Skip to main content
Log in

A Survey of Cryptographic Primitives and Implementations for Hardware-Constrained Sensor Network Nodes

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

In a wireless sensor network environment, a sensor node is extremely constrained in terms of hardware due to factors such as maximizing lifetime and minimizing physical size and overall cost. Nevertheless, these nodes must be able to run cryptographic operations based on primitives such as hash functions, symmetric encryption and public key cryptography in order to allow the creation of secure services. Our objective in this paper is to survey how the existing research-based and commercial-based sensor nodes are suitable for this purpose, analyzing how the hardware can influence the provision of the primitives and how software implementations tackles the task of implementing instances of those primitives. As a result, it will be possible to evaluate the influence of provision of security in the protocols and applications/scenarios where sensors can be used.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Akyildiz IF, Su W, Sankarasubramaniam Y, Cayirci E (2002) Wireless sensor networks: a survey. Computer Networks: Int J Comput Telecommun Netw 38(4):393–422, March

    Google Scholar 

  2. Walters JP, Liang Z, Shi W, Chaudhary V (2006) Wireless sensor network security: a survey. In: Xiao Y. (ed) Security in distributed, grid, and pervasive computing. Auerbach Publications, CRC Press, ISBN 0-849-37921-0

  3. Newsome J, Shi E, Song D, Perrig A (2004) The sybil attack in sensor networks: analysis & defenses. IEEE 3nd international workshop on information processing in sensor networks (IPSN’04), April

  4. Alcaraz C, Roman R (2006) Applying key infrastructures for sensor networks in CIP/CIIP scenarios. In: Proceedings of the 1st international workshop on critical information infrastructures security (CRITIS 2006). Samos, Greece, August–September

  5. Kaps J-P, Gaubatz G, Sunar B (2007) Cryptography on a speck of dust. IEEE Computer 40(2):38–44, February

    Google Scholar 

  6. NIST-CSRC (1998) SKIPJACK and KEA Algorithm Specifications, version 2. http://csrc.nist.gov/CryptoToolkit/, 29 May

  7. Rivest RL (1994) The RC5 encryption algorithm. In: Proceedings of the 2nd international workshop on fast software encryption (FSE 1994). Leuven, Belgium, December

  8. Rivest RL, Robshaw MJB, Sidney R, Yin YL (1998) The RC6 block cipher, V1.1 http://theory.lcs.mit.edu/~rivest/, August

  9. FIPS 197 (2001) Advanced encryption standard (AES). http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf November

  10. Daemen J, Rijmen V (2002) The design of Rijndael. Springer, ISBN 3-540-42580-2

  11. Schneier B, Kelsey J, Whiting D, Wagner D, Hall C, Ferguson N (1999) The twofish encryption algorithm: a 128-bit block cipher. Wiley, ISBN 0-471-35381-7

  12. Schneier B (1996) Applied cryptography, 2nd edn. Wiley, ISBN 0-471-12845-7

  13. ECRYPT Network of excellence (2007) eSTREAM, the ECRYPT stream cipher project, http://www.ecrypt.eu.org/stream/

  14. Eastlake D, Jones P (2001) US secure hash algorithm 1 (SHA1). RFC 3174

  15. Wang X, Yao A, Yao F (2005) New collision search for SHA-1. Rump session of the 25th annual international cryptology conference (CRYPTO 2005). Santa Barbara, USA, August

  16. Dobbertin H, Bosselaers A, Preneel B (1996) RIPEMD-160, a strengthened version of RIPEMD. In: Proceedings of the 3rd international workshop on fast software encryption (FSE 1996). Cambridge, UK, February

  17. NIST (2005) Plan for new cryptographic hash functions. http://www.nist.gov/hash-function

  18. Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MATH  MathSciNet  Google Scholar 

  19. Blake I, Seroussi G, Smart NP (2000) Elliptic curves in cryptography. Cambridge Univ. Press, ISBN 0-521-65374-6

  20. Hoffstein J, Pipher J, Silverman JH (1998) NTRU: a ring based public key cryptosystem. In: Proceedings of the 3rd algorithmic number theory symposium (ANTS 1998). Portland, USA, June

  21. Rabin MO (1979) Digitalized signatures and public key functions as intractable as factorization. Technical Report MIT/LCS/TR-212, Massachusetts Institute of Technology

  22. Wolf C, Preneel B (2005) Taxonomy of public key schemes based on the problem of multivariate quadratic equations. Cryptology ePrint Archive, Report 2005/077

  23. Crossbow Technology, Inc. (2007) MicaZ datasheet. http://www.xbow.com/Products/Product_pdf_files/Wireless_pdf/MICAz_Datasheet.pdf

  24. ETH (2007) BTnode Project @ ETH Zurich. http://www.btnode.ethz.ch/

  25. Moteiv Corporation (2006) TMote sky datasheet. http://moteiv.com/products/docs/tmote-sky-datasheet.pdf

  26. Shockfish SA (2005) TinyNode fact sheet. http://www.tinynode.com/uploads/media/SH-TN584-103.pdf

  27. Scatterweb GmbH (2007) Scatternode sensor node. http://www.scatterweb.com/content/products/industry_line/

  28. Smart-Its project (2005) uPart sensor node. http://particle.teco.edu/upart/

  29. Sun Microsystems, Inc. (2007) Sun small programmable object technology. http://www.sunspotworld.com/products/

  30. Wang H, Li Q (2006) Efficient implementation of public key cryptosystems on MICAz and TelosB motes. Technical Report WM-CS-2006-07. College of William & Mary, October

  31. Karlof C, Sastry N, Wagner D (2004) TinySec: a link layer security architecture for wireless sensor networks. In: Proceedings of 2nd international conference on embedded networked sensor systems (SenSys 2004). Baltimore, USA, November

  32. Liu A, Kampanakis P, Ning P (2007) TinyECC: elliptic curve cryptography for sensor networks (Version 0.3). http://discovery.csc.ncsu.edu/software/TinyECC/, February

  33. Sastry N, Wagner D (2004) Security considerations for IEEE 802.15.4 networks. In: Proceedings of 2004 ACM workshop on wireless security (Wise 2004). Philadelphia, USA, October

  34. Sun K, Ning P, Wang C, Liu A, Zhou Y (2006) TinySeRSync: secure and resilient time synchronization in wireless sensor networks. In: Proceedings of the 13th ACM conference on computer and communications security (CCS’06). Alexandria, USA, November

  35. Aoki K, Lipmaa H (2000) Fast implementations of the AES candidates. In: Proceedings of 3rd AES conference. New York, USA, April

  36. Wolkerstorfer J (2005) Scaling ECC hardware to a minimum. In: ECRYPT workshop—Cryptographic advances in secure hardware—CRASH 2005. Leuven, Belgium (invited talk), September

  37. Kumar S, Paar C (2006) Are standards compliant elliptic curve cryptosystems feasible on RFID? In: Proceedings of workshop on RFID security. Graz, Austria, July

  38. Gaubatz G, Kaps J-P, Öztürk E, Sunar B (2005) State of the art in ultra-low power public key cryptography for wireless sensor networks. In: Proceedings of the 2nd IEEE international workshop on pervasive computing and communication security (PerSec 2005). Hawaii,USA, March

  39. Batina L, Mentens N, Sakiyama K, Preneel B, Verbauwhede I (2006) Low-cost elliptic curve cryptography for wireless sensor networks. In: Proceedings of the 3rd European workshop on security and privacy in ad hoc and sensor networks (ESAS 2006). Hamburg, Germany, September

  40. Yang B-Y, Cheng C-M, Chen B-R, Chen J-M (2006) Implementing minimized multivariate public-key cryptosystems on low-resource embedded systems. In: Proceedings of the 3rd international conference on security in pervasive computing (SPC 2006). York, UK, April

  41. Ganesan P, Venugopalan R, Peddabachagari P, Dean A, Mueller F, Sichitiu M (2003) Analyzing and modeling encryption overhead for sensor network nodes. In: Proceedings of the 2nd ACM international conference on wireless sensor networks and applications (WSNA 2003). San Diego, USA, September

  42. Law YW, Doumen J, Hartel P (2006) Survey and benchmark of block ciphers for wireless sensor networks. ACM Trans Sens Netw 2(1):65–93, February

    Article  Google Scholar 

  43. Jun Choi K, Song J-I (2006) Investigation of feasible cryptographic algorithms for wireless sensor network. In: Proceedings of the 8th international conference on advanced communication technology (ICACT 2006). Phoenix Park, Korea, February

  44. Gura N, Patel A, Wander A (2004) Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In: Proceedings of the 2004 workshop on cryptographic hardware and embedded systems (CHES 2004). Cambridge, USA, August

  45. Malan DJ, Welsh M, Smith MD (2004) A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In: Proceedings of 1st IEEE communications society conference on sensor and ad hoc communications and networks (SECON 2004). Santa Clara, USA, October

  46. Wood AD, Stankovic JA (2006) Poster abstract: AMSecure—secure link-layer communication in TinyOS for IEEE 802.15.4-based wireless sensor networks. Presented at the 4th ACM conference on embedded networked sensor systems (SenSys 2006). Boulder, USA, November

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rodrigo Roman.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Roman, R., Alcaraz, C. & Lopez, J. A Survey of Cryptographic Primitives and Implementations for Hardware-Constrained Sensor Network Nodes. Mobile Netw Appl 12, 231–244 (2007). https://doi.org/10.1007/s11036-007-0024-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-007-0024-2

Keywords

Navigation