skip to main content
research-article

Low-Cost Standard Signatures for Energy-Harvesting Wireless Sensor Networks

Published:28 April 2017Publication History
Skip Abstract Section

Abstract

This work is motivated by a general question: can micro-scale energy-harvesting techniques be exploited to support low-cost standard security solutions on resource-constrained devices? We focus on guaranteeing integrity and authentication in Internet of Things (IoT) and Wireless Sensor Network (WSN) applications. In this article, we propose techniques to make ECDSA signatures low cost and implementable on resource-constrained devices. By combining precomputation techniques and energy-harvesting capabilities of modern sensor nodes, we achieve significant improvement over prior works. In addition, we show that the cost of ECDSA signatures can be reduced by up to a factor 10 by using harvesting-aware optimizations.

References

  1. Cristina Alcaraz, Pablo Najera, Javier Lopez, and Rodrigo Roman. 2010. Wireless sensor networks and the internet of things: Do we need a complete integration? In Proceedings of the 1st International Workshop on the Security of the Internet of Things (SecIoT'10).Google ScholarGoogle Scholar
  2. N. Alon and Y. Roichman. 1994. Random cayley graphs and expanders. Random Structures Algorithms 5, 2 (1994), 271--284. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Giuseppe Ateniese, Giuseppe Bianchi, Angelo Capossele, and Chiara Petrioli. 2013. Low-cost standard signatures in wireless sensor networks: A case for reviving pre-computation techniques? In Proceedings of the 20th Annual Network 8 Distributed System Security Symposium (NDSS'13).Google ScholarGoogle Scholar
  4. Luigi Atzori, Antonio Iera, and Giacomo Morabito. 2010. The internet of things: A survey. Computer Networking 54, 15 (Oct. 2010), 2787--2805. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Aydin Aysu and Patrick Schaumont. 2015. Precomputation methods for hash-based signatures on energy-harvesting platforms. IEEE Transactions on Computing 65, 9 (2015), 2925--2931. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Stefano Basagni, M. Yousof Naderi, Chiara Petrioli, and Dora Spenza. 2013. Wireless sensor networks with energy harvesting. In Mobile Ad Hoc Networking: The Cutting Edge Directions. John Wiley and Sons, Hoboken, NJ, Chapter 20, 701--736. Google ScholarGoogle ScholarCross RefCross Ref
  7. David Benedetti, Chiara Petrioli, and Dora Spenza. 2013. GreenCastalia: An energy-harvesting-enabled framework for the Castalia simulator. In Proceedings of the 1st ACM International Workshop on Energy Neutral Sensing Systems (ENSSys'13). 7:1--7:6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Giuseppe Bianchi, Angelo T. Capossele, Chiara Petrioli, and Dora Spenza. 2013. AGREE: Exploiting energy harvesting to support data-centric access control in WSNs. Elsevier Ad Hoc Networks 11, 8 (2013), 2625--2636. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Kemal Bicakci, Ibrahim Ethem Bagci, and Bulent Tavli. 2012. Communication/computation tradeoffs for prolonging network lifetime in wireless sensor networks: The case of digital signatures. Information Sciences 188 (2012), 44--63. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Reinhard Bischoff, Jonas Meyer, and Glauco Feltrin. 2009. Wireless sensor network platforms. In Encyclopedia of Structural Health Monitoring. John Wiley 8 Sons.Google ScholarGoogle Scholar
  11. Athanassios Boulis. 2007. Castalia: Revealing pitfalls in designing distributed algorithms in WSN. In Proceedings of the 5th ACM International Conference on Embedded Networked Sensor Systems (SenSys'07). 407--408. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Victor Boyko, Marcus Peinado, and Ramarathnam Venkatesan. 1998. Speeding up discrete log and factoring based schemes via precomputations. In Proceedings of the 1998 International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'98). Springer, 221--235. Google ScholarGoogle ScholarCross RefCross Ref
  13. Ernest Brickell, Daniel Gordon, Kevin McCurley, and David Wilson. 1993. Fast exponentiation with precomputation. In Proceedings of the 1992 International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'92), Vol. 658. Santa Barbara, CA, 200--207. Google ScholarGoogle ScholarCross RefCross Ref
  14. Alessandro Cammarano, Chiara Petrioli, and Dora Spenza. 2013. Improving energy predictions in EH-WSNs with pro-energy-VLT. In Proceedings of the 11th ACM International Conference on Embedded Networked Sensor Systems (SenSys'13), Poster Session. 41:1--41:2.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Alessandro Cammarano, Chiara Petrioli, and Dora Spenza. 2016. Online energy harvesting prediction in environmentally-powered wireless sensor networks. IEEE Sensors Journal 16, 17 (Sept. 2016), 6793--6804. Google ScholarGoogle ScholarCross RefCross Ref
  16. A. T. Capossele, V. Cervo, G. De Cicco, and C. Petrioli. 2015. Security as a CoAP resource: An optimized DTLS implementation for the IoT. In Proceedings of the IEEE International Conference on Communications (ICC’15). 549--554. Google ScholarGoogle ScholarCross RefCross Ref
  17. Delphine Christin, Andreas Reinhardt, Parag Mogre, and Ralf Steinmetz. 2009. Wireless sensor networks and the internet of things: Selected challenges. In Proceedings of the 8th GI/ITG KuVS Fachgespräch &Duml;rahtlose Sensornetzë, Hamburg, Germany, Technische Universität Hamburg-Harburg Institut für Telematik (Ed.). 31--34.Google ScholarGoogle Scholar
  18. Demetres Christofides and Klas Markstrom. 2008. Expansion properties of random Cayley graphs and vertex transitive graphs via matrix martingales. Random Structures Algorithms 32, 1 (2008), 271--284. Google ScholarGoogle ScholarCross RefCross Ref
  19. Jean Sebastien Coron, David M. Raihi, and Christophe Tymen. 2001. Fast generation of pairs (k, [k]P) for Koblitz elliptic curves. In Selected Areas in Cryptography. Springer-Verlag, London, UK, 151--164.Google ScholarGoogle Scholar
  20. Crossbow Technology. 2003. MICA2 MOTE PLATFORM Datasheet. (2003). Document Part Number: 6020-0042-04.Google ScholarGoogle Scholar
  21. Crossbow Technology. 2004. TELOSB MOTE PLATFORM Datasheet. (2004). Document Part Number: 6020-0094-01 Rev B.Google ScholarGoogle Scholar
  22. Gianluca Dini and Ida M. Savino. 2011. LARK: A lightweight authenticated rekeying scheme for clustered wireless sensor networks. ACM Transactions on Embedded Computing Systems 10, 4 (2011), 41:1--41:35.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Yevgeniy Dodis and Prashant Puniya. 2008. Getting the best out of existing hash functions; or what if we are stuck with SHA? In Applied Cryptography and Network Security, Steven M. Bellovin, Rosario Gennaro, Angelos Keromytis, and Moti Yung (Eds.). Lecture Notes in Computer Science, Vol. 5037. Springer, Berlin, 156--173. Google ScholarGoogle ScholarCross RefCross Ref
  24. B. Driessen, A. Poschmann, and C. Paar. 2008. Comparison of innovative signature algorithms for WSNs. In Proceedings of the First ACM Conference on Wireless Network Security (WiSec'08). 30--35. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Craig Gentry and Michael Szydlo. 2002. Cryptanalysis of the revised NTRU signature scheme. In Proceedings of the 2002 International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'02). 299--320. Google ScholarGoogle ScholarCross RefCross Ref
