Skip to main content

ContikiSec: A Secure Network Layer for Wireless Sensor Networks under the Contiki Operating System

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5838))

Abstract

In this paper we introduce ContikiSec, a secure network layer for wireless sensor networks, designed for the Contiki Operating System. ContikiSec has a configurable design, providing three security modes starting from confidentiality and integrity, and expanding to confidentiality, authentication, and integrity. ContikiSec has been designed to balance low energy consumption and security while conforming to a small memory footprint. Our design was based on performance evaluation of existing security primitives and is part of the contribution of this paper. Our evaluation was performed in the Modular Sensor Board hardware platform for wireless sensor networks, running Contiki. Contiki is an open source, highly portable operating system for wireless sensor networks (WSN) that is widely used in WSNs.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Li, T., Wu, H., Wang, X., Bao, F.: SenSec Design. Technical Report-TR v1.1. InfoComm Security Department, Institute for Infocomm Research (2005)

    Google Scholar 

  2. Karlof, C., Sastry, N., Wagner, D.: TinySec: a Link Layer Security Architecture for Wireless Sensor Networks. In: Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems (SenSys 2004), Baltimore, pp. 162–175 (2004)

    Google Scholar 

  3. Luk, M., Mezzour, G., Perrig, A., Gligor, V.: MiniSec: a Secure Sensor Network Communication Architecture. In: Proceedings of the 6th International Conference on Information Processing in Sensor Networks (IPSN 2007), pp. 479–488. ACM, New York (2007)

    Chapter  Google Scholar 

  4. Liu, A., Ning, P.: TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks. In: Proceedings of the 7th International Conference on Information Processing in Sensor Networks (IPSN 2008), SPOTS Track, pp. 245–256 (2008)

    Google Scholar 

  5. TinyOS, http://www.tinyos.net

  6. Dunkels, A., Grönvall, B., Voigt, T.: Contiki - a Lightweight and Flexible Operating System for Tiny Networked Sensors. In: Proceedings of the 29th Annual IEEE International Conference on Local Computer Networks, pp. 455–462. IEEE Computer Society, Washington (2004)

    Chapter  Google Scholar 

  7. Perrig, A., Szewczyk, R., Wen, V., Culler, D., Tygar, J.D.: SPINS: Security Protocols for Sensor Networks. In: Proceedings of the 7th annual international conference on Mobile computing and networking, pp. 189–199. ACM, New York (2001)

    Google Scholar 

  8. Jinwala, D., Patel, D., Dasgupta, K.S.: Optimizing the Block Cipher and Modes of Operations Overhead at the Link Layer Security Framework in the Wireless Sensor Networks. In: Sekar, R., Pujari, A.K. (eds.) ICISS 2008. LNCS, vol. 5352, pp. 258–272. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  9. National Institute of Standards and Technology, Computer Security Division. Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication, Special Publication 800-38B (2005)

    Google Scholar 

  10. Chang, C., Nagel, D.J., Muftic, S.: Measurement of Energy Costs of Security in Wireless Sensor Nodes. In: Proceedings of 16th IEEE International Conference on Computer Communications and Networks (ICCCN 2007), pp. 95–102 (2007)

    Google Scholar 

  11. ScatterWeb, MSB-430datasheet, http://www.scatterweb.com/content/products/MSB_en.html

  12. Texas Instruments, MSP430F1612 datasheet, http://focus.ti.com/mcu/docs/mcuprodoverview.tsp?sectionId=95&tabId=140&familyId=342

  13. Chipcon, CC1020 datasheet, http://focus.ti.com/docs/prod/folders/print/cc1020.html

  14. Optimizing AES for Embedded Devices and Wireless Sensor Networks. In: Presented at 4th International Conference on Testbeds and Research Infrastructures for the Development of Networks and Communities (TridentCom), Innsbruck, Austria (2008)

    Google Scholar 

  15. MSPGCC, http://mspgcc.sourceforge.net/

  16. Jiang, X., Dutta, P., Culler, D., Stoica, I.: Micro Power Meter for Energy Monitoring of Wireless Sensor Networks at Scale. In: Proceedings of the 6th International Conference on Information Processing in Sensor Networks (IPSN 2007), pp. 185–195. ACM, New York (2007)

    Google Scholar 

  17. Dunkels, A., Österlind, F., Tsiftes, N., He, Z.: Software-based Sensor Node Energy Estimation. In: Proceedings of the 5th international conference on Embedded networked sensor systems (SenSys 2007), pp. 409–410. ACM, New York (2007)

    Chapter  Google Scholar 

  18. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, Heidelberg (2002)

    Book  MATH  Google Scholar 

  19. Rivest, R.: The RC5 Encryption Algorithm. In: Proceedings of the 1994 Leuven Workshop on Fast Software Encryption, pp. 86–96. Springer, Heidelberg (1995)

    Google Scholar 

  20. National Institute of Standards and Technology, Computer Security Division. SKIPJACK and KEA Algorithm Specifications (1998)

    Google Scholar 

  21. National Institute of Standards and Technology, Computer Security Division. Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, Special Publication 800-67, Version 1.1 (2004)

    Google Scholar 

  22. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: The Twofish Encryption Algorithm. John Wiley & Sons, Chichester (1998)

    MATH  Google Scholar 

  23. Needham, R., Wheeler, D.: Tea extensions. Technical report, Computer Laboratory, University of Cambridge (1997)

    Google Scholar 

  24. Ko, Y., Hong, S., Lee, W., Lee, S., Lim, J.: Related Key Differential Attacks on 27 Rounds of XTEA and Full-Round of GOST. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 299–316. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  25. National Institute of Standards and Technology, Computer Security Division, AES standard, http://csrc.nist.gov/archive/aes/index.html

  26. Vitaletti, A., Palombizio, G.: Rijndael for Sensor Networks: Is Speed the Main Issue? In: Proceedings of the 2nd Workshop on Cryptography for Ad-hoc Networks (WCAN 2006). ENTCS, vol. 171, pp. 71–81 (2007)

    Google Scholar 

  27. National Institute of Standards and Technology, Computer Security Division. Proposal To Extend CBC Mode By Ciphertext Stealing (2007)

    Google Scholar 

  28. Rogaway, P., Bellare, M., Black, J.: OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption. In: ACM Transactions on Information and System Security (TISSEC), pp. 365–403. ACM, New York (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Casado, L., Tsigas, P. (2009). ContikiSec: A Secure Network Layer for Wireless Sensor Networks under the Contiki Operating System. In: Jøsang, A., Maseng, T., Knapskog, S.J. (eds) Identity and Privacy in the Internet Age. NordSec 2009. Lecture Notes in Computer Science, vol 5838. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04766-4_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04766-4_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04765-7

  • Online ISBN: 978-3-642-04766-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics