skip to main content
10.1145/3055186.3055187acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

A Cross-Layer Key Establishment Model for Wireless Devices in Cyber-Physical Systems

Published:02 April 2017Publication History

ABSTRACT

Wireless communications in Cyber-Physical Systems (CPS) are vulnerable to many adversarial attacks such as eavesdropping. To secure the communications, secret session keys need to be established between wireless devices. In existing symmetric key establishment protocols, it is assumed that devices are pre-loaded with secrets. In the CPS, however, wireless devices are produced by different companies. It is not practical to assume that the devices are pre-loaded with certain secrets when they leave companies. As a consequence, existing symmetric key establishment protocols cannot be directly implemented in the CPS. Motivated by these observations, this paper presents a cross-layer key establishment model for heterogeneous wireless devices in the CPS. Specifically, by implementing our model, wireless devices extract master keys (shared with the system authority) at the physical layer using ambient wireless signals. Then, the system authority distributes secrets for devices (according to an existing symmetric key establishment protocol) by making use of the extracted master keys. Completing these operations, wireless devices can establish secret session keys at higher layers by calling the employed key establishment protocol. Additionally, we prove the security of the proposed model. We analyse the performance of the new model by implementing it and converting existing symmetric key establishment protocols into cross-layer key establishment protocols.

References

  1. IEEE standard for local and metropolitan area networks--part 15.4: low-rate wireless personal area networks (LR-WPANs). IEEE Std 802.15.4--2011 (Revision of IEEE Std 802.15.4--2006), pages 1--314, Sept 2011.Google ScholarGoogle Scholar
  2. S. Ali, S. B. Qaisar, H. Saeed, M. F. Khan, M. Naeem, and A. Anpalagan. Network challenges for cyber physical systems with tiny wireless devices: a case study on reliable pipeline condition monitoring. Sensors, 15(4):7172--7205, 2015. Google ScholarGoogle ScholarCross RefCross Ref
  3. P. Bahl and V. N. Padmanabhan. RADAR: an in-building RF-based user location and tracking system. In Proceedings IEEE INFOCOM 2000, The Conference on Computer Communications, Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies, Reaching the Promised Land of Communications, Tel Aviv, Israel, March 26--30, 2000, pages 775--784. IEEE, 2000.Google ScholarGoogle Scholar
  4. R. Blom. An optimal class of symmetric key generation systems. In T. Beth, N. Cot, and I. Ingemarsson, editors, Advances in Cryptology: Proceedings of EUROCRYPT 84, A Workshop on the Theory and Application of of Cryptographic Techniques, Paris, France, April 9--11, 1984, Proceedings, volume 209 of Lecture Notes in Computer Science, pages 335--338. Springer, 1984.Google ScholarGoogle Scholar
  5. C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung. Perfectly-secure key distribution for dynamic conferences. In E. F. Brickell, editor, Advances in Cryptology - CRYPTO '92, 12th Annual International Cryptology Conference, Santa Barbara, California, USA, August 16--20, 1992, Proceedings, volume 740 of Lecture Notes in Computer Science, pages 471--486. Springer, 1992.Google ScholarGoogle Scholar
  6. A. Cardenas, S. Amin, B. Sinopoli, A. Giani, A. Perrig, and S. Sastry. Challenges for securing cyber physical systems. In Workshop on future directions in cyber-physical systems security, page 5, 2009.Google ScholarGoogle Scholar
  7. H. Chan, A. Perrig, and D. X. Song. Random key predistribution schemes for sensor networks. In 2003 IEEE Symposium on Security and Privacy (S&P 2003), 11--14 May 2003, Berkeley, CA, USA, page 197. IEEE Computer Society, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  8. J. Delvaux, R. Peeters, D. Gu, and I. Verbauwhede. A survey on lightweight entity authentication with strong PUFs. ACM Computing Surveys, 48(2):26, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. W. Du, J. Deng, Y. S. Han, P. K. Varshney, J. Katz, and A. Khalili. A pairwise key predistribution scheme for wireless sensor networks. ACM Transactions on Information and System Security, 8(2):228--258, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In V. Atluri, editor, Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, Washington, DC, USA, November 18--22, 2002, pages 41--47. ACM, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. X. He and A. Yener. The role of feedback in two-way secure communications. IEEE Transactions on Information Theory, 59(12):8115--8130, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S. Jana, S. N. Premnath, M. Clark, S. K. Kasera, N. Patwari, and S. V. Krishnamurthy. On the effectiveness of secret key extraction from wireless signal strength in real environments. In K. G. Shin, Y. Zhang, R. Bagrodia, and R. Govindan, editors, Proceedings of the 15th Annual International Conference on Mobile Computing and Networking, MOBICOM 2009, Beijing, China, September 20--25, 2009, pages 321--332. ACM, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. C. Karlof and D. Wagner. Secure routing in wireless sensor networks: attacks and countermeasures. Ad Hoc Networks, 1(2--3):293--315, 2003.Google ScholarGoogle Scholar
  14. S. Khan, N. A. Alrajeh, and K.-K. Loo. Secure route selection in wireless mesh networks. Computer Networks, 56(2):491--503, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. A. P. Lauf, R. A. Peters, and W. H. Robinson. A distributed intrusion detection system for resource-constrained devices in ad-hoc networks. Ad Hoc Networks, 8(3):253--266, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. E. A. Lee. Cyber physical systems: design challenges. In 11th IEEE International Symposium on Object-Oriented Real-Time Distributed Computing (ISORC 2008), 5--7 May 2008, Orlando, Florida, USA, pages 363--369. IEEE Computer Society, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Liu, P. Ning, and R. Li. Establishing pairwise keys in distributed sensor networks. ACM Transactions on Information and System Security, 8(1):41--77, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Y. Liu and J. Li. Key predistribution based broadcast authentication scheme for wireless sensor networks. In Fourth International Conference on Frontier of Computer Science and Technology, FCST 2009, Shanghai, China, 17--19 December, 2009. IEEE Computer Society, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. S. Mathur, R. D. Miller, A. Varshavsky, W. Trappe, and N. B. Mandayam. ProxiMate: proximity-based secure pairing using ambient wireless signals. In A. K. Agrawala, M. D. Corner, and D. Wetherall, editors, Proceedings of the 9th International Conference on Mobile Systems, Applications, and Services (MobiSys 2011), Bethesda, MD, USA, June 28 - July 01, 2011, pages 211--224. ACM, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. S. Mathur, W. Trappe, N. B. Mandayam, C. Ye, and A. Reznik. Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In J. J. Garcia-Luna-Aceves, R. Sivakumar, and P. Steenkiste, editors, Proceedings of the 14th Annual International Conference on Mobile Computing and Networking, MOBICOM 2008, San Francisco, California, USA, September 14--19, 2008, pages 128--139. ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. C. Perera, R. Ranjan, L. Wang, S. U. Khan, and A. Y. Zomaya. Big data privacy in the internet of things era. IT Professional, 17(3):32--39, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. C. Pham. Scheduling randomly-deployed heterogeneous video sensor nodes for reduced intrusion detection time. In M. K. Aguilera, H. Yu, N. H. Vaidya, V. Srinivasan, and R. R. Choudhury, editors, ICDCN, volume 6522 of Lecture Notes in Computer Science, pages 303--314. Springer, 2011. Google ScholarGoogle ScholarCross RefCross Ref
  23. S. N. Premnath, S. Jana, J. Croft, P. L. Gowda, M. Clark, S. K. Kasera, N. Patwari, and S. V. Krishnamurthy. Secret key extraction from wireless signal strength in real environments. IEEE Transaction on Mobile Computing, 12(5):917--930, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. C. E. Shannon. Communication theory of secrecy systems. Bell system technical journal, 28(4):656--715, 1949. Google ScholarGoogle ScholarCross RefCross Ref
  25. Q. Wang, H. Su, K. Ren, and K. Kim. Fast and scalable secret key generation exploiting channel phase randomness in wireless networks. In INFOCOM 2011. 30th IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies, 10--15 April 2011, Shanghai, China, pages 1422--1430. IEEE, 2011. Google ScholarGoogle ScholarCross RefCross Ref
  26. Q. Wang, K. Xu, and K. Ren. Cooperative secret key generation from phase estimation in narrowband fading channels. IEEE Journal on Selected Areas in Communications, 30(9):1666--1674, 2012. Google ScholarGoogle ScholarCross RefCross Ref
  27. M. Yampolskiy, P. Horváth, X. D. Koutsoukos, Y. Xue, and J. Sztipanovits. A language for describing attacks on cyber-physical systems. International Journal of Critical Infrastructure Protection, 8:40--52, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Z. Yang and Y. Liu. Understanding node localizability of wireless ad hoc and sensor networks. IEEE Transactions on Mobile Computing, 11(8):1249--1260, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. B. Zan, M. Gruteser, and F. Hu. Key agreement algorithms for vehicular communication networks based on reciprocity and diversity theorems. IEEE Transactions on Vehicular Technology, 62(8):4020--4027, 2013. Google ScholarGoogle ScholarCross RefCross Ref
  30. K. Zeng. Physical layer key generation in wireless networks: challenges and opportunities. IEEE Communications Magazine, 53(6):33--39, 2015. Google ScholarGoogle ScholarCross RefCross Ref
  31. K. Zeng, D. Wu, A. J. Chan, and P. Mohapatra. Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In INFOCOM 2010. 29th IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies, 15--19 March 2010, San Diego, CA, USA, pages 1837--1845. IEEE, 2010. Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. A Cross-Layer Key Establishment Model for Wireless Devices in Cyber-Physical Systems

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CPSS '17: Proceedings of the 3rd ACM Workshop on Cyber-Physical System Security
          April 2017
          120 pages
          ISBN:9781450349567
          DOI:10.1145/3055186

          Copyright © 2017 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 2 April 2017

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          CPSS '17 Paper Acceptance Rate10of35submissions,29%Overall Acceptance Rate33of113submissions,29%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader