Skip to main content

Low Power Wireless Sensor Networks: Secure Applications and Remote Distribution of FW Updates with Key Management on WSN

  • Chapter
  • First Online:
Trusted Computing for Embedded Systems

Abstract

Nearly 70 % of the average household utility bill could be influenced by Wireless Sensor Network (WSN) application to temperature and lighting. Home and building owners can use interactive energy management tools to create energy management profiles that are triggered by certain established consumption rates. However, security remains a critical issue. In this chapter, we will present how the new security features (both on hardware and software level) introduces improvements in the overall WSN picture, and we will explain with detail the new OTAP procedure. Furthermore, we will state all the new possibilities opened for Low Power WSN based on the enhancement of security, being a good candidate for applications restricted to much more powerful devices.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Alanazi, H.O., Zaidan, B.B., Zaidan, A.A., Jalab, H.A., Shabbir, M., Al-Nabhani, Y.: New comparative study between DES, 3DES and AES within nine factors. Journal of Computing. CoRR abs/1003.4085, South Korea 2(3) (2010). ISSN 2151–9617

    Google Scholar 

  2. Anton, C., Ionescu, L., Tutanescu, I., Mazare, A., Serban, G.: FPGA-implemented CRC algorithm. In: Applied Electronics, 2009 (AE 2009), Plisen, pp. 25–29 (2009)

    Google Scholar 

  3. Balani, R., Han, C.C., Rengaswamy, R.K., Tsigkogiannis, I., Srivastava, M.: Multi-level software reconfiguration for sensor networks. In: Proceedings of the 6th ACM & Amp; IEEE International Conference on Embedded Software (EMSOFT ’06), Seoul, pp. 112–121. ACM, New York (2006). doi:10.1145/1176887.1176904. http://doi.acm.org/10.1145/1176887.1176904

  4. Chen, X., Makki, K., Yen, K., Pissinou, N.: Sensor network security: a survey. IEEE Commun. Surv. Tutor. 11(2), 52–73 (2009). doi:10.1109/SURV.2009.090205

    Article  Google Scholar 

  5. Daemen, J., Rijmen, V.: The Rinjdael block cipher, AES proposal available via DIALOG (1999). http://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf

  6. Deshpande, A., Deshpande, M., Kayatanavar, D.: FPGA implementation of AES encryption and decryption. In: 2009 International Conference on Control, Automation, Communication and Energy Conservation (INCACEC 2009), Erode, India, pp. 1–6 (2009)

    Google Scholar 

  7. Dunkels, A., Finne, N., Eriksson, J., Voigt, T.: Run-time dynamic linking for reprogramming wireless sensor networks. In: Proceedings of the 4th International Conference on Embedded Networked Sensor Systems (SenSys ’06), Boulder, USA, pp. 15–28. ACM, New York (2006). doi:10.1145/1182807.1182810. http://doi.acm.org/10.1145/1182807.1182810

  8. EE Times: http://www.eetimes.com/design/embedded-internet-design/4372428/How-secure-is-AES-against-brute-force-attacks. July 5 (2012)

  9. Eldefrawy, M.H., Khan, M.K., Alghathbar, A.: A key agreement algorithm with rekeying for wireless sensor networks using public key cryptography. In: International Conference on Anti-Counterfeiting Security and Identification in Communication, Chengdu, China (2010)

    Google Scholar 

  10. Elkateeb, A.: RH-mote for next-generation wireless sensor networks. Procedia Comput. Sci. 21(0), 217–224 (2013). doi:http://dx.doi.org/10.1016/j.procs.2013.09.029. http://www.sciencedirect.com/science/article/pii/S1877050913008223. The 4th International Conference on Emerging Ubiquitous Systems and Pervasive Networks (EUSPN-2013) and the 3rd International Conference on Current and Future Trends of Information and Communication Technologies in Healthcare (ICTH)

  11. Gonzalez, I., Lopez-Buedo, S., Gomez-Arribas, F.J.: Implementation of secure applications in self-reconfigurable systems. Microprocess. Microsyst. 32(1), 23–32 (2008). doi:10.1016/j.micpro.2007.04.001. http://dx.doi.org/10.1016/j.micpro.2007.04.001

  12. Han, C.C., Kumar, R., Shea, R., Kohler, E., Srivastava, M.: A dynamic operating system for sensor nodes. In: Proceedings of the 3rd International Conference on Mobile Systems, Applications, and Services (MobiSys ’05), Seattle, USA, pp. 163–176. ACM, New York (2005). doi:10.1145/1067170.1067188. http://doi.acm.org/10.1145/1067170.1067188

  13. Hui, J.W., Culler, D.: The dynamic behavior of a data dissemination protocol for network programming at scale. In: Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems (SenSys ’04), Baltimore, USA, pp. 81–94. ACM, New York (2004). doi:10.1145/1031495.1031506. http://doi.acm.org/10.1145/1031495.1031506

  14. Jeong, J., Culler, D.: Incremental network programming for wireless sensors. In: 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks (IEEE SECON 2004), Santa Clara, USA, pp. 25–33 (2004). doi:10.1109/SAHCN.2004.1381899

  15. Kazienko, J., Albuquerque, C.: Secure secret key distribution and storage in wireless sensor networks. In: 2010 IEEE 10th International Conference on Computer and Information Technology (CIT), Bradford, United Kingdom, pp. 890–895 (2010). doi:10.1109/CIT.2010.166

  16. Koch, D.: Partial reconfiguration on FPGAs, architectures, tools and applications. Lecture Notes in Electrical Engineering 153, Springer, pp. 1–252 (2013), ISBN 978-1-4614-1224-3

    Google Scholar 

  17. Koshy, J., Pandey, R.: Remote incremental linking for energy-efficient reprogramming of sensor networks. In: Proceeedings of the Second European Workshop on Wireless Sensor Networks, Istanbul, Turkey, pp. 354–365 (2005). doi:10.1109/EWSN.2005.1462027

  18. Koshy, J., Pandey, R.: VM*: synthesizing scalable runtime environments for sensor networks. In: Proceedings of the Third International Conference on Embedded Networked Sensor Systems (Sensys), San Diego, USA, pp. 243–254. ACM (2005)

    Google Scholar 

  19. Kulkarni, S.S., Wang, L.: MNP: multihop network reprogramming service for sensor networks. In: Proceedings of 25th IEEE International Conference on Distributed Computing Systems (ICDCS 2005), Columbus, USA, pp. 7–16. IEEE (2005)

    Google Scholar 

  20. Levis, P., Culler, D.: Mate: a tiny virtual machine for sensor networks. SIGARCH Comput. Archit. News 30(5), 85–95 (2002). doi:10.1145/635506.605407. http://doi.acm.org/10.1145/635506.605407

  21. Levis, P., Culler, D.: The firecracker protocol. In: Proceedings of the 11th Workshop on ACM SIGOPS European Workshop, Leuven, Belgium, p. 3. ACM (2004)

    Google Scholar 

  22. Levis, P.A., Patel, N., Culler, D., Shenker, S.: Trickle: a self regulating algorithm for code propagation and maintenance in wireless sensor networks. Computer Science Division, University of California, Berkeley (2003)

    Google Scholar 

  23. Lientz, B.P., Swanson, E.B.: Problems in application software maintenance. Commun. ACM 24(11), 763–769 (1981). doi:10.1145/358790.358796. http://doi.acm.org/10.1145/358790.358796

  24. Liu, W., Luo, R., Yang, H.: Cryptography overhead evaluation and analysis for wireless sensor networks. In: Proceeding of Communications and Mobile Computing (CMC ’09). WRI International Conference, Kunming, USA, vol. 3 (2009)

    Google Scholar 

  25. Panta, R.K., Bagchi, S., Midkiff, S.P.: Zephyr: efficient incremental reprogramming of sensor nodes using function call indirections and difference computation. In: Proceedings of the 2009 Conference on USENIX Annual Technical Conference (USENIX’09), San Diego, USA, pp. 32–32. USENIX Association, Berkeley (2009)

    Google Scholar 

  26. Perez, O., Berviller, Y., Tanougast, C., Weber, S.: Comparison of various strategies of implementation of the algorithm of encryption AES on FPGA. In: 2006 IEEE International Symposium on Industrial Electronics, Montreal, Canada, vol. 4, pp. 3276–3280 (2006). doi:10.1109/ISIE.2006.296142

    Google Scholar 

  27. Peterson, W., Brown, D.: Cyclic codes for error detection. Proc IRE 49(1), 228–235 (1961). doi:10.1109/JRPROC.1961.287814

    Article  MathSciNet  Google Scholar 

  28. Prasithsangaree, P., Krishnamurthy, P.: Analysis of energy consumption of RC4 and AES algorithms in wireless lans. In: International Conference on Anti-Counterfeiting Security and Identification in Communication, San Francisco, USA, pp. 1–5 (2003)

    Google Scholar 

  29. Przygienda, T.: Reserved type, length and value (TLV) codepoints in intermediate system to intermediate system. Network Working Group (2002)

    Google Scholar 

  30. Reijers, N., Langendoen, K.: Efficient code distribution in wireless sensor networks. In: Proceedings of the 2nd ACM International Conference on Wireless Sensor Networks and Applications (WSNA ’03), San Diego, USA, pp. 60–67. ACM, New York (2003). doi:10.1145/941350.941359. http://doi.acm.org/10.1145/941350.941359

  31. Rifa-Pous, H., Herrera-Joancomarta, J.: Computational and energy costs of cryptographic algorithms on handheld devices. Future Internet 3(1), 31–48 (2011). doi:10.3390/fi3010031. http://www.mdpi.com/1999-5903/3/1/31

  32. Silica: Silica Xynergy-M4 board (2012). http://www.silica.com/product/silica-xynergy-m4-board.html

  33. SILICA – The Engineers of Distribution: http://www.silica.com/product/st-stm32-f1f2l1.html (2010)

  34. Stathopoulos, T., Heidemann, J., Estrin, D.: A remote code update mechanism for wireless sensor networks. Technical report, DTIC Document (2003)

    Google Scholar 

  35. Stathopoulos, T., Mchenry, T., Heidemann, J., Estrin, D.: A remote code update mechanism for wireless sensor networks. Technical report (2003)

    Google Scholar 

  36. Stigge, M., Plötz, H., Müller, W., Redlich, J.P.: Reversing CRC – theory and practice (2006). http://sar.informatik.hu-berlin.de/research/publications/SAR-PR-2006-05/SAR-PR-2006-05_.pdf

  37. STMicroelectronics: RM0090 Reference manual (2014). http://www.st.com/web/en/resource/technical/document/reference_manual/DM00031020.pdf

  38. Toldinas, J., Stuikys, V., Damasevicius, R., Ziberkas, G., Banionis, M.: Energy efficiency comparison with cipher strength of AES and Rijndael cryptographic algorithms in mobile devices. Elektron. Elektrotech. (2011). doi:http://dx.doi.org/10.5755/j01.eee.108.2.134

  39. Unterschutz, S., Turau, V.: Fail-safe over-the-air programming and error recovery in wireless networks. In: 2012 Proceedings of the Tenth Workshop on Intelligent Solutions in Embedded Systems (WISES), Klagenfurt, Austria, pp. 27–32. IEEE (2012)

    Google Scholar 

  40. Wang, Y., Attebury, G., Ramamurthy, B.: A survey of security issues in wireless sensor networks. IEEE Commun. Surv. Tutor. 8, 2–23 (2007)

    Article  Google Scholar 

  41. Wollinger, T., Guajardo, J., Paar, C.: Security on FPGAs: state-of-the-art implementations and attacks. ACM Trans. Embed. Comput. Syst. 3(3), 534–574 (2004). doi:10.1145/1015047.1015052. http://doi.acm.org/10.1145/1015047.1015052

  42. Xilinx: Efficient shift registers, LFSR counters, and long pseudo-random sequence generators. Application note XAPP 052 Version 1.1 (1996). http://www.xilinx.com/support/documentation/application_notes/xapp052.pdf

  43. XNP: http://www.tinyos.net/tinyos-1.x/doc/Xnp.pdf (2003)

  44. Yenuguvanilanka, J., Elkeelany, O.: Performance evaluation of hardware models of advanced encryption standard (AES) algorithm. In: Southeastcon, 2008, Huntsville. IEEE, USA, pp. 222–225 (2008). doi:10.1109/SECON.2008.4494289

  45. Zhang, J.H., Zhang, N.: A chaos-based key predistribution and management scheme in wireless sensor network. In: International Conference on E-Business and Information System Security (EBISS’09), Wuhan, China, pp. 1–5 (2009). doi:10.1109/EBISS.2009.5137864

  46. Zhang, T., Ding, Q.: Design and implementation of CRC based on FPGA. In: 2011 Second International Conference on Innovations in Bio-inspired Computing and Applications (IBICA), Shenzhen, pp. 160–162 (2011). doi:10.1109/IBICA.2011.44

  47. Zhao, B., Zhang, H., Li, Z.: A trusted start-up based on embedded system. In: International Conference on Computer and Information Technology, Xiamen, China, vol. 2, pp. 242–246 (2009). doi:http://doi.ieeecomputersociety.org/10.1109/CIT.2009.98

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Juan Rico .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Rico, J. et al. (2015). Low Power Wireless Sensor Networks: Secure Applications and Remote Distribution of FW Updates with Key Management on WSN. In: Candaele, B., Soudris, D., Anagnostopoulos, I. (eds) Trusted Computing for Embedded Systems. Springer, Cham. https://doi.org/10.1007/978-3-319-09420-5_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-09420-5_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-09419-9

  • Online ISBN: 978-3-319-09420-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics