skip to main content
10.1145/1774088.1774248acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

A group-based security policy for wireless sensor networks

Published:22 March 2010Publication History

ABSTRACT

The protection of wireless sensor networks is an important task, especially for critical situations such as intrusion detection, tamper monitoring, or military applications. To date, much of the emphasis on protecting sensor networks has focused on key management and secure routing. However, as sensors become more capable and ubiquitous, the need for more fine-grained control over their resources grows. In this paper, we present a security policy for wireless sensor networks which provide designers and administrators the ability to fine-tune access to sensor resources. We build on the notion of group-based key establishment to show how group membership can be utilized in deploying a dynamic, robust, and flexible security policy for wireless sensor networks.

References

  1. Amtel Corporation. Amtel ATmega128. http://www.atmel.com/dyn/products/product card.asp?part_id=2018.Google ScholarGoogle Scholar
  2. D. Boneh and M. Franklin. Identity-Based Encryption from the Weil Pairing, pages 213--229. 2001.Google ScholarGoogle Scholar
  3. W. Claycomb, R. Lopes, D. Shin, and B. Kim. Key establishment using group information for wireless sensor networks. In Proceedings of the 1st International Conference on Sensor Systems and Software, Pisa, Italy, September 7--9 2009.Google ScholarGoogle Scholar
  4. Crossbow Technology. iMote2. http://www.xbow.com/Products/Product_pdf_files/Wireless pdf/Imote2_Datasheet.pdf.Google ScholarGoogle Scholar
  5. J. R. Douceur and J. S. Donath. The sybil attack. pages 251--260, 2002.Google ScholarGoogle Scholar
  6. W. Du, J. Deng, Y. Han, S. Chen, and P. Varshney. A key management scheme for wireless sensor networks using deployment knowledge. In INFOCOM 2004. Twenty-third AnnualJoint Conference of the IEEE Computer and Communications Societies, volume 1, page 597, 2004.Google ScholarGoogle Scholar
  7. S. Ganeriwal, L. K. Balzano, and M. B. Srivastava. Reputation-based framework for high integrity sensor networks. ACM Trans. Sen. Netw., 4(3):1--37, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. G. Gaubatz, J. Kaps, and B. Sunar. Public key cryptography in sensor Networks---Revisited. In The Proceedings of the 1st European Workshop on Security in Ad-Hoc and Sensor Networks (ESAS), 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Workshop on Cryptographic Hardware and Embedded Systems - CHES 2004, pages 119--132, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  10. Y.-C. Hu, A. Perrig, and D. Johnson. Packet leashes: a defense against wormhole attacks in wireless networks. INFOCOM 2003. Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies. IEEE, 3:1976--1986 vol. 3, March--3 April 2003.Google ScholarGoogle ScholarCross RefCross Ref
  11. D. Huang, M. Mehta, D. Medhi, and L. Harn. Location-aware key management scheme for wireless sensor networks. In Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, pages 29--42, Washington DC, USA, 2004. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. L. Lazos, R. Poovendran, C. Meadows, P. Syverson, and L. Chang. Preventing wormhole attacks on wireless ad hoc networks: a graph theoretic approach. Wireless Communications and Networking Conference, 2005 IEEE, 2:1193--1199 Vol. 2, March 2005.Google ScholarGoogle ScholarCross RefCross Ref
  13. D. Liu and P. Ning. Location-based pairwise key establishments for static sensor networks. In Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks, pages 72--82, Fairfax, Virginia, 2003. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. D. Malan, M. Welsh, and M. Smith. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004. 2004 First Annual IEEE Communications Society Conference on, pages 71--80, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  15. L. Oliveira, D. Aranha, E. Morais, F. Daguano, J. Lopez, and R. Dahab. Tinytate: Computing the tate pairing in resource-constrained sensor nodes. Network Computing and Applications, 2007. NCA 2007. Sixth IEEE International Symposium on, pages 318--323, July 2007.Google ScholarGoogle ScholarCross RefCross Ref
  16. B. Parno, A. Perrig, and V. Gligor. Distributed detection of node replication attacks in sensor networks. In SP '05: Proceedings of the 2005 IEEE Symposium on Security and Privacy, pages 49--63, Washington, DC, USA, 2005. IEEE Computer Society. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 21(2):120--126, 1978. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. M. Scott, N. Costigan, and W. Abdulwahab. Implementing cryptographic pairings on smartcards. In Cryptographic Hardware and Embedded Systems - CHES 2006, pages 134--147, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A. Shamir. Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on Advances in cryptology, pages 47--53, Santa Barbara, California, United States, 1985. Springer-Verlag New York, Inc. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Texas Instruments. CC2420. http://focus.ti.com/lit/ds/symlink/cc2420.pdf.Google ScholarGoogle Scholar
  21. A. S. Wander, N. Gura, H. Eberle, V. Gupta, and S. C. Shantz. Energy analysis of Public-Key cryptography for wireless sensor networks. In Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications, pages 324--328. IEEE Computer Society, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. R. Watro, D. Kong, S. fen Cuti, C. Gardiner, C. Lynn, and P. Kruus. TinyPK: securing sensor networks with public key technology. In Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, pages 59--64, Washington DC, USA, 2004. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Z. Yu and Y. Guan. A key management scheme using deployment knowledge for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 19(10):1411--1425, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Y. Zhang, W. Liu, W. Lou, and Y. Fang. Location-based compromise-tolerant security mechanisms for wireless sensor networks. Selected Areas in Communications, IEEE Journal on, 24(2):247--260, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Y. Zhou, Y. Zhang, and Y. Fang. Access control in wireless sensor networks. Ad Hoc Networks, 5(1):3--13, 2007.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. A group-based security policy for wireless sensor networks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      SAC '10: Proceedings of the 2010 ACM Symposium on Applied Computing
      March 2010
      2712 pages
      ISBN:9781605586397
      DOI:10.1145/1774088

      Copyright © 2010 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 22 March 2010

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      SAC '10 Paper Acceptance Rate364of1,353submissions,27%Overall Acceptance Rate1,650of6,669submissions,25%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader