TinySec: A Link Layer Security Architecture for Wireless Sensor Networks – Chris Karlof, Naveen Sastry & David Wagner Dr. Xiuzhen Cheng Department of Computer.

Slides:



Advertisements
Similar presentations
ACHIEVING NETWORK LEVEL PRIVACY IN WIRELESS SENSOR NETWORKS.
Advertisements

TinySec: Security for TinyOS C. Karlof, N. Sastry, D. Wagner November 20, 2002.
Chris Karlof and David Wagner
P Security Survey and Recommendations By: Ryon Coleman October 16, 2003.
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
TinySec: Security for TinyOS Chris Karlof Naveen Sastry David Wagner January 15, 2003
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks C. Karlof, N. Sastry, D. Wagner SPINS: Security Protocol for Sensor Networks A.
Exploring timing based side channel attacks against i CCMP Suman Jana, Sneha K. Kasera University of Utah Introduction
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Seetha Manickam.
Security Issues In Sensor Networks By Priya Palanivelu.
Wired Equivalent Privacy (WEP)
1 CS 577 “TinySec: A Link Layer Security Architecture for Wireless Sensor Networks” Chris Karlof, Naveen Sastry, David Wagner UC Berkeley Summary presented.
NCKU CSIE CIAL1 Principles and Protocols for Power Control in Wireless Ad Hoc Networks Authors: Vikas Kawadia and P. R. Kumar Publisher: IEEE JOURNAL ON.
Security in Wireless LAN Layla Pezeshkmehr CS 265 Fall 2003-SJSU Dr.Mark Stamp.
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastry, David Wagner SenSys 2004.
1 TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastry, David Wagner Presented by Paul Ruggieri.
Privacy and Security in Embedded Sensor Networks Daniel Turner 11/18/08 CSE237a.
Encapsulation Security Payload Protocol Lan Vu. OUTLINE 1.Introduction and terms 2.ESP Overview 3.ESP Packet Format 4.ESP Fields 5.ESP Modes 6.ESP packet.
Department of Computer Science Southern Illinois University Carbondale Wireless and Network Security Lecture 9: IEEE
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, J.D. Tygar Research Topics in Security in the context.
TinySec: Link Layer Security Chris Karlof, Naveen Sastry, David Wagner University of California, Berkeley Presenter: Todd Fielder.
Secure Group Communications in Wireless Sensor Networks December 8, 2003 CS 526 Advance Internet and Web Systems Patrick D. Cook.
SPINS: Security Protocols for Sensor Networks Adrian Perrig Robert Szewczyk Victor Wen David Culler Doug TygarUC Berkeley.
TinySec: Performance Characteristics Chris K :: Naveen S :: David W January 16, 2004.
Wireless security & privacy Authors: M. Borsc and H. Shinde Source: IEEE International Conference on Personal Wireless Communications 2005 (ICPWC 2005),
Comparative studies on authentication and key exchange methods for wireless LAN Authors: Jun Lei, Xiaoming Fu, Dieter Hogrefe and Jianrong Tan Src:
Security Considerations for IEEE Networks Karthikeyan Mahadevan.
Message Authentication Requirements Disclosure Release of message contents to any person or process not possessing the appropriate cryptographic key Traffic.
1 TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Hai Yan Computer Science & Engineering University of Connecticut.
SENSOR NETWORK SECURITY Group Members Pardeep Kumar Md. Iftekhar Salam Ahmed Galib Reza 1 Presented by: Iftekhar Salam 1.
Wireless Security Beyond WEP. Wireless Security Privacy Authorization (access control) Data Integrity (checksum, anti-tampering)
