Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1031495.1031515acmconferencesArticle/Chapter ViewAbstractPublication PagessensysConference Proceedingsconference-collections
Article

TinySec: a link layer security architecture for wireless sensor networks

Published: 03 November 2004 Publication History

Abstract

We introduce TinySec, the first fully-implemented link layer security architecture for wireless sensor networks. In our design, we leverage recent lessons learned from design vulnerabilities in security protocols for other wireless networks such as 802.11b and GSM. Conventional security protocols tend to be conservative in their security guarantees, typically adding 16--32 bytes of overhead. With small memories, weak processors, limited energy, and 30 byte packets, sensor networks cannot afford this luxury. TinySec addresses these extreme resource constraints with careful design; we explore the tradeoffs among different cryptographic primitives and use the inherent sensor network limitations to our advantage when choosing parameters to find a sweet spot for security, packet overhead, and resource requirements. TinySec is portable to a variety of hardware and radio platforms. Our experimental results on a 36 node distributed sensor network application clearly demonstrate that software based link layer protocols are feasible and efficient, adding less than 10% energy, latency, and bandwidth overhead.

References

[1]
Crossbow technology inc. http://www.xbow.com.]]
[2]
Moteiv. http://www.moteiv.com/.]]
[3]
OpenSSL. http://www.openssl.org.]]
[4]
Security architecture for the Internet Protocol. RFC 2401, November 1998.]]
[5]
Smart buildings admit their faults. Lab Notes: Research from the College of Engineering, UC Berkeley, http://www.coe.berkeley.edu/labnotes/1101smartbuildings.html, November 2001.]]
[6]
Wireless medium access control and physical layer specifications for low-rate wireless personal area networks. IEEE Standard, 802.15.4-2003, May 2003. ISBN 0-7381-3677-5.]]
[7]
Elad Barkan, Eli Biham, and Nathan Keller. Instant ciphertext-only cryptanalysis of GSMencrypted communication. In Advances in Cryptology -- CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science, 2003.]]
[8]
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation. In Proceedings of 38th Annual Symposium on Foundations of Computer Science (FOCS 97), 1997.]]
[9]
Mihir Bellare, Joe Kilian, and Phillip Rogaway. The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences, 61(3):362--399, December 2000.]]
[10]
Steven M. Bellovin. Problem areas for the IP security protocols. In Proceedings of the Sixth USENIX Security Symposium, 1996.]]
[11]
Steven M. Bellovin and Matt Blaze. Cryptographic modes of operation for the internet. In Second NIST Workshop on Modes of Operation, August 2001.]]
[12]
Nikita Borisov, Ian Goldberg, and David Wagner. Intercepting mobile communications: The insecurity of 802.11. In The Seventh Annual International Conference on Mobile Computing and Networking (MobiCom 2001), 2001.]]
[13]
Nancy Cam-Winget, Russ Housley, David Wagner, and Jesse Walker. Security flaws in 802.11 data link protocols. Communications of the ACM, 46(5):35--39, May 2003. Special Issue on Wireless Security.]]
[14]
Haowen Chan, Adrian Perrig, and Dawn Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Security and Privacy, May 2003.]]
[15]
E. Dawson and L. Nielsen. Automated cryptanalysis of XOR plaintext strings. Cryptologia, (2):165--181, April 1996.]]
[16]
Wenliang Du, Jing Deng, Yunghsiang S. Han, and Pramod K. Varshney. A pairwise key pre-distribution scheme for wireless sensor networks. In 10th ACM Conference on Computer and Communications Security (CCS), October 2003.]]
[17]
G.L. Duckworth, D.C. Gilbert, and J.E. Barger. Acoustic counter-sniper system. In SPIE International Symposium on Enabling Technologies for Law Enforcement and Security, 1996.]]
[18]
Bruno Dutertre, Steven Cheung, and Joshua Levy. Lightweight key management in wireless sensor networks by leveraging initial trust. Technical Report SRI-SDL-04-02, SRI International, April 2004.]]
[19]
Laurent Eschenauer and Virgil D. Gligor. A key-management scheme for distributed sensor networks. In 9th ACM Conference on Computer and Communication Security (CCS), November 2002.]]
[20]
Scott Fluhrer, Itsik Mantin, and Adi Shamir. Weaknesses in the key scheduling algorithm of RC4. Lecture Notes in Computer Science, 2259:1--24, 2001.]]
[21]
David Gay, Phil Levis, Rob von Behren, Matt Welsh, Eric Brewer, and David Culler. The nesC language: A holistic approach to network embedded systems. In Programming Language Design and Implementation (PLDI), June 2003.]]
