SSNAIL : security of sensor networks for All-IP world : security of sensor networks for All-IP worldsecurity of sensor networks for All-IP world

Cited 0 time in webofscience Cited 0 time in scopus
  • Hit : 670
  • Download : 0
DC FieldValueLanguage
dc.contributor.advisorKim, Dae-Young-
dc.contributor.advisor김대영-
dc.contributor.authorJung, Woo-Young-
dc.contributor.author정우영-
dc.date.accessioned2011-12-30-
dc.date.available2011-12-30-
dc.date.issued2009-
dc.identifier.urihttp://library.kaist.ac.kr/search/detail/view.do?bibCtrlNo=393109&flag=dissertation-
dc.identifier.urihttp://hdl.handle.net/10203/55092-
dc.description학위논문(석사) - 한국정보통신대학교 : 공학부, 2009.2, [ vii, 48 p. ]-
dc.description.abstractIP-based wireless sensor networks (IP-WSN) are popularly recognized as a global sensor networks infrastructure by combining IPv6 technology with wireless sensor networks (WSN). However, IP-WSN, currently, does not provide security because it is commonly recognized that it is a big burden for IP-WSN to adapt Internet``s dominant security protocol. We suggest a security protocol for IP-WSN based on Secure Sockets Layer (SSL). We have developed IP-WSN sensor node hardware with 16-bit MSP430 MCU including 116 KB Flash and 8 KB RAM, and implemented IP-WSN software stack and lightweight SSL components. We chose the 160-bit Elliptic Curve Diffie Hellman (ECDH) and the Elliptic Curve Digital Signature Algorithm (DCDSA) based SSL handshake protocol for key-exchange and authentication, the RC4 for data encryption, and the MD5/SHA1 for hashing. The resource consumption is around 64 KB of Flash and 7 KB of RAM. And it takes total 2 s for a full SSL handshake and a 127 bytes packet round-trip through the Internet. Although we have not evaluated the performance of SSNAIL step by step (e.g. handshake delay, encryption delay, and data transfer time) yet, these results may be meaningful for IP-WSN and 6LoWPAN related research. SSNAIL can contribute to make IP-WSN secure and be used for the public and private services such as healthcare, home-network, u-government. And if the 160-bit ECC-AES-SHA2 cipher suit is employed with additional hardware, SSNAIL can cover military service also.eng
dc.languageeng-
dc.publisher한국정보통신대학교-
dc.subject센서 네트워크 보안-
dc.subjectIP 기반 센서 네트워크-
dc.subject센서 네트워크-
dc.subjectSSL-
dc.subjectIP-WSN-
dc.subjectWSN-
dc.subjectSensor Networks Security-
dc.titleSSNAIL : security of sensor networks for All-IP world-
dc.title.alternativesecurity of sensor networks for All-IP world-
dc.typeThesis(Master)-
dc.identifier.CNRN393109/225023-
dc.description.department한국정보통신대학교 : 공학부, -
dc.identifier.uid020074280-
dc.contributor.localauthorKim, Dae-Young-
dc.contributor.localauthor김대영-
dc.title.subtitlesecurity of sensor networks for All-IP world-
Appears in Collection
School of Engineering-Theses_Master(공학부 석사논문)
Files in This Item
There are no files associated with this item.

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0