Skip to main content
Erschienen in: International Journal of Information Security 4/2017

06.07.2016 | Regular Contribution

HiveSec: security in resource-constrained wireless networks inspired by beehives and bee swarms

verfasst von: Raghav V. Sampangi, Srinivas Sampalli

Erschienen in: International Journal of Information Security | Ausgabe 4/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Cryptographic algorithms rely on the strengths of all their fundamental components and expect them to be harmonious in accomplishing desired levels of security in applications. In order for a security solution to be sophisticated and to provide high security (measured in terms of the security goals it satisfies), the solution needs to typically involve complex mathematical operations and/or multiple stages of operation. While these might offer increased security, such solutions might not be applicable to all systems. We refer to resource-constrained wireless networks, such as radio frequency identification and wireless body area networks, where the resources available on-chip are often decided by the balance between device costs, requirements of longevity and usability. The constraints, thus, require designing solutions that use simple logical operations and are based on reuse of functions, while introducing sufficient unpredictability to increase security. In this paper, we present a key management and message signature generation scheme called HiveSec, whose design is inspired by the symmetry in beehives and the nature of bee swarms, and which offers security through unpredictability and reduced resource usage. We validate our work through simulation studies and security analysis.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Glover, B., Bhatt, H.: RFID Essentials, 1st edn. O’Reilly Media, Sebastopol (2006) Glover, B., Bhatt, H.: RFID Essentials, 1st edn. O’Reilly Media, Sebastopol (2006)
2.
Zurück zum Zitat O’Donovan, T., O’Donoghue, J., Sreenan, C., Sammon, D., O’Reilly, P., O’Connor, K.: In: 3rd International Conference on Pervasive Computing Technologies for Healthcare, 2009. PervasiveHealth 2009, pp. 1–8 (2009). doi:10.4108/ICST.PERVASIVEHEALTH2009.5987 O’Donovan, T., O’Donoghue, J., Sreenan, C., Sammon, D., O’Reilly, P., O’Connor, K.: In: 3rd International Conference on Pervasive Computing Technologies for Healthcare, 2009. PervasiveHealth 2009, pp. 1–8 (2009). doi:10.​4108/​ICST.​PERVASIVEHEALTH2​009.​5987
3.
Zurück zum Zitat ISO/IEC, International Standard, p. 10 (2014) ISO/IEC, International Standard, p. 10 (2014)
4.
Zurück zum Zitat IEEE-SA, IEEE Std. 802.15.6-2012, pp. 15–172 (2012) IEEE-SA, IEEE Std. 802.15.6-2012, pp. 15–172 (2012)
9.
12.
14.
Zurück zum Zitat Piao, C., Fan, Z., Yang, C., Han, X.: In: 2010 IEEE International Conference on Wireless Communications, Networking and Information Security (WCNIS), pp. 568–572 (2010) Piao, C., Fan, Z., Yang, C., Han, X.: In: 2010 IEEE International Conference on Wireless Communications, Networking and Information Security (WCNIS), pp. 568–572 (2010)
16.
Zurück zum Zitat Golle, P., Jakobsson, M., Juels, A., Syverson, P.: In: Okamoto, T. (eds.) Topics in Cryptology CT-RSA 2004, Lecture Notes in Computer Science, vol. 2964, pp. 163–178. Springer, Berlin (2004). doi:10.1007/978-3-540-24660-2_14 Golle, P., Jakobsson, M., Juels, A., Syverson, P.: In: Okamoto, T. (eds.) Topics in Cryptology CT-RSA 2004, Lecture Notes in Computer Science, vol. 2964, pp. 163–178. Springer, Berlin (2004). doi:10.​1007/​978-3-540-24660-2_​14
19.
Zurück zum Zitat Trappe, W., Washington, L.C.: Introduction to Cryptography with Coding Theory. Pearson Prentice Hall, Upper Saddle River, NJ (2006)MATH Trappe, W., Washington, L.C.: Introduction to Cryptography with Coding Theory. Pearson Prentice Hall, Upper Saddle River, NJ (2006)MATH
20.
Zurück zum Zitat Sampangi, R.V., Sampalli, S.: In: Proceedings of the 10th ACM Symposium on QoS and Security for Wireless and Mobile Networks. ACM, New York, Q2SWinet ’14, pp. 33–40 (2014). doi:10.1145/2642687.2642699 Sampangi, R.V., Sampalli, S.: In: Proceedings of the 10th ACM Symposium on QoS and Security for Wireless and Mobile Networks. ACM, New York, Q2SWinet ’14, pp. 33–40 (2014). doi:10.​1145/​2642687.​2642699
