TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof :: Naveen Sastry :: David Wagner Presented by Roh, Yohan October.

Slides:



Advertisements
Similar presentations
TinySec: Security for TinyOS C. Karlof, N. Sastry, D. Wagner November 20, 2002.
Advertisements

Encipherment Using Modern Symmetric-Key Ciphers. 8.2 Objectives ❏ To show how modern standard ciphers, such as DES or AES, can be used to encipher long.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
CSE 5392By Dr. Donggang Liu1 CSE 5392 Sensor Network Security Introduction to Sensor Networks.
TinySec: Security for TinyOS Chris Karlof Naveen Sastry David Wagner January 15, 2003
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks C. Karlof, N. Sastry, D. Wagner SPINS: Security Protocol for Sensor Networks A.
Exploring timing based side channel attacks against i CCMP Suman Jana, Sneha K. Kasera University of Utah Introduction
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Seetha Manickam.
Security Issues In Sensor Networks By Priya Palanivelu.
A Public Key Infrastructure for Key Distribution in TinyOS Based on Elliptic Curve Cryptography David J. Malan, Matt Welsh, Michael D. Smith Presented.
Wired Equivalent Privacy (WEP)
1 CS 577 “TinySec: A Link Layer Security Architecture for Wireless Sensor Networks” Chris Karlof, Naveen Sastry, David Wagner UC Berkeley Summary presented.
Adaptive Security for Wireless Sensor Networks Master Thesis – June 2006.
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastry, David Wagner SenSys 2004.
1 TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastry, David Wagner Presented by Paul Ruggieri.
Privacy and Security in Embedded Sensor Networks Daniel Turner 11/18/08 CSE237a.
IEEE Wireless Local Area Networks (WLAN’s).
SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, J.D. Tygar Research Topics in Security in the context.
TinySec: Link Layer Security Chris Karlof, Naveen Sastry, David Wagner University of California, Berkeley Presenter: Todd Fielder.
Secure Group Communications in Wireless Sensor Networks December 8, 2003 CS 526 Advance Internet and Web Systems Patrick D. Cook.
SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, and J.D. Tygar – University of California, Berkeley.
SPINS: Security Protocols for Sensor Networks Adrian Perrig Robert Szewczyk Victor Wen David Culler Doug TygarUC Berkeley.
TinySec: Performance Characteristics Chris K :: Naveen S :: David W January 16, 2004.
Lecture 23 Symmetric Encryption
LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks By: Sencun Zhu, Sanjeev Setia, and Sushil Jajodia Presented By: Daryl Lonnon.
Wireless security & privacy Authors: M. Borsc and H. Shinde Source: IEEE International Conference on Personal Wireless Communications 2005 (ICPWC 2005),
KAIS T A lightweight secure protocol for wireless sensor networks 윤주범 ELSEVIER Mar
Modes of Operation. Topics  Overview of Modes of Operation  EBC, CBC, CFB, OFB, CTR  Notes and Remarks on each modes.
Security Considerations for IEEE Networks Karthikeyan Mahadevan.
1 TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Hai Yan Computer Science & Engineering University of Connecticut.
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks – Chris Karlof, Naveen Sastry & David Wagner Dr. Xiuzhen Cheng Department of Computer.
SENSOR NETWORK SECURITY Group Members Pardeep Kumar Md. Iftekhar Salam Ahmed Galib Reza 1 Presented by: Iftekhar Salam 1.
1 Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University Excerpted from
Chapter 20 Symmetric Encryption and Message Confidentiality.
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
Network Security David Lazăr.
Security for Sensor Networks: Cryptography and Beyond David Wagner University of California at Berkeley In collaboration with: Chris Karlof, David Molnar,
Sensor Network Security: Survey Team Members Pardeep Kumar Md. Iftekhar Salam Ah. Galib Reza 110/28/2015.
Security on Sensor Networks Presented by Min-gyu Cho SPINS: Security Protocol for Sensor Networks TinySec: Security for TinyOS SPINS: Security Protocol.
Shambhu Upadhyaya Security – AES-CCMP Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 13)
Security in WSN Vinod Kulathumani West Virginia University.
Modes of Operation INSTRUCTOR: DANIA ALOMAR. Modes of Operation A block cipher can be used in various methods for data encryption and decryption; these.
1 Symmetric-Key Encryption CSE 5351: Introduction to Cryptography Reading assignment: Chapter 3 Read sections first (skipping 3.2.2)
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
TinySec : Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof :: Naveen Sastry :: David Wagner Presented by Anil Karamchandani 10/01/2007.
1 Intrusion Tolerance for NEST Bruno Dutertre, Steven Cheung SRI International NEST PI Meeting January 29, 2003.
TinySec: Performance Characteristics Chris K :: Naveen S :: David W January 16, 2004.
Computer Science 1 TinySeRSync: Secure and Resilient Time Synchronization in Wireless Sensor Networks Speaker: Sangwon Hyun Acknowledgement: Slides were.
Lecture 23 Symmetric Encryption
1 The XCBC-XOR, XECB-XOR and XECB-MAC Modes Virgil D. GligorPompiliu Donescu VDG Inc 6009 Brookside Drive Chevy Chase, Maryland {gligor,
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Seetha Manickam Modified by Sarjana Singh.
802.11b Security CSEP 590 TU Osama Mazahir. Introduction Packets are sent out into the air for anyone to receive Eavesdropping is a much larger concern.
June All Hands Meeting Security in Sensor Networks Tanya Roosta Chris Karlof Professor S. Sastry.
Wired Equivalent Privacy (WEP) Chris Overcash. Contents What is WEP? What is WEP? How is it implemented? How is it implemented? Why is it insecure? Why.
WLAN Security1 Security of WLAN Máté Szalay
MiniSec: A Secure Sensor Network Communication Architecture Carnegie Mellon UniversityUniversity of Maryland at College Park Mark Luk, Ghita Mezzour, Adrian.
หัวข้อบรรยาย Stream cipher RC4 WEP (in)security LFSR CSS (in)security.
@Yuan Xue 285: Network Security CS 285 Network Security Message Authentication Code Data integrity + Source authentication.
Future Internet: Sensor Networks Security Yongkoo Han.
Message Authentication Code
TinySec: Security for TinyOS
Wireless Security Ian Bodley.
ANALYSIS OF WIRED EQUIVALENT PRIVACY
CSE 4905 WiFi Security I WEP (Wired Equivalent Privacy)
Security Of Wireless Sensor Networks
Symmetric-Key Encryption
Security of Wireless Sensor Networks
SPINS: Security Protocols for Sensor Networks
Counter With Cipher Block Chaining-MAC
Presentation transcript:

