SlideShare a Scribd company logo
1 of 10
Download to read offline
International Journal of Electrical and Computer Engineering (IJECE)
Vol. 7, No. 6, December 2017, pp. 3622~3631
ISSN: 2088-8708, DOI: 10.11591/ijece.v7i6.pp3622-3631  3622
Journal homepage: http://iaesjournal.com/online/index.php/IJECE
Efficient End-to-End Secure Key Management Protocol for
Internet of Things
Yamina Ben Slimane1
, Khelifa Ben Ahmed2
1
Laboratory of Physics and Semi-conductor Device, University Tahri Mohamed, Bechar, Algeria
2
Exact Sciences Department, University Tahri Mohamed, Bechar, Algeria
Article Info ABSTRACT
Article history:
Received Jan 17, 2017
Revised Apr 12, 2017
Accepted May 2, 2017
Internet of things (IoT) has described a futurevision of internetwhere users,
computing system, and everyday objects possessing sensing and actuating
capabilities are part of distributed applications and required to support
standard internet communication with more powerful device or internet
hosts. This vision necessitates the security mechanisms for end-to-end
communication. A key management protocol is critical to ensuring the secure
exchange of data between interconnecting entities, but due to the nature of
this communication system where a high resource constrained node may be
communicating with node with high energy makes the application of existing
key management protocols impossible. In this paper, we propose a new
lightweight key management protocol that allows the constrained node in
6loWPAN network to transmit captured data to internet host in secure
channel. This protocol is based on cooperation of selected 6loWPAN routers
to participate in computation of highly consuming cryptographic primitives.
Our protocol is assessed with AVISPA tool, the results show that our scheme
ensured security properties.
Keyword:
6LoWPAN network
Internet of things
Key management protocol
6LoWPAN routers
AVISPA tool
Copyright © 2017Institute of Advanced Engineering and Science.
All rights reserved.
Corresponding Author:
Yamina Ben Slimane,
Laboratory of Physics and Semi-conductor Device,
Tahri Mohamed University-Bechar,
Street independence B.P. 417, Bechar, Algeria
Email: Yami.benslimane@gmail.com
1. INTRODUCTION
The internet of things has made a revolution in the world of communication by connected the
physical objects to Internet. According to [1] (IoT) is a concept and a paradigm that considers pervasive
presence in the environment of a variety of things/objects that through wireless and wired connections and
unique addressing schemes are able to interact with each other and cooperate with other things/objects to
create new applications/services.
The internet of things (IoT) describes the next generation of Internet, where the physical things or
objects are connected, accessed and identified through the Internet, many technologies are involved in IoT,
such as WSN (Wireless Sensors network) [2], intelligent sensing, Radio Frequency Identification (RFID)
[3], 6LoWPAN [4], Near Field communications (NFC) [5] [6], low energy wireless communication , cloud
computing, and so on.
These technologies will interact with physical phenomena by employing more constrained sensing
platforms and low-energy wireless communications, therefore, end-to-end communication between
constrained sensing devices and other Internet host will be a fundamental requirement of many sensing
application using these technologies, this aspects that seriously complicate the design and adoption of
appropriate security mechanisms especially end-to-end security mechanisms.
IJECE ISSN: 2088-8708 
Efficient End-to-End Secure Key Management Protocol for Internet of Things (Yamina Ben Slimane)
3623
In the literature, several research efforts have been introduced to overcome challenges and find
appropriate solutions associated to security especially end-to-end security. Some research have focused their
efforts to making the security protocol standards suitable to the context of IoT as Hummen et al in [7], have
developed a complementary lightweight full extension to HIP DEX (Host Identity Protocol Diet Exchange)
standard for working with the IoT architecture specification ,this extension could be generalized to DTLS
protocol and IKE. Other research as Granjal et al in [8], have proposed a procedure of delegation of large
computation in DTLS protocol to a rich resource entity, Also Oleveau and Said in [9] have presented a
distributed HIP (D-HIP) inspired from HIP-BEX, They are used proxies nodes to calculate the DH protocol
of operations for session key establishment, each proxy node takes a calculation part.
Another vision of solution have been introduced, it is the proposal of compression schemes applied
to different protocols. In [10, 11], the authors have proposed IPV6 header compression, extension headers,
and UDP (User Datagram Protocol) header standardized through 6LoWPAN (IPv6 over Low power Wireless
Personal Area Networks). Authors in [12, 13] have presented 6LoWPAN compressions for IPsec payload
headers: AH (Authentication Header) and ESP (Encapsulating Security Payload). Raza et al. [14] have
proposed a modification of DTLS headers using the 6LoWPAN compression scheme. The modified protocol
reduces the size of some headers (i.e. the DTLS record header, the handshake header, the handshake
message).
So many works focus on the adaptation of existing security solutions to the specification related to
IoT environment, our work provides a suitable key management protocol for IoT scenarios. In this paper, we
propose a new lightweight key management protocol which is based on cooperation between selected routers
in 6loWPAN network to establish a secured communication channel between a highly resource constrained
node in 6loWPAN network and a remote entity (i.e. server). In our protocol, the third parties (routers) have a
more active role through taking responsibility to computation of the highly consuming cryptographic
primitives. We have assessed our protocol using AVISPA tool, the obtained results shows that our protocol is
safe in terms of security properties. Our paper proceeds as follows: In section 2, we explain the research
method. The result and discussion are presented in Section 3. Finally, Section 4 concludes the paper.
2. RESEARCH METHOD
In this section, we presente our lightweight end-to-end key management protocol. Firstly, we give a
brief overview on 6LoWPAN network. Then, wepresente the proposed network model and set of
assumptions. Afterwards, we describe our proposed protocol. Finaly we explaine in detail the different
phases of our model along with a summary of the notations used throughout the paper.
2.1. 6loWPAN Network
6LoWPAN is connecting more things to the cloud. Low-power, IP-driven nodes and large mesh
network support make this technology a great option for Internet of Things (IoT) applications. According to
[15] a LoWPAN is Low-power Wireless Personal Area Networks (LoWPANs) composed of devices
conforming to the IEEE 802.15.4-2003 standard defined by the IEEE [16]. IEEE 802.15.4 devices are
characterized by short range, low bit rate (from 20 Kbits/s (868 MHz) to 250 Kbits/s (2.45 GHz)), Small
packet size (the maximum transmission unit or MTU on IEEE 802.15.4 links is 127 bytes), low power, and
low cost.
The IPv6 over Low-power WPAN (6LowWPAN) Working Group was formed in 2004 to work on
protocol specifications to optimize the operation of IPv6 over networks made of IEEE 802.15.4 links in
LoWPAN (Low-power Wireless Personal Area Networks), it was decided to exclusively work on the
required IPv6 protocol extensions for LoWPAN (such as fragmentation and reassembly, header compression,
neighbor discovery adaptation, etc.). The 6LoWPAN Working Group belongs to the Internet area (INT) of
the IETF[17] ,Then the Routing Over Low-power and Lossy network (ROLL) Working Group was formed to
deal with routing issues in networks with similar characteristics at the IP layer thus alleviating the restriction
of using IEEE 802.15.4 links, since by definition routing operates at the network layer. IPv6 based Wireless
sensor network can be considered as one enabling wireless technologies that offers greater advantage for the
advancement of M2M communication.
The 6LoWPAN network is connected to the IPv6 network using an edge router. The edge router
handles three actions:
- The data exchange between 6LoWPAN devices and the Internet (or other IPv6 network).
- Local data exchange between devices inside the 6LoWPAN.
- The generation and maintenance of the radio subnet (the 6LoWPAN network).
The 6LoWPAN networks are connected to other networks simply using IP routers. As shown in
Figure 1, the edge router is considered like stub network. This means data going into the network is destined
 ISSN:2088-8708
IJECE Vol. 7, No. 6, December 2017 : 3622–3631
3624
for one of the devices inside the 6LoWPAN. 6loWPAN device may be connected to the internet host in other
IP networks through one or more edge routers that forward IP datagrams between different media.
Figure 1. Connected 6LoWPAN network with IPV6 network
Connectivity to other IP networks may be provided through any arbitrary link, such as Ethernet, WI-
Fi or 3G/4G. In the Typical 6loWPAN network there are two other device types: routers and hosts. Routers
can, as the name implies, route data destined to another node in the 6LoWPAN network. Hosts are not able to
route data to other devices in the network. The host can also be a sleepy device, waking up periodically to
check its parent (a router) for data, enabling very low power consumption.
The basic concept of 6LoWPAN stack is illustrated in Figure 2. 6LoWPAN is an adaptation layer is
added between the network and IEEE 802.15.4 MAC layer. This layer is responsible to establish 6loWPAN
device’s direct communication with any server on the internet.
Figure 2. 6loWPAN protocols stack
2.2. Network Model and Assumptions
In this work, the architecture shown in Figure 3 is considered. It consists of two parties, the first part
consists of the 6loWPAN host (H), 6loWPAN Routers (Ri), Access Control server (AC) in 6loWPAN
2001:4321::456
INTERNETSERVE
R
SERVER
ROUTE
R
ROUTE
R
6LoWPAN
edge
2001:1234::
1234
2001:8765::/48 2001:8765:22::/51
2001:8765:22::32001:8765:22::22001:8765:22::12001:8765::548
1
R
H
R
RR
R
H
H
H
::3
::1
::8
::2
::1 ::5
::7
::6
::4
2001:8765:23::/48
::9
R
H
Router
Host
Application Layer (COAP)
Transport Layer (UDP)
Network Layer (IPv6) (RPL)
6LoWPAN Adaptions Layer
IEEE 802.15.4 MAC
IEEE 802.15.4 PHY
IJECE ISSN: 2088-8708 
Efficient End-to-End Secure Key Management Protocol for Internet of Things (Yamina Ben Slimane)
3625
network, the second part consists of the remote server (RS) in IPV6 network, furthermore another component
plays role in our architecture is the Certification authority server(CA) delivers authenticated certificates. The
Access Control (AC) server supports authentication and trust operation in 6loWPAN network and also
possess a trust relationship with a remote server, 6LBR can serve as a gateway to the 6loWPAN nodes while
communicating with a remote server in the Internet.
Figure 3. Network Model
In this architecture, it is assumed that all nodes that are registered to the 6LBR are motionless. The
selected 6LoWPAN routers (Ri) are equipped with sufficient computation and storage capabilities than the
6loWPAN host (H). During initial bootstrapping network, the security keys (which are refreshed
periodically) are distributed to all nodes by The Access Control (AC) server. In this network we distinguish
two types of nodes in term of storage capacities, computing power and energy resources:
The first, highly resource constrained node (6LoWPAN host (H)), which are unable to perform
public key cryptographic operations. The second Node with high capabilities of storage, energy and
computing power (the selected 6loWPAN routers (Ri) and the remote server (RS)).
2.3. Description of Our Proposed Protocol
While guaranteeing E2E security between a 6loWPAN host (H) and a remote server, we establish a
shared key between the two ends of communication, for achieve this goal, a key exchange protocol is
required between the two entities to secure these communications. In this section, we provide an overview
over steps of our protocol. Firstly , the 6loWPAN host(H) is willing establish a shared secret key with remote
server ,it initiates our protocol, the 6loWPAN host (H) generates a secret key (using one of the appropriate
methods for resource constrained node) which is then randomly split to several secret parts, however this
steps is performed after an authentication procedure between a 6loWPAN host (H) and each 6loWPAN
routers (Ri). Each part of the secret key is encrypted and sent to corresponding 6loWPAN router (Ri) by
6loWPAN host(H), this latter use symmetric algorithm based shared key for encryption and MAC (message
authentication code) to ensure authentication. Once the 6loWPAN router (Ri) receives its corresponding part
of the secret key, it decrypts the message then the 6loWPAN router (Ri) encrypts the same message using
public key encryption and send it to the remote server, the authentication between the 6loWPAN routers and
remote server ensures with digital signature. After receiving all the part of secret key by the remote server, it
reassembles the shared secret, which will be used to derive further keying materials.
INTERNET
Remote
Server
6LBR
H
R2
R1 R
R
R
R
R3
H
H
H
H
H
H
R
H
H
Rm
K1
K2
K3
Km
Ri
H Remote
ServerSeg1: Symmetric
Encryption
Seg2: Asymmetric
Encryption
H Ri
Ki
6LBR6LoWPAN
Host
ith
6LoWPAN Router
Participated
Access control
server
Certification
authority server
6loWPAN
Border Router
ith
part of secret
key K
K
KSecret Key
Trust Relationship
Without shared
secret
6LoWPAN network
 ISSN:2088-8708
IJECE Vol. 7, No. 6, December 2017 : 3622–3631
3626
2.4. Notations and Formal Description
During an initialization phase, the resource-constrained 6loWPAN host (H) carefully selects the
R1,…..,Rm that will assist its key exchange, this operation is realized between the H and 6LBR where this
latter delivers to H the selected 6loWPAN routers (Ri)’s identifiers (IDs), the 6LBR relies on the model of
trust management for selection of 6loWPAN routers. Table 1. Summarizes the notations used to present the
exchanged messages, and Figure 4 illustrate the succeeding steps of our protocol.
Table 1. The notations used in exchanged messages
Notation Description
H 6LoWPAN Host
Ri Ith
6LoWPAN Router
AC Access Control Server
RS Remote Server
CA Certification Authority
NX Nonce generated by node X
KX-Y Shared pairwise key between X and Y
Kpublic-X Public key of node X
(message)K Message encrypted with the key K
SignX X’s digital signature
MAC Message Authentication Code
Ki Part of secret Key K
K Secret Key K
CertX X’s Certificate delivered by CA
lifetimeX X’s Key lifetime
Ticket Ri (H, Ri ,KH−Ri
, lifetimeRi
,CertRi
,NH)
Steps 1: 6loWPAN host(H) initiates the protocol by sending a Hello_H message to remote server
(RS). This message contains the security policies associated to the 6loWPAN host (H) like encryption
algorithms, lifetime, and compression methods. etc. the RS responses with Hello_RS message where it
selects appropriates algorithms. The exchanged messages include the nonce to protect against replay
message.
Steps 2: when the connection between the 6loWPAN host (H) and the remote server is succeed, the
6loWPAN host (H) requests AC server to obtain the security-related information’s for 6loWPAN routers (Ri)
involved. The request message identifies the 6loWPAN routers (Ri) and 6loWPAN host (H), while also
including a nonce. This message is encrypted with pre-shared key KH-AC. The AC server responses with the
encrypted message contain the secret shared key KH−Ri
between H and Ri plus 6loWPAN host (H)’s ID and
the nonce. Also the AC builds an authentication model contains the security information about Ri (TicketRi)
and sends it together with a token containing the identification and a nonce of 6loWPAN host (H) to each
6loWPAN router Ri. When each 6loWPAN router (Ri) receives this message, it compares the information
contained in the two tokens received in order to authenticate the host (H). In the case of successful
authentication, each 6loWPAN router (Ri) is possess the shared secret key KH−Ri
. The reply message is
encrypted with this key and carries to 6lowpan Host (H) with nonce.
Step 3: if step 2 is succeed , now the 6loWPAN host(H) sends the message witch informs each
6loWPAN router(Ri) about remote server identity , this message contains the RS’s ID and encrypted with
KH−Ri
, plus a Message Authentication Code. After Ri received the message, it provides the RS with their
certificate containing its public key (delivered by CA). In addition, it requests the certificate of RS. In the
response of this message, RS sends require information. The Nonce is also included in the exchanged
messages to prevent replay attacks.
Step 4: in this step, the 6loWPAN host (H) generates the secret Key K which will be used later to
generate further keying materials at both H and RS sides. The secret is split into K1, K2,……Km parts . Each
part Ki is encrypted with symmetric methods and securely sent with MAC to the appropriate 6loWPAN
router (Ri) in the message .At the level of each 6loWPAN router Ri, each Ri uses RS’s public key to encrypt
message. This message contains the secret part Ki and Ri’s signature. RS verifies the authenticity of each
message using Ri’s public key. If all the messages are received and authenticated succefully, then RS
reconstructs the secret K. This secret along with the previous exchanged nonce are used to derive further key
credentials. The nonces are included in the messages.
Step 5: this step terminates the exchanges message by proving to H the knowledge of the secret K.
The derivation process is ensured by a hash function agreed upon during the first step. Both parties are then
able to derive state connection keys for encryption and authentication of the exchanged data.
IJECE ISSN: 2088-8708 
Efficient End-to-End Secure Key Management Protocol for Internet of Things (Yamina Ben Slimane)
3627
Figure 4. Illustration of the different steps and message exchanges of our protocol
3. RESULTS AND DISCUSSION
In this section, we provide a detailed analysis of our proposed key management protocol in terms of
security propertiesthen we presente the validation of our protocol using avispa tool and compares the
performance of our model with others research in literature.
3.1 Security Analysis
Our analysis is based on security properties of security protocols in IoT presented in [18] [19]. For
the following discussion, we consider that our communication channel divides into two segments (explained
in figure 3):
 Confidentiality: the confidentiality of exchange messages in our protocol is realized in two segments.
For seg1, the symmetric encryption is effectuated with the set of pre-shared keys delivered from the
trusted access server AC. we prefer the choose for encryption algorithms the AES-CCM mode that
defines AES-CBC for MAC generation with AES-CTR for encryption [20]. For seg 2, the asymmetric
encryption with public key is used for ensuring the security communication between entities. We
recommend the use ECDH (Elliptic Curve Diffie–Hellman exchange). The CA delivers the required
certificates to the involved entities. Our protocol can be run periodically to update the established keys in
order to strengthen confidentiality, and prevent long term attacks
 Integrity: through the use of MAC (Message Authentication Code) [21] in exchanged messages in seg1,
the data have not been altered. The same aim is ensured in seg2 by using the digital signatures,
 Authentication and Authorization: the AC server assures the authentication of the components in
6loWPAN domain and possesses a trusted relationship with the remote server.
 Freshness: to avoid any replay attacks, we include nonce in the different exchanged messages.
 Extensibility and scalability: in our model, it is easy to integrate a new sensor. This later receives a pre-
shared key with access control server during its bootstrapping phase in network.Then, it pass through an
initialization phase and receive a selected 6lowpan routers’ IDs that their participated in its key exchange
protocol.
The 6LoWPAN network is vulnerable from many kinds of attack like replay attack, DDos attack,
sinkhole attack, wormhole attack, rank attack, etc. Our protocol possess a mechanisms that protect the
network from the effect of these attacks, for replay attack , we have implemented the mechanisms of the
nonce in different exchange messages and the mechanisms of MAC that prevent modification, alteration,
H Ri AC RS
HELLO_H (𝑵 𝐇, Security Policy)
HELLO_RS (𝑵 𝐑𝐒, Security Policy)
∀i∈ {1,..,m} (𝑹𝒊, H, 𝐍 𝑯)_𝑲 𝑯−𝑨𝑪
∀i∈ {1,..,m} (H,𝑲 𝑯−𝑹 𝒊
,
𝐍 𝑯)_𝑲 𝑯−𝑨𝑪
∀i∈ {1,..,m} ((𝑻𝒊𝒄𝒌𝒆𝒕𝑹𝒊)𝑲 𝑹 𝒊−𝑨𝑪,(H , 𝐍 𝑯)_𝑲 𝑯−𝑹 𝒊
)
∀𝒊 ∈ {𝟏, . . , 𝒎}(𝑵 𝑹 𝒊
)_𝑲 𝑯−𝑹 𝒊
∀𝒊 ∈ {𝟏, . . , 𝒎}((RS, 𝑵 𝑹𝑺, 𝑵 𝑯)_𝑲 𝑯−𝑹 𝒊
, MAC)
∀𝒊 ∈ {𝟏, . . , 𝒎}(𝑹𝒊,𝑪𝒆𝒓𝒕 𝑹 𝒊
,𝑪𝒆𝒓𝒕𝑹𝒆𝒒𝒖𝒆𝒔𝒕 𝑹𝑺 , 𝑵 𝑹 𝒊
, 𝑵 𝑹𝑺)
∀𝒊 ∈ {𝟏, . . , 𝒎}(𝑪𝒆𝒓𝒕 𝑹𝑺 ,𝑵 𝑹 𝒊
)
∀𝒊 ∈ {𝟏, . . , 𝒎}((𝑲𝒊 , 𝑵 𝑹 𝒊
) _𝑲 𝑯−𝑹 𝒊
, MAC)
∀𝒊 ∈ {𝟏, . . , 𝒎}(𝑲𝒊, 𝑵 𝑹𝑺 , 𝑺𝒊𝒈𝒏 𝑹 𝒊
)_𝑲 𝒑𝒖𝒃𝒍𝒊𝒄_𝑹𝑺
(𝑵 𝑯) _K
1
2
Step 1
3
4
5
6
9
10
7
11
1
8
Step 2
Step 4
Step 5
Step 3
12
 ISSN:2088-8708
IJECE Vol. 7, No. 6, December 2017 : 3622–3631
3628
insertion of messages by attacker. Through the authentication mechanisms in our protocol that inspired from
Kerberos protocol [22], the access control server can check identity of each node in 6LoWPAN network. So,
it is impossible to launch an attack like sinkhole, wormhole and DOS attacks.
3.2 Formal Validation With Avispa Tool
The AVISPA Tool [23] is a push-button tool for the Automated Validation of Internet Security
Protocols and Applications. It provides a modular and expressive formal language for specifying protocols
and their security properties, and integrates different back-ends that implement a variety of automatic
protocol analysis techniques to illustrate whether the candidate protocol is safe or not. The tool provides a
trace high lighting the steps that have led to the attack. In fact, AVISPA is considered as an effective tool for
the analysis of different Internet security protocols and applications. In the literature, several security
protocols have been validated through AVISPA [24], as IKE, TLS, AAA protocols of IETF. The tool
implements the Dolev-Yao intruder model [25] able to eavesdrop, intercept messages, insert bogus data, or
modify traffic passing through. AVISPA supports multiple backend model checkers. Some of the important
back-end tools used by AVISPA are OFMC, Cl-AtSe, SATMC and TA4SP.
The specification language HLPSL is used to describe the security protocol as sequences of
exchanged messages between different entities. The action of each entity is organized in a module called
basic role. However, the interactions of entities are described by composing multiple basic roles together into
a composed role. In addition, the security goals of the analyzed protocol are specified in the goal section
before launching the analysis. The formal validation of our protocol was achieved using AVISPA tool to
prove the non-violation of the required security properties. In our model, we have first defined a basic role to
describe the actions of the different entities involved. Then, we have described how the participating entities
interact with each other in a composed role. The results of the simulation show that our protocol is “safe”
against OFMC (see Figure 5), CL-AtSe (see Figure 6) and SATMC (see Figure 7). However, against TA4SP
database, the result was ‘‘INCONCLUSIVE’’ (see Figure 8). These reports of each backend model produced
by AVISPA tool explained that our protocol is safe regarding the specified security goal. It is impossible for
an attacker to violate any of the specified security properties, and disrupt the functioning of the protocol.
Figure 5. Back-end AVISPA (OFMC)
Figure 6. Back-end AVISPA (CL-AtSe)
IJECE ISSN: 2088-8708 
Efficient End-to-End Secure Key Management Protocol for Internet of Things (Yamina Ben Slimane)
3629
Figure 7. Back-end AVISPA (SATMC)
Figure 8. Back-end AVISPA (TA4SP)
In order to determine the performance of our proposed protocol, we compared our key exchange scheme
against others schemes. As seen in table 2, one of the major differences between the proposed method and
other mentioned methods is that we propose an authentication phase in our protocol without increasing
computational and storage cost in 6LoWPAN network specially for 6LBR and router (Ri). for example in
SAKES [26], there is one 6loWPAN router only that participates in key establishement scheme using DH
(Diffie–Hellman) algorithm. Thus, the storage and computational cost in 6LoWPAN router augmente. Unlike
SAKES, the proposed model uses the selectioned set of routers based on trust model and employ the
cryptographic algorithm ECDH (Elliptic Curve Diffie–Hellman) that it’s considerable as lightweight
algorithm more than DH for constrained device .
Another advantage of the proposed method is the used of an access control server that ensure
autorisation and authentication in 6LoWPAN network and decrease the storage cost in 6LBR, for example in
[27]-[28] did not proposed the authentication system in 6LoWPAN network. However in SAKES, there is an
module in border router that ensure authentication in 6LoWPAN network, but this mecanism increases the
storage cost in 6LBR Which leads to the network cannot be easily extend.
Table 2. Summarizes the differents metrics of comparaison
Methods Authentication
in 6LoWPAN
network
Storage cost
in border
router
(6LBR)
Computational
cost in
6LoWPAN router
(Ri)
Encryption
algorithms
Scalability &
extensibility
Resiliance
SAKES [26]
+ x x x + +
Secure communication
in IP-based wirless
sensor networks via a
trusted gateway [27]
- x * * - +
Secure and Cost-
effective Application
Layer Protocol with
Authentication
Interoperability for IOT
[28]
- * * * - +
Our protocol + * * * + +
Where+, -, x,*denote respectively: supported, not supported,Important, Low in Overhead.
 ISSN:2088-8708
IJECE Vol. 7, No. 6, December 2017 : 3622–3631
3630
4. CONCLUSION
Device and network constraints in IoT necessitate the employed protocols to be tailored towards the
special requirements of IoT network environments, in this paper we presented a key management protocol
suitable a constraint environments like 6LoWPAN network, this protocol has established a shared secret key
between the 6LowPAN Host and a remote server in IPV6 network. During the executing process of our
protocol, the constrained node use only symmetric cryptography. Besides, the heavy asymmetric
cryptography is affected to selected 6LoWPAN routers.
In addition, authentication system in 6Lowpan is realized by AC server, this later stock all security-
related information about components of 6LoWPAN network. This mechanism mitigate the overhead storage
of security information in each node. The security properties are satisfied in our protocol. The future work
focus on the adaptation of trust management protocol that allows the 6LBR selects the trusted 6LoWPAN
Routers.
REFERENCES
[1] O. Vermesan, and P. Friess, Internet of things-from research and innovation to market deployment: River
Publishers Aalborg, 2014.
[2] F. Liang, L. Zhang, and P. Sun, “Study on the Rough-set-based Clustering Algorithm for Sensor Networks”,
Bulletin of Electrical Engineering and Informatics, vol. 3, no. 2, pp. 77-90, 2014.
[3] K. Ashton, “That ‘internet of things’ thing”, RFiD Journal, vol. 22, no. 7, pp. 97-114, 2009.
[4] C. Bormann, “6LoWPAN Roadmap and Implementation Guide”, 2013.
[5] B. Ozdenizci, V. Coskun, and K. Ok, “NFC internal: An indoor navigation system”, Sensors, vol. 15, no. 4, pp.
7571-7595, 2015.
[6] F. Ferdianti, and Y. Triyuswoyo, “Utilization of Near Field Communication Technology for Loyalty Management”,
TELKOMNIKA (Telecommunication Computing Electronics and Control), vol. 11, no. 3, pp. 617-624, 2013.
[7] R. Hummen, H. Wirtz, J. H. Ziegeldorf, J. Hiller, and K. Wehrle, “Tailoring end-to-end IP security protocols to the
Internet of Things”, in 2013 21st IEEE International Conference on Network Protocols (ICNP), 2013, pp. 1-10.
[8] J. Granjal, E. Monteiro, and J. S. Silva, “End-to-end transport-layer security for Internet-integrated sensing
applications with mutual and delegated ECC public-key authentication”, in IFIP Networking Conference, IEEE,
2013, pp. 1-9.
[9] Y. B. Saied and A. Olivereau, “D-HIP: A distributed key exchange scheme for HIP-based Internet of Things”, in
World of Wireless, Mobile and Multimedia Networks (WoWMoM),2012 IEEE International Symposium on a, 2012,
pp. 1-7.
[10] G. Montenegro, N. Kushalnagar, J. Hui, and D. Culler, “Transmission of IPv6 packets over IEEE 802.15. 4
networks”, 2070-1721, 2007.
[11] J. Hui and P. Thubert, “Compression format for IPv6 datagrams over IEEE 802.15. 4-based networks”, Internet
proposed standard, RFC 6282, 2011.
[12] J. Granjal, E. Monteiro, and J.S. Silva, “Enabling network-layer security on IPv6 wireless sensor networks”, in
Global Telecommunications Conference (GLOBECOM 2010),2010 IEEE, 2010, pp. 1-6.
[13] S. Raza, S. Duquennoy, T. Chung, D. Yazar, T. Voigt, and U. Roedig, “Securing communication in 6LoWPAN
with compressed IPsec”, in 2011 International Conference on Distributed Computing in Sensor Systems and
Workshops (DCOSS), 2011, pp. 1-8.
[14] S. Raza, H. Shafagh, K. Hewage, R. Hummen, and T. Voigt, “Lithe: Lightweight secure CoAP for the internet of
things”, IEEE Sensors Journal, vol. 13, no. 10, pp. 3711-3720, 2013.
[15] N. Kushalnagar, G. Montenegro, and C. Schumacher, “IPv6 over low-power wireless personal area networks
(6LoWPANs): overview, assumptions, problem statement, and goals”, 2070-1721, 2007.
[16] L.M.S. Committee, Part 15.4: wireless medium access control (MAC) and physical layer (PHY) specifications for
low-rate wireless personal area networks (LR-WPANs), 2003.
[17] J.P. Vasseur, and A. Dunkels, Interconnecting smart objects with ip: The next internet: Morgan Kaufmann, 2010.
[18] K.T. Nguyen, M. Laurent, and N. Oualha, “Survey on secure communication protocols for the Internet of Things”,
Ad Hoc Networks, vol. 32, pp. 17-31, 2015.
[19] R. Roman, C. Alcaraz, J. Lopez, and N. Sklavos, “Key management systems for sensor networks in the context of
the Internet of Things”, Computers & Electrical Engineering, vol. 37, no. 2, pp. 147-159, 2011.
[20] M.J. Dworkin, “Sp 800-38c. recommendation for block cipher modes of operation: the ccm mode for authentication
and confidentiality”, 2004.
[21] Z. Gong, P. Hartel, S. Nikova, S.H. Tang, and B. Zhu, “TuLP: A family of lightweight message authentication
codes for body sensor networks”,Journal of computer science and technology, vol. 29, no. 1, pp. 53-68, 2014.
[22] B.C. Neuman, and T. Ts'o, “Kerberos: An authentication service for computer networks”, IEEE Communications
magazine, vol. 32, no. 9, pp. 33-38, 1994.
[23] Avispa – a tool for automated validation of internet security protocols. <http://www.avispa-project.org>.
[24] S. Moedersheim and P. Drielsma, “AVISPA Project Deliverable D6. 2: Specification of the Problems in the High-
Level Specification Language (2003)”, ed, 1997.
IJECE ISSN: 2088-8708 
Efficient End-to-End Secure Key Management Protocol for Internet of Things (Yamina Ben Slimane)
3631
[25] D. Dolev and A. Yao, On the Security of Public Key Products: Department of Computer Science, Stanford
University, 1981.
[26] H.R. Hussen, G.A. Tizazu, M. Ting, T. Lee, Y. Choi, and K.H. Kim, “SAKES: Secure authentication and key
establishment scheme for M2M communication in the IP-based wireless sensor network (6L0WPAN)”, in
Ubiquitous and Future Networks (ICUFN), 2013 Fifth International Conference on, 2013, pp. 246-251.
[27] F. Van den Abeele, T. Vandewinckele, J. Hoebeke, I. Moerman, and P. Demeester, “Secure communication in IP-
based wireless sensor networks via a trusted gateway,”in Intelligent Sensors, Sensor Networks and Information
Processing (ISSNIP), 2015 IEEE Tenth International Conference on, 2015, pp. 1-6.
[28] A.A. Chavan and M.K. Nighot, “Secure and Cost-effective Application Layer Protocol with Authentication
Interoperability for IOT,”Procedia Computer Science, vol. 78, pp. 646-651, 2016.