21.
Zurück zum Zitat Juels, A.: In: Blundo, C., Cimato, S. (eds.) Security in Communication Networks, Lecture Notes in Computer Science. Lecture Notes in Computer Science, vol. 3352, pp. 149–164. Springer, Berlin (2004) Juels, A.: In: Blundo, C., Cimato, S. (eds.) Security in Communication Networks, Lecture Notes in Computer Science. Lecture Notes in Computer Science, vol. 3352, pp. 149–164. Springer, Berlin (2004)
22.
23.
Zurück zum Zitat Liu, J., Zhang, Z., Chen, X., Kwak, K.S.: Certificateless remote anonymous authentication schemes for wirelessbody area networks. IEEE Trans. Parallel Distrib. Syst. 25(2), 332 (2014). doi:10.1109/TPDS.2013.145 CrossRef Liu, J., Zhang, Z., Chen, X., Kwak, K.S.: Certificateless remote anonymous authentication schemes for wirelessbody area networks. IEEE Trans. Parallel Distrib. Syst. 25(2), 332 (2014). doi:10.​1109/​TPDS.​2013.​145 CrossRef
24.
27.
Zurück zum Zitat EPCglobal, EPCglobal Specifications, p. 152 (2013) EPCglobal, EPCglobal Specifications, p. 152 (2013)
29.
Zurück zum Zitat Sommeijer, M.J.: Beekeeping with stingless bees: a new type of hive. Bee World 80(2), 70 (1999)CrossRef Sommeijer, M.J.: Beekeeping with stingless bees: a new type of hive. Bee World 80(2), 70 (1999)CrossRef
30.
Zurück zum Zitat Sorensen, T.: A method of establishing groups of equal amplitude in plant sociology based on similarity of species and its application to analyses of the vegetation on Danish commons. (1957) Sorensen, T.: A method of establishing groups of equal amplitude in plant sociology based on similarity of species and its application to analyses of the vegetation on Danish commons. (1957)
33.
Zurück zum Zitat Bogdanov, A., Knudsen, L., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: In: Paillier, P., Verbauwhede, I. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2007, Lecture Notes in Computer Science, vol. 4727, pp. 450–466. Springer, Berlin (2007). doi:10.1007/978-3-540-74735-2_31 Bogdanov, A., Knudsen, L., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: In: Paillier, P., Verbauwhede, I. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2007, Lecture Notes in Computer Science, vol. 4727, pp. 450–466. Springer, Berlin (2007). doi:10.​1007/​978-3-540-74735-2_​31
38.
Zurück zum Zitat Charles, J., Roth, H.: Digital Systems Design Using VHDL. PWS Publishing Company, Boston (1997) Charles, J., Roth, H.: Digital Systems Design Using VHDL. PWS Publishing Company, Boston (1997)
39.
Zurück zum Zitat Xilinx: Getting Started with the Spartan-6 FPGA SP605 Embedded Kit. Xilinx Inc. (2010) Xilinx: Getting Started with the Spartan-6 FPGA SP605 Embedded Kit. Xilinx Inc. (2010)
40.
Zurück zum Zitat Xilinx: Spartan-6 FPGA Configurable Logic Block: User Guide. Xilinx Inc. (2010) Xilinx: Spartan-6 FPGA Configurable Logic Block: User Guide. Xilinx Inc. (2010)
41.
Zurück zum Zitat Melia-Segui, J., Garcia-Alfaro, J., Herrera-Joancomarti, J.: In: IECON 2011—37th Annual Conference on IEEE Industrial Electronics Society, pp. 3820–3825 (2011). doi:10.1109/IECON.2011.6119932 Melia-Segui, J., Garcia-Alfaro, J., Herrera-Joancomarti, J.: In: IECON 2011—37th Annual Conference on IEEE Industrial Electronics Society, pp. 3820–3825 (2011). doi:10.​1109/​IECON.​2011.​6119932
44.
Zurück zum Zitat Xilinx: 7 Series FPGA Configurable Logic Block: User Guide. Xilinx Inc. (2014) Xilinx: 7 Series FPGA Configurable Logic Block: User Guide. Xilinx Inc. (2014)
47.
Zurück zum Zitat Stallings, W.: Cryptography and Network Security: Principles and Practice, 5th edn. Pearson Prentice Hall, Upper Saddle River, NJ (2010) Stallings, W.: Cryptography and Network Security: Principles and Practice, 5th edn. Pearson Prentice Hall, Upper Saddle River, NJ (2010)
Metadaten
Titel
HiveSec: security in resource-constrained wireless networks inspired by beehives and bee swarms
verfasst von
Raghav V. Sampangi
Srinivas Sampalli
Publikationsdatum
06.07.2016
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 4/2017
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-016-0341-1

Weitere Artikel der Ausgabe 4/2017

International Journal of Information Security 4/2017 Zur Ausgabe