Skip to main content

2015 | OriginalPaper | Buchkapitel

Delayed Key Exchange for Constrained Smart Devices

verfasst von : Joona Kannisto, Seppo Heikkinen, Kristian Slavov, Jarmo Harju

Erschienen in: Ad-hoc Networks and Wireless

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In the Internet of Things some nodes, especially sensors, can be constrained and sleepy, i.e., they spend extended periods of time in an inaccessible sleep state. Therefore, the services they offer may have to be accessed through gateways. Typically this requires that the gateway is trusted to store and transmit the data. However, if the gateway cannot be trusted, the data needs to be protected end-to-end. One way of achieving end-to-end security is to perform a key exchange, and secure the subsequent messages using the derived shared secrets. However, when the constrained nodes are sleepy this key exchange may have to be done in a delayed fashion. We present a novel way of utilizing the gateway in key exchange, without the possibility of it influencing or compromising the exchanged keys. The paper investigates the applicability of existing protocols for this purpose. Furthermore, due to a possible need for protocol translations, application layer use of the exchanged keys is examined.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
TLS_PSK_WITH_AES_128_CCM_8.
 
2
TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8.
 
Literatur
1.
Zurück zum Zitat Giusto, D., Lera, A., Morabito, G., Atzori, L.: The Internet of Things. Springer, New York (2010)CrossRef Giusto, D., Lera, A., Morabito, G., Atzori, L.: The Internet of Things. Springer, New York (2010)CrossRef
2.
Zurück zum Zitat Garcia-Morchon, O., Keoh, S., Kumar, S., Hummen, R., Struik, R.: Security Considerations in the IP-based Internet of Things. Internet-Draft draft-garcia-core-security-04, Internet Engineering Task Force, March 2012, Work in progress Garcia-Morchon, O., Keoh, S., Kumar, S., Hummen, R., Struik, R.: Security Considerations in the IP-based Internet of Things. Internet-Draft draft-garcia-core-security-04, Internet Engineering Task Force, March 2012, Work in progress
3.
Zurück zum Zitat Castellani, A., Loreto, S., Rahman, A., Fossati, T., Dijk, E.: Best Practices for HTTP-CoAP Mapping Implementation. Internet-Draft draft-castellani-core-http-mapping-05, Internet Engineering Task Force, July 2012, Work in progress Castellani, A., Loreto, S., Rahman, A., Fossati, T., Dijk, E.: Best Practices for HTTP-CoAP Mapping Implementation. Internet-Draft draft-castellani-core-http-mapping-05, Internet Engineering Task Force, July 2012, Work in progress
4.
Zurück zum Zitat Kaufman, C., Hoffman, P., Nir, Y., Eronen, P.: Internet Key Exchange Protocol Version 2 (IKEv2). RFC 5996 (Proposed Standard), September 2010, Updated by RFC 5998 Kaufman, C., Hoffman, P., Nir, Y., Eronen, P.: Internet Key Exchange Protocol Version 2 (IKEv2). RFC 5996 (Proposed Standard), September 2010, Updated by RFC 5998
5.
Zurück zum Zitat Dierks, T., Rescorla, E.: The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Proposed Standard), August 2008, Updated by RFCs 5746, 5878, 6176 Dierks, T., Rescorla, E.: The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Proposed Standard), August 2008, Updated by RFCs 5746, 5878, 6176
6.
Zurück zum Zitat Shelby, Z., Hartke, K., Bormann, C., Frank, B.: Constrained Application Protocol (CoAP). Internet-Draft draft-ietf-core-coap-11, Internet Engineering Task Force, July 2012, Work in progress Shelby, Z., Hartke, K., Bormann, C., Frank, B.: Constrained Application Protocol (CoAP). Internet-Draft draft-ietf-core-coap-11, Internet Engineering Task Force, July 2012, Work in progress
7.
Zurück zum Zitat Rescorla, E., Modadugu, N.: Datagram Transport Layer Security. RFC 4347 (Proposed Standard), April 2006, Obsoleted by RFC 6347, updated by RFC 5746 Rescorla, E., Modadugu, N.: Datagram Transport Layer Security. RFC 4347 (Proposed Standard), April 2006, Obsoleted by RFC 6347, updated by RFC 5746
8.
Zurück zum Zitat Rescorla, E., Modadugu, N.: Datagram Transport Layer Security Version 1.2. RFC 6347 (Proposed Standard), January 2012 Rescorla, E., Modadugu, N.: Datagram Transport Layer Security Version 1.2. RFC 6347 (Proposed Standard), January 2012
9.
Zurück zum Zitat Hartke, K., Bergmann, O.: Datagram Transport Layer Security in Constrained Environments. Internet-Draft draft-hartke-core-codtls-02, Internet Engineering Task Force, July 2012, Work in progress Hartke, K., Bergmann, O.: Datagram Transport Layer Security in Constrained Environments. Internet-Draft draft-hartke-core-codtls-02, Internet Engineering Task Force, July 2012, Work in progress
10.
Zurück zum Zitat Nadalin, A., Goodner, M., Gudgin, M., Barbir, A., Granqvist, H.: Oasis ws-trust 1.4. Specification Version 1 (2008) Nadalin, A., Goodner, M., Gudgin, M., Barbir, A., Granqvist, H.: Oasis ws-trust 1.4. Specification Version 1 (2008)
11.
Zurück zum Zitat Shelby, Z.: Embedded web services. IEEE Wirel. Commun. 17(6), 52–57 (2010)CrossRef Shelby, Z.: Embedded web services. IEEE Wirel. Commun. 17(6), 52–57 (2010)CrossRef
12.
Zurück zum Zitat Jones, M., Rescorla, E., Hildebrand, J.: JSON Web Encryption (JWE). Internet-Draft draft-ietf-jose-json-web-encryption-05, Internet Engineering Task Force, July 2012, Work in progress Jones, M., Rescorla, E., Hildebrand, J.: JSON Web Encryption (JWE). Internet-Draft draft-ietf-jose-json-web-encryption-05, Internet Engineering Task Force, July 2012, Work in progress
13.
Zurück zum Zitat Sethi, M., Arkko, J., Keranen, A.: End-to-end security for sleepy smart object networks. In: 2012 IEEE 37th Conference on Local Computer Networks Workshops (LCN Workshops), pp. 964–972. IEEE (2012) Sethi, M., Arkko, J., Keranen, A.: End-to-end security for sleepy smart object networks. In: 2012 IEEE 37th Conference on Local Computer Networks Workshops (LCN Workshops), pp. 964–972. IEEE (2012)
14.
Zurück zum Zitat Bianchi, G., Capossele, A.T., Mei, A., Petrioli, C.: Flexible key exchange negotiation for wireless sensor networks. In: Proceedings of the Fifth ACM International Workshop on Wireless Network Testbeds, Experimental Evaluation and Characterization, WiNTECH ’10, pp. 55–62. ACM, New York (2010) Bianchi, G., Capossele, A.T., Mei, A., Petrioli, C.: Flexible key exchange negotiation for wireless sensor networks. In: Proceedings of the Fifth ACM International Workshop on Wireless Network Testbeds, Experimental Evaluation and Characterization, WiNTECH ’10, pp. 55–62. ACM, New York (2010)
15.
Zurück zum Zitat Needham, R., Schroeder, M.: Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993–999 (1978)CrossRefMATH Needham, R., Schroeder, M.: Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993–999 (1978)CrossRefMATH
16.
Zurück zum Zitat Vial, M.: CoRE Mirror Server. Internet-Draft draft-vial-core-mirror-proxy-01, Internet Engineering Task Force, July 2012, Work in progress Vial, M.: CoRE Mirror Server. Internet-Draft draft-vial-core-mirror-proxy-01, Internet Engineering Task Force, July 2012, Work in progress
17.
Zurück zum Zitat Kadyk, D., Fishman, N., Seinfeld, M., Kramer, M.: Negotiating secure connections through a proxy server, 7 February 2006, US Patent 6,996,841 Kadyk, D., Fishman, N., Seinfeld, M., Kramer, M.: Negotiating secure connections through a proxy server, 7 February 2006, US Patent 6,996,841
18.
