Abstract
An important, emerging trend in the context of the Internet of Things (IoT) are low-power networks (LPNs), referring to networks that target devices with very limited access to energy sources. While there are several approaches that allow to comply to these novel power restrictions, none of them provide a sufficient level of security, in particular with respect to data protection.
In this paper, we propose a data protection scheme that ensures end-to-end security from low-power devices to backend applications. It meets the technical constraints imposed by LPNs, while preserving data confidentiality and integrity. Our solution has been deployed on the water distribution network of the City of Antibes in France. The evaluation of the overhead introduced by the proposed data protection scheme shows promising results with respect to power (battery) consumption.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
This is required to adapt the packet size to possible length restrictions.
- 2.
Resetting the device may be easily done by an attacker, e.g., by interrupting the power supply or even by using a hard-reset button, which is available/accessible on most devices.
- 3.
- 4.
- 5.
- 6.
References
Abdmeziem, M.R., Tandjaoui, D.: A cooperative end to end key management scheme for E-health applications in the context of internet of things. In: Garcia Pineda, M., Lloret, J., Papavassiliou, S., Ruehrup, S., Westphall, C. (eds.) ADHOC-NOW 2014. LNCS, pp. 35–46. Springer, Heidelberg (2014)
Abdmeziem, M.R., Tandjaoui, D., Romdhani, I.: A decentralized batch-based group key management protocol for mobile internet of things (DBGK). In: 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing (CIT/IUCC/DASC/PICOM), pp. 1109–1117. IEEE (2015)
Barker, E., Roginsky, A.: SP 800–133. Recommendation for cryptographic key generation. NIST Special Publication 800:133 (2012)
Bellare, M., Namprempre, C.: Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531–545. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_41
European Commission. EU General Data Protection Regulation (2017)
Betül Durak, F., Vaudenay, S.: Breaking the ff3 format-preserving encryption standard over small domains. Cryptology ePrint Archive, Report 2017/521 (2017). http://eprint.iacr.org/2017/521
Dworkin, M.J.: SP 800–38A. Recommendation for Block Cipher Modes of Operation: Methods and Techniques. National Institute of Standards & Technology (2001)
Dworkin, M.J.: SP 800–38C. Recommendation for block cipher modes of operation: The CCM mode for authentication and confidentiality. National Institute of Standards & Technology (2004)
Dworkin, M.J.: SP 800–38B. Recommendation for block cipher modes of operation: The CMAC mode for authentication. National Institute of Standards & Technology (2005)
Dworkin, M.J.: SP 800–38G. Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption. National Institute of Standards & Technology (2016)
Lennvall, T., Svensson, S., Hekland, F.: A comparison of WirelessHART and ZigBee for industrial applications. In: IEEE International Workshop on Factory Communication Systems, WFCS 2008, pp. 85–88. IEEE (2008)
Li, Y.: Design of a key establishment protocol for smart home energy management system. In: 2013 Fifth International Conference on Computational Intelligence, Communication Systems and Networks (CICSyN), pp. 88–93. IEEE (2013)
Naoui, S., Elhdhili, M.E., Saidane, L.A.: Enhancing the security of the IoT LoraWAN architecture. In: 2016 International Conference on Performance Evaluation and Modeling in Wired and Wireless Networks (PEMWN), pp. 1–7, November 2016
Porambage, P., Braeken, A., Kumar, P., Gurtov, A., Ylianttila, M.: Proxy-based end-to-end key establishment protocol for the Internet of Things. In: 2015 IEEE International Conference on Communication Workshop (ICCW), pp. 2677–2682. IEEE (2015)
Renugadevi, N., Swaminathan, G., Kumar, A.S.: Key management schemes for secure group communication in wireless networks-a survey. In: 2014 International Conference on Contemporary Computing and Informatics (IC3I), pp. 446–450. IEEE (2014)
Saied, Y.B., Olivereau, A.: D-HIP: a distributed key exchange scheme for HIP-based Internet of Things. In: 2012 IEEE International Symposium on World of Wireless, Mobile and Multimedia Networks (WoWMoM), pp. 1–7. IEEE (2012)
Shen, J., Moh, S., Chung, I.: A novel key management protocol in body area networks. In: Proceedings of the Seventh International Conference on Networking and Services (ICNS 2011), pp. 246–251 (2011)
SigFox: Make things come alive in a secure way (2017). https://www.sigfox.com/sites/default/files/1701-SIGFOX-White_Paper_Security.pdf
LoRa Alliance Technical Marketing Workgroup. Technical Overview of LoRa and LoRaWAN (2015)
Acknowledgement
Mr. Patrick Duverger, CIO for the French Government in the City of Antibes, as well as Dr. Steffen Schulz, Intel Collaborative Research Institute for Secure Computing; whose insights and expertise greatly enriched this scientific work.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2018 Springer International Publishing AG
About this paper
Cite this paper
Mikhalev, V., Gomez, L., Armknecht, F., Márquez, J. (2018). Towards End-to-End Data Protection in Low-Power Networks. In: Katsikas, S., et al. Computer Security. SECPRE CyberICPS 2017 2017. Lecture Notes in Computer Science(), vol 10683. Springer, Cham. https://doi.org/10.1007/978-3-319-72817-9_1
Download citation
DOI: https://doi.org/10.1007/978-3-319-72817-9_1
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-72816-2
Online ISBN: 978-3-319-72817-9
eBook Packages: Computer ScienceComputer Science (R0)