Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Key management systems for sensor networks in the context of the Internet of Things

Published: 01 March 2011 Publication History

Abstract

If a wireless sensor network (WSN) is to be completely integrated into the Internet as part of the Internet of Things (IoT), it is necessary to consider various security challenges, such as the creation of a secure channel between an Internet host and a sensor node. In order to create such a channel, it is necessary to provide key management mechanisms that allow two remote devices to negotiate certain security credentials (e.g. secret keys) that will be used to protect the information flow. In this paper we will analyse not only the applicability of existing mechanisms such as public key cryptography and pre-shared keys for sensor nodes in the IoT context, but also the applicability of those link-layer oriented key management systems (KMS) whose original purpose is to provide shared keys for sensor nodes belonging to the same WSN.

References

[1]
INFSO D.4 Networked Enterprise and RFID INFSO G.2 Micro and Nanosystems, in co-operation with the Working group RFID of the ETP EPOSS, internet of things in 2020: roadmap for the future, 27 May 2008.
[2]
Ovidiu V, Harrison M, Vogt H, Kalaboukas K, Tomasella M, Wouters K, et al. Internet of things strategic research roadmap, European Commission - Information Society and Media DG, 2009.
[3]
National Intelligence Council, Disruptive Civil Technologies - six technologies with potential impacts on us interests out to 2025, Conference Report CR 2008-07, April 2008.
[4]
Akyildiz, I., Su, W., Sankarasubramaniam, Y. and Cayirci, E., Wireless sensor networks: a survey. Comput Networks. v38 i4. 393-422.
[5]
Wireless Systems for Automation. Available at: <http://www.isa.org/> (accessed on October, 2010).
[6]
IBM: a smarter planet. Available at: <http://www.ibm.com/smarterplanet/> (accessed on October 2010).
[7]
HP: a central nervous system for the earth. Available at: <http://www.hpl.hp.com/news/2009/oct-dec/cense.html> (accessed on October 2010).
[8]
Montenegro, G., Kushalnagar, N., Hui, J. and Culler, D., . RFC 4944: Transmission of IPv6 Packets over IEEE 802.15.4 Networks.
[9]
Routing Over Low power and Lossy Networks (roll) Working Group. Internet Engineering Task Force (IETF). Available at: <http://datatracker.ietf.org/wg/roll/charter/> (accessed on October 2010).
[10]
Constrained RESTful Environments (core) Working Group. Internet Engineering Task Force (IETF). Available at: <http://datatracker.ietf.org/wg/core/charter/> (accessed on October 2010).
[11]
Guinard D, Fischer M, Trifa V. Sharing using social networks in a composable web of things. In: Eighth IEEE international conference on pervasive computing and communications workshops (PERCOM 2010), 2010. p. 702-7.
[12]
Libelium: Interfacing the Sensor Networks with the Web 2.0. Available at: <http://www.libelium.com/> (accessed on October 2010).
[13]
Roman, R. and Lopez, J., Integrating wireless sensor networks and the internet: a security analysis. Int Res. v19 i2. 246-259.
[14]
Christin, D., Reinhardt, A., Mogre, P. and Steinmetz, R., Wireless sensor networks and the internet of things: selected challenges. Proceedings of the 8th GI/ITG KuVS Fachgespräch Drahtlose Sensornetze.
[15]
Alcaraz, C. and Lopez, J., A security analysis for wireless sensor mesh networks in highly critical systems. IEEE Trans Syst Man Cybern Part C: Appl Rev. v40 i4. 419-428.
[16]
Healy M, Newe T, Lewis E. Analysis of hardware encryption versus software encryption on wireless sensor network motes. In: Mukhopadhyay SC, Gupta GS, editors. Smart Sensors and Sensing Technology, vol. 20 of Lecture Notes in Electrical Engineering, Springer, Berlin, Heidelberg; 2008. p. 3-14.
[17]
Francillon A, Castelluccia C. TinyRNG: A cryptographic random number generator for wireless sensors network nodes. In: Fifth international symposium on modeling and optimization in mobile, ad hoc and wireless networks (WiOpt 2007), 2007. p. 1-7.
[18]
Kushalnagar, N., Montenegro, G. and Schumacher, C., RFC 4919: IPv6 over low-power wireless personal area networks (6LoWPANs): overview. Assumptions, Problem Statement, and Goals.
[19]
Dierks, T. and Rescorla, E., . RFC 5246: The transport layer security (TLS) protocol version 1.2.
[20]
OASIS Web Services Security (WSS) TC. Available at: <http://www.oasis-open.org/committees/wss/> (accessed on October 2010).
[21]