Zurück zum Zitat Ylitalo, J., Melén, J., Nikander, P., Torvinen, V.: Re-thinking security in IP based micro-mobility. In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol. 3225, pp. 318–329. Springer, Heidelberg (2004) CrossRef Ylitalo, J., Melén, J., Nikander, P., Torvinen, V.: Re-thinking security in IP based micro-mobility. In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol. 3225, pp. 318–329. Springer, Heidelberg (2004) CrossRef
20.
Zurück zum Zitat Nikander, P., Arkko, J., Ohlman, B.: Host identity indirection infrastructure (hi3). In: Proceedings of the 2nd Swedish National Computer Networking Workshop SNCNW 04, 1–4 (2004) Nikander, P., Arkko, J., Ohlman, B.: Host identity indirection infrastructure (hi3). In: Proceedings of the 2nd Swedish National Computer Networking Workshop SNCNW 04, 1–4 (2004)
21.
Zurück zum Zitat Arkko, J., Kernen, A.: CoAP Security Architecture. Internet-Draft draft-arkko-core-security, Internet Engineering Task Force, July 2011, Expired Arkko, J., Kernen, A.: CoAP Security Architecture. Internet-Draft draft-arkko-core-security, Internet Engineering Task Force, July 2011, Expired
22.
Zurück zum Zitat Ylitalo, J., Salmela, P., Tschofenig, H.: Spinat: Integrating ipsec into overlay routing. In: First International Conference on Security and Privacy for Emerging Areas in Communications Networks, SecureComm 2005, pp. 315–326. IEEE (2005) Ylitalo, J., Salmela, P., Tschofenig, H.: Spinat: Integrating ipsec into overlay routing. In: First International Conference on Security and Privacy for Emerging Areas in Communications Networks, SecureComm 2005, pp. 315–326. IEEE (2005)
23.
Zurück zum Zitat Jones, M., Bradley, J., Sakimura, N.: JSON Web Signature (JWS). Internet-Draft draft-ietf-jose-json-web-signature-05, Internet Engineering Task Force, July 2012, Work in progress Jones, M., Bradley, J., Sakimura, N.: JSON Web Signature (JWS). Internet-Draft draft-ietf-jose-json-web-signature-05, Internet Engineering Task Force, July 2012, Work in progress
24.
Zurück zum Zitat Jucker, S.: Securing the constrained application protocol (2012) Jucker, S.: Securing the constrained application protocol (2012)
25.
Zurück zum Zitat Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001) CrossRef Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001) CrossRef
26.
Zurück zum Zitat Langley, A.: Transport Layer Security (TLS) Next Protocol Negotiation Extension. Internet-Draft draft-agl-tls-nextprotoneg-04, Internet Engineering Task Force, May 2012, Work in progress Langley, A.: Transport Layer Security (TLS) Next Protocol Negotiation Extension. Internet-Draft draft-agl-tls-nextprotoneg-04, Internet Engineering Task Force, May 2012, Work in progress
27.
Zurück zum Zitat Rescorla, E.: Keying Material Exporters for Transport Layer Security (TLS). RFC 5705 (Proposed Standard), March 2010 Rescorla, E.: Keying Material Exporters for Transport Layer Security (TLS). RFC 5705 (Proposed Standard), March 2010
28.
Zurück zum Zitat McGrew, D., Rescorla, E.: Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP). RFC 5764 (Proposed Standard), May 2010 McGrew, D., Rescorla, E.: Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP). RFC 5764 (Proposed Standard), May 2010
29.
Zurück zum Zitat Kivinen, T.: Minimal IKEv2. Internet-Draft draft-kivinen-ipsecme-ikev2-minimal-00, Internet Engineering Task Force, February 2011, Expired Kivinen, T.: Minimal IKEv2. Internet-Draft draft-kivinen-ipsecme-ikev2-minimal-00, Internet Engineering Task Force, February 2011, Expired
Metadaten
Titel
Delayed Key Exchange for Constrained Smart Devices
verfasst von
Joona Kannisto
Seppo Heikkinen
Kristian Slavov
Jarmo Harju
Copyright-Jahr
2015
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-46338-3_2