Skip to main content
Log in

Error- and loss-tolerant bundle fragment authentication for space DTNs

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

To ensure the authenticity and integrity of bundles, the in-transit PDUs of bundle protocol (BP) in space delay/disruption-tolerant networks (DTNs), the bundle security protocol specification (IRTF RFC6257) suggested using a digital signature directly over each bundle. However, when bundle fragment services are needed, this mechanism suffers from heavy computational costs, bandwidth overheads and energy consumption. In this paper, we address the fragment authentication issue for BP by exploiting the combination of RS error correction and erasure codes with the help of batch transmission characteristic of DTNs. The RS error correction and erasure codes are adopted to allow the receivers to locate the false/injected fragments and reconstruct the only one signature shared by all fragments of a bundle, even if some other fragments are lost or routed to a different path. Getting only partial authentic fragments, a DTN node is able to detect and filter the false/injected fragments, and authenticate the origin of a bundle as well. Such an approach tolerates high delays, unexpected link disruption and the BP nature of routing fragments of the same bundle possibly via different paths. The performance analysis demonstrates that both of our schemes, which follow our generic idea based on RS codes, significantly reduce bandwidth overheads and computational costs as compared to the prior works.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. The Consultative Committee for Space Data Systems. Rationale, Scenarios, and Requirements for DTN in Space. Draft Informational Report. 2010

  2. Cerf V, Burleigh S, Hooke A, Torgerson L, Durst R, Scott K, Fall K, Weiss H. Delay-Tolerant Networking Architecture. RFC4838, April, 2007

    Google Scholar 

  3. Asokan N, Kostianinen K, Ginzboorg P, Ott J, Luo C. Towards Securing Disruption-Tolerant Networking. Nokia Research Center Technical Report NRC-TR-2007-007, 2007

    Google Scholar 

  4. Farrell S, Cahill V. Security considerations in space and delay tolerant networks. In: Proceedings of 2nd IEEE International Conference on Space Mission Challenges for Information Technology. 2006, 8–38

    Google Scholar 

  5. Symington. S, Farrell S, Weiss H, Lovell P. Bundle Security Protocol Specification. IRTF, RFC 6257, May, 2011

    Google Scholar 

  6. Atkinson R, Kent S. Security Architecture for the Internet Protocol. IETF, RFC 2401, 1998

    Google Scholar 

  7. Gao W, Li Q, Zhao B, Cao G. Multicasting in delay tolerant networks: a social network perspective. In: Proceedings of the 10th ACM International Symposium on Mobile Ad Hoc Networking and Computing. 2009, 299–308

    Chapter  Google Scholar 

  8. Spyropoulos T, Psounis K, Raghavendra C. Efficient routing in intermittently connected mobile networks: the multiple-copy case. IEEE/ACM Transactions on Networking, 2008, 16(1): 77–90

    Article  Google Scholar 

  9. Caini C, Cruickshank H, Farrell S, Marchese M. Delay-and disruptiontolerant networking (DTN): an alternative solution for future satellite networking applications. Proceedings of the IEEE, 2011, 99(11): 1980–1997

    Article  Google Scholar 

  10. Farrell S, Symington S, Weiss H, Lovell P. Delay-tolerant Networking Security Overview. IRTF, DTN research group, 2008

    Google Scholar 

  11. DTNRG. Delay Tolerant Networking Research Group: DTN Interest Mailing List Archive. 2005, http://mailman.dtnrg.org/pipermail/dtninterest/2005-April/

    Google Scholar 

  12. Partridge C. Authentication for fragments. In: Proceedings of the 4th Workshop on Hot Topics in Networks. 2005

    Google Scholar 

  13. Zhu H, Lin X, Lu R, Shen X, Xing D, Cao Z. An opportunistic batch bundle authentication scheme for energy constrained DTNs. In: Proceedings of IEEE INFOCOM. 2010, 1–9

    Google Scholar 

  14. Cello M, Gnecco G, Marchese M, Sanguineti M. A model of buffer occupancy for icns. IEEE Communications Letters, 2012, 16(6): 862–865

    Article  Google Scholar 

  15. Blahut R. Theory and Practice of Error Control Codes. Addison-Wesley, 1983

    MATH  Google Scholar 

  16. Lin S, Costello Jr D. Error control coding: fundamentals and applications. Proceedings of IEE on Communication, Radar and Signal Processing, 1985, 132(1): 68

    Article  Google Scholar 

  17. Pless V. Introduction to the Theory of Error-correcting Codes. Wiley-Interscience, 1998

    Book  MATH  Google Scholar 

  18. Van Lint J. Introduction to Coding Theory. Springer Verlag, 1999

    Book  MATH  Google Scholar 

  19. Rizzo L. Effective erasure codes for reliable computer communication protocols. ACMSIGCOMM Computer Communication Review, 1997, 27(2): 24–36

    Article  Google Scholar 

  20. Cipra B. The ubiquitous reed-solomon codes. SIAM News, 1993, 26(1): 1993

    Google Scholar 

  21. Pannetrat A, Molva R. Efficient multicast packet authentication. In: Proceedings of Network and Distributed System Security Symposium. 2003

    Google Scholar 

  22. Colad T, Ernst H, Marchese M. Performance analysis of ccsds file delivery protocol and erasure coding techniques in deep space environments. Computer Networks, 2007, 51(14): 4032–4049

    Article  Google Scholar 

  23. Bisio I, Marchese M, Colad T. Congestion aware routing strategies for DTN-based interplanetary networks. In: Proceedings of 2008 IEEE Global Telecommunications Conference. 2008, 1–5

    Google Scholar 

  24. Colad T, Marchese M. Joint use of custody transfer and erasure codes in DTN space networks: benefits and shortcomings. In: Proceedings of 2010 IEEE Global Telecommunications Conference. 2010, 1–5

    Google Scholar 

  25. Colad T, Marchese M. Reliable data delivery over deep space networks: benefits of long erasure codes over arq strategies. IEEE Wireless Communications, 2010, 17(2): 57–65

    Article  Google Scholar 

  26. The Consultative Committee for Space Data Systems. Erasure Correcting Codes for Use in Near Earth and Deep-space Communications. CCSDS 131.5-O-0.2. 2011

    Google Scholar 

  27. Colad T, Paolini E, Liva G, Calzolari G P. Reliability options for data communications in the future deep-space missions. Proceedings of the IEEE, 2011, 99(11): 2056–2074

    Article  Google Scholar 

  28. Fürer M. Faster integer multiplication. In: Proceedings of the 39th annual ACM Symposium on Theory of Computing. 2007, 57-66

  29. Peterson W. Encoding and error-correction procedures for the bosechaudhuri codes. IRE Transactions on Information Theory, 1960, 6(4): 459–470

    Article  Google Scholar 

  30. Chien R. Cyclic decoding procedures for bose-chaudhurihocquenghem codes. IEEE Transactions on Information Theory, 1964, 10(4): 357–363

    Article  MATH  MathSciNet  Google Scholar 

  31. Kate A, Zaverucha G, Hengartner U. Anonymity and security in delay tolerant networks. In: Proceeding of the 3rd Security and Privacy in Communications Networks and the Workshops, 2007, 504–513

    Google Scholar 

  32. Gallager R. Low-density parity-check codes. IRE Transactions on Information Theory, 1962, 8(1): 21–28

    Article  MATH  MathSciNet  Google Scholar 

  33. Birrane E. Streamlined Bundle Security Protocol Specification. IETF draft-irtf-dtnrg-sbsp-00, 2014

    Google Scholar 

  34. Krifa A, Baraka C, Spyropoulos T. Optimal buffer management policies for delay tolerant networks. In: Proceeding of 5th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks. 2008, 260–268

    Chapter  Google Scholar 

  35. Wander A S, Gura N, Eberle H, Gupta V, Shantz S C. Energy analysis of public-key cryptography for wireless sensor networks. In: Proceedings of 3rd IEEE International Conference on Pervasive Computing and Communications. 2005, 324–328

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xixiang Lv.

Additional information

Xixiang Lv studied in Xidian University from 1997 to 2007, and received herMS degree and PhD degree in cryptography in 2004 and 2007, respectively. She is now an associate professor of Xidian University. Her research interests lie in information security and wireless network security.

Hui Li received his BS degree from Fu Dan University in 1990, PhD degree in communication and electronic engineering from Xidian University in 1998. He is now a professor of Xidian University. He has published around 30 academic papers in the areas of coding theory, information security. His research interests include coding theory, information security and wireless network security.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lv, X., Li, H. Error- and loss-tolerant bundle fragment authentication for space DTNs. Front. Comput. Sci. 8, 1012–1023 (2014). https://doi.org/10.1007/s11704-014-3365-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-014-3365-6

Keywords

Navigation