Skip to main content

Security Issues and Approaches on Wireless M2M Systems

  • Chapter
Wireless Networks and Security

Abstract

Wireless communications will be fundamental in future Machine-to- Machine (M2M) pervasive environments where new applications are expected to employ sensing and actuating devices that are able to autonomously communicate without human intervention. M2M devices using wireless communications are expected to represent fundamental components of a future Internet where applications will allow users to transparently interact with its physical surroundings. The heterogeneity of the characteristics envisioned for M2M devices and applications calls for new approaches regarding how devices communicate wirelessly at the various protocol layers and how security should be designed for such communications. As such devices and communications are expected to support security-critical applications, the security of M2M wireless communications is particularly important.

Since most M2M wireless devices will be seriously constrained in terms of computational capability and energy, security for M2M wireless communications must consider such limitations. This implies that existing security mechanisms may not be appropriate for M2M communications. The particular characteristics and the heterogeneity of the characteristics of M2M devices is currently motivating the design of a plethora of new communication protocols at the various communication layers.

As M2M is a fundamentally recent research area, we currently verify a lack of research contributions that are clearly able to identify the main issues and approaches in targeting security on M2M environments. In this chapter we analyze security for wireless communications considering also protocols in the process of standardization, as such technologies are likely to contribute to future standard communications architecture for wireless M2M systems. We start by addressing the security issues and vulnerabilities related with the usage of wireless M2M communication technologies on applications in various application environments. Such threats to wireless communications are present not only due to the usage of wireless communication in security-threatening environments but also to the inherent constraints of M2M sensing devices. We also discuss ways for strengthening security for wireless communications at the various layers of the communications stack. We also verify that most of the current proposals for M2M wireless communications technologies lack fundamental security assurances and discuss how this major challenge may be targeted by research and standardization work.

The goal of this chapter is twofold, as on the one side we perform a survey on the main security issues of the usage of currently available M2M wireless communication technologies and also discuss the main approaches to introduce security for such communications, while on the other side we discuss future approaches to security in wireless M2M environments. Various characteristics of such environments will pose challenges and motivate new approaches for security. In fact, many aspects of M2M applications will require a paradigm shift in how security is designed for M2M applications, devices and wireless communications technologies.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Kranenburg, R., et al.: The Internet of Things. Draft paper Prepared for the 1st Berlin Symposium on Internet and Society, Berlin, Germany (October 2011)

    Google Scholar 

  2. OnStar, http://en.wikipedia.org/wiki/OnStar (accessed September 2012)

  3. Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Low-Rate Wireless Personal Area Networks (WPANs), IEEE std. 802.15.4 (2006)

    Google Scholar 

  4. An assessment of threats of the Physical and MAC Address Layers in WiMAX/802.16

    Google Scholar 

  5. IEEE Standard 802.16: A Technical Overview of the WirelessMAN Air Interface for Broadband Wireless Access, http://ieee802.org/16/docs/02/C80216-02_05.pdf (accessed September 2012)

  6. TelosB Mote Platform, http://www.xbow.com/pdf/Telos_PR.pdf (accessed September 2012)

  7. Renzo, M., Debbah, M.: Wireless Physical-Layer Security: The Challenges Ahead. In: The 2009 International Conference on Advanced Technologies for Communications, Invited Paper, Haiphong, Vietnam (2009)

    Google Scholar 

  8. Sperandio, C., Flikkema, P.: Wireless Physical-Layer Security via Transmit Precoding Over Dispersive Channels: Optimum Linear Eavesdropping. In: Proceedings of MILCOM 2002, Anaheim, California, USA (2002)

    Google Scholar 

  9. Yi, S., Shih, C.: Physical Layer Security in Wireless Networks: A Tutorial. In: IEEE Wireless Communications (April 2011)

    Google Scholar 

  10. Abbasi-Moghadam, D., Vakili, V., Falahati, A.: Combination of Turbo Coding and Cryptography in Non-Geo Satellite Communication Systems. In: Proceedings of IST 2008, International Symposium on Telecommunications, Tehran, Iran (August 2008)

    Google Scholar 

  11. Li, T., et al.: Physical Layer Built-in Security Analysis and Enhancements of CDMA Systems. In: Proceedings of MILCOM 2005, IEEE Military Communications 2005, New Jeysey, USA (October 2005)

    Google Scholar 

  12. SECG-Elliptic Curve Cryptography-SEC1, http://www.secg.org (accessed September 2012)

  13. Ginseng: Performance control in Wireless Sensor Networks, http://www.zigbee.org/portals/0/documents/events/2011_10_28_wsn/19-GINSENG.pdf (accessed September 2012)

  14. Sastry, N., Wagner, D.: Security Considerations for IEEE 802.15.4 networks. In: Proceedings of the 3rd ACM Workshop on Wireless Security, Philadelphia, USA (October 2004)

    Google Scholar 

  15. Kushalnagar, N., et al.: IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): Overview, Assumptions, Problem Statement, and Goals. RFC 4919 (2007)

    Google Scholar 

  16. Hui, J., Thubert, P.: Compression Format for IPv6 Datagrams over IEEE 802.15.4-Based Networks. RFC 6282 (2011)

    Google Scholar 

  17. Nieminen, N., et al.: Transmission of IPv6 Packets over Bluetooth Low Energy (November 2011), http://tools.ietf.org/html/draft-ietf-6lowpan-btle-04

  18. Park, S., et al.: IPv6 over Low Power WPAN Security Analysis (March 2011), http://tools.ietf.org/html/draft-daniel-6lowpan-security-analysis-05

  19. Granjal, J., Silva, R., Monteiro, E., Silva, J.S., Boavida, F.: Why is IPSec a viable option for wireless sensor networks. In: Proceedings of the 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems (MASS 2008), Atlanta, USA (2008), doi:10.1109/MAHSS.2008.4660130

    Google Scholar 

  20. Granjal, J., Monteiro, E., Silva, J.S.: A secure interconnection model for IPv6 enabled wireless sensor networks. In: Proceedings of IFIP Wireless Days 2010, Venice, Italy (2010), doi:10.1109/WD.2010.5657743

    Google Scholar 

  21. Granjal, J., Monteiro, E., Silva, J.S.: Enabling Network-Layer Security on IPv6 Wireless Sensor Networks. In: Proceedings of IEEE GLOBECOM 2010, Miami, USA (2010), doi:10.1109/GLOCOM.2010.5684293

    Google Scholar 

  22. Kent, S., Seo, K.: Security Architecture for the Internet Protocol. RFC 4301 (2005)

    Google Scholar 

  23. Jones, J., Atiquzzaman, M.: Transport Protocols for Wireless Sensor Networks: State-of-the-Art and Future Directions. International Journal of Distributed Sensor Networks 3, 119–133 (2007), doi:10.1080/15501320601069861

    Article  Google Scholar 

  24. Dunkels A, Alonso J, Voigt T. Making TCP/IP Viable for Wireless Sensor Networks. In: Proceedings of the First European Workshop on Wireless Sensor Networks (EWSN 2004), Berlin, Germany (February 2004)

    Google Scholar 

  25. Iyer, Y., Gandham, S., Venkatesan, S.: STCP: A Generic Transport Layer Protocol for Wireless Sensor Networks. In: Proceedings of the 14th IEEE Intl. Conf. on Computer Communications and Networks (ICCCN 2005), San Diego, California, USA (October 2005)

    Google Scholar 

  26. Yusung, K., Kilnam, C., Lisong, X.: Adjusting the Aggregate Throughput of Parallel TCP flows without Central Coordination. IEICE Transactions on Communications (2010)

    Google Scholar 

  27. Wan, C., Campbell, A., Krishnamurthy, L.: PSFQ: A Reliable Transport Protocol for Wireless Sensor Networks. In: Proceedings of the 1st ACM International Workshop on Wireless Sensor Networks and Applications, Atlanta, USA (2002)

    Google Scholar 

  28. Stann, F., Heidemann, J.: RMST: Reliable Data Transport in Sensor Networks. In: Proceedings of the IEEE International Workshop on Sensor Net Protocols and Applications (SNPA), Anchorage, Alaska, USA (May 2003)

    Google Scholar 

  29. Jung, et al.: SSL-based Lightweight Security of IP-based Wireless Sensor Networks. In: Proceedings of the International Conference on Advanced Information Networking and Applications Workshop (AINA 2009), Bradford, UK (2009)

    Google Scholar 

  30. Gupta, V., et al.: Sizzle: A standards-based end-to-end security architecture for the embedded Internet. In: Proceedings of the Third IEEE International Conference on Pervasive Computing for the Embedded Internet (PERCOM 2005), Hawaii, USA (2005)

    Google Scholar 

  31. Shelby, Z., Hartkle, K., Bormann, C., Frank, B.: Constrained Application Protocol (CoAP) (June 2012), http://www.ietf.org/id/draft-ietf-core-coap-10.txt

  32. Constrained RESTful Environments (core), http://datatracker.ietf.org/wg/core/charter/ (accessed September 2012)

  33. Rescorla, E., Modadugu, N.: Datagram Transport Layer Security, RFC 4347 (2006)

    Google Scholar 

  34. Dierks, T., Rescorla, E.: The Transport Layer Security (TLS) Protocol Version 1.2, RFC 5246 (2008)

    Google Scholar 

  35. TinyOS Operating System, http://www.tinyos.net/ (accessed September 2012)

  36. The Contiki OS, http://www.contiki-os.org/ (accessed September 2012)

  37. Brachmann, M., Garcia-Morchon, O., Kirsche, M.: Security for Practical CoAP Applications: Issues and Solution Approaches. In: GI/ITG KuVS Fachgesprch Sensornetze (FGSN). Universitt Stuttgart (2011)

    Google Scholar 

  38. BiTXml, The ultimate m2m communication protocol, http://www.bitxml.org/ (accessed September 2012)

  39. M2MXML, Open-standard XML based protocol for Machine-To-Machine (M2M) communications, http://m2mxml.sourceforge.net/ (accessed September 2012)

  40. Reardon, J.: Improving Tor using a TCP-over-DTLS Tunnel. Master Thesis, University of Waterloo, Canada (2008)

    Google Scholar 

  41. Kwon, E., Cho, Y., Chai, K.: Integrated Transport Layer Security: End-to-End Security Model between WTLS and TLS. In: Proceedings of the 15th International Conference on Information Networking (ICOIN 2001), Beppu City, Oita, Japan (2001)

    Google Scholar 

  42. Weis, B., Gross, G., Ignjatic, D.: Multicast Extensions to the Security Architecture for the Internet Protocol, RFC 5347 (2008)

    Google Scholar 

  43. Kaufman, C.: Internet Key Exchange (IKEv2) Protocol, RFC 3286 (2005)

    Google Scholar 

  44. Raza, S., Voigt, T., Jutvik, V.: Lightweight IKEv2: A Key Management Solution for both the Compressed IPsec and the IEEE 802.15.4 Security. Position Paper, Workshop on Smart Object Security, Paris, France (March 2012)

    Google Scholar 

  45. Bianchi, G., et al.: Flexible key exchange negotiation for wireless sensor networks. In: Proceedings of the Fifth ACM International Workshop on Wireless Network Testbeds, Experimental Evaluation and Characterization (WiNTECH 2010), Chicago, USA (2010)

    Google Scholar 

  46. Sweeney, L.: k-Anonymity: A Model for Protecting Privacy. International Journal of Uncertainty, Fuzziness & Knowledge-Based Systems 10(5) (October 2002)

    Google Scholar 

  47. IEEE 802.1AR, Standard for Local and Metropolitan Area Networks: Secure Device Identity, http://www.ieee802.org/1/pages/802.1ar.html (accessed September 2012)

  48. Trusted Computing Group, http://www.trustedcomputinggroup.org/ (accessed September 2012)

  49. TrustChip Mobile Device Security, http://www.koolspan.com/trustchip/ (accessed September 2012)

  50. Lu, R., et al.: GRS: The green, reliability, and security of emerging machine to machine communications. IEEE Communications Magazine 49(4) (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jorge Granjal .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Granjal, J., Monteiro, E., Silva, J.S. (2013). Security Issues and Approaches on Wireless M2M Systems. In: Khan, S., Khan Pathan, AS. (eds) Wireless Networks and Security. Signals and Communication Technology. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36169-2_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36169-2_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36168-5

  • Online ISBN: 978-3-642-36169-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics