Nothing Special   »   [go: up one dir, main page]

Skip to main content

Advertisement

Log in

SN-SEC: a secure wireless sensor platform with hardware cryptographic primitives

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

Security was not considered when current wireless sensor nodes were designed. As a result, providing high level of security on current WSNs platforms is unattainable, especially against attacks based on key resolving and node compromise. In this paper, we scrutinize the security holes in current WSNs platforms and compare the main approaches to implementing their cryptographic primitives in terms of security, time, and energy efficiency. To secure these holes and provide more efficiency, we propose SN-SEC, a 32-bit RISC secure wireless sensor platform with hardware cryptographic primitives. The choice of cryptographic primitives for SN-SEC is based on their compatibility with the constrained nature of WSNs and their security. SN-SEC is implemented using very high-speed integrated circuit hardware description language. Experimental results using synthesis for Spartan-6 low-power FPGA show that the proposed design has a very reasonable computational time and energy consumption compared to well-known WSN processers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Sanchez T, Ranasinghe DC, Harrison M, McFarlane D Adding sense to the internet of things—an architecture framework for smart object systems. Pers Ubiquitous Comput 16(3):291–308

  2. Harrop P (2008) Wireless sensor networks 2009–2019. Technical report. IDTechEx

  3. Bla E, Zitterbart M (2005) Efficient implementation of ECC for wireless sensor networks, telematics. Technical reports. University of Karlsruhe

  4. Joseph B, Ilya M (2006) Cache-collision timing attacks against AES. In: Proceedings of the cryptographic hardware and embedded systems—CHES 2006, vol 4249. LNCS, pp 201–215

  5. Healy M, Newe T, Lewis E (2007) Efficiently securing data on a wireless sensor network. J Phys Conf Ser 76

  6. Hu W, Corke P, Shih WC, Overs L (2009) secFleck: a public key technology platform for wireless sensor networks. In: European conference on wireless sensor networks (EWSN), pp 296–311

  7. Alex Halderman J et al (2008) LestWe remember: cold boot attacks on encryption keys. In: Proceedings of the 17th USENIX security symposium, San Jose, CA

  8. Girao J, Westhoff D, Schneider M (2004) CDA: concealed data aggregation in wireless sensor networks. In: Proceedings of ACM workshop on wireless security (WiSe ‘04)

  9. Yamada A, Schneider W (2009) Survey on the current status of research and development (R&D) of cryptographic technology in the European Commission

  10. Nechvatal J, Barker E, Bassham L, Burr W, Dworkin M, Foti J, Roback E (2000) Report on the development of the advanced encryption standard (AES). National Institute of Standards and Technology

  11. FIPS PUB 197 (2001) Advanced encryption standard (AES). National Institute of Standards and Technology, U.S. Department of Commerce. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  12. Huai L, Zou X, Liu Z, Han Y (2009) An energy-efficient AES-CCM implementation for IEEE802.15.4 wireless sensor networks. In: International conference on networks security, wireless communications and trusted computing

  13. Feldhofer M, Wolkerstorfer J, Rijmen V (2005) AES implementation on a grain of sand. IEE Proc 152:13–20

    Article  Google Scholar 

  14. Mentens N, Batina L, Preneel B, Verbauwhede I (2005) A systematic evaluation of compact hardware implementations for the Rijndael S-box. In: Proceedings of the CT-RSA, pp 323–333

  15. Bellare M, Kilian J, Rogaway P (1994) The security of cipher block chaining. In: Desmedt Y (ed) Advances in cryptology crypto ‘94 proceedings, vol 839. Lecture Notes in Computer Science, Springer, pp 340–358

  16. Sotirov A, Stevens M, Appelbaum J, Lenstra A, Molnar D, Dag AO, de Weger B (2008) MD5 considered harmful today: creating a rogue CA certificate

  17. Wang X, Yin YL, Yu H (2005) Finding collisions in the full SHA1. Crypto 2005

  18. Sugita M, Kawazoe M, Imai H, Grobner (2006) Basis based cryptanalysis of SHA-1. Cryptology ePrint archive. Report 2006/098

  19. National Institute on Standards and Technology Computer Security Resource Center (2011) NIST’s policy on hash functions. Retrieved 15 Nov 2011

  20. Halevi S, Krawczyk H (2006) Strengthening digital signatures via randomized hashing. Advances in cryptology—CRYPTO ‘06, vol 4117. LNCS, Springer, pp 41–59

  21. Tentative Timeline of the Development of New Hash Functions (2008) NIST. Retrieved 15 Nov 2011

  22. NIST (2002) FIBS-PUB 180-2. Secure hash standard

  23. Mohammad A, Marzi H, Aslam N, Tawalbeh L (2010) Hardware implementation of secure hasing functions on FPGAs for WSNs. In: Third international conference on the applications of digital information and web technologies (ICADIWT), Turkey

