Open Access Open Access  Restricted Access Subscription or Fee Access

Securing Wireless Sensor Networks Using Cryptographic Functions

Arunlal Nadar, S. Janani

Abstract


Public key cryptography is widely used for the
purpose of confidential key exchange and authentication. Wireless sensor networks(WSN) however are a class of devices with very low computation power and cannot use public key cryptography feasibly. We provide a scheme which updates messages to the nodes as well as secure them using only symmetric cryptography and cryptographic
hash functions. The scheme is low on computation; power and
bandwidth requirements compared to public key based cryptographic primitives and as such can be used feasibly in any WSN. We implement this scheme in Deluge, a popular network programming protocol. In addition we simulate our scheme in TOSSIM and provide a performance evaluation of our scheme based on power consumption and end to end latency.


Keywords


network programming protocols,Power TOSSIM,hierarchical organization

Full Text:

PDF

References


I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, “A

Survey on Sensor Networks,” IEEE Comm. Magazine, vol. 40, no. 8, pp.

-114, Aug. 2002.

J.W. Hui and D. Culler, “The Dynamic Behavior of a Data

Dissemination Protocol for Network Programming at Scale,” Proc. Int’l

Source Conf. Embedded Networked Sensor Systems (SenSys ’04), pp.

-94, 2004.

T. Stathopoulos, J. Heidemann, and D. Estrin, “A Remote Code Update

Mechanism for Wireless Sensor Networks,” technical report, Univ. of

California, Los Angeles, 2003.

L. Wang, “MNP: Multihop Network Reprogramming Service for Sensor

Networks,” Proc. Int’l Source Conf. Embedded Networked Sensor

Systems (SenSys ’04), pp. 285-286, 2004.

J. Jeong and D. Culler, “Incremental Network Programming for

Wireless Sensors,” Proc. IEEE Conf. Sensor and Ad Hoc Comm. And

Networks (SECON ’04), pp. 25-33, 2004.

P.K. Dutta, J.W. Hui, D.C. Chu, and D.E. Culler, “Securing the Deluge

Network Programming System,” Proc. Int’l Conf. Information

Processing in Sensor Networks (IPSN ’06), pp. 326-333, 2006.

P.E. Lanigan, R. Gandhi, and P. Narasimhan, “Sluice: Secure

Dissemination of Code Updates in Sensor Networks,” Proc. IEEEInt’l

Conf. Distributed Computing Systems (ICDCS ’06), pp. 53-63,and

J. Deng, R. Han, and S. Mishra, “Secure Code Distribution in

Dynamically Programmable Wireless Sensor Networks,” Proc.Int’l Conf. Information Processing in Sensor Networks (IPSN ’06),pp. 292-

, 2006.

A. Perrig, R. Szewczyk, V. Wen, D.E. Culler, and J.D. Tygar,“Spins:

Security Protocols for Sensor Netowrks,” Proc. Int’l Conf.Mobile

Computing and Networking (Mobilecom ’01), pp. 189-199,2001.

Bouncy Castle Crypto Apis, http://www.bouncycastle.org, 2010.

A. Liu and P. Ning, “TinyECC: A Configurable Library for

EllipticCurve Cryptography in Wireless Sensor Networks,” Proc.

Int’lConf. Information Processing in Sensor Networks (IPSN ’08),

Apr.2008.

C. Karlof, N. Sastry, and D. Wagner, “Tinysec: A Link LayerSecurity

Architecture for Wireless Sensor Networks,” Proc. Int’lSourceConf.

Embedded Networked Sensor Systems (SenSys ’04),pp. 162-175, 2004.

P. Levis, N. Lee, M. Welsh, and D. Culler, “Tossim: Accurateand

Scalable Simulation of Entire Tinyos Applications,” Proc.Int’l Source

Conf. Embedded Networked Sensor Systems (SenSys ’03),pp. 126-137,


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.