  26. Nils Gura, Arun Patel, Arvinderpal Wander, Hans Eberle, and SheuelingChang Shantz. 2004. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems (CHES'04), Marc Joye and Jean-Jacques Quisquater (Eds.). Vol. 3156. 119--132. Google ScholarGoogle ScholarCross RefCross Ref
  27. René Hummen, Jan H. Ziegeldorf, Hossein Shafagh, Shahid Raza, and Klaus Wehrle. 2013. Towards viable certificate-based authentication for the internet of things. In Proceedings of the 2nd ACM Workshop on Hot Topics on Wireless Network Security and Privacy (HotWiSec'13). 37--42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Jaein Jeong and David Culler. 2012. Predicting the long-term behavior of a micro-solar power system. ACM Transactions on Embedded Computing Systems 11, 2, Article 35 (July 2012), 38 pages.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Don B. Johnson and Alfred J. Menezes. 1998. Elliptic curve DSA (ECSDA): an enhanced DSA. In Proceedings of the 7th Conference on USENIX Security Symposium (USENIX SSYM'98). Vol. 7. 13--23.Google ScholarGoogle Scholar
  30. J. Kang, R. Yu, S. Maharjan, Y. Zhang, X. Huang, S. Xie, H. Bogucka, and S. Gjessing. 2015. Toward secure energy harvesting cooperative networks. IEEE Communications Magazine 53, 8 (Aug. 2015), 114--121. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Aman Kansal, Jason Hsu, Sadaf Zahedi, and Mani B. Srivastava. 2007. Power management in energy harvesting sensor networks. ACM Transactions on Embedded Computing Systems 6, 4 (2007), 32.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Neal Koblitz. 1987. Elliptic curve cryptosystems. Mathematics of Computation 48, 177 (1987), 203--209. Google ScholarGoogle ScholarCross RefCross Ref
  33. Trong Nhan Le, Michele Magno, Alain Pegatoquet, Olivier Berder, Olivier Sentieys, and Emanuel Popovici. 2013. Ultra low power asynchronous MAC protocol using wake-up radio for energy neutral WSN. In Proceedings of the 1st ACM International Workshop on Energy Neutral Sensing Systems (ENSSys'13). 10:1--10:6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Sunho Lim and L. Huie. 2015. Hop-by-hop cooperative detection of selective forwarding attacks in energy harvesting wireless sensor networks. In Proceedings of the IEEE International Conference on Computing, Networking and Communications (ICNC'15). 315--319. Google ScholarGoogle ScholarCross RefCross Ref
  35. An Liu and Peng Ning. 2008. TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. In Proceedings of the 7th IEEE International Conference on Information Processing in Sensor Networks (IPSN'08). 245--256.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Yongsheng Liu, Jie Li, and M. Guizani. 2012. PKC based broadcast authentication using signature amortization for WSNs. IEEE Transactions on Wireless Communications 11, 6 (June 2012), 2106--2115. Google ScholarGoogle ScholarCross RefCross Ref
  37. Javier Lopez, Rodrigo Roman, and Cristina Alcaraz. 2009. Analysis of security threats, requirements, technologies and standards in wireless sensor networks. In Foundations of Security Analysis and Design V, Vol. 5705. 289--338. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. J. Misic. 2009. Cost of secure sensing in IEEE 802.15.4 networks. IEEE Transactions on Wireless Communications 8, 5 (May 2009), 2494--2504. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Atsuko Miyaji, Masaki Nakabayashi, and Shunzou Takano. 2001. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 84, 5 (2001), 1234--1243.Google ScholarGoogle Scholar
  40. Morteza Mohaqeqi, Mehdi Kargahi, and Maryam Dehghan. 2013. Adaptive scheduling of real-time systems cosupplied by renewable and nonrenewable energy sources. ACM Transactions on Embedded Computing Systems 13, 1s, Article 36 (Dec. 2013), 28 pages.Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. D. Moss and P. Levis. 2008. BoX-MACs: Exploiting Physical and Link Layer Boundaries in Low-power Networking. Technical Report SING-08-00. Stanford University, Stanford, CA.Google ScholarGoogle Scholar
