Browse > Article

USN Security Enhancement Using System IDs  

Kim, Hyun-Jue (School of Electrical & Electronic Engineering, Yonsei University)
Chung, Jong-Moon (School of Electrical & Electronic Engineering, Yonsei University)
Publication Information
Abstract
Security is critically important for ubiquitous sensor networks that are usually used for the military and serveillance in environments that are opened to attacks, such as, eavesdroping, replay attacks of abnormal messages, forgery of the messages to name a few. ZigBee has emerged as a strong contender for ubiquitous sensor networks. ZigBee is used for low data rate and low power wireless sensor network applications. To deploy ubiquitous sensor networks, the collected information requires protection from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. However, the ZigBee protocol has some security weaknesses. In this paper, these weaknesses are discussed and a method to improve security aspect of the ZigBee protocol is presented along with a comparison of the message complexity of the proposed security protocol with that of the current ZigBee protocol.
Keywords
USN; IEEE 802.15.4; ZigBee security; authentication; key management;
Citations & Related Records
연도 인용수 순위
  • Reference
1 ZigBee Alliance, 'ZigBee specification,' Technical Report Document 053474r06, Version 1.0, ZigBee Alliance, 2005
2 NIST, 'Announcing the Advanced Encryption Standard(AES),' FIPS PUB ZZZ, 2001, available at http://www.nist.gov/aes
3 N. Koblitz, 'Elliptic curve cryptosystems,' Mathematics of Computation, vol. 48, no. 177, pp. 203{209, Jan. 1987   DOI   ScienceOn
4 T. ElGamal, 'A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,' IEEE Trans. Inform. Theory, vol. IT-31, no. 4, pp. 469-472, July 1985
5 N. Gura, A. Patel, A. Wander, H. Eberle, and S. Shantz, 'Comparing elliptic curve cryptography and RSA on 8-bit CPUs,' Proc. Cryptographic Hardware and Embedded Systems (CHES 2004), Springer-Verlag, LNCS 3156, pp. 119-132, Aug. 2004
6 C. C. Shen, C. Srisathapornphat, R. L. Z. Huang, C. Jaikaeo, and E. L. Lloyd, 'CLTC: A cluseter-based topology control framework for ad hoc networks,' IEEE Trans. Mobile Computing, vol. 3, no. 1, pp. 18-32, Jan.-Mar. 2004.   DOI   ScienceOn
7 M. C. Gorantla, R. Gangishetti, and A. Saxena, 'A Survey on ID-Based Cryptographic Primitives,' Cryptology ePrint Archive, Report 2004/131, available at iacr.org/2005/094/
8 A. Shamir, 'Identity-based cryptosystems and signature schemes,' Proc. Advances in Cryptology, Crypto'84, Springer-Verlag, LNCS 196, pp. 47-53, 1985   DOI
9 W. Diffie and M. Hellman, 'New directions in cryptography,' IEEE Trans. Inform. Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976   DOI
10 V. Miller, 'Use of elliptic curves in cryptography,' Proc. Advances in Cryptology, CRYPTO'85, Springer-Verlag, LNCS 218, pp. 417-426, 1986
11 'Standard for part 15.4: Wireless medium access control (MAC) and physical layer (PHY) specifications for low rate wireless personal area networks (LR-WPAN),' IEEE Std 802.15.4, 2003.
12 R. L. Rivest, A. Shamir, and L. Adleman, 'A method of obtaining digital signature and public key cryptosystem,' ACM Communication, vol. 21, no. 2, pp. 120-126, Feb. 1978   DOI   ScienceOn
13 D. Bonech, B. Lynn, and H. Shacham, 'Short Signatures from the Weil Pairing,' Proc. Advances in Cryptology, Asiacrypt 2001, Springer-Verlag, LNCS 2248, pp. 514-532, Dec. 2001
14 D. Boneh and M. Franklin, 'Identity-Based Encryption from the Weil Pairing,' Proc. Advances in Cryptology, Crypto 2001, Springer-Verlag, LNCS 2139, pp. 213-229, Aug. 2001   DOI   ScienceOn