1. Introduction - Velammal Engineering College

advertisement
Proceedings of Conference on Mobile and Pervasive Computing 2010
CONFERENCE ON MOBILE AND PERVASIVE COMPUTING
TEMPLATE FOR MANUSCRIPT PREPARATION
P.Vijayakumar, V.Vijayalakshmi
Email: compc10@gmail.com
1st Author’s First and Last Names, 2nd Author’s First and Last Names, and 3rd Author’s First and Last
Names
st
Affiliation of 1 Author, Affiliation of 2nd Author, Affiliation of 3rd Author
{1@domain.name, 2@domain.name, 3@domain.name}
Abstract
Keywords: Elliptic Curve Cryptography, Wireless
Sensor Networks.
1. Introduction
CoMPC’10 invites authors to submit original
and unpublished work. A template in MSWORD
exemplifying the required format is available in
www.velammal.org. The manuscript must be limited to
4 pages (in case of absolute necessity page limitation
may be relaxed) of A4 sized (210 mm x 297 mm)
(IEEE Double Column format). The manuscript has to
be in DOC format with a size limit of 2 MB including
figures and tables. The manuscript should be typed in
Times New Roman. The font sizes of different portions
of the manuscript are below mentioned.
2. Scalable Key Establishment
Title of the paper in 16-point bold
Author name and affiliation in 12-point
Main body of the paper in 11-point
Section title in 12-point bold
Subsection title in 11-point bold
References in 10-point
3. Simulation Results
Complete information including all authors, source
titles, vol. no., issue no., year, page particulars of the
cited references should be provided. All figures must
have a caption underneath explaining the figure
sufficiently.
All submitted papers will undergo a review process
managed by technical program committee. Submission
implies the willingness of at least one of the authors to
register and present the paper.
Implicit Certificate Generation Process
Elliptic curve implicit certificate is used to avoid the
typical key management problem in pure symmetrickey based protocols. The elliptic curve implicit
certificate scheme are used, because of the resulting
low communication complexity, which is a dominant
factor for low bit transmission channels in sensor
networks as shown in Fig.1. This generation process
takes processing time of merely 1115 ms for 1500 bits
of key size.
1200
1000
Processing Time ----> msec
In this paper, we propose an efficient authenticated key
smartcards and other handheld computing
devices:
800
600
400
200
0
0
500
1000
1500
Key Size ----->bits
Fig .1 Processing time versus key size for Implicit
certificate generation process
RSA Based Aziz-Diffie Protocol
The Aziz-Diffie protocol is used when the user
contacts a server over the vulnerable “air interface” of
a typical sensor networks. Aziz-Diffie protocol uses
signature authentication. It assures mutual assurance of
key freshness to prevent replays of old messages being
used to re-establish an “old”, possibly compromised,
session key. Fig.2 shows that processing time of AzizDiffie protocol is 20.4 sec for merely 5120 bits of key
size.
Proceedings of Conference on Mobile and Pervasive Computing 2010
22
800
20
700
16
Processing Time ----> msec
Processing Time ----> sec
18
14
12
10
8
6
4
1000
500
400
300
200
1500
2000
2500
3000
3500
4000
Key Size ----->bits
4500
5000
5500
Fig. 2 Processing time versus key size for RSA based
Aziz-Diffie protocol
Mutual Authentication and Key Agreement Protocol
Mutual authentication and key agreement protocol is
used to establish an agreed key and session key
between the user and security manager of sensor
network which provides the authentication to
encrypt/decrypt the message. Fig 3 shows that, for
1730 key size it will take processing time of 1350 ms
to finish the authentication process.
1400
1200
100
200
400
600
800
1000
Key Size ----->bits
1200
1400
1600
Fig.4 Processing time versus key size for Hybrid key
establishment protocol
Modified MSR-combined hybrid key establishment
Protocol
Reduction of computation complexity on sensor side is
done, by using the Modular Square Root (MSR)
technique to encrypt sensor’s link key contribution
instead of using ECC cryptography. The attractiveness
of MSR for wireless network application arises from
its asymmetry. MSR requires the sending party to
perform only a single modular multiplication, while the
receiver performs exponentiation (needed to calculate
the Modular Square Root).
1000
800
600
400
200
200
400
600
800
1000
1200
Key Size ----->bits
1400
1600
1800
Fig.3 Processing time versus key size for Elliptic
Curve Digital Signature Algorithm (ECDSA)
Proposed Hybrid Key Establishment Protocol
Simulation results shows that both Hybrid protocol
require less processing time of 1350ms hence less
power consumption of computing the link key. The
hybrid key establishment protocol also achieves the
least bandwidth requirements, as shown in Fig.4.
