Skip to main content
Log in

Foundations of Security for Hash Chains in Ad Hoc Networks

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Nodes in ad hoc networks generally transmit data at regular intervals over long periods of time. Recently, ad hoc network nodes have been built that run on little power and have very limited memory. Authentication is a significant challenge in ad hoc networks, even without considering size and power constraints. Expounding on idealized hashing, this paper examines lower bounds for ad hoc broadcast authentication for μTESLA-like protocols. In particular, this paper explores idealized hashing for generating preimages of hash chains. Building on Bellare and Rogaway’s classical definition, a similar definition for families of hash chains is given. Using these idealized families of hash chain functions, this paper gives a time-space product Ω(k2 log 4 n) bit operation1 lower-bound for optimal preimage hash chain generation for k constant. This bound holds where n is the total length of the hash chain and the hash function family is k-wise independent. These last results follow as corollaries to a lower bound of Coppersmith and Jakobsson.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. N. Alon, L. Babai and Alon Itai, A fast and simple randomized parallel algorithm for the maximal independent set problem, Journal of Algorithms 7(4) (1986) 567–583.

    Google Scholar 

  2. N. Alon and J.H. Spencer, The Probabilistic Method, 2nd edition (John Wiley & Sons, 2000).

  3. M. Bellare and P. Rogaway, Random Oracles are practical, A paradigm for designing efficient protocols, in: Proceedings of the First Annual Conference on Computer and Communications Security, ACM Press (1993) pp. 62–73.

  4. B. Chor, J. Freidmann, O. Goldreich, J. Håstad, S. Rudich and R. Smolensky, The bit extraction problem or t-resilient functions, in: Proc. 26th FOCS (1985) pp. 396–407.

  5. D. Coppersmith and M. Jakobsson, Almost optimal hash sequence traversal, in: the Proceedings of The Fifth Conference on Financial Cryptography (FC ‘02), Springer-Verlag, (Feb. 2002).

  6. T.H. Cormen, C.E. Leiserson, R.L. Rivest and C. Stein, Introduction to Algorithms, 2nd edition (MIT Press, 2001).

  7. O. Goldreich, Foundations of Cryptography (Basic Tools) (Cambridge University Press, 2001).

  8. M. Jakobsson, Fractal hash sequence representation and traversal, in: The Proceedings of 2002 IEEE International Symposium on Information Theory (2002).

  9. L. Lamport, Password authentication with insecure communication. Communications of the ACM 24(11) (1981) 770–772.

    Google Scholar 

  10. Y. Mansour, N. Nisan and P. Tiwari, The computational complexity of universal hashing, Theoretical Computer Science 107(1) (1993) 121–133.

    Google Scholar 

  11. K. Mehlhorn, On the program size of perfect and universal hash functions, in: Foundations of Computer Science FOCS (1982).

  12. A. Perrig, R. Canetti, J.D. Tygar and D. Song, Efficient authentication and signaling of multicast streams over lossy channels, In the Proceedings of IEEE Symposium on Research in Security and Privacy (2000) pp. 56–73.

  13. A. Perrig, R. Szewczyk, J.D. Tygar, V. Wen and D.E. Culler, SPINS, Security protocols for sensor networks, Wireless Networks 8 (2002) 521–534.

    Google Scholar 

  14. A. Perrig and J.D. Tygar, Secure Broadcast Communication in Wired and Wireless Networks (Kluwer Academic Publishers, 2003).

  15. R.L. Rivest, Forwards and backwards encryption, Cryptologia 4(1) (1980) 30–33.

    Google Scholar 

  16. R. Sedgewick and P. Flajolet, An Introduction to the Analysis of Algorithms (Addison Wesley, 1996).

  17. C.E. Shannon, Communication theory of secrecy systems, Bell Systems Technical Journal 28 (1949) 656–715.

    Google Scholar 

  18. D.R. Stinson, Cryptography, Theory and Practice (CRC Press, 1995).

  19. D.R. Stinson, Some observations on the theory of cryptographic hash functions, Manuscript (Sept. 2002).

  20. J.C. Taylor, An Introduction to Measure and Probability (Springer-Verlag 1997).

  21. M.N. Wegman and J.L. Carter, New hash functions and their use in authentication and set equality, Journal of Computer and System Sciences 22(3) (1981) 265–279.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Olga V. Gavrylyako.

Additional information

A preliminary version of this paper appeared at MWN 2003: Workshop on Mobile and Wireless Networks, (a workshop of the 23rd ICDCS), 743–748, Ivan Stojmenovic and Jingyuan Zhang Editors. IEEE Press.

Phillip G. Bradford (ACM) is on the faculty in Computer Science at the University of Alabama. He was visiting faculty at Rutgers Business school and was a postdoc at the Max-Planck-Institute for Informatik. He earned his Ph.D. at Indiana University in Bloomington, his MS at The University of Kansas and his BS at Rutgers University. He has also had more than 4 years experience in industry.

Olga V. Gavrylyako (ACMS) is a Ph.D. student at Computer Science Department of the University of Alabama. Her research interests include theoretical aspects of security for constrained devises, in particular security for ad hoc networks. Olga Gavrylyako received her Masters and Ph.D. degrees in Applied Mathematics from Kharkov State University, Ukraine.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Bradford, P.G., Gavrylyako, O.V. Foundations of Security for Hash Chains in Ad Hoc Networks. Cluster Comput 8, 189–195 (2005). https://doi.org/10.1007/s10586-005-6184-6

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-005-6184-6

Keywords:

Navigation