  42. David Naccache, Nigel Smart, and Jacques Stern. 2004. Projective coordinates leak. In Proceedings of the 2004 International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'04). Springer Berlin Heidelberg, 257--267. Google ScholarGoogle ScholarCross RefCross Ref
  43. Phong Nguyen, Igor Shparlinski, and Jacques Stern. 1999. Distribution of modular sums and the security of server aided exponentiation. In Proceedings of the Workshop on Computer Number Theory and Cryptology. Springer, 1--16.Google ScholarGoogle Scholar
  44. Phong Nguyen and Jacques Stern. 1999. The hardness of the hidden subset sum problem and its cryptographic implications. In Proceedings of the 1999 Annual International Cryptology Conference (CRYPTO'99), Vol. 1666. 786--786. Google ScholarGoogle ScholarCross RefCross Ref
  45. NREL: Measurement and Instrumentation Data Center. 2011. NREL: Measurement and Instrumentation Data Center. Retrieved from http://www.nrel.gov/midc/.Google ScholarGoogle Scholar
  46. Krishna Pabbuleti, Deepak Mane, and Patrick Schaumont. 2014. Energy budget analysis for signature protocols on a self-powered wireless sensor node. In Radio Frequency Identification: Security and Privacy Issues, Nitesh Saxena and Ahmad-Reza Sadeghi (Eds.). Vol. 8651. 123--136. Google ScholarGoogle ScholarCross RefCross Ref
  47. Mario Paoli, Antonio Lo Russo, Ugo Maria Colesanti, and Andrea Vitaletti. 2014. MagoNode: Advantages of RF front-ends in wireless sensor networks. In Real-World Wireless Sensor Networks. Vol. 281. 125--137.Google ScholarGoogle Scholar
  48. Mario Paoli, Dora Spenza, Chiara Petrioli, Michele Magno, and Luca Benini. 2016. MagoNode++: A wake-up-radio-enabled wireless sensor mote for energy-neutral applications. In Proceedings of the 15th ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN'16) (Poster Session). 1--2.Google ScholarGoogle ScholarCross RefCross Ref
  49. Stephen Pohlig and Martin Hellman. 1978. An improved algorithm for computing logarithms over GF (p) and its cryptographic significance function. IEEE Transactions on Information Theory 24, 1 (1978), 106--110. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Thomas La Porta, Chiara Petrioli, Cynthia Phillips, and Dora Spenza. 2014. Sensor mission assignment in rechargeable wireless sensor networks. ACM Transactions on Sensor Networks 10, 4 (June 2014), 60:1--60:39.Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Joaquin Recas Piorno, Carlo Bergonzini, David Atienza, and Tajana Simunic Rosing. 2009. Prediction and management in energy harvested wireless sensor nodes. In Proceedings of the 1st IEEE International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace 8 Electronic Systems Technology (Wireless VITAE'09). 6--10.Google ScholarGoogle Scholar
  52. Y. Ren, V. Oleshchuk, F. Y. Li, and X. Ge. 2011. Security in mobile wireless sensor networks -- A survey. Journal of Communications 6, 2 (2011), 128--142. Google ScholarGoogle ScholarCross RefCross Ref
  53. Christian Renner, Stefan Unterschütz, Volker Turau, and Kay Römer. 2014. Perpetual data collection with energy-harvesting sensor networks. ACM Transactions on Sensor Networks 11, 1 (Sept. 2014), 12:1--12:45.Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Peter Rooij. 1995. Efficient exponentiation using precomputation and vector addition chains. In Proceedings of the 1994 International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'94), Vol. 950. 389--399. Google ScholarGoogle ScholarCross RefCross Ref
  55. Sensirion AG. 2011. SHT1x Datasheet: Humidity and Temperature Sensor IC. Available at: https://cdn.sparkfun.com/datasheets/Sensors/Pressure/Sensirion_Humidity_SHT1x_Datasheet_V5.pdf.Google ScholarGoogle Scholar
