Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1860079.1860090acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
research-article

Flexible key exchange negotiation for wireless sensor networks

Published: 20 September 2010 Publication History

Abstract

Despite recent improvements of the capabilities of Wireless Sensor Networks (WSN) nodes, network protocol support for key management is still lagging behind. While in traditional networks well known protocol suites (e.g., IPsec IKE and the TLS handshake), are commonly used for flexible negotiation of the cryptographic and key exchange protocols, to the best of our knowledge no similar support has been provided for the same operation in WSNs. The goal of this paper is therefore threefold. We discuss the design of a flexible security negotiation protocol for WSNs, and we suggest to adapt TLS handshake ideas to obtain maximum flexibility. We design and implement a security association set up protocol, tailored to the resource constraints and limits of WSN nodes. Finally, we run an experimental assessment of this protocol operations in support of RSA key transport, Elliptic Curve Diffie-Hellman key agreement, and Identity Based Encryption key agreement.

References

[1]
}}I. Akyildiz, W. Su, Y. Sankarasubramaniam, E. Cayirci, "Wireless sensor networks: a survey", Computer Networks, Vol. 38(4), Mar. 2002, pp. 393--422.
[2]
}}C. Garcia-Hernandez, P. Ibarguengoytia-Gonzales, J. Garcia-Hernandez, J. Perez-Diaz, "Wireless Sensor Networks and Applications - a Survey", Int. J. of Computer Science and Network Security, Vol. 7(3), Mar. 2007, pp. 264--273.
[3]
}}C. Kaufman, editor, "Internet Key Exchange (IKEv2) Protocol", IETF RFC 4306, Dec. 2005.
[4]
}}T. Dierks, E. Rescorla, "The Transport Layer Security (TLS) Protocol, Version 1.2", IETF RFC 5246, Aug. 2008.
[5]
}}A. Shamir, "Identity-based cryptosystems and signature schemes", Proc. of CRYPTO 84 on Advances in cryptology, Santa Barbara, CA, USA, 1985, pp. 47--53.
[6]
}}D. Malan, M. Welsh, M. Smith, "A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography", IEEE Sensor and Ad Hoc Communications and Networks, SECON 2004, pp. 71--80.
[7]
}}G. Gaubatz, J. P. Kaps, B. Sunar, "Public key cryptography in sensor networks", 1st European Workshop on Security in Ad-Hoc and Sensor Networks (ESAS 2004).
[8]
}}C. Karlof, N. Sastry, D. Wagner, "TinySec: a link layer security architecture for wireless sensor networks", Proc. of the 2nd Int. Conf. on Embedded networked sensor systems, SenSys 2004, Baltimore, MD, USA, pp. 162--175.
[9]
}}M. Luk, G. Mezzour, A. Perrig, V. Gligor, "MiniSec: a secure sensor network communication architecture", 6th Int. Conf. on Information processing in sensor networks, IPSN 2007, Cambridge, MA, USA, 2007, pp. 479--488.
[10]
}}V. Gupta, M. Wurm, Y. Zhu, M. Millard, S. Fung, N. Gura, H. Eberle, S. C. Shantz, "Sizzle: a standards-based end-to-end security architecture for the embedded Internet", Sun Microsystems, Inc., Technical Reports, SERIES 13103, 2005.
[11]
}}S. Fouladgar, B. Mainaud, K. Masmoudi, H. Afifi, "Tiny 3-TLS: A Trust Delegation Protocol for Wireless Sensor Networks", Springer LNCS, Vol. 4357/2006, Security and Privacy in Ad-Hoc and Sensor Networks, Mar. 2007, pp. 32--42.
[12]
}}S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)", IETF RFC 4492, May 2006.
[13]
}}E. Rescorla, N. Modadugu, "Datagram Transport Layer Security", IETF RFC 4347, April 2006.
[14]
}}R. Rivest, A Shamir, L. Adleman, "A method for obtaining Digital Signatures and Public Key Cryptosystems", Communications of the ACM. Feb., 1978 21(2) pages 120--126.
[15]
}}A. K. Lenstra, E. R. Verheul, "Selecting Cryptographic Key Sizes", Journal of Cryptology: the journal of the International Association for Cryptologic Research, 2001.
[16]
}}E. Barker, W. Barker, W. Burr, W. Polk, M. Smid, "Recommendation for Key Management - Part 1: General (Revised)", NIST Special Publication 800--57, March 2007.
[17]
}}S. D. Galbraith, K. G. Paterson, N. P. Smart, "Pairings for cryptographers", Discrete Applied Mathematics, Vol. 156(16), 2008, 3113--3121.
[18]
}}B. Parno, A. Perrig, V. Gligor, "Distributed Detection of Node Replication Attacks in Sensor Networks", Proc. of the IEEE Symp. on Security and Privacy, Oakland, CA, May, 2005.
[19]
}}http://www.ist-ubisecsens.org/downloads/tinyrng/tinyrng.ph.
[20]
}}http://code.google.com/p/relic-toolkit.
[21]
}}http://discovery.csc.ncsu.edu/software/TinyECC.
[22]
}}R. Sakai, K. Ohgishi, M. Kasahara, "Cryptosystems based on pairing", Symp. Cryptography and Information Security, SCIS 2000, Jan 2000, pp. 26--28.
[23]
}}P. Barreto, S. Galbraith, C. Heigeartaigh, M. Scott, "Efficient pairing computation on supersingular abelian varieties", Designes Codes And Cryptography, 2006.
[24]
}}L. B. Oliveira, M. Scott, J. Lopez, R. Dahab, "TinyPBC: Pairings for authenticated identity-basednon-interactive key distribution in sensor networks", Networked Sensing Systems, 2008, pp. 173--180.

