21.08.2013 Views

Protocols for Secure Communication in Wireless Sensor Networks

Protocols for Secure Communication in Wireless Sensor Networks

Protocols for Secure Communication in Wireless Sensor Networks

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

3.4. The Cost of End-to-End Security 85<br />

3.4.1 Connection Establishment<br />

Be<strong>for</strong>e an end-to-end connection between two nodes can be set up, the <strong>in</strong>itiator<br />

must sort out which node should be on the other end. In a traditional<br />

network sett<strong>in</strong>g, this is often done through external means such as a service directory,<br />

from which the address of a service provider is obta<strong>in</strong>ed. Each change<br />

of the current service provider requires an update of the service directory. If<br />

such changes occur frequently, all service requests must be preceded by a new<br />

look-up <strong>in</strong> the directory <strong>in</strong> order to retrieve the current provider address. The<br />

Doma<strong>in</strong> Name System <strong>in</strong> the Internet is an example of such a system. However,<br />

s<strong>in</strong>ce changes <strong>in</strong> this system occur <strong>in</strong>frequently, most of the <strong>in</strong><strong>for</strong>mation can be<br />

cached <strong>in</strong> a hierarchy of directory servers.<br />

In a WSN, it can be expected that the actual node provid<strong>in</strong>g a service changes<br />

quite often due to the dynamic nature of phenomena be<strong>in</strong>g observed by the<br />

network, and due to load balanc<strong>in</strong>g and failure recovery mechanisms. This<br />

transient existence of service providers potentially facilitates a <strong>for</strong>m of man-<strong>in</strong>the-middle<br />

attacks, i.e. malicious nodes pos<strong>in</strong>g as service providers and <strong>in</strong>tercept<strong>in</strong>g<br />

messages targeted at a legitimate service provider. The use and ma<strong>in</strong>tenance<br />

of a central service directory would be helpful, but also very costly due<br />

to frequent directory updates and look-ups. Additionally, a central component<br />

is a security risk s<strong>in</strong>ce it would be a worthwhile target <strong>for</strong> an attacker.<br />

Assum<strong>in</strong>g that some mechanism <strong>for</strong> obta<strong>in</strong><strong>in</strong>g the identity and the address of<br />

a service provider exists, there is still the need to establish a secure connection<br />

between the <strong>in</strong>itiator (client) and the provider (server), i.e. to engage <strong>in</strong> a key<br />

agreement protocol. The standard protocol <strong>for</strong> do<strong>in</strong>g this on the Internet is SSL.<br />

There are three messages be<strong>in</strong>g exchanged be<strong>for</strong>e application data is be<strong>in</strong>g sent:<br />

one “hello” message <strong>for</strong> <strong>in</strong>itiat<strong>in</strong>g the connection, and two messages whereby<br />

client and server exchange certificates and key <strong>in</strong><strong>for</strong>mation. This protocol can<br />

be simplified to a two-step version if certa<strong>in</strong> parameters, which are usually<br />

communicated <strong>in</strong> the first message exchange, are fixed <strong>in</strong> advance. Thus, establish<strong>in</strong>g<br />

a SSL connection requires at least one message <strong>in</strong> each direction.<br />

In the context of the Internet, these two messages <strong>in</strong>duce a negligible overhead.<br />

They use only a small fraction of the available bandwidth and the <strong>in</strong>duced<br />

delay is <strong>in</strong>significant compared to the duration of the follow<strong>in</strong>g session. The<br />

key exchange protocol is based on public-key cryptography, which requires a<br />

significant amount of computational power. However, the <strong>in</strong>volved computational<br />

overhead is an easy task <strong>for</strong> modern processors used <strong>in</strong> PDAs, workstations,<br />

and servers.<br />

In a sensor network, however, the overhead <strong>in</strong>duced by connection setup

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!