Secure Sensing over Named Data Networking

The anticipated proliferation of smart devices, the "Internet of Things" (IoT), is one of the motivations for some large-scale research efforts aiming to design a new Internet architecture. One such effort is Named-Data Networking (NDN) - a "future internet architecture" research project in the Information-Centric Networking (ICN) area that emphasizes efficient, scalable and secure data distribution through a shift from the host-based addressing of IP to data-centric addressing. Because of its focus on data distribution, NDN has been assumed to be poorly suited for other networking scenarios. We address efficient and secure sensing over NDN, motivated by the convergence of the IoT vision with traditional Building Automation Systems (BAS). We consider several sensing paradigms and demonstrate the use of NDN to securely interact with NDN-enabled sensors. In the process, we address some challenges caused by sensors' intermittent availability, power constraints and asynchronous communication patterns. Our results include concrete protocols that facilitate secure sensor-bound communication over NDN.

[1]  Ning Wang,et al.  Information-centric networking for machine-to-machine data delivery: a case study in smart grid applications , 2014, IEEE Network.

[2]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[3]  Sunil Kumar,et al.  Medium Access Control protocols for ad hoc wireless networks: A survey , 2006, Ad Hoc Networks.

[4]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[5]  Biswanath Mukherjee,et al.  Wireless sensor network survey , 2008, Comput. Networks.

[6]  Diana K. Smetters,et al.  CCNx (Pre 1.0) Access Control Specifications , 2010 .

[7]  Diana K. Smetters,et al.  VoCCN: voice-over content-centric networks , 2009, ReArch '09.

[8]  David A. Wagner,et al.  Security considerations for IEEE 802.15.4 networks , 2004, WiSe '04.

[9]  Mauro Conti,et al.  Poseidon: Mitigating interest flooding DDoS attacks in Named Data Networking , 2013, 38th Annual IEEE Conference on Local Computer Networks.

[10]  Gene Tsudik,et al.  ANDaNA: Anonymous Named Data Networking Application , 2011, NDSS.

[11]  Deborah Estrin,et al.  Directed diffusion for wireless sensor networking , 2003, TNET.

[12]  David R. Cheriton,et al.  An Architecture for Content Routing Support in the Internet , 2001, USITS.

[13]  Van Jacobson,et al.  A new approach to securing audio conference tools , 2011, AINTEC '11.

[14]  Gene Tsudik,et al.  DoS & DDoS in Named Data Networking , 2013 .

[15]  David J. Teumim,et al.  Industrial Network Security , 2004 .

[16]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[17]  Eric D. Knapp,et al.  Industrial Network Security: Securing Critical Infrastructure Networks for Smart Grid, SCADA, and Other Industrial Control Systems , 2011 .

[18]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[19]  John Anderson,et al.  Wireless sensor networks for habitat monitoring , 2002, WSNA '02.

[20]  Yang Li-zhen,et al.  SLEACH: Secure low-energy adaptive clustering hierarchy protocol for wireless sensor networks , 2008, Wuhan University Journal of Natural Sciences.

[21]  Mark H. Hansen,et al.  Participatory sensing - eScholarship , 2006 .

[22]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[23]  Xiaoyun Wang,et al.  SDD: Secure Directed Diffusion Protocol for Sensor Networks , .

[24]  Lixia Zhang,et al.  Securing building management systems using named data networking , 2014, IEEE Network.

[25]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, Journal of Cryptology.

[26]  Min Chen,et al.  Unveiling 5G wireless networks: emerging research advances, prospects, and challenges [Guest Editorial] , 2014, IEEE Netw..

[27]  JAMAL N. AL-KARAKI,et al.  Routing techniques in wireless sensor networks: a survey , 2004, IEEE Wireless Communications.

[28]  Wendi Heinzelman,et al.  Proceedings of the 33rd Hawaii International Conference on System Sciences- 2000 Energy-Efficient Communication Protocol for Wireless Microsensor Networks , 2022 .

[29]  Bülent Yener,et al.  Key distribution mechanisms for wireless sensor networks : a survey , 2005 .

[30]  Wolfgang Granzer,et al.  Securing IP backbones in building automation networks , 2009, 2009 7th IEEE International Conference on Industrial Informatics.

[31]  Felix Wortmann,et al.  Internet of Things , 2015, Business & Information Systems Engineering.

[32]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[33]  Scott Shenker,et al.  A data-oriented (and beyond) network architecture , 2007, SIGCOMM '07.

[34]  Mohamed F. Younis,et al.  A survey on routing protocols for wireless sensor networks , 2005, Ad Hoc Networks.

[35]  Krishna M. Sivalingam,et al.  A Survey of Energy Efficient Network Protocols for Wireless Networks , 2001, Wirel. Networks.

[36]  Alessio Merlo,et al.  On Re-use of randomness in broadcast encryption , 2011, 2011 Ninth Annual International Conference on Privacy, Security and Trust.

[37]  Gene Tsudik,et al.  Securing instrumented environments over content-centric networking: the case of lighting control and NDN , 2013, 2013 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[38]  Van Jacobson,et al.  Networking named content , 2009, CoNEXT '09.

[39]  V. Jacobson,et al.  Securing Network Content , 2009 .