Skip to main content
Erschienen in: Wireless Networks 4/2015

01.05.2015

A lossy channel aware parameterisation of a novel security protocol for wireless IP-enabled sensors

verfasst von: Jasone Astorga, Eduardo Jacob, Nerea Toledo, Marina Aguado, Marivi Higuero

Erschienen in: Wireless Networks | Ausgabe 4/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

IP-enabled sensors can be globally addressable by any Internet-connected entity, and therefore, their protection presents different challenges than that of traditional sensors, as they are subject to any potential attacker in the Internet. For this reason, specific security protocols must be developed to address the security requirements of IP-enabled sensors. An interesting approach to achieve this aim is the Ladon security protocol, which allows resource-deprived devices to efficiently implement end-to-end authentication, authorisation and key establishment mechanisms. However, in so limited environments such as sensor networks, not only efficient protocols must be defined, but they must also be optimally parameterised. This paper constitutes a step forward in this direction. First, a state transition model of the Ladon protocol is presented to analytically describe its behaviour. Then, this model is used to select the most effective parameterisation of the protocol in terms of message retransmissions and execution of cryptographic operations. The obtained results show that the selected parameterisation allows maximising the probability of a successful secure session establishment, while keeping the overhead introduced by the protocol low. Additionally, the performance comparison carried out shows that Ladon outperforms alternative approaches to achieve the same objective in terms of message transmission and reception operations.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Montenegro, G., Kushalnagar, N., Hui, J. & Culler, D. (2007). Transmission of IPv6 packets over IEEE 802.15.4 networks, Tech. rep. 4944. Montenegro, G., Kushalnagar, N., Hui, J. & Culler, D. (2007). Transmission of IPv6 packets over IEEE 802.15.4 networks, Tech. rep. 4944.
2.
Zurück zum Zitat Astorga, J., Jacob, E., Huarte, M., & Higuero, M. (2012). Ladon: End-to-end authorisation support for resource-deprived environments. IET Information Security, 6(2), 93–101.CrossRef Astorga, J., Jacob, E., Huarte, M., & Higuero, M. (2012). Ladon: End-to-end authorisation support for resource-deprived environments. IET Information Security, 6(2), 93–101.CrossRef
3.
Zurück zum Zitat Neuman, C., Yu, T., Hartman, S., & Raeburn, K. (2005). The Kerberos network authentication service (V5). Tech. rep. 4120. Neuman, C., Yu, T., Hartman, S., & Raeburn, K. (2005). The Kerberos network authentication service (V5). Tech. rep. 4120.
4.
Zurück zum Zitat Karlof, C., Sastry, N., & Wagner, D. (2004). TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the 2nd international conference on embedded networked sensor systems (SenSys ’04) (pp. 162–175). New York, NY: ACM. Karlof, C., Sastry, N., & Wagner, D. (2004). TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the 2nd international conference on embedded networked sensor systems (SenSys ’04) (pp. 162–175). New York, NY: ACM.
5.
Zurück zum Zitat Lighfoot, L. E., Ren, J., & Li, T. (2007). An energy efficient link-layer security protocol for wireless sensor networks. In Proceedings of the 2007 IEEE international conference on electro/information technology (pp. 233–238). Lighfoot, L. E., Ren, J., & Li, T. (2007). An energy efficient link-layer security protocol for wireless sensor networks. In Proceedings of the 2007 IEEE international conference on electro/information technology (pp. 233–238).
6.
Zurück zum Zitat Luk, M., Mezzour, G., Perrig, A., & Gligor, V. (2007). MiniSec: A secure sensor network communication architecture. In Proceedings of the 6th international conference on information processing in sensor networks (IPSN ’07) (pp. 479–488). New York, NY: ACM Press. Luk, M., Mezzour, G., Perrig, A., & Gligor, V. (2007). MiniSec: A secure sensor network communication architecture. In Proceedings of the 6th international conference on information processing in sensor networks (IPSN ’07) (pp. 479–488). New York, NY: ACM Press.
7.
Zurück zum Zitat Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: Security protocols for sensor networks. ACM Wireless Networks, 8(5), 521–534.CrossRefMATH Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: Security protocols for sensor networks. ACM Wireless Networks, 8(5), 521–534.CrossRefMATH
8.