More Related Content

What's hot

A Survey on IPv6 Secure Link Local Communication Models, Techniques and Tools
A Survey on IPv6 Secure Link Local Communication Models, Techniques and ToolsA Survey on IPv6 Secure Link Local Communication Models, Techniques and Tools
A Survey on IPv6 Secure Link Local Communication Models, Techniques and ToolsIJARIDEA Journal
 
Iot lecture notes_hyd
Iot lecture notes_hydIot lecture notes_hyd
Iot lecture notes_hydKishore5511
 
Framework for wireless network security using quantum cryptography
Framework for wireless network security using quantum cryptographyFramework for wireless network security using quantum cryptography
Framework for wireless network security using quantum cryptographyIJCNCJournal
 
Data Communication in Internet of Things: Vision, Challenges and Future Direc...
Data Communication in Internet of Things: Vision, Challenges and Future Direc...Data Communication in Internet of Things: Vision, Challenges and Future Direc...
Data Communication in Internet of Things: Vision, Challenges and Future Direc...TELKOMNIKA JOURNAL
 
A Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETSA Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETSCSCJournals
 
Capillary Networks – Bridging the Cellular and IoT Worlds
Capillary Networks –  Bridging the Cellular and IoT WorldsCapillary Networks –  Bridging the Cellular and IoT Worlds
Capillary Networks – Bridging the Cellular and IoT WorldsEricsson
 
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETsMitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETsIJAAS Team
 
Migrating packet dropping in mobile ad hoc network based on modified ack-base...
Migrating packet dropping in mobile ad hoc network based on modified ack-base...Migrating packet dropping in mobile ad hoc network based on modified ack-base...
Migrating packet dropping in mobile ad hoc network based on modified ack-base...Alexander Decker
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeIJMTST Journal
 
An energy efficiency analysis of lightweight security protocols
An energy efficiency analysis of lightweight security protocolsAn energy efficiency analysis of lightweight security protocols
An energy efficiency analysis of lightweight security protocolsHamdamboy
 
A SURVEY ON AUTHENTICATION AND KEY AGREEMENT PROTOCOLS IN HETEROGENEOUS NETWORKS
A SURVEY ON AUTHENTICATION AND KEY AGREEMENT PROTOCOLS IN HETEROGENEOUS NETWORKSA SURVEY ON AUTHENTICATION AND KEY AGREEMENT PROTOCOLS IN HETEROGENEOUS NETWORKS
A SURVEY ON AUTHENTICATION AND KEY AGREEMENT PROTOCOLS IN HETEROGENEOUS NETWORKSIJNSA Journal
 
Security-aware fair transmission scheme for 802.11 based cognitive IoT
Security-aware fair transmission scheme for 802.11 based cognitive IoT Security-aware fair transmission scheme for 802.11 based cognitive IoT
Security-aware fair transmission scheme for 802.11 based cognitive IoT IJECEIAES
 
A Generic Open Source Framework for Auto Generation of Data Manipulation Comm...
A Generic Open Source Framework for Auto Generation of Data Manipulation Comm...A Generic Open Source Framework for Auto Generation of Data Manipulation Comm...
A Generic Open Source Framework for Auto Generation of Data Manipulation Comm...iosrjce
 
Technical Seminar on Securing the IoT in the Quantum World
Technical Seminar on Securing the IoT in the Quantum WorldTechnical Seminar on Securing the IoT in the Quantum World
Technical Seminar on Securing the IoT in the Quantum WorldSiri Murthy
 
Whitepaper Deep Packet Inspection
Whitepaper Deep Packet InspectionWhitepaper Deep Packet Inspection
Whitepaper Deep Packet Inspectionipoque
 
Efficient IOT Based Sensor Data Analysis in Wireless Sensor Networks with Cloud
Efficient IOT Based Sensor Data Analysis in Wireless Sensor Networks with CloudEfficient IOT Based Sensor Data Analysis in Wireless Sensor Networks with Cloud
Efficient IOT Based Sensor Data Analysis in Wireless Sensor Networks with Cloudiosrjce
 
Impact of Frequency Offset on Interference between Zigbee and Wifi for Smart ...
Impact of Frequency Offset on Interference between Zigbee and Wifi for Smart ...Impact of Frequency Offset on Interference between Zigbee and Wifi for Smart ...
Impact of Frequency Offset on Interference between Zigbee and Wifi for Smart ...IOSR Journals
 

What's hot (20)

A Survey on IPv6 Secure Link Local Communication Models, Techniques and Tools
A Survey on IPv6 Secure Link Local Communication Models, Techniques and ToolsA Survey on IPv6 Secure Link Local Communication Models, Techniques and Tools
A Survey on IPv6 Secure Link Local Communication Models, Techniques and Tools
 
Iot lecture notes_hyd
Iot lecture notes_hydIot lecture notes_hyd
Iot lecture notes_hyd
 
IoT Connectivity
IoT Connectivity IoT Connectivity
IoT Connectivity
 
Iot
IotIot
Iot
 
Framework for wireless network security using quantum cryptography
Framework for wireless network security using quantum cryptographyFramework for wireless network security using quantum cryptography
Framework for wireless network security using quantum cryptography
 
Data Communication in Internet of Things: Vision, Challenges and Future Direc...
Data Communication in Internet of Things: Vision, Challenges and Future Direc...Data Communication in Internet of Things: Vision, Challenges and Future Direc...
Data Communication in Internet of Things: Vision, Challenges and Future Direc...
 
A Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETSA Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETS
 
Capillary Networks – Bridging the Cellular and IoT Worlds
Capillary Networks –  Bridging the Cellular and IoT WorldsCapillary Networks –  Bridging the Cellular and IoT Worlds
Capillary Networks – Bridging the Cellular and IoT Worlds
 
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETsMitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETs
 
Migrating packet dropping in mobile ad hoc network based on modified ack-base...
Migrating packet dropping in mobile ad hoc network based on modified ack-base...Migrating packet dropping in mobile ad hoc network based on modified ack-base...
Migrating packet dropping in mobile ad hoc network based on modified ack-base...
 
Groupchain
GroupchainGroupchain
Groupchain
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key Exchange
 
An energy efficiency analysis of lightweight security protocols
An energy efficiency analysis of lightweight security protocolsAn energy efficiency analysis of lightweight security protocols
An energy efficiency analysis of lightweight security protocols
 
A SURVEY ON AUTHENTICATION AND KEY AGREEMENT PROTOCOLS IN HETEROGENEOUS NETWORKS
A SURVEY ON AUTHENTICATION AND KEY AGREEMENT PROTOCOLS IN HETEROGENEOUS NETWORKSA SURVEY ON AUTHENTICATION AND KEY AGREEMENT PROTOCOLS IN HETEROGENEOUS NETWORKS
A SURVEY ON AUTHENTICATION AND KEY AGREEMENT PROTOCOLS IN HETEROGENEOUS NETWORKS
 
Security-aware fair transmission scheme for 802.11 based cognitive IoT
Security-aware fair transmission scheme for 802.11 based cognitive IoT Security-aware fair transmission scheme for 802.11 based cognitive IoT
Security-aware fair transmission scheme for 802.11 based cognitive IoT
 
A Generic Open Source Framework for Auto Generation of Data Manipulation Comm...
A Generic Open Source Framework for Auto Generation of Data Manipulation Comm...A Generic Open Source Framework for Auto Generation of Data Manipulation Comm...
A Generic Open Source Framework for Auto Generation of Data Manipulation Comm...
 
Technical Seminar on Securing the IoT in the Quantum World
Technical Seminar on Securing the IoT in the Quantum WorldTechnical Seminar on Securing the IoT in the Quantum World
Technical Seminar on Securing the IoT in the Quantum World
 
Whitepaper Deep Packet Inspection
Whitepaper Deep Packet InspectionWhitepaper Deep Packet Inspection
Whitepaper Deep Packet Inspection
 
Efficient IOT Based Sensor Data Analysis in Wireless Sensor Networks with Cloud
Efficient IOT Based Sensor Data Analysis in Wireless Sensor Networks with CloudEfficient IOT Based Sensor Data Analysis in Wireless Sensor Networks with Cloud
Efficient IOT Based Sensor Data Analysis in Wireless Sensor Networks with Cloud
 
Impact of Frequency Offset on Interference between Zigbee and Wifi for Smart ...
Impact of Frequency Offset on Interference between Zigbee and Wifi for Smart ...Impact of Frequency Offset on Interference between Zigbee and Wifi for Smart ...
Impact of Frequency Offset on Interference between Zigbee and Wifi for Smart ...
 

Similar to Efficient End-to-End Secure Key Management Protocol for Internet of Things

Seminar on Intelligent Personal Assistant based on Internet of Things approach
Seminar on Intelligent Personal Assistant based on Internet of Things approachSeminar on Intelligent Personal Assistant based on Internet of Things approach
Seminar on Intelligent Personal Assistant based on Internet of Things approachKarthic C M
 
Efficient addressing schemes for internet of things
Efficient addressing schemes for internet of thingsEfficient addressing schemes for internet of things
Efficient addressing schemes for internet of thingsIJECEIAES
 
Implementation_and_Analysis_of_the_6LoWPAN.pdf
Implementation_and_Analysis_of_the_6LoWPAN.pdfImplementation_and_Analysis_of_the_6LoWPAN.pdf
Implementation_and_Analysis_of_the_6LoWPAN.pdfIUA
 
Trustbased Routing Metric for RPL Routing Protocol in the Internet of Things.
Trustbased Routing Metric for RPL Routing Protocol in the Internet of Things.Trustbased Routing Metric for RPL Routing Protocol in the Internet of Things.
Trustbased Routing Metric for RPL Routing Protocol in the Internet of Things.pijans
 
TRUST BASED ROUTING METRIC FOR RPL ROUTING PROTOCOL IN THE INTERNET OF THINGS
TRUST BASED ROUTING METRIC FOR RPL ROUTING PROTOCOL IN THE INTERNET OF THINGSTRUST BASED ROUTING METRIC FOR RPL ROUTING PROTOCOL IN THE INTERNET OF THINGS
TRUST BASED ROUTING METRIC FOR RPL ROUTING PROTOCOL IN THE INTERNET OF THINGSpijans
 
IoT & Applications Digital Notes 1 (1).pdf
IoT & Applications Digital Notes 1 (1).pdfIoT & Applications Digital Notes 1 (1).pdf
IoT & Applications Digital Notes 1 (1).pdfMurugeswariKrishnan
 
IoT & Applications Digital Notes 1 (1).pdf
IoT & Applications Digital Notes 1 (1).pdfIoT & Applications Digital Notes 1 (1).pdf
IoT & Applications Digital Notes 1 (1).pdfMurugeswariKrishnan
 
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGS
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGSOPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGS
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGSIJCNCJournal
 
Zigbee Based Wireless Sensor Networks for Smart Campus
Zigbee Based Wireless Sensor Networks for Smart CampusZigbee Based Wireless Sensor Networks for Smart Campus
Zigbee Based Wireless Sensor Networks for Smart CampusIJMER
 
35 9142 it s-execution evaluation of end-to-end edit septian
35 9142  it  s-execution evaluation of end-to-end edit septian35 9142  it  s-execution evaluation of end-to-end edit septian
35 9142 it s-execution evaluation of end-to-end edit septianIAESIJEECS
 
Context Information Aggregation Mechanism Based on Bloom Filters (CIA-BF) for...
Context Information Aggregation Mechanism Based on Bloom Filters (CIA-BF) for...Context Information Aggregation Mechanism Based on Bloom Filters (CIA-BF) for...
Context Information Aggregation Mechanism Based on Bloom Filters (CIA-BF) for...IJCNCJournal
 
CONTEXT INFORMATION AGGREGATION MECHANISM BASED ON BLOOM FILTERS (CIA-BF) FOR...
CONTEXT INFORMATION AGGREGATION MECHANISM BASED ON BLOOM FILTERS (CIA-BF) FOR...CONTEXT INFORMATION AGGREGATION MECHANISM BASED ON BLOOM FILTERS (CIA-BF) FOR...
CONTEXT INFORMATION AGGREGATION MECHANISM BASED ON BLOOM FILTERS (CIA-BF) FOR...IJCNCJournal
 
Фреймворк промышленного интернета
Фреймворк промышленного интернетаФреймворк промышленного интернета
Фреймворк промышленного интернетаSergey Zhdanov
 
What Is Routing Overhead Of The Network
What Is Routing Overhead Of The NetworkWhat Is Routing Overhead Of The Network
What Is Routing Overhead Of The NetworkPatricia Viljoen
 
Application Layer Security for IoT: The Case Study of a Smart Home
Application Layer Security for IoT: The Case Study of a Smart HomeApplication Layer Security for IoT: The Case Study of a Smart Home
Application Layer Security for IoT: The Case Study of a Smart HomeIRJET Journal
 

Similar to Efficient End-to-End Secure Key Management Protocol for Internet of Things (20)

Seminar on Intelligent Personal Assistant based on Internet of Things approach
Seminar on Intelligent Personal Assistant based on Internet of Things approachSeminar on Intelligent Personal Assistant based on Internet of Things approach
Seminar on Intelligent Personal Assistant based on Internet of Things approach
 
Efficient addressing schemes for internet of things
Efficient addressing schemes for internet of thingsEfficient addressing schemes for internet of things
Efficient addressing schemes for internet of things
 
Implementation_and_Analysis_of_the_6LoWPAN.pdf
Implementation_and_Analysis_of_the_6LoWPAN.pdfImplementation_and_Analysis_of_the_6LoWPAN.pdf
Implementation_and_Analysis_of_the_6LoWPAN.pdf
 
7CS4_IOT_Unit-1.pdf
7CS4_IOT_Unit-1.pdf7CS4_IOT_Unit-1.pdf
7CS4_IOT_Unit-1.pdf
 
Chapter 1 pdf
Chapter 1 pdfChapter 1 pdf
Chapter 1 pdf
 
Trustbased Routing Metric for RPL Routing Protocol in the Internet of Things.
Trustbased Routing Metric for RPL Routing Protocol in the Internet of Things.Trustbased Routing Metric for RPL Routing Protocol in the Internet of Things.
Trustbased Routing Metric for RPL Routing Protocol in the Internet of Things.
 
TRUST BASED ROUTING METRIC FOR RPL ROUTING PROTOCOL IN THE INTERNET OF THINGS
TRUST BASED ROUTING METRIC FOR RPL ROUTING PROTOCOL IN THE INTERNET OF THINGSTRUST BASED ROUTING METRIC FOR RPL ROUTING PROTOCOL IN THE INTERNET OF THINGS
TRUST BASED ROUTING METRIC FOR RPL ROUTING PROTOCOL IN THE INTERNET OF THINGS
 
Swry013
Swry013Swry013
Swry013
 
IoT _protocols.ppt
IoT _protocols.pptIoT _protocols.ppt
IoT _protocols.ppt
 
Important topics.pptx
Important topics.pptxImportant topics.pptx
Important topics.pptx
 
IoT & Applications Digital Notes 1 (1).pdf
IoT & Applications Digital Notes 1 (1).pdfIoT & Applications Digital Notes 1 (1).pdf
IoT & Applications Digital Notes 1 (1).pdf
 
IoT & Applications Digital Notes 1 (1).pdf
IoT & Applications Digital Notes 1 (1).pdfIoT & Applications Digital Notes 1 (1).pdf
IoT & Applications Digital Notes 1 (1).pdf
 
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGS
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGSOPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGS
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGS
 
Zigbee Based Wireless Sensor Networks for Smart Campus
Zigbee Based Wireless Sensor Networks for Smart CampusZigbee Based Wireless Sensor Networks for Smart Campus
Zigbee Based Wireless Sensor Networks for Smart Campus
 
35 9142 it s-execution evaluation of end-to-end edit septian
35 9142  it  s-execution evaluation of end-to-end edit septian35 9142  it  s-execution evaluation of end-to-end edit septian
35 9142 it s-execution evaluation of end-to-end edit septian
 
Context Information Aggregation Mechanism Based on Bloom Filters (CIA-BF) for...
Context Information Aggregation Mechanism Based on Bloom Filters (CIA-BF) for...Context Information Aggregation Mechanism Based on Bloom Filters (CIA-BF) for...
Context Information Aggregation Mechanism Based on Bloom Filters (CIA-BF) for...
 
CONTEXT INFORMATION AGGREGATION MECHANISM BASED ON BLOOM FILTERS (CIA-BF) FOR...
CONTEXT INFORMATION AGGREGATION MECHANISM BASED ON BLOOM FILTERS (CIA-BF) FOR...CONTEXT INFORMATION AGGREGATION MECHANISM BASED ON BLOOM FILTERS (CIA-BF) FOR...
CONTEXT INFORMATION AGGREGATION MECHANISM BASED ON BLOOM FILTERS (CIA-BF) FOR...
 
Фреймворк промышленного интернета
Фреймворк промышленного интернетаФреймворк промышленного интернета
Фреймворк промышленного интернета
 
What Is Routing Overhead Of The Network
What Is Routing Overhead Of The NetworkWhat Is Routing Overhead Of The Network
What Is Routing Overhead Of The Network
 
Application Layer Security for IoT: The Case Study of a Smart Home
Application Layer Security for IoT: The Case Study of a Smart HomeApplication Layer Security for IoT: The Case Study of a Smart Home
Application Layer Security for IoT: The Case Study of a Smart Home
 

More from IJECEIAES

Cloud service ranking with an integration of k-means algorithm and decision-m...
Cloud service ranking with an integration of k-means algorithm and decision-m...Cloud service ranking with an integration of k-means algorithm and decision-m...
Cloud service ranking with an integration of k-means algorithm and decision-m...IJECEIAES
 
Prediction of the risk of developing heart disease using logistic regression
Prediction of the risk of developing heart disease using logistic regressionPrediction of the risk of developing heart disease using logistic regression
Prediction of the risk of developing heart disease using logistic regressionIJECEIAES
 
Predictive analysis of terrorist activities in Thailand's Southern provinces:...
Predictive analysis of terrorist activities in Thailand's Southern provinces:...Predictive analysis of terrorist activities in Thailand's Southern provinces:...
Predictive analysis of terrorist activities in Thailand's Southern provinces:...IJECEIAES
 
Optimal model of vehicular ad-hoc network assisted by unmanned aerial vehicl...
Optimal model of vehicular ad-hoc network assisted by  unmanned aerial vehicl...Optimal model of vehicular ad-hoc network assisted by  unmanned aerial vehicl...
Optimal model of vehicular ad-hoc network assisted by unmanned aerial vehicl...IJECEIAES
 
Improving cyberbullying detection through multi-level machine learning
Improving cyberbullying detection through multi-level machine learningImproving cyberbullying detection through multi-level machine learning
Improving cyberbullying detection through multi-level machine learningIJECEIAES
 
Comparison of time series temperature prediction with autoregressive integrat...
Comparison of time series temperature prediction with autoregressive integrat...Comparison of time series temperature prediction with autoregressive integrat...
Comparison of time series temperature prediction with autoregressive integrat...IJECEIAES
 
Strengthening data integrity in academic document recording with blockchain a...
Strengthening data integrity in academic document recording with blockchain a...Strengthening data integrity in academic document recording with blockchain a...
Strengthening data integrity in academic document recording with blockchain a...IJECEIAES
 
Design of storage benchmark kit framework for supporting the file storage ret...
Design of storage benchmark kit framework for supporting the file storage ret...Design of storage benchmark kit framework for supporting the file storage ret...
Design of storage benchmark kit framework for supporting the file storage ret...IJECEIAES
 
Detection of diseases in rice leaf using convolutional neural network with tr...
Detection of diseases in rice leaf using convolutional neural network with tr...Detection of diseases in rice leaf using convolutional neural network with tr...
Detection of diseases in rice leaf using convolutional neural network with tr...IJECEIAES
 
A systematic review of in-memory database over multi-tenancy
A systematic review of in-memory database over multi-tenancyA systematic review of in-memory database over multi-tenancy
A systematic review of in-memory database over multi-tenancyIJECEIAES
 
Agriculture crop yield prediction using inertia based cat swarm optimization
Agriculture crop yield prediction using inertia based cat swarm optimizationAgriculture crop yield prediction using inertia based cat swarm optimization
Agriculture crop yield prediction using inertia based cat swarm optimizationIJECEIAES
 
Three layer hybrid learning to improve intrusion detection system performance
Three layer hybrid learning to improve intrusion detection system performanceThree layer hybrid learning to improve intrusion detection system performance
Three layer hybrid learning to improve intrusion detection system performanceIJECEIAES
 
Non-binary codes approach on the performance of short-packet full-duplex tran...
Non-binary codes approach on the performance of short-packet full-duplex tran...Non-binary codes approach on the performance of short-packet full-duplex tran...
Non-binary codes approach on the performance of short-packet full-duplex tran...IJECEIAES
 
Improved design and performance of the global rectenna system for wireless po...
Improved design and performance of the global rectenna system for wireless po...Improved design and performance of the global rectenna system for wireless po...
Improved design and performance of the global rectenna system for wireless po...IJECEIAES
 
Advanced hybrid algorithms for precise multipath channel estimation in next-g...
Advanced hybrid algorithms for precise multipath channel estimation in next-g...Advanced hybrid algorithms for precise multipath channel estimation in next-g...
Advanced hybrid algorithms for precise multipath channel estimation in next-g...IJECEIAES
 
Performance analysis of 2D optical code division multiple access through unde...
Performance analysis of 2D optical code division multiple access through unde...Performance analysis of 2D optical code division multiple access through unde...
Performance analysis of 2D optical code division multiple access through unde...IJECEIAES
 
On performance analysis of non-orthogonal multiple access downlink for cellul...
On performance analysis of non-orthogonal multiple access downlink for cellul...On performance analysis of non-orthogonal multiple access downlink for cellul...
On performance analysis of non-orthogonal multiple access downlink for cellul...IJECEIAES
 
Phase delay through slot-line beam switching microstrip patch array antenna d...
Phase delay through slot-line beam switching microstrip patch array antenna d...Phase delay through slot-line beam switching microstrip patch array antenna d...
Phase delay through slot-line beam switching microstrip patch array antenna d...IJECEIAES
 
A simple feed orthogonal excitation X-band dual circular polarized microstrip...
A simple feed orthogonal excitation X-band dual circular polarized microstrip...A simple feed orthogonal excitation X-band dual circular polarized microstrip...
A simple feed orthogonal excitation X-band dual circular polarized microstrip...IJECEIAES
 
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...A taxonomy on power optimization techniques for fifthgeneration heterogenous ...
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...IJECEIAES
 

More from IJECEIAES (20)

Cloud service ranking with an integration of k-means algorithm and decision-m...
Cloud service ranking with an integration of k-means algorithm and decision-m...Cloud service ranking with an integration of k-means algorithm and decision-m...
Cloud service ranking with an integration of k-means algorithm and decision-m...
 
Prediction of the risk of developing heart disease using logistic regression
Prediction of the risk of developing heart disease using logistic regressionPrediction of the risk of developing heart disease using logistic regression
Prediction of the risk of developing heart disease using logistic regression
 
Predictive analysis of terrorist activities in Thailand's Southern provinces:...
Predictive analysis of terrorist activities in Thailand's Southern provinces:...Predictive analysis of terrorist activities in Thailand's Southern provinces:...
Predictive analysis of terrorist activities in Thailand's Southern provinces:...
 
Optimal model of vehicular ad-hoc network assisted by unmanned aerial vehicl...
Optimal model of vehicular ad-hoc network assisted by  unmanned aerial vehicl...Optimal model of vehicular ad-hoc network assisted by  unmanned aerial vehicl...
Optimal model of vehicular ad-hoc network assisted by unmanned aerial vehicl...
 
Improving cyberbullying detection through multi-level machine learning
Improving cyberbullying detection through multi-level machine learningImproving cyberbullying detection through multi-level machine learning
Improving cyberbullying detection through multi-level machine learning
 
Comparison of time series temperature prediction with autoregressive integrat...
Comparison of time series temperature prediction with autoregressive integrat...Comparison of time series temperature prediction with autoregressive integrat...
Comparison of time series temperature prediction with autoregressive integrat...
 
Strengthening data integrity in academic document recording with blockchain a...
Strengthening data integrity in academic document recording with blockchain a...Strengthening data integrity in academic document recording with blockchain a...
Strengthening data integrity in academic document recording with blockchain a...
 
Design of storage benchmark kit framework for supporting the file storage ret...
Design of storage benchmark kit framework for supporting the file storage ret...Design of storage benchmark kit framework for supporting the file storage ret...
Design of storage benchmark kit framework for supporting the file storage ret...
 
Detection of diseases in rice leaf using convolutional neural network with tr...
Detection of diseases in rice leaf using convolutional neural network with tr...Detection of diseases in rice leaf using convolutional neural network with tr...
Detection of diseases in rice leaf using convolutional neural network with tr...
 
A systematic review of in-memory database over multi-tenancy
A systematic review of in-memory database over multi-tenancyA systematic review of in-memory database over multi-tenancy
A systematic review of in-memory database over multi-tenancy
 
Agriculture crop yield prediction using inertia based cat swarm optimization
Agriculture crop yield prediction using inertia based cat swarm optimizationAgriculture crop yield prediction using inertia based cat swarm optimization
Agriculture crop yield prediction using inertia based cat swarm optimization
 
Three layer hybrid learning to improve intrusion detection system performance
Three layer hybrid learning to improve intrusion detection system performanceThree layer hybrid learning to improve intrusion detection system performance
Three layer hybrid learning to improve intrusion detection system performance
 
Non-binary codes approach on the performance of short-packet full-duplex tran...
Non-binary codes approach on the performance of short-packet full-duplex tran...Non-binary codes approach on the performance of short-packet full-duplex tran...
Non-binary codes approach on the performance of short-packet full-duplex tran...
 
Improved design and performance of the global rectenna system for wireless po...
Improved design and performance of the global rectenna system for wireless po...Improved design and performance of the global rectenna system for wireless po...
Improved design and performance of the global rectenna system for wireless po...
 
Advanced hybrid algorithms for precise multipath channel estimation in next-g...
Advanced hybrid algorithms for precise multipath channel estimation in next-g...Advanced hybrid algorithms for precise multipath channel estimation in next-g...
Advanced hybrid algorithms for precise multipath channel estimation in next-g...
 
Performance analysis of 2D optical code division multiple access through unde...
Performance analysis of 2D optical code division multiple access through unde...Performance analysis of 2D optical code division multiple access through unde...
Performance analysis of 2D optical code division multiple access through unde...
 
On performance analysis of non-orthogonal multiple access downlink for cellul...
On performance analysis of non-orthogonal multiple access downlink for cellul...On performance analysis of non-orthogonal multiple access downlink for cellul...
On performance analysis of non-orthogonal multiple access downlink for cellul...
 
Phase delay through slot-line beam switching microstrip patch array antenna d...
Phase delay through slot-line beam switching microstrip patch array antenna d...Phase delay through slot-line beam switching microstrip patch array antenna d...
Phase delay through slot-line beam switching microstrip patch array antenna d...
 
A simple feed orthogonal excitation X-band dual circular polarized microstrip...
A simple feed orthogonal excitation X-band dual circular polarized microstrip...A simple feed orthogonal excitation X-band dual circular polarized microstrip...
A simple feed orthogonal excitation X-band dual circular polarized microstrip...
 
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...A taxonomy on power optimization techniques for fifthgeneration heterogenous ...
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...
 

Recently uploaded

(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxAsutosh Ranjan
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).pptssuser5c9d4b1
 
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...Call Girls in Nagpur High Profile
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝soniya singh
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
 

Recently uploaded (20)

(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
 
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
 

Efficient End-to-End Secure Key Management Protocol for Internet of Things

  • 1. International Journal of Electrical and Computer Engineering (IJECE) Vol. 7, No. 6, December 2017, pp. 3622~3631 ISSN: 2088-8708, DOI: 10.11591/ijece.v7i6.pp3622-3631  3622 Journal homepage: http://iaesjournal.com/online/index.php/IJECE Efficient End-to-End Secure Key Management Protocol for Internet of Things Yamina Ben Slimane1 , Khelifa Ben Ahmed2 1 Laboratory of Physics and Semi-conductor Device, University Tahri Mohamed, Bechar, Algeria 2 Exact Sciences Department, University Tahri Mohamed, Bechar, Algeria Article Info ABSTRACT Article history: Received Jan 17, 2017 Revised Apr 12, 2017 Accepted May 2, 2017 Internet of things (IoT) has described a futurevision of internetwhere users, computing system, and everyday objects possessing sensing and actuating capabilities are part of distributed applications and required to support standard internet communication with more powerful device or internet hosts. This vision necessitates the security mechanisms for end-to-end communication. A key management protocol is critical to ensuring the secure exchange of data between interconnecting entities, but due to the nature of this communication system where a high resource constrained node may be communicating with node with high energy makes the application of existing key management protocols impossible. In this paper, we propose a new lightweight key management protocol that allows the constrained node in 6loWPAN network to transmit captured data to internet host in secure channel. This protocol is based on cooperation of selected 6loWPAN routers to participate in computation of highly consuming cryptographic primitives. Our protocol is assessed with AVISPA tool, the results show that our scheme ensured security properties. Keyword: 6LoWPAN network Internet of things Key management protocol 6LoWPAN routers AVISPA tool Copyright © 2017Institute of Advanced Engineering and Science. All rights reserved. Corresponding Author: Yamina Ben Slimane, Laboratory of Physics and Semi-conductor Device, Tahri Mohamed University-Bechar, Street independence B.P. 417, Bechar, Algeria Email: Yami.benslimane@gmail.com 1. INTRODUCTION The internet of things has made a revolution in the world of communication by connected the physical objects to Internet. According to [1] (IoT) is a concept and a paradigm that considers pervasive presence in the environment of a variety of things/objects that through wireless and wired connections and unique addressing schemes are able to interact with each other and cooperate with other things/objects to create new applications/services. The internet of things (IoT) describes the next generation of Internet, where the physical things or objects are connected, accessed and identified through the Internet, many technologies are involved in IoT, such as WSN (Wireless Sensors network) [2], intelligent sensing, Radio Frequency Identification (RFID) [3], 6LoWPAN [4], Near Field communications (NFC) [5] [6], low energy wireless communication , cloud computing, and so on. These technologies will interact with physical phenomena by employing more constrained sensing platforms and low-energy wireless communications, therefore, end-to-end communication between constrained sensing devices and other Internet host will be a fundamental requirement of many sensing application using these technologies, this aspects that seriously complicate the design and adoption of appropriate security mechanisms especially end-to-end security mechanisms.
  • 2. IJECE ISSN: 2088-8708  Efficient End-to-End Secure Key Management Protocol for Internet of Things (Yamina Ben Slimane) 3623 In the literature, several research efforts have been introduced to overcome challenges and find appropriate solutions associated to security especially end-to-end security. Some research have focused their efforts to making the security protocol standards suitable to the context of IoT as Hummen et al in [7], have developed a complementary lightweight full extension to HIP DEX (Host Identity Protocol Diet Exchange) standard for working with the IoT architecture specification ,this extension could be generalized to DTLS protocol and IKE. Other research as Granjal et al in [8], have proposed a procedure of delegation of large computation in DTLS protocol to a rich resource entity, Also Oleveau and Said in [9] have presented a distributed HIP (D-HIP) inspired from HIP-BEX, They are used proxies nodes to calculate the DH protocol of operations for session key establishment, each proxy node takes a calculation part. Another vision of solution have been introduced, it is the proposal of compression schemes applied to different protocols. In [10, 11], the authors have proposed IPV6 header compression, extension headers, and UDP (User Datagram Protocol) header standardized through 6LoWPAN (IPv6 over Low power Wireless Personal Area Networks). Authors in [12, 13] have presented 6LoWPAN compressions for IPsec payload headers: AH (Authentication Header) and ESP (Encapsulating Security Payload). Raza et al. [14] have proposed a modification of DTLS headers using the 6LoWPAN compression scheme. The modified protocol reduces the size of some headers (i.e. the DTLS record header, the handshake header, the handshake message). So many works focus on the adaptation of existing security solutions to the specification related to IoT environment, our work provides a suitable key management protocol for IoT scenarios. In this paper, we propose a new lightweight key management protocol which is based on cooperation between selected routers in 6loWPAN network to establish a secured communication channel between a highly resource constrained node in 6loWPAN network and a remote entity (i.e. server). In our protocol, the third parties (routers) have a more active role through taking responsibility to computation of the highly consuming cryptographic primitives. We have assessed our protocol using AVISPA tool, the obtained results shows that our protocol is safe in terms of security properties. Our paper proceeds as follows: In section 2, we explain the research method. The result and discussion are presented in Section 3. Finally, Section 4 concludes the paper. 2. RESEARCH METHOD In this section, we presente our lightweight end-to-end key management protocol. Firstly, we give a brief overview on 6LoWPAN network. Then, wepresente the proposed network model and set of assumptions. Afterwards, we describe our proposed protocol. Finaly we explaine in detail the different phases of our model along with a summary of the notations used throughout the paper. 2.1. 6loWPAN Network 6LoWPAN is connecting more things to the cloud. Low-power, IP-driven nodes and large mesh network support make this technology a great option for Internet of Things (IoT) applications. According to [15] a LoWPAN is Low-power Wireless Personal Area Networks (LoWPANs) composed of devices conforming to the IEEE 802.15.4-2003 standard defined by the IEEE [16]. IEEE 802.15.4 devices are characterized by short range, low bit rate (from 20 Kbits/s (868 MHz) to 250 Kbits/s (2.45 GHz)), Small packet size (the maximum transmission unit or MTU on IEEE 802.15.4 links is 127 bytes), low power, and low cost. The IPv6 over Low-power WPAN (6LowWPAN) Working Group was formed in 2004 to work on protocol specifications to optimize the operation of IPv6 over networks made of IEEE 802.15.4 links in LoWPAN (Low-power Wireless Personal Area Networks), it was decided to exclusively work on the required IPv6 protocol extensions for LoWPAN (such as fragmentation and reassembly, header compression, neighbor discovery adaptation, etc.). The 6LoWPAN Working Group belongs to the Internet area (INT) of the IETF[17] ,Then the Routing Over Low-power and Lossy network (ROLL) Working Group was formed to deal with routing issues in networks with similar characteristics at the IP layer thus alleviating the restriction of using IEEE 802.15.4 links, since by definition routing operates at the network layer. IPv6 based Wireless sensor network can be considered as one enabling wireless technologies that offers greater advantage for the advancement of M2M communication. The 6LoWPAN network is connected to the IPv6 network using an edge router. The edge router handles three actions: - The data exchange between 6LoWPAN devices and the Internet (or other IPv6 network). - Local data exchange between devices inside the 6LoWPAN. - The generation and maintenance of the radio subnet (the 6LoWPAN network). The 6LoWPAN networks are connected to other networks simply using IP routers. As shown in Figure 1, the edge router is considered like stub network. This means data going into the network is destined
  • 3.  ISSN:2088-8708 IJECE Vol. 7, No. 6, December 2017 : 3622–3631 3624 for one of the devices inside the 6LoWPAN. 6loWPAN device may be connected to the internet host in other IP networks through one or more edge routers that forward IP datagrams between different media. Figure 1. Connected 6LoWPAN network with IPV6 network Connectivity to other IP networks may be provided through any arbitrary link, such as Ethernet, WI- Fi or 3G/4G. In the Typical 6loWPAN network there are two other device types: routers and hosts. Routers can, as the name implies, route data destined to another node in the 6LoWPAN network. Hosts are not able to route data to other devices in the network. The host can also be a sleepy device, waking up periodically to check its parent (a router) for data, enabling very low power consumption. The basic concept of 6LoWPAN stack is illustrated in Figure 2. 6LoWPAN is an adaptation layer is added between the network and IEEE 802.15.4 MAC layer. This layer is responsible to establish 6loWPAN device’s direct communication with any server on the internet. Figure 2. 6loWPAN protocols stack 2.2. Network Model and Assumptions In this work, the architecture shown in Figure 3 is considered. It consists of two parties, the first part consists of the 6loWPAN host (H), 6loWPAN Routers (Ri), Access Control server (AC) in 6loWPAN 2001:4321::456 INTERNETSERVE R SERVER ROUTE R ROUTE R 6LoWPAN edge 2001:1234:: 1234 2001:8765::/48 2001:8765:22::/51 2001:8765:22::32001:8765:22::22001:8765:22::12001:8765::548 1 R H R RR R H H H ::3 ::1 ::8 ::2 ::1 ::5 ::7 ::6 ::4 2001:8765:23::/48 ::9 R H Router Host Application Layer (COAP) Transport Layer (UDP) Network Layer (IPv6) (RPL) 6LoWPAN Adaptions Layer IEEE 802.15.4 MAC IEEE 802.15.4 PHY
  • 4. IJECE ISSN: 2088-8708  Efficient End-to-End Secure Key Management Protocol for Internet of Things (Yamina Ben Slimane) 3625 network, the second part consists of the remote server (RS) in IPV6 network, furthermore another component plays role in our architecture is the Certification authority server(CA) delivers authenticated certificates. The Access Control (AC) server supports authentication and trust operation in 6loWPAN network and also possess a trust relationship with a remote server, 6LBR can serve as a gateway to the 6loWPAN nodes while communicating with a remote server in the Internet. Figure 3. Network Model In this architecture, it is assumed that all nodes that are registered to the 6LBR are motionless. The selected 6LoWPAN routers (Ri) are equipped with sufficient computation and storage capabilities than the 6loWPAN host (H). During initial bootstrapping network, the security keys (which are refreshed periodically) are distributed to all nodes by The Access Control (AC) server. In this network we distinguish two types of nodes in term of storage capacities, computing power and energy resources: The first, highly resource constrained node (6LoWPAN host (H)), which are unable to perform public key cryptographic operations. The second Node with high capabilities of storage, energy and computing power (the selected 6loWPAN routers (Ri) and the remote server (RS)). 2.3. Description of Our Proposed Protocol While guaranteeing E2E security between a 6loWPAN host (H) and a remote server, we establish a shared key between the two ends of communication, for achieve this goal, a key exchange protocol is required between the two entities to secure these communications. In this section, we provide an overview over steps of our protocol. Firstly , the 6loWPAN host(H) is willing establish a shared secret key with remote server ,it initiates our protocol, the 6loWPAN host (H) generates a secret key (using one of the appropriate methods for resource constrained node) which is then randomly split to several secret parts, however this steps is performed after an authentication procedure between a 6loWPAN host (H) and each 6loWPAN routers (Ri). Each part of the secret key is encrypted and sent to corresponding 6loWPAN router (Ri) by 6loWPAN host(H), this latter use symmetric algorithm based shared key for encryption and MAC (message authentication code) to ensure authentication. Once the 6loWPAN router (Ri) receives its corresponding part of the secret key, it decrypts the message then the 6loWPAN router (Ri) encrypts the same message using public key encryption and send it to the remote server, the authentication between the 6loWPAN routers and remote server ensures with digital signature. After receiving all the part of secret key by the remote server, it reassembles the shared secret, which will be used to derive further keying materials. INTERNET Remote Server 6LBR H R2 R1 R R R R R3 H H H H H H R H H Rm K1 K2 K3 Km Ri H Remote ServerSeg1: Symmetric Encryption Seg2: Asymmetric Encryption H Ri Ki 6LBR6LoWPAN Host ith 6LoWPAN Router Participated Access control server Certification authority server 6loWPAN Border Router ith part of secret key K K KSecret Key Trust Relationship Without shared secret 6LoWPAN network
  • 5.  ISSN:2088-8708 IJECE Vol. 7, No. 6, December 2017 : 3622–3631 3626 2.4. Notations and Formal Description During an initialization phase, the resource-constrained 6loWPAN host (H) carefully selects the R1,…..,Rm that will assist its key exchange, this operation is realized between the H and 6LBR where this latter delivers to H the selected 6loWPAN routers (Ri)’s identifiers (IDs), the 6LBR relies on the model of trust management for selection of 6loWPAN routers. Table 1. Summarizes the notations used to present the exchanged messages, and Figure 4 illustrate the succeeding steps of our protocol. Table 1. The notations used in exchanged messages Notation Description H 6LoWPAN Host Ri Ith 6LoWPAN Router AC Access Control Server RS Remote Server CA Certification Authority NX Nonce generated by node X KX-Y Shared pairwise key between X and Y Kpublic-X Public key of node X (message)K Message encrypted with the key K SignX X’s digital signature MAC Message Authentication Code Ki Part of secret Key K K Secret Key K CertX X’s Certificate delivered by CA lifetimeX X’s Key lifetime Ticket Ri (H, Ri ,KH−Ri , lifetimeRi ,CertRi ,NH) Steps 1: 6loWPAN host(H) initiates the protocol by sending a Hello_H message to remote server (RS). This message contains the security policies associated to the 6loWPAN host (H) like encryption algorithms, lifetime, and compression methods. etc. the RS responses with Hello_RS message where it selects appropriates algorithms. The exchanged messages include the nonce to protect against replay message. Steps 2: when the connection between the 6loWPAN host (H) and the remote server is succeed, the 6loWPAN host (H) requests AC server to obtain the security-related information’s for 6loWPAN routers (Ri) involved. The request message identifies the 6loWPAN routers (Ri) and 6loWPAN host (H), while also including a nonce. This message is encrypted with pre-shared key KH-AC. The AC server responses with the encrypted message contain the secret shared key KH−Ri between H and Ri plus 6loWPAN host (H)’s ID and the nonce. Also the AC builds an authentication model contains the security information about Ri (TicketRi) and sends it together with a token containing the identification and a nonce of 6loWPAN host (H) to each 6loWPAN router Ri. When each 6loWPAN router (Ri) receives this message, it compares the information contained in the two tokens received in order to authenticate the host (H). In the case of successful authentication, each 6loWPAN router (Ri) is possess the shared secret key KH−Ri . The reply message is encrypted with this key and carries to 6lowpan Host (H) with nonce. Step 3: if step 2 is succeed , now the 6loWPAN host(H) sends the message witch informs each 6loWPAN router(Ri) about remote server identity , this message contains the RS’s ID and encrypted with KH−Ri , plus a Message Authentication Code. After Ri received the message, it provides the RS with their certificate containing its public key (delivered by CA). In addition, it requests the certificate of RS. In the response of this message, RS sends require information. The Nonce is also included in the exchanged messages to prevent replay attacks. Step 4: in this step, the 6loWPAN host (H) generates the secret Key K which will be used later to generate further keying materials at both H and RS sides. The secret is split into K1, K2,……Km parts . Each part Ki is encrypted with symmetric methods and securely sent with MAC to the appropriate 6loWPAN router (Ri) in the message .At the level of each 6loWPAN router Ri, each Ri uses RS’s public key to encrypt message. This message contains the secret part Ki and Ri’s signature. RS verifies the authenticity of each message using Ri’s public key. If all the messages are received and authenticated succefully, then RS reconstructs the secret K. This secret along with the previous exchanged nonce are used to derive further key credentials. The nonces are included in the messages. Step 5: this step terminates the exchanges message by proving to H the knowledge of the secret K. The derivation process is ensured by a hash function agreed upon during the first step. Both parties are then able to derive state connection keys for encryption and authentication of the exchanged data.