Amin S, Young YJ, Siddiqui M, Hong CS. A novel intrusion detection framework for IP-based sensor networks. In: International Conference on Information Networking (ICOIN 2009), 2009. p. 1-3.
[22]
Weber, R.H., Internet of things - new security and privacy challenges. Comput Law Security Rev. v26 i1. 23-30.
[23]
Eronen, P. and Tschofenig, H., . RFC 4279: pre-shared key ciphersuites for transport layer security (TLS).
[24]
Rescorla, E. and Modadugu, N., . RFC 4347: datagram transport layer security.
[25]
OASIS Web Services Secure Exchange (WS-SX) TC. Available at: <http://www.oasis-open.org/committees/ws-sx/> (accessed on October 2010).
[26]
Oliveira, L.B., Aranha, D.F., Gouvea, C.P., Scott, M., Camara, D.F. and Lopez, J., TinyPBC: pairings for authenticated identity-based non-interactive key distribution in sensor networks. Comput Commun.
[27]
Bianchi G, Capossele AT, Mei A, Petrioli C. Flexible key exchange negotiation for wireless sensor networks. In: Proceedings of the fifth ACM international workshop on wireless network testbeds, experimental evaluation and characterization, WiNTECH '10, New York, NY, USA: ACM; 2010. p. 55-62. http://doi.acm.org/10.1145/1860079.1860090.
[28]
Akyildiz, I.F., Pompili, D. and Melodia, T., Underwater acoustic sensor networks: research challenges. Ad Hoc Networks. v3 i3. 257-279.
[29]
Pietro RD, Mancini L, Soriente C, Spognardi A, Tsudik G. Catch me (if you can): data survival in unattended sensor networks. In: Sixth annual IEEE international conference on pervasive computing and communications (PerCom 2008), 2008. p. 185-94.
[30]
Johnson M, Healy M, van de Ven P, Hayes M, Nelson J, Newe T, et al. A comparative review of wireless sensor network mote technologies. In: IEEE Sensors 2009, 2009. p. 1439-42.
[31]
Malan D, Welsh M, Smith M. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In: First annual IEEE communications society conference on sensor and ad hoc communications and networks (IEEE SECON 2004), 2004. p. 71-80.
[32]
Liu A, Ning P, TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks, in: International Conference on Information Processing in Sensor Networks (IPSN 2008), 2008, pp. 245-256.
[33]
Rabin M. Digitalized signatures and public-key functions as intractable as factorization. Tech. Rep., Cambridge, MA, USA, 1979.
[34]
M.A.S. Jr., Barreto, P.S., Margi, C.B. and Carvalho, T.C., A survey on key management mechanisms for distributed wireless sensor networks. Comput Networks. v54 i15. 2591-2612.
[35]
Eschenauer L, Gligor VD. A key-management scheme for distributed sensor networks. In: Ninth ACM conference on computer and communications security (CCS 2002), 2002. p. 41-47.
[36]
Du, W., Deng, J., Han, Y.S., Varshney, P., Katz, J. and Khalili, A., A pairwise key predistribution scheme for wireless sensor networks. ACM Trans Inform Syst Security (TISSEC). v8 i2. 228-258.
[37]
Camtepe, S.A. and Yener, B., Combinatorial design of key distribution mechanisms for wireless sensor networks. IEEE/ACM Trans Network. v15 i2. 346-358.
[38]
Liu, D., Ning, P. and Li, R., Establishing pairwise keys in distributed sensor networks. ACM Trans Inform Syst Security. v8 i1. 41-77.
[39]
Anderson R, Chan H, Perrig A. Key infection: smart trust for smart dust. In: Proceedings of the 12th IEEE international conference on network protocols (ICNP 2004), 2004. p. 206-215.
[40]
Lai B, Kim S, Verbauwhede I. Scalable session key construction protocol for wireless sensor networks. In: IEEE workshop on large scale real-time and embedded systems (LARTES 2002), 2002.
[41]
Panja B, Madria S, Bhargava B. Energy and communication efficient group key management protocol for hierarchical sensor networks. In: Proceedings of the IEEE international conference on sensor networks, ubiquitous, and trustworthy computing (SUTC'06), vol. 1, 2006, p. 8.
[42]
Seshadri A, Luk M, Perrig A. SAKE: software attestation for key establishment in sensor networks, ad hoc networks, in press.
[43]
Jaworski, J., Ren, M. and Rybarczyk, K., Random key predistribution for wireless sensor networks using deployment knowledge. Computing. v85 i1-2. 57-76.
[44]
ATmega128, AVR Solutions. Available at: <http://www.atmel.com/dyn/products/product_card.asp?part_id=2018> (accessed on October 2010).
[45]
Dorn, W., Generalizations of Horner's rule for polynomial evaluation. IBM J Res Develop. v6 i2. 239-245.
[46]
Menezes AJ, van Oorschot PC, Vanstone SA. Handbook of applied cryptography, CRC Press, 2001. Available at: <http://www.cacr.math.uwaterloo.ca/hac/>.

