Journal Home > Volume 21 , Issue 3

It is essential to design a protocol to allow sensor nodes to attest to their trustworthiness for mission-critical applications based on Wireless Sensor Networks (WSNs). However, it is a challenge to evaluate the trustworthiness without appropriate hardware support. Hence, we present a hardware-based remote attestation protocol to tackle the problem within WSNs. In our design, each sensor node is equipped with a Trusted Platform Module (TPM) which plays the role of a trusted anchor. We start with the formulation of remote attestation and its security. The complete protocol for both single-hop and multi-hop attestations is then demonstrated. Results show the new protocol is effective, efficient, and secure.


menu
Abstract
Full text
Outline
About this article

TPM-Based Remote Attestation for Wireless Sensor Networks

Show Author's information Donglai Fu( )Xinguang Peng
Software School of North University of China, Taiyuan 030051, China.
School of Computer Science & Technology, Taiyuan University of Technology, Taiyuan 030051, China.

Abstract

It is essential to design a protocol to allow sensor nodes to attest to their trustworthiness for mission-critical applications based on Wireless Sensor Networks (WSNs). However, it is a challenge to evaluate the trustworthiness without appropriate hardware support. Hence, we present a hardware-based remote attestation protocol to tackle the problem within WSNs. In our design, each sensor node is equipped with a Trusted Platform Module (TPM) which plays the role of a trusted anchor. We start with the formulation of remote attestation and its security. The complete protocol for both single-hop and multi-hop attestations is then demonstrated. Results show the new protocol is effective, efficient, and secure.

Keywords: network security, wireless sensor networks, remote attestation, trusted platform module

References(37)

