Hop chains: Secure routing and the establishment of distinct identities

Rida Bazzi, Young ri Choi, Mohamed G. Gouda

Research output: Contribution to journalArticlepeer-review

2 Scopus citations

Abstract

We present a secure routing protocol that is immune to Sybil attacks and that can tolerate collusion of Byzantine routers. It can tolerate either initial collusion of Byzantine routers or runtime collusion of non-adjacent Byzantine routers, both in the absence of runtime collusion between adjacent routers. For these settings, the calculated distance from a destination to a node is not smaller than the actual shortest distance from the destination to the node. The protocol can also simultaneously tolerate initial collusion of Byzantine routers and runtime collusion of adjacent Byzantine routers but in the absence of runtime collusion between non-adjacent routers. For this setting, it guarantees a bound on the difference between the calculated distance and the actual shortest distance. The bound depends on the number of Byzantine routers on a path. The protocol makes very weak timing assumptions and requires synchronization only between neighbors or second neighbors. We propose to use this protocol for secure localization of routers using hop-count distances, which can be then used as a proof of identity of nodes.

Original languageEnglish (US)
Pages (from-to)467-480
Number of pages14
JournalTheoretical Computer Science
Volume410
Issue number6-7
DOIs
StatePublished - Feb 28 2009

Keywords

  • Byzantine
  • Computer networks
  • Routing
  • Security
  • Sybil attack

ASJC Scopus subject areas

  • Theoretical Computer Science
  • General Computer Science

Fingerprint

Dive into the research topics of 'Hop chains: Secure routing and the establishment of distinct identities'. Together they form a unique fingerprint.

Cite this