[22]
Mohamed G. Gouda, E.N. Elnozahy, Chin-Tser Huang, and Tommy M. McGuire. Hop integrity in computer networks. IEEE/ACM Transactions on Networking, 10(3):308--319, June 2002.]]
[23]
Jason Hill, Robert Szewczyk, Alec Woo, Seth Hollar, David Culler, and Kristofer Pister. System architecture directions for networked sensors. In Proceedings of ACM ASPLOS IX, pages 93--104, November 2000.]]
[24]
Chris Hurley. The worldwide wardrive: The myths, the misconceptions, the truth, the future. In Defcon 11, August 2003.]]
[25]
Markus Jakobsson and Susanne Wetzel. Security weaknesses in Bluetooth. In CT-RSA 2001, pages 176--191. Springer-Verlag, 2001. LNCS 2020.]]
[26]
Chris Karlof, Yaping Li, and Joe Polastre. ARRIVE: Algorithm for robust routing in volatile environments. Technical Report UCB/CSD-03-1233, University of California at Berkeley, May 2002.]]
[27]
Hugo Krawczyk. The order of encryption and authentication for protecting communications (or: How secure is SSL?). In Advances in Cryptology -- CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science. Springer-Verlag Heidelberg, January 2001.]]
[28]
Donggang Liu and Peng Ning. Establishing pairwise keys in distributed sensor networks. In 10th ACM Conference on Computer and Communications Security (CCS), October 2003.]]
[29]
Samuel R. Madden, Michael J. Franklin, Joseph M. Hellerstein, and Wei Hong. TAG: A tiny aggregation service for ad-hoc sensor networks. In The Fifth Symposium on Operating Systems Design and Implementation (OSDI 2002), 2002.]]
[30]
Samuel R. Madden, Robert Szewczyk, Michael J. Franklin, and David Culler. Supporting aggregate queries over ad-hoc wireless sensor networks. In Workshop on Mobile Computing and Systems Applications, 2002.]]
[31]
Alan Mainwaring, Joseph Polastre, Robert Szewczyk, and David Culler. Wireless sensor networks for habitat monitoring. In First ACM International Workshop on Wireless Sensor Networks and Applications, 2002.]]
[32]
David Malan, Matt Welsh, and Michael D. Smith. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In First IEEE International Conference on Sensor and Ad Hoc Communications and Networks, October 2004.]]
[33]
Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, and J.D. Tygar. SPINS: Security protocols for sensor networks. In The Seventh Annual International Conference on Mobile Computing and Networking (MobiCom 2001), 2001.]]
[34]
Naveen Sastry and David Wagner. Security considerations for IEEE 802.15.4 networks. In ACM Workshop on Wireless Security (WiSe 2004), October 2004.]]
[35]
Bruce Schneier. Applied Cryptography, Second Edition. John Wiley & Sons, 1996.]]
[36]
Peter Shipley. Open WLANs: the early results of wardriving, 2001.]]
[37]
Peter Shipley, 2003. personal communication.]]
[38]
Adam Stubblefield, John Ioannidis, and Aviel D. Rubin. Using the fluhrer, mantin, and shamir attack to break WEP. In Network and Distributed Systems Security Symposium (NDSS), 2002.]]
[39]
Robert Szewczyk, Joseph Polastre, Alan Mainwaring, and David Culler. Lessons from a sensor network expedition. In First European Workshop on Wireless Sensor Networks (EWSN '04), January 2004.]]
[40]
P.F. Tsuchiya. The landmark hierarchy: a new hierarchy for routing in very large networks. ACM Computer Communication Review, 18(4):35--42, 1988.]]
[41]
Ramnath Venugopalan, Prasanth Ganesan, Pushkin Peddabachagari, Alexander Dean, Frank Mueller, and Mihail Sichitiu. Encryption overhead in embedded systems and sensor network nodes: Modeling and analysis. In 2003 International Conference on Compilers, Architectures and Synthesis for Embedded Systems, pages 188--197, 2003.]]
[42]
Jessie Walker. Unsafe at any key size; an analysis of the WEP encapsulation. http://grouper.ieee.org/groups/802/11/Documents/DocumentHolder/0-362.zip.]]
[43]
Ron Watro, Derrick Kong, Sue fen Cuti, Jen Mulligan, Charlie Gardiner, and Dan Coffin. TinyPK. http://www.is.bbn.com/projects/lws-nest/.]]
[44]
Matt Welsh, Dan Myung, Mark Gaynor, and Steve Moulton. Resuscitation monitoring with a wireless sensor network. Supplement to Circulation: Journal of the American Heart Association, October 2003.]]
[45]
WiGLE. Wireless geographic logging engine---general stats, December 2003.]]
[46]
Qi Xue and Aura Ganz. Runtime security composition for sensor networks (SecureSense). In IEEE Vehicular Technology Conference (VTC Fall 2003), October 2003.]]
[47]
T. Ylonen. SSH - secure login connections over the Internet. In Proceedings of the Sixth USENIX Security Symposium, 1996.]]