WEP Protocol Weaknesses and Vulnerabilities
WEP AND WPA by Kunmun Garabadu. Wireless LAN Hot Spot : Hotspot is a readily available wireless connection.  Access Point : It serves as the communication.
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
Security for Sensor Networks: Cryptography and Beyond David Wagner University of California at Berkeley In collaboration with: Chris Karlof, David Molnar,
Sensor Network Security: Survey Team Members Pardeep Kumar Md. Iftekhar Salam Ah. Galib Reza 110/28/2015.
Security on Sensor Networks Presented by Min-gyu Cho SPINS: Security Protocol for Sensor Networks TinySec: Security for TinyOS SPINS: Security Protocol.
Shambhu Upadhyaya Security – AES-CCMP Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 13)
Security in WSN Vinod Kulathumani West Virginia University.
Doc.: IEEE /495r1 Submission July 2001 Jon Edney, NokiaSlide 1 Ad-Hoc Group Requirements Report Group met twice - total 5 hours Group size ranged.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof :: Naveen Sastry :: David Wagner Presented by Roh, Yohan October.
TinySec : Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof :: Naveen Sastry :: David Wagner Presented by Anil Karamchandani 10/01/2007.
TinySec: Performance Characteristics Chris K :: Naveen S :: David W January 16, 2004.
Computer Science 1 TinySeRSync: Secure and Resilient Time Synchronization in Wireless Sensor Networks Speaker: Sangwon Hyun Acknowledgement: Slides were.
Security in Mobile Ad Hoc Networks: Challenges and Solutions (IEEE Wireless Communications 2004) Hao Yang, et al. October 10 th, 2006 Jinkyu Lee.
Encryption Protocols used in Wireless Networks Derrick Grooms.
Wireless Security: The need for WPA and i By Abuzar Amini CS 265 Section 1.
A Dynamic Operating System for Sensor Nodes Chih-Chieh Han, Ram Kumar, Roy Shea, Eddie Kohler, Mani, Srivastava, MobiSys ‘05 Oct., 2009 발표자 : 김영선, 윤상열.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Seetha Manickam Modified by Sarjana Singh.
Aggregation and Secure Aggregation. Learning Objectives Understand why we need aggregation in WSNs Understand aggregation protocols in WSNs Understand.
802.11b Security CSEP 590 TU Osama Mazahir. Introduction Packets are sent out into the air for anyone to receive Eavesdropping is a much larger concern.
Wired Equivalent Privacy (WEP) Chris Overcash. Contents What is WEP? What is WEP? How is it implemented? How is it implemented? Why is it insecure? Why.
WLAN Security1 Security of WLAN Máté Szalay
International Conference Security in Pervasive Computing(SPC’06) MMC Lab. 임동혁.
Aggregation and Secure Aggregation. [Aggre_1] Section 12 Why do we need Aggregation? Sensor networks – Event-based Systems Example Query: –What is the.
MiniSec: A Secure Sensor Network Communication Architecture Carnegie Mellon UniversityUniversity of Maryland at College Park Mark Luk, Ghita Mezzour, Adrian.
Message Authentication Code
Computer and Network Security
TinySec: Security for TinyOS
Security Of Wireless Sensor Networks
Security of Wireless Sensor Networks
SPINS: Security Protocols for Sensor Networks
Aggregation.
Outline A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar. SPINS: Security protocols for sensor networks. In Proceedings of MOBICOM, 2001 Sensor.
Secret-Key Encryption
Lecture 36.
Lecture 36.
Presentation transcript:

