SciELO - Scientific Electronic Library Online

 
vol.13 número2Chaotic and dynamic analysis of a flexible rotor supported by ultra short aero-lubricated bearing system índice de autoresíndice de materiabúsqueda de artículos
Home Pagelista alfabética de revistas  

Servicios Personalizados

Revista

Articulo

Indicadores

Links relacionados

  • No hay artículos similaresSimilares en SciELO

Compartir


Journal of applied research and technology

versión On-line ISSN 2448-6736versión impresa ISSN 1665-6423

J. appl. res. technol vol.13 no.2 Ciudad de México abr. 2015

 

Secure collaborative system in heterogenous wireless sensor networks

 

M. Kasraoui*, A. Cabani, H. Chafouk

 

Research Institute on Embedded Electronic Systems (IRSEEM), IIS Group, St-Etienne-du-Rouvray, France. *Corresponding author. E-mail address: mo.kasraoui@esigelec.fr .

 

Abstract

The IPv6 over Low power Wireless Personal Area Networks (6LoWPANs) have turned out to be one of the most emerging field in Wireless Sensor Networks (WSNs) which can be integrated with Internet technology. 6LoWPAN network consists of heterogeneous wireless sensors which have high resource-constraints such as bandwidth, processing power, memory, energy, etc. The resource-constraints put forth many challenges to apply the available standard security protocols such as Transport Layer Security (TLS), Internet Protocol Security (IPSec), Internet Key Exchange version 2 (IKEv2), etc., for the interconnection of Heterogeneous Wireless Sensor Networks (HWSNs) with Internet. To overcome these situations, the researchers aimed to reinforce and adapt the end-to-end security between Internet and the IP enabled sensor networks. The above mentioned security protocols are not modified at the Internet end point in HWSNs. Hence we are proposing a novel Cooperative Key Exchange System (CKES) by using the concept of Chinese Remainder Theorem (CRT). We have used NS2 simulator to implement the proposed concept and also compared with IKEv2.

Keywords: IPsec; 6LoWPAN; IKEv2; Security; HWSNs.

 

DESCARGAR ARTÍCULO EN FORMATO PDF

 

References

Casado, L., & Tsigas, P. (2009). A secure network layer for wireless sensor networks under the Contiki Operating System. Lect. Note. Comput. Sci., 5838, 133-147.         [ Links ]

De Meulenaer, G., Gosset, F., Standaert, F., & Pereira, O. (2008). On the energy cost of communication and cryptography in wireless sensor networks (pp. 580-585). WiMob'08.         [ Links ]

Dhurandher, S., Obaidat, M.S., Jain, G., Mani Ganesh, I., & Shashidhar, V. (2010). An efficient and secure routing protocol for wireless sensor networks using multicasting. Proceedings of the IEEE/ACM International Conference on Green Computing and Communications, Green Com (pp. 374-379). Hangzhou, China.         [ Links ]

Eady, F. (2005). Implementing 802.11 with Microcontrollers: Wireless Networking for Embedded Systems Designers. Newnes.         [ Links ]

Gupta, V., Millard, M., Fung, S., Zhu, Y., Gura, N., Eberle, H., & Shantz, S.C. (2005). Sizzle A standards-based end-to-end security architecture for the embedded internet (pp. 247-256). In Pervasive Computing and Communications.         [ Links ]

Granjal, J., Silva, R., Monteiro, E., Silva J. S., & Boavida, F. (2008). Why is ipsec a viable option for wireless sensor networks (pp. 802-807). In Proceedings of the 5th IEEE International Conference on Mobile Ad-Hoc and Sensor Systems (MASS '08).         [ Links ]

Granjal, J., Monteiro, E., & Silva, J.S. (2010a). A secure interconnection model for IPv6 enabled Wireless Sensor Networks (pp. 1-6). In Proceedings of the IFIP Wireless Days (WD '10).         [ Links ]

Granjal, G., Monteiro, E., Sa Silva., J. (2010b). Enabling network layer security on ipv6 wireless sensor networks. In: IEEE Global Communications Conference (GLOBECOM'10). Miami, USA.         [ Links ]

Gaffari, A. (2014). An energy efficient routing protocol for wireless sensor networks using A-star algorithm. Journal of Applied Research and Technology, 12, 815-822.         [ Links ]

Handy, M.J., Haase, M., & Timmermann, D. (2002). Low energy adaptive clustering hierarchy with deterministic cluster-head selection (pp. 368-372). 4th International Workshop on Mobile and Wireless Communications Network.         [ Links ]

Hui, J., & Thubert, P. (2011). Compression Format for IPv6 Datagrams over IEEE 802.15.4-Based Networks. RFC 6282. Arch Rock Corporation, CISCO.         [ Links ]

IEEE std. 802.15.4 (2003). Wireless Medium Access Control (MAC) and Physical Layer (PHY) specifications for Low Rate Wireless Personal Area Networks (LR-WPANs).         [ Links ]

Jung, W., Hong, S., Ha, M., Kim, Y.J., & Kim, D. (2009). SSL-based lightweight security of IP-based wireless sensor networks (pp. 1112-1117). Advanced Information Networking and Applications, Workshops.         [ Links ]

Karlof, C., Sastry, N., & Wagner, D.(2004). TinySec: A link layer security architecture for wireless sensor networks (pp. 162-175). In Second ACM Conference on Embedded Networked Sensor Systems.         [ Links ]

Kent S., & Seo, K. (2005). Security architecture for the internet protocol. RFC 4301.         [ Links ]

Kushalnagar, N., & Montenegro, G. (2007). IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): Overview, Assumptions, Problem Statement, and Goals. RFC 4919.         [ Links ]

Kaufman, C., Hoffman, P., Nir, Y., & Eronen, P. (2010). RFC 5996: Internet Key Exchange Protocol (IKEv2).         [ Links ]

Kasraoui, M., Cabani A., & Mouzna J. (2013). Zbr-M: A New Zigbee Routing Protocol. International Journal of Computer Science and Applications, 10, 15-32.         [ Links ]

Kasraoui, M., Cabani, A., & Chafouk, H. (2014a). IKEv2 authentication exchange model in NS-2. In: IEEE International Symposium on Computer, Consumer and Control. Taiwan.         [ Links ]

Kasraoui, M., Cabani, A., & Chafouk, H. (2014b). Formal verification of wireless sensor key exchange protocol using AVISPA. In: IEEE International Symposium on Computer, Consumer and Control. Taiwan.         [ Links ]

Manral, V. (2007). Cryptographic algorithm implementation requirements for encapsulating security payload (ESP) and authentication header (AH). RFC 4835.         [ Links ]

Montenegro, G., Kushalnagar, N., Hui, J., & Culler, D. (2007). RFC 4944-Transmission of IPv6 Packets over IEEE 802.15.4 Networks.         [ Links ]

Piotrowski, K., Langendoerfer, P., & Peter, S. (2006). How public key cryptography influences wireless sensor node lifetime (pp. 169-176). Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks. New York, NY, USA.         [ Links ]

Rescorla, E. (1999). Diffie-Hellman Key Agreement Method. RFC 2631.         [ Links ]

Raza, S., Chung, A., Yazar, D., Voigt, T., & Roedig, U. (2011). Securing communication in 6LOWPAN with compressed IPsec. In: 7th International Conference on Distributed Computing in Sensor Systems. Barcelona, Spain.         [ Links ]

Raza, S., Duquennoy, S., Hóglund, J., Roedig, U., & Voigt, T. (2012). Secure communication for the internet of things -A comparison of link-layer security and IPsec for 6LoWPAN. In: Security and Communication Networks. New York: Wiley.         [ Links ]

Yu, H., He, J., Zhang, T., Xiao P., & Zhang, Y. (2013). Enabling end-to-end secure communication between wireless sensor networks and the Internet. World Wide Web Journal, 16, 515-540.         [ Links ]

Creative Commons License Todo el contenido de esta revista, excepto dónde está identificado, está bajo una Licencia Creative Commons