Skip to main content

Lightweight Protocol for Trusted Spontaneous Communication

  • Conference paper
  • First Online:
Trusted Systems (INTRUST 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9473))

Included in the following conference series:

  • 540 Accesses

Abstract

We present a communication protocol with encryption, suitable for extremely weak devices, which communicate only by sending un-modulated, on/off signals (beeping). We assume severely constrained model with no coordination or synchronization between devices, and no mechanism for message reception acknowledgement. Under these assumptions, we present a way to handle the problem of transmissions interference (collisions) and providing message secrecy at the same time.

In order to achieve our goals in such a limited communication channel, we use special encoding and combine encryption procedure with the communication layer of the protocol. This is different from the state-of-the-art-today, where an encrypted channel is built in the highest level of the communication protocol after assigning the radio channel to one of the sender devices. We present a real-life motivations for the proposed approach as well as rigid correctness and security analysis.

The first three authors have been supported by NCN, decision number DEC-2013/ 08/M/ST6/00928 (Harmonia). The last author has been supported by NCN, decision number DEC-2012/07/N/ST6/02203.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Afek, Y., Alon, N., Bar-Joseph, Z., Cornejo, A., Haeupler, B., Kuhn, F.: Beeping a maximal independent set. In: Peleg, D. (ed.) Distributed Computing. LNCS, vol. 6950, pp. 32–50. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  2. Afek, Y., Alon, N., Bar-Joseph, Z., Cornejo, A., Haeupler, B., Kuhn, F.: Beeping a maximal independent set. Distrib. Comput. 26(4), 195–208 (2013)

    Article  MATH  Google Scholar 

  3. Afgani, M., Haas, H., Elgala, H., Knipp, D.: Visible light communication using OFDM. In: Proceedings of 2nd International Conference on Testbeds & Research Infrastructures for the DEvelopment of NeTworks & COMmunities, TRIDENTCOM 2006, pp. 129–134. IEEE (2006)

    Google Scholar 

  4. Bloom, B.H.: Space/time trade-offs in hash coding with allowable errors. Commun. ACM 13(7), 422–426 (1970)

    Article  MATH  Google Scholar 

  5. Cai, Z., Lu, M., Wang, X.: Distributed initialization algorithms for single-hop ad hoc networks with minislotted carrier sensing. IEEE Trans. Parallel Distrib. Syst. 14(5), 516–528 (2003)

    Article  Google Scholar 

  6. Rivest, R.L.: Chaffing and winnowing: confidentiality without encryption, May 1998. http://people.csail.mit.edu/rivest/Chaffing.txt

  7. Cichoń, J., Kutyłowski, M., Zawada, M.: Adaptive initialization algorithm for ad hoc radio networks with carrier sensing. In: Nikoletseas, S.E., Rolim, J.D.P. (eds.) ALGOSENSORS 2006. LNCS, vol. 4240, pp. 35–46. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. Czyzowicz, J., Gąsieniec, L., Kowalski, D.R., Pelc, A.: Consensus and mutual exclusion in a multiple access channel. In: Keidar, I. (ed.) DISC 2009. LNCS, vol. 5805, pp. 512–526. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  9. Eisenman, S., Campbell, A.: E-CSMA: supporting enhanced CSMA performance in experimental sensor networks using per-neighbor transmission probability thresholds. In: Proceedings of INFOCOM 2007, pp. 1208–1216. IEEE (2007)

    Google Scholar 

  10. Emek, Y., Wattenhofer, R.: Stone age distributed computing. In: Proceedings of ACM PODC 2013, pp. 137–146. ACM, New York (2013)

    Google Scholar 

  11. Giaccone, P., Shah, D.: Message-passing for wireless scheduling: an experimental study. In: Proceedings of Computer Communications and Networks, IEEE ICCCN, pp. 1–6. IEEE (2010)

    Google Scholar 

  12. Jamieson, K., Hull, B., Miu, A., Balakrishnan, H.: Understanding the real-world performance of carrier sense. In: Proceedings of the 2005 ACM SIGCOMM Workshop on Experimental Approaches to Wireless Network Design and Analysis. E-WIND 2005, pp. 52–57. ACM, New York (2005)

    Google Scholar 

  13. Klonowski, M., Kutyłowski, M., Ren, M., Rybarczyk, K.: Forward-secure key evolution in wireless sensor networks. In: Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds.) CANS 2007. LNCS, vol. 4856, pp. 102–120. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Menezes, A.J., Vanstone, S.A., Oorschot, P.C.V.: Handbook of Applied Cryptography, 1st edn. CRC Press Inc., Boca Raton (1996)

    Book  MATH  Google Scholar 

  15. Mitzenmacher, M.: Bloom filters. In: Liu, L., Özsu, M.T. (eds.) Encyclopedia of Database Systems, pp. 252–255. Springer, New York (2009)

    Google Scholar 

  16. Ren, M., Das, T.K., Zhou, J.: Diverging keys in wireless sensor networks. In: Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 257–269. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  17. Rivest, R.L.: All-or-nothing encryption and the package transform. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 210–218. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  18. Blackburn, S.R., Martin, K.M., Paterson, M.B., Stinson, D.R.: Key refreshing in wireless sensor networks. In: Safavi-Naini, R. (ed.) ICITS 2008. LNCS, vol. 5155, pp. 156–170. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  19. Scheideler, C., Richa, A.W., Santi, P.: An \(o(\log n)\) dominating set protocol for wireless ad-hoc networks under the physical interference model. In: Jia, X., Shroff, N.B., Wan, P. (eds.) Proceedings of MobiHoc 2008, pp. 91–100. ACM Press (2008)

    Google Scholar 

  20. Schneider, J., Wattenhofer, R.: What is the use of collision detection (in Wireless Networks)? In: Lynch, N.A., Shvartsman, A.A. (eds.) DISC 2010. LNCS, vol. 6343, pp. 133–147. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  21. Tsonev, D., Videv, S., Haas, H.: Light fidelity (Li-Fi): towards all-optical networking. In: SPIE Proceedings, vol. 9007, art. ID: 900702. SPIE Digital Library, pp. 900702-900702-10 (2013)

    Google Scholar 

  22. Vučić, J., Kottke, C., Nerreter, S., Habel, K., Buttner, A., Langer, K.D., Walewski, J.W.: 230 mbit/s via a wireless visible-light link based on OOK modulation of phosphorescent white LEDs. In: Proceedings of Optical Fiber Communication Conference, pp. 1–3. Optical Society of America, IEEE (2010)

    Google Scholar 

  23. Wang, M., Zhu, H., Zhao, Y., Liu, S.: Modeling and analyzing the (mu)TESLA protocol using CSP. In: Proceedings of 5th International Symposium on Theoretical Aspects of Software Engineering, TASE 2011, pp. 247–250. IEEE Computer Society (2011)

    Google Scholar 

  24. Zhao, Q., Tong, L.: Opportunistic carrier sensing for energy-efficient information retrieval in sensor networks. EURASIP J. Wirel. Commun. Netw. 2005(2), 231–241 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  25. Zhu, J., Guo, X., Yang, L.L., Conner, W.S., Roy, S., Hazra, M.M.: Adapting physical carrier sensing to maximize spatial reuse in 802.11 mesh networks. Wirel. Commun. Mob. Comput. J. 4, 933–946 (2004)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mirosław Kutyłowski .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Błaśkiewicz, P., Klonowski, M., Kutyłowski, M., Syga, P. (2015). Lightweight Protocol for Trusted Spontaneous Communication. In: Yung, M., Zhu, L., Yang, Y. (eds) Trusted Systems. INTRUST 2014. Lecture Notes in Computer Science(), vol 9473. Springer, Cham. https://doi.org/10.1007/978-3-319-27998-5_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-27998-5_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-27997-8

  • Online ISBN: 978-3-319-27998-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics