KALwEN: a new practical and interoperable key management scheme for body sensor networks

Key management is the pillar of a security architecture. Body sensor networks (BSNs) pose several challenges–some inherited from wireless sensor networks (WSNs), some unique to themselves–that require a new key management scheme to be tailor-made. The challenge is taken on, and the result is KALwEN, a new parameterized key management scheme that combines the best-suited cryptographic techniques in a seamless framework. KALwEN is user-friendly in the sense that it requires no expert knowledge of a user, and instead only requires a user to follow a simple set of instructions when bootstrapping or extending a network. One of KALwEN's key features is that it allows sensor devices from different manufacturers, which expectedly do not have any pre-shared secret, to establish secure communications with each other. KALwEN is decentralized, such that it does not rely on the availability of a local processing unit (LPU). KALwEN supports secure global broadcast, local broadcast, and local (neighbor-to-neighbor) unicast, while preserving past key secrecy and future key secrecy (FKS). The fact that the cryptographic protocols of KALwEN have been formally verified also makes a convincing case. With both formal verification and experimental evaluation, our results should appeal to theorists and practitioners alike. Copyright © 2010 John Wiley & Sons, Ltd.

[1]  Adrian Perrig,et al.  The BiBa one-time signature and broadcast authentication protocol , 2001, CCS '01.

[2]  Vincent Rijmen,et al.  Cryptography on smart cards , 2001, Comput. Networks.

[3]  Sushil Jajodia,et al.  LEAP+: Efficient security mechanisms for large-scale distributed sensor networks , 2006, TOSN.

[4]  Karim M Khan,et al.  Preventing falls among elderly people in the hospital environment , 2006, The Medical journal of Australia.

[5]  Alexander Lazovik,et al.  International Conference on Pervasive Computing and Communications Workshops , 2012 .

[6]  Ross J. Anderson,et al.  Key infection: smart trust for smart dust , 2004, Proceedings of the 12th IEEE International Conference on Network Protocols, 2004. ICNP 2004..

[7]  Peng Ning,et al.  2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .

[8]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[9]  Ming Li,et al.  Group Device Pairing based Secure Sensor Association and Key Management for Body Area Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[10]  Richard Han,et al.  Node Compromise in Sensor Networks: The Need for Secure Systems ; CU-CS-990-05 , 2005 .

[11]  Douglas R. Stinson,et al.  A combinatorial approach to key predistribution for distributed sensor networks , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[12]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[13]  Ratna Dutta,et al.  Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting , 2008, IEEE Transactions on Information Theory.

[14]  Nitesh Saxena,et al.  Blink 'Em All: Scalable, User-Friendly and Secure Initialization of Wireless Sensor Nodes , 2009, CANS.

[15]  Lan Wang,et al.  Addressing security in medical sensor networks , 2007, HealthNet '07.

[16]  Pieter H. Hartel,et al.  Secure pairing with biometrics , 2009, Int. J. Secur. Networks.

[17]  Eyal de Lara,et al.  Amigo: Proximity-Based Authentication of Mobile Devices , 2007, UbiComp.

[18]  Masaki Yoshida,et al.  Fall prevention by vibration stimuli to planta pedis , 2009 .

[19]  Fahim Sufi,et al.  Polynomial distance measurement for ECG based biometric authentication , 2010, Secur. Commun. Networks.

[20]  Ross J. Anderson,et al.  A security policy model for clinical information systems , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[21]  Subhamoy Maitra,et al.  A Key Pre-distribution Scheme for Wireless Sensor Networks: Merging Blocks in Combinatorial Design , 2005, ISC.

[22]  Jaap-Henk Hoepman Ephemeral Pairing on Anonymous Networks , 2005, SPC.

[23]  Óscar García-Morchón,et al.  Resource-efficient security for medical body sensor networks , 2006, International Workshop on Wearable and Implantable Body Sensor Networks (BSN'06).

[24]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[25]  Jelena V. Misic,et al.  Enforcing patient privacy in healthcare WSNs through key distribution algorithms , 2008, Secur. Commun. Networks.

[26]  Robert S. Winternitz A Secure One-Way Hash Function Built from DES , 1984, 1984 IEEE Symposium on Security and Privacy.

[27]  Alfred Menezes,et al.  An Efficient Protocol for Authenticated Key Agreement , 2003, Des. Codes Cryptogr..

[28]  Pieter H. Hartel,et al.  Secure Ad-hoc Pairing with Biometrics: SAfE , 2007 .

[29]  K.K. Venkatasubramanian,et al.  EKG-based key agreement in Body Sensor Networks , 2008, IEEE INFOCOM Workshops 2008.

[30]  Mihir Bellare,et al.  The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..

[31]  Sven Laur,et al.  Efficient Mutual Data Authentication Using Manually Authenticated Strings , 2006, CANS.

[32]  Hakaru Kyuragi,et al.  A near-field-sensing transceiver for intrabody communication based on the electrooptic effect , 2004, IEEE Transactions on Instrumentation and Measurement.

[33]  Kevin Fu,et al.  Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[34]  Heribert Baldus,et al.  A Deterministic Pairwise Key Pre-distribution Scheme for Mobile Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[35]  Eric Harder,et al.  Logical Key Hierarchy Protocol , 1999 .

[36]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[37]  Chiara Petrioli,et al.  Proceedings of the 1st ACM SIGMOBILE international workshop on Systems and networking support for healthcare and assisted living environments , 2007, MobiSys 2007.

[38]  Phillip G. Bradford,et al.  Foundations of Security for Hash Chains in Ad Hoc Networks , 2003, 23rd International Conference on Distributed Computing Systems Workshops, 2003. Proceedings..

[39]  Bowen Alpern,et al.  Key Exchange Using 'Keyless Cryptography' , 1983, Inf. Process. Lett..

[40]  Lan Wang,et al.  Design and Implementation of a Secure Wireless Mote-Based Medical Sensor Network , 2008, Sensors.

[41]  Christof Paar,et al.  Comparison of innovative signature algorithms for WSNs , 2008, WiSec '08.

[42]  Christos Douligeris,et al.  Network Security: Current Status and Future Directions , 2007 .

[43]  Yuan-Ting Zhang,et al.  Physiological Signal Based Entity Authentication for Body Area Sensor Networks and Mobile Healthcare Systems , 2005, 2005 IEEE Engineering in Medicine and Biology 27th Annual Conference.

[44]  Jakob E. Bardram,et al.  BLIG: A New Approach for Sensor Identification, Grouping, and Authorisation in Body Sensor Networks , 2007, BSN.

[45]  Jean-Sébastien Coron,et al.  Merkle-Damgård Revisited: How to Construct a Hash Function , 2005, CRYPTO.

[46]  Gene Tsudik,et al.  CLIQUES: a new approach to group key agreement , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).

[47]  Ricardo Dahab,et al.  NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks , 2008, EWSN.

[48]  M. Shinagawa,et al.  A near-field-sensing transceiver for intra-body communication based on the electro-optic effect , 2003, Proceedings of the 20th IEEE Instrumentation Technology Conference (Cat. No.03CH37412).

[49]  Sandeep K. S. Gupta,et al.  Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..

[50]  Phillip G. Bradford,et al.  Hash chains with diminishing ranges for sensors , 2004 .

[51]  Acm Sigmobile,et al.  1st ACM SIGMOBILE International Workshop on Systems and Networking Support for Healthcare and Assisted Living Environments : HealthNet '07 : co-located with MobiSys 2007, June 11-14, 2007, San Juan, PR, USA , 2007 .

[52]  Douglas R. Stinson,et al.  Some Observations on the Theory of Cryptographic Hash Functions , 2006, Des. Codes Cryptogr..

[53]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[54]  L. V. Doorn,et al.  SCUBA: Secure Code Update By Attestation in sensor networks , 2006, WiSe '06.

[55]  Thomas Shrimpton,et al.  Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance , 2004, FSE.

[56]  Jacob Andersen Secure group formation protocol for a medical sensor network prototype , 2009, 2009 International Conference on Intelligent Sensors, Sensor Networks and Information Processing (ISSNIP).

[57]  Emil C. Lupu,et al.  Securing body sensor networks: Sensor association and key management , 2009, 2009 IEEE International Conference on Pervasive Computing and Communications.

[58]  Hassan M. Elkamchouchi,et al.  An efficient protocol for authenticated key agreement , 2011, 2011 28th National Radio Science Conference (NRSC).

[59]  Carmen C. Y. Poon,et al.  A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health , 2006, IEEE Communications Magazine.

[60]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[61]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[62]  Mohamed Eltoweissy,et al.  Dynamic combinatorial key management scheme for sensor networks , 2006, Wirel. Commun. Mob. Comput..

[63]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[64]  Elfed Lewis,et al.  Efficiently securing data on a wireless sensor network , 2007 .

[65]  Michael K. Reiter,et al.  Seeing-is-believing: using camera phones for human-verifiable authentication , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[66]  Adrian Perrig,et al.  Message-in-a-bottle: user-friendly and secure key deployment for sensor nodes , 2007, SenSys '07.

[67]  Claude Castelluccia,et al.  Shake them up!: a movement-based pairing protocol for CPU-constrained devices , 2005, MobiSys '05.

[68]  Yee Wei Law,et al.  Survey and benchmark of block ciphers for wireless sensor networks , 2006, TOSN.

[69]  E. Todeva Networks , 2007 .

[70]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[71]  Yunghsiang Sam Han,et al.  A pairwise key predistribution scheme for wireless sensor networks , 2005, TSEC.

[72]  Pieter H. Hartel,et al.  Towards Secure and Practical MACs for Body Sensor Networks , 2009, INDOCRYPT.

[73]  Bülent Yener,et al.  Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks , 2004, ESORICS.

[74]  Shivakant Mishra,et al.  A Practical Study of Transitory Master Key Establishment ForWireless Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[75]  Gerhard P. Hancke,et al.  Eavesdropping Attacks on High-Frequency RFID Tokens , 2008 .

[76]  Arjen K. Lenstra,et al.  Selecting Cryptographic Key Sizes , 2000, Public Key Cryptography.

[77]  Eyal de Lara,et al.  Proximity-based authentication of mobile devices , 2009, Int. J. Secur. Networks.

[78]  Martín Abadi,et al.  A logic of authentication , 1990, TOCS.

[79]  René Mayrhofer,et al.  Shake Well Before Use: Authentication Based on Accelerometer Data , 2007, Pervasive.

[80]  Adrian Perrig,et al.  SAKE: Software attestation for key establishment in sensor networks , 2011, Ad Hoc Networks.

[81]  Claudio Soriente,et al.  On the difficulty of software-based attestation of embedded devices , 2009, CCS.