Cited By

View all
  • (2024)Remote Secure Online Voting System DevelopmentUniversal Access in Human-Computer Interaction10.1007/978-3-031-60881-0_4(51-65)Online publication date: 29-Jun-2024
  • (2022)Blockchain Concepts on Computer Vision With Human-Computer Interaction and Secured Data-Sharing FrameworkInternational Journal of Fuzzy System Applications10.4018/IJFSA.31224011:4(1-21)Online publication date: 21-Oct-2022
  • (2022)A Survey on Internet-of-Things Security: Threats and Emerging CountermeasuresWireless Personal Communications: An International Journal10.1007/s11277-021-09420-0124:2(1557-1592)Online publication date: 1-May-2022
  • Show More Cited By
  1. Key management systems for sensor networks in the context of the Internet of Things

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    Publisher

    Pergamon Press, Inc.

    United States

    Publication History

    Published: 01 March 2011

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 06 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Remote Secure Online Voting System DevelopmentUniversal Access in Human-Computer Interaction10.1007/978-3-031-60881-0_4(51-65)Online publication date: 29-Jun-2024
    • (2022)Blockchain Concepts on Computer Vision With Human-Computer Interaction and Secured Data-Sharing FrameworkInternational Journal of Fuzzy System Applications10.4018/IJFSA.31224011:4(1-21)Online publication date: 21-Oct-2022
    • (2022)A Survey on Internet-of-Things Security: Threats and Emerging CountermeasuresWireless Personal Communications: An International Journal10.1007/s11277-021-09420-0124:2(1557-1592)Online publication date: 1-May-2022
    • (2021)Security and privacy in the Internet of Things: threats and challengesService Oriented Computing and Applications10.1007/s11761-021-00327-z15:4(257-271)Online publication date: 1-Dec-2021
    • (2021)Reliable and Adaptive Distributed Public-Key Management Infrastructure for the Internet of ThingsWireless Personal Communications: An International Journal10.1007/s11277-021-08437-9120:1(113-137)Online publication date: 1-Sep-2021
    • (2021)ZAO-AKA : a zero knowledge proof chaotic authentication and key agreement scheme for securing smart city cyber physical systemWireless Networks10.1007/s11276-021-02720-027:6(4199-4215)Online publication date: 29-Jul-2021
    • (2021)Secure authenticated key exchange for WSNs in IoT applicationsThe Journal of Supercomputing10.1007/s11227-021-03836-y77:12(13897-13910)Online publication date: 1-Dec-2021
    • (2020)Cryptanalysis and Security Improvement of Two Authentication Schemes for Healthcare Systems Using Wireless Medical Sensor NetworksSecurity and Communication Networks10.1155/2020/50473792020Online publication date: 19-Feb-2020
    • (2019)A Lightweight Secure User Authentication and Key Agreement Protocol for Wireless Sensor NetworksSecurity and Communication Networks10.1155/2019/21365062019Online publication date: 16-Dec-2019
    • (2019)Lightweight Dynamic Key-Dependent and Flexible Cipher Scheme for IoT Devices2019 IEEE Wireless Communications and Networking Conference (WCNC)10.1109/WCNC.2019.8885976(1-8)Online publication date: 15-Apr-2019
    • Show More Cited By

    View Options

    View options

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media