Zurück zum Zitat Ren, K., Lou, W., & Zhang, Y. (2008). LEDS: Providing location-aware end-to-end data security in wireless sensor networks. IEEE Transactions on Mobile Computing, 7(5), 585–598.CrossRef Ren, K., Lou, W., & Zhang, Y. (2008). LEDS: Providing location-aware end-to-end data security in wireless sensor networks. IEEE Transactions on Mobile Computing, 7(5), 585–598.CrossRef
9.
Zurück zum Zitat Zhu, S., Setia, S., & Jajodia, S. (2003). LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of the 10th ACM conference on computer and communications security (CCS ’03) (pp. 62–72). New York, NY: ACM. Zhu, S., Setia, S., & Jajodia, S. (2003). LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of the 10th ACM conference on computer and communications security (CCS ’03) (pp. 62–72). New York, NY: ACM.
10.
Zurück zum Zitat Park, T., & Shin, K. G. (2004). LiSP: A lightweight security protocol for wireless sensor networks. ACM Transactions on Embedded Computing Systems, 3(3), 634–660.CrossRef Park, T., & Shin, K. G. (2004). LiSP: A lightweight security protocol for wireless sensor networks. ACM Transactions on Embedded Computing Systems, 3(3), 634–660.CrossRef
11.
Zurück zum Zitat Chan, H., & Perrig, A. (2005). PIKE: Peer intermediaries for key establishment in sensor networks. In Proceedings of the 24th annual joint conference of the IEEE computer and communications societies (INFOCOM 2005) (pp. 524–535). Chan, H., & Perrig, A. (2005). PIKE: Peer intermediaries for key establishment in sensor networks. In Proceedings of the 24th annual joint conference of the IEEE computer and communications societies (INFOCOM 2005) (pp. 524–535).
12.
Zurück zum Zitat Barker, E., Barker, W., Burr, W., Polk, W., & Smid, M. (2012). NIST special publication 800-57. Recommendation for key management—Part 1. National Institute of Standards and Technology (NIST), U.S. Department of Commerce. Barker, E., Barker, W., Burr, W., Polk, W., & Smid, M. (2012). NIST special publication 800-57. Recommendation for key management—Part 1. National Institute of Standards and Technology (NIST), U.S. Department of Commerce.
13.
Zurück zum Zitat Watro, R., Kong, D., Cuti, S. F., Gardiner, C., Lynn, C., & Kruus, P. (2004). TinyPK: Securing sensor networks with public key technology. In Proceedings of the 2nd ACM workshop on security of ad hoc and sensor networks (SASN ’04) (pp. 59–64). New York, NY: ACM. Watro, R., Kong, D., Cuti, S. F., Gardiner, C., Lynn, C., & Kruus, P. (2004). TinyPK: Securing sensor networks with public key technology. In Proceedings of the 2nd ACM workshop on security of ad hoc and sensor networks (SASN ’04) (pp. 59–64). New York, NY: ACM.
14.
Zurück zum Zitat Shaikh, R. A., Lee, S., Khan, M. A. U., & Song, Y. J. (2006). LSec: Lightweight Security protocol for distributed wireless sensor network. In Proceedings of the 11th IFIP international conference on personal wireless communications (PWC ’06) (pp. 367–377). Shaikh, R. A., Lee, S., Khan, M. A. U., & Song, Y. J. (2006). LSec: Lightweight Security protocol for distributed wireless sensor network. In Proceedings of the 11th IFIP international conference on personal wireless communications (PWC ’06) (pp. 367–377).
15.
Zurück zum Zitat Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., & Pister, K. (2000). System architecture directions for networked sensors. ACM SIGPLAN Notices, 35(11), 93–104.CrossRef Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., & Pister, K. (2000). System architecture directions for networked sensors. ACM SIGPLAN Notices, 35(11), 93–104.CrossRef
16.
Zurück zum Zitat de Meulenaer, G., Gosset, F., Standaert, F. X., & Pereira, O. (2008). On the energy cost of communication and cryptography in wireless sensor networks. In Proceedings of the 2008 IEEE international conference on wireless and mobile computing, networking and communications (WIMOB ’08) (pp. 580–585). de Meulenaer, G., Gosset, F., Standaert, F. X., & Pereira, O. (2008). On the energy cost of communication and cryptography in wireless sensor networks. In Proceedings of the 2008 IEEE international conference on wireless and mobile computing, networking and communications (WIMOB ’08) (pp. 580–585).
17.
Zurück zum Zitat Amin, F., & Jahangir, A. H. (2011). Time and energy cost analysis of Kerberos security protocol in wireless sensor networks. In 7th international conference on information assurance and security (IAS ’11) (pp. 308–313). Amin, F., & Jahangir, A. H. (2011). Time and energy cost analysis of Kerberos security protocol in wireless sensor networks. In 7th international conference on information assurance and security (IAS ’11) (pp. 308–313).
18.
