Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1236360.1236421acmconferencesArticle/Chapter ViewAbstractPublication PagescpsweekConference Proceedingsconference-collections
Article

MiniSec: a secure sensor network communication architecture

Published: 25 April 2007 Publication History

Abstract

Secure sensor network communication protocols need to provide three basic properties: data secrecy, authentication, and replay protection. Secure sensor network link layer protocols such as Tiny-Sec [10] and ZigBee [24] enjoy significant attention in the community. However, TinySec achieves low energy consumption by reducing the level of security provided. In contrast, ZigBee enjoys high security, but suffers from high energy consumption.
MiniSec is a secure network layer that obtains the best of both worlds: low energy consumption and high security. MiniSec has two operating modes, one tailored for single-source communication, and another tailored for multi-source broadcast communication. The latter does not require per-sender state for replay protection and thus scales to large networks. We present a publicly available implementation of MiniSec for the Telos platform, and experimental results demonstrate our low energy utilization.

References

[1]
Handbook of Applied Cryptography. CRC Press, 1997.
[2]
Ross Anderson, Haowen Chan, and Adrian Perrig. Key infection: Smart trust for smart dust. In Proceedings of IEEE International Conference on Network Protocols (ICNP 2004), October 2004.
[3]
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption: Analysis of the des modes of operation. In Proceedings of FOCS 97, pages 394--403, 1997.
[4]
B. Bloom. Space/time trade-offs in hash coding with allowable errors. In Communications of the ACM, July 1970.
[5]
Haowen Chan, Adrian Perrig, and Dawn Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Security and Privacy, May 2003.
[6]
W. Du, J. Deng, Y. Han, and P. Varshney. A pairwise key pre-distribution scheme for wireless sensor networks. In Proceedings of the Tenth ACM Conference on Computer and Communications Security (CCS 2003), pages 42--51, October 2003.
[7]
L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In ACM CCS, November 2002.
[8]
S. Ganeriwal, S. Capkun, C. Han, and M. B. Srivastava. Secure time synchronization service for sensor networks. In WiSe, 2005.
[9]
Shafi Goldwasser and Silvio Micali. Probabilistic encryption. Journal of Computer Security, 28:270--299, 1984.
[10]
Chris Karlof, Naveen Sastry, and David Wagner. TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the Second ACM Conference on Embedded Networked Sensor Systems (SenSys 2004), November 2004.
[11]
J. Almeida L. Fan, P. Cao and A. Broder. Summary cache: A scalable wide-area web cache sharing protocol. In ACM SIGCOMM 98, 1998.
[12]
Yee Wei Law, Jeroen Doumen, and Pieter Hartel. Survey and benchmark of block ciphers for wireless sensor networks. ACM Transactions on Sensor Networks, 2(1):65--93, February 2006.
[13]
Arjen K. Lenstra and Eric R. Verheul. Selecting cryptographic key sizes. Journal of Cryptology, 14(4):255--293, 2001.
[14]
D. Liu, P. Ning, and W. Du. Group-based key pre-distribution in wireless sensor networks. In WiSe, April 2005.
[15]
D. Malan, M. Welsh, and M. Smith. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In IEEE SECON, October 2004.
[16]
Bryan Parno, Mark Luk, Evan Gaustad, and Adrian Perrig. Secure sensor network routing: A clean-slate approach. In Proceedings of Conference on Future Networking Technologies (CoNEXT), December 2006.
[17]
Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, and J. D. Tygar. SPINS: Security protocols for sensor networks. In Seventh Annual International Conference on Mobile Computing and Networks (MobiCom 2001), pages 189--199, Rome, Italy, July 2001.
[18]
Joseph Polastre, Robert Szewczyk, and David Culler. Telos: Enabling ultra-low power wireless research. In IPSN/SPOTS, 2005.
[19]
M. Ramjumar and N. Memon. An efficient key predistribution scheme for ad hoc network security. In IEEE Journal of Selected Areas in Communications, March 2005.
[20]
P. Rogaway, M. Bellare, and J. Black. OCB: A block-cipher mode of operation for efficient authenticated encryption. In ACM TISSEC, November 2001.
[21]
K. Sun, P. Ning, C. Wang, A. Liu, and Y. Zhou. TinySeRSync: Secure and resilient time synchronization in wireless sensor networks. In ACM CCS, November 2006.
[22]
R. Watro, D. Kong, S.-F. Cuti, C. Gardiner, C. Lynn, and P. Kruus. TinyPK: Securing sensor networks with public key technology. In SASN, October 2004.
[23]
S. Zhu, S. Setia, and S. Jajodia. LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of the Tenth ACM Conference on Computer and Communications Security (CCS 2003), pages 62--72, October 2003.
[24]
ZigBee Alliance. Zigbee specification. Technical Report Document 053474r06, Version 1.0, ZigBee Alliance, June 2005.

Cited By

View all
  • (2024)IoT in energy: a comprehensive review of technologies, applications, and future directionsPeer-to-Peer Networking and Applications10.1007/s12083-024-01725-817:5(2830-2869)Online publication date: 4-Jun-2024
  • (2023)Camouflage Learning: Feature Value Obscuring Ambient Intelligence for Constrained DevicesIEEE Transactions on Mobile Computing10.1109/TMC.2021.309227122:2(781-796)Online publication date: 1-Feb-2023
  • (2023)Retrofitting Integrity Protection into Unused Header Fields of Legacy Industrial Protocols2023 IEEE 48th Conference on Local Computer Networks (LCN)10.1109/LCN58197.2023.10223384(1-9)Online publication date: 2-Oct-2023
  • Show More Cited By

Index Terms

  1. MiniSec: a secure sensor network communication architecture

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        IPSN '07: Proceedings of the 6th international conference on Information processing in sensor networks
        April 2007
        592 pages
        ISBN:9781595936387
        DOI:10.1145/1236360
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 25 April 2007

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. secure communication architecture
        2. sensor network security

        Qualifiers

        • Article

        Conference

        IPSN07
        Sponsor:

        Acceptance Rates

        Overall Acceptance Rate 143 of 593 submissions, 24%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)16
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 06 Oct 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)IoT in energy: a comprehensive review of technologies, applications, and future directionsPeer-to-Peer Networking and Applications10.1007/s12083-024-01725-817:5(2830-2869)Online publication date: 4-Jun-2024
        • (2023)Camouflage Learning: Feature Value Obscuring Ambient Intelligence for Constrained DevicesIEEE Transactions on Mobile Computing10.1109/TMC.2021.309227122:2(781-796)Online publication date: 1-Feb-2023
        • (2023)Retrofitting Integrity Protection into Unused Header Fields of Legacy Industrial Protocols2023 IEEE 48th Conference on Local Computer Networks (LCN)10.1109/LCN58197.2023.10223384(1-9)Online publication date: 2-Oct-2023
        • (2022)On the Evolutionary of Bloom Filter False Positives - An Information Theoretical Approach to Optimizing Bloom Filter ParametersIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2022.3200045(1-13)Online publication date: 2022
        • (2019)A Secure and Efficient Lightweight Symmetric Encryption Scheme for Transfer of Text Files between Embedded IoT DevicesSymmetry10.3390/sym1102029311:2(293)Online publication date: 24-Feb-2019
        • (2019)LQ Secure Control for Cyber-Physical Systems Against Sparse Sensor and Actuator AttacksIEEE Transactions on Control of Network Systems10.1109/TCNS.2018.28785076:2(833-841)Online publication date: Jun-2019
        • (2019)Encryption Protocol for Resource-Constrained Devices in Fog-Based IoT Using One-Time PadsIEEE Internet of Things Journal10.1109/JIOT.2019.28931726:2(3925-3933)Online publication date: Apr-2019
        • (2019)TAW: Cost-Effective Threshold Authentication with Weights for Internet of ThingsIEEE Access10.1109/ACCESS.2019.2902226(1-1)Online publication date: 2019
        • (2019)A Low Power Cryptography Solution Based on Chaos Theory in Wireless Sensor NodesIEEE Access10.1109/ACCESS.2018.28863847(8737-8753)Online publication date: 2019
        • (2018)Impact of duty cycle protocols on security cost of IoT2018 9th International Conference on Information and Communication Systems (ICICS)10.1109/IACS.2018.8355436(25-30)Online publication date: Apr-2018
        • Show More Cited By

        View Options

        Get Access

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media