  56. Vladimir Shakhov, Sangyep Nam, and Hyunseung Choo. 2013. Flooding attack in energy harvesting wireless sensor networks. In Proceedings of the 7th ACM International Conference on Ubiquitous Information Management and Communication (ICUIMC'13). 49:1--49:5. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Saurabh Sharma, Amit Sahu, Ashok Verma, and Neeraj Shukla. 2012. Wireless sensor network security. In Advances in Computer Science and Information Technology, Vol. 86. Springer, 317--326. Google ScholarGoogle ScholarCross RefCross Ref
  58. Zach Shelby, Klaus Hartke, and Carsten Bormann. 2013. Constrained Application Protocol (CoAP). Working Draft. (December 30, 2013).Google ScholarGoogle Scholar
  59. Jerome A. Solinas. 2000. Efficient arithmetic on koblitz curves. Designs, Codes and Cryptography 19, 2--3 (2000), 195--249.Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Dora Spenza, Michele Magno, Stefano Basagni, Luca Benini, Maoli Paoli, and Chiara Petrioli. 2015. Beyond duty cycling: Wake-up radio with selective awakenings for long-lived wireless sensing systems. In Proceedings of the IEEE Conference on Computer Communications (INFOCOM'15). 522--530. Google ScholarGoogle ScholarCross RefCross Ref
  61. Antonio Vincenzo Taddeo, Marcello Mura, and Alberto Ferrante. 2010. QoS and security in energy-harvesting wireless sensor networks. In Proceedings of the 2010 IEEE International Conference on Security and Cryptography (SECRYPT'10). 1--10.Google ScholarGoogle Scholar
  62. A. S. Wander, N. Gura, H. Eberle, V. Gupta, and S. C. Shantz. 2005. Energy analysis of public-key cryptography for wireless sensor networks. In Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communications (PerCom'05). 324--328. Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. Wang Wei-hong, Cui Yi-ling, and Chen Tie-ming. 2009. Design and implementation of an ECDSA-based identity authentication protocol on WSN. In Proceedings of the 3rd IEEE International Symposium on Microwave, Antenna, Propagation and EMC Technologies for Wireless Communications (MAPE'09). 1202--1205. Google ScholarGoogle ScholarCross RefCross Ref
  64. Daming Zhang, Yongpan Liu, Xiao Sheng, Jinyang Li, Tongda Wu, C. J. Xue, and Huazhong Yang. 2015. Deadline-aware task scheduling for solar-powered nonvolatile sensor nodes with global energy migration. In Proceedings of the 52nd ACM/EDAC/IEEE Design Automation Conference (DAC'15). 1--6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. Yun Zhou, Yuguang Fang, and Yanchao Zhang. 2008. Securing wireless sensor networks: A survey. IEEE Communications Surveys 8 Tutorials 10, 3 (2008), 6--28.Google ScholarGoogle Scholar
  66. T. A. Zia and A. Y. Zomaya. 2011. A lightweight security framework for wireless sensor networks. Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications 2, 3 (2011), 53--73.Google ScholarGoogle Scholar

Index Terms

  1. Low-Cost Standard Signatures for Energy-Harvesting Wireless Sensor Networks

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image ACM Transactions on Embedded Computing Systems
          ACM Transactions on Embedded Computing Systems  Volume 16, Issue 3
          Special Issue on Embedded Computing for IoT, Special Issue on Big Data and Regular Papers
          August 2017
          610 pages
          ISSN:1539-9087
          EISSN:1558-3465
          DOI:10.1145/3072970
          Issue’s Table of Contents

          Copyright © 2017 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 28 April 2017
          • Accepted: 1 September 2016
          • Revised: 1 June 2016
          • Received: 1 December 2015
          Published in tecs Volume 16, Issue 3

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader