Browse > Article
http://dx.doi.org/10.3837/tiis.2013.11.019

Secure and Energy-Efficient Join-Leave Operations in ZigBee Network  

Kim, Bong-Whan (Information Security Lab, Department of Computer Science, Dankook University)
Park, Chang-Seop (Information Security Lab, Department of Computer Science, Dankook University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.7, no.11, 2013 , pp. 2874-2892 More about this Journal
Abstract
Since security plays an important role in several ZigBee applications, such as Smart Energy and medical sensor applications, ZigBee Specification includes various security mechanisms to protect ZigBee frames and infrastructure. Among them, the Join and Leave operations of ZigBee are investigated in this paper. The current Join-Leave operation is protected by the network key (a kind of group key). We claim it is not adequate to employ the network key for such purpose, and propose a new Join-Leave operation protected by the application link key (a kind of pairwise key), which is based on a more efficient key management scheme than that of ZigBee. Hence, the original Join operation consists of a total of 12 command frames, while the new Join operation consists of only 6 command frames. In particular, the security of the proposed Join-Leave operation is equivalent to or better than that of the original Join-Leave operation. The new Join-Leave operation is extensively analyzed in terms of security and efficiency, and compared with the original Join-Leave operation of ZigBee.
Keywords
ZigBee; Authentication; Key Distribution; Key Exchange; Join; Leave;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Culler, and K. Pister, "System Architecture Directions for Networked Sensors," in Proc. of the Ninth International Conference on Architectural Support for Programming Languages and Operating Systems, vol. 35, pp. 93-104, Dec. 2000,.
2 M. Simek and P. Moravek, "Modeling of Energy Consumption of ZigBee Devices in Matlab Tool," Elektrorevue, vol. 2, no. 3, pp. 41-46, 2011.
3 E. Yuuksel, H. R. Nielson, and F. Nielson, "Key Update Strategies for Wireless Sensor Networks," International Journal of Information and Electronics Engineering, vol. 2, no. 2, pp. 141-145, Mar. 2012.
4 L. Chen, "Recommendation for Key Derivation using Pseudorandom Functions," Revised NIST Special Publication 800-108, Oct. 2008.
5 H. Chan, A. Perrig, and D. Song, "Random Key Pre-distribution Schemes for Sensor Networks". in Proc. of IEEE Symposium on Security and Privacy, pp. 112-120, May 2003.
6 ZigBee-2007, ZigBee-2007 Specification. ZigBee Alliance, USA, 2008.
7 IEEE 802.15.4-2006 Wireless Medium Access Control and Physical Layer Specifications for Low-Rate Wireless Personal Area Networks. IEEE, USA, 2006.
8 L. Eschenauer and V. Gligor, "A Key Management Scheme for Distributed Sensor Networks," in Proc. of Computer and Communications Security, pp. 22-31, Nov. 2002.
9 S Zhu, S Setia, and S Jajodia, "LEAP+: Efficient Security Mechanisms for Large-scale Distributed Sensor Networks," ACM Transactions on Sensor Networks, vol. 2, no. 4, pp. 500-528, 2006.   DOI
10 J. Deng, C. Hartung, R. Han, and S. Mishra, "A Practical Study of Transitory Master Key Establishment for Wireless Sensor Networks," in Proc. of First International Conference on Security and Privacy for Emerging Areas in Communications Networks, pp. 289-302, 5-9 Sept. 2005. PMid:20369924
11 X. Zhang, J. He and Q. Wei, "EDDK: Energy-Efficient Distributed Deterministic Key Management for Wireless Sensor Networks," EURASIP Journal on Wireless Communications and Networking, vol. 2011, Article No. 12, Jan. 2011.
12 A. Perrig, R. Szewczyk, V. Wen, D. E. Culler, and J. D. Tygar, "SPINS: Security Protocols for Sensor Networks," in Proc. of ACM Mobile Computing and Networking, pp. 189-199, 2001.
13 S. Lee and J. Kim, "Design of Authentication Protocol for LR-WPAN using Pre-Authentication Mechanism," in Proc. of The Sixth IEEE Consumer Communications and Networking Conference, pp. 1-5,.10-13 Jan. 2009.
14 B. Tian, S. Han, L. Liu, S. Khadem, and S. Parvin, "Towards Enhanced Key Management in Multi-phase ZigBee Network Architecture," Computer Communications, vol. 35, pp. 579-588, 2012.   DOI   ScienceOn
15 H. Krawczyk, M. Bellare, and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication," RFC 2104, Feb. 1997.
16 E. Yuuksel, H. R. Nielson, and F. Nielson, "A Secure Key Establishment Protocol for ZigBee Wireless Sensor Networks," The Computer Journal, vol. 54, no. 4, pp. 589-601, 2011.   DOI   ScienceOn
17 G. Dini and M. Tiloca, "Considerations on Security in ZigBee Networks," in Proc. of 2010 IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing, pp.58-65, 7-9 June, 2010.
18 D. Whiting, R. Housley, and N. Ferguson, "Counter with CBC-MAC (CCM)," RFC 3610, Sep. 2003.
19 D. Wallner, E. Harder, and R. Agee, "Key Management for Multicast: Issues and Architectures," IETF, RFC 2627, 1999.
20 D. McGrew, A. David, T. Alan, and A. Sherman, "Key Establishment in Large Dynamic Groups using One-way Function Trees," IEEE Transactions on Software Engineering, vol.29, no.5, pp. 444-458, May 2003.   DOI   ScienceOn