Skip to main content

Key-Pre Distribution for the Internet of Things Challenges, Threats and Recommendations

  • Chapter
  • First Online:
Wireless Networks
  • 250 Accesses

Abstract

The Internet of Things is the next evolution of the Internet which will substantially affect human life. IoT is important because it is the first of its kind that is propelling an evolution of the Internet and smart environment; It is clear that secure communication between IoT devices is essential and the threats and risks for having an insecure IoT are a lot bigger than for conventional Internet connected devices. The motivation behind this chapter is to set variables needed to investigate the performance of both the probabilistic scheme or the deterministic scheme approaches and to find a reliable and efficient mechanism for nodes within the IoT and to establish trust by securing end-to-end communication by having a certain pre distributed key scheme that will enable such communication by the use of a Key Pre-distribution scheme KPS.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Eschenauer L, Gligor VD (2002) A key-management scheme for distributed sensor networks. In: Proceedings of the 9th ACM CCS. ACM, New York, USA, pp 41–47

    Google Scholar 

  2. Henry KJ (2015) Secure protocols for key pre-distribution, network discovery, and aggregation in wireless sensor networks

    Google Scholar 

  3. Mulligan G (2010) The 6LoWPAN architecture, p 78

    Google Scholar 

  4. IEEE Computer Society (2011) 802.15.4 low rate wireless personal area networks (LR-WPANs)

    Google Scholar 

  5. Siller M, Carlos-Mancilla M, López-Mellado E (2016) Wireless sensor networks formation: approaches and techniques. J Sens 2016

    Google Scholar 

  6. Bellavista P, Cardone G, Corradi A, Foschini L (2013) Convergence of MANET and WSN in IoT urban scenarios. IEEE Sens J 13(10):3558–3567

    Article  Google Scholar 

  7. Joby PP, Sengottuvelan P (2015) A survey on threats and security schemes in wireless sensor networks

    Google Scholar 

  8. Makhdoom I, Abolhasan M, Lipman J, Liu RP, Ni W (2019) Anatomy of threats to the internet of things. IEEE Commun Surv Tutor 21(2):1636–1675

    Article  Google Scholar 

  9. Grammatikis PIR, Sarigiannidis PG, Moscholios ID (2019) Securing the internet of things: challenges, threats and solutions. Internet Things 5:41–70

    Google Scholar 

  10. Borgohain T, Kumar U, Sanyal S (2015) Survey of security and privacy issues of internet of things

    Google Scholar 

  11. Poudel S (2016) Internet of things: underlying technologies, interoperability, and threats to privacy and security. Berkeley Technol Law J 31(2):997–1022

    Google Scholar 

  12. Drăgoi V, Richmond T, Bucerzan D, Legay A (2018) Survey on cryptanalysis of code-based cryptography: from theoretical to physical attacks. In: 2018 7th international conference on computers communications and control (ICCCC), pp 215–223

    Google Scholar 

  13. Surendran S, Nassef A, Beheshti BD (2018) A survey of cryptographic algorithms for IoT devices. In: 2018 IEEE long island systems, applications and technology conference (LISAT), pp 1–8

    Google Scholar 

  14. Abomhara M, Køien GM (2014) Security and privacy in the internet of things: current status and open issues. In: 2014 international conference on privacy and security in mobile systems (PRISMS), pp 1–8

    Google Scholar 

  15. Chen X, Makki K, Yen K, Pissinou N (2009) Sensor network security: a survey. IEEE Commun Surv Tutor 11(2):52–73

    Article  Google Scholar 

  16. Bysani LK, Turuk AK (2011) A survey on selective forwarding attack in wireless sensor networks. In: 2011 international conference on devices and communications (ICDeCom), pp 1–5

    Google Scholar 

  17. Choudhary S, Kesswani N (2018) Detection and prevention of routing attacks in internet of things. In: 2018 17th IEEE international conference on trust, security and privacy in computing and communications/12th IEEE international conference on big data science and engineering (TrustCom/BigDataSE), pp 1537–1540

    Google Scholar 

  18. Raoof A, Matrawy A, Lung C (2019) Secure routing in IoT: Evaluation of RPL’s secure mode under attacks. In: 2019 IEEE global communications conference (GLOBECOM), pp 1–6

    Google Scholar 

  19. Yang W, Wang Y, Lai Z, Wan Y, Cheng Z (2018) Security vulnerabilities and countermeasures in the RPL-based internet of things. In: 2018 international conference on cyber-enabled distributed computing and knowledge discovery (CyberC), pp 49–495

