PACPs: practical access control protocols for wireless sensor networks

To provide trustworthy cooperation and dynamic node addition in wireless sensor networks, access control is of great concern. Access control should be designed to be secure and efficient even under practical restrictions. Otherwise, theoretical results cannot be immediately applied to real environments. In this paper, we discuss that the recently proposed hash-chain based access control methods are not secure when practical restrictions are considered. We then propose two practical access control protocols, called PACPs. It is shown that PACPs are practically secure yet require less communication/computation costs than those of the previous methods.

[1]  Sung-Woon Lee,et al.  Enhanced novel access control protocol over wireless sensor networks , 2009, IEEE Transactions on Consumer Electronics.

[2]  Dong Hoon Lee,et al.  Practical access control protocol for secure sensor networks , 2009, 2009 IEEE 13th International Symposium on Consumer Electronics.

[3]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[4]  Andreas Willig,et al.  Protocols and Architectures for Wireless Sensor Networks , 2005 .

[5]  Da-Zhi Sun,et al.  On the security of an enhanced novel access control protocol for wireless sensor networks , 2010, IEEE Transactions on Consumer Electronics.

[6]  Chee-Yee Chong,et al.  Sensor networks: evolution, opportunities, and challenges , 2003, Proc. IEEE.

[7]  Peng Ning,et al.  2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .

[8]  M. Brownfield,et al.  Effects of Denial of Sleep Attacks on Wireless Sensor Network MAC Protocols , 2006, 2006 IEEE Information Assurance Workshop.

[9]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[10]  Vipul Gupta,et al.  Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[11]  Philip Levis,et al.  TinyOS Programming: Introduction , 2009 .

[12]  R. Kling,et al.  IMOTE2: Serious Computation at the Edge , 2008, 2008 International Wireless Communications and Mobile Computing Conference.

[13]  Bülent Yener,et al.  Key distribution mechanisms for wireless sensor networks : a survey , 2005 .

[14]  Deep Medhi,et al.  Location-aware key management scheme for wireless sensor networks , 2004, SASN '04.

[15]  Stefan Tillich,et al.  Comparing Block Cipher Modes of Operation on MICAz Sensor Nodes , 2009, 2009 17th Euromicro International Conference on Parallel, Distributed and Network-based Processing.

[16]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.

[17]  Jianwei Huang,et al.  Secure Key Management Architecture Against Sensor-Node Fabrication Attacks , 2007, IEEE GLOBECOM 2007 - IEEE Global Telecommunications Conference.

[18]  Yong Wang,et al.  A survey of security issues in wireless sensor networks , 2006, IEEE Communications Surveys & Tutorials.

[19]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[20]  Zinaida Benenson,et al.  Access control in wireless sensor networks , 2008 .

[21]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[22]  Douglas R. Stinson,et al.  Deterministic Key Predistribution Schemes for Distributed Sensor Networks , 2004, Selected Areas in Cryptography.

[23]  Hui-Feng Huang,et al.  A novel access control protocol for secure sensor networks , 2009, Comput. Stand. Interfaces.