  • 6. IJECE ISSN: 2088-8708  Efficient End-to-End Secure Key Management Protocol for Internet of Things (Yamina Ben Slimane) 3627 Figure 4. Illustration of the different steps and message exchanges of our protocol 3. RESULTS AND DISCUSSION In this section, we provide a detailed analysis of our proposed key management protocol in terms of security propertiesthen we presente the validation of our protocol using avispa tool and compares the performance of our model with others research in literature. 3.1 Security Analysis Our analysis is based on security properties of security protocols in IoT presented in [18] [19]. For the following discussion, we consider that our communication channel divides into two segments (explained in figure 3):  Confidentiality: the confidentiality of exchange messages in our protocol is realized in two segments. For seg1, the symmetric encryption is effectuated with the set of pre-shared keys delivered from the trusted access server AC. we prefer the choose for encryption algorithms the AES-CCM mode that defines AES-CBC for MAC generation with AES-CTR for encryption [20]. For seg 2, the asymmetric encryption with public key is used for ensuring the security communication between entities. We recommend the use ECDH (Elliptic Curve Diffie–Hellman exchange). The CA delivers the required certificates to the involved entities. Our protocol can be run periodically to update the established keys in order to strengthen confidentiality, and prevent long term attacks  Integrity: through the use of MAC (Message Authentication Code) [21] in exchanged messages in seg1, the data have not been altered. The same aim is ensured in seg2 by using the digital signatures,  Authentication and Authorization: the AC server assures the authentication of the components in 6loWPAN domain and possesses a trusted relationship with the remote server.  Freshness: to avoid any replay attacks, we include nonce in the different exchanged messages.  Extensibility and scalability: in our model, it is easy to integrate a new sensor. This later receives a pre- shared key with access control server during its bootstrapping phase in network.Then, it pass through an initialization phase and receive a selected 6lowpan routers’ IDs that their participated in its key exchange protocol. The 6LoWPAN network is vulnerable from many kinds of attack like replay attack, DDos attack, sinkhole attack, wormhole attack, rank attack, etc. Our protocol possess a mechanisms that protect the network from the effect of these attacks, for replay attack , we have implemented the mechanisms of the nonce in different exchange messages and the mechanisms of MAC that prevent modification, alteration, H Ri AC RS HELLO_H (𝑵 𝐇, Security Policy) HELLO_RS (𝑵 𝐑𝐒, Security Policy) ∀i∈ {1,..,m} (𝑹𝒊, H, 𝐍 𝑯)_𝑲 𝑯−𝑨𝑪 ∀i∈ {1,..,m} (H,𝑲 𝑯−𝑹 𝒊 , 𝐍 𝑯)_𝑲 𝑯−𝑨𝑪 ∀i∈ {1,..,m} ((𝑻𝒊𝒄𝒌𝒆𝒕𝑹𝒊)𝑲 𝑹 𝒊−𝑨𝑪,(H , 𝐍 𝑯)_𝑲 𝑯−𝑹 𝒊 ) ∀𝒊 ∈ {𝟏, . . , 𝒎}(𝑵 𝑹 𝒊 )_𝑲 𝑯−𝑹 𝒊 ∀𝒊 ∈ {𝟏, . . , 𝒎}((RS, 𝑵 𝑹𝑺, 𝑵 𝑯)_𝑲 𝑯−𝑹 𝒊 , MAC) ∀𝒊 ∈ {𝟏, . . , 𝒎}(𝑹𝒊,𝑪𝒆𝒓𝒕 𝑹 𝒊 ,𝑪𝒆𝒓𝒕𝑹𝒆𝒒𝒖𝒆𝒔𝒕 𝑹𝑺 , 𝑵 𝑹 𝒊 , 𝑵 𝑹𝑺) ∀𝒊 ∈ {𝟏, . . , 𝒎}(𝑪𝒆𝒓𝒕 𝑹𝑺 ,𝑵 𝑹 𝒊 ) ∀𝒊 ∈ {𝟏, . . , 𝒎}((𝑲𝒊 , 𝑵 𝑹 𝒊 ) _𝑲 𝑯−𝑹 𝒊 , MAC) ∀𝒊 ∈ {𝟏, . . , 𝒎}(𝑲𝒊, 𝑵 𝑹𝑺 , 𝑺𝒊𝒈𝒏 𝑹 𝒊 )_𝑲 𝒑𝒖𝒃𝒍𝒊𝒄_𝑹𝑺 (𝑵 𝑯) _K 1 2 Step 1 3 4 5 6 9 10 7 11 1 8 Step 2 Step 4 Step 5 Step 3 12
  • 7.  ISSN:2088-8708 IJECE Vol. 7, No. 6, December 2017 : 3622–3631 3628 insertion of messages by attacker. Through the authentication mechanisms in our protocol that inspired from Kerberos protocol [22], the access control server can check identity of each node in 6LoWPAN network. So, it is impossible to launch an attack like sinkhole, wormhole and DOS attacks. 3.2 Formal Validation With Avispa Tool The AVISPA Tool [23] is a push-button tool for the Automated Validation of Internet Security Protocols and Applications. It provides a modular and expressive formal language for specifying protocols and their security properties, and integrates different back-ends that implement a variety of automatic protocol analysis techniques to illustrate whether the candidate protocol is safe or not. The tool provides a trace high lighting the steps that have led to the attack. In fact, AVISPA is considered as an effective tool for the analysis of different Internet security protocols and applications. In the literature, several security protocols have been validated through AVISPA [24], as IKE, TLS, AAA protocols of IETF. The tool implements the Dolev-Yao intruder model [25] able to eavesdrop, intercept messages, insert bogus data, or modify traffic passing through. AVISPA supports multiple backend model checkers. Some of the important back-end tools used by AVISPA are OFMC, Cl-AtSe, SATMC and TA4SP. The specification language HLPSL is used to describe the security protocol as sequences of exchanged messages between different entities. The action of each entity is organized in a module called basic role. However, the interactions of entities are described by composing multiple basic roles together into a composed role. In addition, the security goals of the analyzed protocol are specified in the goal section before launching the analysis. The formal validation of our protocol was achieved using AVISPA tool to prove the non-violation of the required security properties. In our model, we have first defined a basic role to describe the actions of the different entities involved. Then, we have described how the participating entities interact with each other in a composed role. The results of the simulation show that our protocol is “safe” against OFMC (see Figure 5), CL-AtSe (see Figure 6) and SATMC (see Figure 7). However, against TA4SP database, the result was ‘‘INCONCLUSIVE’’ (see Figure 8). These reports of each backend model produced by AVISPA tool explained that our protocol is safe regarding the specified security goal. It is impossible for an attacker to violate any of the specified security properties, and disrupt the functioning of the protocol. Figure 5. Back-end AVISPA (OFMC) Figure 6. Back-end AVISPA (CL-AtSe)
  • 8. IJECE ISSN: 2088-8708  Efficient End-to-End Secure Key Management Protocol for Internet of Things (Yamina Ben Slimane) 3629 Figure 7. Back-end AVISPA (SATMC) Figure 8. Back-end AVISPA (TA4SP) In order to determine the performance of our proposed protocol, we compared our key exchange scheme against others schemes. As seen in table 2, one of the major differences between the proposed method and other mentioned methods is that we propose an authentication phase in our protocol without increasing computational and storage cost in 6LoWPAN network specially for 6LBR and router (Ri). for example in SAKES [26], there is one 6loWPAN router only that participates in key establishement scheme using DH (Diffie–Hellman) algorithm. Thus, the storage and computational cost in 6LoWPAN router augmente. Unlike SAKES, the proposed model uses the selectioned set of routers based on trust model and employ the cryptographic algorithm ECDH (Elliptic Curve Diffie–Hellman) that it’s considerable as lightweight algorithm more than DH for constrained device . Another advantage of the proposed method is the used of an access control server that ensure autorisation and authentication in 6LoWPAN network and decrease the storage cost in 6LBR, for example in [27]-[28] did not proposed the authentication system in 6LoWPAN network. However in SAKES, there is an module in border router that ensure authentication in 6LoWPAN network, but this mecanism increases the storage cost in 6LBR Which leads to the network cannot be easily extend. Table 2. Summarizes the differents metrics of comparaison Methods Authentication in 6LoWPAN network Storage cost in border router (6LBR) Computational cost in 6LoWPAN router (Ri) Encryption algorithms Scalability & extensibility Resiliance SAKES [26] + x x x + + Secure communication in IP-based wirless sensor networks via a trusted gateway [27] - x * * - + Secure and Cost- effective Application Layer Protocol with Authentication Interoperability for IOT [28] - * * * - + Our protocol + * * * + + Where+, -, x,*denote respectively: supported, not supported,Important, Low in Overhead.
  • 9.  ISSN:2088-8708 IJECE Vol. 7, No. 6, December 2017 : 3622–3631 3630 4. CONCLUSION Device and network constraints in IoT necessitate the employed protocols to be tailored towards the special requirements of IoT network environments, in this paper we presented a key management protocol suitable a constraint environments like 6LoWPAN network, this protocol has established a shared secret key between the 6LowPAN Host and a remote server in IPV6 network. During the executing process of our protocol, the constrained node use only symmetric cryptography. Besides, the heavy asymmetric cryptography is affected to selected 6LoWPAN routers. In addition, authentication system in 6Lowpan is realized by AC server, this later stock all security- related information about components of 6LoWPAN network. This mechanism mitigate the overhead storage of security information in each node. The security properties are satisfied in our protocol. The future work focus on the adaptation of trust management protocol that allows the 6LBR selects the trusted 6LoWPAN Routers. REFERENCES [1] O. Vermesan, and P. Friess, Internet of things-from research and innovation to market deployment: River Publishers Aalborg, 2014. [2] F. Liang, L. Zhang, and P. Sun, “Study on the Rough-set-based Clustering Algorithm for Sensor Networks”, Bulletin of Electrical Engineering and Informatics, vol. 3, no. 2, pp. 77-90, 2014. [3] K. Ashton, “That ‘internet of things’ thing”, RFiD Journal, vol. 22, no. 7, pp. 97-114, 2009. [4] C. Bormann, “6LoWPAN Roadmap and Implementation Guide”, 2013. [5] B. Ozdenizci, V. Coskun, and K. Ok, “NFC internal: An indoor navigation system”, Sensors, vol. 15, no. 4, pp. 7571-7595, 2015. [6] F. Ferdianti, and Y. Triyuswoyo, “Utilization of Near Field Communication Technology for Loyalty Management”, TELKOMNIKA (Telecommunication Computing Electronics and Control), vol. 11, no. 3, pp. 617-624, 2013. [7] R. Hummen, H. Wirtz, J. H. Ziegeldorf, J. Hiller, and K. Wehrle, “Tailoring end-to-end IP security protocols to the Internet of Things”, in 2013 21st IEEE International Conference on Network Protocols (ICNP), 2013, pp. 1-10. [8] J. Granjal, E. Monteiro, and J. S. Silva, “End-to-end transport-layer security for Internet-integrated sensing applications with mutual and delegated ECC public-key authentication”, in IFIP Networking Conference, IEEE, 2013, pp. 1-9. [9] Y. B. Saied and A. Olivereau, “D-HIP: A distributed key exchange scheme for HIP-based Internet of Things”, in World of Wireless, Mobile and Multimedia Networks (WoWMoM),2012 IEEE International Symposium on a, 2012, pp. 1-7. [10] G. Montenegro, N. Kushalnagar, J. Hui, and D. Culler, “Transmission of IPv6 packets over IEEE 802.15. 4 networks”, 2070-1721, 2007. [11] J. Hui and P. Thubert, “Compression format for IPv6 datagrams over IEEE 802.15. 4-based networks”, Internet proposed standard, RFC 6282, 2011. [12] J. Granjal, E. Monteiro, and J.S. Silva, “Enabling network-layer security on IPv6 wireless sensor networks”, in Global Telecommunications Conference (GLOBECOM 2010),2010 IEEE, 2010, pp. 1-6. [13] S. Raza, S. Duquennoy, T. Chung, D. Yazar, T. Voigt, and U. Roedig, “Securing communication in 6LoWPAN with compressed IPsec”, in 2011 International Conference on Distributed Computing in Sensor Systems and Workshops (DCOSS), 2011, pp. 1-8. [14] S. Raza, H. Shafagh, K. Hewage, R. Hummen, and T. Voigt, “Lithe: Lightweight secure CoAP for the internet of things”, IEEE Sensors Journal, vol. 13, no. 10, pp. 3711-3720, 2013. [15] N. Kushalnagar, G. Montenegro, and C. Schumacher, “IPv6 over low-power wireless personal area networks (6LoWPANs): overview, assumptions, problem statement, and goals”, 2070-1721, 2007. [16] L.M.S. Committee, Part 15.4: wireless medium access control (MAC) and physical layer (PHY) specifications for low-rate wireless personal area networks (LR-WPANs), 2003. [17] J.P. Vasseur, and A. Dunkels, Interconnecting smart objects with ip: The next internet: Morgan Kaufmann, 2010. [18] K.T. Nguyen, M. Laurent, and N. Oualha, “Survey on secure communication protocols for the Internet of Things”, Ad Hoc Networks, vol. 32, pp. 17-31, 2015. [19] R. Roman, C. Alcaraz, J. Lopez, and N. Sklavos, “Key management systems for sensor networks in the context of the Internet of Things”, Computers & Electrical Engineering, vol. 37, no. 2, pp. 147-159, 2011. [20] M.J. Dworkin, “Sp 800-38c. recommendation for block cipher modes of operation: the ccm mode for authentication and confidentiality”, 2004. [21] Z. Gong, P. Hartel, S. Nikova, S.H. Tang, and B. Zhu, “TuLP: A family of lightweight message authentication codes for body sensor networks”,Journal of computer science and technology, vol. 29, no. 1, pp. 53-68, 2014. [22] B.C. Neuman, and T. Ts'o, “Kerberos: An authentication service for computer networks”, IEEE Communications magazine, vol. 32, no. 9, pp. 33-38, 1994. [23] Avispa – a tool for automated validation of internet security protocols. <http://www.avispa-project.org>. [24] S. Moedersheim and P. Drielsma, “AVISPA Project Deliverable D6. 2: Specification of the Problems in the High- Level Specification Language (2003)”, ed, 1997.
  • 10. IJECE ISSN: 2088-8708  Efficient End-to-End Secure Key Management Protocol for Internet of Things (Yamina Ben Slimane) 3631 [25] D. Dolev and A. Yao, On the Security of Public Key Products: Department of Computer Science, Stanford University, 1981. [26] H.R. Hussen, G.A. Tizazu, M. Ting, T. Lee, Y. Choi, and K.H. Kim, “SAKES: Secure authentication and key establishment scheme for M2M communication in the IP-based wireless sensor network (6L0WPAN)”, in Ubiquitous and Future Networks (ICUFN), 2013 Fifth International Conference on, 2013, pp. 246-251. [27] F. Van den Abeele, T. Vandewinckele, J. Hoebeke, I. Moerman, and P. Demeester, “Secure communication in IP- based wireless sensor networks via a trusted gateway,”in Intelligent Sensors, Sensor Networks and Information Processing (ISSNIP), 2015 IEEE Tenth International Conference on, 2015, pp. 1-6. [28] A.A. Chavan and M.K. Nighot, “Secure and Cost-effective Application Layer Protocol with Authentication Interoperability for IOT,”Procedia Computer Science, vol. 78, pp. 646-651, 2016.