6LoWPAN 2015

 

 
SoS Logo

6LoWPAN

2015

 

6LoWPAN, IPv6 over Low power Wireless Personal Area Networks, is an architecture intended to allow low power devices to participate in the Internet of Things (IoT). The IEEE specification allows for operation in either a secure or a non-secure mode. For the Science of Security community, the creation of a secure process in low power and ad hoc environments relates to the hard problems of resilience and composability. In the IoT context, it also relates to cyber physical system security. The research cited here was presented in 2015.




G. Peretti, V. Lakkundi, and M. Zorzi, “BlinkToSCoAP: An End-to-End Security Framework for the Internet of Things,” Communication Systems and Networks (COMSNETS), 2015 7th International Conference on, Bangalore, 2015, pp. 1-6.

doi: 10.1109/COMSNETS.2015.7098708

Abstract: The emergence of Internet of Things and the availability of inexpensive sensor devices and platforms capable of wireless communications enable a wide range of applications such as intelligent home and building automation, mobile healthcare, smart logistics, distributed monitoring, smart grids, energy management, asset tracking to name a few. These devices are expected to employ Constrained Application Protocol for the integration of such applications with the Internet, which includes User Datagram Protocol binding with Datagram Transport Layer Security protocol to provide end-to-end security. This paper presents a framework called BlinkToSCoAP, obtained through the integration of three software libraries implementing lightweight versions of DTLS, CoAP and 6LoWPAN protocols over TinyOS. Furthermore, a detailed experimental campaign is presented that evaluates the performance of DTLS security blocks. The experiments analyze BlinkToSCoAP messages exchanged between two Zolertia Z1 devices, allowing evaluations in terms of memory footprint, energy consumption, latency and packet overhead. The results obtained indicate that securing CoAP with DTLS in Internet of Things is certainly feasible without incurring much overhead.

Keywords: Internet; Internet of Things; computer network reliability; computer network security; protocols; 6LoWPAN protocol; BlinkToSCoAP; CoAP protocol; DTLS protocol; TinyOS; Zolertia Zl device; asset tracking; availability; building automation; constrained application protocol; datagram transport layer security protocol; distributed monitoring; end-to-end security framework; energy consumption; energy management; intelligent home; latency overhead; memory footprint; message exchange; mobile healthcare; packet overhead; sensor device; smart grid; smart logistics; user datagram protocol; wireless communication; Computer languages; Logic gates; Payloads; Performance evaluation; Random access memory; Security; Servers; 6LoWPAN; CoAP; DTLS; M2M; end-to-end security (ID#: 16-9555)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7098708&isnumber=7098633

 

I. Halcu, G. Stamatescu, and V. Sgârciu, “Enabling Security on 6LoWPAN / IPv6 Wireless Sensor Networks,” Electronics, Computers and Artificial Intelligence (ECAI), 2015 7th International Conference on, Bucharest, 2015, pp. SSS-29–SSS-32.

doi: 10.1109/ECAI.2015.7301201

Abstract: The increasing interest in the development of open-source, IPv6 platforms for Wireless Sensor Networks (WSN) and the Internet of Things (IoT), offers a significant potential ubiquitous monitoring and control. The usage of IPv6 in WSNs enables the integration of sensing applications with the Internet. For relevant goals, we consider security should properly be addressed as an integral part of high-level layers of the protocol stack. This paper describes and evaluates the usage of new compressed 6LoWPAN security headers, with a focus on the link-layer. Leveraging the Contiki operating system for resource constrained devices, along with link-layer security sublayers and IPv6, helpful insight is achieved for evaluation and deployment.

Keywords: IP networks; operating systems (computers); personal area networks; public domain software; telecommunication security; ubiquitous computing; wireless sensor networks; 6LoWPAN security headers; Contiki operating system; IPv6 wireless sensor networks; WSN; link-layer; link-layer security sublayers; open-source development; resource constrained devices; ubiquitous control; ubiquitous monitoring; Encryption; IEEE 802.15 Standard; Memory management; Payloads; Protocols; Wireless sensor networks; 6LoWPAN; 802.15.4; LLSEC; Security; Wireless Sensor Networks (ID#: 16-9556)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7301201&isnumber=7301133

 

P. Pongle and G. Chavan, “A Survey: Attacks on RPL and 6LoWPAN in IoT,” Pervasive Computing (ICPC), 2015 International Conference on, Pune, 2015, pp. 1-6. doi: 10.1109/PERVASIVE.2015.7087034

Abstract: 6LoWPAN (IPv6 over Low-Power Wireless Personal Area Networks) standard allows heavily constrained devices to connect to IPv6 networks. 6LoWPAN is novel IPv6 header compression protocol, it may go easily under attack. Internet of Things consist of devices which are limited in resource like battery powered, memory and processing capability etc. for this a new network layer routing protocol is designed called RPL (Routing Protocol for low power Lossy network). RPL is light weight protocol and doesn’t have the functionality like of traditional routing protocols. This rank based routing protocol may goes under attack. Providing security in Internet of Things is challenging as the devices are connected to the unsecured Internet, limited resources, the communication links are lossy and set of novel technologies used such as RPL, 6LoWPAN etc. This paper focus on possible attacks on RPL and 6LoWPAN network, counter measure against them and consequences on network parameters. Along with comparative analysis of methods to mitigate these attacks are done and finally the research opportunities in network layer security are discussed.

Keywords: IP networks; Internet; Internet of Things; computer network security; personal area networks; routing protocols; 6LoWPAN; IPv6 over Low-Power Wireless Personal Area Network standard; IoT; RPL; network layer routing protocol; network layer security; novel IPv6 header compression protocol; rank based routing protocol; routing protocol for low power lossy network; Authentication; Delays; Maintenance engineering; Network topology; Topology; Attacks; Security (ID#: 16-9557)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7087034&isnumber=7086957

 

Li Xue and Sun Zhixin, “An Improved 6LoWPAN Hierarchical Routing Protocol,” Heterogeneous Networking for Quality, Reliability, Security and Robustness (QSHINE), 2015 11th International Conference on, Taipei, 2015, pp. 318-322. doi: (not provided)

Abstract: IETF 6LoWPAN working group is engaged in the IPv6 protocol stack research work based on IEEE802.15.4 standard. In this working group, the routing protocol is one of the important research contents. In the 6LoWPAN, HiLow is a well-known layered routing protocol. This paper puts forward an improved hierarchical routing protocol GHiLow by improving HiLow parent node selection and path restoration strategy. GHiLow improves the parent node selection by increasing the choice of parameters. Simutaneously, it also improves path recovery by analysing different situations to recovery path. Therefore, GHiLow contributes to the enhancement of network performance and the decrease of network energy consumption.

Keywords: personal area networks; routing protocols; 6LoWPAN hierarchical routing protocol; IEEE802.15.4 standard; IETF 6LoWPAN working group; IPv6 protocol; node selection; parent node selection; path restoration strategy; Artificial neural networks; Protocols; Routing; 6LoWPAN; HiLow; path recovery (ID#: 16-9558)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7332588&isnumber=7332527

 

C. Matthias, S. Kris, B. An, S. Ruben, M. Nele, and A. Kris, “Study on Impact of Adding Security in a 6LoWPAN Based Network,” Communications and Network Security (CNS), 2015 IEEE Conference on, Florence, 2015, pp. 577-584. doi: 10.1109/CNS.2015.7346871

Abstract: 6LoWPAN, a technology for allowing the deployment of IPv6 on Low Power and Lossy Networks enables interoperability and user-friendliness when establishing applications related to the highly popular trend of Internet of Things. In this paper, we investigate the impact of including a low cost security solution into the communication scheme on latency, power and memory requirements. The measurements demonstrate that this impact is acceptable for most applications. They also show that the impact drastically decreases when the number of transmitted messages decreases or the number of hops increases.

Keywords: IP networks; computer network security; 6LoWPAN; IPv6; Internet of Things; low cost security solution; Cryptography; IEEE 802.15 Standard; Internet; Protocols; Servers; Wireless Sensor and Actuator Network; energy consumption; latency; security (ID#: 16-9559)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7346871&isnumber=7346791

 

Y. Qiu and M. Ma, “An Authentication and Key Establishment Scheme to Enhance Security for M2M in 6LoWPANs,” Communication Workshop (ICCW), 2015 IEEE International Conference on, London, 2015, pp. 2671-2676.

doi: 10.1109/ICCW.2015.7247582

Abstract: With the rapid development of wireless communication technologies, machine-to-machine (M2M) communications, which is an essential part of the Internet of Things (IoT), allows wireless and wired systems to monitor environments without human intervention. To extend the use of M2M applications, the standard of Internet Protocol version 6 (IPv6) over Low power Wireless Personal Area Networks (6LoWPAN), developed by The Internet Engineering Task Force (IETF), would be applied into M2M communication to enable IP-based M2M sensing devices to connect to the open Internet. Although the 6LoWPAN standard has specified important issues in the communication, security functionalities at different protocol layers have not been detailed. In this paper, we propose an enhanced authentication and key establishment scheme for 6LoWPAN networks in M2M communications. The security proof by the Protocol Composition Logic (PCL) and the formal verification by the Simple Promela Interpreter (SPIN) show that the proposed scheme in 6LoWPAN could enhance the security functionality with the ability to prevent malicious attacks such as replay attacks, man-in-the-middle attacks, impersonation attacks, Sybil attacks, and etc.

Keywords: Internet; Internet of Things; cryptographic protocols; personal area networks; transport protocols; 6LoWPAN; IETF; IPv6; Internet engineering task force; Internet protocol version 6; IoT; M2M communication; PCL; SPIN; authentication scheme; key establishment scheme; low power wireless personal area network; machine-to-machine communication; protocol composition logic; protocol layer; security enhancement; simple Promela interpreter; wireless communication technology; Authentication; Cryptography; Internet of things; Protocols; Servers; M2M (ID#: 16-9560)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7247582&isnumber=7247062

 

S. Vohra and R. Srivastava, “A Survey on Techniques for Securing 6LoWPAN,” Communication Systems and Network Technologies (CSNT), 2015 Fifth International Conference on, Gwalior, 2015, pp. 643-647. doi: 10.1109/CSNT.2015.163

Abstract: The integration of low power wireless personal area networks (LoWPANs) with the Internet allows the vast number of smart objects to harvest data and information through the Internet. Such devices will also be open to many security threats from Internet as well as local network itself. To provide security from both, along with Cryptography techniques, there also requires certain mechanism which provides anonymity & privacy to the communicating parties in the network in addition to providing Confidentiality & Integrity. This paper provides survey on techniques used for securing 6LoWPAN from different attacks and aims to assist the researchers and application developers to provide baseline reference to further carry out their research in this field.

Keywords: Internet; cryptography; personal area networks; telecommunication security; 6LoWPAN; baseline reference; cryptography techniques; local network; low power wireless personal area networks; security threats; smart objects; Computer crime; IEEE 802.15 Standard; Protocols; Routing; Sensors; IDS; IEEE 802.15.4; IPsec; IPv6; Internet of Thing; MT6D (ID#: 16-9561)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7279997&isnumber=7279856

 

C. Cervantes, D. Poplade, M. Nogueira, and A. Santos, “Detection of Sinkhole Attacks for Supporting Secure Routing on 6LoWPAN for Internet of Things,” Integrated Network Management (IM), 2015 IFIP/IEEE International Symposium on, Ottawa, ON, 2015, pp. 606-611. doi: 10.1109/INM.2015.7140344