Cited By

View all
  • (2019)A Lightweight Quantum-Safe Security Concept for Wireless Sensor Network Communication2019 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)10.1109/PERCOMW.2019.8730749(906-911)Online publication date: Mar-2019
  • (2018)Key management systems for sensor networks in the context of the Internet of ThingsComputers and Electrical Engineering10.1016/j.compeleceng.2011.01.00937:2(147-159)Online publication date: 27-Dec-2018
  • (2017)MAGIK: An efficient key extraction mechanism based on dynamic geomagnetic fieldIEEE INFOCOM 2017 - IEEE Conference on Computer Communications10.1109/INFOCOM.2017.8057177(1-9)Online publication date: May-2017
  • Show More Cited By

Index Terms

  1. Flexible key exchange negotiation for wireless sensor networks

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        WiNTECH '10: Proceedings of the fifth ACM international workshop on Wireless network testbeds, experimental evaluation and characterization
        September 2010
        88 pages
        ISBN:9781450301404
        DOI:10.1145/1860079
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 20 September 2010

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. identity based encryption
        2. secure communication architecture
        3. sensor network security

        Qualifiers

        • Research-article

        Conference

        MobiCom/MobiHoc '10
        Sponsor:

        Acceptance Rates

        Overall Acceptance Rate 63 of 100 submissions, 63%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)4
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 03 Sep 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2019)A Lightweight Quantum-Safe Security Concept for Wireless Sensor Network Communication2019 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)10.1109/PERCOMW.2019.8730749(906-911)Online publication date: Mar-2019
        • (2018)Key management systems for sensor networks in the context of the Internet of ThingsComputers and Electrical Engineering10.1016/j.compeleceng.2011.01.00937:2(147-159)Online publication date: 27-Dec-2018
        • (2017)MAGIK: An efficient key extraction mechanism based on dynamic geomagnetic fieldIEEE INFOCOM 2017 - IEEE Conference on Computer Communications10.1109/INFOCOM.2017.8057177(1-9)Online publication date: May-2017
        • (2017)Popularity-aware caching increases the capacity of wireless networksIEEE INFOCOM 2017 - IEEE Conference on Computer Communications10.1109/INFOCOM.2017.8057030(1-9)Online publication date: May-2017
        • (2015)R-CARPProceedings of the 10th International Conference on Underwater Networks & Systems10.1145/2831296.2831339(1-6)Online publication date: 22-Oct-2015
        • (2015)Key Management Protocol with Implicit Certificates for IoT systemsProceedings of the 2015 Workshop on IoT challenges in Mobile and Industrial Systems10.1145/2753476.2753477(37-42)Online publication date: 18-May-2015
        • (2015)SecFUN: Security framework for underwater acoustic sensor networksOCEANS 2015 - Genova10.1109/OCEANS-Genova.2015.7271735(1-9)Online publication date: May-2015
        • (2015)Security as a CoAP resource: An optimized DTLS implementation for the IoT2015 IEEE International Conference on Communications (ICC)10.1109/ICC.2015.7248379(549-554)Online publication date: Jun-2015
        • (2015)Delayed Key Exchange for Constrained Smart DevicesAd-hoc Networks and Wireless10.1007/978-3-662-46338-3_2(12-26)Online publication date: 10-Feb-2015
        • (2014)Proxied IBE-based key establishment for LLNsThe 10th International Conference on Digital Technologies 201410.1109/DT.2014.6868727(275-280)Online publication date: Jul-2014
        • Show More Cited By

        View Options

        Get Access

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media