Browse > Article

An Energy-Efficient Access Control Scheme forWireless Sensor Networks based on Elliptic Curve Cryptography  

Le, Xuan Hung (Department of Computer Engineering, Kyung Hee University)
Lee, Sung-Young (Department of Computer Engineering, Kyung Hee University)
Butun, Ismail (Department of Electrical Engineering, University of South Florida)
Khalid, Murad (Department of Electrical Engineering, University of South Florida)
Sankar, Ravi (Department of Electrical Engineering, University of South Florida)
Kim, Miso Hyoung-Il (Department of Computer Engineering, Kyung Hee University)
Han, Man-Hyung (Department of Computer Engineering, Kyung Hee University)
Lee, Young-Koo (Department of Computer Engineering, Kyung Hee University)
Lee, Hee-Jo (Department of Computer Science and Engineering, Korea University)
Publication Information
Abstract
For many mission-critical related wireless sensor network applications such as military and homeland security, user's access restriction is necessary to be enforced by access control mechanisms for different access rights. Public key-based access control schemes are more attractive than symmetric-key based approaches due to high scalability, low memory requirement, easy key-addition/revocation for a new node, and no key predistribution requirement. Although Wang et al. recently introduced a promising access control scheme based on elliptic curve cryptography (ECC), it is still burdensome for sensors and has several security limitations (it does not provide mutual authentication and is strictly vulnerable to denial-of-service (DoS) attacks). This paper presents an energy-efficient access control scheme based on ECC to overcome these problems and more importantly to provide dominant energy-efficiency. Through analysis and simulation based evaluations, we show that the proposed scheme overcomes the security problems and has far better energy-efficiency compared to current scheme proposed byWang et al.
Keywords
Elliptic curve cryptography (ECC); public-key cryptography; user access control; wireless sensor networks (WSN);
Citations & Related Records

Times Cited By Web Of Science : 0  (Related Records In Web of Science)
Times Cited By SCOPUS : 2
연도 인용수 순위
1 A. Liu and P. Ning, "TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks," North Carolina State University, Department of Computer Science, Tech. Rep. (TR-2007-36), Nov. 2007
2 A. Menezes, P. Oorschot, and S. Vanstone, Handbook of Applied Cryptography., FL, USA: CRC Press, 1997
3 N. Gura, A. Patel, A. Wander, H. Eberle, and S.C. Shantz, "Comparing elliptic curve cryptography and RSA on 8-bit CPUs," in Proc. CHES, 2004, vol. 3156, LNCS, pp. 119–132
4 J. Newsome, E. Shi, D. Song, and A. Perrig, "The sybil attack in sensor networks: Analysis and defenses," in Proc. Intl. Symp. Inf. Process. Sensor Networks, USA, Apr. 2004, pp. 259–268
5 J. Deepakumara, H. M. Heys, and R. Venkatesan, 'Performance comparison of message authentication code (MAC) algorithms for Internet protocol security (IPSEC)," in Proc. Newfoundland Electrical and Computer Engineering Conf., St. John’s, Newfoundland, Nov. 2003
6 A. Wood and J. Stankovic, "Denial of service in sensor networks," IEEE Computer, pp. 54–62, Oct. 2002
7 J. Burrell, T. Brooke, and R. Beckwith, "Vineyard computing: Sensor networks in agricultural production,' IEEE Pervasive Comput., vol. 3, no. 1, pp. 385, Jan–Mar. 2004
8 G. Chen, J. Branch, M. J. Pflug, L. Zhu, and B. Szymanski, SENSE: A Sensor Network Simulator, Advances in Pervasive Computing and Networking, NY, USA: Springer, 2004, pp. 249–269
9 I. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, 'A survey on sensor networks," IEEE Commun. Mag., vol. 40, no. 8, pp. 102–114, 2002   DOI   ScienceOn
10 T. S. Rappaport, Wireless Communications, Principles, and Practice, Prentice Hall, 1996
11 Z. Benenson, N. Gedicke, and O. Raivio, "Realizing robust user authentication in sensor networks," in Proc. Workshop on Real-World Wireless Sensor Networks, 2005
12 ANSI X9.63, Elliptic Curve Key Agreement and Key Transport Protocols, American Bankers Association, 1999
13 C. Karlof and D. Wagner, "Secure routing in wireless sensor networks: Attacks and countermeasures," in Proc. SNPA, May 2003, pp. 113–127
14 H. Wang, B. Sheng, and Q. Li, "Elliptic curve cryptography-based access control in sensor networks,' Int. J. Security and Networks, vol. 1, nos. 3/4, pp. 127–137, 2006   DOI   ScienceOn
15 A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen, and D. E. Culler, 'SPINS: Security protocols for sensor networks," Wireless Netw., vol. 8, pp. 521–534, Sept. 2002   DOI   ScienceOn
16 Z. Benenson, L. Pimenidis, F. Freiling, and S. Lucks, "Authenticated query flooding in sensor networks," in Proc. the 4th IEEE Conf. Pervasive Comput. Commun. Workshops, Pisa, Italy, 2006, pp. 644–647
17 G. Prasanth, V. Ramnath, P. Pushkin, G. D. Alexander, M. Frank, and L. S. Mihail, "Analyzing and modeling encryption overhead for sensor network nodes," in Proc. Second ACM International Workshop on Wireless Sensor Networks and Applications (WSNA), Sept. 19, 2003, pp. 151–159
18 C. Karlof, N. Sastry, and D. Wagner, "TinySec: A link layer security architecture for wireless sensor networks," in Proc. SensSys, Nov. 2004, pp. 162–175