  24. Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  25. Rabin MO (1979) Digital signatures and public key functions as intractable as factoring technical memo TM-212. Laboratory for Computer Science, MIT

  26. Hoffstein J, Pipher J, Silverman JH (1998) NTRU: a ring based public key cryptosystem. In: Buhler JP (ed) Algorithmic number theory (ANTS III), vol 1423, Portland, OR, USA. Lecture Notes in Computer Science, Springer, Berlin

  27. Blake G, Seroussi N, Smart P (1999) Elliptic curves in cryptography. Cambridge University Press, Cambridge, ISBN: 0-521-65374-6

  28. National Institute of Standards and Technology (1999) Recommended elliptic curves for federal government use

  29. Karl H, Willig A (2005) Protocols and architectures for wireless sensor networks. Wiley, Chichester, p 44, ISBN: 978-0-470-09510-2

  30. Batina L, Guajardo J, Preneel B, Tuyls P, Verbauwhede I (2008) Public-key cryptography for RFID tags and applications. In: Kitsos P, Zhang Y (eds) RFID security: techniques,protocols and system-on-chip design. Springer, pp 317–348

  31. Standards for Efficient Cryptography Group (SECG) (2000) Recommended elliptic curve domain parameters. SEC 2

  32. U.S. National Security Agency (2009) Fact sheet NSA suite B cryptography. http://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml

  33. Certicom ECC Challenge (2009) Update. http://www.certicom.com/images/pdfs/challenge-2009.pdf

  34. Bernstein D, Lange T (2007) Faster addition and doubling on elliptic curves. In: Advances in cryptology (ASIACRYPT) 2007. Lecture Notes in Computer Science, vol 4833. Springer, New York

  35. Blakley G (1983) A computer algorithm for calculating the product AB modulo M. IEEE Transact Comput C-32(5):497–500

    Article  Google Scholar 

  36. Barrett PD (1987) Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. Advances in cryptology—crypto 86. LNCS, vol 263. Springer, pp 311–323

  37. Montgomery P (1985) Multiplication without trial division. Math Comput 44:519–521

    Article  MATH  Google Scholar 

  38. Amanor DN, Paar C, Pelzl J, Bunimov V, Schimmler M (2005) Efficient hardware architectures for modular multiplication on FPGAs. In: Proceedings of the FPL 2005

  39. Knezevic M, Batina L, Verbauwhede I (2009) Modular reduction without precomputational phase. In: Proceedings of the IEEE international symposium on circuits and systems (ISCAS)

  40. Batina L, Guajardo J, Kerins T, Mentens N, Tuyls P, Verbauwhede I (2007) Public-key cryptography for RFID-tags PerCom workshops

  41. Aigner H, Bock H, Hutter M, Wolkerstorfer J (2004) A low-cost ECC coprocessor for smartcards. In: Cryptographic hardware and embedded systems—CHES 2004, vol 3156. LNCS, pp 107–118

  42. Batina L, Lee YK, Seys S, Singele D, Verbauwhede I (2012) Extending ECC-based RFID authentication protocols to privacy-preserving multi-party grouping proofs. J Pers Ubiquitous Comput 16(3):323–335

    Article  Google Scholar 

  43. Ercegovac M, Lang T (2004) Digital arithmetic. Morgan Kaufmann, San Francisco, pp 221–223

  44. Brent Richard P, Zimmermann P (N2010) Modern computer arithmetic, vol 18. Cambridge monographs on computational and applied mathematics. Cambridge University Press, Cambridge, pp 65–67

  45. Zylin Processor Unit (ZPU) (2011) http://repo.or.cz/w/zpu.git?a=blob_plain;f=zpu/docs/zpu_arch.html. Retrieved 15 Nov 2011

  46. Ekanayake V, Kelly C, Manohar R (2005) BitSNAP: dynamic signicance compression for a low-energy sensor network asynchronous processor. In: Proceedings of the 11th international symposium on asyncronous circuits and systems

  47. Kwong J, Ramadass Y, Verma N, Koesler M, Huber K, Moormann H, Chandrakasan A (2008) A 65 nm sub-Vt, microcontroller with integrated SRAM and switched-capacitor DC–DC converter. In: IEEE international solid-state circuits conference (ISSCC)

  48. Zhai B, Nazhandali L, Olson J, Reeves A, Minuth M, Helfand R, Pant S, Blaauw D, Austin T (2006) A 2.60 pJ/Inst subthreshold sensor processor for optimal energy efciency. In: IEEE symposium on VLSI circuits (VLSI-symposium)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abidalrahman Moh’d.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Moh’d, A., Aslam, N., Phillips, W. et al. SN-SEC: a secure wireless sensor platform with hardware cryptographic primitives. Pers Ubiquit Comput 17, 1051–1059 (2013). https://doi.org/10.1007/s00779-012-0563-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-012-0563-9

Keywords

Navigation