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof :: Naveen Sastry :: David Wagner Presented by Roh, Yohan October 28, 2004

2 Contents Introduction & Motivation Introduction & Motivation Design Goals Design Goals Security Primitives Security Primitives Design of TinySec Design of TinySec Security Analysis Security Analysis Evaluations Evaluations Conclusions Conclusions

3 Introduction & Motivation(1/5) Widespread deployment of sensors could be reduced without adequate security Widespread deployment of sensors could be reduced without adequate security We observes that about 50-80% of all wireless networks operate in the clear, without any cryptographic protection We observes that about 50-80% of all wireless networks operate in the clear, without any cryptographic protection Security system requirements Security system requirements Usage must be transparent and intuitive Usage must be transparent and intuitive Performance must be reasonable Performance must be reasonable

4 Introduction & Motivation(2/5) TinySec is a lightweight link layer security mechanism for sensor networks TinySec is a lightweight link layer security mechanism for sensor networks Sensors : Berkeley Mica2 Mote Sensors : Berkeley Mica2 Mote 8MHz 8-bit ATMEGA 128L CPU 8MHz 8-bit ATMEGA 128L CPU 128 kB instruction memory 128 kB instruction memory 4 kB RAM for data 4 kB RAM for data 512 kB flash memory 512 kB flash memory 916Mhz radio (100m ’ max) 916Mhz radio (100m ’ max) 19.2 kbps application bandwidth 19.2 kbps application bandwidth 2 AA batteries 2 AA batteries

5 Introduction & Motivation(3/5) TinySec is a lightweight link layer security mechanism for sensor networks TinySec is a lightweight link layer security mechanism for sensor networks The main goal of TinySec is minimizing overhead with reasonable protection The main goal of TinySec is minimizing overhead with reasonable protection Energy Energy Bandwidth Bandwidth Latency, etc. Latency, etc.  experiments & analysis

6 Introduction & Motivation(4/5) TinySec is a lightweight link layer security mechanism for sensor networks TinySec is a lightweight link layer security mechanism for sensor networks Link layer security involves Link layer security involves Access control Access control Integrity Integrity Confidentiality Confidentiality Adversary + key

7 Introduction & Motivation(5/5) TinySec is a lightweight link layer security mechanism for sensor networks TinySec is a lightweight link layer security mechanism for sensor networks Hop-by-hop, not end-to-end Hop-by-hop, not end-to-end Better security support for In-network processing Better security support for In-network processing Aggregation Aggregation Duplication elimination Duplication elimination

8 Design Goals Security Security Access control Access control Message integrity Message integrity Message confidentiality Message confidentiality Performance Performance Energy Energy Bandwidth Bandwidth etc. etc. Ease of use Ease of use  MESSAGE AUTHENTICATION CODE  ENCRYPTION  DECREASE MESSAGE LENGTH  PUT IN TinyOS

9 Security Primitives(1/3) MACs : Message authentication codes MACs : Message authentication codes For access control & integrity For access control & integrity + shared key MESSAGEMACs MESSAGEMACs

10 Security Primitives(2/3) IVs : Initialization vectors IVs : Initialization vectors For encryption especially for semantic security For encryption especially for semantic security Same plaintext two times should give two different ciphertexts Same plaintext two times should give two different ciphertexts + shared key MESSAGE (YES/NO)

11 Security Primitives(3/3) IVs : Initialization vectors IVs : Initialization vectors To add variation to the encryption process To add variation to the encryption process IVs is side input to the encryption algorithm IVs is side input to the encryption algorithm Sent in the clear i.e. included in the packet with the encrypted data Sent in the clear i.e. included in the packet with the encrypted data As most encryption schemes do not rely on IVs being secret As most encryption schemes do not rely on IVs being secret

12 Design of TinySec(1/7) Two different security options: Two different security options: Authenticated Encryption : TinySec-AE Authenticated Encryption : TinySec-AE Authenticated only : TinySec-Auth Authenticated only : TinySec-Auth MESSAGEHeader encrypted MACs MESSAGEHeaderMACs

13 Design of TinySec(2/7) How to encrypt How to encrypt 1. To select an encryption scheme 1. To select an encryption scheme 2. To specify the IV format 2. To specify the IV format  CIPHER BLOCK CHAINING : CBC  8 Byte IV format

14 Design of TinySec(3/7) 2. TinySec IV format 2. TinySec IV format (Recall our goal is to reduce overhead of security) (Recall our goal is to reduce overhead of security) TinyOS packet (CRC) TinySec-AE (Authentication, Encryption) IV

15 Design of TinySec(4/7) 1. Encryption schemes : Why CBC? 1. Encryption schemes : Why CBC? (Recall our goal is to reduce overhead of security) (Recall our goal is to reduce overhead of security) Stream ciphers Stream ciphers If same IV is ever used to encrypt two different packets, then it is often possible to recover both plaintexts If same IV is ever used to encrypt two different packets, then it is often possible to recover both plaintexts Requires IVs to be fairly long at least 8 bytes not to reuse IVs Requires IVs to be fairly long at least 8 bytes not to reuse IVs Adding 8 additional bytes is unacceptable Adding 8 additional bytes is unacceptable

