Secure communication for the Internet of Things - a comparison of link-layer security and IPsec for 6LoWPAN

The future Internet is an IPv6 network interconnecting traditional computers and a large number of smart objects. This Internet of Things (IoT) will be the foundation of many services and our daily ...

[1]  David E. Culler,et al.  Transmission of IPv6 Packets over IEEE 802.15.4 Networks , 2007, RFC.

[2]  Jean-Philippe Vasseur,et al.  Interconnecting Smart Objects with IP: The Next Internet , 2010 .

[3]  Rodrigo Roman,et al.  Integrating wireless sensor networks and the internet: a security analysis , 2009, Internet Res..

[4]  Adam Dunkels,et al.  Demo abstract: MSPsim - an extensible simulator for MSP430-equipped sensor boards , 2007 .

[5]  Adam Dunkels,et al.  Contiki - a lightweight and flexible operating system for tiny networked sensors , 2004, 29th Annual IEEE International Conference on Local Computer Networks.

[6]  Adam Dunkels,et al.  A database in every sensor , 2011, SenSys.

[7]  Khaled Masmoudi,et al.  Tiny 3-TLS: A Trust Delegation Protocol for Wireless Sensor Networks , 2006, ESAS.

[8]  Christopher Allen,et al.  The TLS Protocol Version 1.0 , 1999, RFC.

[9]  Hugo Krawczyk,et al.  A Security Architecture for the Internet Protocol , 1999, IBM Syst. J..

[10]  David E. Culler,et al.  Telos: enabling ultra-low power wireless research , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..

[11]  Cristina Alcaraz,et al.  Wireless Sensor Networks and the Internet of Things: Do We Need a Complete Integration? , 2010, IWSEC 2010.

[12]  Fernando Boavida,et al.  Why is IPSec a viable option for wireless sensor networks , 2008, 2008 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems.

[13]  Stephen T. Kent,et al.  IP Authentication Header , 1995, RFC.

[14]  Peter I. Corke,et al.  secFleck: A Public Key Technology Platform for Wireless Sensor Networks , 2009, EWSN.

[15]  Randall J. Atkinson,et al.  Security Architecture for the Internet Protocol , 1995, RFC.

[16]  Utz Roedig,et al.  Securing communication in 6LoWPAN with compressed IPsec , 2011, 2011 International Conference on Distributed Computing in Sensor Systems and Workshops (DCOSS).

[17]  Stephen E. Deering,et al.  Internet Protocol, Version 6 (IPv6) Specification , 1995, RFC.

[18]  Jorge Sá Silva,et al.  Enabling Network-Layer Security on IPv6 Wireless Sensor Networks , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[19]  Stephen Deering,et al.  Internet Protocol Version 6(IPv6) , 1998 .

[20]  Utz Roedig,et al.  DHB-KEY: An efficient key distribution scheme for wireless sensor networks , 2008, 2008 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems.

[21]  Ricardo Dahab,et al.  NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks , 2008, EWSN.

[22]  Rabia Riaz,et al.  Security analysis survey and framework design for IP connected LoWPANs , 2009, 2009 International Symposium on Autonomous Decentralized Systems.

[23]  John A. Stankovic,et al.  AMSecure: secure link-layer communication in TinyOS for IEEE 802.15.4-based wireless sensor networks , 2006, SenSys '06.

[24]  John A. Stankovic,et al.  Poster Abstract : AMSecure — Secure Link-Layer Communication in TinyOS for IEEE 802 . 15 . 4-based Wireless Sensor Networks , 2006 .

[25]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[26]  Michael C. Richardson,et al.  A Method for Storing IPsec Keying Material in DNS , 2005, RFC.

[27]  Donald E. Eastlake rd Cryptographic Algorithm Implementation Requirements for Encapsulating Security Payload (ESP) and Authentication Header (AH) , 2005 .

[28]  Daeyoung Kim,et al.  SNAIL: an IP-based wireless sensor network approach to the internet of things , 2010, IEEE Wireless Communications.

[29]  Cristina Alcaraz,et al.  Key management systems for sensor networks in the context of the Internet of Things , 2011, Comput. Electr. Eng..

[30]  Michael Thomas,et al.  Kerberized Internet Negotiation of Keys (KINK) , 2006, RFC.

[31]  Randall J. Atkinson,et al.  IP Encapsulating Security Payload (ESP) , 1995, RFC.

[32]  Adam Dunkels,et al.  Powertrace: Network-level Power Profiling for Low-power Wireless Networks , 2011 .

[33]  Peng Ning,et al.  2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .

[34]  Paul E. Hoffman,et al.  Cryptographic Suites for IPsec , 2005, RFC.

[35]  David A. Wagner,et al.  Security considerations for IEEE 802.15.4 networks , 2004, WiSe '04.

[36]  Anand Raghunathan,et al.  Battery discharge characteristics of wireless sensor nodes: an experimental analysis , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[37]  Paul E. Hoffman,et al.  Internet Key Exchange Protocol Version 2 (IKEv2) , 2010, RFC.