Nothing Special   »   [go: up one dir, main page]

skip to main content
article

Securing wireless sensor networks: an identity-based cryptography approach

Published: 01 October 2010 Publication History

Abstract

Key distribution is a challenging problem in Wireless Sensor Networks (WSNs). The system has to be simple, energy efficient and at the same time offer a high level of security. This paper shows that all these requirements can be addressed by using an Identity-Based Cryptography (IBC) approach. We explain why IBC is a better security solution than methods based on standard public key and symmetric key mechanisms. We also suggest a practical identity-based key agreement scheme that does not require any communication between two parties. This scheme simplifies the key management in the network by reducing the number of required keys, making the system scalable. Evaluation results prove that the software implementation is practical on a broad range of sensor platforms and different CPU architectures. Comparison with the state of the art shows that identity-based key distribution is a superior security solution for WSNs with better resistance against known attacks.

References

[1]
Barreto, P.S.L.M., Galbraith, S., O'Heigeartaigh, C. and Scott, M. (2007) 'Efficient pairing computation on supersingular abelian varieties', Designs, Codes and Cryptography, Vol. 42, pp.239-271.
[2]
Blake, I., Seroussi, G. and Smart, N. (2005) Advances in Elliptic Curve Cryptography, Cambridge University Press, pp.183-213.
[3]
Blom, R. (1985) 'An optimal class of symmetric key generation systems', Proceedings of the EUROCRYPT 84 Workshop on Advances in Cryptology: Theory and Application of Cryptographic Techniques, Paris, France, pp.335-338.
[4]
Blundo, C., Santis, A.D., Herzberg, A., Kutten, S., Vaccaro, U. and Yung, M. (1993) 'Perfectly secure key distribution for dynamic conferences', Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '92), pp.471-486.
[5]
Boneh, D. and Franklin, M. (2003) 'Identity-based encryption from the weil pairing', SIAM J. Comput., Vol. 32, No. 3, pp.586-615.
[6]
Capkun, S., Buttyán, L. and Hubaux, J-P. (2003) 'Self-organized public-key management for mobile ad hoc networks', IEEE Transactions on Mobile Computing, January-March 2003, Vol. 2, No. 1, pp.52-64.
[7]
Chan, H., Perrig, A. and Song, D. (2003) 'Random key predistribution schemes for sensor networks', Proceedings of the 2003 IEEE Symposium on Security and Privacy, pp.197-213.
[8]
Crossbow Technology (2003) MPR/MIB Mote Hardware Users Manual, December 2003, Crossbow Technology Inc., 41 Daggett Dr., San Jose, CA 95134.
[9]
Doyle, B., Bell, S., Smeaton, A.F., McCusker, K. and O'Connor, N. (2006) 'Security considerations and key negotiation techniques for power constrained sensor networks', The Computer Journal, Vol. 49, No. 4, pp.443-453.
[10]
Du, W., Wang, R. and Ning, P. (2005) 'An efficient scheme for authenticating public keys in sensor networks', Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc '05), 25-27 May 2005, Urbana-Champaign, IL, USA, pp.58-67.
[11]
Eschenauer, L. and Gligor, V.D. (2002) 'A key-management scheme for distributed sensor networks', Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS '02), 18-22 November 2002, pp.41-47.
[12]
Galbraith, S., Paterson, K. and Smart, N. (2006) Pairings for Cryptographers, Cryptology ePrint Archive, Report 2006/165. Available online at: http://eprint.iacr.org/2006/165
[13]
Gura, N., Patel, A., Wander, A., Eberle, H. and Shantz, S.C. (2004) 'Comparing elliptic curve cryptography and RSA on 8-bit CPUs', Proceedings of the 6th International Workshop on Cryptographic Hardware and Embedded Systems (CHES '04), pp.92-106.
[14]
Hankerson, D., Menezes, A. and Vanstone, S. (2004) Guide to Elliptic Curve Cryptography, Springer-Verlag, New York.
[15]
Hartung, C., Balasalle, J. and Han, R. (2005) Node Compromise in Sensor Networks: The Need for Secure Systems, Technical Report, University of Colorado at Boulder, Boulder, CO.
[16]
Hu, W., Corke, P., Shih, W. and Overs, L. (2009) 'secFleck: a public key technology platform for wireless sensor networks', Proceedings of the 6th European Conference on Wireless Sensor Networks (EWSN), pp.296-311.
[17]
Hubaux, J-P., Buttyán, L. and Capkun, S. (2001) 'The quest for security in mobile ad hoc networks' Proceedings of the 2nd ACM Symposium on Mobile Ad Hoc Networking and Computing (MOBIHOC '01), 4-5 October 2001, Long Beach, CA, USA.
[18]
Imote2 datasheet (2008). Available online at: http://www. xbow.com.
[19]
Karlof, C., Sastry, N. and Wagner, D. (2004) 'TinySec: a link layer security architecture for wireless sensor networks', Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems (SenSys), pp.162-175.
[20]
Kim, S., Pakzad, S., Culler, D., Demmel, J., Fenves, G., Glaser, S. and Turon, M. (2007) 'Health monitoring of civil infrastructures using wireless sensor networks', Proceedings of the 6th International Conference on Information Processing in Sensor Networks (IPSN '07), pp.254-263.
[21]
Lenstra, A.K. (2001) 'Unbelievable security. Matching AES security using public key systems', Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, Vol. 2248, pp.67-86.
[22]
Liu, D. and Ning, P. (2003) 'Establishing pairwise keys in distributed sensor networks', Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS '03), Washington DC, pp.52-61.
[23]
Liu, A. and Ning, P. (2008) 'TinyECC: a configurable library for elliptic curve cryptography in wireless sensor networks', Proceedings of the 7th International Conference on Information Processing in Sensor Networks (IPSN '08), pp.245-256.
[24]
Luk, M., Mezzour, G., Perrig, A. and Gligor, V. (2007) 'MiniSec: a secure sensor network communication architecture', Proceedings of the 6th International Conference on Information Processing in Sensor Networks (IPSN '07), Cambridge, MA, pp.479-488.
[25]
Mainwaring, A., Polastre, J., Szewczyk, R., Culler, D. and Anderson, J. (2002) 'Wireless sensor networks for habitat monitoring', Proceedings of the 1st ACM International Workshop on Wireless Sensor Networks and Applications, Atlanta, pp.88-97.
[26]
Malan, D.J., Welsh, M. and Smith, M.D. (2004) 'A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography', Proceedings of the 1st IEEE International Conference on Sensor and Ad Hoc Communications and Networks (SECON'04), Santa Clara, CA.
[27]
Moteiv (2006) Tmote Sky datasheet. Available online at: http://www.moteiv.com.
[28]
Newsome, J., Shi, E., Song, D. and Perrig, A. (2004) 'The sybil attack in sensor networks: analysis & defenses', Proceedings of the 3rd International Conference on Information Processing in Sensor Networks (IPSN '04), pp.259-268.
[29]
Oliveira, L., Aranha, D., Morais, E., Daguano, F., Lopez, J. and Dahab, R. (2007a) 'Tiny-Tate: computing the Tate pairing in resource-constrained sensor nodes', pp.318-323.
[30]
Oliveira, L.B., Dahab, R., Lopez, J., Daguano, F. and Loureiro, A.A.F. (2007b) 'Identity-based encryption for sensor networks', Proceedings of the 5th Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW '07).
[31]
Pietro, R.D., Mancini, L.V. and Mei, A. (2003) 'Random key-assignment for secure wireless sensor networks', Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, Fairfax, VA, pp.62-71.
[32]
Sakai, R., Ohgishi, K. and Kasahara, M. (2000) 'Cryptosystems based on pairing', The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan.
[33]
Scott, M. (2007) MIRACL - Multiprecision Integer and Rational Arithmetic C/C++ Library. Available online at: http://ftp. computing.dcu.ie/pub/crypto/miracl.zip
[34]
Shamir, A. (1985) 'Identity-based cryptosystems and signature schemes', Proceedings of CRYPTO 84 on Advances in Cryptology, Santa Barbara, CA, pp.47-53.
[35]
Szczechowiak, P., Oliveira, L., Scott, M., Collier, M. and Dahab, R. (2008) 'NanoECC: testing the limits of elliptic curve cryptography in sensor networks', Proceedings of the 5th European Conference on Wireless Sensor Networks (EWSN 2008), Vol. 4913, pp.305-320.
[36]
Szczechowiak, P., Kargl, A., Scott, M. and Collier, M. (2009) 'On the application of pairing based cryptography to wireless sensor networks', Proceedings of the 2nd ACM Conference on Wireless Network Security, Zurich, Switzerland, pp.1-12.
[37]
Watro, R.J., Kong, D., Cuti, S., Gardiner, C., Lynn, C. and Kruus, P. (2004) 'TinyPK: securing sensor networks with public key technology', Proceedings of the 2nd ACM Workshop on Security of ad hoc and Sensor Networks (SASN '04), Washington DC, USA.
[38]
Yang, G., Rong, C., Veigner, C. and Cheng, H. (2006) 'Id-based key agreement and encryption for wireless sensor networks', IJCSNS, Vol. 6, No. 5B.
[39]
ZigBee-Alliance (2005) Zigbee specification 1.1. Available online at: http://www.zigbee.org.

Cited By

View all
  • (2018)A New Spread Spectrum Based Approach for Ensuring Energy Efficiency and Security in Wireless Sensor NetworksInternational Journal of Advanced Pervasive and Ubiquitous Computing10.4018/IJAPUC.201810010410:4(45-57)Online publication date: 1-Oct-2018
  • (2013)EasiSecInternational Journal of Sensor Networks10.1504/IJSNET.2013.05372213:2(85-93)Online publication date: 1-May-2013
  • (2013)Stochastic event capturing with a single mobile robot in rectangular perimetersTelecommunications Systems10.1007/s11235-011-9570-952:4(2519-2532)Online publication date: 1-Apr-2013

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image International Journal of Sensor Networks
International Journal of Sensor Networks  Volume 8, Issue 3/4
October 2010
108 pages
ISSN:1748-1279
EISSN:1748-1287
Issue’s Table of Contents

Publisher

Inderscience Publishers

Geneva 15, Switzerland

Publication History

Published: 01 October 2010

Author Tags

  1. IBC
  2. WSN security
  3. identity-based cryptography
  4. key distribution
  5. secure WSNs
  6. security protocols
  7. wireless networks
  8. wireless sensor networks

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 07 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2018)A New Spread Spectrum Based Approach for Ensuring Energy Efficiency and Security in Wireless Sensor NetworksInternational Journal of Advanced Pervasive and Ubiquitous Computing10.4018/IJAPUC.201810010410:4(45-57)Online publication date: 1-Oct-2018
  • (2013)EasiSecInternational Journal of Sensor Networks10.1504/IJSNET.2013.05372213:2(85-93)Online publication date: 1-May-2013
  • (2013)Stochastic event capturing with a single mobile robot in rectangular perimetersTelecommunications Systems10.1007/s11235-011-9570-952:4(2519-2532)Online publication date: 1-Apr-2013

View Options

View options

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media