MAC Aggregation with Message Multiplicity

نویسنده

  • Vladimir Kolesnikov
چکیده

Wireless sensor networks (WSN) collect and report measurements, such as temperature, to a central node. Because sensors are usually low-powered devices, data is transmitted hop-by-hop, through neighboring nodes, before it reaches the destination. Each nodes’ messages are authenticated with a MAC (Message Authentication Code), keyed with a key known to the generating sensor and the control node. Because transmission channel capacity is often small, MACs represent a significant overhead. Indeed, a typical 128-bit MAC is as much as an order of magnitude larger than the data it authenticates – a temperature or consumption reading, even with a timestamp, can be stored in 10-15 bits. To mitigate these overheads, methods to compute aggregate MACs, of length much shorter than the concatenation of constituent MACs, were proposed. Unfortunately, known MAC aggregation techniques require that any message may not appear twice in the aggregate MAC. This is entrenched both in the definitions and constructions/proofs. This is a significant impediment in many typical practical deployments of WSNs. Indeed, one typical message relay strategy, flooding, relies on each node retransmitting received packets to all neighbors, almost certainly causing message repetition and inability to aggregate MACs. Further, we are not aware of any WSN protocols that guarantee non-duplication of messages. We propose a simple and very practical new way of MAC aggregation which allows message duplicates, and hence is usable in many more deployment scenarios. We derive a new security definition of this type of aggregate MAC, and discuss several variants of our construction and additional benefits such as Denial-of-Service resilience.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

False Data Detection Using MAC pairs in Wireless Sensor Networks

Wireless sensor networks are vulnerable to many types of security attacks, including false data injection, data forgery, and eavesdropping. Sensor nodes can be compromised by intruders, and the compromised nodes can distort data integrity by injecting false data. False data can be injected by compromised sensor nodes in various ways, including data aggregation and relaying. Data confidentiality...

متن کامل

N-MAC: a Network MAC cross layer design for supporting differentiated services and simpler management mechanisms in Wireless Sensor Networks

This article presents N-MAC (for Network-MAC), a cross layer design framework that enables the implementation of scheduling policies by resolving some problems related to the wireless environment. NMAC is based on CSMA/CA protocol and offers a low complexity which makes it suitable for Wireless Sensor Networks. The idea of N-MAC is that a router collects data from its children and other routers...

متن کامل

History-Free Aggregate Message Authentication Codes

Aggregate message authentication codes, as introduced by Katz and Lindell (CT-RSA 2008), combine several MACs into a single value, which has roughly the same size as an ordinary MAC. These schemes reduce the communication overhead significantly and are therefore a promising approach to achieve authenticated communication in mobile ad-hoc networks, where communication is prohibitively expensive....

متن کامل

Development of an Energy- Efficient, Secure and Reliable Wireless Sensor Networks Routing Protocol Based on Data Aggregation and User Authentication

Data aggregation protocols are required in Wireless Sensor Networks (WSNs) to improve the data accuracy and extend the network lifetime by reducing the energy consumption. The existing Data Aggregation-Optimal LEACH (DAO-LEACH) protocol for WSN is enhanced in terms of security and fault-tolerance based on Gracefully Degraded Data Aggregation (GDDA) to ensure the integrity of the aggregated data...

متن کامل

AFR partial MAC proposal for IEEE 802

In this document we propose a scheme of packet Aggregation with Fragment-Retransmission (AFR) for the IEEE 802.11n. Simulation results show that the AFR scheme allows to meet the requirements of the IEEE 802.11n PAR [1], i.e. 100Mbps data throughput at MAC layer. Comparisons with 802.11 [2] and 802.11e [3] MAC layer protocols show that the AFR scheme outperforms both 802.11 DCF and 802.11e burs...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2012