor network testbed is also described.

17 citations



Proceedings Article
31 Oct 2003
TL;DR: The 2004 ACM Workshop on the Security of Ad Hoc and Sensor Networks (SASN) as discussed by the authors was held in association with the 11th ACM Computer and Communications Security Conference, October 25, 2004, in Washington, DC.
Abstract: These proceedings contain the papers selected for presentation at the 2004 ACM Workshop on the Security of Ad Hoc and Sensor Networks (SASN) held in association with the 11th ACM Computer and Communications Security Conference, October 25, 2004, in Washington, DC. We received a total of 35 paper submissions, of which 7 were selected as full papers, and 6 as short papers for presentation at the workshop. Each paper was reviewed by at least two members of the program committee (most papers received three reviews), and was evaluated on the basis of its importance, novelty, technical quality, and relevance to the workshop theme. The program committee discussions were conducted electronically. In addition to the selected papers, the workshop program includes an invited keynote talk by Jack Stankovic (University of Virginia), and a panel discussion. The relatively short time frame for the review process resulted in a large workload for the program committee. We thank all the program committee members for their hard work and insight in reviewing submissions. Committee members sometimes solicited the advice of colleagues; we are grateful to those colleagues, in particular: Lujo Bauer, Nauel Ben Salem, Srdjan Capkun, Mario Cagalj, Roberto Di Pietro, Kris Gaj, Jihye Kim, Yong Lee, Donggang Liu, Jun Luo, Allesandro Mei, Jonathan McCune, Panagiotis Papadimitratos, Maxim Raya, Nitesh Saxena, Bob Simon, Gurmeet Singh, Stefan Schmit, Runting Shi, and Jeong Y.