Secure routing protocol for an ad hoc network using...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular node for directing data and applying cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S168000, C713S161000

Reexamination Certificate

active

07401217

ABSTRACT:
A method authenticates packets that are transmitted serially in a network. A current password is selected for a current packet to be transmitted. The current packet includes current data. A one-way/one-time hash function is applied to the current password to form a current tag. A next password is selected for a next packet that includes next data, and the one-way/one-time hash function is applied to the next password to form a next tag. The one-way/one-time hash function is then applied to the next data, the next tag, and the current password to obtain a hashed value. The current packet is then transmitted to include the hash value, the current data, the current tag, and a previous password of a previous transmitted packet to authenticate the current data.

REFERENCES:
patent: 2003/0149874 (2003-08-01), Balfanz et al.
Reiter et al.; “Crowds: anonymity for Web transactions”; Nov. 1998; ACM Transactions on Information and System Security; vol. 1, issue 1; pp. 66-92.
David B. Johnson and David A. Maltz, “Dynamic Source Routing in Ad Hoc Wireless Networks”, inMobile Computing, edited by Tomasz Imielinski and Hank Korth, chapter 5, pp. 153-181. Kluwer Academic Publishers, 1996.
Perkins et al., “Ad hoc On-Demand Distance Vector Routing,” Proceedings of the 2nd IEEE Workshop on Mobile Computing Systems and Applications, pp. 90-100, Feb. 1999.
Perlman, “Network Layer Protocols with Byzantine Robustness,” Ph.D. thesis, MIT LCS TR-429, Oct. 1998.
“The Keyed-Hash Message Authentication Code (HMAC),” No. FIPS 198, National Institute for Standards and Technology (NIST), 2002.
Dahill et al., “A Secure Routing Protocol for Ad Hoc Networks,” Technical Report UM-CS-2001-037, University of Massachusetts, Department of Computer Science, Aug. 2001.
Zapata et al., “Secure Ad hoc On-Demand Distancec Vector Routing,” ACM Mobile Computing and Communications Review (MC2R), vol. 6, No. 3, pp. 106-107, Jul. 2002.
Lamport, “Password Authentication with Insecure Communication,” Comm. of ACM, 24 (11) , pp. 770-772, Nov. 1981.
Hauser et al., “Reducing the Cost of Security in Link State Routing,” Symposium on Network and Distributed Systems Security, pp. 93-99, Feb. 1997.
Broch et al., “A performance comparisons of multi-hop wireless ad hoc network routing protocols,” Proceedings of the Fourth Annual International Conference on Mobile Computing and Networking, pp. 85-97, 1998.
Diffie, et al. “New directions in cryptography,”IEEE Transactions on Information theory, IT-22 (6) :644-654, Nov. 1976.
Ross Anderson, Francesco Bergadano, Bruno Crispo, Jong-Hyeon Lee, Charalampos Manifavas, Roger Needham, “A New Family of Authentication Protocols”,ACMOSR: ACM Operating Systems Review, vol. 32, 1998.
P. Papadimitratos and Z.J. Haas, “Secure Routing for Mobile Ad Hoc Networks”, in SCS Communication Networks and Distributed Systems Modeling and Simulation Conference, p. 27-31, Jan. 2002.
A. D. Wood, J. A. Stankovic, “Denial of Service in Sensor Networks”, IEEE Computer Magazine, vol. 35, No. 10, Oct. 2002, pp. 54-62.
Yih-Chun Hu, Adrian Perrig, David B. Johnson, “Ariadne: A secure On-Demand Routing Protocol for Ad hoc Networks”, MobiCom 2002, Sep. 23-28, 2002, Atlanta, Georgia, USA.
David B. Johnson, “Routing in Ad Hoc Networks of Mobile Hosts”, inProceedings of the IEEE Workshops on Mobile Computing Systems and Applications(WMCSA'94) , pp. 158-163, Dec. 1994.
A. Perrig, R. Canetti, D. Song, and D. Tygar, “Efficient and Secure Source Authentication for Multicast,”In Network and Distributed System Security Symposium(NDSS'01), Feb. 2001.
S. Cheung, “An Efficient Message Authentication Scheme for Link State Routing”, in13th Annual Computer Security Applications Conference, pp. 90-98, 1997.
S. Marti, T. Giuli, K. Lai, and M. Baker, “Mitigating Routing Misbehavior in Mobile Ad Hoc Networks”, inthe 6thACM International Conference on Mobile Computing and Networking, Aug. 2000.
B. Awerbuch, D. Holmer, C. Nita-Rotaru, H. Rubens, “An On-Demand Secure Routing Protocol Resilient to Byzantine Failures”, inProceedings of the 2002 ACM Workshop on Wireless Security, Atlanta GA, Sep. 2002.
A. Herzberg and S. Kutten, “Early Detection of Message Forwarding Faults”, SIAM J. Comput., vol. 30, No. 4, pp. 1169-1196, 2000.
Ioannis C. Avramopoulos, Hisashi Kobayashi, and Randolph Y. Wang, “A Routing Protocol with Byzantine Robustness”,The 2003 IEEE Sarnoff Symposium, Mar. 2003.
C. Perkins and E. Royer, “Ad-Hoc On-Demand Distance Vector Routing,” in Proceedings of the 2nd IEEE Workshop on Mobile Computing Systems and Applications, 1999.
R. Rivest, A. Shamir, L. Adleman, “A method for obtaining Digital Signatures and Public Key Cryptosystems,” Comm. of ACM, 21 (2), pp. 120-126, Feb. 1978.
Y. C. Hu, D. Johnson, and A. Perrig, “SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks”, in Fourth IEEE Workshop and Mobile Computing Systems and Applications (WMCSA '02), Jun. 2002, pp. 3-3, Jun. 2002.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Secure routing protocol for an ad hoc network using... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Secure routing protocol for an ad hoc network using..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Secure routing protocol for an ad hoc network using... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2810447

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.