Abstract: The Internet of Things (IoT) networks are vulnerable to various kinds of attacks, being the sinkhole attack one of the most destructive since it prevents communication among network devices. In general, existing solutions are not effective to provide protection and security against attacks sinkhole on IoT, and they also introduce high consumption of resources de memory, storage and processing. Further, they do not consider the impact of device mobility, which in essential in urban scenarios, like smart cities. This paper proposes an intrusion detection system, called INTI (Intrusion detection of SiNkhole attacks on 6LoWPAN for InterneT of ThIngs), to identify sinkhole attacks on the routing services in IoT. Moreover, INTI aims to mitigate adverse effects found in IDS that disturb its performance, like false positive and negative, as well as the high resource cost. The system combines watchdog, reputation and trust strategies for detection of attackers by analyzing the behavior of devices. Results show the INTI performance and its effectiveness in terms of attack detection rate, number of false positives and false negatives.

Keywords: Internet; Internet of Things; security of data; 6LoWPAN; INTI; IoT networks; intrusion detection system; secure routing; sinkhole attacks; Base stations; Internet of things; Mathematical model; Monitoring; Routing; Security; Wireless sensor networks (ID#: 16-9562)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7140344&isnumber=7140257

 

T. Gonnot, W. J. Yi, E. Monsef, and J. Saniie, “Robust Framework for 6LoWPAN-Based Body Sensor Network Interfacing with Smartphone,” Electro/Information Technology (EIT), 2015 IEEE International Conference on, Dekalb, IL, 2015, pp. 320-323. doi: 10.1109/EIT.2015.7293361

Abstract: This paper presents the design of a robust framework for body sensor network. In this framework, sensor nodes communicate using 6LoWPAN, running on the Contiki operating system, which is designed for energy efficiency and configuration flexibility. Furthermore, an embedded router is implemented using a Raspberry Pi to bridge the information to a Bluetooth capable smartphone. Consequently, the smartphone can process, analyze, compress and send the data to the cloud using its data connection. One of the major application of this framework is home patient monitoring, with 24/7 data collection capability. The collected data can be sent to a doctor at any time, or only when an anomaly is detected.

Keywords: Bluetooth; body sensor networks; computer network security; data analysis; data compression; home networks; operating systems (computers); patient monitoring; smart phones; telecommunication network routing; 6LoWPAN-based body sensor network; Bluetooth capable smartphone; Contiki operating system; Raspberry Pi; anomaly detection; configuration flexibility; data collection capability; data connection; data process; data sending; embedded router; energy efficiency; home patient monitoring; robust framework; sensor nodes; IEEE 802.15 Standard; Reliability; Routing protocols; Servers; Wireless communication (ID#: 16-9563)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7293361&isnumber=7293314

 

Bingqing Luo, Suning Tang, and Zhixin Sun, “Research of Neighbor Discovery for IPv6 over Low-Power Wireless Personal Area Networks,” Heterogeneous Networking for Quality, Reliability, Security and Robustness (QSHINE), 2015 11th International Conference on, Taipei, 2015, pp. 233-238. doi: (not provided)

Abstract: The Ipv6 neighbor discovery protocol is unable to meet the networking and address configuration requirements of the nodes in the wireless sensor network (WSN). To address this problem, the 6lowpan network architecture is presented in this paper, and based on the architecture, a method for configuring addresses of the 6lowpan nodes and a basic process for interaction during neighbor discovery are proposed. A context management and distributing strategy is also proposed to expanded 6lowpan domain, providing an approach to the standard protocol RFC6775. Simulation results show that the proposed 6lowpan neighbor discovery protocol is highly feasible and effective.

Keywords: IP networks; personal area networks; protocols; telecommunication power management; wireless sensor networks; Ipv6 neighbor discovery protocol; WSN; configuration requirements; low power wireless personal area networks; neighbor discovery; wireless sensor network; Context; Logic gates; Routing protocols; Standards; Synchronization; Wireless sensor networks; 6LoWPAN; address configuration; context; header compression (ID#: 16-9564)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7332574&isnumber=7332527

 

D. Singh, G. Tripathi, and A. Jara, “Secure Layers Based Architecture for Internet of Things,” Internet of Things (WF-IoT), 2015 IEEE 2nd World Forum on, Milan, 2015, pp. 321-326. doi: 10.1109/WF-IoT.2015.7389074

Abstract: The Internet of Things (IoT) is an Internet based infrastructure of smart machines/objects/things where each machine has the capability of self-configuration and interact/communicate with physical objects based on standard and interoperable communication protocols. The basic attributes of the physical objects is having identities. They are also having virtual personalities using intelligent interfaces and seamlessly integrated in-to the current evolving information networks. Indeed with this heavy open interaction amongst the objects come issues of reliable and secure object for IoT services. Hence, this paper presents a novel conceptual cross layer based architecture which ensures proper usage of Adaptive Interface Translation Table (AITT) with the new security features for secure IoT services with the help of five layers. Each such layer has a specific responsibility to process their assigned task and forward data to the next layers for further processing and inferences. Finally, we present a conceptual solution and visual aspect for security of IoT application and services.

Keywords: Internet; Internet of Things; open systems; security of data; AITT; Internet based infrastructure; Internet of Thing; IoT application; IoT service; adaptive interface translation table; conceptual cross layer based architecture; conceptual solution; information network; intelligent interface; interoperable communication protocol; physical object; secure layers based architecture; self-configuration; smart machines; virtual personality; visual aspect; Cross layer design; Protocols; Security; Sensors; Standards; Wireless sensor networks; 6LoWPAN; Future Internet Services; IoT architecture; IoT security; WSN (ID#: 16-9565)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7389074&isnumber=7389012

 

F. Labeau, A. Agarwal, and B. Agba, “Comparative Study of Wireless Sensor Network Standards for Application in Electrical Substations,” Computing, Communication and Security (ICCCS), 2015 International Conference on, Pamplemousses, 2015, pp. 1-5. doi: 10.1109/CCCS.2015.7374135

Abstract: Power utilities around the world are modernizing their grid by adding layers of communication capabilities to allow for more advanced control, monitoring and preventive maintenance. Wireless Sensor Networks (WSNs), due to their ease of deployment, low cost and flexibility, are considered as a solution to provide diagnostics information about the health of the connected devices and equipment in the electrical grid. However, in specific environments such as high voltage substations, the equipment in the grid produces a strong and specific radio noise, which is impulsive in nature. The robustness of off-the-shelf equipment to this type of noise is not guaranteed; it is therefore important to analyze the characteristics of devices, algorithms and protocols to understand whether they are suited to such harsh environments. In this paper, we review several WSN standards: 6LoWPAN, Zigbee, WirelessHART, ISA100.11a and OCARI. Physical layer specifications (IEEE 802.15.4) are similar for all standards, with considerable architectural differences present in the higher layers. The purpose of this paper is to determine the appropriate WSN standard that could support reliable communication in the impulsive noise environment, in electrical substations. Our review concludes that the WirelessHART sensor network is one of the most suitable to be implemented in a harsh impulsive noise environment.

Keywords: Zigbee; impulse noise; radiofrequency interference; substations; wireless sensor networks; 6LoWPAN; IEEE 802.15.4; ISA100.11a; OCARI; WSN; WirelessHART; electrical substation; high voltage substation; impulsive noise; off-the-shelf equipment; power utility; preventive maintenance; radio noise; wireless sensor network standard; IEEE 802.15 Standard; Network topology; Protocols; Substations; Wireless sensor networks; Wireless Sensor Networks; impulsive noise environment; reliable communication (ID#: 16-9566)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7374135&isnumber=7374113

 

Zhibo Pang, Yuxin Cheng, M. E. Johansson, and G. Bag, “Work-in-Progress: Industry-Friendly and Native-IP Wireless Communications for Building Automation,” Industrial Networks and Intelligent Systems (INISCom), 2015 1st International Conference on, Tokyo, 2015, pp. 163-167. doi: 10.4108/icst.iniscom.2015.258563

