skip to main content
10.1145/3341105.3374076acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
poster

SeCon-NG: implementing a lightweight cryptographic library based on ECDH and ECDSA for the development of secure and privacy-preserving protocols in contiki-NG

Published:30 March 2020Publication History

ABSTRACT

There is no doubt that the Internet of Things (IoT) has the power to change our world and drive us to a complete social evolution. In business and industry, there are thousands of IoT use cases and real-life IoT deployments across a variety of sectors (e.g. industry 4.0 and smart factories, smart cities, etc.). However, due to the vastly resource constrained nature of the devices used in IoT, implementing secure and privacy-preserving services, using for example standard asymmetric cryptographic algorithms, has been a real challenge. The majority of IoT devices on the market currently employ the use of various forms of symmetric cryptography such as key pre-distribution. The overall efficiency of such implementations correlate directly to the size of the IoT environment and the deployment method. In this paper, we implement a lightweight cryptographic library that can be used to secure communication protocols between multiple communicating nodes without the need for external trusted entities or a server. Our implementation is based on modifying the Elliptic-Curve Diffie-Hillman (ECDH) and Elliptic Curve Digital Signature Algorithm (ECDSA) components of the Tinycrypt cryptographic library. This work focuses on extending the functionalities of the User Datagram Protocol (UDP) broadcast application on the Contiki-NG Operating System (OS) platform.

References

  1. Tinyos project.Google ScholarGoogle Scholar
  2. Contiki-Ng. Contiki-ng: Documentation.Google ScholarGoogle Scholar
  3. T. Dimitriou and A. Michalas. Multi-party trust computation in decentralized environments in the presence of malicious adversaries. Ad Hoc Networks, 15:53--66, Apr. 2014.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. ACM Conference on Computer and Communications Security, (3), 2002.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D.Feng. Trusted computing: Principles and Applications. De Gruyter, 2017.Google ScholarGoogle Scholar
  6. M. Hutter and E. Wenger. Fast multi-precision multiplication for public-key cryptography on embedded microprocessors. Cryptographic Hardware and Embedded Systems - CHES 2011 Lecture Notes in Computer Science, page 459--474, 2011.Google ScholarGoogle Scholar
  7. A. Kurniawan. Practical Contiki-NG: Programming for Wireless Sensor Networks. Apress, 2018.Google ScholarGoogle ScholarCross RefCross Ref
  8. Z. Liang, J. P. Walters, V. Chaudhary, and W. Shi. Wireless sensor network security. Security in Distributed, Grid, Mobile, and Pervasive Computing, 2007.Google ScholarGoogle Scholar
  9. A. Michalas and R. Murray. Keep pies away from kids: A raspberry pi attacking tool. In Proceedings of the 2017 Workshop on Internet of Things Security and Privacy, IoTS&P '17, pages 61--62, New York, NY, USA, 2017. ACM.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. N. Paladi, C. Gehrmann, and A. Michalas. Providing user security guarantees in public infrastructure clouds. IEEE Transactions on Cloud Computing, 5(3):405--419, July 2017.Google ScholarGoogle ScholarCross RefCross Ref
  11. S. Raza, T. Helgason, P. Papadimitratos, and T. Voigt. Securesense: End-to-end secure communication architecture for the cloud-connected internet of things. Future Generation Computer Systems, 77:40--51, 2017.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M. A. Strangio. Efficient diffie-hellmann two-party key agreement protocols based on elliptic curves. Proceedings of the 2005 ACM symposium on Applied computing - SAC 05, 2005.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. K. Sun, A. Liu, R. Xu, P. Ning, and D. Maughan. Securing network access in wireless sensor networks. Proceedings of the second ACM conference on Wireless network security - WiSec 09, 2009.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. C. M. Technology. Wireless sensor networks: Imote2.Google ScholarGoogle Scholar
  15. M. Wood. Tinycrypt, Apr 2019.Google ScholarGoogle Scholar
  16. L. Zhou, C. Su, Z. Hu, S. Lee, and H. Seo. Lightweight implementations of nist p-256 and sm2 ecc on 8-bit resource-constraint embedded device. ACM Transactions on Embedded Computing Systems, 18(3):1--13, 2019.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Zolertia. Zolertia/orion ethernet ip64 router.Google ScholarGoogle Scholar
  18. Zolertia. Zolertia/re-mote platform.Google ScholarGoogle Scholar

Index Terms

  1. SeCon-NG: implementing a lightweight cryptographic library based on ECDH and ECDSA for the development of secure and privacy-preserving protocols in contiki-NG

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          SAC '20: Proceedings of the 35th Annual ACM Symposium on Applied Computing
          March 2020
          2348 pages
          ISBN:9781450368667
          DOI:10.1145/3341105

          Copyright © 2020 Owner/Author

          Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 30 March 2020

          Check for updates

          Qualifiers

          • poster

          Acceptance Rates

          Overall Acceptance Rate1,650of6,669submissions,25%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader