Skip to main content

Public Key Cryptography in Sensor Networks—Revisited

  • Conference paper
Book cover Security in Ad-hoc and Sensor Networks (ESAS 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 3313))

Included in the following conference series:

Abstract

The common perception of public key cryptography is that it is complex, slow and power hungry, and as such not at all suitable for use in ultra-low power environments like wireless sensor networks. It is therefore common practice to emulate the asymmetry of traditional public key based cryptographic services through a set of protocols [1] using symmetric key based message authentication codes (MACs). Although the low computational complexity of MACs is advantageous, the protocol layer requires time synchronization between devices on the network and a significant amount of overhead for communication and temporary storage. The requirement for a general purpose CPU to implement these protocols as well as their complexity makes them prone to vulnerabilities and practically eliminates all the advantages of using symmetric key techniques in the first place. In this paper we challenge the basic assumptions about public key cryptography in sensor networks which are based on a traditional software based approach. We propose a custom hardware assisted approach for which we claim that it makes public key cryptography feasible in such environments, provided we use the right selection of algorithms and associated parameters, careful optimization, and low-power design techniques. In order to validate our claim we present proof of concept implementations of two different algorithms—Rabin’s Scheme and NtruEncrypt—and analyze their architecture and performance according to various established metrics like power consumption, area, delay, throughput, level of security and energy per bit. Our implementation of NtruEncrypt in ASIC standard cell logic uses no more than 3,000 gates with an average power consumption of less than 20 μW. We envision that our public key core would be embedded into a light-weight sensor node architecture.

This material is based upon work supported by the National Science Foundation under Grants No. ANI-0133297 (NSF CAREER Award) and No. ANI-0112889.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Perrig, A., Szewczyk, R., Tygar, J.D., Wen, V., Culler, D.E.: SPINS: security protocols for sensor networks. Wireless Networks 8, 521–534 (2002)

    Article  MATH  Google Scholar 

  2. Fulford, B.: Sensors gone wild. Forbes Global (2002), http://www.forbes.com/global/2002/1028/076_print.html

  3. Polastre, J.: Design and implementation of wireless sensor networks for habitat monitoring. Master’s thesis, University of California at Berkeley (2003)

    Google Scholar 

  4. Mainwaring, A., Polastre, J., Szewczyk, R., Culler, D., Anderson, J.: Wireless sensor networks for habitat monitoring. In: First ACM Workshop on Wireless Sensor Networks and Applications, Atlanta, GA, USA (2002)

    Google Scholar 

  5. Burne, R., et al.: Self-organizing cooperative sensor network for remote surveillance: improved target tracking results. In: Proceedings of the SPIE, Boston. SPIE, vol. 4232, pp. 313–321. SPIE-Int. Soc. Opt. Eng., USA (2001)

    Google Scholar 

  6. Meininger, S., Mur-Miranda, J., Amirtharajah, R., Chandrakasan, A., Lang, J.: Vibration-to-electric energy conversion. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 9, 64–76 (2001)

    Article  Google Scholar 

  7. Amirtharajah, R., Chandrakasan, A.P.: Self-powered signal processing using vibration-based power generation. IEEE Journal of Solid-State Circuits 33, 687–695 (1998)

    Article  Google Scholar 

  8. Carman, D.W., Kruus, P.S., Matt, B.J.: Constraints and approaches for distributed sensor network security. Technical report, NAI Labs, Security Research Division, Glenwood, MD (2000)

    Google Scholar 

  9. Weimerskirch, A., Paar, C., Shantz, S.C.: Elliptic curve cryptography on a Palm OS device. In: Varadharajan, V., Mu, Y. (eds.) ACISP 2001. LNCS, vol. 2119, pp. 502–513. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Rabin, M.O.: Digitalized signatures and public key functions as intractable as factorization. Mit/lcs/tr-212, Massachusetts Institute of Technology (1979)

    Google Scholar 

  11. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  12. Hoffstein, J., Pipher, J., Silverman, J.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. Journal of Cryptology: The Journal of the International Association for Cryptologic Research 14, 255–293 (2001)

    MATH  MathSciNet  Google Scholar 

  14. Hoffstein, J., Silverman, J., Whyte, W.: NTRU report 012, version 2. estimated breaking times for NTRU lattices. Technical Report 12, NTRU Cryptosystems, Inc., Burlington, MA, USA (2003)

    Google Scholar 

  15. Menezes, A.J., van Oorschot, P.C., Vanstone, S.: Handbook of Applied Cryptography. CRC Press Inc., Boca Raton (1997)

    MATH  Google Scholar 

  16. Hoffstein, J., Silverman, J.H.: Optimizations for NTRU. In: Proceedings of Public Key Cryptography and Computational Number Theory, de Gruyter, Warsaw (2000)

    Google Scholar 

  17. Bailey, D., Coffin, D., Elbirt, A., Silverman, J., Woodbury, A.: NTRU in constrained devices. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 266–277. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  18. Devadas, S., Malik, S.: A survey of optimization techniques targeting low power VLSI circuits. In: Proceedings of the 32nd ACM/IEEE Conference on Design Automation, pp. 242–247 (1995)

    Google Scholar 

  19. Rabaey, J., Pedram, M.: Low Power Design Methodologies. Kluwer Academic Publishers, Norwell (1996)

    Google Scholar 

  20. Parhami, B.: Computer Arithmetic: Algorithms and Hardware Designs. Oxford University Press, Oxford (2000)

    Google Scholar 

  21. Epstein, M., Hars, L., Krasinski, R., Rosner, M., Zheng, H.: Design and implementation of a true random number generator based on digital circuit artifacts. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 152–165. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gaubatz, G., Kaps, JP., Sunar, B. (2005). Public Key Cryptography in Sensor Networks—Revisited. In: Castelluccia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds) Security in Ad-hoc and Sensor Networks. ESAS 2004. Lecture Notes in Computer Science, vol 3313. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30496-8_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30496-8_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24396-0

  • Online ISBN: 978-3-540-30496-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics