79 research outputs found

    Lightweight cryptography for IoT devices

    Get PDF
    Tese de Mestrado, Engenharia Informática, 2022, Universidade de Lisboa, Faculdade de CiênciasLightweight cryptography is a field that has been growing fast recently due to the demand for secure Internet of Things (IoT) applications. These algorithms provide se curity for computational power, memory, and energy-constrained devices. In this work, we propose a new protocol based on lightweight cryptography algorithms that enables the generation and distribution of keys for symmetric systems to be used in private communi cations on a wireless sensor network (WSN). The proposed protocol is designed to work in multi-hop communication networks, where nodes out of range of the Base Station can be part of the network, offering the same security mechanisms that a node in the commu nication range of the Base Station has. Experimental results and a detailed comparison with other architectures show how fast and energy-efficient the protocol is, while ensuring a high level of authenticity, confidentiality and integrity

    Adaptive task selection using threshold-based techniques in dynamic sensor networks

    Get PDF
    Sensor nodes, like many social insect species, exist in harsh environments in large groups, yet possess very limited amount of resources. Lasting for as long as possible, and fulfilling the network purposes are the ultimate goals of sensor networks. However, these goals are inherently contradictory. Nature can be a great source of inspiration for mankind to find methods to achieve both extended survival, and effective operation. This work aims at applying the threshold-based action selection mechanisms inspired from insect societies to perform action selection within sensor nodes. The effect of this micro-model on the macro-behaviour of the network is studied in terms of durability and task performance quality. Generally, this is an example of using bio-inspiration to achieve adaptivity in sensor networks

    Review of Wireless Sensor Networks

    Get PDF
    This article presents a study of the state of the art of sensor networks wireless systems, which continue to develop and present a wide variety of Applications. These networks constitute a current and emerging field of study where combines the development of computers, wireless communications and devices mobile phones and integration with other disciplines such as agriculture, biology, medicine, etc. I know presents the main concept, components, topologies, standards, applications, problems and challenges, then delves into security solutions and concludes with basic simulation tools

    Smart Wireless Sensor Networks

    Get PDF
    The recent development of communication and sensor technology results in the growth of a new attractive and challenging area - wireless sensor networks (WSNs). A wireless sensor network which consists of a large number of sensor nodes is deployed in environmental fields to serve various applications. Facilitated with the ability of wireless communication and intelligent computation, these nodes become smart sensors which do not only perceive ambient physical parameters but also be able to process information, cooperate with each other and self-organize into the network. These new features assist the sensor nodes as well as the network to operate more efficiently in terms of both data acquisition and energy consumption. Special purposes of the applications require design and operation of WSNs different from conventional networks such as the internet. The network design must take into account of the objectives of specific applications. The nature of deployed environment must be considered. The limited of sensor nodes� resources such as memory, computational ability, communication bandwidth and energy source are the challenges in network design. A smart wireless sensor network must be able to deal with these constraints as well as to guarantee the connectivity, coverage, reliability and security of network's operation for a maximized lifetime. This book discusses various aspects of designing such smart wireless sensor networks. Main topics includes: design methodologies, network protocols and algorithms, quality of service management, coverage optimization, time synchronization and security techniques for sensor networks

    High-Performance Modelling and Simulation for Big Data Applications

    Get PDF
    This open access book was prepared as a Final Publication of the COST Action IC1406 “High-Performance Modelling and Simulation for Big Data Applications (cHiPSet)“ project. Long considered important pillars of the scientific method, Modelling and Simulation have evolved from traditional discrete numerical methods to complex data-intensive continuous analytical optimisations. Resolution, scale, and accuracy have become essential to predict and analyse natural and complex systems in science and engineering. When their level of abstraction raises to have a better discernment of the domain at hand, their representation gets increasingly demanding for computational and data resources. On the other hand, High Performance Computing typically entails the effective use of parallel and distributed processing units coupled with efficient storage, communication and visualisation systems to underpin complex data-intensive applications in distinct scientific and technical domains. It is then arguably required to have a seamless interaction of High Performance Computing with Modelling and Simulation in order to store, compute, analyse, and visualise large data sets in science and engineering. Funded by the European Commission, cHiPSet has provided a dynamic trans-European forum for their members and distinguished guests to openly discuss novel perspectives and topics of interests for these two communities. This cHiPSet compendium presents a set of selected case studies related to healthcare, biological data, computational advertising, multimedia, finance, bioinformatics, and telecommunications

    A Survey of Key Management Schemes in Wireless Sensor Networks

    Get PDF
    Abstract

    A Scalable Post-quantum Hash-Based Group Signature

    Get PDF
    Abstract. We present a construction for hash-based one-time group signature schemes, and develop a traceable post-quantum multi-time group signature upon it. A group signature scheme allows group members to anonymously sign a message on behalf of the whole group. The signatures are unforgeable and the scheme enables authorized openers to trace the signature back to the original signer when needed. Our construction utilizes three nested layers to build the group signature scheme. The first layer is key management; it deploys a transversal design to assign keys to the group members and the openers, providing the construction with traceability. The second layer utilizes hash pools to build the group public verification key, to connect group members together, and to provide anonymity. The final layer is a post-quantum hash-based signature scheme, that adds unforgeability to our construction. We extend our scheme to multi-time signatures by using Merkle trees, and show that this process keeps the scalability property of Merkle-based signatures, while it supports the group members signing any number of messages. Keywords: Post Quantum Signatures, Hash-based Signatures, Group Signatures, Transversal Designs, Multi-opener Signature

    Cryptographic key distribuition in sensor networks

    Get PDF
    Orientador: Ricardo DahabTese (doutorado) - Universidade Estadual de Campinas, Instituto de ComputaçãoResumo: Redes de Sensores Sem Fio (RSSFs) são compostas em sua maioria por pequenos nós sensores dotados de recursos extremamente limitados. Estes, por sua vez, se comunicam com o mundo externo através de nós poderosos chamados de sorvedouros ou estações rádio base. RSSFs são empregadas com o objetivo de monitorar regiões, oferecendo dados sobre a área monitorada para o resto do sistema. Tais redes podem ser utilizadas para diferentes aplicações, tais como operações de resgate em áreas de conflito/desastre, espionagem industrial e detecção de exploração ilegal de recursos naturais. Em RSSFs existem aplicações críticas nas quais propriedades de segurança são de vital importância. Segurança, por sua vez, é comumente alavancada através de esquemas de distribuição de chaves. A maioria dos padrões de distribuição de chaves presentes na literatura, todavia, não são apropriados para RSSFs: métodos baseados em esquemas de chave pública convencionais, devido aos seus requisitos de processamento e banda; chaves de grupo, em função das suas vulnerabilidades de segurança; e chaves par-a-par (pairwise), por causa da baixa escalabilidade. Um outro dado é que há uma vasta gama de arquiteturas propostas para RSSFs e que uma mesma técnica de distribuição de chaves pode ser a melhor para uma, mas não para outra, visto que diferentes arquiteturas de rede exibem padrões de comunicação distintos. Em outras palavras, não existe uma panacéia, e mecanismos de distribuição de chaves para RSSFs devem, portanto, levar em consideração as idiossincrasias das arquiteturas para as quais são projetadas. Tudo isso torna extremamente difícil e desafiadora a tarefa de dotar RSSFs de segurança. O objetivo deste trabalho foi propor soluções de distribuição de chaves que, concomitantemente, (i) fossem compatíveis com os recursos dos sensores e (ii) considerassem as particularidades das arquiteturas para as quais são propostas. Como será mostrado ao longo desta tese, iniciamos nosso trabalho com soluções personalizadas para certas arquiteturas de RSSFs e evoluímos para soluções flexíveis em que a segurança é alavancada de forma não interativa - o que é ideal para este tipo de rede. Até onde sabemos, nosso trabalho é pioneiro em soluções de segurança para RSSFs hierárquicas e em distribuição de chaves de forma autenticada e não interativa, usando Criptografia Baseada em Identidade, neste tipo de rede.Abstract: Wireless sensor networks (WSNs) are ad hoc networks comprised mainly of small sensor nodes with limited resources and one or more base stations, which are much more powerful laptop-class nodes that connect the sensor nodes to the rest of the world. WSNs are used for monitoring purposes, providing information about the area being monitored to the rest of the system. Application areas range from battlefield reconnaissance and emergency rescue operations to surveillance and environmental protection. There are also critical WSN applications in which security properties are of paramount importance. Security, in turn, is frequently bootstrapped through key distribution schemes. Most of the key distribution techniques, however, are ill-suited to WSNs: public key based distribution, because of its processing and bandwidth requirements; global keying, because of its security vulnerabilities; complete pairwise keying, because of its memory requirements. It is worth noting, however, that a large number of WSN architectures have been proposed and a key distribution solution that is well suited to one architecture is likely not to be the best for another, as different network architectures exhibit different communication patterns. In other words, there is no panacea and the design of a key distribution scheme must therefore be driven by the peculiarities of the WSN architecture in question. This all makes extremely hard and challenging the objective of securing WSNs. In this work, we aimed at proposing key distribution schemes that are both (i) lightweight and (ii) able to fulfill architecture-specific needs. As it will be shown throughout this thesis, we began our work with customized solutions for certain types of WSNs and then, subsequently, turned our attention to more flexible solutions, where security is bootstrapped in a non-interactive way through the use of Identity-Based Cryptography.DoutoradoTeoria da ComputaçãoDoutor em Ciência da Computaçã

