Skip to main content
Top
Published in: Wireless Networks 4/2020

15-03-2019

TARE: Topology Adaptive Re-kEying scheme for secure group communication in IoT networks

Authors: Anshul Anand, Mauro Conti, Pallavi Kaliyar, Chhagan Lal

Published in: Wireless Networks | Issue 4/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Internet of Things (IoT) employs a large number of sensors and actuators to collect and act upon data for its smart functionalities. These devices are considered as a part of the Low-power and Lossy Networks due to their use of low power embedded hardware and computationally constrained nature. For synchronization and utility, these devices are often clubbed together logically to form groups. To maintain data confidentiality within a group, a shared symmetric key called the Group Key (GK) is used by all the group members. The GK must be redistributed upon joining and leaving of a group member to maintain forward and backward secrecy. However, the key management (i.e., generation and distribution) process causes overhead which consumes the scarce network resources. In this paper, we propose TARE, a novel Topology Adaptive Re-kEying (TARE) scheme for lightweight and secure group communication. TARE integrates the principles of routing tree mapped logical key tree and local derivation of the key over the an IPv6 Routing Protocol for low-power and Lossy networks in an original way. TARE takes into consideration the current routing topology and makes maximum energy reduction as the premise for its choice of key derivation and distribution methods, thus, it reduces the network energy consumption while maintaining key secrecy and data confidentiality. In particular, TARE provides the following advantages: (1) lower network overhead and bandwidth utilization in key management and re-distribution operations, (2) effective against the network mobility in scalable IoT networks, (3) secure group communications in network against attacks such as man-in-the-middle and eavesdropping, and (4) data confidentiality by ensuring backward and forward secrecy in key distribution method. We evaluate the performance of TARE and compare it with existing schemes. Our results show the effectiveness of TARE regarding energy consumption, bandwidth utilization, and the number of encrypted message transmissions during the re-keying operations.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
A revoked node must not be able to read the packets exchanged within the group.
 
2
A freshly joined node must not be able to read past communications within the group.
 
Literature
1.
go back to reference Conti, M., Kaliyar, P., & Lal, C. (2017). REMI: A reliable and secure multicast routing protocol for IoT networks. In Proceedings of the 12th international conference on availability, reliability and security, ser. ARES ’17 (pp. 84:1–84:8). ACM. Conti, M., Kaliyar, P., & Lal, C. (2017). REMI: A reliable and secure multicast routing protocol for IoT networks. In Proceedings of the 12th international conference on availability, reliability and security, ser. ARES ’17 (pp. 84:1–84:8). ACM.
2.
go back to reference Kaur, N., & Sood, S. K. (2017). An energy-efficient architecture for the internet of things (IoT). IEEE Systems Journal, 11(2), 796–805.CrossRef Kaur, N., & Sood, S. K. (2017). An energy-efficient architecture for the internet of things (IoT). IEEE Systems Journal, 11(2), 796–805.CrossRef
3.
go back to reference Chin, W. L., Li, W., & Chen, H. H. (2017). Energy big data security threats in IoT-based smart grid communications. IEEE Communications Magazine, 55(10), 70–75.CrossRef Chin, W. L., Li, W., & Chen, H. H. (2017). Energy big data security threats in IoT-based smart grid communications. IEEE Communications Magazine, 55(10), 70–75.CrossRef
4.
go back to reference Matsemela, G., Rimer, S., Ouahada, K., Ndjiongue, R., & Mngomezulu, Z. (2017). Internet of things data integrity. In 2017 IST-Africa week conference (IST-Africa) (pp. 1–9). Matsemela, G., Rimer, S., Ouahada, K., Ndjiongue, R., & Mngomezulu, Z. (2017). Internet of things data integrity. In 2017 IST-Africa week conference (IST-Africa) (pp. 1–9).
5.
go back to reference Schukat, M., & Cortijo, P. (2015). Public key infrastructures and digital certificates for the internet of things. In 2015 26th Irish signals and systems conference (ISSC) (pp. 1–5). Schukat, M., & Cortijo, P. (2015). Public key infrastructures and digital certificates for the internet of things. In 2015 26th Irish signals and systems conference (ISSC) (pp. 1–5).
6.
go back to reference Tiloca, M., Nikitin, K., & Raza, S. (2017). Axiom: DTLS-based secure IoT group communication. ACM Transactions on Embedded Computing Systems, 16(3), 66:1–66:29.CrossRef Tiloca, M., Nikitin, K., & Raza, S. (2017). Axiom: DTLS-based secure IoT group communication. ACM Transactions on Embedded Computing Systems, 16(3), 66:1–66:29.CrossRef
8.
go back to reference Wong, C. K., Gouda, M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.CrossRef Wong, C. K., Gouda, M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.CrossRef
9.
go back to reference Dini, G., & Savino, I. M. (2011). LARK: A lightweight authenticated rekeying scheme for clustered wireless sensor networks. ACM Transactions on Embedded Computing Systems, 10(4), 41:1–41:35.CrossRef Dini, G., & Savino, I. M. (2011). LARK: A lightweight authenticated rekeying scheme for clustered wireless sensor networks. ACM Transactions on Embedded Computing Systems, 10(4), 41:1–41:35.CrossRef
10.
go back to reference Lin, J.-C., Lai, F., & Lee, H.-C. (2005). Efficient group key management protocol with one-way key derivation. In The IEEE conference on local computer networks 30th anniversary (LCN’05)l (pp. 336–343). Lin, J.-C., Lai, F., & Lee, H.-C. (2005). Efficient group key management protocol with one-way key derivation. In The IEEE conference on local computer networks 30th anniversary (LCN’05)l (pp. 336–343).
11.
go back to reference Ghafoor, A., Sher, M., Imran, M., & Saleem, K. (2015). A lightweight key freshness scheme for wireless sensor networks. In 2015 12th international conference on information technology—New generations (pp. 169–173). Ghafoor, A., Sher, M., Imran, M., & Saleem, K. (2015). A lightweight key freshness scheme for wireless sensor networks. In 2015 12th international conference on information technology—New generations (pp. 169–173).
12.
go back to reference Pietro, R. D., Mancini, L. V., Law, Y. W., Etalle, S., & Havinga, P. (2003). LKHW: A directed diffusion-based secure multicast scheme for wireless sensor networks. In 2003 international conference on parallel processing workshops, 2003. Proceedings (pp. 397–406). Pietro, R. D., Mancini, L. V., Law, Y. W., Etalle, S., & Havinga, P. (2003). LKHW: A directed diffusion-based secure multicast scheme for wireless sensor networks. In 2003 international conference on parallel processing workshops, 2003. Proceedings (pp. 397–406).
13.
go back to reference Lazos, L., & Poovendran, R. (2003). Energy-aware secure multicast communication in ad-hoc networks using geographic location information. In 2003 IEEE international conference on acoustics, speech, and signal processing, 2003. Proceedings. (ICASSP ’03) (Vol. 4, pp. IV–201–4). Lazos, L., & Poovendran, R. (2003). Energy-aware secure multicast communication in ad-hoc networks using geographic location information. In 2003 IEEE international conference on acoustics, speech, and signal processing, 2003. Proceedings. (ICASSP ’03) (Vol. 4, pp. IV–201–4).
14.
go back to reference Son, J.-H., Lee, J.-S., & Seo, S.-W. (2009). Topological key hierarchy for energy-efficient group key management in wireless sensor networks. Wireless Personal Communications, 52(2), 359.CrossRef Son, J.-H., Lee, J.-S., & Seo, S.-W. (2009). Topological key hierarchy for energy-efficient group key management in wireless sensor networks. Wireless Personal Communications, 52(2), 359.CrossRef
