Research Article A Cross-Layer Security Scheme of Web...

11
Hindawi Publishing Corporation International Journal of Distributed Sensor Networks Volume 2013, Article ID 138384, 10 pages http://dx.doi.org/10.1155/2013/138384 Research Article A Cross-Layer Security Scheme of Web-Services-Based Communications for IEEE 1451 Sensor and Actuator Networks Jun Wu, 1,2 Ming Zhan, 3 Bin Duan, 4 and Jiang Liu 5 1 Research Institute for Secure Systems (RISEC), National Institute of Advanced Industrial Science and Technology (AIST), Tsukuba 305-8568, Japan 2 Global Information and Telecommunication Institute (GITI), Waseda University, Tokyo 169-0051, Japan 3 School of Electronic and Information Engineering, Southwest University, Chongqing 400714, China 4 College of Information Engineering, Xiangtan University, Xiangtan 411105, China 5 School of Electrical and Electronics Engineering, North China Electric Power University, Beijing 102206, China Correspondence should be addressed to Ming Zhan; [email protected] Received 17 December 2012; Accepted 1 February 2013 Academic Editor: Mianxiong Dong Copyright © 2013 Jun Wu et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. IEEE 1451 standard has been proposed to provide a common communication interface and transducer electric data sheet format for wired and wireless distributed applications in smart transducers (sensors and actuators). Currently, a unified Web service for IEEE 1451 smart transducers is a must. However, ensuring the security of web-services-based communications for IEEE 1451 smart transducers is an unsolved problem. In this paper, we proposed a cross-layer security mechanism that deals with the requirements of authentication, integrity, confidentiality, and availability across the communication process in IEEE 1451 smart transducers. e scheme contains three cross-layer components logically, including XML Encryption and Signature, SOAP Security Extension, and Web Services Description Language (WSDL) Security Checking. e former two components satisfy the requirements of confidentiality, availability, integrity, authentication, nonrepudiation, and freshness. e third component satisfies the requirement of availability, which can protect the system against denial-of-service (DoS) attack. e three cross-layer security components are integrated seamlessly in our scheme. To evaluate the overhead, we perform tests to evaluate the effect of message size on the performance of the access inquiry web service. e result supports the usefulness and feasibility of our scheme. 1. Introduction In recent years, sensor and actuator have attracted a lot of attention recently due to their broad applications, rang- ing from industrial automation to environmental condition monitoring and control-to-intelligent transportation system to homeland defense [15]. A smart transducer is a compact unit containing a sensor or actuator element, a micro- controller, a communication controller, and the associated soſtware for signal conditioning, calibration, diagnostics, and communication [68]. A smart transducer can enable novel application in and beyond measurement, monitoring, control, and actuating [9]. e behaviors to smart transducers generally call for distributed and remote architecture [1012]. And these sys- tems usually require a variety of networked interconnections and telecommunication technologies for measurement and control, and the devices are usually made by different man- ufactures. erefore, common and reliable communication interface and data format are important for smart trans- ducers. As a consequence, the Instrumentation and Mea- surement Society’s Sensor Technology Technical Committee TC-9 at the Institute of Electrical and Electronics Engineers (IEEE) has been working to establish a group of smart sensor interface standards called IEEE 1451 [1318]. IEEE 1451 standard is proposed to provide a common communication interface and transducer electric data sheet format for wired and wireless distributed applications. It will eliminate the issue of proprietary communication systems utilizing a wide variety of protocols, labels, semantics, and so forth, thus enabling a transducer application to exchange information with different smart transducers independently of a vendor.

Transcript of Research Article A Cross-Layer Security Scheme of Web...

Page 1: Research Article A Cross-Layer Security Scheme of Web ...downloads.hindawi.com/journals/ijdsn/2013/138384.pdf · A Cross-Layer Security Scheme of Web-Services-Based Communications

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2013 Article ID 138384 10 pageshttpdxdoiorg1011552013138384

Research ArticleA Cross-Layer Security Scheme of Web-Services-BasedCommunications for IEEE 1451 Sensor and Actuator Networks

Jun Wu12 Ming Zhan3 Bin Duan4 and Jiang Liu5

1 Research Institute for Secure Systems (RISEC) National Institute of Advanced Industrial Science and Technology (AIST)Tsukuba 305-8568 Japan

2Global Information and Telecommunication Institute (GITI) Waseda University Tokyo 169-0051 Japan3 School of Electronic and Information Engineering Southwest University Chongqing 400714 China4College of Information Engineering Xiangtan University Xiangtan 411105 China5 School of Electrical and Electronics Engineering North China Electric Power University Beijing 102206 China

Correspondence should be addressed to Ming Zhan zmdjsswueducn

Received 17 December 2012 Accepted 1 February 2013

Academic Editor Mianxiong Dong

Copyright copy 2013 Jun Wu et al This is an open access article distributed under the Creative Commons Attribution License whichpermits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

IEEE 1451 standard has been proposed to provide a common communication interface and transducer electric data sheet formatfor wired and wireless distributed applications in smart transducers (sensors and actuators) Currently a unified Web service forIEEE 1451 smart transducers is a must However ensuring the security of web-services-based communications for IEEE 1451 smarttransducers is an unsolved problem In this paper we proposed a cross-layer security mechanism that deals with the requirementsof authentication integrity confidentiality and availability across the communication process in IEEE 1451 smart transducersThe scheme contains three cross-layer components logically including XML Encryption and Signature SOAP Security Extensionand Web Services Description Language (WSDL) Security Checking The former two components satisfy the requirements ofconfidentiality availability integrity authentication nonrepudiation and freshnessThe third component satisfies the requirementof availability which can protect the system against denial-of-service (DoS) attack The three cross-layer security componentsare integrated seamlessly in our scheme To evaluate the overhead we perform tests to evaluate the effect of message size on theperformance of the access inquiry web service The result supports the usefulness and feasibility of our scheme

1 Introduction

In recent years sensor and actuator have attracted a lotof attention recently due to their broad applications rang-ing from industrial automation to environmental conditionmonitoring and control-to-intelligent transportation systemto homeland defense [1ndash5] A smart transducer is a compactunit containing a sensor or actuator element a micro-controller a communication controller and the associatedsoftware for signal conditioning calibration diagnosticsand communication [6ndash8] A smart transducer can enablenovel application in and beyond measurement monitoringcontrol and actuating [9]

The behaviors to smart transducers generally call fordistributed and remote architecture [10ndash12] And these sys-tems usually require a variety of networked interconnections

and telecommunication technologies for measurement andcontrol and the devices are usually made by different man-ufactures Therefore common and reliable communicationinterface and data format are important for smart trans-ducers As a consequence the Instrumentation and Mea-surement Societyrsquos Sensor Technology Technical CommitteeTC-9 at the Institute of Electrical and Electronics Engineers(IEEE) has been working to establish a group of smartsensor interface standards called IEEE 1451 [13ndash18] IEEE 1451standard is proposed to provide a common communicationinterface and transducer electric data sheet format for wiredand wireless distributed applications It will eliminate theissue of proprietary communication systems utilizing a widevariety of protocols labels semantics and so forth thusenabling a transducer application to exchange informationwith different smart transducers independently of a vendor

2 International Journal of Distributed Sensor Networks

From a utility perspective unified definitions of commondataminimize conversion and recalculation of data values forevaluation and comparison in many application systems

Recently the working group of Kang Lee who is theChairman of the IEEE Instrumentation and MeasurementSocietyrsquos Technical Committee on Sensor Technology andresponsible for the establishment of the suite of IEEE 1451proposed a unified Web service for IEEE 1451 smart trans-ducers [19] This work developed the IEEE 1451 standardto a new emerging unified Web service framework AnIEEE 1451 Network Capable Application Processor (NCAP)can be used as a Smart Transducer Web Services (STWS)provider which provides asset of Web services for the STWSSTWS consumers such as sensor alert system OGC-SWEor other applications can find the STWS deployed and theninvoke the STWS through Simple Object-access Protocol(SOAP)Extensible Markup Language (XML) message Asa consequence the use of Web service technologies pro-vides the benefits of low implementation cost and ease ofinteroperability becauseWeb services can implement service-oriented architectures (SOAs) which enable loosely coupledintegration and interoperation of distributed heterogeneoussystem by using services as component elements in trans-ducer networks However on the other hand Web-services-based communication introduces the cyber security problem

The importance of cyber security in sensor and actuatornetworks is widely recognized Recently schemes related tothe cyber security for sensor and actuator networks have beenwidely investigated [20ndash24] In particular cyber security ofWeb-services-based communication for smart transducersmust be implemented [25] Security issues of communicationfor smart transducer are described in IEEE 14510 Howeverhow the security issues are handled is up to the individualsupplier and the responsibilities of communication protocol[13] As a matter of fact Web-services-based communicationfor smart transducers is a new emerging technology in whichfew studies have been conducted for security A commonmethod of implement security is based on a secure transportlayer or network layer which typically includes secure socketlayer (SSL) transport layer security (TLS) and network layersecurity (NLS) For example TLS andNLS are recommendedto secure TCPIP-based communication for wireless sensorand actuator networks in IEEE 14155However these securityschemes provide security only in a secure channel and notin files or databases Furthermore these techniques do notcorrespond with the web services architecture in which theintermediaries can manipulate the messages on their wayOnce using a secure transport layer intermediaries are notable to control the message [26 27]

The Web Services Security (WS-Security) [28 29] stan-dard was produced by Advancing Open Standards for theInformation Society (OASIS) in 2004 The Web ServicesSecurity (WS-Security) is an essential component of theWebservices protocol stack to provide end-to-end integrity con-fidentiality and authentication capabilities to web servicesEnd-to-end message security assures the participation ofnonsecure transport intermediaries in message exchangeswhich is a key advantage for web systems and service-oriented architectures Some security schemes corresponding

with WS-Security are proposed for e-mail system enterpriseservices system trust management and so forth but cannotbe applied directly to smart transducers [28ndash31]

As a matter of fact IEEE 1451 standards define a commoncommunication interfaces for networked smart transducerswhich include sensors and actuators The research of sensorand actuator networks is an existing area In this paperIEEE 1451 sensor and actuator networksmeans the networkedsmart transducers which are based on the common interfacesof IEEE 1451 Because of the communication protocols anddata format of IEEE 1451 sensor and actuator networks thesecure communication proposals should have their specialfeatures based on IEEE 1451 standards On the other handthis paper focuses on the Web services communicationsecurity So the security topics of confidentiality availabilityintegrity authentication nonrepudiation and freshness arenecessary for the IEEE 1451 sensor and actuator networkswhich also must be based on the data format of IEEE 1451

In this paper we proposed a cross-layer security schemefor web-services-based communication for IEEE 1451 smarttransducers The rest of this paper is organized as fol-lows Section 2 analyzes the system architecture and secu-rity requirements of IEEE 1451 reference model Section 3presents the architecture and security measures of webservices Section 4 presents the proposed security schemeSection 5 analyzes the security of the proposed schemeSection 5 evaluates the implementation of the proposedscheme Finally Section 6 concludes this paper

2 System Architecture andSecurity Requirements

21 IEEE 1451 Reference Model IEEE 1451 standards definea common communication model to connect smart trans-ducers to normalization of integrated intelligent and opendistributed measurement and control systems (DMCSs)Figure 1 shows the IEEE 1451 reference model The IEEE 1451family of standards divides the parts of a smart transducersystem into two general categories of devices One is the Net-work Capable Application Processor (NCAP) that functionsas a gateway between the usersrsquo network and the transducerinterface modules (TIMs) [13ndash18] In the IEEE 1451 referencemodel smart transducers connect with DMCS users throughthe user communication network The user communicationnetwork is outside of the scope of the IEEE 1451 family ofstandards It may be anything that the user desires The onlyrequirement that is placed on the NCAP is that the NCAPhas the appropriate network interface hardware and software[13]

The communications between NCAP and TIM are basedon IEEE 1451X communication modules in both sideswhich provide the low levels of the communications protocol[13] DMCS users interact with smart transducers throughpublic application programming interfaces (APIs) [13] Theapplications run in NCAP or remote DMCS system interactwith transducers through public application programminginterfaces (APIs)

International Journal of Distributed Sensor Networks 3

DMCS user application

User communication networks

Public API

NCAP IEEE 1451 services

NCAP IEEE 1451X communication module

TIM IEEE 1451X

TIM IEEE 1451 services

Signal conditioning and conversion

1451TEDS

1451XPHY TEDS

Transducers (sensors or actuators)

IEEE 14512356 (or later)

PHY layer interface

NCAP

TIM

NCAP application

communication module

Figure 1 IEEE 1451 reference model

22 Unified Web Service for IEEE 1451 Smart Transduc-ers Web services are typically APIs or web APIs that areaccessed via Hypertext Transfer Protocol and executed on aremote system hosting the requested services Qualities likesimplicity code reuse and interoperability are also makingWeb services a de facto standard in the context of DMCSs[32] The IEEE 1451 working group proposed a unified Webservice for IEEE 1451 smart transducers recently [19] In factin the reference model in Figure 1 the NCAP applicationmodule is logically an optional complement to provide thefunctions and service to pass information across the interfacebetween the DMAC users and NCAP [33] For mapping toWeb services the method introduced in [19] designed smarttransducer Web services (STWSs) in the NCAP applicationservices component Hence an IEEE 1451 NCAP provides aset of Web services for the STWS which acts as an STWSprovider As shown in Figure 1 a common basis for themembers of the IEEE 1451 family of standards is provided tobe interoperable [13] Hence STWSs based on the IEEE 14510standard have been defined using Web Services DescriptionLanguage (WSDL) The DMCS user applications and STWSprovider communicate with each other using SOAPXMLmessages The communications between NCAP and TIM arebased on IEEE 1451X [19]

23 Security Requirements In this paper we consider thesecurity of the communication between the DMCS users andIEEE 1451 smart transducers purposely

The security issues of the communication in the smarttransducers are the responsibilities of IEEE 1451X but notIEEE 14510 [13] and security in IEEE 1451X is based onthe specified communication protocol such as bluetoothin IEEE 14515 However the security of the communica-tion between STWS consumers and STWS providers is anunsolved problem which should be designed based on IEEE14510 combined with Web services

Recently the security requirements of data exchange insensor and actuator networks have been widely discussedwhich include [34ndash37]

(i) confidentiality confidentiality or secrecy has to dowith making information inaccessible to unautho-rized users A confidential message is resistant torevealing its meaning to an eavesdropper

(ii) Availability availability ensures the survivability ofnetwork services to authorized parties when neededdespite denial-of-service (DoS) attacks A denial-of-service attack could be launched at any OSI (opensystem interconnect) layer of a sensor network

(iii) Integrity integrity measures ensure that the receiveddata is not altered in transit by an adversary

(iv) Authentication authentication enables a node toensure the identity of the peer node with which it iscommunicating

(v) Nonrepudiation nonrepudiation denotes that a nodecannot deny sending a message it has previously sent

(vi) Access control access control implement the processof identifying nodes as well as authorizing and grant-ing nodes the access right to information or resources

(vii) Freshness this could mean data freshness and keyfreshness Since all sensor networks provide someforms of time-varyingmeasurements wemust ensurethat eachmessage is fresh Data freshness implies thateach data is recent and it ensures that no adversaryreplayed old messages

The above requirements are in conformance with thesecurity requirements of data exchange described in ISOIEC29180 working draft [38] which is standard under develop-ment for security framework for ubiquitous sensor network

In the above security requirements access control canbe performed based on access control scheme The securityaccess control scheme introduced in [23] is useful for IEEE1451 smart sensors

Other security requirements which are confidentialityavailability integrity authentication nonrepudiation andfreshness should be implemented based on IEEE 14510integrated with Web services

IEEE 1451 standards defines six transducer services [1319 33] which are TimDiscovery TransducerAccess Transduc-erManager TedsManager CommManager and AppCallback

Table 1 shows the security requirements of communica-tion of the responding services

4 International Journal of Distributed Sensor Networks

Table 1 Security requirements of communication process

Service Security requirements for thecommunications

TimDiscovery Availability integritynonrepudiation and freshness

TransducerAccessConfidentiality availabilityintegrity authentication

nonrepudiation and freshnessTransducerManagerTedsManager andCommManager

Confidentiality availabilityintegrity authentication

nonrepudiation and freshness

AppCallback Integrity nonrepudiation andfreshness

3 Web Services Architecture andWeb Services Security

31 Web Services Architecture Today the ability to seam-lessly exchange information between internal business unitscustomers and partners is vital for success yet most orga-nizations employ a variety of disparate applications thatstore and exchange data in dissimilar ways and thereforecannot ldquotalkrdquo to one another productively Web services haveevolved as a practical cost-effective solution for unitinginformation distributed between critical applications overoperating system platform and language barriers that werepreviously impassable

Web services [39] are in simple terms object methodsexposed via HTTP using pure SOAP messages The majorcomponents or layers of aWeb Service Protocol Stack include

(1) Extansible Markup Language (XML) layer providinga means for communicating over the Web using anXML document that both requests and responds toinformation between two disparate systems

(2) Simple Object Access Protocol (SOAP) layer a XMLMessaging specification which allows the sender andthe receiver of XML documents to support a commondata transfer protocol for effective networked com-munication

(3) Web Services Description Language (WSDL) layerplaying an important role in the overall Web servicesarchitecture since it describes the complete contractfor application communication

(4) Universal Description Discovery and Integration(UDDI) layer a platform-independent ExtensibleMarkup Language- (XML-) based registry whichrepresents a way to publish and findweb services overthe Web

Figure 2 shows the protocol stack architecture of WebServices

32 Web Services Security Web Services Security is basedon open W3C-approved XML standards [40 41] whichprovide the security foundation for applications of Webservices The standards are platform neutral thus promoting

UDDI layer

WSDL layer

SOAP layer

XML layer

Web services protocol stack

Service discovery

Service description

Messaging

Figure 2 Web services protocol stack

interoperability Also OASIS published the standards fordefining the security expanding method for SOAP messageexchange [42]

4 The Proposed Security Scheme

41 Basic Idea and Model The basic idea and model of theproposed security scheme are shown in Figure 3 The goal ofthe security scheme is to satisfy the security requirements ofthe data exchange The proposed approach can be viewed asldquocross-layer designrdquo at the messaging layer and descriptionlayer in Web Services protocol stack The scheme containsthree components logically including XML Encryption andSignature SOAP Security Extension and WSDL SecurityChecking The former two components satisfy the require-ments of confidentiality availability integrity authenticationnonrepudiation and freshnessThe third component satisfiesthe requirement of availability which can protect the systemagainst DoS attack Formapping toWeb Services the securityscheme is designed based on the layer architecture of Webservices protocol stack Also the scheme is designed inconformance with the Web services security standard Mostimportant the three components of the security schemeare based on IEEE 1415 transducer services services APIand XML schema of API respectively which are definedin IEEE 1451 standards As described in IEEE 14510 alltext strings in the Transducer Electronic Data Sheet (TEDS)shall conform to W3C Recommendation Extensible MarkupLanguage (XML) 10 (Second Edition)

42 Secure XML Messaging Layer A security token rep-resents a collection of claims which is used to proveonersquos identity and provide the foundation for ensuring theconfidentiality integrity nonrepudiation and freshness ofthe data Web Services Security standard defined severalsecurity tokens including X 509 certificate token user-namepassword token Kerberos token and SAML tokenThesecurity token most commonly used in DMCSs and sensornetworks is usernamepassword token [43ndash48]

Table 2 lists the notations used throughout the descrip-tion of the security scheme for ease of reference

421 Secure Messages of TimDiscovery Figure 8 shows theprotocol of secure message of TimDiscovery For generatingthe signature the client node first generates a fresh nonce119877

119880

Then she computes the digital digest of her own password

International Journal of Distributed Sensor Networks 5

UDDI layer

WSDL layer

SOAP layer

Web services stack

WSDL Security Checking

SOAP Security Extension

XML Encryption and Signature

The proposed security scheme

Availability(against DoS attack)

Confidentiality integrityauthentication non-

repudiation and freshness

Security requirements

IEEE 1451 services

APIXML

schema

IEEE 1451 standards

transducer services

Web Services Security standard

Unified web service

for IEEE 1451

smart transducers

XML layer

TEDS formats

IEEE 1451 IEEE 1451 IEEE 1451

Figure 3 Basic idea and model

together with the fresh nonce based on hash based messageauthentication code (HMAC)The password is stored in boththe memory of client node and the server node Clearly thesignature provides a nonrepudiation property This is truebecause only the client node herself can generate it andthe fresh nonce guarantees its freshness Next nonce andcreated time are the additional elements to resist against thereplay attack Then the client node generates a signatureRequestMAC which is forRequestParametersRequestParam-eters is the original message of the access request Next theclient node sends out Username ReqParameters T 119877

119880 and

RequestMAC After receiving the message from the clientnode the server node retrieves the parameters from themessage Then S computes the RequestMACrsquo based on theparameters from the message After that S verifies the sig-nature through comparing RequestMAC and RequestMACrsquoThen a symmetric key is derived based on the passwordand a 16-bit random value G Next S computes the signatureof response and the symmetric key These values then aresent back to U After U gets the message U can derive thesymmetric key

422 Secure Messages of TransducerAccess TransducerMan-ager TedsManager and CommManager Figure 9 shows theprotocol of secure message of TransducerAccess Transducer-Manager TedsManager and CommManager The client nodeU firstly generates a signature which includes the generationof a fresh nonce 119877

119880and the computation of the digital digest

of her own password together with the fresh nonce basedon HMAC As a matter of fact the generation process ofthe signature in this section is similar to the process ofTimDiscovery

Table 2 Notation used by the secure authentication protocol

Notation Meaning119880 A services consumer119878 A services provider

Key Shared secret key between 119880 and 119878 forsymmetric encryption and decryption

119877119860

A nonce generated by entity 119860 usually it is arandomized value to defend replay attack

119879 The created time of message

Salt A random number to for derive thesymmetric key

(11987211198722) Concatenation of two messages

HMAC (119872) Calculate MAC for message119872 based hashfunction

119867 (119872) Apply one-way function to message119872

119872119870119890119910

Encrypt message119872 by symmetric keyalgorithm with the secret key between userand service provider

ReqParameters Parameters involved in the requestResParameters Parameters involved in the response

The password is stored in both the memory of clientnode and the sever node Next she generates a securitytoken ET based on usernamepassword method Nonce andcreated time are the additional elements to resist againstthe replay attack Then she encrypts the ReqParametersbased on the symmetric key ReqParameters is the originalmessage of the access request Next the client node sends out119877119890119902119875119886119903119886119898119890119905119890119903119904

119870119890119910 ET and ResponseMAC After receiving

the message and the security token from client node server

6 International Journal of Distributed Sensor Networks

Web service client

Web service description

WSDL complier

XML schema

Gateway

SOAP request

SOAP response

Web service description

SOAP request

SOAP response

Web service server

Figure 4 Integration of the CheckWay Web service firewall

node retrieves the password by corresponding C from thelocal database then calculates the PasswordDigestrsquo comparesit with PasswordDigest and authenticates the identity ofclient node as being equal or not After verification thesever node 119878 sends an access response message including asignature of response parameters ResParameters to ensurethe integrity and nonrepudiation After getting the responsemessage U will verify the signature of ResParameters andthen derive ResParameters from the message

423 Secure Messages of AppCallback The security require-ments of AppCallback are as same as those of TimDiscoveryexcept that AppCallback lacks availability In the proposedscheme ensuring availability is the responsibility of thesecurity design of the WSDL layer In addition as definedin IEEE 14510 standard AppCallback is implemented whenapplications that need advanced features exist [13] Appcall-back is implemented after TimDiscovery which means thatthe key for symmetric encryption and decryption has alreadybeen generated when AppCallback is implementedHence atXML messaging layer the security mechanisms for securingmessage of AppCallback is as same as those of TimDiscoverybut key generation is not needed

43 SecureWSDLLayer Thesecurity design ofmessage layercannot deal with the requirements of availability becausethe XML encryption and decryption can only ensure theconfidentiality availability integrity authentication nonre-pudiation and freshness Current Web services architecturedoes not consider validation ofWeb servicesmessages againstWSDLs during message processing This could pose a poten-tial security risk to enterprise servers hosting Web servicesWe secure the availability at the WSDL layer

In fact the most important aspect of a Web service isthe service description using the Web Services DescriptionLanguage (WSDL) that describes the messages types andoperations of Web service and the contract to which theWeb service guarantees it will conform [49] WSDL plays

an important role in the overall Web services architecturesince it describes the complete contract for application com-munication Smart transducer Web services (STWSs) in [19]are defined using Web services WSDL WSDL is extensibleto allow the description of endpoints and their messagesregardless of what message formats or networks protocols areused to communicate We secure the WSDL layer securitybased on the method in [50]

The considerations above regarding SOAP message val-idation lead to the Web service firewall called CheckWayFigure 4 shows the integration of a Web service firewallbetween Web service client and server The security WSDLcompiler gets the Web service serverrsquos Web service descrip-tion generates the corresponding XML message schemaldquohardensrdquo the description and advertises the modifieddescription to a Web service client The CheckWay Gatewayvalidates all SOAPmessages against the schema forwards themessage if it is valid and rejects the message if it is not Thenext step is now to consider how to obtain an XML schemafor the message validation and which problems regarding thefirewalls performance emerge from the validation processIn order to answer the first question a closer look at Webservice clientserver interaction and theWeb service interfacedescription is required The compiling process is shown inFigure 5

The SOAPmessagersquos structure belonging to aWeb servicedescription is defined by information spread all over thedescription documentThedescriptionmust be traversed andthe information necessary for a specific service or operationmust be merged into a message definition

5 Security Analysis

The basic secure authentication protocol for TimDiscoveryTransducerAccessTransducerManagerTedsManagerComm-Manager and Callback can provide a nonrepudiation prop-erty because only the client node herself can generate it andthe fresh nonce guarantees its freshness Integrity property

International Journal of Distributed Sensor Networks 7

A binding describes the web service operations

A port references a binding by the binding attribute

Contains a same-structure operation referencing a

message element

Contains message parts referring to XML schema

typeelement

Define XML data types and elements for SOAP

End

Figure 5 Compiling a Web service description

0

1

2

3

4

5

6

7

8

5 10 50 100 500 1000 2000

Proc

ess t

ime (

ms)

Number of elements

Figure 6 SOAP message length impact on process time

can also be proved based on HMAC Moreover after thenonce and created time are added into the data packet thereceiver can check whether the nonce has been receivedbefore or whether the message is created in a very recenttime Thereby nonce and created time combined into datapackets can resist replay attack Also we consider the DoSattack model that consists in injecting bogus messages intothe system And before verifying PasswordDigest only a hashcomputation needs to be implemented At the same timebefore verifying PasswordDigest few values need be storedTherefore our protocol can resist DoS attack to some extent

Beside the basic above security the authentication proto-cols of TransducerAccess TransducerManager TedsManager

0

500

1000

1500

2000

2500

3000

3500

4000

4500

Pow

er co

nsum

ptio

n (m

J)

CPU Radio Sensor LED EEPROM

Figure 7 Power consumption on sensor

CommManager use both symmetric encryption and MACfor the message Therefore these protocols can provideconfidentiality and authentication for the communications

6 Implementation

61 Time Overhead of Process of CheckWay Gateway In thissection we present the important aspect of the performanceresults We evaluate the effect of message size on the per-formance of the access inquiry Web services of CheckWaygateway A laptop is used to simulate the CheckWay gatewaywhich includes the Intel Core i5 M520 and 2GB memory Inthe implementation we varied the message size by increasingthe number of XML elements contained in the responsemessage As shown in Figure 6 the time consumption of CPUrequired to process an account inquiry request depends onthe number of elements returned in the response messageThe longest message is 400 times larger than the smallestmessage but the increase in CPU consumption is less than 5-fold Please note that in the implementation a SOAPmessageof 50 elements contains 1 KB of data but themessage itself hasa length of 23 KB because of the XML tags

62 Power Consumption of Sensor It is very important toverify the feasibility of the implementation of the proposedscheme on resource-constrained sensors In this subsectionwe estimate the energy consumption of sensor using Pow-erTOSSIM [51] which is an energy modeling extension ofTOSSIM for the simulation of MICAz mote Here we takeTimDiscovery message authentication as the example forevaluation The energy consumption is measured for fivecomponents CPU RADIO LED SENSOR and EEPROMWe fix the time of execution equal to 1200 simulated secondswhich is because the motes in PowerTOSSIM take boot timeof 10 seconds In our scheme storing security data performedby EEPROM component and computations performed byCPU component slightly increase the energy consumptionwhere radio transmission is not always necessary and accord-ingly the RADIO component energy consumption is greatlyreduced As shown in Figure 7 the energy consumption ofour scheme is acceptable for resource-constrained WSNs

8 International Journal of Distributed Sensor Networks

(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)

Username ReqParameters 119879 119877119880 RequestMAC

(3)119880 sends request message(4) 119878 derives ReqParameters 119879 119877119880(5) 119878 computes RequestMAC998400 = HMAC(ReqParameters 119879 119877119880)(6) 119878 verify RequestMAC with RequestMAC998400

(7) 119878 generates a 16-bit random value119866 for Key = (Password 119866)(8) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)(9) 119878 derives password of 119880 and computes 119867 (Password 119866)

ReqParameters ResponseMAC 119867 (Password 119866)

(10)119878 sends response message(11) 119880 computes and verifies ResponseMAC(12) 119880 computes 119867 (password 119883) for searching 119866(13) 119880 derive key = (password 119866) for symmetric cryptography

119880 119878

Figure 8

119880 119878(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)(3)119880 computes PasswordDigest = 119867 (password 119877119880 119879)(4) 119880 generates a security token 119864119879 = (Username PasswordDigest 119879 119877119880)(5)119880 computes ReqParameters119870119890119910

ReqParameters119870119890119910 119864119879 RequestMAC

(6) 119880 sends request message(7) 119878 derives PasswordDigest 119879 119877119880 from 119864119879

(8) 119878 computes PasswordDigest 998400= 119867 (password 119877119880 119879)(9) 119878 verify PasswordDigest with PasswordDigest998400

(10)119878 decrypts ReqParameters119870119890119910(11) 119878 verify RequestMAC

(12) 119878 get ResParameters from transducers according ReqParameters(13) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)

(14) 119878 encrypts computes ReqParameters119870119890119910ReqParameters119870119890119910 ResponseMAC

(15) 119878 sends response message(16) 119880 computes and verifies ResponseMAC(17) 119880 decrypts ResParameters119870119890119910 getting ResParameters

Figure 9

7 Conclusion

To secure the web-services-based communications for net-worked IEEE 1451 smart transducers we proposed a cross-layer security mechanism which is based on the layerarchitecture of Web services protocol stack The securityrequirements are derived from IEEE 1451 and Web servicecommunications and the design is consistent with existingapplications of IEEE 1451 web services communication util-ities and an information security standard Moreover thescheme is designed in conformance with the Web ServicesSecurity standard Most important the three componentsof the security scheme are based on IEEE 1451 transducer

services services API and XML schema of API respectivelywhich are defined in IEEE 1451 standards The effect ofmessage size on the performance of the access inquiry webservice is tested which verifies the feasibility of our schemeThe proposed scheme provides an efficient reference securitymodel of web-services-based communications for networkedIEEE 1451 smart transducers

Acknowledgment

The authors would like to thank the guest editor and anony-mous reviewers for their helpful and constructive comments

International Journal of Distributed Sensor Networks 9

References

[1] E Y Song and K Lee ldquoUnderstanding IEEE 1451mdashnetworkedsmart transducer interface standardmdashwhat is a smart trans-ducerrdquo IEEE Instrumentation and Measurement Magazine vol11 no 2 pp 11ndash17 2008

[2] K Ota M Dong and X Li ldquoTinyBee mobile-agent-based datagathering system in wireless sensor networksrdquo in Proceedings ofthe IEEE International Conference on Networking Architectureand Storage (NASrsquo09) pp 24ndash31 Hunan China July 2009

[3] J Liang X Zeng W Wang and H Chen ldquoL-shaped array-based elevation and azimuth direction finding in the presence ofmutual couplingrdquo Signal Processing vol 91 no 5 pp 1319ndash13282011

[4] S R Rossi A A de Carvalho A C R da Silva et al ldquoOpen andstandardized resources for smart transducer networkingrdquo IEEETransactions on Instrumentation and Measurement vol 58 no10 pp 3754ndash3761 2009

[5] B Liu H Chen Z Zhong and H V Poor ldquoAsymmetricalround trip based synchronization-free localization in large-scale underwater sensor networksrdquo IEEE Transactions onWire-less Communications vol 9 no 11 pp 3532ndash3542 2010

[6] K B Lee and E Y Song ldquoObject-oriented application frame-work for IEEE 14511 standardrdquo IEEETransactions on Instrumen-tation and Measurement vol 54 no 4 pp 1527ndash1533 2005

[7] M Dong K Ota X Li X Shen S Guo and M GuoldquoHARVEST a task-objective efficient data collection schemein wireless sensor and actor networksrdquo in Proceedings of the3rd International Conference on Communications and MobileComputing (CMCrsquo11) pp 485ndash488 Qingdao China April 2011

[8] L Chen W Chen B Wang X Zhang H Chen and D YangldquoSystem-level simulationmethodology and platform formobilecellular systemsrdquo IEEE Communications Magazine vol 49 no7 pp 148ndash155 2011

[9] HChenGWang ZWang andH So ldquoNon-line-of-sight nodelocalization based on semi-definite programming in wirelesssensor networksrdquo IEEE Transactions on Wireless Communica-tions vol 16 no 1 pp 108ndash116 2012

[10] M Staroswiecki ldquoIntelligent sensors a functional viewrdquo IEEETransactions on Industrial Informatics vol 1 no 4 pp 238ndash2492005

[11] K Ota M Dong J Wang S Guo Z Cheng and M GuoldquoDynamic itinerary planning for mobile agents with a content-specific approach in wireless sensor networksrdquo in Proceedings ofthe 72nd IEEE Vehicular Technology Conference Fall (VTC2010-Fall) pp 1ndash5 Ottawa Canada September 2010

[12] G Wang and H Chen ldquoAn importance sampling methodfor TDOA-based source localizationrdquo IEEE Transactions onWireless Communications vol 10 no 5 pp 1560ndash1568 2011

[13] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashcommon functions communication protocolsand transducer electronic data sheet (TEDS) formatsrdquo IEEEStandards Board IEEE Std 1451 0-2007 2007

[14] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashnetwork capable application processor (NCAP)information modelrdquo IEEE Standards Board IEEE Std 1451 1-1999 1999

[15] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashtransducer to microprocessor communicationprotocols and transducer electronic data sheet (TEDS) formatsrdquoIEEE Standards Board IEEE Std 1451 2-1997 1997

[16] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashdigital communication and transducer electronicdata sheet (TEDS) formats for distributed multidrop systemrdquoIEEE Standards Board IEEE Std 1451 3-2003 2003

[17] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashwireless communication protocols and transducerelectronic data sheet (TEDS) formatsrdquo IEEE Standards BoardIEEE Std 1451 5-2007 2007

[18] ldquoIEEE standard for a smart transducer interface for sensorsand actuators - Transducers to radio frequency identification(RFID) systems communication protocols and transducer elec-tronic data sheet formatsrdquo IEEE Standards Board IEEE Std 14517-2010 2010

[19] E Y Song and K B Lee ldquoSTWS a unified web service for IEEE1451 smart transducersrdquo IEEE Transactions on Instrumentationand Measurement vol 57 no 8 pp 1749ndash1756 2008

[20] B Panja S K Madria and B Bhargava ldquoA role-based access ina hierarchical sensor network architecture to provide multilevelsecurityrdquoComputer Communications vol 31 no 4 pp 793ndash8062008

[21] L Maccari L Mainardi M A Marchitti N R Prasad and RFantacci ldquoLightweight distributed access control for wirelesssensor networks supporting mobilityrdquo in Proceedings of theIEEE International Conference onCommunications (ICCrsquo08) pp1441ndash1445 Beijing China May 2008

[22] Y Zhou Y Zhang and Y Fang ldquoAccess control in wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 1 pp 3ndash13 2007

[23] J Wu and S Shimamoto ldquoUsage control based security accessscheme for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Communications (ICCrsquo10)May 2010

[24] K Ota M Dong Z Cheng J Wang X Li and X Shen ldquoORA-CLE mobility control in wireless sensor and actor networksrdquoComputer Communications vol 35 no 9 pp 1029ndash1037 2012

[25] K B Lee and M E Reichardt ldquoOpen standards for home-land security sensor networksmdashsensor interconnection andintegration trough Web accessrdquo IEEE Instrumentation andMeasurement Magazine vol 8 no 5 pp 14ndash21 2005

[26] J Viega and J Epstein ldquoWhy applying standards to web servicesis not enoughrdquo IEEE Security and Privacy vol 4 no 4 pp 25ndash31 2006

[27] E Kleiner and AW Roscoe ldquoOn the relationship between webservices security and traditional protocolsrdquo Electronic Notes inTheoretical Computer Science vol 155 no 1 pp 583ndash603 2006

[28] Oasis Consortium WS-Security specification 2004 httpswwwoasis-openorg

[29] Z Wu and A C Weaver ldquoUsing web services to exchangesecurity tokens for federated trust managementrdquo in Proceedingsof the IEEE International Conference onWeb Services (ICWSrsquo07)pp 1176ndash1178 Salt Lake City Utah USA July 2007

[30] M Anlauff D Pavlovic and A Suenbuel ldquoDeriving securenetwork protocols for enterprise services architecturesrdquo inProceedings of the IEEE International Conference on Communi-cations (ICCrsquo06) pp 2283ndash2287 Istanbul Turkey July 2006

[31] L Liao and J Schwenk ldquoSecure emails inXML format usingwebservicesrdquo in Proceedings of the 5th IEEE European Conferenceon Web Services (ECOWSrsquo07) pp 129ndash136 Halle GermanyNovember 2007

[32] V Viegas J M D Pereira and P M B S Girao ldquoNETframework andweb services a profit combination to implementand enhance the IEEE 14511 standardrdquo IEEE Transactions on

10 International Journal of Distributed Sensor Networks

Instrumentation andMeasurement vol 56 no 6 pp 2739ndash27472007

[33] E Song and K Lee ldquoSmart transducer web services based onthe IEEE 14510 standardrdquo in Proceedings of the IEEE Interna-tional Instrumentation andMeasurement Technology Conference(IMTCrsquo07) May 2007

[34] X Chen K Makki K Yen and N Pissinou ldquoSensor networksecurity a surveyrdquo IEEECommunications Surveys andTutorialsvol 11 no 2 pp 52ndash73 2009

[35] F Hu and X Cao ldquoSecurity in wireless actor amp sensor networks(WASN) towards a hierarchical re-keying designrdquo in Proceed-ings of the International Conference on Information TechnologyCoding and Computing (ITCCrsquo05) pp 528ndash533 April 2005

[36] M Shao S ZhuWZhangGCao andYYang ldquoPDCS securityand privacy support for data-centric sensor networksrdquo IEEETransactions on Mobile Computing vol 8 no 8 pp 1023ndash10382009

[37] A S Tanenbaum Computer Networks Prentice Hall UpperSaddle River NJ USA 4th edition 2003

[38] ldquoWorking Draft of ISOIEC Draft Standard for Telecommu-nications and Information Exhange between SystemsmdashSe-curity framework for ubiquitous sensor networkrdquo ISOIECUnapproved Draft Std ISOIEC 29180 May 2008 httpisotcisoorglivelinklivelinkfunc=llampobjId=8158657ampobjAction=Openampvernum=1

[39] M MacDonald Microsoft NET Distributed Applications Inte-grating XML Web Services and NET Remoting MicrosoftRedmond Wash USA 2003

[40] W3 Consortium XML Encryption specification httpwwww3org

[41] W3 Consortium XML Signature specification httpwwww3orgTRxmldsig-core

[42] A Nadalin C Kaler R Monzillo and P Hallam-Baker ldquoWebservices security SOAP message security 11rdquo OASIS StandardSpecification 2006

[43] S A Kiprushkin N A Korolev and S Y Kurskov ldquoDistributedinformation measurement and control system for research andeducation in physicsrdquo in Proceedings of the 2nd InternationalConference on Systems (ICONSrsquo07) April 2007

[44] J Hieb J Graham and S Patel ldquoSecurity enhancements for dis-tributed control systemsrdquo inCritical Infrastructure Protection EGoetz and S Shenoi Eds pp 133ndash146 Springer Boston MassUSA 2007

[45] A Aiello D L Carnı D Grimaldi and G GuglielmellildquoWireless distributed measurement system by using mobiledevicesrdquo in Proceedings of the 3rd IEEE Workshop on IntelligentData Acquisition and Advanced Computing Systems Technologyand Applications (IDAACSrsquo05) pp 316ndash319 Sofia BulgariaSeptember 2005

[46] A Aiello D L Carnı D Grimaldi G Guglielmelli and FLamonaca ldquoWireless distributedmeasurement systembased onPDA and dynamical application repository serverrdquo in Proceed-ings of the IEEE Instrumentation and Measurement Technology(IMTCrsquo07) May 2007

[47] L TaoHXu andZ Zhang ldquoDistributed inspecting and controlsystem for motor vehicle safety performancerdquo in Proceedingsof the International Conference on Intelligent Human-MachineSystems and Cybernetics (IHMSCrsquo09) pp 384ndash387 ZhejiangChina August 2009

[48] H R Tseng R H Jan and W Yang ldquoAn improved dynamicuser authentication scheme for wireless sensor networksrdquo in

Proceedings of the 50th Annual IEEEGlobal TelecommunicationsConference (GLOBECOMrsquo07) pp 986ndash990 Washington DCUSA November 2007

[49] D Panda ldquoAn Introduction to Service-Oriented Architecturefrom a Java Developer Perspectiverdquo httpwwwonjavacompubaonjava20050126soa-introhtml

[50] N Gruschka and N Luttenberger ldquoProtecting web servicesfrom DoS attacks by SOAP message validationrdquo in Proceedingsof the IFIPTC11 21 International Information Security Conference(SECrsquo06) May 2006

[51] V Shnayder M Hempstead B R Chen G W Allen andM Welsh ldquoSimulating the power consumption of large-scalesensor network applicationsrdquo in Proceedings of the 2nd Inter-national Conference on Embedded Networked Sensor Systems(SenSysrsquo04) pp 188ndash200 November 2004

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 2: Research Article A Cross-Layer Security Scheme of Web ...downloads.hindawi.com/journals/ijdsn/2013/138384.pdf · A Cross-Layer Security Scheme of Web-Services-Based Communications

2 International Journal of Distributed Sensor Networks

From a utility perspective unified definitions of commondataminimize conversion and recalculation of data values forevaluation and comparison in many application systems

Recently the working group of Kang Lee who is theChairman of the IEEE Instrumentation and MeasurementSocietyrsquos Technical Committee on Sensor Technology andresponsible for the establishment of the suite of IEEE 1451proposed a unified Web service for IEEE 1451 smart trans-ducers [19] This work developed the IEEE 1451 standardto a new emerging unified Web service framework AnIEEE 1451 Network Capable Application Processor (NCAP)can be used as a Smart Transducer Web Services (STWS)provider which provides asset of Web services for the STWSSTWS consumers such as sensor alert system OGC-SWEor other applications can find the STWS deployed and theninvoke the STWS through Simple Object-access Protocol(SOAP)Extensible Markup Language (XML) message Asa consequence the use of Web service technologies pro-vides the benefits of low implementation cost and ease ofinteroperability becauseWeb services can implement service-oriented architectures (SOAs) which enable loosely coupledintegration and interoperation of distributed heterogeneoussystem by using services as component elements in trans-ducer networks However on the other hand Web-services-based communication introduces the cyber security problem

The importance of cyber security in sensor and actuatornetworks is widely recognized Recently schemes related tothe cyber security for sensor and actuator networks have beenwidely investigated [20ndash24] In particular cyber security ofWeb-services-based communication for smart transducersmust be implemented [25] Security issues of communicationfor smart transducer are described in IEEE 14510 Howeverhow the security issues are handled is up to the individualsupplier and the responsibilities of communication protocol[13] As a matter of fact Web-services-based communicationfor smart transducers is a new emerging technology in whichfew studies have been conducted for security A commonmethod of implement security is based on a secure transportlayer or network layer which typically includes secure socketlayer (SSL) transport layer security (TLS) and network layersecurity (NLS) For example TLS andNLS are recommendedto secure TCPIP-based communication for wireless sensorand actuator networks in IEEE 14155However these securityschemes provide security only in a secure channel and notin files or databases Furthermore these techniques do notcorrespond with the web services architecture in which theintermediaries can manipulate the messages on their wayOnce using a secure transport layer intermediaries are notable to control the message [26 27]

The Web Services Security (WS-Security) [28 29] stan-dard was produced by Advancing Open Standards for theInformation Society (OASIS) in 2004 The Web ServicesSecurity (WS-Security) is an essential component of theWebservices protocol stack to provide end-to-end integrity con-fidentiality and authentication capabilities to web servicesEnd-to-end message security assures the participation ofnonsecure transport intermediaries in message exchangeswhich is a key advantage for web systems and service-oriented architectures Some security schemes corresponding

with WS-Security are proposed for e-mail system enterpriseservices system trust management and so forth but cannotbe applied directly to smart transducers [28ndash31]

As a matter of fact IEEE 1451 standards define a commoncommunication interfaces for networked smart transducerswhich include sensors and actuators The research of sensorand actuator networks is an existing area In this paperIEEE 1451 sensor and actuator networksmeans the networkedsmart transducers which are based on the common interfacesof IEEE 1451 Because of the communication protocols anddata format of IEEE 1451 sensor and actuator networks thesecure communication proposals should have their specialfeatures based on IEEE 1451 standards On the other handthis paper focuses on the Web services communicationsecurity So the security topics of confidentiality availabilityintegrity authentication nonrepudiation and freshness arenecessary for the IEEE 1451 sensor and actuator networkswhich also must be based on the data format of IEEE 1451

In this paper we proposed a cross-layer security schemefor web-services-based communication for IEEE 1451 smarttransducers The rest of this paper is organized as fol-lows Section 2 analyzes the system architecture and secu-rity requirements of IEEE 1451 reference model Section 3presents the architecture and security measures of webservices Section 4 presents the proposed security schemeSection 5 analyzes the security of the proposed schemeSection 5 evaluates the implementation of the proposedscheme Finally Section 6 concludes this paper

2 System Architecture andSecurity Requirements

21 IEEE 1451 Reference Model IEEE 1451 standards definea common communication model to connect smart trans-ducers to normalization of integrated intelligent and opendistributed measurement and control systems (DMCSs)Figure 1 shows the IEEE 1451 reference model The IEEE 1451family of standards divides the parts of a smart transducersystem into two general categories of devices One is the Net-work Capable Application Processor (NCAP) that functionsas a gateway between the usersrsquo network and the transducerinterface modules (TIMs) [13ndash18] In the IEEE 1451 referencemodel smart transducers connect with DMCS users throughthe user communication network The user communicationnetwork is outside of the scope of the IEEE 1451 family ofstandards It may be anything that the user desires The onlyrequirement that is placed on the NCAP is that the NCAPhas the appropriate network interface hardware and software[13]

The communications between NCAP and TIM are basedon IEEE 1451X communication modules in both sideswhich provide the low levels of the communications protocol[13] DMCS users interact with smart transducers throughpublic application programming interfaces (APIs) [13] Theapplications run in NCAP or remote DMCS system interactwith transducers through public application programminginterfaces (APIs)

International Journal of Distributed Sensor Networks 3

DMCS user application

User communication networks

Public API

NCAP IEEE 1451 services

NCAP IEEE 1451X communication module

TIM IEEE 1451X

TIM IEEE 1451 services

Signal conditioning and conversion

1451TEDS

1451XPHY TEDS

Transducers (sensors or actuators)

IEEE 14512356 (or later)

PHY layer interface

NCAP

TIM

NCAP application

communication module

Figure 1 IEEE 1451 reference model

22 Unified Web Service for IEEE 1451 Smart Transduc-ers Web services are typically APIs or web APIs that areaccessed via Hypertext Transfer Protocol and executed on aremote system hosting the requested services Qualities likesimplicity code reuse and interoperability are also makingWeb services a de facto standard in the context of DMCSs[32] The IEEE 1451 working group proposed a unified Webservice for IEEE 1451 smart transducers recently [19] In factin the reference model in Figure 1 the NCAP applicationmodule is logically an optional complement to provide thefunctions and service to pass information across the interfacebetween the DMAC users and NCAP [33] For mapping toWeb services the method introduced in [19] designed smarttransducer Web services (STWSs) in the NCAP applicationservices component Hence an IEEE 1451 NCAP provides aset of Web services for the STWS which acts as an STWSprovider As shown in Figure 1 a common basis for themembers of the IEEE 1451 family of standards is provided tobe interoperable [13] Hence STWSs based on the IEEE 14510standard have been defined using Web Services DescriptionLanguage (WSDL) The DMCS user applications and STWSprovider communicate with each other using SOAPXMLmessages The communications between NCAP and TIM arebased on IEEE 1451X [19]

23 Security Requirements In this paper we consider thesecurity of the communication between the DMCS users andIEEE 1451 smart transducers purposely

The security issues of the communication in the smarttransducers are the responsibilities of IEEE 1451X but notIEEE 14510 [13] and security in IEEE 1451X is based onthe specified communication protocol such as bluetoothin IEEE 14515 However the security of the communica-tion between STWS consumers and STWS providers is anunsolved problem which should be designed based on IEEE14510 combined with Web services

Recently the security requirements of data exchange insensor and actuator networks have been widely discussedwhich include [34ndash37]

(i) confidentiality confidentiality or secrecy has to dowith making information inaccessible to unautho-rized users A confidential message is resistant torevealing its meaning to an eavesdropper

(ii) Availability availability ensures the survivability ofnetwork services to authorized parties when neededdespite denial-of-service (DoS) attacks A denial-of-service attack could be launched at any OSI (opensystem interconnect) layer of a sensor network

(iii) Integrity integrity measures ensure that the receiveddata is not altered in transit by an adversary

(iv) Authentication authentication enables a node toensure the identity of the peer node with which it iscommunicating

(v) Nonrepudiation nonrepudiation denotes that a nodecannot deny sending a message it has previously sent

(vi) Access control access control implement the processof identifying nodes as well as authorizing and grant-ing nodes the access right to information or resources

(vii) Freshness this could mean data freshness and keyfreshness Since all sensor networks provide someforms of time-varyingmeasurements wemust ensurethat eachmessage is fresh Data freshness implies thateach data is recent and it ensures that no adversaryreplayed old messages

The above requirements are in conformance with thesecurity requirements of data exchange described in ISOIEC29180 working draft [38] which is standard under develop-ment for security framework for ubiquitous sensor network

In the above security requirements access control canbe performed based on access control scheme The securityaccess control scheme introduced in [23] is useful for IEEE1451 smart sensors

Other security requirements which are confidentialityavailability integrity authentication nonrepudiation andfreshness should be implemented based on IEEE 14510integrated with Web services

IEEE 1451 standards defines six transducer services [1319 33] which are TimDiscovery TransducerAccess Transduc-erManager TedsManager CommManager and AppCallback

Table 1 shows the security requirements of communica-tion of the responding services

4 International Journal of Distributed Sensor Networks

Table 1 Security requirements of communication process

Service Security requirements for thecommunications

TimDiscovery Availability integritynonrepudiation and freshness

TransducerAccessConfidentiality availabilityintegrity authentication

nonrepudiation and freshnessTransducerManagerTedsManager andCommManager

Confidentiality availabilityintegrity authentication

nonrepudiation and freshness

AppCallback Integrity nonrepudiation andfreshness

3 Web Services Architecture andWeb Services Security

31 Web Services Architecture Today the ability to seam-lessly exchange information between internal business unitscustomers and partners is vital for success yet most orga-nizations employ a variety of disparate applications thatstore and exchange data in dissimilar ways and thereforecannot ldquotalkrdquo to one another productively Web services haveevolved as a practical cost-effective solution for unitinginformation distributed between critical applications overoperating system platform and language barriers that werepreviously impassable

Web services [39] are in simple terms object methodsexposed via HTTP using pure SOAP messages The majorcomponents or layers of aWeb Service Protocol Stack include

(1) Extansible Markup Language (XML) layer providinga means for communicating over the Web using anXML document that both requests and responds toinformation between two disparate systems

(2) Simple Object Access Protocol (SOAP) layer a XMLMessaging specification which allows the sender andthe receiver of XML documents to support a commondata transfer protocol for effective networked com-munication

(3) Web Services Description Language (WSDL) layerplaying an important role in the overall Web servicesarchitecture since it describes the complete contractfor application communication

(4) Universal Description Discovery and Integration(UDDI) layer a platform-independent ExtensibleMarkup Language- (XML-) based registry whichrepresents a way to publish and findweb services overthe Web

Figure 2 shows the protocol stack architecture of WebServices

32 Web Services Security Web Services Security is basedon open W3C-approved XML standards [40 41] whichprovide the security foundation for applications of Webservices The standards are platform neutral thus promoting

UDDI layer

WSDL layer

SOAP layer

XML layer

Web services protocol stack

Service discovery

Service description

Messaging

Figure 2 Web services protocol stack

interoperability Also OASIS published the standards fordefining the security expanding method for SOAP messageexchange [42]

4 The Proposed Security Scheme

41 Basic Idea and Model The basic idea and model of theproposed security scheme are shown in Figure 3 The goal ofthe security scheme is to satisfy the security requirements ofthe data exchange The proposed approach can be viewed asldquocross-layer designrdquo at the messaging layer and descriptionlayer in Web Services protocol stack The scheme containsthree components logically including XML Encryption andSignature SOAP Security Extension and WSDL SecurityChecking The former two components satisfy the require-ments of confidentiality availability integrity authenticationnonrepudiation and freshnessThe third component satisfiesthe requirement of availability which can protect the systemagainst DoS attack Formapping toWeb Services the securityscheme is designed based on the layer architecture of Webservices protocol stack Also the scheme is designed inconformance with the Web services security standard Mostimportant the three components of the security schemeare based on IEEE 1415 transducer services services APIand XML schema of API respectively which are definedin IEEE 1451 standards As described in IEEE 14510 alltext strings in the Transducer Electronic Data Sheet (TEDS)shall conform to W3C Recommendation Extensible MarkupLanguage (XML) 10 (Second Edition)

42 Secure XML Messaging Layer A security token rep-resents a collection of claims which is used to proveonersquos identity and provide the foundation for ensuring theconfidentiality integrity nonrepudiation and freshness ofthe data Web Services Security standard defined severalsecurity tokens including X 509 certificate token user-namepassword token Kerberos token and SAML tokenThesecurity token most commonly used in DMCSs and sensornetworks is usernamepassword token [43ndash48]

Table 2 lists the notations used throughout the descrip-tion of the security scheme for ease of reference

421 Secure Messages of TimDiscovery Figure 8 shows theprotocol of secure message of TimDiscovery For generatingthe signature the client node first generates a fresh nonce119877

119880

Then she computes the digital digest of her own password

International Journal of Distributed Sensor Networks 5

UDDI layer

WSDL layer

SOAP layer

Web services stack

WSDL Security Checking

SOAP Security Extension

XML Encryption and Signature

The proposed security scheme

Availability(against DoS attack)

Confidentiality integrityauthentication non-

repudiation and freshness

Security requirements

IEEE 1451 services

APIXML

schema

IEEE 1451 standards

transducer services

Web Services Security standard

Unified web service

for IEEE 1451

smart transducers

XML layer

TEDS formats

IEEE 1451 IEEE 1451 IEEE 1451

Figure 3 Basic idea and model

together with the fresh nonce based on hash based messageauthentication code (HMAC)The password is stored in boththe memory of client node and the server node Clearly thesignature provides a nonrepudiation property This is truebecause only the client node herself can generate it andthe fresh nonce guarantees its freshness Next nonce andcreated time are the additional elements to resist against thereplay attack Then the client node generates a signatureRequestMAC which is forRequestParametersRequestParam-eters is the original message of the access request Next theclient node sends out Username ReqParameters T 119877

119880 and

RequestMAC After receiving the message from the clientnode the server node retrieves the parameters from themessage Then S computes the RequestMACrsquo based on theparameters from the message After that S verifies the sig-nature through comparing RequestMAC and RequestMACrsquoThen a symmetric key is derived based on the passwordand a 16-bit random value G Next S computes the signatureof response and the symmetric key These values then aresent back to U After U gets the message U can derive thesymmetric key

422 Secure Messages of TransducerAccess TransducerMan-ager TedsManager and CommManager Figure 9 shows theprotocol of secure message of TransducerAccess Transducer-Manager TedsManager and CommManager The client nodeU firstly generates a signature which includes the generationof a fresh nonce 119877

119880and the computation of the digital digest

of her own password together with the fresh nonce basedon HMAC As a matter of fact the generation process ofthe signature in this section is similar to the process ofTimDiscovery

Table 2 Notation used by the secure authentication protocol

Notation Meaning119880 A services consumer119878 A services provider

Key Shared secret key between 119880 and 119878 forsymmetric encryption and decryption

119877119860

A nonce generated by entity 119860 usually it is arandomized value to defend replay attack

119879 The created time of message

Salt A random number to for derive thesymmetric key

(11987211198722) Concatenation of two messages

HMAC (119872) Calculate MAC for message119872 based hashfunction

119867 (119872) Apply one-way function to message119872

119872119870119890119910

Encrypt message119872 by symmetric keyalgorithm with the secret key between userand service provider

ReqParameters Parameters involved in the requestResParameters Parameters involved in the response

The password is stored in both the memory of clientnode and the sever node Next she generates a securitytoken ET based on usernamepassword method Nonce andcreated time are the additional elements to resist againstthe replay attack Then she encrypts the ReqParametersbased on the symmetric key ReqParameters is the originalmessage of the access request Next the client node sends out119877119890119902119875119886119903119886119898119890119905119890119903119904

119870119890119910 ET and ResponseMAC After receiving

the message and the security token from client node server

6 International Journal of Distributed Sensor Networks

Web service client

Web service description

WSDL complier

XML schema

Gateway

SOAP request

SOAP response

Web service description

SOAP request

SOAP response

Web service server

Figure 4 Integration of the CheckWay Web service firewall

node retrieves the password by corresponding C from thelocal database then calculates the PasswordDigestrsquo comparesit with PasswordDigest and authenticates the identity ofclient node as being equal or not After verification thesever node 119878 sends an access response message including asignature of response parameters ResParameters to ensurethe integrity and nonrepudiation After getting the responsemessage U will verify the signature of ResParameters andthen derive ResParameters from the message

423 Secure Messages of AppCallback The security require-ments of AppCallback are as same as those of TimDiscoveryexcept that AppCallback lacks availability In the proposedscheme ensuring availability is the responsibility of thesecurity design of the WSDL layer In addition as definedin IEEE 14510 standard AppCallback is implemented whenapplications that need advanced features exist [13] Appcall-back is implemented after TimDiscovery which means thatthe key for symmetric encryption and decryption has alreadybeen generated when AppCallback is implementedHence atXML messaging layer the security mechanisms for securingmessage of AppCallback is as same as those of TimDiscoverybut key generation is not needed

43 SecureWSDLLayer Thesecurity design ofmessage layercannot deal with the requirements of availability becausethe XML encryption and decryption can only ensure theconfidentiality availability integrity authentication nonre-pudiation and freshness Current Web services architecturedoes not consider validation ofWeb servicesmessages againstWSDLs during message processing This could pose a poten-tial security risk to enterprise servers hosting Web servicesWe secure the availability at the WSDL layer

In fact the most important aspect of a Web service isthe service description using the Web Services DescriptionLanguage (WSDL) that describes the messages types andoperations of Web service and the contract to which theWeb service guarantees it will conform [49] WSDL plays

an important role in the overall Web services architecturesince it describes the complete contract for application com-munication Smart transducer Web services (STWSs) in [19]are defined using Web services WSDL WSDL is extensibleto allow the description of endpoints and their messagesregardless of what message formats or networks protocols areused to communicate We secure the WSDL layer securitybased on the method in [50]

The considerations above regarding SOAP message val-idation lead to the Web service firewall called CheckWayFigure 4 shows the integration of a Web service firewallbetween Web service client and server The security WSDLcompiler gets the Web service serverrsquos Web service descrip-tion generates the corresponding XML message schemaldquohardensrdquo the description and advertises the modifieddescription to a Web service client The CheckWay Gatewayvalidates all SOAPmessages against the schema forwards themessage if it is valid and rejects the message if it is not Thenext step is now to consider how to obtain an XML schemafor the message validation and which problems regarding thefirewalls performance emerge from the validation processIn order to answer the first question a closer look at Webservice clientserver interaction and theWeb service interfacedescription is required The compiling process is shown inFigure 5

The SOAPmessagersquos structure belonging to aWeb servicedescription is defined by information spread all over thedescription documentThedescriptionmust be traversed andthe information necessary for a specific service or operationmust be merged into a message definition

5 Security Analysis

The basic secure authentication protocol for TimDiscoveryTransducerAccessTransducerManagerTedsManagerComm-Manager and Callback can provide a nonrepudiation prop-erty because only the client node herself can generate it andthe fresh nonce guarantees its freshness Integrity property

International Journal of Distributed Sensor Networks 7

A binding describes the web service operations

A port references a binding by the binding attribute

Contains a same-structure operation referencing a

message element

Contains message parts referring to XML schema

typeelement

Define XML data types and elements for SOAP

End

Figure 5 Compiling a Web service description

0

1

2

3

4

5

6

7

8

5 10 50 100 500 1000 2000

Proc

ess t

ime (

ms)

Number of elements

Figure 6 SOAP message length impact on process time

can also be proved based on HMAC Moreover after thenonce and created time are added into the data packet thereceiver can check whether the nonce has been receivedbefore or whether the message is created in a very recenttime Thereby nonce and created time combined into datapackets can resist replay attack Also we consider the DoSattack model that consists in injecting bogus messages intothe system And before verifying PasswordDigest only a hashcomputation needs to be implemented At the same timebefore verifying PasswordDigest few values need be storedTherefore our protocol can resist DoS attack to some extent

Beside the basic above security the authentication proto-cols of TransducerAccess TransducerManager TedsManager

0

500

1000

1500

2000

2500

3000

3500

4000

4500

Pow

er co

nsum

ptio

n (m

J)

CPU Radio Sensor LED EEPROM

Figure 7 Power consumption on sensor

CommManager use both symmetric encryption and MACfor the message Therefore these protocols can provideconfidentiality and authentication for the communications

6 Implementation

61 Time Overhead of Process of CheckWay Gateway In thissection we present the important aspect of the performanceresults We evaluate the effect of message size on the per-formance of the access inquiry Web services of CheckWaygateway A laptop is used to simulate the CheckWay gatewaywhich includes the Intel Core i5 M520 and 2GB memory Inthe implementation we varied the message size by increasingthe number of XML elements contained in the responsemessage As shown in Figure 6 the time consumption of CPUrequired to process an account inquiry request depends onthe number of elements returned in the response messageThe longest message is 400 times larger than the smallestmessage but the increase in CPU consumption is less than 5-fold Please note that in the implementation a SOAPmessageof 50 elements contains 1 KB of data but themessage itself hasa length of 23 KB because of the XML tags

62 Power Consumption of Sensor It is very important toverify the feasibility of the implementation of the proposedscheme on resource-constrained sensors In this subsectionwe estimate the energy consumption of sensor using Pow-erTOSSIM [51] which is an energy modeling extension ofTOSSIM for the simulation of MICAz mote Here we takeTimDiscovery message authentication as the example forevaluation The energy consumption is measured for fivecomponents CPU RADIO LED SENSOR and EEPROMWe fix the time of execution equal to 1200 simulated secondswhich is because the motes in PowerTOSSIM take boot timeof 10 seconds In our scheme storing security data performedby EEPROM component and computations performed byCPU component slightly increase the energy consumptionwhere radio transmission is not always necessary and accord-ingly the RADIO component energy consumption is greatlyreduced As shown in Figure 7 the energy consumption ofour scheme is acceptable for resource-constrained WSNs

8 International Journal of Distributed Sensor Networks

(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)

Username ReqParameters 119879 119877119880 RequestMAC

(3)119880 sends request message(4) 119878 derives ReqParameters 119879 119877119880(5) 119878 computes RequestMAC998400 = HMAC(ReqParameters 119879 119877119880)(6) 119878 verify RequestMAC with RequestMAC998400

(7) 119878 generates a 16-bit random value119866 for Key = (Password 119866)(8) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)(9) 119878 derives password of 119880 and computes 119867 (Password 119866)

ReqParameters ResponseMAC 119867 (Password 119866)

(10)119878 sends response message(11) 119880 computes and verifies ResponseMAC(12) 119880 computes 119867 (password 119883) for searching 119866(13) 119880 derive key = (password 119866) for symmetric cryptography

119880 119878

Figure 8

119880 119878(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)(3)119880 computes PasswordDigest = 119867 (password 119877119880 119879)(4) 119880 generates a security token 119864119879 = (Username PasswordDigest 119879 119877119880)(5)119880 computes ReqParameters119870119890119910

ReqParameters119870119890119910 119864119879 RequestMAC

(6) 119880 sends request message(7) 119878 derives PasswordDigest 119879 119877119880 from 119864119879

(8) 119878 computes PasswordDigest 998400= 119867 (password 119877119880 119879)(9) 119878 verify PasswordDigest with PasswordDigest998400

(10)119878 decrypts ReqParameters119870119890119910(11) 119878 verify RequestMAC

(12) 119878 get ResParameters from transducers according ReqParameters(13) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)

(14) 119878 encrypts computes ReqParameters119870119890119910ReqParameters119870119890119910 ResponseMAC

(15) 119878 sends response message(16) 119880 computes and verifies ResponseMAC(17) 119880 decrypts ResParameters119870119890119910 getting ResParameters

Figure 9

7 Conclusion

To secure the web-services-based communications for net-worked IEEE 1451 smart transducers we proposed a cross-layer security mechanism which is based on the layerarchitecture of Web services protocol stack The securityrequirements are derived from IEEE 1451 and Web servicecommunications and the design is consistent with existingapplications of IEEE 1451 web services communication util-ities and an information security standard Moreover thescheme is designed in conformance with the Web ServicesSecurity standard Most important the three componentsof the security scheme are based on IEEE 1451 transducer

services services API and XML schema of API respectivelywhich are defined in IEEE 1451 standards The effect ofmessage size on the performance of the access inquiry webservice is tested which verifies the feasibility of our schemeThe proposed scheme provides an efficient reference securitymodel of web-services-based communications for networkedIEEE 1451 smart transducers

Acknowledgment

The authors would like to thank the guest editor and anony-mous reviewers for their helpful and constructive comments

International Journal of Distributed Sensor Networks 9

References

[1] E Y Song and K Lee ldquoUnderstanding IEEE 1451mdashnetworkedsmart transducer interface standardmdashwhat is a smart trans-ducerrdquo IEEE Instrumentation and Measurement Magazine vol11 no 2 pp 11ndash17 2008

[2] K Ota M Dong and X Li ldquoTinyBee mobile-agent-based datagathering system in wireless sensor networksrdquo in Proceedings ofthe IEEE International Conference on Networking Architectureand Storage (NASrsquo09) pp 24ndash31 Hunan China July 2009

[3] J Liang X Zeng W Wang and H Chen ldquoL-shaped array-based elevation and azimuth direction finding in the presence ofmutual couplingrdquo Signal Processing vol 91 no 5 pp 1319ndash13282011

[4] S R Rossi A A de Carvalho A C R da Silva et al ldquoOpen andstandardized resources for smart transducer networkingrdquo IEEETransactions on Instrumentation and Measurement vol 58 no10 pp 3754ndash3761 2009

[5] B Liu H Chen Z Zhong and H V Poor ldquoAsymmetricalround trip based synchronization-free localization in large-scale underwater sensor networksrdquo IEEE Transactions onWire-less Communications vol 9 no 11 pp 3532ndash3542 2010

[6] K B Lee and E Y Song ldquoObject-oriented application frame-work for IEEE 14511 standardrdquo IEEETransactions on Instrumen-tation and Measurement vol 54 no 4 pp 1527ndash1533 2005

[7] M Dong K Ota X Li X Shen S Guo and M GuoldquoHARVEST a task-objective efficient data collection schemein wireless sensor and actor networksrdquo in Proceedings of the3rd International Conference on Communications and MobileComputing (CMCrsquo11) pp 485ndash488 Qingdao China April 2011

[8] L Chen W Chen B Wang X Zhang H Chen and D YangldquoSystem-level simulationmethodology and platform formobilecellular systemsrdquo IEEE Communications Magazine vol 49 no7 pp 148ndash155 2011

[9] HChenGWang ZWang andH So ldquoNon-line-of-sight nodelocalization based on semi-definite programming in wirelesssensor networksrdquo IEEE Transactions on Wireless Communica-tions vol 16 no 1 pp 108ndash116 2012

[10] M Staroswiecki ldquoIntelligent sensors a functional viewrdquo IEEETransactions on Industrial Informatics vol 1 no 4 pp 238ndash2492005

[11] K Ota M Dong J Wang S Guo Z Cheng and M GuoldquoDynamic itinerary planning for mobile agents with a content-specific approach in wireless sensor networksrdquo in Proceedings ofthe 72nd IEEE Vehicular Technology Conference Fall (VTC2010-Fall) pp 1ndash5 Ottawa Canada September 2010

[12] G Wang and H Chen ldquoAn importance sampling methodfor TDOA-based source localizationrdquo IEEE Transactions onWireless Communications vol 10 no 5 pp 1560ndash1568 2011

[13] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashcommon functions communication protocolsand transducer electronic data sheet (TEDS) formatsrdquo IEEEStandards Board IEEE Std 1451 0-2007 2007

[14] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashnetwork capable application processor (NCAP)information modelrdquo IEEE Standards Board IEEE Std 1451 1-1999 1999

[15] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashtransducer to microprocessor communicationprotocols and transducer electronic data sheet (TEDS) formatsrdquoIEEE Standards Board IEEE Std 1451 2-1997 1997

[16] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashdigital communication and transducer electronicdata sheet (TEDS) formats for distributed multidrop systemrdquoIEEE Standards Board IEEE Std 1451 3-2003 2003

[17] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashwireless communication protocols and transducerelectronic data sheet (TEDS) formatsrdquo IEEE Standards BoardIEEE Std 1451 5-2007 2007

[18] ldquoIEEE standard for a smart transducer interface for sensorsand actuators - Transducers to radio frequency identification(RFID) systems communication protocols and transducer elec-tronic data sheet formatsrdquo IEEE Standards Board IEEE Std 14517-2010 2010

[19] E Y Song and K B Lee ldquoSTWS a unified web service for IEEE1451 smart transducersrdquo IEEE Transactions on Instrumentationand Measurement vol 57 no 8 pp 1749ndash1756 2008

[20] B Panja S K Madria and B Bhargava ldquoA role-based access ina hierarchical sensor network architecture to provide multilevelsecurityrdquoComputer Communications vol 31 no 4 pp 793ndash8062008

[21] L Maccari L Mainardi M A Marchitti N R Prasad and RFantacci ldquoLightweight distributed access control for wirelesssensor networks supporting mobilityrdquo in Proceedings of theIEEE International Conference onCommunications (ICCrsquo08) pp1441ndash1445 Beijing China May 2008

[22] Y Zhou Y Zhang and Y Fang ldquoAccess control in wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 1 pp 3ndash13 2007

[23] J Wu and S Shimamoto ldquoUsage control based security accessscheme for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Communications (ICCrsquo10)May 2010

[24] K Ota M Dong Z Cheng J Wang X Li and X Shen ldquoORA-CLE mobility control in wireless sensor and actor networksrdquoComputer Communications vol 35 no 9 pp 1029ndash1037 2012

[25] K B Lee and M E Reichardt ldquoOpen standards for home-land security sensor networksmdashsensor interconnection andintegration trough Web accessrdquo IEEE Instrumentation andMeasurement Magazine vol 8 no 5 pp 14ndash21 2005

[26] J Viega and J Epstein ldquoWhy applying standards to web servicesis not enoughrdquo IEEE Security and Privacy vol 4 no 4 pp 25ndash31 2006

[27] E Kleiner and AW Roscoe ldquoOn the relationship between webservices security and traditional protocolsrdquo Electronic Notes inTheoretical Computer Science vol 155 no 1 pp 583ndash603 2006

[28] Oasis Consortium WS-Security specification 2004 httpswwwoasis-openorg

[29] Z Wu and A C Weaver ldquoUsing web services to exchangesecurity tokens for federated trust managementrdquo in Proceedingsof the IEEE International Conference onWeb Services (ICWSrsquo07)pp 1176ndash1178 Salt Lake City Utah USA July 2007

[30] M Anlauff D Pavlovic and A Suenbuel ldquoDeriving securenetwork protocols for enterprise services architecturesrdquo inProceedings of the IEEE International Conference on Communi-cations (ICCrsquo06) pp 2283ndash2287 Istanbul Turkey July 2006

[31] L Liao and J Schwenk ldquoSecure emails inXML format usingwebservicesrdquo in Proceedings of the 5th IEEE European Conferenceon Web Services (ECOWSrsquo07) pp 129ndash136 Halle GermanyNovember 2007

[32] V Viegas J M D Pereira and P M B S Girao ldquoNETframework andweb services a profit combination to implementand enhance the IEEE 14511 standardrdquo IEEE Transactions on

10 International Journal of Distributed Sensor Networks

Instrumentation andMeasurement vol 56 no 6 pp 2739ndash27472007

[33] E Song and K Lee ldquoSmart transducer web services based onthe IEEE 14510 standardrdquo in Proceedings of the IEEE Interna-tional Instrumentation andMeasurement Technology Conference(IMTCrsquo07) May 2007

[34] X Chen K Makki K Yen and N Pissinou ldquoSensor networksecurity a surveyrdquo IEEECommunications Surveys andTutorialsvol 11 no 2 pp 52ndash73 2009

[35] F Hu and X Cao ldquoSecurity in wireless actor amp sensor networks(WASN) towards a hierarchical re-keying designrdquo in Proceed-ings of the International Conference on Information TechnologyCoding and Computing (ITCCrsquo05) pp 528ndash533 April 2005

[36] M Shao S ZhuWZhangGCao andYYang ldquoPDCS securityand privacy support for data-centric sensor networksrdquo IEEETransactions on Mobile Computing vol 8 no 8 pp 1023ndash10382009

[37] A S Tanenbaum Computer Networks Prentice Hall UpperSaddle River NJ USA 4th edition 2003

[38] ldquoWorking Draft of ISOIEC Draft Standard for Telecommu-nications and Information Exhange between SystemsmdashSe-curity framework for ubiquitous sensor networkrdquo ISOIECUnapproved Draft Std ISOIEC 29180 May 2008 httpisotcisoorglivelinklivelinkfunc=llampobjId=8158657ampobjAction=Openampvernum=1

[39] M MacDonald Microsoft NET Distributed Applications Inte-grating XML Web Services and NET Remoting MicrosoftRedmond Wash USA 2003

[40] W3 Consortium XML Encryption specification httpwwww3org

[41] W3 Consortium XML Signature specification httpwwww3orgTRxmldsig-core

[42] A Nadalin C Kaler R Monzillo and P Hallam-Baker ldquoWebservices security SOAP message security 11rdquo OASIS StandardSpecification 2006

[43] S A Kiprushkin N A Korolev and S Y Kurskov ldquoDistributedinformation measurement and control system for research andeducation in physicsrdquo in Proceedings of the 2nd InternationalConference on Systems (ICONSrsquo07) April 2007

[44] J Hieb J Graham and S Patel ldquoSecurity enhancements for dis-tributed control systemsrdquo inCritical Infrastructure Protection EGoetz and S Shenoi Eds pp 133ndash146 Springer Boston MassUSA 2007

[45] A Aiello D L Carnı D Grimaldi and G GuglielmellildquoWireless distributed measurement system by using mobiledevicesrdquo in Proceedings of the 3rd IEEE Workshop on IntelligentData Acquisition and Advanced Computing Systems Technologyand Applications (IDAACSrsquo05) pp 316ndash319 Sofia BulgariaSeptember 2005

[46] A Aiello D L Carnı D Grimaldi G Guglielmelli and FLamonaca ldquoWireless distributedmeasurement systembased onPDA and dynamical application repository serverrdquo in Proceed-ings of the IEEE Instrumentation and Measurement Technology(IMTCrsquo07) May 2007

[47] L TaoHXu andZ Zhang ldquoDistributed inspecting and controlsystem for motor vehicle safety performancerdquo in Proceedingsof the International Conference on Intelligent Human-MachineSystems and Cybernetics (IHMSCrsquo09) pp 384ndash387 ZhejiangChina August 2009

[48] H R Tseng R H Jan and W Yang ldquoAn improved dynamicuser authentication scheme for wireless sensor networksrdquo in

Proceedings of the 50th Annual IEEEGlobal TelecommunicationsConference (GLOBECOMrsquo07) pp 986ndash990 Washington DCUSA November 2007

[49] D Panda ldquoAn Introduction to Service-Oriented Architecturefrom a Java Developer Perspectiverdquo httpwwwonjavacompubaonjava20050126soa-introhtml

[50] N Gruschka and N Luttenberger ldquoProtecting web servicesfrom DoS attacks by SOAP message validationrdquo in Proceedingsof the IFIPTC11 21 International Information Security Conference(SECrsquo06) May 2006

[51] V Shnayder M Hempstead B R Chen G W Allen andM Welsh ldquoSimulating the power consumption of large-scalesensor network applicationsrdquo in Proceedings of the 2nd Inter-national Conference on Embedded Networked Sensor Systems(SenSysrsquo04) pp 188ndash200 November 2004

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 3: Research Article A Cross-Layer Security Scheme of Web ...downloads.hindawi.com/journals/ijdsn/2013/138384.pdf · A Cross-Layer Security Scheme of Web-Services-Based Communications

International Journal of Distributed Sensor Networks 3

DMCS user application

User communication networks

Public API

NCAP IEEE 1451 services

NCAP IEEE 1451X communication module

TIM IEEE 1451X

TIM IEEE 1451 services

Signal conditioning and conversion

1451TEDS

1451XPHY TEDS

Transducers (sensors or actuators)

IEEE 14512356 (or later)

PHY layer interface

NCAP

TIM

NCAP application

communication module

Figure 1 IEEE 1451 reference model

22 Unified Web Service for IEEE 1451 Smart Transduc-ers Web services are typically APIs or web APIs that areaccessed via Hypertext Transfer Protocol and executed on aremote system hosting the requested services Qualities likesimplicity code reuse and interoperability are also makingWeb services a de facto standard in the context of DMCSs[32] The IEEE 1451 working group proposed a unified Webservice for IEEE 1451 smart transducers recently [19] In factin the reference model in Figure 1 the NCAP applicationmodule is logically an optional complement to provide thefunctions and service to pass information across the interfacebetween the DMAC users and NCAP [33] For mapping toWeb services the method introduced in [19] designed smarttransducer Web services (STWSs) in the NCAP applicationservices component Hence an IEEE 1451 NCAP provides aset of Web services for the STWS which acts as an STWSprovider As shown in Figure 1 a common basis for themembers of the IEEE 1451 family of standards is provided tobe interoperable [13] Hence STWSs based on the IEEE 14510standard have been defined using Web Services DescriptionLanguage (WSDL) The DMCS user applications and STWSprovider communicate with each other using SOAPXMLmessages The communications between NCAP and TIM arebased on IEEE 1451X [19]

23 Security Requirements In this paper we consider thesecurity of the communication between the DMCS users andIEEE 1451 smart transducers purposely

The security issues of the communication in the smarttransducers are the responsibilities of IEEE 1451X but notIEEE 14510 [13] and security in IEEE 1451X is based onthe specified communication protocol such as bluetoothin IEEE 14515 However the security of the communica-tion between STWS consumers and STWS providers is anunsolved problem which should be designed based on IEEE14510 combined with Web services

Recently the security requirements of data exchange insensor and actuator networks have been widely discussedwhich include [34ndash37]

(i) confidentiality confidentiality or secrecy has to dowith making information inaccessible to unautho-rized users A confidential message is resistant torevealing its meaning to an eavesdropper

(ii) Availability availability ensures the survivability ofnetwork services to authorized parties when neededdespite denial-of-service (DoS) attacks A denial-of-service attack could be launched at any OSI (opensystem interconnect) layer of a sensor network

(iii) Integrity integrity measures ensure that the receiveddata is not altered in transit by an adversary

(iv) Authentication authentication enables a node toensure the identity of the peer node with which it iscommunicating

(v) Nonrepudiation nonrepudiation denotes that a nodecannot deny sending a message it has previously sent

(vi) Access control access control implement the processof identifying nodes as well as authorizing and grant-ing nodes the access right to information or resources

(vii) Freshness this could mean data freshness and keyfreshness Since all sensor networks provide someforms of time-varyingmeasurements wemust ensurethat eachmessage is fresh Data freshness implies thateach data is recent and it ensures that no adversaryreplayed old messages

The above requirements are in conformance with thesecurity requirements of data exchange described in ISOIEC29180 working draft [38] which is standard under develop-ment for security framework for ubiquitous sensor network

In the above security requirements access control canbe performed based on access control scheme The securityaccess control scheme introduced in [23] is useful for IEEE1451 smart sensors

Other security requirements which are confidentialityavailability integrity authentication nonrepudiation andfreshness should be implemented based on IEEE 14510integrated with Web services

IEEE 1451 standards defines six transducer services [1319 33] which are TimDiscovery TransducerAccess Transduc-erManager TedsManager CommManager and AppCallback

Table 1 shows the security requirements of communica-tion of the responding services

4 International Journal of Distributed Sensor Networks

Table 1 Security requirements of communication process

Service Security requirements for thecommunications

TimDiscovery Availability integritynonrepudiation and freshness

TransducerAccessConfidentiality availabilityintegrity authentication

nonrepudiation and freshnessTransducerManagerTedsManager andCommManager

Confidentiality availabilityintegrity authentication

nonrepudiation and freshness

AppCallback Integrity nonrepudiation andfreshness

3 Web Services Architecture andWeb Services Security

31 Web Services Architecture Today the ability to seam-lessly exchange information between internal business unitscustomers and partners is vital for success yet most orga-nizations employ a variety of disparate applications thatstore and exchange data in dissimilar ways and thereforecannot ldquotalkrdquo to one another productively Web services haveevolved as a practical cost-effective solution for unitinginformation distributed between critical applications overoperating system platform and language barriers that werepreviously impassable

Web services [39] are in simple terms object methodsexposed via HTTP using pure SOAP messages The majorcomponents or layers of aWeb Service Protocol Stack include

(1) Extansible Markup Language (XML) layer providinga means for communicating over the Web using anXML document that both requests and responds toinformation between two disparate systems

(2) Simple Object Access Protocol (SOAP) layer a XMLMessaging specification which allows the sender andthe receiver of XML documents to support a commondata transfer protocol for effective networked com-munication

(3) Web Services Description Language (WSDL) layerplaying an important role in the overall Web servicesarchitecture since it describes the complete contractfor application communication

(4) Universal Description Discovery and Integration(UDDI) layer a platform-independent ExtensibleMarkup Language- (XML-) based registry whichrepresents a way to publish and findweb services overthe Web

Figure 2 shows the protocol stack architecture of WebServices

32 Web Services Security Web Services Security is basedon open W3C-approved XML standards [40 41] whichprovide the security foundation for applications of Webservices The standards are platform neutral thus promoting

UDDI layer

WSDL layer

SOAP layer

XML layer

Web services protocol stack

Service discovery

Service description

Messaging

Figure 2 Web services protocol stack

interoperability Also OASIS published the standards fordefining the security expanding method for SOAP messageexchange [42]

4 The Proposed Security Scheme

41 Basic Idea and Model The basic idea and model of theproposed security scheme are shown in Figure 3 The goal ofthe security scheme is to satisfy the security requirements ofthe data exchange The proposed approach can be viewed asldquocross-layer designrdquo at the messaging layer and descriptionlayer in Web Services protocol stack The scheme containsthree components logically including XML Encryption andSignature SOAP Security Extension and WSDL SecurityChecking The former two components satisfy the require-ments of confidentiality availability integrity authenticationnonrepudiation and freshnessThe third component satisfiesthe requirement of availability which can protect the systemagainst DoS attack Formapping toWeb Services the securityscheme is designed based on the layer architecture of Webservices protocol stack Also the scheme is designed inconformance with the Web services security standard Mostimportant the three components of the security schemeare based on IEEE 1415 transducer services services APIand XML schema of API respectively which are definedin IEEE 1451 standards As described in IEEE 14510 alltext strings in the Transducer Electronic Data Sheet (TEDS)shall conform to W3C Recommendation Extensible MarkupLanguage (XML) 10 (Second Edition)

42 Secure XML Messaging Layer A security token rep-resents a collection of claims which is used to proveonersquos identity and provide the foundation for ensuring theconfidentiality integrity nonrepudiation and freshness ofthe data Web Services Security standard defined severalsecurity tokens including X 509 certificate token user-namepassword token Kerberos token and SAML tokenThesecurity token most commonly used in DMCSs and sensornetworks is usernamepassword token [43ndash48]

Table 2 lists the notations used throughout the descrip-tion of the security scheme for ease of reference

421 Secure Messages of TimDiscovery Figure 8 shows theprotocol of secure message of TimDiscovery For generatingthe signature the client node first generates a fresh nonce119877

119880

Then she computes the digital digest of her own password

International Journal of Distributed Sensor Networks 5

UDDI layer

WSDL layer

SOAP layer

Web services stack

WSDL Security Checking

SOAP Security Extension

XML Encryption and Signature

The proposed security scheme

Availability(against DoS attack)

Confidentiality integrityauthentication non-

repudiation and freshness

Security requirements

IEEE 1451 services

APIXML

schema

IEEE 1451 standards

transducer services

Web Services Security standard

Unified web service

for IEEE 1451

smart transducers

XML layer

TEDS formats

IEEE 1451 IEEE 1451 IEEE 1451

Figure 3 Basic idea and model

together with the fresh nonce based on hash based messageauthentication code (HMAC)The password is stored in boththe memory of client node and the server node Clearly thesignature provides a nonrepudiation property This is truebecause only the client node herself can generate it andthe fresh nonce guarantees its freshness Next nonce andcreated time are the additional elements to resist against thereplay attack Then the client node generates a signatureRequestMAC which is forRequestParametersRequestParam-eters is the original message of the access request Next theclient node sends out Username ReqParameters T 119877

119880 and

RequestMAC After receiving the message from the clientnode the server node retrieves the parameters from themessage Then S computes the RequestMACrsquo based on theparameters from the message After that S verifies the sig-nature through comparing RequestMAC and RequestMACrsquoThen a symmetric key is derived based on the passwordand a 16-bit random value G Next S computes the signatureof response and the symmetric key These values then aresent back to U After U gets the message U can derive thesymmetric key

422 Secure Messages of TransducerAccess TransducerMan-ager TedsManager and CommManager Figure 9 shows theprotocol of secure message of TransducerAccess Transducer-Manager TedsManager and CommManager The client nodeU firstly generates a signature which includes the generationof a fresh nonce 119877

119880and the computation of the digital digest

of her own password together with the fresh nonce basedon HMAC As a matter of fact the generation process ofthe signature in this section is similar to the process ofTimDiscovery

Table 2 Notation used by the secure authentication protocol

Notation Meaning119880 A services consumer119878 A services provider

Key Shared secret key between 119880 and 119878 forsymmetric encryption and decryption

119877119860

A nonce generated by entity 119860 usually it is arandomized value to defend replay attack

119879 The created time of message

Salt A random number to for derive thesymmetric key

(11987211198722) Concatenation of two messages

HMAC (119872) Calculate MAC for message119872 based hashfunction

119867 (119872) Apply one-way function to message119872

119872119870119890119910

Encrypt message119872 by symmetric keyalgorithm with the secret key between userand service provider

ReqParameters Parameters involved in the requestResParameters Parameters involved in the response

The password is stored in both the memory of clientnode and the sever node Next she generates a securitytoken ET based on usernamepassword method Nonce andcreated time are the additional elements to resist againstthe replay attack Then she encrypts the ReqParametersbased on the symmetric key ReqParameters is the originalmessage of the access request Next the client node sends out119877119890119902119875119886119903119886119898119890119905119890119903119904

119870119890119910 ET and ResponseMAC After receiving

the message and the security token from client node server

6 International Journal of Distributed Sensor Networks

Web service client

Web service description

WSDL complier

XML schema

Gateway

SOAP request

SOAP response

Web service description

SOAP request

SOAP response

Web service server

Figure 4 Integration of the CheckWay Web service firewall

node retrieves the password by corresponding C from thelocal database then calculates the PasswordDigestrsquo comparesit with PasswordDigest and authenticates the identity ofclient node as being equal or not After verification thesever node 119878 sends an access response message including asignature of response parameters ResParameters to ensurethe integrity and nonrepudiation After getting the responsemessage U will verify the signature of ResParameters andthen derive ResParameters from the message

423 Secure Messages of AppCallback The security require-ments of AppCallback are as same as those of TimDiscoveryexcept that AppCallback lacks availability In the proposedscheme ensuring availability is the responsibility of thesecurity design of the WSDL layer In addition as definedin IEEE 14510 standard AppCallback is implemented whenapplications that need advanced features exist [13] Appcall-back is implemented after TimDiscovery which means thatthe key for symmetric encryption and decryption has alreadybeen generated when AppCallback is implementedHence atXML messaging layer the security mechanisms for securingmessage of AppCallback is as same as those of TimDiscoverybut key generation is not needed

43 SecureWSDLLayer Thesecurity design ofmessage layercannot deal with the requirements of availability becausethe XML encryption and decryption can only ensure theconfidentiality availability integrity authentication nonre-pudiation and freshness Current Web services architecturedoes not consider validation ofWeb servicesmessages againstWSDLs during message processing This could pose a poten-tial security risk to enterprise servers hosting Web servicesWe secure the availability at the WSDL layer

In fact the most important aspect of a Web service isthe service description using the Web Services DescriptionLanguage (WSDL) that describes the messages types andoperations of Web service and the contract to which theWeb service guarantees it will conform [49] WSDL plays

an important role in the overall Web services architecturesince it describes the complete contract for application com-munication Smart transducer Web services (STWSs) in [19]are defined using Web services WSDL WSDL is extensibleto allow the description of endpoints and their messagesregardless of what message formats or networks protocols areused to communicate We secure the WSDL layer securitybased on the method in [50]

The considerations above regarding SOAP message val-idation lead to the Web service firewall called CheckWayFigure 4 shows the integration of a Web service firewallbetween Web service client and server The security WSDLcompiler gets the Web service serverrsquos Web service descrip-tion generates the corresponding XML message schemaldquohardensrdquo the description and advertises the modifieddescription to a Web service client The CheckWay Gatewayvalidates all SOAPmessages against the schema forwards themessage if it is valid and rejects the message if it is not Thenext step is now to consider how to obtain an XML schemafor the message validation and which problems regarding thefirewalls performance emerge from the validation processIn order to answer the first question a closer look at Webservice clientserver interaction and theWeb service interfacedescription is required The compiling process is shown inFigure 5

The SOAPmessagersquos structure belonging to aWeb servicedescription is defined by information spread all over thedescription documentThedescriptionmust be traversed andthe information necessary for a specific service or operationmust be merged into a message definition

5 Security Analysis

The basic secure authentication protocol for TimDiscoveryTransducerAccessTransducerManagerTedsManagerComm-Manager and Callback can provide a nonrepudiation prop-erty because only the client node herself can generate it andthe fresh nonce guarantees its freshness Integrity property

International Journal of Distributed Sensor Networks 7

A binding describes the web service operations

A port references a binding by the binding attribute

Contains a same-structure operation referencing a

message element

Contains message parts referring to XML schema

typeelement

Define XML data types and elements for SOAP

End

Figure 5 Compiling a Web service description

0

1

2

3

4

5

6

7

8

5 10 50 100 500 1000 2000

Proc

ess t

ime (

ms)

Number of elements

Figure 6 SOAP message length impact on process time

can also be proved based on HMAC Moreover after thenonce and created time are added into the data packet thereceiver can check whether the nonce has been receivedbefore or whether the message is created in a very recenttime Thereby nonce and created time combined into datapackets can resist replay attack Also we consider the DoSattack model that consists in injecting bogus messages intothe system And before verifying PasswordDigest only a hashcomputation needs to be implemented At the same timebefore verifying PasswordDigest few values need be storedTherefore our protocol can resist DoS attack to some extent

Beside the basic above security the authentication proto-cols of TransducerAccess TransducerManager TedsManager

0

500

1000

1500

2000

2500

3000

3500

4000

4500

Pow

er co

nsum

ptio

n (m

J)

CPU Radio Sensor LED EEPROM

Figure 7 Power consumption on sensor

CommManager use both symmetric encryption and MACfor the message Therefore these protocols can provideconfidentiality and authentication for the communications

6 Implementation

61 Time Overhead of Process of CheckWay Gateway In thissection we present the important aspect of the performanceresults We evaluate the effect of message size on the per-formance of the access inquiry Web services of CheckWaygateway A laptop is used to simulate the CheckWay gatewaywhich includes the Intel Core i5 M520 and 2GB memory Inthe implementation we varied the message size by increasingthe number of XML elements contained in the responsemessage As shown in Figure 6 the time consumption of CPUrequired to process an account inquiry request depends onthe number of elements returned in the response messageThe longest message is 400 times larger than the smallestmessage but the increase in CPU consumption is less than 5-fold Please note that in the implementation a SOAPmessageof 50 elements contains 1 KB of data but themessage itself hasa length of 23 KB because of the XML tags

62 Power Consumption of Sensor It is very important toverify the feasibility of the implementation of the proposedscheme on resource-constrained sensors In this subsectionwe estimate the energy consumption of sensor using Pow-erTOSSIM [51] which is an energy modeling extension ofTOSSIM for the simulation of MICAz mote Here we takeTimDiscovery message authentication as the example forevaluation The energy consumption is measured for fivecomponents CPU RADIO LED SENSOR and EEPROMWe fix the time of execution equal to 1200 simulated secondswhich is because the motes in PowerTOSSIM take boot timeof 10 seconds In our scheme storing security data performedby EEPROM component and computations performed byCPU component slightly increase the energy consumptionwhere radio transmission is not always necessary and accord-ingly the RADIO component energy consumption is greatlyreduced As shown in Figure 7 the energy consumption ofour scheme is acceptable for resource-constrained WSNs

8 International Journal of Distributed Sensor Networks

(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)

Username ReqParameters 119879 119877119880 RequestMAC

(3)119880 sends request message(4) 119878 derives ReqParameters 119879 119877119880(5) 119878 computes RequestMAC998400 = HMAC(ReqParameters 119879 119877119880)(6) 119878 verify RequestMAC with RequestMAC998400

(7) 119878 generates a 16-bit random value119866 for Key = (Password 119866)(8) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)(9) 119878 derives password of 119880 and computes 119867 (Password 119866)

ReqParameters ResponseMAC 119867 (Password 119866)

(10)119878 sends response message(11) 119880 computes and verifies ResponseMAC(12) 119880 computes 119867 (password 119883) for searching 119866(13) 119880 derive key = (password 119866) for symmetric cryptography

119880 119878

Figure 8

119880 119878(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)(3)119880 computes PasswordDigest = 119867 (password 119877119880 119879)(4) 119880 generates a security token 119864119879 = (Username PasswordDigest 119879 119877119880)(5)119880 computes ReqParameters119870119890119910

ReqParameters119870119890119910 119864119879 RequestMAC

(6) 119880 sends request message(7) 119878 derives PasswordDigest 119879 119877119880 from 119864119879

(8) 119878 computes PasswordDigest 998400= 119867 (password 119877119880 119879)(9) 119878 verify PasswordDigest with PasswordDigest998400

(10)119878 decrypts ReqParameters119870119890119910(11) 119878 verify RequestMAC

(12) 119878 get ResParameters from transducers according ReqParameters(13) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)

(14) 119878 encrypts computes ReqParameters119870119890119910ReqParameters119870119890119910 ResponseMAC

(15) 119878 sends response message(16) 119880 computes and verifies ResponseMAC(17) 119880 decrypts ResParameters119870119890119910 getting ResParameters

Figure 9

7 Conclusion

To secure the web-services-based communications for net-worked IEEE 1451 smart transducers we proposed a cross-layer security mechanism which is based on the layerarchitecture of Web services protocol stack The securityrequirements are derived from IEEE 1451 and Web servicecommunications and the design is consistent with existingapplications of IEEE 1451 web services communication util-ities and an information security standard Moreover thescheme is designed in conformance with the Web ServicesSecurity standard Most important the three componentsof the security scheme are based on IEEE 1451 transducer

services services API and XML schema of API respectivelywhich are defined in IEEE 1451 standards The effect ofmessage size on the performance of the access inquiry webservice is tested which verifies the feasibility of our schemeThe proposed scheme provides an efficient reference securitymodel of web-services-based communications for networkedIEEE 1451 smart transducers

Acknowledgment

The authors would like to thank the guest editor and anony-mous reviewers for their helpful and constructive comments

International Journal of Distributed Sensor Networks 9

References

[1] E Y Song and K Lee ldquoUnderstanding IEEE 1451mdashnetworkedsmart transducer interface standardmdashwhat is a smart trans-ducerrdquo IEEE Instrumentation and Measurement Magazine vol11 no 2 pp 11ndash17 2008

[2] K Ota M Dong and X Li ldquoTinyBee mobile-agent-based datagathering system in wireless sensor networksrdquo in Proceedings ofthe IEEE International Conference on Networking Architectureand Storage (NASrsquo09) pp 24ndash31 Hunan China July 2009

[3] J Liang X Zeng W Wang and H Chen ldquoL-shaped array-based elevation and azimuth direction finding in the presence ofmutual couplingrdquo Signal Processing vol 91 no 5 pp 1319ndash13282011

[4] S R Rossi A A de Carvalho A C R da Silva et al ldquoOpen andstandardized resources for smart transducer networkingrdquo IEEETransactions on Instrumentation and Measurement vol 58 no10 pp 3754ndash3761 2009

[5] B Liu H Chen Z Zhong and H V Poor ldquoAsymmetricalround trip based synchronization-free localization in large-scale underwater sensor networksrdquo IEEE Transactions onWire-less Communications vol 9 no 11 pp 3532ndash3542 2010

[6] K B Lee and E Y Song ldquoObject-oriented application frame-work for IEEE 14511 standardrdquo IEEETransactions on Instrumen-tation and Measurement vol 54 no 4 pp 1527ndash1533 2005

[7] M Dong K Ota X Li X Shen S Guo and M GuoldquoHARVEST a task-objective efficient data collection schemein wireless sensor and actor networksrdquo in Proceedings of the3rd International Conference on Communications and MobileComputing (CMCrsquo11) pp 485ndash488 Qingdao China April 2011

[8] L Chen W Chen B Wang X Zhang H Chen and D YangldquoSystem-level simulationmethodology and platform formobilecellular systemsrdquo IEEE Communications Magazine vol 49 no7 pp 148ndash155 2011

[9] HChenGWang ZWang andH So ldquoNon-line-of-sight nodelocalization based on semi-definite programming in wirelesssensor networksrdquo IEEE Transactions on Wireless Communica-tions vol 16 no 1 pp 108ndash116 2012

[10] M Staroswiecki ldquoIntelligent sensors a functional viewrdquo IEEETransactions on Industrial Informatics vol 1 no 4 pp 238ndash2492005

[11] K Ota M Dong J Wang S Guo Z Cheng and M GuoldquoDynamic itinerary planning for mobile agents with a content-specific approach in wireless sensor networksrdquo in Proceedings ofthe 72nd IEEE Vehicular Technology Conference Fall (VTC2010-Fall) pp 1ndash5 Ottawa Canada September 2010

[12] G Wang and H Chen ldquoAn importance sampling methodfor TDOA-based source localizationrdquo IEEE Transactions onWireless Communications vol 10 no 5 pp 1560ndash1568 2011

[13] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashcommon functions communication protocolsand transducer electronic data sheet (TEDS) formatsrdquo IEEEStandards Board IEEE Std 1451 0-2007 2007

[14] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashnetwork capable application processor (NCAP)information modelrdquo IEEE Standards Board IEEE Std 1451 1-1999 1999

[15] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashtransducer to microprocessor communicationprotocols and transducer electronic data sheet (TEDS) formatsrdquoIEEE Standards Board IEEE Std 1451 2-1997 1997

[16] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashdigital communication and transducer electronicdata sheet (TEDS) formats for distributed multidrop systemrdquoIEEE Standards Board IEEE Std 1451 3-2003 2003

[17] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashwireless communication protocols and transducerelectronic data sheet (TEDS) formatsrdquo IEEE Standards BoardIEEE Std 1451 5-2007 2007

[18] ldquoIEEE standard for a smart transducer interface for sensorsand actuators - Transducers to radio frequency identification(RFID) systems communication protocols and transducer elec-tronic data sheet formatsrdquo IEEE Standards Board IEEE Std 14517-2010 2010

[19] E Y Song and K B Lee ldquoSTWS a unified web service for IEEE1451 smart transducersrdquo IEEE Transactions on Instrumentationand Measurement vol 57 no 8 pp 1749ndash1756 2008

[20] B Panja S K Madria and B Bhargava ldquoA role-based access ina hierarchical sensor network architecture to provide multilevelsecurityrdquoComputer Communications vol 31 no 4 pp 793ndash8062008

[21] L Maccari L Mainardi M A Marchitti N R Prasad and RFantacci ldquoLightweight distributed access control for wirelesssensor networks supporting mobilityrdquo in Proceedings of theIEEE International Conference onCommunications (ICCrsquo08) pp1441ndash1445 Beijing China May 2008

[22] Y Zhou Y Zhang and Y Fang ldquoAccess control in wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 1 pp 3ndash13 2007

[23] J Wu and S Shimamoto ldquoUsage control based security accessscheme for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Communications (ICCrsquo10)May 2010

[24] K Ota M Dong Z Cheng J Wang X Li and X Shen ldquoORA-CLE mobility control in wireless sensor and actor networksrdquoComputer Communications vol 35 no 9 pp 1029ndash1037 2012

[25] K B Lee and M E Reichardt ldquoOpen standards for home-land security sensor networksmdashsensor interconnection andintegration trough Web accessrdquo IEEE Instrumentation andMeasurement Magazine vol 8 no 5 pp 14ndash21 2005

[26] J Viega and J Epstein ldquoWhy applying standards to web servicesis not enoughrdquo IEEE Security and Privacy vol 4 no 4 pp 25ndash31 2006

[27] E Kleiner and AW Roscoe ldquoOn the relationship between webservices security and traditional protocolsrdquo Electronic Notes inTheoretical Computer Science vol 155 no 1 pp 583ndash603 2006

[28] Oasis Consortium WS-Security specification 2004 httpswwwoasis-openorg

[29] Z Wu and A C Weaver ldquoUsing web services to exchangesecurity tokens for federated trust managementrdquo in Proceedingsof the IEEE International Conference onWeb Services (ICWSrsquo07)pp 1176ndash1178 Salt Lake City Utah USA July 2007

[30] M Anlauff D Pavlovic and A Suenbuel ldquoDeriving securenetwork protocols for enterprise services architecturesrdquo inProceedings of the IEEE International Conference on Communi-cations (ICCrsquo06) pp 2283ndash2287 Istanbul Turkey July 2006

[31] L Liao and J Schwenk ldquoSecure emails inXML format usingwebservicesrdquo in Proceedings of the 5th IEEE European Conferenceon Web Services (ECOWSrsquo07) pp 129ndash136 Halle GermanyNovember 2007

[32] V Viegas J M D Pereira and P M B S Girao ldquoNETframework andweb services a profit combination to implementand enhance the IEEE 14511 standardrdquo IEEE Transactions on

10 International Journal of Distributed Sensor Networks

Instrumentation andMeasurement vol 56 no 6 pp 2739ndash27472007

[33] E Song and K Lee ldquoSmart transducer web services based onthe IEEE 14510 standardrdquo in Proceedings of the IEEE Interna-tional Instrumentation andMeasurement Technology Conference(IMTCrsquo07) May 2007

[34] X Chen K Makki K Yen and N Pissinou ldquoSensor networksecurity a surveyrdquo IEEECommunications Surveys andTutorialsvol 11 no 2 pp 52ndash73 2009

[35] F Hu and X Cao ldquoSecurity in wireless actor amp sensor networks(WASN) towards a hierarchical re-keying designrdquo in Proceed-ings of the International Conference on Information TechnologyCoding and Computing (ITCCrsquo05) pp 528ndash533 April 2005

[36] M Shao S ZhuWZhangGCao andYYang ldquoPDCS securityand privacy support for data-centric sensor networksrdquo IEEETransactions on Mobile Computing vol 8 no 8 pp 1023ndash10382009

[37] A S Tanenbaum Computer Networks Prentice Hall UpperSaddle River NJ USA 4th edition 2003

[38] ldquoWorking Draft of ISOIEC Draft Standard for Telecommu-nications and Information Exhange between SystemsmdashSe-curity framework for ubiquitous sensor networkrdquo ISOIECUnapproved Draft Std ISOIEC 29180 May 2008 httpisotcisoorglivelinklivelinkfunc=llampobjId=8158657ampobjAction=Openampvernum=1

[39] M MacDonald Microsoft NET Distributed Applications Inte-grating XML Web Services and NET Remoting MicrosoftRedmond Wash USA 2003

[40] W3 Consortium XML Encryption specification httpwwww3org

[41] W3 Consortium XML Signature specification httpwwww3orgTRxmldsig-core

[42] A Nadalin C Kaler R Monzillo and P Hallam-Baker ldquoWebservices security SOAP message security 11rdquo OASIS StandardSpecification 2006

[43] S A Kiprushkin N A Korolev and S Y Kurskov ldquoDistributedinformation measurement and control system for research andeducation in physicsrdquo in Proceedings of the 2nd InternationalConference on Systems (ICONSrsquo07) April 2007

[44] J Hieb J Graham and S Patel ldquoSecurity enhancements for dis-tributed control systemsrdquo inCritical Infrastructure Protection EGoetz and S Shenoi Eds pp 133ndash146 Springer Boston MassUSA 2007

[45] A Aiello D L Carnı D Grimaldi and G GuglielmellildquoWireless distributed measurement system by using mobiledevicesrdquo in Proceedings of the 3rd IEEE Workshop on IntelligentData Acquisition and Advanced Computing Systems Technologyand Applications (IDAACSrsquo05) pp 316ndash319 Sofia BulgariaSeptember 2005

[46] A Aiello D L Carnı D Grimaldi G Guglielmelli and FLamonaca ldquoWireless distributedmeasurement systembased onPDA and dynamical application repository serverrdquo in Proceed-ings of the IEEE Instrumentation and Measurement Technology(IMTCrsquo07) May 2007

[47] L TaoHXu andZ Zhang ldquoDistributed inspecting and controlsystem for motor vehicle safety performancerdquo in Proceedingsof the International Conference on Intelligent Human-MachineSystems and Cybernetics (IHMSCrsquo09) pp 384ndash387 ZhejiangChina August 2009

[48] H R Tseng R H Jan and W Yang ldquoAn improved dynamicuser authentication scheme for wireless sensor networksrdquo in

Proceedings of the 50th Annual IEEEGlobal TelecommunicationsConference (GLOBECOMrsquo07) pp 986ndash990 Washington DCUSA November 2007

[49] D Panda ldquoAn Introduction to Service-Oriented Architecturefrom a Java Developer Perspectiverdquo httpwwwonjavacompubaonjava20050126soa-introhtml

[50] N Gruschka and N Luttenberger ldquoProtecting web servicesfrom DoS attacks by SOAP message validationrdquo in Proceedingsof the IFIPTC11 21 International Information Security Conference(SECrsquo06) May 2006

[51] V Shnayder M Hempstead B R Chen G W Allen andM Welsh ldquoSimulating the power consumption of large-scalesensor network applicationsrdquo in Proceedings of the 2nd Inter-national Conference on Embedded Networked Sensor Systems(SenSysrsquo04) pp 188ndash200 November 2004

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 4: Research Article A Cross-Layer Security Scheme of Web ...downloads.hindawi.com/journals/ijdsn/2013/138384.pdf · A Cross-Layer Security Scheme of Web-Services-Based Communications

4 International Journal of Distributed Sensor Networks

Table 1 Security requirements of communication process

Service Security requirements for thecommunications

TimDiscovery Availability integritynonrepudiation and freshness

TransducerAccessConfidentiality availabilityintegrity authentication

nonrepudiation and freshnessTransducerManagerTedsManager andCommManager

Confidentiality availabilityintegrity authentication

nonrepudiation and freshness

AppCallback Integrity nonrepudiation andfreshness

3 Web Services Architecture andWeb Services Security

31 Web Services Architecture Today the ability to seam-lessly exchange information between internal business unitscustomers and partners is vital for success yet most orga-nizations employ a variety of disparate applications thatstore and exchange data in dissimilar ways and thereforecannot ldquotalkrdquo to one another productively Web services haveevolved as a practical cost-effective solution for unitinginformation distributed between critical applications overoperating system platform and language barriers that werepreviously impassable

Web services [39] are in simple terms object methodsexposed via HTTP using pure SOAP messages The majorcomponents or layers of aWeb Service Protocol Stack include

(1) Extansible Markup Language (XML) layer providinga means for communicating over the Web using anXML document that both requests and responds toinformation between two disparate systems

(2) Simple Object Access Protocol (SOAP) layer a XMLMessaging specification which allows the sender andthe receiver of XML documents to support a commondata transfer protocol for effective networked com-munication

(3) Web Services Description Language (WSDL) layerplaying an important role in the overall Web servicesarchitecture since it describes the complete contractfor application communication

(4) Universal Description Discovery and Integration(UDDI) layer a platform-independent ExtensibleMarkup Language- (XML-) based registry whichrepresents a way to publish and findweb services overthe Web

Figure 2 shows the protocol stack architecture of WebServices

32 Web Services Security Web Services Security is basedon open W3C-approved XML standards [40 41] whichprovide the security foundation for applications of Webservices The standards are platform neutral thus promoting

UDDI layer

WSDL layer

SOAP layer

XML layer

Web services protocol stack

Service discovery

Service description

Messaging

Figure 2 Web services protocol stack

interoperability Also OASIS published the standards fordefining the security expanding method for SOAP messageexchange [42]

4 The Proposed Security Scheme

41 Basic Idea and Model The basic idea and model of theproposed security scheme are shown in Figure 3 The goal ofthe security scheme is to satisfy the security requirements ofthe data exchange The proposed approach can be viewed asldquocross-layer designrdquo at the messaging layer and descriptionlayer in Web Services protocol stack The scheme containsthree components logically including XML Encryption andSignature SOAP Security Extension and WSDL SecurityChecking The former two components satisfy the require-ments of confidentiality availability integrity authenticationnonrepudiation and freshnessThe third component satisfiesthe requirement of availability which can protect the systemagainst DoS attack Formapping toWeb Services the securityscheme is designed based on the layer architecture of Webservices protocol stack Also the scheme is designed inconformance with the Web services security standard Mostimportant the three components of the security schemeare based on IEEE 1415 transducer services services APIand XML schema of API respectively which are definedin IEEE 1451 standards As described in IEEE 14510 alltext strings in the Transducer Electronic Data Sheet (TEDS)shall conform to W3C Recommendation Extensible MarkupLanguage (XML) 10 (Second Edition)

42 Secure XML Messaging Layer A security token rep-resents a collection of claims which is used to proveonersquos identity and provide the foundation for ensuring theconfidentiality integrity nonrepudiation and freshness ofthe data Web Services Security standard defined severalsecurity tokens including X 509 certificate token user-namepassword token Kerberos token and SAML tokenThesecurity token most commonly used in DMCSs and sensornetworks is usernamepassword token [43ndash48]

Table 2 lists the notations used throughout the descrip-tion of the security scheme for ease of reference

421 Secure Messages of TimDiscovery Figure 8 shows theprotocol of secure message of TimDiscovery For generatingthe signature the client node first generates a fresh nonce119877

119880

Then she computes the digital digest of her own password

International Journal of Distributed Sensor Networks 5

UDDI layer

WSDL layer

SOAP layer

Web services stack

WSDL Security Checking

SOAP Security Extension

XML Encryption and Signature

The proposed security scheme

Availability(against DoS attack)

Confidentiality integrityauthentication non-

repudiation and freshness

Security requirements

IEEE 1451 services

APIXML

schema

IEEE 1451 standards

transducer services

Web Services Security standard

Unified web service

for IEEE 1451

smart transducers

XML layer

TEDS formats

IEEE 1451 IEEE 1451 IEEE 1451

Figure 3 Basic idea and model

together with the fresh nonce based on hash based messageauthentication code (HMAC)The password is stored in boththe memory of client node and the server node Clearly thesignature provides a nonrepudiation property This is truebecause only the client node herself can generate it andthe fresh nonce guarantees its freshness Next nonce andcreated time are the additional elements to resist against thereplay attack Then the client node generates a signatureRequestMAC which is forRequestParametersRequestParam-eters is the original message of the access request Next theclient node sends out Username ReqParameters T 119877

119880 and

RequestMAC After receiving the message from the clientnode the server node retrieves the parameters from themessage Then S computes the RequestMACrsquo based on theparameters from the message After that S verifies the sig-nature through comparing RequestMAC and RequestMACrsquoThen a symmetric key is derived based on the passwordand a 16-bit random value G Next S computes the signatureof response and the symmetric key These values then aresent back to U After U gets the message U can derive thesymmetric key

422 Secure Messages of TransducerAccess TransducerMan-ager TedsManager and CommManager Figure 9 shows theprotocol of secure message of TransducerAccess Transducer-Manager TedsManager and CommManager The client nodeU firstly generates a signature which includes the generationof a fresh nonce 119877

119880and the computation of the digital digest

of her own password together with the fresh nonce basedon HMAC As a matter of fact the generation process ofthe signature in this section is similar to the process ofTimDiscovery

Table 2 Notation used by the secure authentication protocol

Notation Meaning119880 A services consumer119878 A services provider

Key Shared secret key between 119880 and 119878 forsymmetric encryption and decryption

119877119860

A nonce generated by entity 119860 usually it is arandomized value to defend replay attack

119879 The created time of message

Salt A random number to for derive thesymmetric key

(11987211198722) Concatenation of two messages

HMAC (119872) Calculate MAC for message119872 based hashfunction

119867 (119872) Apply one-way function to message119872

119872119870119890119910

Encrypt message119872 by symmetric keyalgorithm with the secret key between userand service provider

ReqParameters Parameters involved in the requestResParameters Parameters involved in the response

The password is stored in both the memory of clientnode and the sever node Next she generates a securitytoken ET based on usernamepassword method Nonce andcreated time are the additional elements to resist againstthe replay attack Then she encrypts the ReqParametersbased on the symmetric key ReqParameters is the originalmessage of the access request Next the client node sends out119877119890119902119875119886119903119886119898119890119905119890119903119904

119870119890119910 ET and ResponseMAC After receiving

the message and the security token from client node server

6 International Journal of Distributed Sensor Networks

Web service client

Web service description

WSDL complier

XML schema

Gateway

SOAP request

SOAP response

Web service description

SOAP request

SOAP response

Web service server

Figure 4 Integration of the CheckWay Web service firewall

node retrieves the password by corresponding C from thelocal database then calculates the PasswordDigestrsquo comparesit with PasswordDigest and authenticates the identity ofclient node as being equal or not After verification thesever node 119878 sends an access response message including asignature of response parameters ResParameters to ensurethe integrity and nonrepudiation After getting the responsemessage U will verify the signature of ResParameters andthen derive ResParameters from the message

423 Secure Messages of AppCallback The security require-ments of AppCallback are as same as those of TimDiscoveryexcept that AppCallback lacks availability In the proposedscheme ensuring availability is the responsibility of thesecurity design of the WSDL layer In addition as definedin IEEE 14510 standard AppCallback is implemented whenapplications that need advanced features exist [13] Appcall-back is implemented after TimDiscovery which means thatthe key for symmetric encryption and decryption has alreadybeen generated when AppCallback is implementedHence atXML messaging layer the security mechanisms for securingmessage of AppCallback is as same as those of TimDiscoverybut key generation is not needed

43 SecureWSDLLayer Thesecurity design ofmessage layercannot deal with the requirements of availability becausethe XML encryption and decryption can only ensure theconfidentiality availability integrity authentication nonre-pudiation and freshness Current Web services architecturedoes not consider validation ofWeb servicesmessages againstWSDLs during message processing This could pose a poten-tial security risk to enterprise servers hosting Web servicesWe secure the availability at the WSDL layer

In fact the most important aspect of a Web service isthe service description using the Web Services DescriptionLanguage (WSDL) that describes the messages types andoperations of Web service and the contract to which theWeb service guarantees it will conform [49] WSDL plays

an important role in the overall Web services architecturesince it describes the complete contract for application com-munication Smart transducer Web services (STWSs) in [19]are defined using Web services WSDL WSDL is extensibleto allow the description of endpoints and their messagesregardless of what message formats or networks protocols areused to communicate We secure the WSDL layer securitybased on the method in [50]

The considerations above regarding SOAP message val-idation lead to the Web service firewall called CheckWayFigure 4 shows the integration of a Web service firewallbetween Web service client and server The security WSDLcompiler gets the Web service serverrsquos Web service descrip-tion generates the corresponding XML message schemaldquohardensrdquo the description and advertises the modifieddescription to a Web service client The CheckWay Gatewayvalidates all SOAPmessages against the schema forwards themessage if it is valid and rejects the message if it is not Thenext step is now to consider how to obtain an XML schemafor the message validation and which problems regarding thefirewalls performance emerge from the validation processIn order to answer the first question a closer look at Webservice clientserver interaction and theWeb service interfacedescription is required The compiling process is shown inFigure 5

The SOAPmessagersquos structure belonging to aWeb servicedescription is defined by information spread all over thedescription documentThedescriptionmust be traversed andthe information necessary for a specific service or operationmust be merged into a message definition

5 Security Analysis

The basic secure authentication protocol for TimDiscoveryTransducerAccessTransducerManagerTedsManagerComm-Manager and Callback can provide a nonrepudiation prop-erty because only the client node herself can generate it andthe fresh nonce guarantees its freshness Integrity property

International Journal of Distributed Sensor Networks 7

A binding describes the web service operations

A port references a binding by the binding attribute

Contains a same-structure operation referencing a

message element

Contains message parts referring to XML schema

typeelement

Define XML data types and elements for SOAP

End

Figure 5 Compiling a Web service description

0

1

2

3

4

5

6

7

8

5 10 50 100 500 1000 2000

Proc

ess t

ime (

ms)

Number of elements

Figure 6 SOAP message length impact on process time

can also be proved based on HMAC Moreover after thenonce and created time are added into the data packet thereceiver can check whether the nonce has been receivedbefore or whether the message is created in a very recenttime Thereby nonce and created time combined into datapackets can resist replay attack Also we consider the DoSattack model that consists in injecting bogus messages intothe system And before verifying PasswordDigest only a hashcomputation needs to be implemented At the same timebefore verifying PasswordDigest few values need be storedTherefore our protocol can resist DoS attack to some extent

Beside the basic above security the authentication proto-cols of TransducerAccess TransducerManager TedsManager

0

500

1000

1500

2000

2500

3000

3500

4000

4500

Pow

er co

nsum

ptio

n (m

J)

CPU Radio Sensor LED EEPROM

Figure 7 Power consumption on sensor

CommManager use both symmetric encryption and MACfor the message Therefore these protocols can provideconfidentiality and authentication for the communications

6 Implementation

61 Time Overhead of Process of CheckWay Gateway In thissection we present the important aspect of the performanceresults We evaluate the effect of message size on the per-formance of the access inquiry Web services of CheckWaygateway A laptop is used to simulate the CheckWay gatewaywhich includes the Intel Core i5 M520 and 2GB memory Inthe implementation we varied the message size by increasingthe number of XML elements contained in the responsemessage As shown in Figure 6 the time consumption of CPUrequired to process an account inquiry request depends onthe number of elements returned in the response messageThe longest message is 400 times larger than the smallestmessage but the increase in CPU consumption is less than 5-fold Please note that in the implementation a SOAPmessageof 50 elements contains 1 KB of data but themessage itself hasa length of 23 KB because of the XML tags

62 Power Consumption of Sensor It is very important toverify the feasibility of the implementation of the proposedscheme on resource-constrained sensors In this subsectionwe estimate the energy consumption of sensor using Pow-erTOSSIM [51] which is an energy modeling extension ofTOSSIM for the simulation of MICAz mote Here we takeTimDiscovery message authentication as the example forevaluation The energy consumption is measured for fivecomponents CPU RADIO LED SENSOR and EEPROMWe fix the time of execution equal to 1200 simulated secondswhich is because the motes in PowerTOSSIM take boot timeof 10 seconds In our scheme storing security data performedby EEPROM component and computations performed byCPU component slightly increase the energy consumptionwhere radio transmission is not always necessary and accord-ingly the RADIO component energy consumption is greatlyreduced As shown in Figure 7 the energy consumption ofour scheme is acceptable for resource-constrained WSNs

8 International Journal of Distributed Sensor Networks

(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)

Username ReqParameters 119879 119877119880 RequestMAC

(3)119880 sends request message(4) 119878 derives ReqParameters 119879 119877119880(5) 119878 computes RequestMAC998400 = HMAC(ReqParameters 119879 119877119880)(6) 119878 verify RequestMAC with RequestMAC998400

(7) 119878 generates a 16-bit random value119866 for Key = (Password 119866)(8) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)(9) 119878 derives password of 119880 and computes 119867 (Password 119866)

ReqParameters ResponseMAC 119867 (Password 119866)

(10)119878 sends response message(11) 119880 computes and verifies ResponseMAC(12) 119880 computes 119867 (password 119883) for searching 119866(13) 119880 derive key = (password 119866) for symmetric cryptography

119880 119878

Figure 8

119880 119878(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)(3)119880 computes PasswordDigest = 119867 (password 119877119880 119879)(4) 119880 generates a security token 119864119879 = (Username PasswordDigest 119879 119877119880)(5)119880 computes ReqParameters119870119890119910

ReqParameters119870119890119910 119864119879 RequestMAC

(6) 119880 sends request message(7) 119878 derives PasswordDigest 119879 119877119880 from 119864119879

(8) 119878 computes PasswordDigest 998400= 119867 (password 119877119880 119879)(9) 119878 verify PasswordDigest with PasswordDigest998400

(10)119878 decrypts ReqParameters119870119890119910(11) 119878 verify RequestMAC

(12) 119878 get ResParameters from transducers according ReqParameters(13) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)

(14) 119878 encrypts computes ReqParameters119870119890119910ReqParameters119870119890119910 ResponseMAC

(15) 119878 sends response message(16) 119880 computes and verifies ResponseMAC(17) 119880 decrypts ResParameters119870119890119910 getting ResParameters

Figure 9

7 Conclusion

To secure the web-services-based communications for net-worked IEEE 1451 smart transducers we proposed a cross-layer security mechanism which is based on the layerarchitecture of Web services protocol stack The securityrequirements are derived from IEEE 1451 and Web servicecommunications and the design is consistent with existingapplications of IEEE 1451 web services communication util-ities and an information security standard Moreover thescheme is designed in conformance with the Web ServicesSecurity standard Most important the three componentsof the security scheme are based on IEEE 1451 transducer

services services API and XML schema of API respectivelywhich are defined in IEEE 1451 standards The effect ofmessage size on the performance of the access inquiry webservice is tested which verifies the feasibility of our schemeThe proposed scheme provides an efficient reference securitymodel of web-services-based communications for networkedIEEE 1451 smart transducers

Acknowledgment

The authors would like to thank the guest editor and anony-mous reviewers for their helpful and constructive comments

International Journal of Distributed Sensor Networks 9

References

[1] E Y Song and K Lee ldquoUnderstanding IEEE 1451mdashnetworkedsmart transducer interface standardmdashwhat is a smart trans-ducerrdquo IEEE Instrumentation and Measurement Magazine vol11 no 2 pp 11ndash17 2008

[2] K Ota M Dong and X Li ldquoTinyBee mobile-agent-based datagathering system in wireless sensor networksrdquo in Proceedings ofthe IEEE International Conference on Networking Architectureand Storage (NASrsquo09) pp 24ndash31 Hunan China July 2009

[3] J Liang X Zeng W Wang and H Chen ldquoL-shaped array-based elevation and azimuth direction finding in the presence ofmutual couplingrdquo Signal Processing vol 91 no 5 pp 1319ndash13282011

[4] S R Rossi A A de Carvalho A C R da Silva et al ldquoOpen andstandardized resources for smart transducer networkingrdquo IEEETransactions on Instrumentation and Measurement vol 58 no10 pp 3754ndash3761 2009

[5] B Liu H Chen Z Zhong and H V Poor ldquoAsymmetricalround trip based synchronization-free localization in large-scale underwater sensor networksrdquo IEEE Transactions onWire-less Communications vol 9 no 11 pp 3532ndash3542 2010

[6] K B Lee and E Y Song ldquoObject-oriented application frame-work for IEEE 14511 standardrdquo IEEETransactions on Instrumen-tation and Measurement vol 54 no 4 pp 1527ndash1533 2005

[7] M Dong K Ota X Li X Shen S Guo and M GuoldquoHARVEST a task-objective efficient data collection schemein wireless sensor and actor networksrdquo in Proceedings of the3rd International Conference on Communications and MobileComputing (CMCrsquo11) pp 485ndash488 Qingdao China April 2011

[8] L Chen W Chen B Wang X Zhang H Chen and D YangldquoSystem-level simulationmethodology and platform formobilecellular systemsrdquo IEEE Communications Magazine vol 49 no7 pp 148ndash155 2011

[9] HChenGWang ZWang andH So ldquoNon-line-of-sight nodelocalization based on semi-definite programming in wirelesssensor networksrdquo IEEE Transactions on Wireless Communica-tions vol 16 no 1 pp 108ndash116 2012

[10] M Staroswiecki ldquoIntelligent sensors a functional viewrdquo IEEETransactions on Industrial Informatics vol 1 no 4 pp 238ndash2492005

[11] K Ota M Dong J Wang S Guo Z Cheng and M GuoldquoDynamic itinerary planning for mobile agents with a content-specific approach in wireless sensor networksrdquo in Proceedings ofthe 72nd IEEE Vehicular Technology Conference Fall (VTC2010-Fall) pp 1ndash5 Ottawa Canada September 2010

[12] G Wang and H Chen ldquoAn importance sampling methodfor TDOA-based source localizationrdquo IEEE Transactions onWireless Communications vol 10 no 5 pp 1560ndash1568 2011

[13] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashcommon functions communication protocolsand transducer electronic data sheet (TEDS) formatsrdquo IEEEStandards Board IEEE Std 1451 0-2007 2007

[14] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashnetwork capable application processor (NCAP)information modelrdquo IEEE Standards Board IEEE Std 1451 1-1999 1999

[15] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashtransducer to microprocessor communicationprotocols and transducer electronic data sheet (TEDS) formatsrdquoIEEE Standards Board IEEE Std 1451 2-1997 1997

[16] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashdigital communication and transducer electronicdata sheet (TEDS) formats for distributed multidrop systemrdquoIEEE Standards Board IEEE Std 1451 3-2003 2003

[17] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashwireless communication protocols and transducerelectronic data sheet (TEDS) formatsrdquo IEEE Standards BoardIEEE Std 1451 5-2007 2007

[18] ldquoIEEE standard for a smart transducer interface for sensorsand actuators - Transducers to radio frequency identification(RFID) systems communication protocols and transducer elec-tronic data sheet formatsrdquo IEEE Standards Board IEEE Std 14517-2010 2010

[19] E Y Song and K B Lee ldquoSTWS a unified web service for IEEE1451 smart transducersrdquo IEEE Transactions on Instrumentationand Measurement vol 57 no 8 pp 1749ndash1756 2008

[20] B Panja S K Madria and B Bhargava ldquoA role-based access ina hierarchical sensor network architecture to provide multilevelsecurityrdquoComputer Communications vol 31 no 4 pp 793ndash8062008

[21] L Maccari L Mainardi M A Marchitti N R Prasad and RFantacci ldquoLightweight distributed access control for wirelesssensor networks supporting mobilityrdquo in Proceedings of theIEEE International Conference onCommunications (ICCrsquo08) pp1441ndash1445 Beijing China May 2008

[22] Y Zhou Y Zhang and Y Fang ldquoAccess control in wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 1 pp 3ndash13 2007

[23] J Wu and S Shimamoto ldquoUsage control based security accessscheme for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Communications (ICCrsquo10)May 2010

[24] K Ota M Dong Z Cheng J Wang X Li and X Shen ldquoORA-CLE mobility control in wireless sensor and actor networksrdquoComputer Communications vol 35 no 9 pp 1029ndash1037 2012

[25] K B Lee and M E Reichardt ldquoOpen standards for home-land security sensor networksmdashsensor interconnection andintegration trough Web accessrdquo IEEE Instrumentation andMeasurement Magazine vol 8 no 5 pp 14ndash21 2005

[26] J Viega and J Epstein ldquoWhy applying standards to web servicesis not enoughrdquo IEEE Security and Privacy vol 4 no 4 pp 25ndash31 2006

[27] E Kleiner and AW Roscoe ldquoOn the relationship between webservices security and traditional protocolsrdquo Electronic Notes inTheoretical Computer Science vol 155 no 1 pp 583ndash603 2006

[28] Oasis Consortium WS-Security specification 2004 httpswwwoasis-openorg

[29] Z Wu and A C Weaver ldquoUsing web services to exchangesecurity tokens for federated trust managementrdquo in Proceedingsof the IEEE International Conference onWeb Services (ICWSrsquo07)pp 1176ndash1178 Salt Lake City Utah USA July 2007

[30] M Anlauff D Pavlovic and A Suenbuel ldquoDeriving securenetwork protocols for enterprise services architecturesrdquo inProceedings of the IEEE International Conference on Communi-cations (ICCrsquo06) pp 2283ndash2287 Istanbul Turkey July 2006

[31] L Liao and J Schwenk ldquoSecure emails inXML format usingwebservicesrdquo in Proceedings of the 5th IEEE European Conferenceon Web Services (ECOWSrsquo07) pp 129ndash136 Halle GermanyNovember 2007

[32] V Viegas J M D Pereira and P M B S Girao ldquoNETframework andweb services a profit combination to implementand enhance the IEEE 14511 standardrdquo IEEE Transactions on

10 International Journal of Distributed Sensor Networks

Instrumentation andMeasurement vol 56 no 6 pp 2739ndash27472007

[33] E Song and K Lee ldquoSmart transducer web services based onthe IEEE 14510 standardrdquo in Proceedings of the IEEE Interna-tional Instrumentation andMeasurement Technology Conference(IMTCrsquo07) May 2007

[34] X Chen K Makki K Yen and N Pissinou ldquoSensor networksecurity a surveyrdquo IEEECommunications Surveys andTutorialsvol 11 no 2 pp 52ndash73 2009

[35] F Hu and X Cao ldquoSecurity in wireless actor amp sensor networks(WASN) towards a hierarchical re-keying designrdquo in Proceed-ings of the International Conference on Information TechnologyCoding and Computing (ITCCrsquo05) pp 528ndash533 April 2005

[36] M Shao S ZhuWZhangGCao andYYang ldquoPDCS securityand privacy support for data-centric sensor networksrdquo IEEETransactions on Mobile Computing vol 8 no 8 pp 1023ndash10382009

[37] A S Tanenbaum Computer Networks Prentice Hall UpperSaddle River NJ USA 4th edition 2003

[38] ldquoWorking Draft of ISOIEC Draft Standard for Telecommu-nications and Information Exhange between SystemsmdashSe-curity framework for ubiquitous sensor networkrdquo ISOIECUnapproved Draft Std ISOIEC 29180 May 2008 httpisotcisoorglivelinklivelinkfunc=llampobjId=8158657ampobjAction=Openampvernum=1

[39] M MacDonald Microsoft NET Distributed Applications Inte-grating XML Web Services and NET Remoting MicrosoftRedmond Wash USA 2003

[40] W3 Consortium XML Encryption specification httpwwww3org

[41] W3 Consortium XML Signature specification httpwwww3orgTRxmldsig-core

[42] A Nadalin C Kaler R Monzillo and P Hallam-Baker ldquoWebservices security SOAP message security 11rdquo OASIS StandardSpecification 2006

[43] S A Kiprushkin N A Korolev and S Y Kurskov ldquoDistributedinformation measurement and control system for research andeducation in physicsrdquo in Proceedings of the 2nd InternationalConference on Systems (ICONSrsquo07) April 2007

[44] J Hieb J Graham and S Patel ldquoSecurity enhancements for dis-tributed control systemsrdquo inCritical Infrastructure Protection EGoetz and S Shenoi Eds pp 133ndash146 Springer Boston MassUSA 2007

[45] A Aiello D L Carnı D Grimaldi and G GuglielmellildquoWireless distributed measurement system by using mobiledevicesrdquo in Proceedings of the 3rd IEEE Workshop on IntelligentData Acquisition and Advanced Computing Systems Technologyand Applications (IDAACSrsquo05) pp 316ndash319 Sofia BulgariaSeptember 2005

[46] A Aiello D L Carnı D Grimaldi G Guglielmelli and FLamonaca ldquoWireless distributedmeasurement systembased onPDA and dynamical application repository serverrdquo in Proceed-ings of the IEEE Instrumentation and Measurement Technology(IMTCrsquo07) May 2007

[47] L TaoHXu andZ Zhang ldquoDistributed inspecting and controlsystem for motor vehicle safety performancerdquo in Proceedingsof the International Conference on Intelligent Human-MachineSystems and Cybernetics (IHMSCrsquo09) pp 384ndash387 ZhejiangChina August 2009

[48] H R Tseng R H Jan and W Yang ldquoAn improved dynamicuser authentication scheme for wireless sensor networksrdquo in

Proceedings of the 50th Annual IEEEGlobal TelecommunicationsConference (GLOBECOMrsquo07) pp 986ndash990 Washington DCUSA November 2007

[49] D Panda ldquoAn Introduction to Service-Oriented Architecturefrom a Java Developer Perspectiverdquo httpwwwonjavacompubaonjava20050126soa-introhtml

[50] N Gruschka and N Luttenberger ldquoProtecting web servicesfrom DoS attacks by SOAP message validationrdquo in Proceedingsof the IFIPTC11 21 International Information Security Conference(SECrsquo06) May 2006

[51] V Shnayder M Hempstead B R Chen G W Allen andM Welsh ldquoSimulating the power consumption of large-scalesensor network applicationsrdquo in Proceedings of the 2nd Inter-national Conference on Embedded Networked Sensor Systems(SenSysrsquo04) pp 188ndash200 November 2004

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 5: Research Article A Cross-Layer Security Scheme of Web ...downloads.hindawi.com/journals/ijdsn/2013/138384.pdf · A Cross-Layer Security Scheme of Web-Services-Based Communications

International Journal of Distributed Sensor Networks 5

UDDI layer

WSDL layer

SOAP layer

Web services stack

WSDL Security Checking

SOAP Security Extension

XML Encryption and Signature

The proposed security scheme

Availability(against DoS attack)

Confidentiality integrityauthentication non-

repudiation and freshness

Security requirements

IEEE 1451 services

APIXML

schema

IEEE 1451 standards

transducer services

Web Services Security standard

Unified web service

for IEEE 1451

smart transducers

XML layer

TEDS formats

IEEE 1451 IEEE 1451 IEEE 1451

Figure 3 Basic idea and model

together with the fresh nonce based on hash based messageauthentication code (HMAC)The password is stored in boththe memory of client node and the server node Clearly thesignature provides a nonrepudiation property This is truebecause only the client node herself can generate it andthe fresh nonce guarantees its freshness Next nonce andcreated time are the additional elements to resist against thereplay attack Then the client node generates a signatureRequestMAC which is forRequestParametersRequestParam-eters is the original message of the access request Next theclient node sends out Username ReqParameters T 119877

119880 and

RequestMAC After receiving the message from the clientnode the server node retrieves the parameters from themessage Then S computes the RequestMACrsquo based on theparameters from the message After that S verifies the sig-nature through comparing RequestMAC and RequestMACrsquoThen a symmetric key is derived based on the passwordand a 16-bit random value G Next S computes the signatureof response and the symmetric key These values then aresent back to U After U gets the message U can derive thesymmetric key

422 Secure Messages of TransducerAccess TransducerMan-ager TedsManager and CommManager Figure 9 shows theprotocol of secure message of TransducerAccess Transducer-Manager TedsManager and CommManager The client nodeU firstly generates a signature which includes the generationof a fresh nonce 119877

119880and the computation of the digital digest

of her own password together with the fresh nonce basedon HMAC As a matter of fact the generation process ofthe signature in this section is similar to the process ofTimDiscovery

Table 2 Notation used by the secure authentication protocol

Notation Meaning119880 A services consumer119878 A services provider

Key Shared secret key between 119880 and 119878 forsymmetric encryption and decryption

119877119860

A nonce generated by entity 119860 usually it is arandomized value to defend replay attack

119879 The created time of message

Salt A random number to for derive thesymmetric key

(11987211198722) Concatenation of two messages

HMAC (119872) Calculate MAC for message119872 based hashfunction

119867 (119872) Apply one-way function to message119872

119872119870119890119910

Encrypt message119872 by symmetric keyalgorithm with the secret key between userand service provider

ReqParameters Parameters involved in the requestResParameters Parameters involved in the response

The password is stored in both the memory of clientnode and the sever node Next she generates a securitytoken ET based on usernamepassword method Nonce andcreated time are the additional elements to resist againstthe replay attack Then she encrypts the ReqParametersbased on the symmetric key ReqParameters is the originalmessage of the access request Next the client node sends out119877119890119902119875119886119903119886119898119890119905119890119903119904

119870119890119910 ET and ResponseMAC After receiving

the message and the security token from client node server

6 International Journal of Distributed Sensor Networks

Web service client

Web service description

WSDL complier

XML schema

Gateway

SOAP request

SOAP response

Web service description

SOAP request

SOAP response

Web service server

Figure 4 Integration of the CheckWay Web service firewall

node retrieves the password by corresponding C from thelocal database then calculates the PasswordDigestrsquo comparesit with PasswordDigest and authenticates the identity ofclient node as being equal or not After verification thesever node 119878 sends an access response message including asignature of response parameters ResParameters to ensurethe integrity and nonrepudiation After getting the responsemessage U will verify the signature of ResParameters andthen derive ResParameters from the message

423 Secure Messages of AppCallback The security require-ments of AppCallback are as same as those of TimDiscoveryexcept that AppCallback lacks availability In the proposedscheme ensuring availability is the responsibility of thesecurity design of the WSDL layer In addition as definedin IEEE 14510 standard AppCallback is implemented whenapplications that need advanced features exist [13] Appcall-back is implemented after TimDiscovery which means thatthe key for symmetric encryption and decryption has alreadybeen generated when AppCallback is implementedHence atXML messaging layer the security mechanisms for securingmessage of AppCallback is as same as those of TimDiscoverybut key generation is not needed

43 SecureWSDLLayer Thesecurity design ofmessage layercannot deal with the requirements of availability becausethe XML encryption and decryption can only ensure theconfidentiality availability integrity authentication nonre-pudiation and freshness Current Web services architecturedoes not consider validation ofWeb servicesmessages againstWSDLs during message processing This could pose a poten-tial security risk to enterprise servers hosting Web servicesWe secure the availability at the WSDL layer

In fact the most important aspect of a Web service isthe service description using the Web Services DescriptionLanguage (WSDL) that describes the messages types andoperations of Web service and the contract to which theWeb service guarantees it will conform [49] WSDL plays

an important role in the overall Web services architecturesince it describes the complete contract for application com-munication Smart transducer Web services (STWSs) in [19]are defined using Web services WSDL WSDL is extensibleto allow the description of endpoints and their messagesregardless of what message formats or networks protocols areused to communicate We secure the WSDL layer securitybased on the method in [50]

The considerations above regarding SOAP message val-idation lead to the Web service firewall called CheckWayFigure 4 shows the integration of a Web service firewallbetween Web service client and server The security WSDLcompiler gets the Web service serverrsquos Web service descrip-tion generates the corresponding XML message schemaldquohardensrdquo the description and advertises the modifieddescription to a Web service client The CheckWay Gatewayvalidates all SOAPmessages against the schema forwards themessage if it is valid and rejects the message if it is not Thenext step is now to consider how to obtain an XML schemafor the message validation and which problems regarding thefirewalls performance emerge from the validation processIn order to answer the first question a closer look at Webservice clientserver interaction and theWeb service interfacedescription is required The compiling process is shown inFigure 5

The SOAPmessagersquos structure belonging to aWeb servicedescription is defined by information spread all over thedescription documentThedescriptionmust be traversed andthe information necessary for a specific service or operationmust be merged into a message definition

5 Security Analysis

The basic secure authentication protocol for TimDiscoveryTransducerAccessTransducerManagerTedsManagerComm-Manager and Callback can provide a nonrepudiation prop-erty because only the client node herself can generate it andthe fresh nonce guarantees its freshness Integrity property

International Journal of Distributed Sensor Networks 7

A binding describes the web service operations

A port references a binding by the binding attribute

Contains a same-structure operation referencing a

message element

Contains message parts referring to XML schema

typeelement

Define XML data types and elements for SOAP

End

Figure 5 Compiling a Web service description

0

1

2

3

4

5

6

7

8

5 10 50 100 500 1000 2000

Proc

ess t

ime (

ms)

Number of elements

Figure 6 SOAP message length impact on process time

can also be proved based on HMAC Moreover after thenonce and created time are added into the data packet thereceiver can check whether the nonce has been receivedbefore or whether the message is created in a very recenttime Thereby nonce and created time combined into datapackets can resist replay attack Also we consider the DoSattack model that consists in injecting bogus messages intothe system And before verifying PasswordDigest only a hashcomputation needs to be implemented At the same timebefore verifying PasswordDigest few values need be storedTherefore our protocol can resist DoS attack to some extent

Beside the basic above security the authentication proto-cols of TransducerAccess TransducerManager TedsManager

0

500

1000

1500

2000

2500

3000

3500

4000

4500

Pow

er co

nsum

ptio

n (m

J)

CPU Radio Sensor LED EEPROM

Figure 7 Power consumption on sensor

CommManager use both symmetric encryption and MACfor the message Therefore these protocols can provideconfidentiality and authentication for the communications

6 Implementation

61 Time Overhead of Process of CheckWay Gateway In thissection we present the important aspect of the performanceresults We evaluate the effect of message size on the per-formance of the access inquiry Web services of CheckWaygateway A laptop is used to simulate the CheckWay gatewaywhich includes the Intel Core i5 M520 and 2GB memory Inthe implementation we varied the message size by increasingthe number of XML elements contained in the responsemessage As shown in Figure 6 the time consumption of CPUrequired to process an account inquiry request depends onthe number of elements returned in the response messageThe longest message is 400 times larger than the smallestmessage but the increase in CPU consumption is less than 5-fold Please note that in the implementation a SOAPmessageof 50 elements contains 1 KB of data but themessage itself hasa length of 23 KB because of the XML tags

62 Power Consumption of Sensor It is very important toverify the feasibility of the implementation of the proposedscheme on resource-constrained sensors In this subsectionwe estimate the energy consumption of sensor using Pow-erTOSSIM [51] which is an energy modeling extension ofTOSSIM for the simulation of MICAz mote Here we takeTimDiscovery message authentication as the example forevaluation The energy consumption is measured for fivecomponents CPU RADIO LED SENSOR and EEPROMWe fix the time of execution equal to 1200 simulated secondswhich is because the motes in PowerTOSSIM take boot timeof 10 seconds In our scheme storing security data performedby EEPROM component and computations performed byCPU component slightly increase the energy consumptionwhere radio transmission is not always necessary and accord-ingly the RADIO component energy consumption is greatlyreduced As shown in Figure 7 the energy consumption ofour scheme is acceptable for resource-constrained WSNs

8 International Journal of Distributed Sensor Networks

(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)

Username ReqParameters 119879 119877119880 RequestMAC

(3)119880 sends request message(4) 119878 derives ReqParameters 119879 119877119880(5) 119878 computes RequestMAC998400 = HMAC(ReqParameters 119879 119877119880)(6) 119878 verify RequestMAC with RequestMAC998400

(7) 119878 generates a 16-bit random value119866 for Key = (Password 119866)(8) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)(9) 119878 derives password of 119880 and computes 119867 (Password 119866)

ReqParameters ResponseMAC 119867 (Password 119866)

(10)119878 sends response message(11) 119880 computes and verifies ResponseMAC(12) 119880 computes 119867 (password 119883) for searching 119866(13) 119880 derive key = (password 119866) for symmetric cryptography

119880 119878

Figure 8

119880 119878(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)(3)119880 computes PasswordDigest = 119867 (password 119877119880 119879)(4) 119880 generates a security token 119864119879 = (Username PasswordDigest 119879 119877119880)(5)119880 computes ReqParameters119870119890119910

ReqParameters119870119890119910 119864119879 RequestMAC

(6) 119880 sends request message(7) 119878 derives PasswordDigest 119879 119877119880 from 119864119879

(8) 119878 computes PasswordDigest 998400= 119867 (password 119877119880 119879)(9) 119878 verify PasswordDigest with PasswordDigest998400

(10)119878 decrypts ReqParameters119870119890119910(11) 119878 verify RequestMAC

(12) 119878 get ResParameters from transducers according ReqParameters(13) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)

(14) 119878 encrypts computes ReqParameters119870119890119910ReqParameters119870119890119910 ResponseMAC

(15) 119878 sends response message(16) 119880 computes and verifies ResponseMAC(17) 119880 decrypts ResParameters119870119890119910 getting ResParameters

Figure 9

7 Conclusion

To secure the web-services-based communications for net-worked IEEE 1451 smart transducers we proposed a cross-layer security mechanism which is based on the layerarchitecture of Web services protocol stack The securityrequirements are derived from IEEE 1451 and Web servicecommunications and the design is consistent with existingapplications of IEEE 1451 web services communication util-ities and an information security standard Moreover thescheme is designed in conformance with the Web ServicesSecurity standard Most important the three componentsof the security scheme are based on IEEE 1451 transducer

services services API and XML schema of API respectivelywhich are defined in IEEE 1451 standards The effect ofmessage size on the performance of the access inquiry webservice is tested which verifies the feasibility of our schemeThe proposed scheme provides an efficient reference securitymodel of web-services-based communications for networkedIEEE 1451 smart transducers

Acknowledgment

The authors would like to thank the guest editor and anony-mous reviewers for their helpful and constructive comments

International Journal of Distributed Sensor Networks 9

References

[1] E Y Song and K Lee ldquoUnderstanding IEEE 1451mdashnetworkedsmart transducer interface standardmdashwhat is a smart trans-ducerrdquo IEEE Instrumentation and Measurement Magazine vol11 no 2 pp 11ndash17 2008

[2] K Ota M Dong and X Li ldquoTinyBee mobile-agent-based datagathering system in wireless sensor networksrdquo in Proceedings ofthe IEEE International Conference on Networking Architectureand Storage (NASrsquo09) pp 24ndash31 Hunan China July 2009

[3] J Liang X Zeng W Wang and H Chen ldquoL-shaped array-based elevation and azimuth direction finding in the presence ofmutual couplingrdquo Signal Processing vol 91 no 5 pp 1319ndash13282011

[4] S R Rossi A A de Carvalho A C R da Silva et al ldquoOpen andstandardized resources for smart transducer networkingrdquo IEEETransactions on Instrumentation and Measurement vol 58 no10 pp 3754ndash3761 2009

[5] B Liu H Chen Z Zhong and H V Poor ldquoAsymmetricalround trip based synchronization-free localization in large-scale underwater sensor networksrdquo IEEE Transactions onWire-less Communications vol 9 no 11 pp 3532ndash3542 2010

[6] K B Lee and E Y Song ldquoObject-oriented application frame-work for IEEE 14511 standardrdquo IEEETransactions on Instrumen-tation and Measurement vol 54 no 4 pp 1527ndash1533 2005

[7] M Dong K Ota X Li X Shen S Guo and M GuoldquoHARVEST a task-objective efficient data collection schemein wireless sensor and actor networksrdquo in Proceedings of the3rd International Conference on Communications and MobileComputing (CMCrsquo11) pp 485ndash488 Qingdao China April 2011

[8] L Chen W Chen B Wang X Zhang H Chen and D YangldquoSystem-level simulationmethodology and platform formobilecellular systemsrdquo IEEE Communications Magazine vol 49 no7 pp 148ndash155 2011

[9] HChenGWang ZWang andH So ldquoNon-line-of-sight nodelocalization based on semi-definite programming in wirelesssensor networksrdquo IEEE Transactions on Wireless Communica-tions vol 16 no 1 pp 108ndash116 2012

[10] M Staroswiecki ldquoIntelligent sensors a functional viewrdquo IEEETransactions on Industrial Informatics vol 1 no 4 pp 238ndash2492005

[11] K Ota M Dong J Wang S Guo Z Cheng and M GuoldquoDynamic itinerary planning for mobile agents with a content-specific approach in wireless sensor networksrdquo in Proceedings ofthe 72nd IEEE Vehicular Technology Conference Fall (VTC2010-Fall) pp 1ndash5 Ottawa Canada September 2010

[12] G Wang and H Chen ldquoAn importance sampling methodfor TDOA-based source localizationrdquo IEEE Transactions onWireless Communications vol 10 no 5 pp 1560ndash1568 2011

[13] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashcommon functions communication protocolsand transducer electronic data sheet (TEDS) formatsrdquo IEEEStandards Board IEEE Std 1451 0-2007 2007

[14] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashnetwork capable application processor (NCAP)information modelrdquo IEEE Standards Board IEEE Std 1451 1-1999 1999

[15] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashtransducer to microprocessor communicationprotocols and transducer electronic data sheet (TEDS) formatsrdquoIEEE Standards Board IEEE Std 1451 2-1997 1997

[16] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashdigital communication and transducer electronicdata sheet (TEDS) formats for distributed multidrop systemrdquoIEEE Standards Board IEEE Std 1451 3-2003 2003

[17] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashwireless communication protocols and transducerelectronic data sheet (TEDS) formatsrdquo IEEE Standards BoardIEEE Std 1451 5-2007 2007

[18] ldquoIEEE standard for a smart transducer interface for sensorsand actuators - Transducers to radio frequency identification(RFID) systems communication protocols and transducer elec-tronic data sheet formatsrdquo IEEE Standards Board IEEE Std 14517-2010 2010

[19] E Y Song and K B Lee ldquoSTWS a unified web service for IEEE1451 smart transducersrdquo IEEE Transactions on Instrumentationand Measurement vol 57 no 8 pp 1749ndash1756 2008

[20] B Panja S K Madria and B Bhargava ldquoA role-based access ina hierarchical sensor network architecture to provide multilevelsecurityrdquoComputer Communications vol 31 no 4 pp 793ndash8062008

[21] L Maccari L Mainardi M A Marchitti N R Prasad and RFantacci ldquoLightweight distributed access control for wirelesssensor networks supporting mobilityrdquo in Proceedings of theIEEE International Conference onCommunications (ICCrsquo08) pp1441ndash1445 Beijing China May 2008

[22] Y Zhou Y Zhang and Y Fang ldquoAccess control in wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 1 pp 3ndash13 2007

[23] J Wu and S Shimamoto ldquoUsage control based security accessscheme for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Communications (ICCrsquo10)May 2010

[24] K Ota M Dong Z Cheng J Wang X Li and X Shen ldquoORA-CLE mobility control in wireless sensor and actor networksrdquoComputer Communications vol 35 no 9 pp 1029ndash1037 2012

[25] K B Lee and M E Reichardt ldquoOpen standards for home-land security sensor networksmdashsensor interconnection andintegration trough Web accessrdquo IEEE Instrumentation andMeasurement Magazine vol 8 no 5 pp 14ndash21 2005

[26] J Viega and J Epstein ldquoWhy applying standards to web servicesis not enoughrdquo IEEE Security and Privacy vol 4 no 4 pp 25ndash31 2006

[27] E Kleiner and AW Roscoe ldquoOn the relationship between webservices security and traditional protocolsrdquo Electronic Notes inTheoretical Computer Science vol 155 no 1 pp 583ndash603 2006

[28] Oasis Consortium WS-Security specification 2004 httpswwwoasis-openorg

[29] Z Wu and A C Weaver ldquoUsing web services to exchangesecurity tokens for federated trust managementrdquo in Proceedingsof the IEEE International Conference onWeb Services (ICWSrsquo07)pp 1176ndash1178 Salt Lake City Utah USA July 2007

[30] M Anlauff D Pavlovic and A Suenbuel ldquoDeriving securenetwork protocols for enterprise services architecturesrdquo inProceedings of the IEEE International Conference on Communi-cations (ICCrsquo06) pp 2283ndash2287 Istanbul Turkey July 2006

[31] L Liao and J Schwenk ldquoSecure emails inXML format usingwebservicesrdquo in Proceedings of the 5th IEEE European Conferenceon Web Services (ECOWSrsquo07) pp 129ndash136 Halle GermanyNovember 2007

[32] V Viegas J M D Pereira and P M B S Girao ldquoNETframework andweb services a profit combination to implementand enhance the IEEE 14511 standardrdquo IEEE Transactions on

10 International Journal of Distributed Sensor Networks

Instrumentation andMeasurement vol 56 no 6 pp 2739ndash27472007

[33] E Song and K Lee ldquoSmart transducer web services based onthe IEEE 14510 standardrdquo in Proceedings of the IEEE Interna-tional Instrumentation andMeasurement Technology Conference(IMTCrsquo07) May 2007

[34] X Chen K Makki K Yen and N Pissinou ldquoSensor networksecurity a surveyrdquo IEEECommunications Surveys andTutorialsvol 11 no 2 pp 52ndash73 2009

[35] F Hu and X Cao ldquoSecurity in wireless actor amp sensor networks(WASN) towards a hierarchical re-keying designrdquo in Proceed-ings of the International Conference on Information TechnologyCoding and Computing (ITCCrsquo05) pp 528ndash533 April 2005

[36] M Shao S ZhuWZhangGCao andYYang ldquoPDCS securityand privacy support for data-centric sensor networksrdquo IEEETransactions on Mobile Computing vol 8 no 8 pp 1023ndash10382009

[37] A S Tanenbaum Computer Networks Prentice Hall UpperSaddle River NJ USA 4th edition 2003

[38] ldquoWorking Draft of ISOIEC Draft Standard for Telecommu-nications and Information Exhange between SystemsmdashSe-curity framework for ubiquitous sensor networkrdquo ISOIECUnapproved Draft Std ISOIEC 29180 May 2008 httpisotcisoorglivelinklivelinkfunc=llampobjId=8158657ampobjAction=Openampvernum=1

[39] M MacDonald Microsoft NET Distributed Applications Inte-grating XML Web Services and NET Remoting MicrosoftRedmond Wash USA 2003

[40] W3 Consortium XML Encryption specification httpwwww3org

[41] W3 Consortium XML Signature specification httpwwww3orgTRxmldsig-core

[42] A Nadalin C Kaler R Monzillo and P Hallam-Baker ldquoWebservices security SOAP message security 11rdquo OASIS StandardSpecification 2006

[43] S A Kiprushkin N A Korolev and S Y Kurskov ldquoDistributedinformation measurement and control system for research andeducation in physicsrdquo in Proceedings of the 2nd InternationalConference on Systems (ICONSrsquo07) April 2007

[44] J Hieb J Graham and S Patel ldquoSecurity enhancements for dis-tributed control systemsrdquo inCritical Infrastructure Protection EGoetz and S Shenoi Eds pp 133ndash146 Springer Boston MassUSA 2007

[45] A Aiello D L Carnı D Grimaldi and G GuglielmellildquoWireless distributed measurement system by using mobiledevicesrdquo in Proceedings of the 3rd IEEE Workshop on IntelligentData Acquisition and Advanced Computing Systems Technologyand Applications (IDAACSrsquo05) pp 316ndash319 Sofia BulgariaSeptember 2005

[46] A Aiello D L Carnı D Grimaldi G Guglielmelli and FLamonaca ldquoWireless distributedmeasurement systembased onPDA and dynamical application repository serverrdquo in Proceed-ings of the IEEE Instrumentation and Measurement Technology(IMTCrsquo07) May 2007

[47] L TaoHXu andZ Zhang ldquoDistributed inspecting and controlsystem for motor vehicle safety performancerdquo in Proceedingsof the International Conference on Intelligent Human-MachineSystems and Cybernetics (IHMSCrsquo09) pp 384ndash387 ZhejiangChina August 2009

[48] H R Tseng R H Jan and W Yang ldquoAn improved dynamicuser authentication scheme for wireless sensor networksrdquo in

Proceedings of the 50th Annual IEEEGlobal TelecommunicationsConference (GLOBECOMrsquo07) pp 986ndash990 Washington DCUSA November 2007

[49] D Panda ldquoAn Introduction to Service-Oriented Architecturefrom a Java Developer Perspectiverdquo httpwwwonjavacompubaonjava20050126soa-introhtml

[50] N Gruschka and N Luttenberger ldquoProtecting web servicesfrom DoS attacks by SOAP message validationrdquo in Proceedingsof the IFIPTC11 21 International Information Security Conference(SECrsquo06) May 2006

[51] V Shnayder M Hempstead B R Chen G W Allen andM Welsh ldquoSimulating the power consumption of large-scalesensor network applicationsrdquo in Proceedings of the 2nd Inter-national Conference on Embedded Networked Sensor Systems(SenSysrsquo04) pp 188ndash200 November 2004

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 6: Research Article A Cross-Layer Security Scheme of Web ...downloads.hindawi.com/journals/ijdsn/2013/138384.pdf · A Cross-Layer Security Scheme of Web-Services-Based Communications

6 International Journal of Distributed Sensor Networks

Web service client

Web service description

WSDL complier

XML schema

Gateway

SOAP request

SOAP response

Web service description

SOAP request

SOAP response

Web service server

Figure 4 Integration of the CheckWay Web service firewall

node retrieves the password by corresponding C from thelocal database then calculates the PasswordDigestrsquo comparesit with PasswordDigest and authenticates the identity ofclient node as being equal or not After verification thesever node 119878 sends an access response message including asignature of response parameters ResParameters to ensurethe integrity and nonrepudiation After getting the responsemessage U will verify the signature of ResParameters andthen derive ResParameters from the message

423 Secure Messages of AppCallback The security require-ments of AppCallback are as same as those of TimDiscoveryexcept that AppCallback lacks availability In the proposedscheme ensuring availability is the responsibility of thesecurity design of the WSDL layer In addition as definedin IEEE 14510 standard AppCallback is implemented whenapplications that need advanced features exist [13] Appcall-back is implemented after TimDiscovery which means thatthe key for symmetric encryption and decryption has alreadybeen generated when AppCallback is implementedHence atXML messaging layer the security mechanisms for securingmessage of AppCallback is as same as those of TimDiscoverybut key generation is not needed

43 SecureWSDLLayer Thesecurity design ofmessage layercannot deal with the requirements of availability becausethe XML encryption and decryption can only ensure theconfidentiality availability integrity authentication nonre-pudiation and freshness Current Web services architecturedoes not consider validation ofWeb servicesmessages againstWSDLs during message processing This could pose a poten-tial security risk to enterprise servers hosting Web servicesWe secure the availability at the WSDL layer

In fact the most important aspect of a Web service isthe service description using the Web Services DescriptionLanguage (WSDL) that describes the messages types andoperations of Web service and the contract to which theWeb service guarantees it will conform [49] WSDL plays

an important role in the overall Web services architecturesince it describes the complete contract for application com-munication Smart transducer Web services (STWSs) in [19]are defined using Web services WSDL WSDL is extensibleto allow the description of endpoints and their messagesregardless of what message formats or networks protocols areused to communicate We secure the WSDL layer securitybased on the method in [50]

The considerations above regarding SOAP message val-idation lead to the Web service firewall called CheckWayFigure 4 shows the integration of a Web service firewallbetween Web service client and server The security WSDLcompiler gets the Web service serverrsquos Web service descrip-tion generates the corresponding XML message schemaldquohardensrdquo the description and advertises the modifieddescription to a Web service client The CheckWay Gatewayvalidates all SOAPmessages against the schema forwards themessage if it is valid and rejects the message if it is not Thenext step is now to consider how to obtain an XML schemafor the message validation and which problems regarding thefirewalls performance emerge from the validation processIn order to answer the first question a closer look at Webservice clientserver interaction and theWeb service interfacedescription is required The compiling process is shown inFigure 5

The SOAPmessagersquos structure belonging to aWeb servicedescription is defined by information spread all over thedescription documentThedescriptionmust be traversed andthe information necessary for a specific service or operationmust be merged into a message definition

5 Security Analysis

The basic secure authentication protocol for TimDiscoveryTransducerAccessTransducerManagerTedsManagerComm-Manager and Callback can provide a nonrepudiation prop-erty because only the client node herself can generate it andthe fresh nonce guarantees its freshness Integrity property

International Journal of Distributed Sensor Networks 7

A binding describes the web service operations

A port references a binding by the binding attribute

Contains a same-structure operation referencing a

message element

Contains message parts referring to XML schema

typeelement

Define XML data types and elements for SOAP

End

Figure 5 Compiling a Web service description

0

1

2

3

4

5

6

7

8

5 10 50 100 500 1000 2000

Proc

ess t

ime (

ms)

Number of elements

Figure 6 SOAP message length impact on process time

can also be proved based on HMAC Moreover after thenonce and created time are added into the data packet thereceiver can check whether the nonce has been receivedbefore or whether the message is created in a very recenttime Thereby nonce and created time combined into datapackets can resist replay attack Also we consider the DoSattack model that consists in injecting bogus messages intothe system And before verifying PasswordDigest only a hashcomputation needs to be implemented At the same timebefore verifying PasswordDigest few values need be storedTherefore our protocol can resist DoS attack to some extent

Beside the basic above security the authentication proto-cols of TransducerAccess TransducerManager TedsManager

0

500

1000

1500

2000

2500

3000

3500

4000

4500

Pow

er co

nsum

ptio

n (m

J)

CPU Radio Sensor LED EEPROM

Figure 7 Power consumption on sensor

CommManager use both symmetric encryption and MACfor the message Therefore these protocols can provideconfidentiality and authentication for the communications

6 Implementation

61 Time Overhead of Process of CheckWay Gateway In thissection we present the important aspect of the performanceresults We evaluate the effect of message size on the per-formance of the access inquiry Web services of CheckWaygateway A laptop is used to simulate the CheckWay gatewaywhich includes the Intel Core i5 M520 and 2GB memory Inthe implementation we varied the message size by increasingthe number of XML elements contained in the responsemessage As shown in Figure 6 the time consumption of CPUrequired to process an account inquiry request depends onthe number of elements returned in the response messageThe longest message is 400 times larger than the smallestmessage but the increase in CPU consumption is less than 5-fold Please note that in the implementation a SOAPmessageof 50 elements contains 1 KB of data but themessage itself hasa length of 23 KB because of the XML tags

62 Power Consumption of Sensor It is very important toverify the feasibility of the implementation of the proposedscheme on resource-constrained sensors In this subsectionwe estimate the energy consumption of sensor using Pow-erTOSSIM [51] which is an energy modeling extension ofTOSSIM for the simulation of MICAz mote Here we takeTimDiscovery message authentication as the example forevaluation The energy consumption is measured for fivecomponents CPU RADIO LED SENSOR and EEPROMWe fix the time of execution equal to 1200 simulated secondswhich is because the motes in PowerTOSSIM take boot timeof 10 seconds In our scheme storing security data performedby EEPROM component and computations performed byCPU component slightly increase the energy consumptionwhere radio transmission is not always necessary and accord-ingly the RADIO component energy consumption is greatlyreduced As shown in Figure 7 the energy consumption ofour scheme is acceptable for resource-constrained WSNs

8 International Journal of Distributed Sensor Networks

(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)

Username ReqParameters 119879 119877119880 RequestMAC

(3)119880 sends request message(4) 119878 derives ReqParameters 119879 119877119880(5) 119878 computes RequestMAC998400 = HMAC(ReqParameters 119879 119877119880)(6) 119878 verify RequestMAC with RequestMAC998400

(7) 119878 generates a 16-bit random value119866 for Key = (Password 119866)(8) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)(9) 119878 derives password of 119880 and computes 119867 (Password 119866)

ReqParameters ResponseMAC 119867 (Password 119866)

(10)119878 sends response message(11) 119880 computes and verifies ResponseMAC(12) 119880 computes 119867 (password 119883) for searching 119866(13) 119880 derive key = (password 119866) for symmetric cryptography

119880 119878

Figure 8

119880 119878(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)(3)119880 computes PasswordDigest = 119867 (password 119877119880 119879)(4) 119880 generates a security token 119864119879 = (Username PasswordDigest 119879 119877119880)(5)119880 computes ReqParameters119870119890119910

ReqParameters119870119890119910 119864119879 RequestMAC

(6) 119880 sends request message(7) 119878 derives PasswordDigest 119879 119877119880 from 119864119879

(8) 119878 computes PasswordDigest 998400= 119867 (password 119877119880 119879)(9) 119878 verify PasswordDigest with PasswordDigest998400

(10)119878 decrypts ReqParameters119870119890119910(11) 119878 verify RequestMAC

(12) 119878 get ResParameters from transducers according ReqParameters(13) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)

(14) 119878 encrypts computes ReqParameters119870119890119910ReqParameters119870119890119910 ResponseMAC

(15) 119878 sends response message(16) 119880 computes and verifies ResponseMAC(17) 119880 decrypts ResParameters119870119890119910 getting ResParameters

Figure 9

7 Conclusion

To secure the web-services-based communications for net-worked IEEE 1451 smart transducers we proposed a cross-layer security mechanism which is based on the layerarchitecture of Web services protocol stack The securityrequirements are derived from IEEE 1451 and Web servicecommunications and the design is consistent with existingapplications of IEEE 1451 web services communication util-ities and an information security standard Moreover thescheme is designed in conformance with the Web ServicesSecurity standard Most important the three componentsof the security scheme are based on IEEE 1451 transducer

services services API and XML schema of API respectivelywhich are defined in IEEE 1451 standards The effect ofmessage size on the performance of the access inquiry webservice is tested which verifies the feasibility of our schemeThe proposed scheme provides an efficient reference securitymodel of web-services-based communications for networkedIEEE 1451 smart transducers

Acknowledgment

The authors would like to thank the guest editor and anony-mous reviewers for their helpful and constructive comments

International Journal of Distributed Sensor Networks 9

References

[1] E Y Song and K Lee ldquoUnderstanding IEEE 1451mdashnetworkedsmart transducer interface standardmdashwhat is a smart trans-ducerrdquo IEEE Instrumentation and Measurement Magazine vol11 no 2 pp 11ndash17 2008

[2] K Ota M Dong and X Li ldquoTinyBee mobile-agent-based datagathering system in wireless sensor networksrdquo in Proceedings ofthe IEEE International Conference on Networking Architectureand Storage (NASrsquo09) pp 24ndash31 Hunan China July 2009

[3] J Liang X Zeng W Wang and H Chen ldquoL-shaped array-based elevation and azimuth direction finding in the presence ofmutual couplingrdquo Signal Processing vol 91 no 5 pp 1319ndash13282011

[4] S R Rossi A A de Carvalho A C R da Silva et al ldquoOpen andstandardized resources for smart transducer networkingrdquo IEEETransactions on Instrumentation and Measurement vol 58 no10 pp 3754ndash3761 2009

[5] B Liu H Chen Z Zhong and H V Poor ldquoAsymmetricalround trip based synchronization-free localization in large-scale underwater sensor networksrdquo IEEE Transactions onWire-less Communications vol 9 no 11 pp 3532ndash3542 2010

[6] K B Lee and E Y Song ldquoObject-oriented application frame-work for IEEE 14511 standardrdquo IEEETransactions on Instrumen-tation and Measurement vol 54 no 4 pp 1527ndash1533 2005

[7] M Dong K Ota X Li X Shen S Guo and M GuoldquoHARVEST a task-objective efficient data collection schemein wireless sensor and actor networksrdquo in Proceedings of the3rd International Conference on Communications and MobileComputing (CMCrsquo11) pp 485ndash488 Qingdao China April 2011

[8] L Chen W Chen B Wang X Zhang H Chen and D YangldquoSystem-level simulationmethodology and platform formobilecellular systemsrdquo IEEE Communications Magazine vol 49 no7 pp 148ndash155 2011

[9] HChenGWang ZWang andH So ldquoNon-line-of-sight nodelocalization based on semi-definite programming in wirelesssensor networksrdquo IEEE Transactions on Wireless Communica-tions vol 16 no 1 pp 108ndash116 2012

[10] M Staroswiecki ldquoIntelligent sensors a functional viewrdquo IEEETransactions on Industrial Informatics vol 1 no 4 pp 238ndash2492005

[11] K Ota M Dong J Wang S Guo Z Cheng and M GuoldquoDynamic itinerary planning for mobile agents with a content-specific approach in wireless sensor networksrdquo in Proceedings ofthe 72nd IEEE Vehicular Technology Conference Fall (VTC2010-Fall) pp 1ndash5 Ottawa Canada September 2010

[12] G Wang and H Chen ldquoAn importance sampling methodfor TDOA-based source localizationrdquo IEEE Transactions onWireless Communications vol 10 no 5 pp 1560ndash1568 2011

[13] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashcommon functions communication protocolsand transducer electronic data sheet (TEDS) formatsrdquo IEEEStandards Board IEEE Std 1451 0-2007 2007

[14] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashnetwork capable application processor (NCAP)information modelrdquo IEEE Standards Board IEEE Std 1451 1-1999 1999

[15] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashtransducer to microprocessor communicationprotocols and transducer electronic data sheet (TEDS) formatsrdquoIEEE Standards Board IEEE Std 1451 2-1997 1997

[16] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashdigital communication and transducer electronicdata sheet (TEDS) formats for distributed multidrop systemrdquoIEEE Standards Board IEEE Std 1451 3-2003 2003

[17] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashwireless communication protocols and transducerelectronic data sheet (TEDS) formatsrdquo IEEE Standards BoardIEEE Std 1451 5-2007 2007

[18] ldquoIEEE standard for a smart transducer interface for sensorsand actuators - Transducers to radio frequency identification(RFID) systems communication protocols and transducer elec-tronic data sheet formatsrdquo IEEE Standards Board IEEE Std 14517-2010 2010

[19] E Y Song and K B Lee ldquoSTWS a unified web service for IEEE1451 smart transducersrdquo IEEE Transactions on Instrumentationand Measurement vol 57 no 8 pp 1749ndash1756 2008

[20] B Panja S K Madria and B Bhargava ldquoA role-based access ina hierarchical sensor network architecture to provide multilevelsecurityrdquoComputer Communications vol 31 no 4 pp 793ndash8062008

[21] L Maccari L Mainardi M A Marchitti N R Prasad and RFantacci ldquoLightweight distributed access control for wirelesssensor networks supporting mobilityrdquo in Proceedings of theIEEE International Conference onCommunications (ICCrsquo08) pp1441ndash1445 Beijing China May 2008

[22] Y Zhou Y Zhang and Y Fang ldquoAccess control in wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 1 pp 3ndash13 2007

[23] J Wu and S Shimamoto ldquoUsage control based security accessscheme for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Communications (ICCrsquo10)May 2010

[24] K Ota M Dong Z Cheng J Wang X Li and X Shen ldquoORA-CLE mobility control in wireless sensor and actor networksrdquoComputer Communications vol 35 no 9 pp 1029ndash1037 2012

[25] K B Lee and M E Reichardt ldquoOpen standards for home-land security sensor networksmdashsensor interconnection andintegration trough Web accessrdquo IEEE Instrumentation andMeasurement Magazine vol 8 no 5 pp 14ndash21 2005

[26] J Viega and J Epstein ldquoWhy applying standards to web servicesis not enoughrdquo IEEE Security and Privacy vol 4 no 4 pp 25ndash31 2006

[27] E Kleiner and AW Roscoe ldquoOn the relationship between webservices security and traditional protocolsrdquo Electronic Notes inTheoretical Computer Science vol 155 no 1 pp 583ndash603 2006

[28] Oasis Consortium WS-Security specification 2004 httpswwwoasis-openorg

[29] Z Wu and A C Weaver ldquoUsing web services to exchangesecurity tokens for federated trust managementrdquo in Proceedingsof the IEEE International Conference onWeb Services (ICWSrsquo07)pp 1176ndash1178 Salt Lake City Utah USA July 2007

[30] M Anlauff D Pavlovic and A Suenbuel ldquoDeriving securenetwork protocols for enterprise services architecturesrdquo inProceedings of the IEEE International Conference on Communi-cations (ICCrsquo06) pp 2283ndash2287 Istanbul Turkey July 2006

[31] L Liao and J Schwenk ldquoSecure emails inXML format usingwebservicesrdquo in Proceedings of the 5th IEEE European Conferenceon Web Services (ECOWSrsquo07) pp 129ndash136 Halle GermanyNovember 2007

[32] V Viegas J M D Pereira and P M B S Girao ldquoNETframework andweb services a profit combination to implementand enhance the IEEE 14511 standardrdquo IEEE Transactions on

10 International Journal of Distributed Sensor Networks

Instrumentation andMeasurement vol 56 no 6 pp 2739ndash27472007

[33] E Song and K Lee ldquoSmart transducer web services based onthe IEEE 14510 standardrdquo in Proceedings of the IEEE Interna-tional Instrumentation andMeasurement Technology Conference(IMTCrsquo07) May 2007

[34] X Chen K Makki K Yen and N Pissinou ldquoSensor networksecurity a surveyrdquo IEEECommunications Surveys andTutorialsvol 11 no 2 pp 52ndash73 2009

[35] F Hu and X Cao ldquoSecurity in wireless actor amp sensor networks(WASN) towards a hierarchical re-keying designrdquo in Proceed-ings of the International Conference on Information TechnologyCoding and Computing (ITCCrsquo05) pp 528ndash533 April 2005

[36] M Shao S ZhuWZhangGCao andYYang ldquoPDCS securityand privacy support for data-centric sensor networksrdquo IEEETransactions on Mobile Computing vol 8 no 8 pp 1023ndash10382009

[37] A S Tanenbaum Computer Networks Prentice Hall UpperSaddle River NJ USA 4th edition 2003

[38] ldquoWorking Draft of ISOIEC Draft Standard for Telecommu-nications and Information Exhange between SystemsmdashSe-curity framework for ubiquitous sensor networkrdquo ISOIECUnapproved Draft Std ISOIEC 29180 May 2008 httpisotcisoorglivelinklivelinkfunc=llampobjId=8158657ampobjAction=Openampvernum=1

[39] M MacDonald Microsoft NET Distributed Applications Inte-grating XML Web Services and NET Remoting MicrosoftRedmond Wash USA 2003

[40] W3 Consortium XML Encryption specification httpwwww3org

[41] W3 Consortium XML Signature specification httpwwww3orgTRxmldsig-core

[42] A Nadalin C Kaler R Monzillo and P Hallam-Baker ldquoWebservices security SOAP message security 11rdquo OASIS StandardSpecification 2006

[43] S A Kiprushkin N A Korolev and S Y Kurskov ldquoDistributedinformation measurement and control system for research andeducation in physicsrdquo in Proceedings of the 2nd InternationalConference on Systems (ICONSrsquo07) April 2007

[44] J Hieb J Graham and S Patel ldquoSecurity enhancements for dis-tributed control systemsrdquo inCritical Infrastructure Protection EGoetz and S Shenoi Eds pp 133ndash146 Springer Boston MassUSA 2007

[45] A Aiello D L Carnı D Grimaldi and G GuglielmellildquoWireless distributed measurement system by using mobiledevicesrdquo in Proceedings of the 3rd IEEE Workshop on IntelligentData Acquisition and Advanced Computing Systems Technologyand Applications (IDAACSrsquo05) pp 316ndash319 Sofia BulgariaSeptember 2005

[46] A Aiello D L Carnı D Grimaldi G Guglielmelli and FLamonaca ldquoWireless distributedmeasurement systembased onPDA and dynamical application repository serverrdquo in Proceed-ings of the IEEE Instrumentation and Measurement Technology(IMTCrsquo07) May 2007

[47] L TaoHXu andZ Zhang ldquoDistributed inspecting and controlsystem for motor vehicle safety performancerdquo in Proceedingsof the International Conference on Intelligent Human-MachineSystems and Cybernetics (IHMSCrsquo09) pp 384ndash387 ZhejiangChina August 2009

[48] H R Tseng R H Jan and W Yang ldquoAn improved dynamicuser authentication scheme for wireless sensor networksrdquo in

Proceedings of the 50th Annual IEEEGlobal TelecommunicationsConference (GLOBECOMrsquo07) pp 986ndash990 Washington DCUSA November 2007

[49] D Panda ldquoAn Introduction to Service-Oriented Architecturefrom a Java Developer Perspectiverdquo httpwwwonjavacompubaonjava20050126soa-introhtml

[50] N Gruschka and N Luttenberger ldquoProtecting web servicesfrom DoS attacks by SOAP message validationrdquo in Proceedingsof the IFIPTC11 21 International Information Security Conference(SECrsquo06) May 2006

[51] V Shnayder M Hempstead B R Chen G W Allen andM Welsh ldquoSimulating the power consumption of large-scalesensor network applicationsrdquo in Proceedings of the 2nd Inter-national Conference on Embedded Networked Sensor Systems(SenSysrsquo04) pp 188ndash200 November 2004

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 7: Research Article A Cross-Layer Security Scheme of Web ...downloads.hindawi.com/journals/ijdsn/2013/138384.pdf · A Cross-Layer Security Scheme of Web-Services-Based Communications

International Journal of Distributed Sensor Networks 7

A binding describes the web service operations

A port references a binding by the binding attribute

Contains a same-structure operation referencing a

message element

Contains message parts referring to XML schema

typeelement

Define XML data types and elements for SOAP

End

Figure 5 Compiling a Web service description

0

1

2

3

4

5

6

7

8

5 10 50 100 500 1000 2000

Proc

ess t

ime (

ms)

Number of elements

Figure 6 SOAP message length impact on process time

can also be proved based on HMAC Moreover after thenonce and created time are added into the data packet thereceiver can check whether the nonce has been receivedbefore or whether the message is created in a very recenttime Thereby nonce and created time combined into datapackets can resist replay attack Also we consider the DoSattack model that consists in injecting bogus messages intothe system And before verifying PasswordDigest only a hashcomputation needs to be implemented At the same timebefore verifying PasswordDigest few values need be storedTherefore our protocol can resist DoS attack to some extent

Beside the basic above security the authentication proto-cols of TransducerAccess TransducerManager TedsManager

0

500

1000

1500

2000

2500

3000

3500

4000

4500

Pow

er co

nsum

ptio

n (m

J)

CPU Radio Sensor LED EEPROM

Figure 7 Power consumption on sensor

CommManager use both symmetric encryption and MACfor the message Therefore these protocols can provideconfidentiality and authentication for the communications

6 Implementation

61 Time Overhead of Process of CheckWay Gateway In thissection we present the important aspect of the performanceresults We evaluate the effect of message size on the per-formance of the access inquiry Web services of CheckWaygateway A laptop is used to simulate the CheckWay gatewaywhich includes the Intel Core i5 M520 and 2GB memory Inthe implementation we varied the message size by increasingthe number of XML elements contained in the responsemessage As shown in Figure 6 the time consumption of CPUrequired to process an account inquiry request depends onthe number of elements returned in the response messageThe longest message is 400 times larger than the smallestmessage but the increase in CPU consumption is less than 5-fold Please note that in the implementation a SOAPmessageof 50 elements contains 1 KB of data but themessage itself hasa length of 23 KB because of the XML tags

62 Power Consumption of Sensor It is very important toverify the feasibility of the implementation of the proposedscheme on resource-constrained sensors In this subsectionwe estimate the energy consumption of sensor using Pow-erTOSSIM [51] which is an energy modeling extension ofTOSSIM for the simulation of MICAz mote Here we takeTimDiscovery message authentication as the example forevaluation The energy consumption is measured for fivecomponents CPU RADIO LED SENSOR and EEPROMWe fix the time of execution equal to 1200 simulated secondswhich is because the motes in PowerTOSSIM take boot timeof 10 seconds In our scheme storing security data performedby EEPROM component and computations performed byCPU component slightly increase the energy consumptionwhere radio transmission is not always necessary and accord-ingly the RADIO component energy consumption is greatlyreduced As shown in Figure 7 the energy consumption ofour scheme is acceptable for resource-constrained WSNs

8 International Journal of Distributed Sensor Networks

(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)

Username ReqParameters 119879 119877119880 RequestMAC

(3)119880 sends request message(4) 119878 derives ReqParameters 119879 119877119880(5) 119878 computes RequestMAC998400 = HMAC(ReqParameters 119879 119877119880)(6) 119878 verify RequestMAC with RequestMAC998400

(7) 119878 generates a 16-bit random value119866 for Key = (Password 119866)(8) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)(9) 119878 derives password of 119880 and computes 119867 (Password 119866)

ReqParameters ResponseMAC 119867 (Password 119866)

(10)119878 sends response message(11) 119880 computes and verifies ResponseMAC(12) 119880 computes 119867 (password 119883) for searching 119866(13) 119880 derive key = (password 119866) for symmetric cryptography

119880 119878

Figure 8

119880 119878(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)(3)119880 computes PasswordDigest = 119867 (password 119877119880 119879)(4) 119880 generates a security token 119864119879 = (Username PasswordDigest 119879 119877119880)(5)119880 computes ReqParameters119870119890119910

ReqParameters119870119890119910 119864119879 RequestMAC

(6) 119880 sends request message(7) 119878 derives PasswordDigest 119879 119877119880 from 119864119879

(8) 119878 computes PasswordDigest 998400= 119867 (password 119877119880 119879)(9) 119878 verify PasswordDigest with PasswordDigest998400

(10)119878 decrypts ReqParameters119870119890119910(11) 119878 verify RequestMAC

(12) 119878 get ResParameters from transducers according ReqParameters(13) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)

(14) 119878 encrypts computes ReqParameters119870119890119910ReqParameters119870119890119910 ResponseMAC

(15) 119878 sends response message(16) 119880 computes and verifies ResponseMAC(17) 119880 decrypts ResParameters119870119890119910 getting ResParameters

Figure 9

7 Conclusion

To secure the web-services-based communications for net-worked IEEE 1451 smart transducers we proposed a cross-layer security mechanism which is based on the layerarchitecture of Web services protocol stack The securityrequirements are derived from IEEE 1451 and Web servicecommunications and the design is consistent with existingapplications of IEEE 1451 web services communication util-ities and an information security standard Moreover thescheme is designed in conformance with the Web ServicesSecurity standard Most important the three componentsof the security scheme are based on IEEE 1451 transducer

services services API and XML schema of API respectivelywhich are defined in IEEE 1451 standards The effect ofmessage size on the performance of the access inquiry webservice is tested which verifies the feasibility of our schemeThe proposed scheme provides an efficient reference securitymodel of web-services-based communications for networkedIEEE 1451 smart transducers

Acknowledgment

The authors would like to thank the guest editor and anony-mous reviewers for their helpful and constructive comments

International Journal of Distributed Sensor Networks 9

References

[1] E Y Song and K Lee ldquoUnderstanding IEEE 1451mdashnetworkedsmart transducer interface standardmdashwhat is a smart trans-ducerrdquo IEEE Instrumentation and Measurement Magazine vol11 no 2 pp 11ndash17 2008

[2] K Ota M Dong and X Li ldquoTinyBee mobile-agent-based datagathering system in wireless sensor networksrdquo in Proceedings ofthe IEEE International Conference on Networking Architectureand Storage (NASrsquo09) pp 24ndash31 Hunan China July 2009

[3] J Liang X Zeng W Wang and H Chen ldquoL-shaped array-based elevation and azimuth direction finding in the presence ofmutual couplingrdquo Signal Processing vol 91 no 5 pp 1319ndash13282011

[4] S R Rossi A A de Carvalho A C R da Silva et al ldquoOpen andstandardized resources for smart transducer networkingrdquo IEEETransactions on Instrumentation and Measurement vol 58 no10 pp 3754ndash3761 2009

[5] B Liu H Chen Z Zhong and H V Poor ldquoAsymmetricalround trip based synchronization-free localization in large-scale underwater sensor networksrdquo IEEE Transactions onWire-less Communications vol 9 no 11 pp 3532ndash3542 2010

[6] K B Lee and E Y Song ldquoObject-oriented application frame-work for IEEE 14511 standardrdquo IEEETransactions on Instrumen-tation and Measurement vol 54 no 4 pp 1527ndash1533 2005

[7] M Dong K Ota X Li X Shen S Guo and M GuoldquoHARVEST a task-objective efficient data collection schemein wireless sensor and actor networksrdquo in Proceedings of the3rd International Conference on Communications and MobileComputing (CMCrsquo11) pp 485ndash488 Qingdao China April 2011

[8] L Chen W Chen B Wang X Zhang H Chen and D YangldquoSystem-level simulationmethodology and platform formobilecellular systemsrdquo IEEE Communications Magazine vol 49 no7 pp 148ndash155 2011

[9] HChenGWang ZWang andH So ldquoNon-line-of-sight nodelocalization based on semi-definite programming in wirelesssensor networksrdquo IEEE Transactions on Wireless Communica-tions vol 16 no 1 pp 108ndash116 2012

[10] M Staroswiecki ldquoIntelligent sensors a functional viewrdquo IEEETransactions on Industrial Informatics vol 1 no 4 pp 238ndash2492005

[11] K Ota M Dong J Wang S Guo Z Cheng and M GuoldquoDynamic itinerary planning for mobile agents with a content-specific approach in wireless sensor networksrdquo in Proceedings ofthe 72nd IEEE Vehicular Technology Conference Fall (VTC2010-Fall) pp 1ndash5 Ottawa Canada September 2010

[12] G Wang and H Chen ldquoAn importance sampling methodfor TDOA-based source localizationrdquo IEEE Transactions onWireless Communications vol 10 no 5 pp 1560ndash1568 2011

[13] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashcommon functions communication protocolsand transducer electronic data sheet (TEDS) formatsrdquo IEEEStandards Board IEEE Std 1451 0-2007 2007

[14] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashnetwork capable application processor (NCAP)information modelrdquo IEEE Standards Board IEEE Std 1451 1-1999 1999

[15] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashtransducer to microprocessor communicationprotocols and transducer electronic data sheet (TEDS) formatsrdquoIEEE Standards Board IEEE Std 1451 2-1997 1997

[16] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashdigital communication and transducer electronicdata sheet (TEDS) formats for distributed multidrop systemrdquoIEEE Standards Board IEEE Std 1451 3-2003 2003

[17] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashwireless communication protocols and transducerelectronic data sheet (TEDS) formatsrdquo IEEE Standards BoardIEEE Std 1451 5-2007 2007

[18] ldquoIEEE standard for a smart transducer interface for sensorsand actuators - Transducers to radio frequency identification(RFID) systems communication protocols and transducer elec-tronic data sheet formatsrdquo IEEE Standards Board IEEE Std 14517-2010 2010

[19] E Y Song and K B Lee ldquoSTWS a unified web service for IEEE1451 smart transducersrdquo IEEE Transactions on Instrumentationand Measurement vol 57 no 8 pp 1749ndash1756 2008

[20] B Panja S K Madria and B Bhargava ldquoA role-based access ina hierarchical sensor network architecture to provide multilevelsecurityrdquoComputer Communications vol 31 no 4 pp 793ndash8062008

[21] L Maccari L Mainardi M A Marchitti N R Prasad and RFantacci ldquoLightweight distributed access control for wirelesssensor networks supporting mobilityrdquo in Proceedings of theIEEE International Conference onCommunications (ICCrsquo08) pp1441ndash1445 Beijing China May 2008

[22] Y Zhou Y Zhang and Y Fang ldquoAccess control in wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 1 pp 3ndash13 2007

[23] J Wu and S Shimamoto ldquoUsage control based security accessscheme for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Communications (ICCrsquo10)May 2010

[24] K Ota M Dong Z Cheng J Wang X Li and X Shen ldquoORA-CLE mobility control in wireless sensor and actor networksrdquoComputer Communications vol 35 no 9 pp 1029ndash1037 2012

[25] K B Lee and M E Reichardt ldquoOpen standards for home-land security sensor networksmdashsensor interconnection andintegration trough Web accessrdquo IEEE Instrumentation andMeasurement Magazine vol 8 no 5 pp 14ndash21 2005

[26] J Viega and J Epstein ldquoWhy applying standards to web servicesis not enoughrdquo IEEE Security and Privacy vol 4 no 4 pp 25ndash31 2006

[27] E Kleiner and AW Roscoe ldquoOn the relationship between webservices security and traditional protocolsrdquo Electronic Notes inTheoretical Computer Science vol 155 no 1 pp 583ndash603 2006

[28] Oasis Consortium WS-Security specification 2004 httpswwwoasis-openorg

[29] Z Wu and A C Weaver ldquoUsing web services to exchangesecurity tokens for federated trust managementrdquo in Proceedingsof the IEEE International Conference onWeb Services (ICWSrsquo07)pp 1176ndash1178 Salt Lake City Utah USA July 2007

[30] M Anlauff D Pavlovic and A Suenbuel ldquoDeriving securenetwork protocols for enterprise services architecturesrdquo inProceedings of the IEEE International Conference on Communi-cations (ICCrsquo06) pp 2283ndash2287 Istanbul Turkey July 2006

[31] L Liao and J Schwenk ldquoSecure emails inXML format usingwebservicesrdquo in Proceedings of the 5th IEEE European Conferenceon Web Services (ECOWSrsquo07) pp 129ndash136 Halle GermanyNovember 2007

[32] V Viegas J M D Pereira and P M B S Girao ldquoNETframework andweb services a profit combination to implementand enhance the IEEE 14511 standardrdquo IEEE Transactions on

10 International Journal of Distributed Sensor Networks

Instrumentation andMeasurement vol 56 no 6 pp 2739ndash27472007

[33] E Song and K Lee ldquoSmart transducer web services based onthe IEEE 14510 standardrdquo in Proceedings of the IEEE Interna-tional Instrumentation andMeasurement Technology Conference(IMTCrsquo07) May 2007

[34] X Chen K Makki K Yen and N Pissinou ldquoSensor networksecurity a surveyrdquo IEEECommunications Surveys andTutorialsvol 11 no 2 pp 52ndash73 2009

[35] F Hu and X Cao ldquoSecurity in wireless actor amp sensor networks(WASN) towards a hierarchical re-keying designrdquo in Proceed-ings of the International Conference on Information TechnologyCoding and Computing (ITCCrsquo05) pp 528ndash533 April 2005

[36] M Shao S ZhuWZhangGCao andYYang ldquoPDCS securityand privacy support for data-centric sensor networksrdquo IEEETransactions on Mobile Computing vol 8 no 8 pp 1023ndash10382009

[37] A S Tanenbaum Computer Networks Prentice Hall UpperSaddle River NJ USA 4th edition 2003

[38] ldquoWorking Draft of ISOIEC Draft Standard for Telecommu-nications and Information Exhange between SystemsmdashSe-curity framework for ubiquitous sensor networkrdquo ISOIECUnapproved Draft Std ISOIEC 29180 May 2008 httpisotcisoorglivelinklivelinkfunc=llampobjId=8158657ampobjAction=Openampvernum=1

[39] M MacDonald Microsoft NET Distributed Applications Inte-grating XML Web Services and NET Remoting MicrosoftRedmond Wash USA 2003

[40] W3 Consortium XML Encryption specification httpwwww3org

[41] W3 Consortium XML Signature specification httpwwww3orgTRxmldsig-core

[42] A Nadalin C Kaler R Monzillo and P Hallam-Baker ldquoWebservices security SOAP message security 11rdquo OASIS StandardSpecification 2006

[43] S A Kiprushkin N A Korolev and S Y Kurskov ldquoDistributedinformation measurement and control system for research andeducation in physicsrdquo in Proceedings of the 2nd InternationalConference on Systems (ICONSrsquo07) April 2007

[44] J Hieb J Graham and S Patel ldquoSecurity enhancements for dis-tributed control systemsrdquo inCritical Infrastructure Protection EGoetz and S Shenoi Eds pp 133ndash146 Springer Boston MassUSA 2007

[45] A Aiello D L Carnı D Grimaldi and G GuglielmellildquoWireless distributed measurement system by using mobiledevicesrdquo in Proceedings of the 3rd IEEE Workshop on IntelligentData Acquisition and Advanced Computing Systems Technologyand Applications (IDAACSrsquo05) pp 316ndash319 Sofia BulgariaSeptember 2005

[46] A Aiello D L Carnı D Grimaldi G Guglielmelli and FLamonaca ldquoWireless distributedmeasurement systembased onPDA and dynamical application repository serverrdquo in Proceed-ings of the IEEE Instrumentation and Measurement Technology(IMTCrsquo07) May 2007

[47] L TaoHXu andZ Zhang ldquoDistributed inspecting and controlsystem for motor vehicle safety performancerdquo in Proceedingsof the International Conference on Intelligent Human-MachineSystems and Cybernetics (IHMSCrsquo09) pp 384ndash387 ZhejiangChina August 2009

[48] H R Tseng R H Jan and W Yang ldquoAn improved dynamicuser authentication scheme for wireless sensor networksrdquo in

Proceedings of the 50th Annual IEEEGlobal TelecommunicationsConference (GLOBECOMrsquo07) pp 986ndash990 Washington DCUSA November 2007

[49] D Panda ldquoAn Introduction to Service-Oriented Architecturefrom a Java Developer Perspectiverdquo httpwwwonjavacompubaonjava20050126soa-introhtml

[50] N Gruschka and N Luttenberger ldquoProtecting web servicesfrom DoS attacks by SOAP message validationrdquo in Proceedingsof the IFIPTC11 21 International Information Security Conference(SECrsquo06) May 2006

[51] V Shnayder M Hempstead B R Chen G W Allen andM Welsh ldquoSimulating the power consumption of large-scalesensor network applicationsrdquo in Proceedings of the 2nd Inter-national Conference on Embedded Networked Sensor Systems(SenSysrsquo04) pp 188ndash200 November 2004

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 8: Research Article A Cross-Layer Security Scheme of Web ...downloads.hindawi.com/journals/ijdsn/2013/138384.pdf · A Cross-Layer Security Scheme of Web-Services-Based Communications

8 International Journal of Distributed Sensor Networks

(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)

Username ReqParameters 119879 119877119880 RequestMAC

(3)119880 sends request message(4) 119878 derives ReqParameters 119879 119877119880(5) 119878 computes RequestMAC998400 = HMAC(ReqParameters 119879 119877119880)(6) 119878 verify RequestMAC with RequestMAC998400

(7) 119878 generates a 16-bit random value119866 for Key = (Password 119866)(8) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)(9) 119878 derives password of 119880 and computes 119867 (Password 119866)

ReqParameters ResponseMAC 119867 (Password 119866)

(10)119878 sends response message(11) 119880 computes and verifies ResponseMAC(12) 119880 computes 119867 (password 119883) for searching 119866(13) 119880 derive key = (password 119866) for symmetric cryptography

119880 119878

Figure 8

119880 119878(1) 119880 generates a fresh nonce 119877119880(2)119880 computes RequestMAC = HMAC (RequestParameters 119879 119877119880)(3)119880 computes PasswordDigest = 119867 (password 119877119880 119879)(4) 119880 generates a security token 119864119879 = (Username PasswordDigest 119879 119877119880)(5)119880 computes ReqParameters119870119890119910

ReqParameters119870119890119910 119864119879 RequestMAC

(6) 119880 sends request message(7) 119878 derives PasswordDigest 119879 119877119880 from 119864119879

(8) 119878 computes PasswordDigest 998400= 119867 (password 119877119880 119879)(9) 119878 verify PasswordDigest with PasswordDigest998400

(10)119878 decrypts ReqParameters119870119890119910(11) 119878 verify RequestMAC

(12) 119878 get ResParameters from transducers according ReqParameters(13) 119878 computes ResponseMAC = HMAC (ResParameters 119879 119877119880)

(14) 119878 encrypts computes ReqParameters119870119890119910ReqParameters119870119890119910 ResponseMAC

(15) 119878 sends response message(16) 119880 computes and verifies ResponseMAC(17) 119880 decrypts ResParameters119870119890119910 getting ResParameters

Figure 9

7 Conclusion

To secure the web-services-based communications for net-worked IEEE 1451 smart transducers we proposed a cross-layer security mechanism which is based on the layerarchitecture of Web services protocol stack The securityrequirements are derived from IEEE 1451 and Web servicecommunications and the design is consistent with existingapplications of IEEE 1451 web services communication util-ities and an information security standard Moreover thescheme is designed in conformance with the Web ServicesSecurity standard Most important the three componentsof the security scheme are based on IEEE 1451 transducer

services services API and XML schema of API respectivelywhich are defined in IEEE 1451 standards The effect ofmessage size on the performance of the access inquiry webservice is tested which verifies the feasibility of our schemeThe proposed scheme provides an efficient reference securitymodel of web-services-based communications for networkedIEEE 1451 smart transducers

Acknowledgment

The authors would like to thank the guest editor and anony-mous reviewers for their helpful and constructive comments

International Journal of Distributed Sensor Networks 9

References

[1] E Y Song and K Lee ldquoUnderstanding IEEE 1451mdashnetworkedsmart transducer interface standardmdashwhat is a smart trans-ducerrdquo IEEE Instrumentation and Measurement Magazine vol11 no 2 pp 11ndash17 2008

[2] K Ota M Dong and X Li ldquoTinyBee mobile-agent-based datagathering system in wireless sensor networksrdquo in Proceedings ofthe IEEE International Conference on Networking Architectureand Storage (NASrsquo09) pp 24ndash31 Hunan China July 2009

[3] J Liang X Zeng W Wang and H Chen ldquoL-shaped array-based elevation and azimuth direction finding in the presence ofmutual couplingrdquo Signal Processing vol 91 no 5 pp 1319ndash13282011

[4] S R Rossi A A de Carvalho A C R da Silva et al ldquoOpen andstandardized resources for smart transducer networkingrdquo IEEETransactions on Instrumentation and Measurement vol 58 no10 pp 3754ndash3761 2009

[5] B Liu H Chen Z Zhong and H V Poor ldquoAsymmetricalround trip based synchronization-free localization in large-scale underwater sensor networksrdquo IEEE Transactions onWire-less Communications vol 9 no 11 pp 3532ndash3542 2010

[6] K B Lee and E Y Song ldquoObject-oriented application frame-work for IEEE 14511 standardrdquo IEEETransactions on Instrumen-tation and Measurement vol 54 no 4 pp 1527ndash1533 2005

[7] M Dong K Ota X Li X Shen S Guo and M GuoldquoHARVEST a task-objective efficient data collection schemein wireless sensor and actor networksrdquo in Proceedings of the3rd International Conference on Communications and MobileComputing (CMCrsquo11) pp 485ndash488 Qingdao China April 2011

[8] L Chen W Chen B Wang X Zhang H Chen and D YangldquoSystem-level simulationmethodology and platform formobilecellular systemsrdquo IEEE Communications Magazine vol 49 no7 pp 148ndash155 2011

[9] HChenGWang ZWang andH So ldquoNon-line-of-sight nodelocalization based on semi-definite programming in wirelesssensor networksrdquo IEEE Transactions on Wireless Communica-tions vol 16 no 1 pp 108ndash116 2012

[10] M Staroswiecki ldquoIntelligent sensors a functional viewrdquo IEEETransactions on Industrial Informatics vol 1 no 4 pp 238ndash2492005

[11] K Ota M Dong J Wang S Guo Z Cheng and M GuoldquoDynamic itinerary planning for mobile agents with a content-specific approach in wireless sensor networksrdquo in Proceedings ofthe 72nd IEEE Vehicular Technology Conference Fall (VTC2010-Fall) pp 1ndash5 Ottawa Canada September 2010

[12] G Wang and H Chen ldquoAn importance sampling methodfor TDOA-based source localizationrdquo IEEE Transactions onWireless Communications vol 10 no 5 pp 1560ndash1568 2011

[13] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashcommon functions communication protocolsand transducer electronic data sheet (TEDS) formatsrdquo IEEEStandards Board IEEE Std 1451 0-2007 2007

[14] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashnetwork capable application processor (NCAP)information modelrdquo IEEE Standards Board IEEE Std 1451 1-1999 1999

[15] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashtransducer to microprocessor communicationprotocols and transducer electronic data sheet (TEDS) formatsrdquoIEEE Standards Board IEEE Std 1451 2-1997 1997

[16] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashdigital communication and transducer electronicdata sheet (TEDS) formats for distributed multidrop systemrdquoIEEE Standards Board IEEE Std 1451 3-2003 2003

[17] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashwireless communication protocols and transducerelectronic data sheet (TEDS) formatsrdquo IEEE Standards BoardIEEE Std 1451 5-2007 2007

[18] ldquoIEEE standard for a smart transducer interface for sensorsand actuators - Transducers to radio frequency identification(RFID) systems communication protocols and transducer elec-tronic data sheet formatsrdquo IEEE Standards Board IEEE Std 14517-2010 2010

[19] E Y Song and K B Lee ldquoSTWS a unified web service for IEEE1451 smart transducersrdquo IEEE Transactions on Instrumentationand Measurement vol 57 no 8 pp 1749ndash1756 2008

[20] B Panja S K Madria and B Bhargava ldquoA role-based access ina hierarchical sensor network architecture to provide multilevelsecurityrdquoComputer Communications vol 31 no 4 pp 793ndash8062008

[21] L Maccari L Mainardi M A Marchitti N R Prasad and RFantacci ldquoLightweight distributed access control for wirelesssensor networks supporting mobilityrdquo in Proceedings of theIEEE International Conference onCommunications (ICCrsquo08) pp1441ndash1445 Beijing China May 2008

[22] Y Zhou Y Zhang and Y Fang ldquoAccess control in wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 1 pp 3ndash13 2007

[23] J Wu and S Shimamoto ldquoUsage control based security accessscheme for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Communications (ICCrsquo10)May 2010

[24] K Ota M Dong Z Cheng J Wang X Li and X Shen ldquoORA-CLE mobility control in wireless sensor and actor networksrdquoComputer Communications vol 35 no 9 pp 1029ndash1037 2012

[25] K B Lee and M E Reichardt ldquoOpen standards for home-land security sensor networksmdashsensor interconnection andintegration trough Web accessrdquo IEEE Instrumentation andMeasurement Magazine vol 8 no 5 pp 14ndash21 2005

[26] J Viega and J Epstein ldquoWhy applying standards to web servicesis not enoughrdquo IEEE Security and Privacy vol 4 no 4 pp 25ndash31 2006

[27] E Kleiner and AW Roscoe ldquoOn the relationship between webservices security and traditional protocolsrdquo Electronic Notes inTheoretical Computer Science vol 155 no 1 pp 583ndash603 2006

[28] Oasis Consortium WS-Security specification 2004 httpswwwoasis-openorg

[29] Z Wu and A C Weaver ldquoUsing web services to exchangesecurity tokens for federated trust managementrdquo in Proceedingsof the IEEE International Conference onWeb Services (ICWSrsquo07)pp 1176ndash1178 Salt Lake City Utah USA July 2007

[30] M Anlauff D Pavlovic and A Suenbuel ldquoDeriving securenetwork protocols for enterprise services architecturesrdquo inProceedings of the IEEE International Conference on Communi-cations (ICCrsquo06) pp 2283ndash2287 Istanbul Turkey July 2006

[31] L Liao and J Schwenk ldquoSecure emails inXML format usingwebservicesrdquo in Proceedings of the 5th IEEE European Conferenceon Web Services (ECOWSrsquo07) pp 129ndash136 Halle GermanyNovember 2007

[32] V Viegas J M D Pereira and P M B S Girao ldquoNETframework andweb services a profit combination to implementand enhance the IEEE 14511 standardrdquo IEEE Transactions on

10 International Journal of Distributed Sensor Networks

Instrumentation andMeasurement vol 56 no 6 pp 2739ndash27472007

[33] E Song and K Lee ldquoSmart transducer web services based onthe IEEE 14510 standardrdquo in Proceedings of the IEEE Interna-tional Instrumentation andMeasurement Technology Conference(IMTCrsquo07) May 2007

[34] X Chen K Makki K Yen and N Pissinou ldquoSensor networksecurity a surveyrdquo IEEECommunications Surveys andTutorialsvol 11 no 2 pp 52ndash73 2009

[35] F Hu and X Cao ldquoSecurity in wireless actor amp sensor networks(WASN) towards a hierarchical re-keying designrdquo in Proceed-ings of the International Conference on Information TechnologyCoding and Computing (ITCCrsquo05) pp 528ndash533 April 2005

[36] M Shao S ZhuWZhangGCao andYYang ldquoPDCS securityand privacy support for data-centric sensor networksrdquo IEEETransactions on Mobile Computing vol 8 no 8 pp 1023ndash10382009

[37] A S Tanenbaum Computer Networks Prentice Hall UpperSaddle River NJ USA 4th edition 2003

[38] ldquoWorking Draft of ISOIEC Draft Standard for Telecommu-nications and Information Exhange between SystemsmdashSe-curity framework for ubiquitous sensor networkrdquo ISOIECUnapproved Draft Std ISOIEC 29180 May 2008 httpisotcisoorglivelinklivelinkfunc=llampobjId=8158657ampobjAction=Openampvernum=1

[39] M MacDonald Microsoft NET Distributed Applications Inte-grating XML Web Services and NET Remoting MicrosoftRedmond Wash USA 2003

[40] W3 Consortium XML Encryption specification httpwwww3org

[41] W3 Consortium XML Signature specification httpwwww3orgTRxmldsig-core

[42] A Nadalin C Kaler R Monzillo and P Hallam-Baker ldquoWebservices security SOAP message security 11rdquo OASIS StandardSpecification 2006

[43] S A Kiprushkin N A Korolev and S Y Kurskov ldquoDistributedinformation measurement and control system for research andeducation in physicsrdquo in Proceedings of the 2nd InternationalConference on Systems (ICONSrsquo07) April 2007

[44] J Hieb J Graham and S Patel ldquoSecurity enhancements for dis-tributed control systemsrdquo inCritical Infrastructure Protection EGoetz and S Shenoi Eds pp 133ndash146 Springer Boston MassUSA 2007

[45] A Aiello D L Carnı D Grimaldi and G GuglielmellildquoWireless distributed measurement system by using mobiledevicesrdquo in Proceedings of the 3rd IEEE Workshop on IntelligentData Acquisition and Advanced Computing Systems Technologyand Applications (IDAACSrsquo05) pp 316ndash319 Sofia BulgariaSeptember 2005

[46] A Aiello D L Carnı D Grimaldi G Guglielmelli and FLamonaca ldquoWireless distributedmeasurement systembased onPDA and dynamical application repository serverrdquo in Proceed-ings of the IEEE Instrumentation and Measurement Technology(IMTCrsquo07) May 2007

[47] L TaoHXu andZ Zhang ldquoDistributed inspecting and controlsystem for motor vehicle safety performancerdquo in Proceedingsof the International Conference on Intelligent Human-MachineSystems and Cybernetics (IHMSCrsquo09) pp 384ndash387 ZhejiangChina August 2009

[48] H R Tseng R H Jan and W Yang ldquoAn improved dynamicuser authentication scheme for wireless sensor networksrdquo in

Proceedings of the 50th Annual IEEEGlobal TelecommunicationsConference (GLOBECOMrsquo07) pp 986ndash990 Washington DCUSA November 2007

[49] D Panda ldquoAn Introduction to Service-Oriented Architecturefrom a Java Developer Perspectiverdquo httpwwwonjavacompubaonjava20050126soa-introhtml

[50] N Gruschka and N Luttenberger ldquoProtecting web servicesfrom DoS attacks by SOAP message validationrdquo in Proceedingsof the IFIPTC11 21 International Information Security Conference(SECrsquo06) May 2006

[51] V Shnayder M Hempstead B R Chen G W Allen andM Welsh ldquoSimulating the power consumption of large-scalesensor network applicationsrdquo in Proceedings of the 2nd Inter-national Conference on Embedded Networked Sensor Systems(SenSysrsquo04) pp 188ndash200 November 2004

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 9: Research Article A Cross-Layer Security Scheme of Web ...downloads.hindawi.com/journals/ijdsn/2013/138384.pdf · A Cross-Layer Security Scheme of Web-Services-Based Communications

International Journal of Distributed Sensor Networks 9

References

[1] E Y Song and K Lee ldquoUnderstanding IEEE 1451mdashnetworkedsmart transducer interface standardmdashwhat is a smart trans-ducerrdquo IEEE Instrumentation and Measurement Magazine vol11 no 2 pp 11ndash17 2008

[2] K Ota M Dong and X Li ldquoTinyBee mobile-agent-based datagathering system in wireless sensor networksrdquo in Proceedings ofthe IEEE International Conference on Networking Architectureand Storage (NASrsquo09) pp 24ndash31 Hunan China July 2009

[3] J Liang X Zeng W Wang and H Chen ldquoL-shaped array-based elevation and azimuth direction finding in the presence ofmutual couplingrdquo Signal Processing vol 91 no 5 pp 1319ndash13282011

[4] S R Rossi A A de Carvalho A C R da Silva et al ldquoOpen andstandardized resources for smart transducer networkingrdquo IEEETransactions on Instrumentation and Measurement vol 58 no10 pp 3754ndash3761 2009

[5] B Liu H Chen Z Zhong and H V Poor ldquoAsymmetricalround trip based synchronization-free localization in large-scale underwater sensor networksrdquo IEEE Transactions onWire-less Communications vol 9 no 11 pp 3532ndash3542 2010

[6] K B Lee and E Y Song ldquoObject-oriented application frame-work for IEEE 14511 standardrdquo IEEETransactions on Instrumen-tation and Measurement vol 54 no 4 pp 1527ndash1533 2005

[7] M Dong K Ota X Li X Shen S Guo and M GuoldquoHARVEST a task-objective efficient data collection schemein wireless sensor and actor networksrdquo in Proceedings of the3rd International Conference on Communications and MobileComputing (CMCrsquo11) pp 485ndash488 Qingdao China April 2011

[8] L Chen W Chen B Wang X Zhang H Chen and D YangldquoSystem-level simulationmethodology and platform formobilecellular systemsrdquo IEEE Communications Magazine vol 49 no7 pp 148ndash155 2011

[9] HChenGWang ZWang andH So ldquoNon-line-of-sight nodelocalization based on semi-definite programming in wirelesssensor networksrdquo IEEE Transactions on Wireless Communica-tions vol 16 no 1 pp 108ndash116 2012

[10] M Staroswiecki ldquoIntelligent sensors a functional viewrdquo IEEETransactions on Industrial Informatics vol 1 no 4 pp 238ndash2492005

[11] K Ota M Dong J Wang S Guo Z Cheng and M GuoldquoDynamic itinerary planning for mobile agents with a content-specific approach in wireless sensor networksrdquo in Proceedings ofthe 72nd IEEE Vehicular Technology Conference Fall (VTC2010-Fall) pp 1ndash5 Ottawa Canada September 2010

[12] G Wang and H Chen ldquoAn importance sampling methodfor TDOA-based source localizationrdquo IEEE Transactions onWireless Communications vol 10 no 5 pp 1560ndash1568 2011

[13] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashcommon functions communication protocolsand transducer electronic data sheet (TEDS) formatsrdquo IEEEStandards Board IEEE Std 1451 0-2007 2007

[14] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashnetwork capable application processor (NCAP)information modelrdquo IEEE Standards Board IEEE Std 1451 1-1999 1999

[15] ldquoIEEE standard for a smart transducer interface for sensorsand actuatorsmdashtransducer to microprocessor communicationprotocols and transducer electronic data sheet (TEDS) formatsrdquoIEEE Standards Board IEEE Std 1451 2-1997 1997

[16] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashdigital communication and transducer electronicdata sheet (TEDS) formats for distributed multidrop systemrdquoIEEE Standards Board IEEE Std 1451 3-2003 2003

[17] ldquoIEEE standard for a smart transducer interface for sensors andactuatorsmdashwireless communication protocols and transducerelectronic data sheet (TEDS) formatsrdquo IEEE Standards BoardIEEE Std 1451 5-2007 2007

[18] ldquoIEEE standard for a smart transducer interface for sensorsand actuators - Transducers to radio frequency identification(RFID) systems communication protocols and transducer elec-tronic data sheet formatsrdquo IEEE Standards Board IEEE Std 14517-2010 2010

[19] E Y Song and K B Lee ldquoSTWS a unified web service for IEEE1451 smart transducersrdquo IEEE Transactions on Instrumentationand Measurement vol 57 no 8 pp 1749ndash1756 2008

[20] B Panja S K Madria and B Bhargava ldquoA role-based access ina hierarchical sensor network architecture to provide multilevelsecurityrdquoComputer Communications vol 31 no 4 pp 793ndash8062008

[21] L Maccari L Mainardi M A Marchitti N R Prasad and RFantacci ldquoLightweight distributed access control for wirelesssensor networks supporting mobilityrdquo in Proceedings of theIEEE International Conference onCommunications (ICCrsquo08) pp1441ndash1445 Beijing China May 2008

[22] Y Zhou Y Zhang and Y Fang ldquoAccess control in wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 1 pp 3ndash13 2007

[23] J Wu and S Shimamoto ldquoUsage control based security accessscheme for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Communications (ICCrsquo10)May 2010

[24] K Ota M Dong Z Cheng J Wang X Li and X Shen ldquoORA-CLE mobility control in wireless sensor and actor networksrdquoComputer Communications vol 35 no 9 pp 1029ndash1037 2012

[25] K B Lee and M E Reichardt ldquoOpen standards for home-land security sensor networksmdashsensor interconnection andintegration trough Web accessrdquo IEEE Instrumentation andMeasurement Magazine vol 8 no 5 pp 14ndash21 2005

[26] J Viega and J Epstein ldquoWhy applying standards to web servicesis not enoughrdquo IEEE Security and Privacy vol 4 no 4 pp 25ndash31 2006

[27] E Kleiner and AW Roscoe ldquoOn the relationship between webservices security and traditional protocolsrdquo Electronic Notes inTheoretical Computer Science vol 155 no 1 pp 583ndash603 2006

[28] Oasis Consortium WS-Security specification 2004 httpswwwoasis-openorg

[29] Z Wu and A C Weaver ldquoUsing web services to exchangesecurity tokens for federated trust managementrdquo in Proceedingsof the IEEE International Conference onWeb Services (ICWSrsquo07)pp 1176ndash1178 Salt Lake City Utah USA July 2007

[30] M Anlauff D Pavlovic and A Suenbuel ldquoDeriving securenetwork protocols for enterprise services architecturesrdquo inProceedings of the IEEE International Conference on Communi-cations (ICCrsquo06) pp 2283ndash2287 Istanbul Turkey July 2006

[31] L Liao and J Schwenk ldquoSecure emails inXML format usingwebservicesrdquo in Proceedings of the 5th IEEE European Conferenceon Web Services (ECOWSrsquo07) pp 129ndash136 Halle GermanyNovember 2007

[32] V Viegas J M D Pereira and P M B S Girao ldquoNETframework andweb services a profit combination to implementand enhance the IEEE 14511 standardrdquo IEEE Transactions on

10 International Journal of Distributed Sensor Networks

Instrumentation andMeasurement vol 56 no 6 pp 2739ndash27472007

[33] E Song and K Lee ldquoSmart transducer web services based onthe IEEE 14510 standardrdquo in Proceedings of the IEEE Interna-tional Instrumentation andMeasurement Technology Conference(IMTCrsquo07) May 2007

[34] X Chen K Makki K Yen and N Pissinou ldquoSensor networksecurity a surveyrdquo IEEECommunications Surveys andTutorialsvol 11 no 2 pp 52ndash73 2009

[35] F Hu and X Cao ldquoSecurity in wireless actor amp sensor networks(WASN) towards a hierarchical re-keying designrdquo in Proceed-ings of the International Conference on Information TechnologyCoding and Computing (ITCCrsquo05) pp 528ndash533 April 2005

[36] M Shao S ZhuWZhangGCao andYYang ldquoPDCS securityand privacy support for data-centric sensor networksrdquo IEEETransactions on Mobile Computing vol 8 no 8 pp 1023ndash10382009

[37] A S Tanenbaum Computer Networks Prentice Hall UpperSaddle River NJ USA 4th edition 2003

[38] ldquoWorking Draft of ISOIEC Draft Standard for Telecommu-nications and Information Exhange between SystemsmdashSe-curity framework for ubiquitous sensor networkrdquo ISOIECUnapproved Draft Std ISOIEC 29180 May 2008 httpisotcisoorglivelinklivelinkfunc=llampobjId=8158657ampobjAction=Openampvernum=1

[39] M MacDonald Microsoft NET Distributed Applications Inte-grating XML Web Services and NET Remoting MicrosoftRedmond Wash USA 2003

[40] W3 Consortium XML Encryption specification httpwwww3org

[41] W3 Consortium XML Signature specification httpwwww3orgTRxmldsig-core

[42] A Nadalin C Kaler R Monzillo and P Hallam-Baker ldquoWebservices security SOAP message security 11rdquo OASIS StandardSpecification 2006

[43] S A Kiprushkin N A Korolev and S Y Kurskov ldquoDistributedinformation measurement and control system for research andeducation in physicsrdquo in Proceedings of the 2nd InternationalConference on Systems (ICONSrsquo07) April 2007

[44] J Hieb J Graham and S Patel ldquoSecurity enhancements for dis-tributed control systemsrdquo inCritical Infrastructure Protection EGoetz and S Shenoi Eds pp 133ndash146 Springer Boston MassUSA 2007

[45] A Aiello D L Carnı D Grimaldi and G GuglielmellildquoWireless distributed measurement system by using mobiledevicesrdquo in Proceedings of the 3rd IEEE Workshop on IntelligentData Acquisition and Advanced Computing Systems Technologyand Applications (IDAACSrsquo05) pp 316ndash319 Sofia BulgariaSeptember 2005

[46] A Aiello D L Carnı D Grimaldi G Guglielmelli and FLamonaca ldquoWireless distributedmeasurement systembased onPDA and dynamical application repository serverrdquo in Proceed-ings of the IEEE Instrumentation and Measurement Technology(IMTCrsquo07) May 2007

[47] L TaoHXu andZ Zhang ldquoDistributed inspecting and controlsystem for motor vehicle safety performancerdquo in Proceedingsof the International Conference on Intelligent Human-MachineSystems and Cybernetics (IHMSCrsquo09) pp 384ndash387 ZhejiangChina August 2009

[48] H R Tseng R H Jan and W Yang ldquoAn improved dynamicuser authentication scheme for wireless sensor networksrdquo in

Proceedings of the 50th Annual IEEEGlobal TelecommunicationsConference (GLOBECOMrsquo07) pp 986ndash990 Washington DCUSA November 2007

[49] D Panda ldquoAn Introduction to Service-Oriented Architecturefrom a Java Developer Perspectiverdquo httpwwwonjavacompubaonjava20050126soa-introhtml

[50] N Gruschka and N Luttenberger ldquoProtecting web servicesfrom DoS attacks by SOAP message validationrdquo in Proceedingsof the IFIPTC11 21 International Information Security Conference(SECrsquo06) May 2006

[51] V Shnayder M Hempstead B R Chen G W Allen andM Welsh ldquoSimulating the power consumption of large-scalesensor network applicationsrdquo in Proceedings of the 2nd Inter-national Conference on Embedded Networked Sensor Systems(SenSysrsquo04) pp 188ndash200 November 2004

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 10: Research Article A Cross-Layer Security Scheme of Web ...downloads.hindawi.com/journals/ijdsn/2013/138384.pdf · A Cross-Layer Security Scheme of Web-Services-Based Communications

10 International Journal of Distributed Sensor Networks

Instrumentation andMeasurement vol 56 no 6 pp 2739ndash27472007

[33] E Song and K Lee ldquoSmart transducer web services based onthe IEEE 14510 standardrdquo in Proceedings of the IEEE Interna-tional Instrumentation andMeasurement Technology Conference(IMTCrsquo07) May 2007

[34] X Chen K Makki K Yen and N Pissinou ldquoSensor networksecurity a surveyrdquo IEEECommunications Surveys andTutorialsvol 11 no 2 pp 52ndash73 2009

[35] F Hu and X Cao ldquoSecurity in wireless actor amp sensor networks(WASN) towards a hierarchical re-keying designrdquo in Proceed-ings of the International Conference on Information TechnologyCoding and Computing (ITCCrsquo05) pp 528ndash533 April 2005

[36] M Shao S ZhuWZhangGCao andYYang ldquoPDCS securityand privacy support for data-centric sensor networksrdquo IEEETransactions on Mobile Computing vol 8 no 8 pp 1023ndash10382009

[37] A S Tanenbaum Computer Networks Prentice Hall UpperSaddle River NJ USA 4th edition 2003

[38] ldquoWorking Draft of ISOIEC Draft Standard for Telecommu-nications and Information Exhange between SystemsmdashSe-curity framework for ubiquitous sensor networkrdquo ISOIECUnapproved Draft Std ISOIEC 29180 May 2008 httpisotcisoorglivelinklivelinkfunc=llampobjId=8158657ampobjAction=Openampvernum=1

[39] M MacDonald Microsoft NET Distributed Applications Inte-grating XML Web Services and NET Remoting MicrosoftRedmond Wash USA 2003

[40] W3 Consortium XML Encryption specification httpwwww3org

[41] W3 Consortium XML Signature specification httpwwww3orgTRxmldsig-core

[42] A Nadalin C Kaler R Monzillo and P Hallam-Baker ldquoWebservices security SOAP message security 11rdquo OASIS StandardSpecification 2006

[43] S A Kiprushkin N A Korolev and S Y Kurskov ldquoDistributedinformation measurement and control system for research andeducation in physicsrdquo in Proceedings of the 2nd InternationalConference on Systems (ICONSrsquo07) April 2007

[44] J Hieb J Graham and S Patel ldquoSecurity enhancements for dis-tributed control systemsrdquo inCritical Infrastructure Protection EGoetz and S Shenoi Eds pp 133ndash146 Springer Boston MassUSA 2007

[45] A Aiello D L Carnı D Grimaldi and G GuglielmellildquoWireless distributed measurement system by using mobiledevicesrdquo in Proceedings of the 3rd IEEE Workshop on IntelligentData Acquisition and Advanced Computing Systems Technologyand Applications (IDAACSrsquo05) pp 316ndash319 Sofia BulgariaSeptember 2005

[46] A Aiello D L Carnı D Grimaldi G Guglielmelli and FLamonaca ldquoWireless distributedmeasurement systembased onPDA and dynamical application repository serverrdquo in Proceed-ings of the IEEE Instrumentation and Measurement Technology(IMTCrsquo07) May 2007

[47] L TaoHXu andZ Zhang ldquoDistributed inspecting and controlsystem for motor vehicle safety performancerdquo in Proceedingsof the International Conference on Intelligent Human-MachineSystems and Cybernetics (IHMSCrsquo09) pp 384ndash387 ZhejiangChina August 2009

[48] H R Tseng R H Jan and W Yang ldquoAn improved dynamicuser authentication scheme for wireless sensor networksrdquo in

Proceedings of the 50th Annual IEEEGlobal TelecommunicationsConference (GLOBECOMrsquo07) pp 986ndash990 Washington DCUSA November 2007

[49] D Panda ldquoAn Introduction to Service-Oriented Architecturefrom a Java Developer Perspectiverdquo httpwwwonjavacompubaonjava20050126soa-introhtml

[50] N Gruschka and N Luttenberger ldquoProtecting web servicesfrom DoS attacks by SOAP message validationrdquo in Proceedingsof the IFIPTC11 21 International Information Security Conference(SECrsquo06) May 2006

[51] V Shnayder M Hempstead B R Chen G W Allen andM Welsh ldquoSimulating the power consumption of large-scalesensor network applicationsrdquo in Proceedings of the 2nd Inter-national Conference on Embedded Networked Sensor Systems(SenSysrsquo04) pp 188ndash200 November 2004

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 11: Research Article A Cross-Layer Security Scheme of Web ...downloads.hindawi.com/journals/ijdsn/2013/138384.pdf · A Cross-Layer Security Scheme of Web-Services-Based Communications

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of