    Google Scholar 

  20. Wallgren L, Raza S, Voigt T (2013) Routing attacks and countermeasures in the RPL-based internet of things. Int J Distrib Sens Netw 9(8):794326

    Article  Google Scholar 

  21. Mayzaud A, Badonnel R, Chrisment I (2016) A taxonomy of attacks in RPL-based internet of things. Int J Netw Secur 18(3):459–473

    Google Scholar 

  22. Le A, Loo J, Lasebae A, Vinel A, Chen Y, Chai M (2013) The impact of rank attack on network topology of routing protocol for low-power and lossy networks. IEEE Sens J 13(10):3685–3692

    Article  Google Scholar 

  23. Rehman A, Khan MM, Lodhi MA, Hussain FB (2016) Rank attack using objective function in RPL for low power and lossy networks. In: 2016 international conference on industrial informatics and computer systems (CIICS), pp 1–5

    Google Scholar 

  24. Mosenia A, Jha NK (2017) A comprehensive study of security of internet-of-things. IEEE Trans Emerg Top Comput 5(4):586–602

    Article  Google Scholar 

  25. Yang Y, Wu L, Yin G, Li L, Zhao H (2017) A survey on security and privacy issues in internet-of-things. IEEE Internet Things J 4(5):1250–1258

    Article  Google Scholar 

  26. Nagrath P, Gupta B (2011) Wormhole attacks in wireless adhoc networks and their counter measurements: a survey. In: 2011 3rd international conference on electronics computer technology, vol 6, pp 245–250

    Google Scholar 

  27. Perazzo P, Vallati C, Varano D, Anastasi G, Dini G (2018) Implementation of a wormhole attack against a RPL network: challenges and effects. In: 2018 14th annual conference on wireless on-demand network systems and services (WONS), pp 95–102

    Google Scholar 

  28. Granjal J, Monteiro E, Sá Silva J (2015) Security for the internet of things: a survey of existing protocols and open research issues. IEEE Commun Surv Tutor 17(3):1294–1312

    Google Scholar 

  29. Nguyen KT, Laurent M, Oualha N (2015) Survey on secure communication protocols for the internet of things. Ad Hoc Netw 32:17–31. Internet of things security and privacy: design methods and optimization

    Google Scholar 

  30. Ahmed N, Sadiq A, Farooq A, Akram R (2017) Securing the neighbour discovery protocol in IPv6 stateful address auto-configuration. In: 2017 IEEE trustcom/BigDataSE/ICESS, pp 96–103

    Google Scholar 

  31. Ahmed ASAMS, Hassan R, Othman NE (2017) IPv6 neighbor discovery protocol specifications, threats and countermeasures: a survey. IEEE Access 5:18187–18210

    Google Scholar 

  32. Sudhakar, Aggarwal RK (2017) A survey on comparative analysis of tools for the detection of ARP poisoning. In: 2017 2nd international conference on telecommunication and networks (TEL-NET), pp 1–6

    Google Scholar 

  33. Chen B, Ho DWC, Hu G, Yu L (2018) Secure fusion estimation for bandwidth constrained cyber-physical systems under replay attacks. IEEE Trans Cybern 48(6):1862–1876

    Article  Google Scholar 

  34. Hoehn A, Zhang P (2016) Detection of replay attacks in cyber-physical systems. In: 2016 American control conference (ACC), pp 290–295

    Google Scholar 

  35. Hu Q, Hancke GP (2017) A session hijacking attack on physical layer key generation agreement. In: 2017 IEEE international conference on industrial technology (ICIT), pp 1418–1423

    Google Scholar 

  36. Lu Z, Chen F, Cheng G, Li S (2017) The best defense strategy against session hijacking using security game in SDN. In: 2017 IEEE 19th international conference on high performance computing and communications; IEEE 15th international conference on smart city; IEEE 3rd international conference on data science and systems (HPCC/SmartCity/DSS), pp 419–426

    Google Scholar 

  37. Celebucki D, Lin MA, Graham S (2018) A security evaluation of popular internet of things protocols for manufacturers. In: 2018 IEEE international conference on consumer electronics (ICCE), pp 1–6

    Google Scholar 

  38. John R, Cherian JP, Kizhakkethottam JJ (2015) A survey of techniques to prevent Sybil attacks. In: 2015 international conference on soft-computing and networks security (ICSNS), pp 1–6

    Google Scholar 

  39. Zhang K, Liang X, Lu R, Shen X (2014) Sybil attacks and their defenses in the internet of things. IEEE Internet Things J 1(5):372–383

    Article  Google Scholar 

  40. Genkin D, Valenta L, Yarom Y (2017) May the fourth be with you: a microarchitectural side channel attack on several real-world applications of curve25519. In: Proceedings of the 2017 ACM SIGSAC conference on computer and communications security, CCS’17. Association for Computing Machinery, New York, NY, USA, pp 845–858

    Google Scholar 

  41. Aggarwal R, Lal Das M (2012) RFID security in the context of “internet of things”, pp 51–56

    Google Scholar 

  42. Special issue on “security and identity architecture for the future internet” (2013) Comput Netw 57(10):2215–2217

    Google Scholar 

  43. Ahmadi P, Islam K, Maco T, Katam M (2018) A survey on internet of things security issues and applications. In: 2018 international conference on computational science and computational intelligence (CSCI), pp 925–934

    Google Scholar 

  44. Miraz MH, Ali M, Excell PS, Picking R (2015) A review on internet of things (IoT), internet of everything (IoE) and internet of nano things (IoNT). In: 2015 internet technologies and applications (ITA), pp 219–224

    Google Scholar 

  45. Shelby Z, Bormann C (2007) 6LoWPAN: the wireless embedded internet, 1st edn. Wiley

    Google Scholar 

  46. Honggang Z, Chen S, Leyu Z (2018) Design and implementation of lightweight 6LoWPAN gateway based on contiki. In: 2018 IEEE international conference on signal processing, communications and computing (ICSPCC), pp 1–5

    Google Scholar 

  47. Kamma PK, Palla CR, Nelakuditi UR, Yarrabothu RS (2016) Design and implementation of 6LoWPAN border router. In: 2016 thirteenth international conference on wireless and optical communications networks (WOCN), pp 1–5

    Google Scholar 

  48. Janicijević N, Lukić M, Mezei I (2011) Routing protocol for low-power and lossy wireless sensor networks. In: 2011 19th telecommunications forum (TELFOR) proceedings of papers, pp 234–237

    Google Scholar 

  49. Montenegro G, Kushalnagar N et al (2007) Transmission of IPv6 packets over IEEE 802.15.4 networks. RFC 4944, Sept 2007

    Google Scholar 

  50. Conta A, Deering S, Gupta M (2006) Internet control message protocol (ICMPv6) for the internet protocol version 6 (IPv6) specification. RFC 4443

    Google Scholar 

  51. Deering SE, Hinden RM (1998) Internet protocol, version 6 (IPv6) specification. RFC 2460, Dec 1998

    Google Scholar 

  52. Hui J, Thubert P (2011) Compression format for IPv6 datagrams over IEEE 802.15.4-based networks. RFC 6282, Sept 2011

    Google Scholar 

  53. Winter T, Thubert P et al (2012) RPL: IPv6 routing protocol for low-power and lossy networks. RFC 6550, Mar 2012

    Google Scholar 

  54. Thubert P (2012) Objective function zero for the routing protocol for low-power and lossy networks (RPL). RFC 6552, Mar 2012

    Google Scholar 

  55. Vasseur JP, Kim M et al (2012) Routing metrics used for path calculation in low-power and lossy networks. RFC 6551, Mar 2012

    Google Scholar 

  56. Kushalnagar N, Montenegro G, Schumacher C (2007) IPv6 over low-power wireless personal area networks (6LoWPANs): overview, assumptions, problem statement, and goals. RFC 4919, Aug 2007

    Google Scholar 

  57. Gnawali O, Levis P (2012) The minimum rank with hysteresis objective function. RFC 6719, Sept 2012

    Google Scholar 

  58. Hui JW et al (2008) IP is dead, long live IP for wireless sensor networks. In: Proceedings of the 6th ACM conference SenSys. ACM, New York, USA, pp 15–28

    Google Scholar 

  59. Gnawali O, Levis P (2010) The ETX objective function for RPL. RFC 6719, May 2010

    Google Scholar 

  60. Qasem M, Al-Dubai A, Romdhani I, Ghaleb B, Gharibi W (2017) Load balancing objective function in RPL. Draft IETF

    Google Scholar 

  61. Qasem M, Al-Dubai A, Romdhani I, Ghaleb B, Gharibi W (2016) A new efficient objective function for routing in internet of things paradigm. In: 2016 IEEE conference on standards for communications and networking (CSCN), pp 1–6

    Google Scholar 

  62. Papadopoulos G, Dujovne D, Montavont N, Koutsiamanis R (2018) Traffic-aware objective function. Draft IETF

    Google Scholar 

  63. Ji C, Koutsiamanis R, Montavont N, Chatzimisios P, Dujovne D, Papadopoulos GZ (2018) TAOF: traffic aware objective function for RPL-based networks. In: 2018 global information infrastructure and networking symposium (GIIS), pp 1–5

    Google Scholar 

  64. Roman R, Lopez J (2009) Integrating wireless sensor networks and the internet: a security analysis. Internet Res 19:246–259

    Google Scholar 

  65. Mayzaud A, Badonnel R, Chrisment I (2016) A taxonomy of attacks in RPL-based internet of things. Int J Netw Secur 18(3):459–473

    Google Scholar 

  66. Tsao T, Alexander R, Dohler M, Daza V, Lozano A, Richardson M (2015) A security threat analysis for the routing protocol for low-power and lossy networks (RPLs). RFC 7416, Jan 2015

    Google Scholar 

  67. Housley R, Ferguson N, Whiting D (2003) Counter with CBC-MAC (CCM). RFC 3610, Sept 2003

    Google Scholar 

  68. Chan H, Perrig A, Song D (2004) Key distribution techniques for sensor networks. Springer US, Boston, MA, pp 277–303

    Google Scholar 

  69. Chan H, Perrig A, Song D (2003) Random key predistribution schemes for sensor networks. In: 2003 symposium on security and privacy, 2003, pp 197–213

    Google Scholar 

  70. Roman R, Zhou J, Lopez J (2013) On the features and challenges of security and privacy in distributed internet of things. Comput Netw 57(10):2266–2279

    Article  Google Scholar 

  71. Raza S, Duquennoy S, Höglund J, Roedig U, Voigt T (2014) Secure communication for the internet of things—a comparison of link-layer security and IPsec for 6LoWPAN. Secur Commun Netw 7(12):2654–2668

    Article  Google Scholar 

  72. Varadarajan P, Crosby G (2014) Implementing IPsec in wireless sensor networks. In: 2014 6th international conference on new technologies, mobility and security (NTMS), pp 1–5

    Google Scholar 

  73. Healy M, Newe T, Lewis E (2008) Analysis of hardware encryption versus software encryption on wireless sensor network motes. Springer Berlin Heidelberg, Berlin, Heidelberg, pp 3–14

    Google Scholar 

  74. Liu D, Ning P, Du W (2008) Group-based key pre-distribution in wireless sensor networks. ACM Trans Sens Netw (TOSN) 4(2):11–20

    Google Scholar 

  75. El Mouaatamid O, Lahmer M, Belkasmi M (2021) A review on key pre-distribution schemes based on combinatorial designs for internet of things security. Int J Eng Appl Phys 1(1):1–8

    Google Scholar 

  76. Camtepe SA, Yener B (2007) Combinatorial design of key distribution mechanisms for wireless sensor networks. IEEE/ACM Trans Netw 15(2):346–358

    Article  MATH  Google Scholar 

  77. Huang Q, Cukier J, Kobayashi H, Liu B, Zhang J (2003) Fast authenticated key establishment protocols for self-organizing sensor networks. In: Proceedings of the 2nd ACM international conference on wireless sensor networks and applications, WSNA’03. Association for Computing Machinery, New York, NY, USA, pp 141–150

    Google Scholar 

  78. Lee J, Stinson DR (2005) Deterministic key predistribution schemes for distributed sensor networks. In: Handschuh H, Hasan MA (eds) Selected areas in cryptography. Springer Berlin Heidelberg, Berlin, Heidelberg, pp 294–307

    Google Scholar 

  79. Liu D, Ning P (2004) Multilevel tesla: broadcast authentication for distributed sensor networks. ACM Trans Embed Comput Syst 3(4):800–836

    Article  Google Scholar 

  80. Paterson MB, Stinson DR (2011) A unified approach to combinatorial key predistribution schemes for sensor networks. Cryptology ePrint archive, report 2011/076

    Google Scholar 

  81. Yener B, Camtepe SA (2005) Key distribution mechanisms for wireless sensor networks: a survey. Technical report TR-05-07

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ayman El Hajjar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

El Hajjar, A. (2023). Key-Pre Distribution for the Internet of Things Challenges, Threats and Recommendations. In: Jahankhani, H., El Hajjar, A. (eds) Wireless Networks . Advanced Sciences and Technologies for Security Applications. Springer, Cham. https://doi.org/10.1007/978-3-031-33631-7_1

Download citation

Publish with us

Policies and ethics