Cited By

View all
  • (2025)Defense Strategy Security Mechanism for Sensor NetworksCognitive Computing and Cyber Physical Systems10.1007/978-3-031-77075-3_5(47-60)Online publication date: 9-Feb-2025
  • (2024)A Comparative Study on Key Generation in Wireless Sensor Networks2024 IEEE International Conference on Big Data (BigData)10.1109/BigData62323.2024.10825571(7116-7121)Online publication date: 15-Dec-2024
  • (2024)Securing Underwater Wireless Sensor Networks: A Review of Attacks and Mitigation TechniquesIEEE Access10.1109/ACCESS.2024.349049812(161096-161133)Online publication date: 2024
  • Show More Cited By

Index Terms

  1. TinySec: a link layer security architecture for wireless sensor networks

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    SenSys '04: Proceedings of the 2nd international conference on Embedded networked sensor systems
    November 2004
    338 pages
    ISBN:1581138792
    DOI:10.1145/1031495
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 03 November 2004

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. link layer security
    2. sensor network security

    Qualifiers

    • Article

    Conference

    Acceptance Rates

    Overall Acceptance Rate 198 of 990 submissions, 20%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)58
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 08 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2025)Defense Strategy Security Mechanism for Sensor NetworksCognitive Computing and Cyber Physical Systems10.1007/978-3-031-77075-3_5(47-60)Online publication date: 9-Feb-2025
    • (2024)A Comparative Study on Key Generation in Wireless Sensor Networks2024 IEEE International Conference on Big Data (BigData)10.1109/BigData62323.2024.10825571(7116-7121)Online publication date: 15-Dec-2024
    • (2024)Securing Underwater Wireless Sensor Networks: A Review of Attacks and Mitigation TechniquesIEEE Access10.1109/ACCESS.2024.349049812(161096-161133)Online publication date: 2024
    • (2024)Design and Evaluation of Memory Efficient Data Structure Scheme for Energy Drainage Attacks in Wireless Sensor NetworksIEEE Access10.1109/ACCESS.2024.337714412(41499-41516)Online publication date: 2024
    • (2024)Two-Way Truth Seeker: A Hybrid Method Using LSTM and BiLSTM to Recognize and Classify Fake NewsE3S Web of Conferences10.1051/e3sconf/202459108003591(08003)Online publication date: 14-Nov-2024
    • (2024)ZIRCONJournal of Information Security and Applications10.1016/j.jisa.2024.10384085:COnline publication date: 1-Sep-2024
    • (2024)Internet of Things: a comprehensive overview, architectures, applications, simulation tools, challenges and future directionsDiscover Internet of Things10.1007/s43926-024-00084-34:1Online publication date: 19-Dec-2024
    • (2024)IoT in energy: a comprehensive review of technologies, applications, and future directionsPeer-to-Peer Networking and Applications10.1007/s12083-024-01725-817:5(2830-2869)Online publication date: 4-Jun-2024
    • (2024)A Comprehensive Review of Soft Computing Enabled Techniques for IoT Security: State-of-the-Art and Challenges AheadProceedings of the 5th International Conference on Data Science, Machine Learning and Applications; Volume 110.1007/978-981-97-8031-0_14(131-146)Online publication date: 6-Oct-2024
    • (2024)Internet of ThingsSecurity Framework and Defense Mechanisms for IoT Reactive Jamming Attacks10.1007/978-3-031-65929-4_2(9-52)Online publication date: 2-Aug-2024
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media