期刊文献+

TuLP: A Family of Lightweight Message Authentication Codes for Body Sensor Networks 被引量:2

TuLP: A Family of Lightweight Message Authentication Codes for Body Sensor Networks
原文传递
导出
摘要 A wireless sensor network (WSN) commonly whilst a body sensor network (BSN) must be secured with requires lower level security for public information gathering, strong authenticity to protect personal health information. In this paper, some practical problems with the message authentication codes (MACs), which were proposed in the popular security architectures for WSNs, are reconsidered. The analysis shows that the recommended MACs for WSNs, e.g., CBC- MAC (TinySec), OCB-MAC (MiniSec), and XCBC-MAC (SenSee), might not be exactly suitable for BSNs. Particularly an existential forgery attack is elaborated on XCBC-MAC. Considering the hardware limitations of BSNs, we propose a new family of tunable lightweight MAC based on the PRESENT block cipher. The first scheme, which is named TukP, is a new lightweight MAC with 64-bit output range. The second scheme, which is named TuLP-128, is a 128-bit variant which provides a higher resistance against internal collisions. Compared with the existing schemes, our lightweight MACs are both time and resource efficient on hardware-constrained devices. A wireless sensor network (WSN) commonly whilst a body sensor network (BSN) must be secured with requires lower level security for public information gathering, strong authenticity to protect personal health information. In this paper, some practical problems with the message authentication codes (MACs), which were proposed in the popular security architectures for WSNs, are reconsidered. The analysis shows that the recommended MACs for WSNs, e.g., CBC- MAC (TinySec), OCB-MAC (MiniSec), and XCBC-MAC (SenSee), might not be exactly suitable for BSNs. Particularly an existential forgery attack is elaborated on XCBC-MAC. Considering the hardware limitations of BSNs, we propose a new family of tunable lightweight MAC based on the PRESENT block cipher. The first scheme, which is named TukP, is a new lightweight MAC with 64-bit output range. The second scheme, which is named TuLP-128, is a 128-bit variant which provides a higher resistance against internal collisions. Compared with the existing schemes, our lightweight MACs are both time and resource efficient on hardware-constrained devices.
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2014年第1期53-68,共16页 计算机科学技术学报(英文版)
基金 supported by the National Foundation of Netherlands with SenterNovem for the ALwEN project under Grant No.PNE07007 the National Natural Science Foundation of China under Grant Nos.61100201,U1135004,and 61170080 the Universities and Colleges Pearl River Scholar Funded Scheme of Guangdong Province of China(2011) the High-Level Talents Project of Guangdong Institutions of Higher Education of China(2012) the Project on the Integration of Industry,Education and Research of Guangdong Province of China under Grant No.2012B091000035 the Project of Science and Technology New Star of Guangzhou Pearl River of China(2014)
关键词 message authentication code body sensor network low-resource implementation message authentication code,body sensor network,low-resource implementation
  • 相关文献

参考文献42

  • 1Yang G Z (eds.). Body Sensor Network. Springer London, 2006.
  • 2Malan D, Fulford-Jones T, Welsh M, Moulton S. CodeBlue: An ad hoc sensor network infrastructure for emergency med- ical care. In Proe. International Workshop on Wear'able and Implantable Body Sensor Networks, April 2004.
  • 3Wood A, Virone G, Doan T, Cao Q, Selavo L, Wu Y, Fang L, He Z, Lin S, Stankovic J. ALARM-NET: Wireless sensor networks for assisted-living and residential monitoring. Tech- nical Report, Department of Computer Science, University of Virginia, 2006.
  • 4Kuryloski P, Giani A, Oiannantonio R et al. DexterNet: An open platform for heterogeneous body sensor networks and its applications. In Proc. the 6th International Workshop on Wearable and implantable Body Sensor Networks, June 2009, pp.92-97.
  • 5Perrig A, Szewczyk R, Wen V, Culler D, Tygar J D. SPINS: Security protocols for sensor networks. In Proc. the 7th Annual International Conference on Mobile Computing and Networking, July 2001, pp.189-199.
  • 6Karlof C, Sastry N, Wagner D. TinySec: A link layer secu- rity architecture for wireless sensor networks. In PTvc. the 2nd International Conference on Embedded Networked Sen- sor Systems, November 2004, pp.162-175.
  • 7Li T, Wu H, Wang X, Bao F. SenSec design. Technical Re- port, I2R Sensor Network Flagship Project (SNFP: Security part), Technical Report-TR vl.0, February 2005.
  • 8Luk M, Mezzour G, Perrig A, Gligor V. MiniSec: A secure sensor network communication architecture. In Proe. the 6th IEEE international Conference on Information Processing in Sensor Networks ( IPSN) , April 2007, pp.479-488.
  • 9ISO. Information technology -- Security techniques Message authentication codes (MACs) Part 1: Mechanisms using a block cipher. ISO9797-1, 1999. http://www.iso.org/iso/iso_catalogue/catalogue_tc, August 2013.
  • 10Rogaway P, Bellare M, Black ,1. OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM Trans- actions on Information and System Security, 2003, 6(3): 365- 403.

同被引文献7

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部