In real-time execution, the sensor is required to
compute only one elliptic-curve scalar multiplication
of a random point ,two elliptic-curve scalar
multiplication of fixed points, one symmetric key
decryption, one modular multiplication, one modular
addition, one hash, one key derivation and two random
number generations. Further it requires only 760ms to
process these protocol for key size 1437 bits.
In real-time execution of the MSR-combined
hybrid key establishment protocol, the sensor is
required to compute three elliptic-curve scalar
multiplication of fixed points (two for verifying the
ECDSA signature and another one for generating the
ephemeral key), one symmetric key decryption, one
modular multiplication, one number public key
decryption and elliptic-curve scalar multiplication of a
random point are all moved to the security manager
side, which is more computational powerful. The total
processing time at the sensor side is approximately 455
msec.
500
450
400
Processing Time ----> msec
Processing Time ----> msec
600
350
300
250
200
150
100
50
500
1000
1500
2000
2500
Key Size ----->bits
3000
3500
4000
Fig.5 Processing time versus key size for MSR-combined
hybrid key Establishment protocol
Proceedings of Conference on Mobile and Pervasive Computing 2010
[2]
Elianie Shi and Adrian Perrig, Carnegie
,”Designing Secure Sensor Networks”,IEEE
Wireless
Communication,
December
2004.pp.38-43.
[3]
M. Aydos, T. Yan and C. K. Koc. “A Highspeed ECC-based Wireless Authentication
Protocol on an ARM Microprocessor”. 16th
Annual Computer Security Applications
Conference (ACSAC'00), Dec. 2000, New
Orleans, Louisiana.
[4]
A. Aziz, and W. Diffie. “A secure
communications
protocol
to
prevent
unauthorized
access
privacy
and
authentication for wireless local area networks”.
IEEE Personal Communications, First Quarter
1994.
[5]
M. Aydos, B. Sunar, and C.K. Koc, ” An
Elliptic
Curve
Cryptography
Based
Authentication and Key Agreement Protocol for
Wireless Communication”. In 2nd International
Workshop on Discrete Algorithms and Methods
Computing and Communications Symposium
on Information Theory, Dollas, Texas, October
30,1998.
[6]
D. S. Wang and A. H. Chan. Mutual
authentication and key exchange for low power
wireless communications. In IEEE MILCOM
2001 Conference Proceedings (2001).
[7]
Q. Huang, J. Cukier , Hisashi Kobayashi,
Bede Liu, Daqing Gu, and Jinyun Zhang, “Fast
Authenticated Key Establishment Protocol for
Self Organizing Sensor Network. Proceeding
of Second ACM International Workshop on
Wireless Sensor Network and Applications
2003.
[8]
M. J. Beller, L.-F. Chang, and Y. Yacobi.
“Privacy and authentication on a portable
communications system”. IEEE Journal on
Selected Areas in Communications, vol.11,
no.6 1993.
4. Comparison of Simulation Results
Table 5.1 show that both our hybrid protocol and its
MSR-combined version require less processing time
hence less power consumption of computing the link
key. The hybrid key establishment protocol also
achieves the least bandwidth requirements,
Table 5.1 Comparison of the different protocol
Protocols
Aziz-Diffie
Processing time
20.4 sec
Key Size
5120 bits
ECMQV implicit
1155 msec
1478 bits
ECDSA
1350 msec
1730 bits
ECDHE
1350 msec
1796 bits
Hybrid
760 msec
1437 bits
MSR-Hybrid
455 msec
3682 bits
While its MSR-combined version has the least
processing time but requires modest communication
complexity compared with other public-key based key
establishment protocols.
5. Conclusions
Technical Papers will be included in the
Conference Proceedings with ISBN and unique
barcode published and distributed during the
conference. The proceedings will also be made
available through the digital library. The Adjunct
Proceedings will also be published electronically
on the conference Web server.
The revised version of all accepted eventually
presented papers will also be appeared in the
issues of ‘International Journal of Mobile and
Pervasive Computing’ to be pioneered by TIFACCORE in Pervasive Computing Technologies at
Velammal Engineering College, Chennai.
References
[1]
Chee-Yee Chong, Srikanta P. Kumar, ”Sensor
Networks : Opportunities, and Challenges”,
Proceeding of the IEEE,Vol.91,No.8 ,August
2003.pp.1247-1256.
Download