Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1368436.1368500acmconferencesArticle/Chapter ViewAbstractPublication PagesconextConference Proceedingsconference-collections
poster

TinySA: a security architecture for wireless sensor networks

Published: 04 December 2006 Publication History
  • Get Citation Alerts
  • Abstract

    This paper presents the design and rationale of TinySA, a lightweight security architecture for wireless sensor networks and so-called "smart dust" running the TinyOS operating system. TinySA consists of a suite of security protocols and cryptographic primitives to ensure confidentiality, integrity and authenticity of communication in a sensor network. An integral part of TinySA is a highly optimized elliptic curve cryptosystem, which has been developed from scratch to comply with the extremely limited computational resources available in sensor nodes like the MicaZ mote. This elliptic curve system combines efficient finite field arithmetic with fast curve arithmetic and requires only 5.5.106 clock cycles to compute a 160-bit point multiplication on the Atmega128 processor. Even though our results show that strong elliptic curve cryptography is feasible on sensor nodes, its energy requirements are still orders of magnitude higher compared to that of symmetric cryptosystems. Therefore, TinySA uses elliptic curve cryptography only for infrequent but security-critical operations like key establishment during the initial configuration of the sensor network or the authentication of routing information.

    References

    [1]
    L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), pp. 41--47. ACM Press, 2002.
    [2]
    J. Großschädl et al. Optimal prime fields for use in elliptic curve cryptography. Preprint, submitted for publication.
    [3]
    J. Großschädl et al. Smart elliptic curve cryptography for smart dust. Unpublished manuscript.
    [4]
    V. Gupta et al. Sizzle: A standards-based end-to-end security architecture for the embedded Internet. In Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communications (PerCom 2005), pp. 247--256. IEEE Computer Society Press, 2005.
    [5]
    D. R. Hankerson, A. J. Menezes, and S. A. Vanstone. Guide to Elliptic Curve Cryptography. Springer Verlag, 2004.
    [6]
    C. Karlof, N. Sastry, and D. Wagner. TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems (SenSys 2004), pp. 162--175. ACM Press, 2004.
    [7]
    A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1996.
    [8]
    A. Perrig et al. SPINS: Security protocols for sensor networks. In Proceedings of the 7th Annual International Conference on Mobile Computing and Networking (MOBICOM 2001), pp. 189--199. ACM Press, 2001.
    [9]
    C. Raghavendra, K. Sivalingam, and T. Znati. Wireless Sensor Networks. Kluwer Academic Publishers, 2004.

    Cited By

    View all
    • (2019)Traffic and energy consumption of an IEEE 802.15.4 network in the presence of authenticated, ECC Diffie-Hellman ephemeral key exchangeComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2008.04.00652:11(2227-2236)Online publication date: 6-Jan-2019
    • (2016)Efficient Elliptic Curve Cryptography for Embedded DevicesACM Transactions on Embedded Computing Systems10.1145/296710316:2(1-18)Online publication date: 19-Dec-2016
    • (2015)Montgomery multiplication and squaring for Optimal Prime FieldsComputers and Security10.1016/j.cose.2015.03.00552:C(276-291)Online publication date: 1-Jul-2015
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CoNEXT '06: Proceedings of the 2006 ACM CoNEXT conference
    December 2006
    318 pages
    ISBN:1595934561
    DOI:10.1145/1368436
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 04 December 2006

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Poster

    Funding Sources

    Acceptance Rates

    Overall Acceptance Rate 198 of 789 submissions, 25%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)8
    • Downloads (Last 6 weeks)1
    Reflects downloads up to

    Other Metrics

    Citations

    Cited By

    View all
    • (2019)Traffic and energy consumption of an IEEE 802.15.4 network in the presence of authenticated, ECC Diffie-Hellman ephemeral key exchangeComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2008.04.00652:11(2227-2236)Online publication date: 6-Jan-2019
    • (2016)Efficient Elliptic Curve Cryptography for Embedded DevicesACM Transactions on Embedded Computing Systems10.1145/296710316:2(1-18)Online publication date: 19-Dec-2016
    • (2015)Montgomery multiplication and squaring for Optimal Prime FieldsComputers and Security10.1016/j.cose.2015.03.00552:C(276-291)Online publication date: 1-Jul-2015
    • (2015)Improved Modular Multiplication for Optimal Prime FieldsInformation Security Applications10.1007/978-3-319-15087-1_12(150-161)Online publication date: 22-Jan-2015
    • (2015)Performance evaluation of twisted Edwards-form elliptic curve cryptography for wireless sensor nodesSecurity and Communication Networks10.1002/sec.12548:18(3301-3310)Online publication date: 1-Dec-2015
    • (2015)Karatsuba-Block-Comb technique for elliptic curve cryptography over binary fieldsSecurity and Communication Networks10.1002/sec.12378:17(3121-3130)Online publication date: 25-Nov-2015
    • (2014)Low-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR ProcessorsInformation Security and Cryptology10.1007/978-3-319-12087-4_14(217-235)Online publication date: 25-Oct-2014
    • (2014)MoTE-ECC: Energy-Scalable Elliptic Curve Cryptography for Wireless Sensor NetworksApplied Cryptography and Network Security10.1007/978-3-319-07536-5_22(361-379)Online publication date: 2014
    • (2014)High-Speed Elliptic Curve Cryptography on the NVIDIA GT200 Graphics Processing UnitProceedings of the 10th International Conference on Information Security Practice and Experience - Volume 843410.1007/978-3-319-06320-1_16(202-216)Online publication date: 5-May-2014
    • (2013)Twisted edwards-form elliptic curve cryptography for 8-bit AVR-based sensor nodesProceedings of the first ACM workshop on Asia public-key cryptography10.1145/2484389.2484398(39-44)Online publication date: 8-May-2013
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media