16 Design of TinySec(5/7) 1. Encryption schemes : Why CBC? 1. Encryption schemes : Why CBC? Modes of operation using block ciphers Modes of operation using block ciphers Counter : CTR mode Counter : CTR mode Stream cipher mode Stream cipher mode Shares all problems as stream cipher Shares all problems as stream cipher Cipher Block Chaining :8byte CBC mode(CBC-MAC) Cipher Block Chaining :8byte CBC mode(CBC-MAC) Given two plaintexts P, P’ with same IV, ciphertext leak the length of longest shared prefix of P and P’ Given two plaintexts P, P’ with same IV, ciphertext leak the length of longest shared prefix of P and P’ E.g. DES, AES, RC5, Skipjack E.g. DES, AES, RC5, Skipjack slow patent

17 Design of TinySec(6/7) TinySec pack format TinySec pack format Old packet (CRC): +7 b Authentication Only (TinySec-Auth): +8 b Authentication, Encryption (TinySec-AE) : +12 b IV

18 Design of TinySec(7/7) Key Management Key Management networ k base station k k k k k k Making key management easy: Global shared keys

19 Security Analysis(1/2) Access control & Message integrity Access control & Message integrity Using 4 byte MAC, adversary has a 1 in 2^32 chance in blindly forging a valid MAC Using 4 byte MAC, adversary has a 1 in 2^32 chance in blindly forging a valid MAC On 19.2kbps channel, one can only send 40 forgery attempts per second, so sending 2^31 packets at this rate would take over 20 months On 19.2kbps channel, one can only send 40 forgery attempts per second, so sending 2^31 packets at this rate would take over 20 months  Heuristic : nodes could signal the base station when the rate of MAC failures exceeds some predetermined threshold

20 Security Analysis(2/2) Confidentiality Confidentiality (Src||Ctr) of IV format of the last 4 byte guarantees each node can send at least 2^16 packets before IV reuse (Src||Ctr) of IV format of the last 4 byte guarantees each node can send at least 2^16 packets before IV reuse One packet per minute per node, IV reuse will not occur for over 45 days One packet per minute per node, IV reuse will not occur for over 45 days (one packet per 30s per node  22.5 days) (one packet per 30s per node  22.5 days) (one packet per 1s per node  0.75 days) (one packet per 1s per node  0.75 days)

21 Performance Summary Predicted (packet size only) BW Overhead Energy Overhead CRC (No TinySec) TinySec- Auth 1.5%Negligible3% TinySec-AE8%6%10%

22 Packets & Predicted Overhead Old packet (CRC): +7 b Authentication Only (TinySec-Auth): +8 b Authentication, Encryption (TinySec-AE) : +12 b IV Overhead (byte) Total Size (byte) Xmit time (ms) (19.2kbps) IncreaseCRC 39 (28+4+7) TinySec-Auth 40 (28+4+8) % TinySec-AE 44 ( ) %

23 Energy +3% +10%

24 Bandwidth TinySec-Auth: same throughput TinySec-AE: 6% less throughput

25 Conclusions-TinySec(1/2) Link layer security architecture for TinyOS Link layer security architecture for TinyOS Access control Access control Message integrity Message integrity Message confidentiality Message confidentiality Architectural features Architectural features Fully implemented Fully implemented Single globally shared key Single globally shared key Optimized for sensor networks Optimized for sensor networks Minimizing overhead for security Minimizing overhead for security Energy Consumption Energy Consumption Bandwidth Bandwidth Latency, etc. Latency, etc.

26 Conclusions-TinySec(2/2) Good Good Performance is ok Performance is ok Integration seems truly easy Integration seems truly easy Neutral Neutral Out of scope: per-node keying; public-key infrastructure; Out of scope: per-node keying; public-key infrastructure; No security against insider attacks; What if a node is captured, stolen, or compromised? No security against insider attacks; What if a node is captured, stolen, or compromised?