Zurück zum Zitat Grosschädl, J., Szekely, A., & Tillich, S. (2007). The energy cost of cryptographic key establishment in wireless sensor networks. In Proceedings of the 2nd ACM symposium on information, computer and communications security (ASIACCS ’07) (pp. 380–382). New York, NY: ACM. Grosschädl, J., Szekely, A., & Tillich, S. (2007). The energy cost of cryptographic key establishment in wireless sensor networks. In Proceedings of the 2nd ACM symposium on information, computer and communications security (ASIACCS ’07) (pp. 380–382). New York, NY: ACM.
19.
Zurück zum Zitat He, J., Rexford, J., & Chiang, M. (2007). Don’t optimize existing protocols, design optimizable protocols. SIGCOMM Computer Communication Review, 37(3), 53–58.CrossRef He, J., Rexford, J., & Chiang, M. (2007). Don’t optimize existing protocols, design optimizable protocols. SIGCOMM Computer Communication Review, 37(3), 53–58.CrossRef
20.
Zurück zum Zitat Rexford, J. (2006). Network protocols designed for optimizability. In Proceedings of the 40th annual conference on information sciences and systems (pp. 351–354). Rexford, J. (2006). Network protocols designed for optimizability. In Proceedings of the 40th annual conference on information sciences and systems (pp. 351–354).
21.
Zurück zum Zitat Koukoutsidis, I., & Siris, V. A. (2007). 802.11e EDCA protocol parameterization: A modeling and optimization study. In Proceedings of the 2007 IEEE international symposium on a world of wireless, mobile and multimedia networks (WoWMoM 2007) (pp. 1–9). Koukoutsidis, I., & Siris, V. A. (2007). 802.11e EDCA protocol parameterization: A modeling and optimization study. In Proceedings of the 2007 IEEE international symposium on a world of wireless, mobile and multimedia networks (WoWMoM 2007) (pp. 1–9).
22.
Zurück zum Zitat Friginal, J., de Andres, D., Ruiz, J.-C., & Gil, P. (2011). Resilience-driven parameterisation of ad hoc routing protocols: OLSRD as a case study. In Proceedings of the IEEE 30th international symposium on reliable distributed systems (SRDS ’11) (pp. 85–90). Washington, DC: IEEE Computer Society. Friginal, J., de Andres, D., Ruiz, J.-C., & Gil, P. (2011). Resilience-driven parameterisation of ad hoc routing protocols: OLSRD as a case study. In Proceedings of the IEEE 30th international symposium on reliable distributed systems (SRDS ’11) (pp. 85–90). Washington, DC: IEEE Computer Society.
23.
Zurück zum Zitat Lin, T. S. (2012). the optimization and parameterization of mac protocols in urban sensor networks. Master’s thesis, INSA Lyon. Lin, T. S. (2012). the optimization and parameterization of mac protocols in urban sensor networks. Master’s thesis, INSA Lyon.
24.
Zurück zum Zitat Shu, F., Sakurai, T., Zukerman, M., & Vu, H. (2007). Packet loss analysis of the IEEE 802.15.4 MAC without acknowledgements. IEEE Communications Letters, 11(1), 79–81.CrossRef Shu, F., Sakurai, T., Zukerman, M., & Vu, H. (2007). Packet loss analysis of the IEEE 802.15.4 MAC without acknowledgements. IEEE Communications Letters, 11(1), 79–81.CrossRef
25.
Zurück zum Zitat Kaijser, P., Parker, T., & Pinkas, D. (1994). SESAME: The solution to security for open distributed systems. Computer Communications, 17(7), 501–518.CrossRef Kaijser, P., Parker, T., & Pinkas, D. (1994). SESAME: The solution to security for open distributed systems. Computer Communications, 17(7), 501–518.CrossRef
26.
Zurück zum Zitat Wettstein, G. H., Grosen, J. (2006). IDfusion. An open-architecture for Kerberos based authorization. In Proceedings of the AFS and Kerberos best practices workshop. Wettstein, G. H., Grosen, J. (2006). IDfusion. An open-architecture for Kerberos based authorization. In Proceedings of the AFS and Kerberos best practices workshop.
27.
Zurück zum Zitat Astorga, J., Jacob, E., Toledo, N., & Aguado, M. (2014). Analytical evaluation of a time- and energy-efficient security protocol for IP-enabled sensors. Computers and Electrical Engineering, 40(2), 539–550.CrossRef Astorga, J., Jacob, E., Toledo, N., & Aguado, M. (2014). Analytical evaluation of a time- and energy-efficient security protocol for IP-enabled sensors. Computers and Electrical Engineering, 40(2), 539–550.CrossRef
Metadaten
Titel
A lossy channel aware parameterisation of a novel security protocol for wireless IP-enabled sensors
verfasst von
Jasone Astorga
Eduardo Jacob
Nerea Toledo
Marina Aguado
Marivi Higuero
Publikationsdatum
01.05.2015
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 4/2015
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-014-0854-3

Weitere Artikel der Ausgabe 4/2015

Wireless Networks 4/2015 Zur Ausgabe

Neuer Inhalt