scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

A new energy-aware approach for packets flow signature

10 May 2009-pp 55-56
TL;DR: A new energy-aware approach is proposed in order to authenticate packet flows in systems with limited energy and allows increasing the lifetime of battery-operated devices and avoids packets loss while maintaining an acceptable security level.
Abstract: In this research paper, we aim at proposing a new energy-aware approach in order to authenticate packet flows in systems with limited energy. Reduction of power consumption is obtained by dynamically merging data packets and using lower message digests as a function of the system energy. This approach allows increasing the lifetime of battery-operated devices and avoids packets loss while maintaining an acceptable security level. Simulation results are presented in order to show energy savings.
Citations
More filters
Journal Article
Rosario Gennaro1, Pankaj Rohatgi1
TL;DR: This work presents a new efficient paradigm for signing digital streams that uses the constraint of a finite stream which is entirely known to the sender and uses this constraint to devise an extremely efficient solution to the problem of authenticating digital streams.
Abstract: We present a new efficient paradigm for signing digital streams. The problem of signing digital streams to prove their authenticity is substantially different from the problem of signing regular messages. Traditional signature schemes are message oriented and require the receiver to process the entire message before being able to authenticate its signature. However, a stream is a potentially very long ( or infinite) sequence of bits that the sender sends to the receiver and the receiver is required to consumes the received bits at more or less the input rate and without excessive delay. Therefore it is infeasible for the receiver to obtain the entire stream before authenticating and consuming it. Examples of streams include digitized video and audio files, data feeds and applets. We present two solutions to the problem of authenticating digital streams. The first one is for the case of a finite stream which is entirely known to the sender (say a movie). We use this constraint to devise an extremely efficient solution. The second case is for a (potentially infinite) stream which is not known in advance to the sender (for example a live broadcast). We present proofs of security of our constructions. Our techniques also have applications in other areas, for example, efficient authentication of long files when communication is at a cost and signature based filtering at a proxy server.

197 citations

References
More filters
Proceedings ArticleDOI
24 Nov 2003
TL;DR: This survey presents the current state-of-the-art for wireless sensor nodes, investigating and analyzing these challenges, and discusses the characteristics and requirements for a sensor node mainly processing, communications, power and sensing components.
Abstract: Wireless sensor networks are networks of compact microsensors with wireless communication capability. These small devices are relatively cheap with the potential to be disseminated in large quantities. Emerging applications of data gathering range from the environmental to the military. As autonomous devices they can provide pervasive distributed and collaborative network of computer nodes. Architectural challenges are posed for designers such as computational power, energy consumption, energy sources, communication channels and sensing capabilities. Embedded Systems provide the computational platform for hardware and software components to interact with the environment and other nodes. This survey presents the current state-of-the-art for wireless sensor nodes, investigating and analyzing these challenges. We discuss the characteristics and requirements for a sensor node mainly processing, communications, power and sensing components. In this survey we present a comprehensive comparative study of sensor nodes platforms, energy management techniques, off-the-shelf microcontrollers, battery types and radio devices.

400 citations

Journal ArticleDOI
TL;DR: To further improve the procedures, several extensions to the Feige-Fiat-Shamir (1987) digital signature scheme are proposed to substantially speed up both the signing and verification operations, as well as to allow "adjustable and incremental" verification.
Abstract: We present chaining techniques for signing/verifying multiple packets using a single signing/verification operation. We then present flow signing and verification procedures based upon a tree-chaining technique. Since a single signing/verification operation is amortized over many packets, these procedures improve signing and verification rates by one to two orders of magnitude, compared to the approach of signing/verifying packets individually. Our procedures do not depend upon reliable delivery of packets. They also provide delay-bounded signing, and are thus suitable for delay-sensitive flows and multicast applications. To further improve our procedures, we propose several extensions to the Feige-Fiat-Shamir (1987) digital signature scheme to substantially speed up both the signing and verification operations, as well as to allow "adjustable and incremental" verification. The extended scheme, called eFFS, is compared to four other digital signature schemes (RSA, DSA, ElGamal (1985), and Rabin). We compare their signing and verification times, as well as key and signature sizes. We observe that: (1) eFFS is the fastest in signing (by a large margin over any of the other four schemes) and as fast as RSA in verification (tie for a close second behind Rabin (1979)); (2) eFFS allows a tradeoff between memory and signing/verification time; and (3) eFFS allows adjustable and incremental verification by receivers.

332 citations

Journal ArticleDOI
Rosario Gennaro1, Pankaj Rohatgi1
TL;DR: In this paper, a new efficient paradigm for signing digital streams is presented, which is substantially different from the traditional signature-oriented problem of signing regular messages and requires the receiver to process the entire message before being able to authenticate its signature.
Abstract: We present a new efficient paradigm for signing digital streams. The problem of signing digital streams to prove their authenticity is substantially different from the problem of signing regular messages. Traditional signature schemes are message oriented and require the receiver to process the entire message before being able to authenticate its signature. However, a stream is a potentially very long (or infinite) sequence of bits that the sender sends to the receiver and the receiver is required to consume the received bits at more or less the input rate and without excessive delay. Therefore it is infeasible for the receiver to obtain the entire stream before authenticating and consuming it. Examples of streams include digitized video and audio files, data feeds, and applets. We present two solutions to the problem of authenticating digital streams. The first one is for the case of a finite stream which is entirely known to the sender (say a movie). We use this constraint to devise an extremely efficient solution. The second case is for a (potentially infinite) stream which is not known in advance to the sender (for example a live broadcast). We present proofs of security of our constructions. Our techniques also have applications in other areas, for example, efficient authentication of long files when communication is at a cost and signature-based filtering at a proxy server.

302 citations

Proceedings ArticleDOI
13 Oct 1998
TL;DR: These procedures improve signing and verification rates by one to two orders of magnitude compared to the approach of signing/verifying packets individually, and are thus suitable for delay-sensitive flows and multicast applications.
Abstract: We present chaining techniques for signing/verifying multiple packets using a single signing/verification operation We then present flow signing and verification procedures based upon a tree chaining technique Since a single signing/verification operation is amortized over many packets, these procedures improve signing and verification rates by one to two orders of magnitude compared to the approach of signing/verifying packets individually Our procedures do not depend upon reliable delivery of packets, provide delay-bounded signing, and are thus suitable for delay-sensitive flows and multicast applications To further improve our procedures, we propose several extensions to the Feige-Fiat-Shamir digital signature scheme to speed up both the signing and verification operations, as well as to allow "adjustable and incremental" verification The extended scheme, called eFFS, is compared to four other digital signature schemes (RSA, DSA, ElGamal, Rabin) We compare their signing and verification times, as well as key and signature sizes We observe that (i) the signing and verification operations of eFFS are highly efficient compared to the other schemes, (ii) eFFS allows a tradeoff between memory and signing/verification time, and (iii) eFFS allows adjustable and incremental verification by receivers

220 citations

Journal Article
Rosario Gennaro1, Pankaj Rohatgi1
TL;DR: This work presents a new efficient paradigm for signing digital streams that uses the constraint of a finite stream which is entirely known to the sender and uses this constraint to devise an extremely efficient solution to the problem of authenticating digital streams.
Abstract: We present a new efficient paradigm for signing digital streams. The problem of signing digital streams to prove their authenticity is substantially different from the problem of signing regular messages. Traditional signature schemes are message oriented and require the receiver to process the entire message before being able to authenticate its signature. However, a stream is a potentially very long ( or infinite) sequence of bits that the sender sends to the receiver and the receiver is required to consumes the received bits at more or less the input rate and without excessive delay. Therefore it is infeasible for the receiver to obtain the entire stream before authenticating and consuming it. Examples of streams include digitized video and audio files, data feeds and applets. We present two solutions to the problem of authenticating digital streams. The first one is for the case of a finite stream which is entirely known to the sender (say a movie). We use this constraint to devise an extremely efficient solution. The second case is for a (potentially infinite) stream which is not known in advance to the sender (for example a live broadcast). We present proofs of security of our constructions. Our techniques also have applications in other areas, for example, efficient authentication of long files when communication is at a cost and signature based filtering at a proxy server.

197 citations