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks – Chris Karlof, Naveen Sastry & David Wagner Dr. Xiuzhen Cheng Department of Computer Science The George Washington University

04/12/2006Xiuzhen (Susan) Cheng2 Introduction and Motivation  Why do we need security in sensor networks?  Sensor networks have security problems because the transmission medium is open so traditional security schemes do not go well for these sensor networks.  Sensor devices have limited computational and communication capabilities (overhead, h/w resources, etc)  We need the security protocols to use minimum amount of RAM and keep a check on the communication bandwidth.  Should we use software or hardware solutions?

04/12/2006Xiuzhen (Susan) Cheng3 Introduction and Motivation (cont)  TinyOS – event driven operating system for networked applications in wireless embedded systems with a small memory footprint (400 bytes of data and instruction memory) which supports other hardware platforms as well.  TinySec – first fully implemented link layer security architecture for wireless sensor networks.  Implementation of TinySec has been incorporated in the official TinyOS release.

04/12/2006Xiuzhen (Susan) Cheng4 Why Link-Layer ?  Dominant traffic pattern in sensor networks is many-to-one  To prune redundant messages, reduce traffic and save energy sensors in-network processing such as aggregation and duplication elimination is used.  Check messages so that adversaries cannot inject garbage messages into the network and thus reduce the bandwidth and waste precious energy.  Therefore link layer security mechanism is able to guarantee the authenticity, integrity and confidentiality of messages between nodes while permitting in-network processing.

04/12/2006Xiuzhen (Susan) Cheng5 Design Goals  Security Goals Access Control and Message Integrity Confidentiality Explicit Omission: Replay protection  Eavesdropping and replay the message at later time (replay attack)  Common solution – keep counter for every message from every node. (not good for us due to RAM constraints)  Application layer is better at handling these attacks as it may expect certain communication patterns and have some information about the network topology.  Authors believe this replay protection does not belong to the link layer but rather in higher layers of the protocol stack.

04/12/2006Xiuzhen (Susan) Cheng6 Design Goals (cont)  Performance System with cryptography will induce increased overhead causing decreased message throughput, increased latency and increased power consumption in wireless sensors. Due to resource limitations important to carefully tune the strength of the security mechanism in way that provides reasonable protection while limiting overhead.  Ease of Use Security Platform  Right set of interfaces for higher level protocols to rely on. Transparency  It should be transparent to applications running on TinyOS. Portability  TinyOS runs on different platforms and TinySec should fit in.

04/12/2006Xiuzhen (Susan) Cheng7 Security Primitives  Message Authentication Code (MAC) Cryptographically secure checksum of message Sender computes the MAC over the message using the shared secret key, and includes the MAC with the packet. Receiver computes the MAC over the message using the same shared secret key and compares it to the received MAC value.  Initialization Vectors (IV) Use unique initialization vector for achieving semantic security. It is a side input to the encryption process. Main purpose of IV is to add variation of the encryption process when there is little variation in the set of messages. Typically sent in the clear and are included in the same packet with the encrypted data.

04/12/2006Xiuzhen (Susan) Cheng8 Design of TinySec  Two different security options Authentication Encryption (TinySec-AE)  TinySec encrypts the data payload and authenticate the packet with a MAC.  MAC is computed over encrypted data and packet header Authentication only (TinySec-Auth)  TinySec authenticates the entire packet with a MAC but the data payload is not encrypted.

04/12/2006Xiuzhen (Susan) Cheng9 Design of TinySec -- Encryption  IV format: The structure of the 8 byte IV is dst||AM||L||src||ctr, where dst is the destination address of the receiver, AM is the active message (AM) handler type, L is the length of the data payload, src is the source address of the sender, and ctr is a 16 bit counter. Counter starts at 0 and sender increments it by 1 after a message is sent.  Encryption Schemes: TinySec makes use of the block cipher since this is the best solution in a repeating IV environment and also since the MAC process uses a block cipher. The block cipher is used in CBC (cipher block chaining) mode since it degrades more gracefully in the presence of repeated IVs. Make use of a technique known as ciphertext stealing to ensure the ciphertext is same length as the underlying plaintext. Default block cipher in TinySec is Skipjack.

04/12/2006Xiuzhen (Susan) Cheng10 Design of TinySec (cont)  Message Integrity To maintain message integrity TinySec makes use of a 4 byte MAC. TinySec always authenticates messages but encryption is optional. TinySec uses a cipher block chaining construction, CBC-MAC for computing and verifying MACs. CBC-MAC is efficient and fast, and the fact that it relies on a block cipher as well minimizes the number of cryptographic primitives we must implement in the limited memory we have available.

04/12/2006Xiuzhen (Susan) Cheng11 Packet Format

04/12/2006Xiuzhen (Susan) Cheng12 Security Analysis  Message Integrity and Authenticity Security of CBC-MAC is directly related to the length of the MAC. Since the size of the TinySec Mac is 4 bytes adversaries will have to test the validity of the forgery by sending it to an authorized receiver implying about 2 raised to 31packets before she can succeed at forging the MAC for a single malicious packet.  Confidentiality Although TinySec uses a 8 byte IV only 4 bytes have been added as overhead. The other 4 bytes are already present in the header. The last 4 bytes (src||ctr) guarantee that each node can send atleast 2 raised to 16 packets before repetition of the IV. Since IV reuse is imminent the authors propose a key update protocol.

04/12/2006Xiuzhen (Susan) Cheng13 Keying Mechanisms  How cryptographic keys are distributed and shared throughout the network.  TinySec not limited to any particular keying mechanism, any can be used in conjunction with TinySec.  The different keying mechanisms are shown below

04/12/2006Xiuzhen (Susan) Cheng14 Implementation  The authors implemented TinySec in 3000 lines of nesC code (the programming language used for TinyOS).  The implementation of TinySec requires 728 bytes of RAM and 7146 bytes of program space.  The default TinyOS radio stack has been modified to re- direct byte level radio events to the TinySec module.  Implemented a two priority scheduler where cryptographic operations run with high priority and all other tasks run at low priority.  TinySec is cipher independent (both RC5 and Skipjack)  Upper two bits of the length byte to indicate the protection used (since max payload in TinyOS is 29 bytes)

04/12/2006Xiuzhen (Susan) Cheng15 Evaluation  Measurements Larger packets cost us by reducing bandwidth, increasing latency, increasing energy consumption TinySec-AE increases latencies by 8.0% while TinySec- Auth increases latencies by 1.5%

04/12/2006Xiuzhen (Susan) Cheng16 Evaluation (cont)  Cipher performance Both skipjack and RC5 are reasonable choices for use in link layer security. The authors settled on Skipjack since it has minimal key setup costs and is free from patent issues.  Energy costs The large power draw at the start of sending a packet is due to the cryptographic operations Block cipher uses the processor heavily leading to large initial power draw while the packet is encrypted

04/12/2006Xiuzhen (Susan) Cheng17 Evaluation (cont)  Throughput TinySec-Auth bandwidth characterization are nearly identical to those of the TinyOS stack while TinySec-AE achieved 6% lower throughput. Throughput difference is only due to the differences in packet length and not the computational costs.  Latency macro benchmark Routing with TinySec-Auth takes longer than with the current TinyOS radio stack; routing with TinySec-AE takes longer than both.

04/12/2006Xiuzhen (Susan) Cheng18 Related Work  GSM, and Bluetooth Gsm frame format was supposed to provide confidentiality (but not integrity) with little overhead specified WEP to use RC4 for encryption Bluetooth specification also includes a cryptographic security mechanism which has been proved to be flawed.  SNEP Specifically target sensor networks but was never fully specified or implemented.  IEEE Specifies a physical and medial access control layer for low data rate wireless applications. Includes provisions for link layer security

04/12/2006Xiuzhen (Susan) Cheng19 Conclusion  TinySec addresses security in devices where energy and computation power present significant resource limitations.  The TinySec implementation is in wide use throughout the sensor network community. Researchers building key exchange protocols on top of TinySec.  TinySec energy consumption, even when used in the most resource-intensive and most secure mode, is a modest 10%. Using TinySec-Auth, the extra energy consumed is a scant 3%.  The low impacts on bandwidth and latency prove that software based link layer security is a feasible reality for devices with extreme resource limitations.

04/12/2006Xiuzhen (Susan) Cheng20 THANK YOU QUESTIONS ??