[1]
Zambrano A., Perez I., Palau C., and Esteve M., Quake detection system using smartphone-based wireless sensor network for early warning, in Proc. IEEE International Conference on Pervasive Computing and Communications, Budapest, Hungary, 2014, pp. 297-302.
DOI
[2]
Yu J., Yang J., and Wang H., Fault detection for large-scale railway maintenance equipment base on wireless sensor networks, Sensors & Transducers, vol. 169, no. 4, pp. 165-169, 2014.
[3]
Hackmann G., Guo W., Yan G., Sun Z., Lu C., and Dyke S., Cyber-physical code sign of distributed structural health monitoring with wireless sensor networks, IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 1, pp. 63-72, 2014.
[4]
Liu A., Kim M., Oliveira L. B., and Tan H., Wireless sensor network security, International Journal of Distributed Sensor Networks, 2013. .
[5]
Liu Y. and Trappe W., Topology adaptation for robust ad hoc cyberphysical networks under puncture-style attacks, Tsinghua Science and Technology, vol. 20, no. 4, pp. 364-375, 2015.
[6]
Zhang B., Huang Z., and Xiang Y., A novel multiple-level trust management framework for wireless sensor networks, Computer Networks, vol. 72, no. 7, pp. 45-61, 2014.
[7]
Coker G., Guttman J., Loscocco P., Herzog A., Millen J., O’Hanlon B., Ramsdell J., Segall A., Sheehy J., and Sniffen B., Principles of remote attestation, International Journal of Information Security, vol. 10, no. 2, pp. 63-81, 2011.
[8]
Hu W., Tan H., Corke P., Shih W. C., and Jha S., Toward trusted wireless sensor networks, ACM Transactions on Sensor Networks (TOSN), vol. 7, no. 1, pp. 1-25, 2010.
[9]
Khiabani H., Idris N. B., and Manan J. L. Ab, Leveraging remote attestation to enhance the unified trust model for WSNs, in Proc. IEEE International Conference on Cyber Security, Cyber Warfare and Digital Forensic, Kuala Lumpur, Malaysia, 2012, pp. 139-143.
DOI
[10]
Kiyomoto S. and Miyake Y., Lightweight attestation scheme for wireless sensor network, International Journal of Security & Its Applications, vol. 8, no. 2, pp. 25-40, 2014.
[11]
Li L., Hu H., Sun J., Liu Y., and Dong J. S., Practical analysis framework for software-based attestation scheme, in Formal Methods and Software Engineering. Springer International Publishing, 2014, pp. 284-299.
DOI
[12]
Valente J., Barreto C., and Crdenas A. A., Cyber-physical systems attestation, in Proc. IEEE International Conference on Distributed Computing in Sensor Systems(DCOSS), Marina Del Rey, CA, USA, 2014, pp. 354-357.
DOI
[13]
Castelluccia C., Francillon A., Perito D., and Soriente C., On the difficulty of software-based attestation of embedded devices, in Proc. of the 16th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 2009, pp. 400-409.
DOI
[14]
Francillon A., Castelluccia C., Perito D., and Soriente C., Comments on “refutation of on the difficulty of software-based attestation of embedded devices”, http:// www.inrialpes.fr/planete/people/c-castel/, 2015.
[15]
[16]
Seshadri A., Perrig A., van Doorn L., and Khosla P., SWATT: Software-based attestation for embedded devices, in Proc. IEEE Symposium on Security and Privacy, Oakland, CA, USA, 2004, pp. 272-282.
[17]
Shaneck M., Mahadevan K., Kher V., and Kim Y., Remote software-based attestation for wireless sensors, in Security and Privacy in Ad-hoc and Sensor Networks. Springer Berlin Heidelberg, 2005, pp. 27-41.
DOI
[18]
Yang Y., Wang X., Zhu S., and Cao G., Distributed software based attestation for node compromise detection in sensor networks, in Proc. 26th IEEE International Symposium on Reliable Distributed Systems, Beijing, China, 2007, pp. 219-230.
DOI
[19]
Seshadri A., Luk M., Perrig A., van Doorn L., and Khosla P., SCUBA: Secure code update by attestation in sensor networks, in Proc. of the 5th ACM workshop on Wireless Security, Los Angeles, CA, USA, 2006, pp. 85-94.
DOI
[20]
Li Y., McCune J. M., and Perrig A., SBAP: Software based attestation for peripherals, in Trust and Trustworthy Computing. Springer Berlin Heidelberg, 2010, pp. 16-29.
DOI
[21]
AbuHmed T., Jeonil J. Kang, Nyang D., and Lee K., A software-based group attestation for wireless sensor networks, Ad Hoc & Sensor Wireless Networks, vol. 13, nos. 1&2, pp. 121-154, 2011.
[22]
Kovah X., Kallenberg C., Weathers C., and Herzog A., New results for timing-based attestation, in Proc. IEEE Symposium on Security and Privacy (SP), San Francisco, CA, 2012, pp. 239-253.
DOI
[23]
Ho J. W., Robust detection of malicious nodes in mobile sensor networks using software attestation, International Journal of Distributed Sensor Networks, 2013, .
[24]
Horsch J., Wessel S., Stumpf F., and Eckert C., SobrTrA: A software-based trust anchor for ARM cortex application processors, in Proc. of the 4th ACM Conference on Data and Application Security and Privacy, San Antonio, TX, USA, 2014, pp. 273-280.
DOI
[25]
Hu W., Corke P., Shih W. C., and Overs L., secfleck: A public key technology platform for wireless sensor networks, in Wireless Sensor Networks. Springer Berlin Heidelberg, 2009, pp. 296-311.
DOI
[26]
Trusted Computing Group, Trusted computing specification, http://www.trustedcomputinggroup.org, 2015.
[27]
Fu D. L. and Peng X. G., Improved remote attestation mechanism of platform configuration based on chameleon hashes, (in Chinese), Computer Science, vol. 40, no. 1, pp. 118-121, 2013.
[28]
Fu D. L. and Chen G. X., Remote attestation using chameleon hash and dynamic Huffman Merkle Hash tree, Journal of Computational Information Systems, vol. 8, no. 17, pp. 7103-7112, 2012.
[29]
Fu D. L. and Chen G. X., Improved remote attestation mechanism based on group signatures and unbalanced Merkle hash tree, Journal of Information and Computational Science, vol. 10, no. 3, pp. 773-781, 2013.
[30]
Fu D. L., Peng X. G., Chen G. X., and Yang Q. X., Remote attestation mechanism of platform configuration based on dynamic Huffman tree, (in Chinese), Journal of Computer Applications, vol. 32, no. 8, pp. 2275-2279, 2012.
[31]
Fu D. L., Peng X. G., and Yang Y. L., Trusted platform module-based scheme for secure access to outsourced data, (in Chinese), Journal of Electronics and Information Technology, vol. 35, no. 7, pp. 1766-1773, 2013.
[32]
Ganeriwal S., Ravi S., and Raghunathan A., Trusted platform based key establishment & management for sensor networks, http://www.ee.ucla.edu/saurabh/ publications/tpm_sensor_networks.pdf, 2015.
[33]
Krau C., Stumpf F., and Eckert C., Detecting node compromise in hybrid wireless sensor networks using attestation techniques, in Security and Privacy in Ad-hoc and Sensor Networks. Springer Berlin Heidelberg, 2007, pp. 203-217.
[34]
Tan H., Hu W., and Jha S., A TPM-enabled remote attestation protocol (TRAP) in wireless sensor networks, in Proc. of the 6th ACM Workshop on Performance Monitoring and Measurement of Heterogeneous Wireless and Wired Networks, Miami, FL, USA, 2011, pp. 9-16.
DOI
[35]
Wagner S., Krau C., and Eckert C., T-CUP: A TPM-based code update protocol enabling attestations for sensor networks, in Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2012, pp. 511-521.
DOI
[36]
Yussoff Y. M., Hashim H., Rosli R., and Baba M. D., A review of physical attacks and trusted platforms in wireless sensor networks, Procedia Engineering, 2012. .
[37]
Gu Q. and Noorani R., Towards self-propagate mal-packets in sensor networks, in Proc. of the First ACM Conference on Wireless Network Security, Washington DC, USA, 2008, pp. 172-182.
DOI
Publication history
Copyright
Acknowledgements
Rights and permissions

Publication history

Received: 08 January 2016
Revised: 02 March 2016
Accepted: 08 March 2016
Published: 13 June 2016
Issue date: June 2016

Copyright

© The author(s) 2016

Acknowledgements

The research leading to these results was supported by the outstanding graduate student innovation project of Shanxi Province (No. 20123030). Deep gratitude is extended to W. Zhen, W. Ying, and B. Jing for their beneficial discussions and comments. We are also grateful to the anonymous reviewers for their comments and suggestions.

Rights and permissions

Return