    Stochastic performance analysis of Network Function Virtualisation in future internet

    Get PDF
    This is the author accepted manuscript. The final version is available from the publisher via the DOI in this recordIEEE Network Function Virtualisation (NFV) has been considered as a promising technology for future Internet to increase network flexibility, accelerate service innovation and reduce the Capital Expenditures (CAPEX) and Operational Expenditures (OPEX) costs, through migrating network functions from dedicated network devices to commodity hardware. Recent studies reveal that although this migration of network function brings the network operation unprecedented flexibility and controllability, NFV-based architecture suffers from serious performance degradation compared with traditional service provisioning on dedicated devices. In order to achieve a comprehensive understanding of the service provisioning capability of NFV, this paper proposes a novel analytical model based on Stochastic Network Calculus (SNC) to quantitatively investigate the end-to-end performance bound of NFV networks. To capture the dynamic and on-demand NFV features, both the non-bursty traffic, e.g. Poisson process, and the bursty traffic, e.g. Markov Modulated Poisson Process (MMPP), are jointly considered in the developed model to characterise the arriving traffic. To address the challenges of resource competition and end-to-end NFV chaining, the property of convolution associativity and leftover service technologies of SNC are exploited to calculate the available resources of Virtual Network Function (VNF) nodes in the presence of multiple competing traffic, and transfer the complex NFV chain into an equivalent system for performance derivation and analysis. Both the numerical analysis and extensive simulation experiments are conducted to validate the accuracy of the proposed analytical model. Results demonstrate that the analytical performance metrics match well with those obtained from the simulation experiments and numerical analysis. In addition, the developed model is used as a practical and cost-effective tool to investigate the strategies of the service chain design and resource allocations in NFV networks.Engineering and Physical Sciences Research Council (EPSRC

    Ensuring the resilience of wireless sensor networks to malicious data injections through measurements inspection

    Get PDF
    Malicious data injections pose a severe threat to the systems based on \emph{Wireless Sensor Networks} (WSNs) since they give the attacker control over the measurements, and on the system's status and response in turn. Malicious measurements are particularly threatening when used to spoof or mask events of interest, thus eliciting or preventing desirable responses. Spoofing and masking attacks are particularly difficult to detect since they depict plausible behaviours, especially if multiple sensors have been compromised and \emph{collude} to inject a coherent set of malicious measurements. Previous work has tackled the problem through \emph{measurements inspection}, which analyses the inter-measurements correlations induced by the physical phenomena. However, these techniques consider simplistic attacks and are not robust to collusion. Moreover, they assume highly predictable patterns in the measurements distribution, which are invalidated by the unpredictability of events. We design a set of techniques that effectively \emph{detect} malicious data injections in the presence of sophisticated collusion strategies, when one or more events manifest. Moreover, we build a methodology to \emph{characterise} the likely compromised sensors. We also design \emph{diagnosis} criteria that allow us to distinguish anomalies arising from malicious interference and faults. In contrast with previous work, we test the robustness of our methodology with automated and sophisticated attacks, where the attacker aims to evade detection. We conclude that our approach outperforms state-of-the-art approaches. Moreover, we estimate quantitatively the WSN degree of resilience and provide a methodology to give a WSN owner an assured degree of resilience by automatically designing the WSN deployment. To deal also with the extreme scenario where the attacker has compromised most of the WSN, we propose a combination with \emph{software attestation techniques}, which are more reliable when malicious data is originated by a compromised software, but also more expensive, and achieve an excellent trade-off between cost and resilience.Open Acces
    • …
    corecore