Skip to main content
Log in

IA-CTR: Integrity-Aware Conventional Counter Mode for Secure and Efficient Communication in Wireless Sensor Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The goal of a secure communication protocol is to ensure the data integrity, data secrecy, authentication, and replay protection. Now, because of the low computational capability, tiny memory, and limited energy resources’, designing a secure sensor network communication protocol, is indeed a challenging task. In order to ensure data secrecy in wireless sensor networks (WSN), most of the existing state of the art solutions, are merely emphasized on the conventional encryption modes like CTR, CBC, etc. On the other hand, for offering data integrity, they need to rely upon a secure MAC. Therefore, to ensure both the privacy and integrity of the WSN data, they need to perform at least 2n block encryptions, where n represents the number of blocks. In this article, we propose a variant of the conventional CTR mode, called integrity-aware counter (IA-CTR) mode, which requires only n + 1 of block encryptions to ensure both the privacy and integrity of the WSN message on a single pass.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Chen, H., & Perrig, A. (2003). Security and privacy in sensor networks. IEEE communications Magazine, 36(10), 103–105.

    Article  Google Scholar 

  2. Shi, E., & Perrig, A. (2002). Designing secure sensor networks. IEEE communications Magazine, 40(8), 102–114.

    Article  Google Scholar 

  3. Karlof, C., Sastry, N., & Wagner, D. (2004). TinySec: a link layer security architecture for wireless sensor networks. In Proceedings of the 2nd international conference on embedded networked sensor systems (pp. 162–175). ACM.

  4. Tobarra, L., Cazorla, D., & Cuartero, F. (2007). Formal analysis of sensor network encryption protocol (SNEP). In IEEE international conference on mobile adhoc and sensor systems, 8–11 Oct 2007 (pp. 1–6). IEEE.

  5. Alliance, Z. B. (2005). ZigBee specification. Technical Report Document 053474r06, version1.0.

  6. Luk, M., Mezzour, G., Perrig, A., & Gligor, V. (2007). MiniSec: A secure sensor network communication architecture. ACM 978-1-59593-638-7/07/0004IPSN’07.

  7. Bellare, M., Desai, A., Jokipii, E., & Rogaway, P. (1997). A concrete security treatment of symmetric encryption. In IEEE Proceeding of the 38th Symposium on Foundations of Computer Science (pp. 394–403).

  8. Bellare, M., & Namprempre, C. (2008). Authenticated encryption: relations among notions and analysis of the generic composition paradigm. Journal of Cryptology, 21(4), 469–491.

    Article  MathSciNet  MATH  Google Scholar 

  9. ISO/IEC 9797. (1989). Data cryptographic techniques—Data integrity mechanism using a cryptographic check function employing a block cipher algorithm. BSI

  10. Meyer, C. H., & Matyas, S. M. (1982). Cryptography: A new dimension in computer data security. New York: Wiley.

    MATH  Google Scholar 

  11. Rogaway, P., Bellare, M., & Black, J. (2003). OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM Transactions on Information and System Security (TISSEC), 6(3), 365–403.

    Article  Google Scholar 

  12. Rogaway, P. (2004). Efficient instantiations of tweakable block-ciphers and refinements to modes OCB and PMAC. In Proceeding of the ASIACRYPT 2004, LNCS, 3329, Springer, Heidelberg (pp. 16–31).

  13. Ferguson, N. (2002). Collision attacks on OCB. NIST CSRC website.

  14. Crypto++ Library. http://www.cryptopp.com

  15. Gope, P., & Hwang, T. (2015). Lightweight and energy efficient mutual authentication and key agreement scheme with user anonymity for secure communication in global mobility networks. IEEE Systems Journal. doi:10.1109/JSYST.2015.2416396.

    Google Scholar 

  16. Gope, P., & Hwang, T. (2015). Enhanced secure mutual authentication, and key agreement scheme preserving user anonymity in global mobile networks. Wireless Personal Communications, 82(4), 2231–2245.

    Article  Google Scholar 

  17. Hwang, T., & Gope, P. (2013). Provably secure mutual authentication and key exchange scheme for expeditious mobile communication through synchronously one-time Secrets. Wireless Personal Communications,. doi:10.1007/s11277-013-1501-5.

    Google Scholar 

  18. Ristenpart, T., Tromer, E., Shacham, H., & Savage, S. (2009). Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In Proceedings of the 16th ACM conference on Computer and communications security (CCS ‘09), ACM, New York, NY, USA (pp. 199–212).

Download references

Acknowledgments

This work is financially supported by the National Science Council of Republic of China (Taiwan), under Contract NSC MOST 103-2221-E-006-177. The authors would like to thank the National Science Council of Republic of China for their benign supports.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tzonelih Hwang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hwang, T., Gope, P. IA-CTR: Integrity-Aware Conventional Counter Mode for Secure and Efficient Communication in Wireless Sensor Networks. Wireless Pers Commun 94, 467–479 (2017). https://doi.org/10.1007/s11277-015-3096-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-015-3096-5

Keywords

Navigation