16.
go back to reference Klaoudatou, E., Konstantinou, E., Kambourakis, G., & Gritzalis, S. (2011). A survey on cluster-based group key agreement protocols for WSNs. IEEE Communications Surveys Tutorials, 13(3), 429–442.CrossRef Klaoudatou, E., Konstantinou, E., Kambourakis, G., & Gritzalis, S. (2011). A survey on cluster-based group key agreement protocols for WSNs. IEEE Communications Surveys Tutorials, 13(3), 429–442.CrossRef
17.
go back to reference Gandino, F., Ferrero, R., & Rebaudengo, M. (2017). A key distribution scheme for mobile wireless sensor networks: \(q-s\) -composite. IEEE Transactions on Information Forensics and Security, 12(1), 34–47.CrossRef Gandino, F., Ferrero, R., & Rebaudengo, M. (2017). A key distribution scheme for mobile wireless sensor networks: \(q-s\) -composite. IEEE Transactions on Information Forensics and Security, 12(1), 34–47.CrossRef
18.
go back to reference Halford, T. R., Courtade, T. A., Chugg, K. M., Li, X., & Thatte, G. (2015). Energy-efficient group key agreement for wireless networks. IEEE Transactions on Wireless Communications, 14(10), 5552–5564.CrossRef Halford, T. R., Courtade, T. A., Chugg, K. M., Li, X., & Thatte, G. (2015). Energy-efficient group key agreement for wireless networks. IEEE Transactions on Wireless Communications, 14(10), 5552–5564.CrossRef
19.
go back to reference Zheng, X., Wang, H., Chen, Y., Liu, H., & Liu, R. (2010). A decentralized key management scheme via neighborhood prediction in mobile wireless networks. In The 7th IEEE international conference on mobile ad-hoc and sensor systems (IEEE MASS 2010) (pp. 51–60). Zheng, X., Wang, H., Chen, Y., Liu, H., & Liu, R. (2010). A decentralized key management scheme via neighborhood prediction in mobile wireless networks. In The 7th IEEE international conference on mobile ad-hoc and sensor systems (IEEE MASS 2010) (pp. 51–60).
20.
go back to reference Cheikhrouhou, O., Koubâa, A., Dini, G., & Abid, M. (2011). RiSeG: A ring based secure group communication protocol for resource-constrained wireless sensor networks. Personal and Ubiquitous Computing, 15, 783–797.CrossRef Cheikhrouhou, O., Koubâa, A., Dini, G., & Abid, M. (2011). RiSeG: A ring based secure group communication protocol for resource-constrained wireless sensor networks. Personal and Ubiquitous Computing, 15, 783–797.CrossRef
21.
go back to reference Ganesan, V. C., Periyakaruppan, A., & Lavanya, R. (2016). Cost-effective polynomial-based multicast-unicast key distribution framework for secure group communication in IPv6 multicast networks. IET Information Security, 10(5), 252–261.CrossRef Ganesan, V. C., Periyakaruppan, A., & Lavanya, R. (2016). Cost-effective polynomial-based multicast-unicast key distribution framework for secure group communication in IPv6 multicast networks. IET Information Security, 10(5), 252–261.CrossRef
22.
go back to reference Visconti, A., Bossi, S., Ragab, H., & Calò, A. (2016). On the weaknesses of pbkdf2. IACR Cryptology ePrint Archive, 2016, 273. Visconti, A., Bossi, S., Ragab, H., & Calò, A. (2016). On the weaknesses of pbkdf2. IACR Cryptology ePrint Archive, 2016, 273.
24.
go back to reference Oikonomouoi, G., & Phillips, I. (2012). Stateless multicast forwarding with RPL in 6LowPAN sensor networks. In IEEE international conference on pervasive computing and communications workshops, (PERCOM Workshops) (pp. 272–277). Oikonomouoi, G., & Phillips, I. (2012). Stateless multicast forwarding with RPL in 6LowPAN sensor networks. In IEEE international conference on pervasive computing and communications workshops, (PERCOM Workshops) (pp. 272–277).
25.
go back to reference Kim, H. S., Ko, J., Culler, D. E., & Paek, J. (2017). Challenging the ipv6 routing protocol for low-power and lossy networks (rpl): A survey. IEEE Communications Surveys Tutorials, 19(4), 2502–2525.CrossRef Kim, H. S., Ko, J., Culler, D. E., & Paek, J. (2017). Challenging the ipv6 routing protocol for low-power and lossy networks (rpl): A survey. IEEE Communications Surveys Tutorials, 19(4), 2502–2525.CrossRef
27.
go back to reference Velinov, A., & Mileva, A. (2016). Running and testing applications for contiki OS using cooja simulator. In International conference on information technology and development of education – ITRO 2016, Zrenjanin, Republic of Serbia. Velinov, A., & Mileva, A. (2016). Running and testing applications for contiki OS using cooja simulator. In International conference on information technology and development of education – ITRO 2016, Zrenjanin, Republic of Serbia.
28.
go back to reference Dunkels, A., Osterlind, F., Tsiftes, N., & He, Z. (2007). Software-based on-line energy estimation for sensor nodes. In Proceedings of the 4th workshop on embedded networked sensors (pp. 28–32). ACM. Dunkels, A., Osterlind, F., Tsiftes, N., & He, Z. (2007). Software-based on-line energy estimation for sensor nodes. In Proceedings of the 4th workshop on embedded networked sensors (pp. 28–32). ACM.
Metadata
Title
TARE: Topology Adaptive Re-kEying scheme for secure group communication in IoT networks
Authors
Anshul Anand
Mauro Conti
Pallavi Kaliyar
Chhagan Lal
Publication date
15-03-2019
Publisher
Springer US
Published in
Wireless Networks / Issue 4/2020
Print ISSN: 1022-0038
Electronic ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-019-01975-y

Other articles of this Issue 4/2020

Wireless Networks 4/2020 Go to the issue