• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations

The RC5 Encryption Algorithm (1995)

by Ronald L. Rivest
Add To MetaCart

Tools

Sorted by:
Results 1 - 10 of 363
Next 10 →

SPINS: Security Protocols for Sensor Networks

by Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, J. D. Tygar , 2001
"... As sensor networks edge closer towards wide-spread deployment, security issues become a central concern. So far, the main research focus has been on making sensor networks feasible and useful, and less emphasis was placed on security. We design a suite of security building blocks that are optimized ..."
Abstract - Cited by 1094 (30 self) - Add to MetaCart
As sensor networks edge closer towards wide-spread deployment, security issues become a central concern. So far, the main research focus has been on making sensor networks feasible and useful, and less emphasis was placed on security. We design a suite of security building blocks that are optimized for resource-constrained environments and wireless communication. SPINS has two secure building blocks: SNEP and TESLA. SNEP provides the following important baseline security primitives: Data con£dentiality, two-party data authentication, and data freshness. A particularly hard problem is to provide efficient broad-cast authentication, which is an important mechanism for sensor networks. TESLA is a new protocol which provides authenticated broadcast for severely resource-constrained environments. We implemented the above protocols, and show that they are practical even on minimalistic hardware: The performance of the protocol suite easily matches the data rate of our network. Additionally, we demonstrate that the suite can be used for building higher level protocols.

Establishing Pairwise Keys in Distributed Sensor Networks

by Donggang Liu, Peng Ning , 2003
"... Pairwise key establishment is a fundamental security service in sensor networks; it enables sensor nodes to communicate securely with each other using cryptographic techniques. However, due to the resource constraints on sensors, it is infeasible to use traditional key management techniques such as ..."
Abstract - Cited by 543 (29 self) - Add to MetaCart
Pairwise key establishment is a fundamental security service in sensor networks; it enables sensor nodes to communicate securely with each other using cryptographic techniques. However, due to the resource constraints on sensors, it is infeasible to use traditional key management techniques such as public key cryptography and key distribution center (KDC). To facilitate the study of novel pairwise key predistribution techniques, this paper presents a general framework for establishing pairwise keys between sensors on the basis of a polynomial-based key predistribution protocol [2]. This paper then presents two efficient instantiations of the general framework: a random subset assignment key predistribution scheme and a grid-based key predistribution scheme. The analysis in this paper indicates that these two schemes have a number of nice properties, including high probability (or guarantee) to establish pairwise keys, tolerance of node captures, and low communication overhead. Finally, this paper presents a technique to reduce the computation at sensors required by these schemes.

LEAP: Efficient Security Mechanisms for Large-scale Distributed Sensor Networks

by Sencun Zhu , 2003
"... Protocol), a key management protocol for sensor networks that is designed to support in-network processing, while at the same time restricting the security impact of a node compromise to the immediate network neighborhood of the compromised node. The design of the protocol is motivated by the observ ..."
Abstract - Cited by 469 (22 self) - Add to MetaCart
Protocol), a key management protocol for sensor networks that is designed to support in-network processing, while at the same time restricting the security impact of a node compromise to the immediate network neighborhood of the compromised node. The design of the protocol is motivated by the observation that different types of messages exchanged between sensor nodes have different security requirements, and that a single keying mechanism is not suitable for meeting these different security requirements. LEAP supports the establishment of four types of keys for each sensor node – an individual key shared with the base station, a pairwise key shared with another sensor node, a cluster key shared with multiple neighboring nodes, and a group key that is shared by all the nodes in the network. The protocol used for establishing and updating these keys
(Show Context)

Citation Context

...the network controller wants to add Ni nodes into a network at the time interval T i I . It generates Ni ids for these nodes based on a random seed si and a pseudo-random number generator (e.g., RC5 [=-=Rivest 1994-=-]); each of the Ni nodes is loaded with one unique id. Immediately after it is deployed, each node establishes a pairwise key with each neighbor. Time Tmin later, the network controller broadcasts Ni ...

Intercepting Mobile Communications: The Insecurity of 802.11

by Nikita Borisov, Ian Goldberg, David Wagner , 2001
"... The 802.11 standard for wireless networks includes a Wired Equivalent Privacy (WEP) protocol, used to protect link-layer communications from eavesdropping and other attacks. We have discovered several serious security flaws in the protocol, stemming from misapplication of cryptographic primitives. T ..."
Abstract - Cited by 438 (2 self) - Add to MetaCart
The 802.11 standard for wireless networks includes a Wired Equivalent Privacy (WEP) protocol, used to protect link-layer communications from eavesdropping and other attacks. We have discovered several serious security flaws in the protocol, stemming from misapplication of cryptographic primitives. The flaws lead to a number of practical attacks that demonstrate that WEP fails to achieve its security goals. In this paper, we discuss in detail each of the flaws, the underlying security principle violations, and the ensuing attacks. 1.

Low Cost Attacks on Tamper Resistant Devices

by Ross Anderson, Markus Kuhn , 1997
"... . There has been considerable recent interest in the level of tamper resistance that can be provided by low cost devices such as smartcards. It is known that such devices can be reverse engineered using chip testing equipment, but a state of the art semiconductor laboratory costs millions of dollars ..."
Abstract - Cited by 291 (10 self) - Add to MetaCart
. There has been considerable recent interest in the level of tamper resistance that can be provided by low cost devices such as smartcards. It is known that such devices can be reverse engineered using chip testing equipment, but a state of the art semiconductor laboratory costs millions of dollars. In this paper, we describe a number of attacks that can be mounted by opponents with much shallower pockets. Three of them involve special (but low cost) equipment: differential fault analysis, chip rewriting, and memory remanence. There are also attacks based on good old fashioned protocol failure which may not require any special equipment at all. We describe and give examples of each of these. Some of our attacks are significant improvements on the state of the art; others are useful cautionary tales. Together, they show that building tamper resistant devices, and using them effectively, is much harder than it looks. 1 Introduction An increasing number of large and important systems, f...
(Show Context)

Citation Context

...0 operations’ (p 19). We can thus estimate the effort of reverse engineering Red Pike from a tamper resistant hardware implementation by considering the effort needed to mount a similar attack on RC=-=5 [19]. Re-=-moving the last operation — the addition of key material — yields an output in which the right hand side is different (it is (B xor A) shl A where A and B are the left and right halves respectivel...

Secure Aggregation for Wireless Networks

by Lingxuan Hu, David Evans - In Workshop on Security and Assurance in Ad hoc Networks , 2003
"... An emerging class of important applications uses ad hoc wireless networks' of low-power sensor devices to monitor and send information about a possibly hostile environment to a powerful base station connected to a wired network. To conserve power, intermediate network nodes should aggregate res ..."
Abstract - Cited by 170 (0 self) - Add to MetaCart
An emerging class of important applications uses ad hoc wireless networks' of low-power sensor devices to monitor and send information about a possibly hostile environment to a powerful base station connected to a wired network. To conserve power, intermediate network nodes should aggregate results' from individual sensors'. However, this opens the risk that a single compromised sensor device can render the network useless, or worse, mislead the operator into trusting a false reading. We present a protocol that provides a secure aggregation mechanism for wireless networks' that is resilient to both intruder devices and single device key compromises. Our protocol is designed to work within the computation, memory and power consumption limits' of inexpensive sensor devices', but takes advantage of the properties of wireless networking, as well as the power asymmetry between the devices and the base station.
(Show Context)

Citation Context

...). Yuval [23] presents an algorithm for authenticating messages with short MACs. Symmetric encryption algorithms designed for low-power environment have also been proposed, including TEA [21] and RC5 =-=[20]-=-. Our protocol requires efficient and secure MAC algorithms, but we are not dependant on any particular encryption algorithm. To reduce the power consumed forwarding messages, researchers have identif...

PRESENT: An Ultra-Lightweight Block Cipher

by A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, C. Vikkelsoe - THE PROCEEDINGS OF CHES 2007 , 2007
"... With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher applications the AES is an excellent and preferred choice. However, despite recent implementation advances, the AES is not suitable for extremely constrained environments such ..."
Abstract - Cited by 167 (19 self) - Add to MetaCart
With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher applications the AES is an excellent and preferred choice. However, despite recent implementation advances, the AES is not suitable for extremely constrained environments such as RFID tags and sensor networks. In this paper we describe an ultra-lightweight block cipher, present. Both security and hardware efficiency have been equally important during the design of the cipher and at 1570 GE, the hardware requirements for present are competitive with today’s leading compact stream ciphers.

Tweakable block ciphers

by Moses Liskov, Ronald L. Rivest, David Wagner , 2002
"... Abstract. We propose a new cryptographic primitive, the “tweakable block cipher. ” Such a cipher has not only the usual inputs—message and cryptographic key—but also a third input, the “tweak. ” The tweak serves much the same purpose that an initialization vector does for CBC mode or that a nonce do ..."
Abstract - Cited by 153 (4 self) - Add to MetaCart
Abstract. We propose a new cryptographic primitive, the “tweakable block cipher. ” Such a cipher has not only the usual inputs—message and cryptographic key—but also a third input, the “tweak. ” The tweak serves much the same purpose that an initialization vector does for CBC mode or that a nonce does for OCB mode. Our proposal thus brings this feature down to the primitive block-cipher level, instead of incorporating it only at the higher modes-of-operation levels. We suggest that (1) tweakable block ciphers are easy to design, (2) the extra cost of making a block cipher “tweakable ” is small, and (3) it is easier to design and prove modes of operation based on tweakable block ciphers.

Time-lock puzzles and timed-release crypto

by Ronald L. Rivest, Adi Shamir, David A. Wagner , 1996
"... ..."
Abstract - Cited by 151 (2 self) - Add to MetaCart
Abstract not found

SeRLoc: Secure Range-Independent Localization for Wireless Sensor Networks

by Loukas Lazos, Radha Poovendran - in Proceedings of WiSe , 2004
"... In many applications of wireless sensor networks (WSN), sensors are deployed un-tethered in hostile environments. For locationaware WSN applications, it is essential to ensure that sensors can determine their location, even in the presence of malicious adversaries. In this paper we address the probl ..."
Abstract - Cited by 146 (5 self) - Add to MetaCart
In many applications of wireless sensor networks (WSN), sensors are deployed un-tethered in hostile environments. For locationaware WSN applications, it is essential to ensure that sensors can determine their location, even in the presence of malicious adversaries. In this paper we address the problem of enabling sensors of WSN to determine their location in an un-trusted environment. Since localization schemes based on distance estimation are expensive for the resource constrained sensors, we propose a rangeindependent localization algorithm called SeRLoc. SeRLoc is distributed algorithm and does not require any communication among sensors. In addition, we show that SeRLoc is robust against severe WSN attacks, such as the wormhole attack, the sybil attack and compromised sensors. To the best of our knowledge, ours is the first work that provides a security-aware range-independent localization scheme for WSN. We present a threat analysis and comparison of the performance of SeRLoc with state-of-the-art range-independent localization schemes.
(Show Context)

Citation Context

...y small, the storage requirement at the sensor side is within the storage constraints (a total of |L| keys). For example, mica motes [28] have 128Kbytes of programmable flash memory. Using 64-bit RC5 =-=[29]-=- symmetric keys and for a network with 200 guards, a total of 1.6Kbytes of memory is required to store all the symmetric pairwise keys of the node with all the guards. In order to save storage space a...

Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University