USN Security Enhancement Using System IDs

시스템 ID를 이용한 USN의 보안 취약성 개선

  • Kim, Hyun-Jue (School of Electrical & Electronic Engineering, Yonsei University) ;
  • Chung, Jong-Moon (School of Electrical & Electronic Engineering, Yonsei University)
  • 김현주 (연세대학교 전기전자공학부) ;
  • 정종문 (연세대학교 전기전자공학부)
  • Published : 2009.02.25

Abstract

Security is critically important for ubiquitous sensor networks that are usually used for the military and serveillance in environments that are opened to attacks, such as, eavesdroping, replay attacks of abnormal messages, forgery of the messages to name a few. ZigBee has emerged as a strong contender for ubiquitous sensor networks. ZigBee is used for low data rate and low power wireless sensor network applications. To deploy ubiquitous sensor networks, the collected information requires protection from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. However, the ZigBee protocol has some security weaknesses. In this paper, these weaknesses are discussed and a method to improve security aspect of the ZigBee protocol is presented along with a comparison of the message complexity of the proposed security protocol with that of the current ZigBee protocol.

군사용이나 환경 감시등의 영역에서 응용되고 있는 유비쿼터스 센서 네트워크(Ubiquitous Sensor Network)는 센서 정보의 도청이나, 비정상적 패킷의 유통, 메시지의 재사용 등 데이터의 위 변조와 같은 외부의 공격에 쉽게 노출되는 환경에서 동작하기 때문에, 보안은 필수적으로 갖추어져야 하는 중요한 기능이다. 저전력, 초소형, 저비용의 장점을 갖는 ZigBee는 유비쿼터스 센서 네트워크를 구현하는 최적의 기술로 주목받고 있다. 그러나 ZigBee 보안 시스템에는 심각한 문제점들을 가지고 있다. 본 논문에서는 USN의 대표적인 예로 ZigBee 보안 시스템이 가지고 있는 문제점들을 자세히 분석하고, 이를 해결하여 USN에 적합한 보안 프로토콜을 새롭게 제안하고 그 효율성을 비교 분석한다.

Keywords

References

  1. ZigBee Alliance, 'ZigBee specification,' Technical Report Document 053474r06, Version 1.0, ZigBee Alliance, 2005
  2. 'Standard for part 15.4: Wireless medium access control (MAC) and physical layer (PHY) specifications for low rate wireless personal area networks (LR-WPAN),' IEEE Std 802.15.4, 2003.
  3. NIST, 'Announcing the Advanced Encryption Standard(AES),' FIPS PUB ZZZ, 2001, available at http://www.nist.gov/aes
  4. A. Shamir, 'Identity-based cryptosystems and signature schemes,' Proc. Advances in Cryptology, Crypto'84, Springer-Verlag, LNCS 196, pp. 47-53, 1985 https://doi.org/10.1007/3-540-39568-7_5
  5. V. Miller, 'Use of elliptic curves in cryptography,' Proc. Advances in Cryptology, CRYPTO'85, Springer-Verlag, LNCS 218, pp. 417-426, 1986
  6. N. Koblitz, 'Elliptic curve cryptosystems,' Mathematics of Computation, vol. 48, no. 177, pp. 203{209, Jan. 1987 https://doi.org/10.2307/2007884
  7. D. Bonech, B. Lynn, and H. Shacham, 'Short Signatures from the Weil Pairing,' Proc. Advances in Cryptology, Asiacrypt 2001, Springer-Verlag, LNCS 2248, pp. 514-532, Dec. 2001
  8. D. Boneh and M. Franklin, 'Identity-Based Encryption from the Weil Pairing,' Proc. Advances in Cryptology, Crypto 2001, Springer-Verlag, LNCS 2139, pp. 213-229, Aug. 2001 https://doi.org/10.1007/3-540-44647-8_13
  9. M. C. Gorantla, R. Gangishetti, and A. Saxena, 'A Survey on ID-Based Cryptographic Primitives,' Cryptology ePrint Archive, Report 2004/131, available at iacr.org/2005/094/
  10. W. Diffie and M. Hellman, 'New directions in cryptography,' IEEE Trans. Inform. Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976 https://doi.org/10.1109/TIT.1976.1055638
  11. R. L. Rivest, A. Shamir, and L. Adleman, 'A method of obtaining digital signature and public key cryptosystem,' ACM Communication, vol. 21, no. 2, pp. 120-126, Feb. 1978 https://doi.org/10.1145/359340.359342
  12. T. ElGamal, 'A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,' IEEE Trans. Inform. Theory, vol. IT-31, no. 4, pp. 469-472, July 1985
  13. N. Gura, A. Patel, A. Wander, H. Eberle, and S. Shantz, 'Comparing elliptic curve cryptography and RSA on 8-bit CPUs,' Proc. Cryptographic Hardware and Embedded Systems (CHES 2004), Springer-Verlag, LNCS 3156, pp. 119-132, Aug. 2004
  14. C. C. Shen, C. Srisathapornphat, R. L. Z. Huang, C. Jaikaeo, and E. L. Lloyd, 'CLTC: A cluseter-based topology control framework for ad hoc networks,' IEEE Trans. Mobile Computing, vol. 3, no. 1, pp. 18-32, Jan.-Mar. 2004. https://doi.org/10.1109/TMC.2004.1261814