Skip to main content

Accusation Resolution Using Security Metrology

  • Conference paper
Wireless Algorithms, Systems, and Applications (WASA 2006)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 4138))

  • 700 Accesses

Abstract

In this paper, we design good security metrology to solve the problem when, in a network, there is a node accusing another one of misbehaving. This problem is not easy because bad nodes tend to use false accusations to disrupt the network and the result is disastrous. We set up a standard, namely the security ratings, and use it to resolve such accusations. We use approaches of negative-credit, and mixed-credit (positive-credit), respectively, to solve this problem. We exclude the use of public key infrastructure and use only symmetric ciphers and hash functions to reduce the computational overhead of the security metrology. Our results prove to be practical and robust against node compromise. The communication and computational overhead also prove to be small and suitable for real world applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. U.S. National Institute of Standards and Technology. Federal information processing standards publication 140-1: Security requirements for cryptographic modules (January 1994)

    Google Scholar 

  2. U.S. National Institute of Standards and Technology. Common criteria for information technology security evaluation, version 2.1 (1999)

    Google Scholar 

  3. Anderson, R., Kuhn, M.: Tamper Resistance - a Cautionary Note. In: Proceedings of the Second USENIX Workshop on Electronic Commerce, November 1996, pp. 1–11 (1996)

    Google Scholar 

  4. Dierks, T., Allen, C.: The TLS protocol, version 1.0 (1998), http://www.ietf.org/rfc/rfc2246.txt

  5. Freeman, W., Miller, E.: An experimental analysis of cryptographic overhead in performance-critical systems. In: The 7th International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems (MASCOTS 1999), College Park, MD, October 1999, pp. 348–357 (1999)

    Google Scholar 

  6. Gutmann, P.: Secure deletion of data from magnetic and solid-state memory. In: 6th USENIX Security Symposium Proceedings, San José, California, July 1996, pp. 77–89 (1996)

    Google Scholar 

  7. Halevy, D., Shamir, A.: The LSD Broadcast Encryption Scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47–60. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Huang, S.C.-H., Makki, S., Pissinou, N.: On optimizing compatible security policies in wireless networks. EURASIP Journal on Wireless Communications and Networking

    Google Scholar 

  9. Naor, D., Naor, M., Lotspiech, J.: Revocation and Tracing Schemes for Stateless Receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Perrig, A., Szewczyk, R., Wen, V., Culler, D., Tygar, J.D.: SPINS: Security protocols for sensor networks. Wireless Networks 8(5), 521–534 (2002)

    Article  MATH  Google Scholar 

  11. Sherman, A.T., McGrew, D.A.: Key establishment in large dynamic groups using one-way function trees. IEEE Transactions on Software Engineering 29(05), 444–458 (2003)

    Article  Google Scholar 

  12. U.S. Department of Defense, Computer Security Center. Trusted computer system evaluation criteria (December 1985)

    Google Scholar 

  13. Wong, C.K., Gouda, M.G., Lam, S.S.: Secure group communications using key graphs. IEEE/ACM Transactions on Networking 8(1), 16–30 (2000)

    Article  Google Scholar 

  14. Yee, B.S.: Security metrology and the monty hall problem (2001), http://citeseer.ist.psu.edu/yee01security.html

  15. Zhu, S., Setia, S., Jajodia, S.: LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In: ACM CCS 2003 (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Huang, S.C.H., Makki, S., Pissinou, N. (2006). Accusation Resolution Using Security Metrology. In: Cheng, X., Li, W., Znati, T. (eds) Wireless Algorithms, Systems, and Applications. WASA 2006. Lecture Notes in Computer Science, vol 4138. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11814856_42

Download citation

  • DOI: https://doi.org/10.1007/11814856_42

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-37189-2

  • Online ISBN: 978-3-540-37190-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics