CESEL: Securing a Mote for 20 Years
Kevin Kiningham, Mark Horowitz, Philip Levis, and Dan Boneh
Published in Proceedings of the 13th European conference on Wireless sensor networks (EWSN 2016), February 2016.
Abstract
Embedded wireless sensors, once deployed, may remain in active use for decades. At the same time, as motes come to dominate both the number of hosts and data traffic of the Internet, their security will become fundamental to general Internet security.This paper argues that the next generation of embedded networked sensor devices ("motes'') should consider this tension in their basic design and be designed to remain secure for 20 years in a rapidly changing and evolving security and cryptographic landscape. The key insight in this paper is that the economics of modern system-on-a-chip (SoC) designs provides ample space for hardware accelerators and cryptographic engines. A next generation mote can therefore include many such co-processors and features at almost no production cost. The paper describes an initial design for what hardware security support such a device should have, focusing on five hardware primitives: an atomic, unique counter, a random number generator based on physical entropy, additional instructions to accelerate symmetric ciphers, an elliptic curve accelerator, and support for modular polynomial multiplication used in post-quantum cryptographic signing algorithms. We call this architecture CESEL.
Paper (145KB)
BibTeX entry
@inproceedings{cesel-nextmote, author = "Kevin Kiningham and Mark Horowitz and Philip Levis and Dan Boneh", title = "{CESEL: Securing a Mote for 20 Years}", booktitle = "{Proceedings of the 13th European conference on Wireless sensor networks (EWSN 2016)}", year = {2016}, month = {February} }





Login