Abstract: Wireless communication technologies for building automation (BA) systems are evolving towards native IP connectivity. More Industry Friendly and Native-IP Wireless Building Automation (IF-NIP WiBA) is needed to address the concerns of the entire value chain of the BA industry including the security, reliability, latency, power consumption, engineering process, and independency. In this paper, a hybrid architecture which can seamless support both Cloud-Based Mode and Stand-Alone Mode is introduced based on the 6LoWPAN WSAN (wireless sensor and actuator networks) technology and verified by a prototyping minimal system. The preliminary experimental results suggest that, ((1) both the WSAN and Cloud communications can meet the requirements of non-real-time application of BA systems, (2) the reliability and latency of the WSAN communications is not sufficient for soft real-time applications but it is not far away to meet such requirements by sufficient optimization in the near future, (3) the reliability of Cloud is pretty sufficient but the latency is quite far from the requirement of soft real-time applications. To optimize the latency and power consumption in WSAN, design industrial friendly engineering process, and investigate security mechanisms should be the main focus in the future.

Keywords: IP networks; building management systems; optimisation; telecommunication network reliability; wireless sensor networks; work in progress; 6LoWPAN WSAN; BA systems; IF-NIP WiBA; building automation; cloud-based mode; industry-friendly wireless communications; native IP connectivity; native-IP wireless communications; reliability; stand-alone mode; wireless sensor and actuator networks; work-in-progress; Actuators; Communication system security; Logic gates; Optimization; Reliability; Wireless communication; Wireless sensor networks; 6LoWPAN; Native IP Connectivity (NIP); Wireless Building Automation (WiBA); Wireless Sensor and Actuator Networks (WSAN) (ID#: 16-9567)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7157839&isnumber=7157808

 

S. Chakrabarty, D. W. Engels, and S. Thathapudi, “Black SDN for the Internet of Things,” Mobile Ad Hoc and Sensor Systems (MASS), 2015 IEEE 12th International Conference on, Dallas, TX, 2015, pp. 190-198. doi: 10.1109/MASS.2015.100

Abstract: In this paper, we present Black SDN, a Software Defined Networking (SDN) architecture for secure Internet of Things (IoT) networking and communications. SDN architectures were developed to provide improved routing and networking performance for broadband networks by separating the control plain from the data plain. This basic SDN concept is amenable to IoT networks, however, the common SDN implementations designed for wired networks are not directly amenable to the distributed, ad hoc, low-power, mesh networks commonly found in IoT systems. SDN promises to improve the overall lifespan and performance of IoT networks. However, the SDN architecture changes the IoT network’s communication patterns, allowing new types of attacks, and necessitating a new approach to securing the IoT network. Black SDN is a novel SDN-based secure networking architecture that secures both the meta-data and the payload within each layer of an IoT communication packet while utilizing the SDN centralized controller as a trusted third party for secure routing and optimized system performance management. We demonstrate through simulation the feasibility of Black SDN in networks where nodes are asleep most of their lives, and specifically examine a Black SDN IoT network based upon the IEEE 802.15.4 LR WPAN (Low Rate - Wireless Personal Area Network) protocol.

Keywords: Internet of Things; Zigbee; broadband networks; computer network security; software defined networking; telecommunication control; telecommunication network routing; IEEE 802.15.4 LR WPAN; IoT systems; SDN centralized controller; black SDN; internet of things; low rate wireless personal area network protocol; mesh networks; optimized system performance management; secure routing; software defined networking architecture; Cryptography; IEEE 802.15 Standard; Protocols; Routing; 6LoWPAN; Black Networks; IEEE 802.15.4; IoT; SDN; Software Defined Networks; Wireless HART; Zig Bee (ID#: 16-9568)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7366932&isnumber=7366897

 

