skip to main content
10.1145/1029102.1029113acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

TinyPK: securing sensor networks with public key technology

Published:25 October 2004Publication History

ABSTRACT

Wireless networks of miniaturized, low-power sensor/actuator devices are poised to become widely used in commercial and military environments. The communication security problems for these networks are exacerbated by the limited power and energy of the sensor devices. In this paper, we describe the design and implementation of public-key-(PK)-based protocols that allow authentication and key agreement between a sensor network and a third party as well as between two sensor networks. Our work is novel in that PK technology was commonly believed to be too inefficient for use on low-power devices. As part of our solution, we exploit the efficiency of public operations in the RSA cryptosystem and design protocols that place the computationally expensive operations on the parties external to the sensor network, when possible. Our protocols have been implemented on UC Berkeley MICA2 motes using the TinyOS development environment.

References

  1. B. Atwood, B. Warneke, K.S.J. Pister, "Preliminary Circuits for Smart Dust," Proceedings of the 2000 Southwest Symposium on Mixed-Signal Design, San Diego, California, February 27-29, 2000, pp. 87--92.]]Google ScholarGoogle ScholarCross RefCross Ref
  2. D.V. Bailey, D. Coffin, A. Elbirt, J. H. Silverman and A.D. Woodbury, "NTRU in Constrained Devices," in Proceedings of 2001 Conference of Cryptographic Hardware and Embedded Systems (CHES), Lecture Notes in Computer Science #2152, pp. 262--272.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. D. Boneh, "Twenty years of attacks on the RSA cryptosystem," Notices of the American Mathematical Society (AMS), Vol. 46, No. 2, pp. 203--213, 1999.]]Google ScholarGoogle Scholar
  4. D. Boneh and H. Shacham, "Fast variants of RSA," in RSA Laboratories' Cryptobytes, vol 5 no. 1, pages 1--8, Winter/Spring 2002.]]Google ScholarGoogle Scholar
  5. D. Carman, P. Kruus, and B. Matt, "Constraints and Approaches for Distributed Sensor Network Security," NAI Labs, NAI Labs Technical Report #00-010, 1 September 2001.]]Google ScholarGoogle Scholar
  6. Crossbow Technology, Inc., "Mote In-Network Programming User Reference," http://www.xbow.com/Support/Support_pdf_files/Xnp.pdf.]]Google ScholarGoogle Scholar
  7. J. Deng, R. Han, and S. Mishra, "A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks," in F. Zhao and L. Guibas (Eds.), IPSN 2003, LNCS 2634, Springer-Verlag, pp.349--364, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. W. Diffie and M.E. Hellman, "New Directions in Cryptography," IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644--654", 1976.]]Google ScholarGoogle Scholar
  9. N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz, "Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs," Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES 2004), Boston, August 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Culler and K.S.J. Pister, "System Architecture Directions for Networked Sensors," in Architectural Support for Programming Languages and Operating Systems, pp. 93--104, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. M. Horton, D. Culler, K.S.J. Pister, J. Hill, R. Szewczyk, and A. Woo, "MICA: The Commercialization of Microsensor Motes," Sensor, April 2002.]]Google ScholarGoogle Scholar
  12. C. Karlof, N. Sastry, and D. Wagner, "TinySec: A Link Layer Security Architecture for Wireless Sensor Networks," to appear, Proceedings of the Second ACM Conference on Embedded Networked Sensor Systems (SenSys 2004), Baltimore, MD, November 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang, "Providing Robust and Ubiquitous Security Support for Mobile Ad-Hoc Networks," 9th International Conference on Network Protocols, Nov. 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A.K. Lenstra and E.R. Verheul, The XTR public key system, Proceedings Crypto 2000, LNCS 1880, Springer-Verlag, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. D. Malan, Crypto for Tiny Objects, TR-04-04, Computer Science Group, Harvard University, 2004.]]Google ScholarGoogle Scholar
  16. A. Perrig, R. Szewczyk, V. Wen, D. Culler, J. D. Tygar, "SPINS: Security Protocols for Sensor Networks," Proceedings of Seventh Annual International Conference on Mobile Computing and Networks (MOBICOM 2001), July 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. R.L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, pp 120--126, February 1978.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A. Wood and J. A. Stankovic, "Denial of Service in Sensor Networks," IEEE Computer, vol. 35, no. 10, pp 54--62, October 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. TinyPK: securing sensor networks with public key technology

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      SASN '04: Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks
      October 2004
      124 pages
      ISBN:1581139721
      DOI:10.1145/1029102

      Copyright © 2004 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 25 October 2004

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader