SpartanRPC: Secure WSN middleware for cooperating domains

In this paper we describe SpartanRPC, a secure middleware technology for wireless sensor network (WSN) applications supporting cooperation between distinct protection domains. The SpartanRPC system extends the nesC programming language to provide a link-layer remote procedure call (RPC) mechanism, along with an extension of nesC configuration wirings that allow specification of remote, dynamic endpoints. SpartanRPC also incorporates a capability-based security architecture for protection of RPC resources in a heterogeneous trust environment, via language-level policy specification and enforcement. We discuss an implementation of SpartanRPC based on program transformation and AES cryptography, and present empirical performance results.

[1]  Deborah Estrin,et al.  Directed diffusion for wireless sensor networking , 2003, TNET.

[2]  Guido Bertoni,et al.  ECC Hardware Coprocessors for 8-bit Systems and Power Consumption Considerations , 2006, Third International Conference on Information Technology: New Generations (ITNG'06).

[3]  Azzedine Boukerche Fundamental Algorithms and Protocols for Wireless Networking and Mobile Computing , 2005, Handbook of Algorithms for Wireless Networking and Mobile Computing.

[4]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[5]  Vipul Gupta,et al.  Sizzle: A Standards-Based End-to-End Security Architecture for the Embedded Internet (Best Paper) , 2005, PerCom.

[6]  Bülent Yener,et al.  Key distribution mechanisms for wireless sensor networks : a survey , 2005 .

[7]  Parameswaran Ramanathan,et al.  Distributed target classification and tracking in sensor networks , 2003 .

[8]  Sam Weber,et al.  Verifying the EROS confinement mechanism , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[9]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[10]  John A. Stankovic,et al.  Security in wireless sensor networks , 2004, SASN '04.

[11]  Peter I. Corke,et al.  secFleck: A Public Key Technology Platform for Wireless Sensor Networks , 2009, EWSN.

[12]  M. Luk,et al.  MiniSec: A Secure Sensor Network Communication Architecture , 2007, 2007 6th International Symposium on Information Processing in Sensor Networks.

[13]  Jong Hyun Lim,et al.  Wireless Medical Sensor Networks in Emergency Response: Implementation and Pilot Results , 2008, 2008 IEEE Conference on Technologies for Homeland Security.

[14]  Jonathan W. Hui,et al.  Marionette: using RPC for interactive development and debugging of wireless embedded networks , 2006, 2006 5th International Conference on Information Processing in Sensor Networks.

[15]  Yue Xuan Rijndael encryption algorithm and its realization , 2002 .

[16]  Saurabh Ganeriwal,et al.  Timing-sync protocol for sensor networks , 2003, SenSys '03.

[17]  Jason O. Hallstrom,et al.  An RPC design for wireless sensor networks , 2005, IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005..

[18]  Matt Welsh,et al.  Sensor networks for emergency response: challenges and opportunities , 2004, IEEE Pervasive Computing.

[19]  David A. Wagner,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.