Efficient Link Layer Security Scheme for Wireless Sensor Networks ?

In this paper, we explore security issues of wireless sensor networks, and in particular propose an efficient link layer security scheme. The scheme provides transparent security services such as encryption, decryption and authentication at the link layer of the network protocol stack. To minimize computation and communication overheads of the scheme, we design a lightweight CBC-X mode Encryption/Decryption algorithm that attains encryption/decryption and authentication all in one. The one-pass operation mode uses approximately half of the energy in computing them separately otherwise. We also devise a novel padding technique, enabling the scheme to achieve zero-redundancy on sending encrypted/authenticated packets. As a result, security operations incur no extra byte in our scheme. We implement our scheme, and the experimental results show that our scheme saves 50% energy consumption for cryptographic operations and up to 58% communication overhead compared to TinySec.

[1]  Avishai Wool,et al.  How to prove where you are: tracking the location of customer equipment , 1998, CCS '98.

[2]  David A. Wagner,et al.  Secure verification of location claims , 2003, WiSe '03.

[3]  Vipul Gupta,et al.  Sizzle: A Standards-Based End-to-End Security Architecture for the Embedded Internet (Best Paper) , 2005, PerCom.

[4]  Wade Trappe,et al.  Source-location privacy in energy-constrained sensor network routing , 2004, SASN '04.

[5]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[6]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[7]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[8]  David E. Culler,et al.  SPINS: Security Protocols for Sensor Networks , 2001, MobiCom '01.

[9]  Peter Kruus,et al.  TinyPK: securing sensor networks with public key technology , 2004, SASN '04.

[10]  Anupam Joshi,et al.  Security in Sensor Networks , 2020, Texts in Computer Science.

[11]  David A. Wagner,et al.  Resilient aggregation in sensor networks , 2004, SASN '04.

[12]  Michael D. Smith,et al.  A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..

[13]  David E. Culler,et al.  The nesC language: A holistic approach to networked embedded systems , 2003, PLDI.

[14]  Joe Kilian,et al.  How to Protect DES Against Exhaustive Key Search , 1996, CRYPTO.

[15]  Mihir Bellare,et al.  The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..

[16]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[17]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[18]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.

[19]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[20]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[21]  Roberto Di Pietro,et al.  Random key-assignment for secure Wireless Sensor Networks , 2003, SASN '03.

[22]  Robert Szewczyk,et al.  System architecture directions for networked sensors , 2000, ASPLOS IX.

[23]  John A. Stankovic,et al.  Security in wireless sensor networks , 2004, SASN '04.

[24]  Donggang Liu,et al.  Location-based pairwise key establishments for static sensor networks , 2003, SASN '03.

[25]  Haiyun Luo,et al.  Statistical en-route filtering of injected false data in sensor networks , 2005, IEEE J. Sel. Areas Commun..