F. Van den Abeele, T. Vandewinckele, J. Hoebeke, I. Moerman, and P. Demeester, “Secure Communication in IP-Based Wireless Sensor Networks via a Trusted Gateway,” Intelligent Sensors, Sensor Networks and Information Processing (ISSNIP), 2015 IEEE Tenth International Conference on, Singapore, 2015, pp. 1-6. doi: 10.1109/ISSNIP.2015.7106963

Abstract: As the IP-integration of wireless sensor networks enables end-to-end interactions, solutions to appropriately secure these interactions with hosts on the Internet are necessary. At the same time, burdening wireless sensors with heavy security protocols should be avoided. While Datagram TLS (DTLS) strikes a good balance between these requirements, it entails a high cost for setting up communication sessions. Furthermore, not all types of communication have the same security requirements: e.g. some interactions might only require authorization and do not need confidentiality. In this paper we propose and evaluate an approach that relies on a trusted gateway to mitigate the high cost of the DTLS handshake in the WSN and to provide the flexibility necessary to support a variety of security requirements. The evaluation shows that our approach leads to considerable energy savings and latency reduction when compared to a standard DTLS use case, while requiring no changes to the end hosts themselves.

Keywords: IP networks; Internet; authorisation; computer network security; energy conservation; internetworking; protocols; telecommunication power management; trusted computing; wireless sensor networks; DTLS handshake; WSN authorization; communication security; datagram TLS; end-to-end interactions; energy savings; heavy security protocol; latency reduction; trusted gateway; wireless sensor network IP integration; Bismuth; Cryptography; Logic gates; Random access memory; Read only memory; Servers; Wireless sensor networks; 6LoWPAN; CoAP; DTLS; Gateway; IP; IoT (ID#: 16-9569)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7106963&isnumber=7106892

 

S. Ziegler, A. Skarmeta, P. Kirstein, and L. Ladid, “Evaluation and Recommendations on IPv6 for the Internet of Things,” Internet of Things (WF-IoT), 2015 IEEE 2nd World Forum on, Milan, 2015, pp. 548-552. doi: 10.1109/WF-IoT.2015.7389113

Abstract: This article presents some key achievements and recommendations from the IoT6 European research project on IPv6 exploitation for the Internet of Things (IoT). It highlights the potential of IPv6 to support the integration of a global IoT deployment including legacy systems by overcoming horizontal fragmentation as well as more direct vertical integration between communicating devices and the cloud.

Keywords: Internet of Things; cloud computing; service-oriented architecture; software maintenance; IPv6 exploitation; IoT6 European research project; legacy systems; Europe; Interoperability; Object recognition; Protocols; Routing; Security; Standards; 6LoWPAN; CoAP; IPv6; Machine-to-Machine; addressing; integration; interoperability; scalability (ID#: 16-9570)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7389113&isnumber=7389012

 

F. Medjek, D. Tandjaoui, M. R. Abdmeziem, and N. Djedjig, “Analytical Evaluation of the Impacts of Sybil Attacks Against RPL Under Mobility,” Programming and Systems (ISPS), 2015 12th International Symposium on, Algiers, 2015, pp. 1-9. doi: 10.1109/ISPS.2015.7244960

Abstract: The Routing Protocol for Low-Power and Lossy Networks (RPL) is the standardized routing protocol for constrained environments such as 6LoWPAN networks, and is considered as the routing protocol of the Internet of Things (IoT), However, this protocol is subject to several attacks that have been analyzed on static case. Nevertheless, IoT will likely present dynamic and mobile applications. In this paper, we introduce potential security threats on RPL, in particular Sybil attack when the Sybil nodes are mobile. In addition, we present an analytical analysis and a discussion on how network performances can be affected. Our analysis shows, under Sybil attack while nodes are mobile, that the performances of RPL are highly affected compared to the static case. In fact, we notice a decrease in the rate of packet delivery, and an increase in control messages overhead. As a result, energy consumption at constrained nodes increases. Our proposed attack demonstrate that a Sybil mobile node can easily disrupt RPL and overload the network with fake messages making it unavailable.

Keywords: computer network performance evaluation; computer network security; mobile computing; routing protocols; 6LoWPAN networks; Internet of Things; IoT; RPL; Sybil attacks; constrained environments; dynamic application; energy consumption; lossy network; low-power network; mobile application; network performance; routing protocol; security threats; Maintenance engineering; Mobile nodes; Routing; Routing protocols; Security; Topology (ID#: 16-9571)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7244960&isnumber=7244951

 

N. Djedjig, D. Tandjaoui, and F. Medjek, “Trust-Based RPL for the Internet of Things,” 2015 IEEE Symposium on Computers and Communication (ISCC), Larnaca, 2015, pp. 962-967. doi: 10.1109/ISCC.2015.7405638

Abstract: The Routing Protocol for Low-Power and Lossy Networks (RPL) is the standardized routing protocol for constrained environments such as 6LoWPAN networks, and is considered as the routing protocol of the Internet of Things (IoT). However, this protocol is subject to several internal and external attacks. In fact, RPL is facing many issues. Among these issues, trust management is a real challenge when deploying RPL. In this paper, we highlight and discuss the different issues of trust management in RPL. We consider that using only TPM (Trust Platform Module) to ensure trustworthiness between nodes is not sufficient. Indeed, an internal infected or selfish node could participate in constructing RPL topology. To overcome this issue, we propose to strengthen RPL by adding a new trustworthiness metric during RPL construction and maintenance. This metric represents the level of trust for each node in the network, and is calculated using selfishness, energy, and honesty components. It allows a node to decide whether or not to trust the other nodes during the construction of the topology.

Keywords: Internet of Things; routing protocols; telecommunication network topology; TPM; energy component; honesty component; routing protocol for low-power and lossy network; selfishness component; standardized routing protocol; trust platform module; trust-based RPL topology; Measurement; Routing; Routing protocols; Security; Topology; Wireless sensor networks

(ID#: 16-9572)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7405638&isnumber=7405441

 

S. Raza, P. Misra, Z. He, and T. Voigt, “Bluetooth Smart: An Enabling Technology for the Internet of Things,” Wireless and Mobile Computing, Networking and Communications (WiMob), 2015 IEEE 11th International Conference on, Abu Dhabi, 2015, pp. 155-162. doi: 10.1109/WiMOB.2015.7347955

Abstract: The past couple of years have seen a heightened interest in the Internet of Things (IoT), transcending industry, academia and government. As with new ideas that hold immense potential, the optimism of IoT has also exaggerated the underlying technologies well before they can mature into a sustainable ecosystem. While 6LoWPAN has emerged as a disruptive technology that brings IP capability to networks of resource constrained devices, a suitable radio technology for this device class is still debatable. In the recent past, Bluetooth Low Energy (LE) — a subset of the Bluetooth v4.0 stack — has surfaced as an appealing alternative that provides a low-power and loosely coupled mechanism for sensor data collection with ubiquitous units (e.g., smartphones and tablets). When Bluetooth 4.0 was first released, it was not targeted for IP-connected devices but for communication between two neighboring peers. However, the latest release of Bluetooth 4.2 offers features that make Bluetooth LE a competitive candidate among the available low-power communication technologies in the IoT space. In this paper, we discuss the novel features of Bluetooth LE and its applicability in 6LoWPAN networks. We also highlight important research questions and pointers for potential improvement for its greater impact.

Keywords: Bluetooth; Internet of Things; smart phones; 6LoWPAN networks; Bluetooth low energy; Bluetooth smart; Bluetooth v4.0 stack; IP-connected devices; IoT; low-power communication; resource constrained devices; sensor data collection; smartphones; tablets; ubiquitous units; Internet; Privacy; Protocols; Security; Smart phones; Standards; Bluetooth 4.2; Bluetooth Smart; Low Energy; Research Challenges (ID#: 16-9573)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7347955&isnumber=7347915


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.