ETA: efficient and tiny and authentication for heterogeneous wireless systems

  • Authors:
  • Attila Altay Yavuz

  • Affiliations:
  • University of Pittsburgh, Pittsburgh, PA, USA

  • Venue:
  • Proceedings of the sixth ACM conference on Security and privacy in wireless and mobile networks
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

Authentication and integrity are vital security services for wireless ubiquitous systems, which require various resource-constrained devices to operate securely and efficiently. Digital signatures are basic cryptographic tools to provide these security services. However, existing digital signatures are not practical for resource-constrained systems (e.g., wireless sensors, RFID-tags). That is, traditional signatures (e.g., RSA, DSA) require expensive operations (e.g., modular exponentiation) that bring high computational cost and power-consumption. Some alternative schemes (e.g., multiple-time signatures, online/offline signatures, pre-computed tokens) are computationally efficient. However, they have large key and signature sizes and therefore are impractical for resource-constrained systems. In this paper, we develop a new cryptographic scheme called Efficient and Tiny Authentication (ETA), which is especially suitable for resource-constrained devices. That is, ETA does not require any expensive operation at the signer side and therefore is more computationally efficient than traditional signatures. Moreover, ETA has much smaller private key, signature and public key sizes than that of its counterparts (e.g., multiple-time and online/off-line signatures, pre-computed tokens). ETA is also fully tolerant to packet loss and does not require time synchronization. All these properties make ETA an ideal choice to provide authentication and integrity for heterogeneous systems, in which resource-constrained devices produce publicly verifiable signatures that are verified by resourceful devices (e.g., gateways, laptops, high-end sensors).