Principles of Ad Hoc Networking

Size: px
Start display at page:

Download "Principles of Ad Hoc Networking"

Transcription

1 Principles of Ad Hoc Networking Michel Barbeau and Evangelos Kranakis November 12, 2007

2 Wireless security challenges Network type Wireless Mobility Ad hoc Sensor Challenge Open medium Handover implies change of security parameters Infrastructure based security not applicable In-network processing 2

3 Signature 1. Unforgeability: proof that the signer signed the document 2. Authenticity: convincing of the document s authenticity 3. Unreusability: signature cannot be moved elsewhere 4. Unalterability: document cannot be changed after signing 5. Unrepudiatability: signer cannot later claim: did not sign the document 3

4 Digital signature Set of messages: P ; Set of signatures: A; Set of keys: K Signing algorithm: Sig k : P A, with k K Verification algorithm: V er k : P A {true, false} V er k (x, y) = { true if y = Sigk (x) false if y Sig k (x). 4

5 RSA signature An integer n = pq, the product of two distinct primes p and q Two integers e, d such that ed 1 mod φ(n), φ(n) is the Euler totient function n, e are public; p, q, d are private Signature: Sig(M) M d mod n Verification: V er(m, N) = true M N e mod n 5

6 ElGamal signature 6

7 Constructing one-way hash chains USE/REVEAL v H H H H H H H v v v v v v n 1 n 2 n 3 n later values earlier values GENERATE CHAIN 7

8 Authentication in one-way hash chains H H H H H H v j i j H (v j ) = v i v i 8

9 Forming a Merkle tree v v v v v v v v

10 Blinding in Merkle authentication trees u u u u u u u u H H H H H H H H v v v v v v v v

11 Recursive hashing in Merkle authentication trees u 07 u u u 01 u 23 u 45 u 67 u u u u u u u u v v v v v v v v

12 Example of Merkle authentication trees u 07 path u path u sibling u 01 u 23 path u 45 u 67 sibling u u u u path u u u u sibling path v 0 v 1 v 2 v 3 v 4 v 5 v 6 v 7 12

13 The RC4 encryption Message Text L O G I N Message in ACSII Key Stream XOR Ciphertext

14 Cracking RC4 messages Ciphertext Ciphertext 2 XOR of un encrypted messages XOR 1st Message (LOGIN ) in ACSII XOR 2nd Message in ACSII nd Message Text J U L I A 14

15 ZigBee frame with auxiliary header (c) Physical Header MAC Header Network Header Application Header Auxiliary Header Encrypted Payload Message Integrity Code (b) Physical Header MAC Header Network Header Auxiliary Header Encrypted Payload Message Integrity Code (a) Physical Header MAC Header Auxiliary Header Encrypted Payload Message Integrity Code 15

16 ZigBee network entry Joiner (1) Beacon Request Router Trust Center (2) Beacon (3) Association Request (5) Association Response (7) Transport-Key (4) Update-Device (6) Transport-Key Joiner-Trust Center Link Key Setup Using SKKE (9) Transport-Key(Network Key) (8) Transport-Key(Network Key) 16

17 Key establishment using the fuzzy commitment protocol Initiator Responder Generate common symmetric key k Derive feature value v Derive feature value v' Compute e = v xor k [hash(k), e] Compute k'= v' xor e hash(k)= hash(k')? 17

18 ECG with IPI markers IPI 18

19 Initiator calculation in the fuzzy commitment protocol 6 5 c=(4,5) v=(8.26,1.37)

20 Responder calculation in the fuzzy commitment protocol f(v' - d) = (4,5) v'-d=(3.50,4.59) v'=(7.76,0.96)

21 Fuzzy encryption protocol Get message m Generate symmetric key k Derive value v Sender [E [m], C(k, v)] k Receiver Derive value v' Using v',decommitk D [E [m]] k k 21

22 Authentication using the fuzzy commitment protocol Sender Receiver Get message m Generate symmetric key k Derive value v [E k[m], MAC k[m], C(k, v)] Derive value v' Using v',decommit k m' = D [E [m]] k k MAC k [m'] = MAC k [m ]? 22

23 Example of SEAD implementation (only indices are depicted)

24 Example of hash tree chain. One-way chain generation 24

25 Merkle tree 25

26 Example of using the hash tree chain vi H( vi 0 ) H H H( v i 1 ) H H H( v i 2 ) H H H H( v i 3 ) H b b b b H H H H H( b 0 b 1 ) = b 01 H H( b 01 b 23 ) H H( b 2 b 3 ) = b 23 v i 1 Hash Tree 26

27 The bin-and-balls signature scheme s 1 s 2 s 3 s 4 s t G h 27

28 A single verifier v (inside region R) and a prover p (not depicted) v R 28

29 A single verifier at the center of a circular region R where there is an upper bound of p on the processing delay v RoA(v, p) R = RoA(v,0) s p 29

30 Wormhole attack A X Y B 30

31 Impact on routing protocols: one hop tunneling A C X Y B 31

32 Partitioning the range of the sensors into six zones numbered 1, 2,..., 6 clockwise

33 Bidirectional communication link A B 33

34 Wormhole vulnerability in the first protocol 5 6 A 5 6 B 4 X 1 4 Y C 3 2 Region I Region II 34

35 Cooperating with neighbors to prevent protocol vulnerabilities D A B 4 X 1 4 Y 1 C Region I Region II 35

36 Verifier region A B 36

37 Worawannotai attack V A X B 37

38 Preventing the Worawannotai attack V a A X b B 38

39 Verifier region V A a c X b d B 39

40 Sequence number attacks malicious 4 hops destination a b c e d source s v f 3 hops g 40

41 Impact of location of base stations on disrupting traffic in a sensor network delimited by a square region 41

42 Omnidirectional and directional antennas A B A B Omnidirectional Directional 42

Chapter 10 Mobile Communication Systems

Chapter 10 Mobile Communication Systems Chapter 10 Mobile Communication Systems Copyright 2011, Dr. Dharma P. Agrawal and Dr. Qing-An Zeng. All rights reserved. 1 Outline Cellular System Infrastructure Registration Handoff Parameters and Underlying

More information

Secure Ad-Hoc Routing Protocols

Secure Ad-Hoc Routing Protocols Secure Ad-Hoc Routing Protocols ARIADNE (A secure on demand RoutIng protocol for Ad-Hoc Networks & TESLA ARAN (A Routing protocol for Ad-hoc Networks SEAD (Secure Efficient Distance Vector Routing Protocol

More information

ElGamal Public-Key Encryption and Signature

ElGamal Public-Key Encryption and Signature ElGamal Public-Key Encryption and Signature Çetin Kaya Koç koc@cs.ucsb.edu Çetin Kaya Koç http://koclab.org Winter 2017 1 / 10 ElGamal Cryptosystem and Signature Scheme Taher ElGamal, originally from Egypt,

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013 MODULE: (Title & Code) CA642 Cryptography and Number Theory COURSE: M.Sc. in Security and Forensic Computing YEAR: 1 EXAMINERS: (Including Telephone

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 5: Cryptographic Algorithms Common Encryption Algorithms RSA

More information

Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography

Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography Colin Stirling Informatics Some slides based on ones by Myrto Arapinis Colin Stirling (Informatics) Discrete

More information

TMA4155 Cryptography, Intro

TMA4155 Cryptography, Intro Trondheim, December 12, 2006. TMA4155 Cryptography, Intro 2006-12-02 Problem 1 a. We need to find an inverse of 403 modulo (19 1)(31 1) = 540: 540 = 1 403 + 137 = 17 403 50 540 + 50 403 = 67 403 50 540

More information

Public Key Encryption

Public Key Encryption Math 210 Jerry L. Kazdan Public Key Encryption The essence of this procedure is that as far as we currently know, it is difficult to factor a number that is the product of two primes each having many,

More information

Algorithmic Number Theory and Cryptography (CS 303)

Algorithmic Number Theory and Cryptography (CS 303) Algorithmic Number Theory and Cryptography (CS 303) Modular Arithmetic and the RSA Public Key Cryptosystem Jeremy R. Johnson 1 Introduction Objective: To understand what a public key cryptosystem is and

More information

L29&30 - RSA Cryptography

L29&30 - RSA Cryptography L29&30 - RSA Cryptography CSci/Math 2112 20&22 July 2015 1 / 13 Notation We write a mod n for the integer b such that 0 b < n and a b (mod n). 2 / 13 Calculating Large Powers Modulo n Example 1 What is

More information

Interleaving And Channel Encoding Of Data Packets In Wireless Communications

Interleaving And Channel Encoding Of Data Packets In Wireless Communications Interleaving And Channel Encoding Of Data Packets In Wireless Communications B. Aparna M. Tech., Computer Science & Engineering Department DR.K.V.Subbareddy College Of Engineering For Women, DUPADU, Kurnool-518218

More information

Secure Location Verification with Hidden and Mobile Base Stations

Secure Location Verification with Hidden and Mobile Base Stations Secure Location Verification with Hidden and Mobile Base Stations S. Capkun, K.B. Rasmussen - Department of Computer Science, ETH Zurich M. Cagalj FESB, University of Split M. Srivastava EE Department,

More information

Security in Sensor Networks. Written by: Prof. Srdjan Capkun & Others Presented By : Siddharth Malhotra Mentor: Roland Flury

Security in Sensor Networks. Written by: Prof. Srdjan Capkun & Others Presented By : Siddharth Malhotra Mentor: Roland Flury Security in Sensor Networks Written by: Prof. Srdjan Capkun & Others Presented By : Siddharth Malhotra Mentor: Roland Flury Mobile Ad-hoc Networks (MANET) Mobile Random and perhaps constantly changing

More information

DTTF/NB479: Dszquphsbqiz Day 30

DTTF/NB479: Dszquphsbqiz Day 30 DTTF/NB479: Dszquphsbqiz Day 30 Announcements: Questions? This week: Digital signatures, DSA Coin flipping over the phone RSA Signatures allow you to recover the message from the signature; ElGamal signatures

More information

Sequential Aggregate Signatures from Trapdoor Permutations

Sequential Aggregate Signatures from Trapdoor Permutations Sequential Aggregate Signatures from Trapdoor Permutations Anna Lysyanskaya Silvio Micali Leonid Reyzin Hovav Shacham Abstract An aggregate signature scheme (recently proposed by Boneh, Gentry, Lynn, and

More information

Secure Reac)ve Ad Hoc Rou)ng. Hongyang Li

Secure Reac)ve Ad Hoc Rou)ng. Hongyang Li Secure Reac)ve Ad Hoc Rou)ng Hongyang Li Proac)ve vs. Reac)ve Rou)ng Proac&ve Reac&ve Build routing tables Know path to destination? Route Find path Route 2 Why Reac)ve Ad Hoc Rou)ng Unstable network condi)ons:

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013/2014 MODULE: CA642/A Cryptography and Number Theory PROGRAMME(S): MSSF MCM ECSA ECSAO MSc in Security & Forensic Computing M.Sc. in Computing Study

More information

p 1 MAX(a,b) + MIN(a,b) = a+b n m means that m is a an integer multiple of n. Greatest Common Divisor: We say that n divides m.

p 1 MAX(a,b) + MIN(a,b) = a+b n m means that m is a an integer multiple of n. Greatest Common Divisor: We say that n divides m. Great Theoretical Ideas In Computer Science Steven Rudich CS - Spring Lecture Feb, Carnegie Mellon University Modular Arithmetic and the RSA Cryptosystem p- p MAX(a,b) + MIN(a,b) = a+b n m means that m

More information

So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks

So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks Tyler W Moore (joint work with Jolyon Clulow, Gerhard Hancke and Markus Kuhn) Computer Laboratory University of Cambridge Third European

More information

Papers. Ad Hoc Routing. Outline. Motivation

Papers. Ad Hoc Routing. Outline. Motivation CS 15-849E: Wireless Networks (Spring 2006) Ad Hoc Routing Discussion Leads: Abhijit Deshmukh Sai Vinayak Srinivasan Seshan Dave Andersen Papers Outdoor Experimental Comparison of Four Ad Hoc Routing Algorithms

More information

Ad Hoc Networks - Routing and Security Issues

Ad Hoc Networks - Routing and Security Issues Ad Hoc Networks - Routing and Security Issues Mahalingam Ramkumar Mississippi State University, MS January 25, 2005 1 2 Some Basic Terms Basic Terms Ad Hoc vs Infrastructured AHN MANET (Mobile Ad hoc NETwork)

More information

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1 Cryptography CS 555 Topic 20: Other Public Key Encryption Schemes Topic 20 1 Outline and Readings Outline Quadratic Residue Rabin encryption Goldwasser-Micali Commutative encryption Homomorphic encryption

More information

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 7 Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 Cryptography studies techniques for secure communication in the presence of third parties. A typical

More information

Secure Localization in Wireless Sensor Networks: A Survey

Secure Localization in Wireless Sensor Networks: A Survey Secure Localization in Wireless Sensor Networks: A Survey arxiv:1004.3164v1 [cs.cr] 19 Apr 2010 Waleed Ammar, Ahmed ElDawy, and Moustafa Youssef {ammar.w, aseldawy, moustafa}@alex.edu.eg Computer and Systems

More information

T. Yoo, E. Setton, X. Zhu, Pr. Goldsmith and Pr. Girod Department of Electrical Engineering Stanford University

T. Yoo, E. Setton, X. Zhu, Pr. Goldsmith and Pr. Girod Department of Electrical Engineering Stanford University Cross-layer design for video streaming over wireless ad hoc networks T. Yoo, E. Setton, X. Zhu, Pr. Goldsmith and Pr. Girod Department of Electrical Engineering Stanford University Outline Cross-layer

More information

Diffie-Hellman key-exchange protocol

Diffie-Hellman key-exchange protocol Diffie-Hellman key-exchange protocol This protocol allows two users to choose a common secret key, for DES or AES, say, while communicating over an insecure channel (with eavesdroppers). The two users

More information

Assignment 2. Due: Monday Oct. 15, :59pm

Assignment 2. Due: Monday Oct. 15, :59pm Introduction To Discrete Math Due: Monday Oct. 15, 2012. 11:59pm Assignment 2 Instructor: Mohamed Omar Math 6a For all problems on assignments, you are allowed to use the textbook, class notes, and other

More information

Syed Obaid Amin. Date: February 11 th, Networking Lab Kyung Hee University

Syed Obaid Amin. Date: February 11 th, Networking Lab Kyung Hee University Detecting Jamming Attacks in Ubiquitous Sensor Networks Networking Lab Kyung Hee University Date: February 11 th, 2008 Syed Obaid Amin obaid@networking.khu.ac.kr Contents Background Introduction USN (Ubiquitous

More information

The Chinese Remainder Theorem

The Chinese Remainder Theorem The Chinese Remainder Theorem Theorem. Let m and n be two relatively prime positive integers. Let a and b be any two integers. Then the two congruences x a (mod m) x b (mod n) have common solutions. Any

More information

Zero- Knowledge Proofs in Anonymous Creden6al Systems. Gergely Alpár October 21, 2011

Zero- Knowledge Proofs in Anonymous Creden6al Systems. Gergely Alpár October 21, 2011 Zero- Knowledge Proofs in Anonymous Creden6al Systems Gergely Alpár October 21, 2011 Waldo Source: findwaldo.com // Department Store Idea: Moni Naor et al. How to Convince your children you are not chea6ng,

More information

CS 261 Notes: Zerocash

CS 261 Notes: Zerocash CS 261 Notes: Zerocash Scribe: Lynn Chua September 19, 2018 1 Introduction Zerocash is a cryptocurrency which allows users to pay each other directly, without revealing any information about the parties

More information

The Chinese Remainder Theorem

The Chinese Remainder Theorem The Chinese Remainder Theorem Theorem. Let n 1,..., n r be r positive integers relatively prime in pairs. (That is, gcd(n i, n j ) = 1 whenever 1 i < j r.) Let a 1,..., a r be any r integers. Then the

More information

HiRLoc: High-resolution Robust Localization for Wireless Sensor Networks

HiRLoc: High-resolution Robust Localization for Wireless Sensor Networks HiRLoc: High-resolution Robust Localization for Wireless Sensor Networks Loukas Lazos and Radha Poovendran Network Security Lab, Dept. of EE, University of Washington, Seattle, WA 98195-2500 {l lazos,

More information

MAT Modular arithmetic and number theory. Modular arithmetic

MAT Modular arithmetic and number theory. Modular arithmetic Modular arithmetic 1 Modular arithmetic may seem like a new and strange concept at first The aim of these notes is to describe it in several different ways, in the hope that you will find at least one

More information

Efficiently multicasting medical images in mobile Adhoc network for patient diagnosing diseases.

Efficiently multicasting medical images in mobile Adhoc network for patient diagnosing diseases. Biomedical Research 2017; Special Issue: S315-S320 ISSN 0970-938X www.biomedres.info Efficiently multicasting medical images in mobile Adhoc network for patient diagnosing diseases. Deepa R 1*, Sutha J

More information

Secure Distributed Computation on Private Inputs

Secure Distributed Computation on Private Inputs Secure Distributed Computation on Private Inputs David Pointcheval ENS - CNRS - INRIA Foundations & Practice of Security Clermont-Ferrand, France - October 27th, 2015 The Cloud David Pointcheval Introduction

More information

Wireless Network Security Spring 2014

Wireless Network Security Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #5 Jamming 2014 Patrick Tague 1 Travel to Pgh: Announcements I'll be on the other side of the camera on Feb 4 Let me know if you'd like

More information

Chapter 3 LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING COMPRESSED ENCRYPTED DATA USING VARIOUS FILE FORMATS

Chapter 3 LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING COMPRESSED ENCRYPTED DATA USING VARIOUS FILE FORMATS 44 Chapter 3 LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING COMPRESSED ENCRYPTED DATA USING VARIOUS FILE FORMATS 45 CHAPTER 3 Chapter 3: LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING

More information

Public-Key Cryptosystem Based on Composite Degree Residuosity Classes. Paillier Cryptosystem. Harmeet Singh

Public-Key Cryptosystem Based on Composite Degree Residuosity Classes. Paillier Cryptosystem. Harmeet Singh Public-Key Cryptosystem Based on Composite Degree Residuosity Classes aka Paillier Cryptosystem Harmeet Singh Harmeet Singh Winter 2018 1 / 26 Background s Background Foundation of public-key encryption

More information

Introduction to Modular Arithmetic

Introduction to Modular Arithmetic 1 Integers modulo n 1.1 Preliminaries Introduction to Modular Arithmetic Definition 1.1.1 (Equivalence relation). Let R be a relation on the set A. Recall that a relation R is a subset of the cartesian

More information

Jamming Attacks with its Various Techniques and AODV in Wireless Networks

Jamming Attacks with its Various Techniques and AODV in Wireless Networks IOSR Journal of Electrical and Electronics Engineering (IOSR-JEEE) e-issn: 2278-1676,p-ISSN: 2320-3331, Volume 11, Issue 4 Ver. II (Jul. Aug. 2016), PP 48-52 www.iosrjournals.org Jamming Attacks with its

More information

Dynamic TTL Variance Foretelling Based Enhancement Of AODV Routing Protocol In MANET

Dynamic TTL Variance Foretelling Based Enhancement Of AODV Routing Protocol In MANET Latest Research Topics on MANET Routing Protocols Dynamic TTL Variance Foretelling Based Enhancement Of AODV Routing Protocol In MANET In this topic, the existing Route Repair method in AODV can be enhanced

More information

A Review of Current Routing Protocols for Ad Hoc Mobile Wireless Networks

A Review of Current Routing Protocols for Ad Hoc Mobile Wireless Networks A Review of Current Routing Protocols for Ad Hoc Mobile Wireless Networks Elisabeth M. Royer, Chai-Keong Toh IEEE Personal Communications, April 1999 Presented by Hannu Vilpponen 1(15) Hannu_Vilpponen.PPT

More information

A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols

A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols Josh Broch, David Maltz, David Johnson, Yih-Chun Hu and Jorjeta Jetcheva Computer Science Department Carnegie Mellon University

More information

V.S.B. ENGINEERING COLLEGE, KARUR. Department of Computer Science and Engineering

V.S.B. ENGINEERING COLLEGE, KARUR. Department of Computer Science and Engineering V.S.B. ENGINEERING COLLEGE, KARUR. Department of and Details of Faculty Paper Publications in National and International Journals Academic Year : 2016-2017 International Journals : Sl. Name of the Title

More information

Data security (Cryptography) exercise book

Data security (Cryptography) exercise book University of Debrecen Faculty of Informatics Data security (Cryptography) exercise book 1 Contents 1 RSA 4 1.1 RSA in general.................................. 4 1.2 RSA background.................................

More information

How to carbon date digital information! Jeremy Clark

How to carbon date digital information! Jeremy Clark How to carbon date digital information! Jeremy Clark Time Mar 2012 2 Notify Vendors Time Mar 2012 3 Notify Vendors Time Mar 2012 Mar 2013 4 Time Mar 2012 Mar 2013 5 Time Mar 2012 Feb 2013 Mar 2013 6 Time

More information

ISSN Vol.06,Issue.09, October-2014, Pages:

ISSN Vol.06,Issue.09, October-2014, Pages: ISSN 2348 2370 Vol.06,Issue.09, October-2014, Pages:882-886 www.ijatir.org Wireless Network Packet Classification Selective Jamming Attacks VARTIKA GUPTA 1, M.VINAYA BABU 2 1 PG Scholar, Vishnu Sree Institute

More information

Grundlagen der Rechnernetze. Introduction

Grundlagen der Rechnernetze. Introduction Grundlagen der Rechnernetze Introduction Overview Building blocks and terms Basics of communication Addressing Protocols and Layers Performance Historical development Grundlagen der Rechnernetze Introduction

More information

Device Pairing at the Touch of an Electrode

Device Pairing at the Touch of an Electrode Device Pairing at the Touch of an Electrode Marc Roeschlin, Ivan Martinovic, Kasper B. Rasmussen NDSS, 19 February 2018 NDSS 2018 (slide 1) Device Pairing (I) Bootstrap secure communication Two un-associated

More information

Location Discovery in Sensor Network

Location Discovery in Sensor Network Location Discovery in Sensor Network Pin Nie Telecommunications Software and Multimedia Laboratory Helsinki University of Technology niepin@cc.hut.fi Abstract One established trend in electronics is micromation.

More information

Implementation and Performance Testing of the SQUASH RFID Authentication Protocol

Implementation and Performance Testing of the SQUASH RFID Authentication Protocol Implementation and Performance Testing of the SQUASH RFID Authentication Protocol Philip Koshy, Justin Valentin and Xiaowen Zhang * Department of Computer Science College of n Island n Island, New York,

More information

HiRLoc: High-resolution Robust Localization for Wireless Sensor Networks

HiRLoc: High-resolution Robust Localization for Wireless Sensor Networks HiRLoc: High-resolution Robust Localization for Wireless Sensor Networks Loukas Lazos and Radha Poovendran Network Security Lab, Dept. of EE, University of Washington, Seattle, WA 98195-2500 {l lazos,

More information

Final exam. Question Points Score. Total: 150

Final exam. Question Points Score. Total: 150 MATH 11200/20 Final exam DECEMBER 9, 2016 ALAN CHANG Please present your solutions clearly and in an organized way Answer the questions in the space provided on the question sheets If you run out of room

More information

Xor. Isomorphisms. CS70: Lecture 9. Outline. Is public key crypto possible? Cryptography... Public key crypography.

Xor. Isomorphisms. CS70: Lecture 9. Outline. Is public key crypto possible? Cryptography... Public key crypography. CS70: Lecture 9. Outline. 1. Public Key Cryptography 2. RSA system 2.1 Efficiency: Repeated Squaring. 2.2 Correctness: Fermat s Theorem. 2.3 Construction. 3. Warnings. Cryptography... m = D(E(m,s),s) Alice

More information

Underwater Communication in 2.4 Ghz ISM Frequency Band for Submarines

Underwater Communication in 2.4 Ghz ISM Frequency Band for Submarines Underwater Communication in 2.4 Ghz ISM Frequency Band for Submarines S.Arulmozhi 1, M.Ashokkumar 2 PG Scholar, Department of ECE, Adhiyamaan College of Engineering, Hosur, Tamilnadu, India 1 Asst. Professor,

More information

Scalable Routing Protocols for Mobile Ad Hoc Networks

Scalable Routing Protocols for Mobile Ad Hoc Networks Helsinki University of Technology T-79.300 Postgraduate Course in Theoretical Computer Science Scalable Routing Protocols for Mobile Ad Hoc Networks Hafeth Hourani hafeth.hourani@nokia.com Contents Overview

More information

Increasing Broadcast Reliability for Vehicular Ad Hoc Networks. Nathan Balon and Jinhua Guo University of Michigan - Dearborn

Increasing Broadcast Reliability for Vehicular Ad Hoc Networks. Nathan Balon and Jinhua Guo University of Michigan - Dearborn Increasing Broadcast Reliability for Vehicular Ad Hoc Networks Nathan Balon and Jinhua Guo University of Michigan - Dearborn I n t r o d u c t i o n General Information on VANETs Background on 802.11 Background

More information

EE 418: Network Security and Cryptography

EE 418: Network Security and Cryptography EE 418: Network Security and Cryptography Homework 3 Solutions Assigned: Wednesday, November 2, 2016, Due: Thursday, November 10, 2016 Instructor: Tamara Bonaci Department of Electrical Engineering University

More information

AN APPROACH TO ONLINE ANONYMOUS ELECTRONIC CASH. Li Ying. A thesis submitted in partial fulfillment of the requirements for the degree of

AN APPROACH TO ONLINE ANONYMOUS ELECTRONIC CASH. Li Ying. A thesis submitted in partial fulfillment of the requirements for the degree of AN APPROACH TO ONLINE ANONYMOUS ELECTRONIC CASH by Li Ying A thesis submitted in partial fulfillment of the requirements for the degree of Master of Science in Software Engineering Faculty of Science and

More information

Mathematical Problems in Networked Embedded Systems

Mathematical Problems in Networked Embedded Systems Mathematical Problems in Networked Embedded Systems Miklós Maróti Institute for Software Integrated Systems Vanderbilt University Outline Acoustic ranging TDMA in globally asynchronous locally synchronous

More information

Badri Nath Dept. of Computer Science/WINLAB Rutgers University Jointly with Wade Trappe, Yanyong Zhang WINLAB IAB meeting November, 2004

Badri Nath Dept. of Computer Science/WINLAB Rutgers University Jointly with Wade Trappe, Yanyong Zhang WINLAB IAB meeting November, 2004 Secure Localization Services Badri Nath Dept. of Computer Science/WINLAB Rutgers University Jointly with Wade Trappe, Yanyong Zhang WINLAB IAB meeting November, 24 badri@cs.rutgers.edu Importance of localization

More information

Bitcoin and Blockchain for Pythoneers

Bitcoin and Blockchain for Pythoneers Bitcoin and Blockchain for Pythoneers EuroPython 2017 Benno Luthiger 10.07.2017 1 Why Bitcoin? Crypto currency fast reliable without central authority The Blockchain is a distributed ledger (peer to peer).

More information

RSA hybrid encryption schemes

RSA hybrid encryption schemes RSA hybrid encryption schemes Louis Granboulan École Normale Supérieure Louis.Granboulan@ens.fr Abstract. This document compares the two published RSA-based hybrid encryption schemes having linear reduction

More information

Math 319 Problem Set #7 Solution 18 April 2002

Math 319 Problem Set #7 Solution 18 April 2002 Math 319 Problem Set #7 Solution 18 April 2002 1. ( 2.4, problem 9) Show that if x 2 1 (mod m) and x / ±1 (mod m) then 1 < (x 1, m) < m and 1 < (x + 1, m) < m. Proof: From x 2 1 (mod m) we get m (x 2 1).

More information

Bit Reversal Broadcast Scheduling for Ad Hoc Systems

Bit Reversal Broadcast Scheduling for Ad Hoc Systems Bit Reversal Broadcast Scheduling for Ad Hoc Systems Marcin Kik, Maciej Gebala, Mirosław Wrocław University of Technology, Poland IDCS 2013, Hangzhou How to broadcast efficiently? Broadcasting ad hoc systems

More information

CSRmesh Beacon management and Asset Tracking Muhammad Ulislam Field Applications Engineer, Staff, Qualcomm Atheros, Inc.

CSRmesh Beacon management and Asset Tracking Muhammad Ulislam Field Applications Engineer, Staff, Qualcomm Atheros, Inc. CSRmesh Beacon management and Asset Tracking Muhammad Ulislam Field Applications Engineer, Staff, Qualcomm Atheros, Inc. CSRmesh Recap Bluetooth Mesh Introduction What is CSRmesh? A protocol that runs

More information

Lightweight Decentralized Algorithm for Localizing Reactive Jammers in Wireless Sensor Network

Lightweight Decentralized Algorithm for Localizing Reactive Jammers in Wireless Sensor Network International Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 3 Lightweight Decentralized Algorithm for Localizing Reactive Jammers in Wireless Sensor Network 1, Vinothkumar.G,

More information

Sequential Aggregate Signatures from Trapdoor Permutations

Sequential Aggregate Signatures from Trapdoor Permutations Sequential Aggregate Signatures from Trapdoor Permutations Anna Lysyanskaya anna@cs.brown.edu Silvio Micali Hovav Shacham hovav@cs.stanford.edu Leonid Reyzin reyzin@cs.bu.edu Abstract An aggregate signature

More information

Bivariate Polynomials Modulo Composites and Their Applications

Bivariate Polynomials Modulo Composites and Their Applications Bivariate Polynomials Modulo Composites and Their Applications Dan Boneh and Henry Corrigan-Gibbs Stanford University ASIACRYPT 8 December 2014 Crypto s Bread and Butter Let N = pq be an RSA modulus of

More information

Lecture 28: Applications of Crypto Protocols

Lecture 28: Applications of Crypto Protocols U.C. Berkeley Lecture 28 CS276: Cryptography April 27, 2006 Professor David Wagner Scribe: Scott Monasch Lecture 28: Applications of Crypto Protocols 1 Electronic Payment Protocols For this section we

More information

Wireless ad hoc networks. Acknowledgement: Slides borrowed from Richard Y. Yale

Wireless ad hoc networks. Acknowledgement: Slides borrowed from Richard Y. Yale Wireless ad hoc networks Acknowledgement: Slides borrowed from Richard Y. Yang @ Yale Infrastructure-based v.s. ad hoc Infrastructure-based networks Cellular network 802.11, access points Ad hoc networks

More information

Security Note. BBM Enterprise

Security Note. BBM Enterprise Security Note BBM Enterprise Published: 2017-10-31 SWD-20171031151244990 Contents Document revision history... 4 About this guide... 5 System requirements...6 Using BBM Enterprise... 8 How BBM Enterprise

More information

Accelerating Authenticated Emergence Message Propagation to Mitigate Chain-Reaction Accidents in Highway Traffic

Accelerating Authenticated Emergence Message Propagation to Mitigate Chain-Reaction Accidents in Highway Traffic Accelerating Authenticated Emergence Message Propagation to Mitigate Chain-Reaction Accidents in Highway Traffic Rongxing Lu, Xiaodong Lin, Haojin Zhu, and Xuemin (Sherman) Shen Department of Electrical

More information

Block Ciphers Security of block ciphers. Symmetric Ciphers

Block Ciphers Security of block ciphers. Symmetric Ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2016. Slide: 26 Assume encryption and decryption use the same key. Will discuss how to distribute key to all parties later Symmetric ciphers unusable

More information

Understanding and Mitigating the Impact of Interference on Networks. By Gulzar Ahmad Sanjay Bhatt Morteza Kheirkhah Adam Kral Jannik Sundø

Understanding and Mitigating the Impact of Interference on Networks. By Gulzar Ahmad Sanjay Bhatt Morteza Kheirkhah Adam Kral Jannik Sundø Understanding and Mitigating the Impact of Interference on 802.11 Networks By Gulzar Ahmad Sanjay Bhatt Morteza Kheirkhah Adam Kral Jannik Sundø 1 Outline Background Contributions 1. Quantification & Classification

More information

Math 127: Equivalence Relations

Math 127: Equivalence Relations Math 127: Equivalence Relations Mary Radcliffe 1 Equivalence Relations Relations can take many forms in mathematics. In these notes, we focus especially on equivalence relations, but there are many other

More information

IT R&D Global Leader. Dr. Hyun Seo Oh. Vehicle Network Research Team Vehicle/Ship IT Convergence Department. Busan ITS World Congress, 2010

IT R&D Global Leader. Dr. Hyun Seo Oh. Vehicle Network Research Team Vehicle/Ship IT Convergence Department. Busan ITS World Congress, 2010 IT R&D Global Leader Dr. Hyun Seo Oh Vehicle Network Research Team Vehicle/Ship IT Convergence Department 1 목차 1 2 3 4 5 개요 1 2 서비스요구사항 3 통신요구사항 기술특성분석요약 Introduction VMC Project Concluding Remarks 별첨

More information

Signatures for Network Coding

Signatures for Network Coding Conference on Random network codes and Designs over F q Signatures for Network Coding Oliver Gnilke, Claude-Shannon-Institute, University College Dublin 18. September 2013 1 / 14 Network Coding Signature

More information

UNDERSTANDING AND MITIGATING

UNDERSTANDING AND MITIGATING UNDERSTANDING AND MITIGATING THE IMPACT OF RF INTERFERENCE ON 802.11 NETWORKS RAMAKRISHNA GUMMADI UCS DAVID WETHERALL INTEL RESEARCH BEN GREENSTEIN UNIVERSITY OF WASHINGTON SRINIVASAN SESHAN CMU 1 Presented

More information

Internet of Things Prof. M. Cesana. Exam June 26, Family Name Given Name Student ID 3030 Course of studies 3030 Total Available time: 2 hours

Internet of Things Prof. M. Cesana. Exam June 26, Family Name Given Name Student ID 3030 Course of studies 3030 Total Available time: 2 hours Internet of Things Prof. M. Cesana Exam June 26, 2011 Family Name Given Name John Doe Student ID 3030 Course of studies 3030 Total Available time: 2 hours E1 E2 E3 Questions Questions OS 1 Exercise (8

More information

VANET. Gilles Guette and Bertrand Ducourthial. IEEE MoVeNet 2007, Pisa. Laboratoire Heudiasyc, UMR CNRS 6599 Université de Technologie de Compiègne

VANET. Gilles Guette and Bertrand Ducourthial. IEEE MoVeNet 2007, Pisa. Laboratoire Heudiasyc, UMR CNRS 6599 Université de Technologie de Compiègne 1 1 out + On the Gilles Guette and Bertrand Ducourthial Laboratoire Heudiasyc, UMR CNRS 6599 Université de Technologie de Compiègne IEEE MoVeNet 2007, Pisa Outlines 2 2 out + 1 2 3 : hypotheses vs. impact

More information

DEEJAM: Defeating Energy-Efficient Jamming in IEEE based Wireless Networks

DEEJAM: Defeating Energy-Efficient Jamming in IEEE based Wireless Networks DEEJAM: Defeating Energy-Efficient Jamming in IEEE 802.15.4-based Wireless Networks Anthony D. Wood, John A. Stankovic, Gang Zhou Department of Computer Science University of Virginia Wireless Sensor Networks

More information

Power-Modulated Challenge-Response Schemes for Verifying Location Claims

Power-Modulated Challenge-Response Schemes for Verifying Location Claims Power-Modulated Challenge-Response Schemes for Verifying Location Claims Yu Zhang, Zang Li, Wade Trappe WINLAB, Rutgers University, Piscataway, NJ 884 {yu, zang, trappe}@winlab.rutgers.edu Abstract Location

More information

Wireless Sensor Networks

Wireless Sensor Networks DEEJAM: Defeating Energy-Efficient Jamming in IEEE 802.15.4-based Wireless Networks Anthony D. Wood, John A. Stankovic, Gang Zhou Department of Computer Science University of Virginia June 19, 2007 Wireless

More information

ZigBee Propagation Testing

ZigBee Propagation Testing ZigBee Propagation Testing EDF Energy Ember December 3 rd 2010 Contents 1. Introduction... 3 1.1 Purpose... 3 2. Test Plan... 4 2.1 Location... 4 2.2 Test Point Selection... 4 2.3 Equipment... 5 3 Results...

More information

Safeguarding Wireless Service Access

Safeguarding Wireless Service Access Safeguarding Wireless Service Access Panos Papadimitratos Electrical and Computer Engineering Virginia Tech Wireless Service Access Service Access Points Users Wireless Service Access (cont d) Ad Hoc Networking

More information

Fiber Distributed Data Interface

Fiber Distributed Data Interface Fiber istributed ata Interface FI: is a 100 Mbps fiber optic timed token ring LAN Standard, over distance up to 200 km with up to 1000 stations connected, and is useful as backbone Token bus ridge FI uses

More information

Number Theory and Security in the Digital Age

Number Theory and Security in the Digital Age Number Theory and Security in the Digital Age Lola Thompson Ross Program July 21, 2010 Lola Thompson (Ross Program) Number Theory and Security in the Digital Age July 21, 2010 1 / 37 Introduction I have

More information

Lecture 32. Handout or Document Camera or Class Exercise. Which of the following is equal to [53] [5] 1 in Z 7? (Do not use a calculator.

Lecture 32. Handout or Document Camera or Class Exercise. Which of the following is equal to [53] [5] 1 in Z 7? (Do not use a calculator. Lecture 32 Instructor s Comments: This is a make up lecture. You can choose to cover many extra problems if you wish or head towards cryptography. I will probably include the square and multiply algorithm

More information

Pseudorandom Number Generation and Stream Ciphers

Pseudorandom Number Generation and Stream Ciphers Pseudorandom Number Generation and Stream Ciphers Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

RSA hybrid encryption schemes

RSA hybrid encryption schemes RSA hybrid encryption schemes Louis Granboulan École Normale Supérieure Louis.Granboulan@ens.fr Abstract. This document compares the two published RSA-based hybrid encryption schemes having linear reduction

More information

Avoiding Selective Attacks with using Packet Hiding Approaches in Wireless Network

Avoiding Selective Attacks with using Packet Hiding Approaches in Wireless Network Avoiding Selective Attacks with using Packet Hiding Approaches in Wireless Network Patel Dhaval Dhirubhai 1, Singh Kashkumar Nirmalsingh 2 1 Computer Network and Engineering, EastWest Institute of Technology,

More information

Wireless Internet Routing. IEEE s

Wireless Internet Routing. IEEE s Wireless Internet Routing IEEE 802.11s 1 Acknowledgments Cigdem Sengul, Deutsche Telekom Laboratories 2 Outline Introduction Interworking Topology discovery Routing 3 IEEE 802.11a/b/g /n /s IEEE 802.11s:

More information

DES Data Encryption standard

DES Data Encryption standard DES Data Encryption standard DES was developed by IBM as a modification of an earlier system Lucifer DES was adopted as a standard in 1977 Was replaced only in 2001 with AES (Advanced Encryption Standard)

More information

The number theory behind cryptography

The number theory behind cryptography The University of Vermont May 16, 2017 What is cryptography? Cryptography is the practice and study of techniques for secure communication in the presence of adverse third parties. What is cryptography?

More information

Locali ation z For For Wireless S ensor Sensor Networks Univ of Alabama F, all Fall

Locali ation z For For Wireless S ensor Sensor Networks Univ of Alabama F, all Fall Localization ation For Wireless Sensor Networks Univ of Alabama, Fall 2011 1 Introduction - Wireless Sensor Network Power Management WSN Challenges Positioning of Sensors and Events (Localization) Coverage

More information

Minimization of Jamming Attack in Wireless Broadcast Networks Using Neighboring Node Technique

Minimization of Jamming Attack in Wireless Broadcast Networks Using Neighboring Node Technique International Journal of Scientific and Research Publications, Volume 2, Issue 5, May 2012 1 Minimization of Jamming Attack in Wireless Broadcast Networks Using Neighboring Node Technique R.Priyadarshini,

More information

A Blueprint for Civil GPS Navigation Message Authentication

A Blueprint for Civil GPS Navigation Message Authentication A Blueprint for Civil GPS Navigation Message Authentication Andrew Kerns, Kyle Wesson, and Todd Humphreys Radionavigation Laboratory University of Texas at Austin Applied Research Laboratories University

More information

Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods

Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods S.B.Gavali 1, A. K. Bongale 2 and A.B.Gavali 3 1 Department of Computer Engineering, Dr.D.Y.Patil College of Engineering,

More information