Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Naveen Sastry is active.

Publication


Featured researches published by Naveen Sastry.


international conference on embedded networked sensor systems | 2004

TinySec: a link layer security architecture for wireless sensor networks

Chris Karlof; Naveen Sastry; David A. Wagner

We introduce TinySec, the first fully-implemented link layer security architecture for wireless sensor networks. In our design, we leverage recent lessons learned from design vulnerabilities in security protocols for other wireless networks such as 802.11b and GSM. Conventional security protocols tend to be conservative in their security guarantees, typically adding 16--32 bytes of overhead. With small memories, weak processors, limited energy, and 30 byte packets, sensor networks cannot afford this luxury. TinySec addresses these extreme resource constraints with careful design; we explore the tradeoffs among different cryptographic primitives and use the inherent sensor network limitations to our advantage when choosing parameters to find a sweet spot for security, packet overhead, and resource requirements. TinySec is portable to a variety of hardware and radio platforms. Our experimental results on a 36 node distributed sensor network application clearly demonstrate that software based link layer protocols are feasible and efficient, adding less than 10% energy, latency, and bandwidth overhead.


workshop on wireless security | 2003

Secure verification of location claims

Naveen Sastry; Umesh Shankar; David A. Wagner

With the growing prevalence of sensor and wireless networks comes a new demand for location-based access control mechanisms. We introduce the concept of secure location verification, and we show how it can be used for location-based access control. Then, we present the Echo protocol, a simple method for secure location verification. The Echo protocol is extremely lightweight: it does not require time synchronization, cryptography, or very precise clocks. Hence, we believe that it is well suited for use in small, cheap, mobile devices.


workshop on wireless security | 2004

Security considerations for IEEE 802.15.4 networks

Naveen Sastry; David A. Wagner

The IEEE 802.15.4 specification outlines a new class of wireless radios and protocols targeted at low power devices, personal area networks, and sensor nodes. The specification includes a number of security provisions and options. In this paper, we highlight places where application designers and radio designers should exercise care when implementing and using 802.15.4 devices. Specifically, some of the 802.15.4 optional features actually reduce security, so we urge implementors to ignore those extensions. We highlight difficulties in safely using the security API and provide recommendations on how to change the specification to make it less likely that people will deploy devices with poor security configurations.


international conference on embedded wireless systems and networks | 2005

Design and implementation of a sensor network system for vehicle tracking and autonomous interception

Cory Sharp; Shawn Schaffert; Alec Woo; Naveen Sastry; Chris Karlof; Shankar Sastry; David E. Culler

We describe the design and implementation of PEG, a networked system of distributed sensor nodes that detects an uncooperative agent called the evader and assists an autonomous robot called the pursuer in capturing the evader. PEG requires embedded network services such as leader election, routing, network aggregation, and closed loop control. Instead of using general purpose distributed system solutions for these services, we employ whole-system analysis and rely on spatial and physical properties to create simple and efficient mechanisms. We believe this approach advances sensor network design, yielding pragmatic solutions that leverage physical properties to simplify design of embedded distributed systems. We deployed PEG on a 400 square meter field using 100 sensor nodes, and successfully intercepted the evader in all runs. We confronted practical issues such as node breakage, packaging decisions, in situ debugging, network reprogramming, and system reconfiguration. We discuss the approaches we took to cope with these issues and share our experiences in deploying a realistic outdoor sensor network system.


ieee symposium on security and privacy | 2006

Tamper-evident, history-independent, subliminal-free data structures on PROM storage -or- how to store ballots on a voting machine

David Molnar; Tadayoshi Kohno; Naveen Sastry; David A. Wagner

We enumerate requirements and give constructions for the vote storage unit of an electronic voting machine. In this application, the record of votes must survive even an unexpected failure of the machine; hence the data structure should be durable. At the same time, the order in which votes are cast must be hidden to protect the privacy of voters, so the data structure should be history-independent. Adversaries may try to surreptitiously add or delete votes from the storage unit after the election has concluded, so the storage should be tamper-evident. Finally, we must guard against an adversarial voting machines attempts to mark ballots through the representation of the data structure, so we desire a subliminal-free representation. We leverage the properties of Programmable Read Only Memory (PROM), a special kind of write-once storage medium, to meet these requirements. We give constructions for data structures on PROM storage that simultaneously satisfy all our desired properties. Our techniques can significantly reduce the need to verify code running on a voting machine


computer and communications security | 2008

Verifiable functional purity in java

Matthew Finifter; Adrian Mettler; Naveen Sastry; David A. Wagner

Proving that particular methods within a code base are functionally pure--deterministic and side-effect free--would aid verification of security properties including function invertibility, reproducibility of computation, and safety of untrusted code execution. Until now it has not been possible to automatically prove a method is functionally pure within a high-level imperative language in wide use, such as Java. We discuss a technique to prove that methods are functionally pure by writing programs in a subset of Java called Joe-E; a static verifier ensures that programs fall within the subset. In Joe-E, pure methods can be trivially recognized from their method signature. To demonstrate the practicality of our approach, we refactor an AES library, an experimental voting machine implementation, and an HTML parser to use our techniques. We prove that their top-level methods are verifiably pure and show how this provides high-level security guarantees about these routines. Our approach to verifiable purity is an attractive way to permit functional-style reasoning about security properties while leveraging the familiarity, convenience, and legacy code of imperative languages.


Archive | 2002

Recovery Oriented Computing (ROC): Motivation, Definition, Techniques, and Case Studies

David Patterson; Aaron B. Brown; Pete Broadwell; George Candea; Mike Chen; James W. Cutler; Patricia Enriquez; Armando Fox; Matthew Merzbacher; David L. Oppenheimer; Naveen Sastry; William H. Tetzlaff; Jonathan Traupman; Noah Treuhaft; David A. Patterson


usenix security symposium | 2005

Cryptographic voting protocols: a systems perspective

Chris Karlof; Naveen Sastry; David A. Wagner


network and distributed system security symposium | 2004

Distillation Codes and Applications to DoS Resistant Multicast Authentication

Chris Karlof; Naveen Sastry; Yaping Li; Adrian Perrig; J. D. Tygar


usenix security symposium | 2003

Scrash: a system for generating secure crash information

Peter M. Broadwell; Matthew Harren; Naveen Sastry

Collaboration


Dive into the Naveen Sastry's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Chris Karlof

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Armando Fox

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Noah Treuhaft

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge