Analysis of Trusted Identity Based Encryption (IBE-Trust) Protocol for Wireless Sensor Networks

Full Text (PDF, 112KB), PP.52-58

Views: 0 Downloads: 0

Author(s)

Yusnani Mohd Yussoff 1,* Habibah Hashim 1

1. Universiti Teknologi MARA, Shah Alam, Selangor Malaysia

* Corresponding author.

DOI: https://doi.org/10.5815/ijwmt.2011.06.08

Received: 5 Sep. 2011 / Revised: 10 Oct. 2011 / Accepted: 9 Nov. 2011 / Published: 15 Dec. 2011

Index Terms

Formal Analysis, WSN, Trusted Computing, Security

Abstract

The peculiarity of Wireless Sensor Networks demands extra consideration during the design of the security protocol. One of the most challenging yet important security features in Wireless Sensor Network is in establishing trusted communication between sensor node and base station. While the term trusted has been widely used referring to valid nodes in the group, this paper discuss the term trusted based on the specifications of Trusted Computing Group (TCG) and presents an IBE-Trust security protocol utilizing well-known identity based encryption scheme. The protocol incorporates ideas from Trusted Computing Group and Identity-based cryptosystem by Boneh Franklin in ensuring trusted and secured communications between sender and receiver. The proposed protocols were then modeled using the high-level formal language HLPSL and verified using the model checking tool AVISPA. Analysis on the proposed protocols is presented at the end of this paper.

Cite This Paper

Yusnani Mohd Yussoff,Habibah Hashim,"Analysis of Trusted Identity Based Encryption (IBE-Trust) Protocol for Wireless Sensor Networks", IJWMT, vol.1, no.6, pp.52-58, 2011. DOI: 10.5815/ijwmt.2011.06.08

Reference

[1]W. Hu, P. Corke, W. C. Shih et al., "SecFleck: A public key technology platform for wireless sensor networks," Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Springer Verlag, 2009, pp. 296-311.

[2]Y. M. Yussoff, and H. Hashim, “Trusted Wireless Sensor Node Platform,” in Proceedings of The World Congress on Engineering 2010 London, United Kingdom, 2010, pp. pp774-779.

[3]J. Grobschadl, T. Vejda, and D. Page, "Reassassing the TCG Specifications for Trusted Computing in Mobile Embedded Systems." pp. 84-90.

[4]T. Alves, D. Felton, and ARM, "TrustZone: Integrated Hardware and Software Security," Technology in-Depth, 3, 2004].

[5]H. Hashim, Y. M. Yussoff, and L. H. Adnan, "Secure Boot Process for Wireless Sensor Node."

[6]D. Boneh, and M. Franklin, “Idenetity-based encryption from weil pairing,” Advance in cryptology-crypto, vol. 2139, pp. 29, 2001.

[7]L. Martin, G. Appenzeller, and M. Schertler, "RFC5408 - Identity-Based Encryption Architecture and Supporting," Network working Group, 2009.

[8]D. Challener, K. Yoder, R. Catherman et al., A practical Guide to Trusted Computing: IBM Press, 2008.

[9]L. Eschenauer, and V. D. Gligor, “A key-management scheme for distributed sensor networks,” in Proceedings of the 9th ACM conference on Computer and communications security, Washington, DC, USA, 2002.

[10]X. Du, Y. Xiao, M. Guizani et al., “An effective key management scheme for heterogeneous sensor networks,” Ad Hoc Networks, vol. 5, no. 1, pp. 24-34, 2007.

[11]D. Xiaojiang, X. Yang, C. Song et al., "A Routing-Driven Key Management Scheme for Heterogeneous Sensor Networks." pp. 3407-3412.

[12]P. Szczechowiak, and M. Collier, "TinyIBE: Identity-based encryption for heterogeneous sensor networks." pp. 319-354.