Top Banner
Sizzle: SSL on Motes Sizzle: SSL on Motes Vipul Gupta, Sun Labs Vipul Gupta, Sun Labs (Joint work with S. Chang Shantz, H. Eberle, S. Fung*, N. Gura, (Joint work with S. Chang Shantz, H. Eberle, S. Fung*, N. Gura, M. Millard*, A. Patel*, A. Wander*, M. Wurm*, Y. Zhu*) M. Millard*, A. Patel*, A. Wander*, M. Wurm*, Y. Zhu*) *Student intern *Student intern CENTS Retreat, Granlibakken Conference Center, Tahoe City, Jan 12-14, 2005
16

SSL on Motes (The World's Smallest Secure Web Server)

May 10, 2015

Download

Documents

benaam

This presentation describes Sizzle, the world’s smallest secure web server. It runs on coin-sized, wireless devices called Motes (8-bit CPU, 4KB RAM) which are the de-facto standard platform for sensor networks research in academia and industry. Prior security research deemed public-key cryptography and, therefore, Internet standards like SSL that rely on it infeasible for such devices.

This research was described as the “biggest breakthrough in sensor network security in [2004]”, by Berkeley Prof. David Wagner and won the Mark Weiser Best Paper Award at PerCom 2005.
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: SSL on Motes (The World's Smallest Secure Web Server)

Sizzle: SSL on Motes Sizzle: SSL on Motes

Vipul Gupta, Sun LabsVipul Gupta, Sun Labs(Joint work with S. Chang Shantz, H. Eberle, S. Fung*, N. Gura, (Joint work with S. Chang Shantz, H. Eberle, S. Fung*, N. Gura, M. Millard*, A. Patel*, A. Wander*, M. Wurm*, Y. Zhu*)M. Millard*, A. Patel*, A. Wander*, M. Wurm*, Y. Zhu*)

*Student intern*Student intern

CENTS Retreat,Granlibakken Conference Center,Tahoe City, Jan 12-14, 2005

Page 2: SSL on Motes (The World's Smallest Secure Web Server)

2

Outline

• Sensor network security background

• Elliptic Curve Cryptography (ECC) overview

• Sizzle (Slim SSL) – HTTPS server on motes

• Demo

• Conclusion

Page 3: SSL on Motes (The World's Smallest Secure Web Server)

3

Sensor Network Security

• General perception: public-key cryptography is impractical

• Previous symmetric-key based approaches:

• Key distribution problem• Link level security (not end-to-end)• Compromising a few nodes jeopardizes

security of entire network• Sizzle: Standards-based end-to-end security

architecture (ECC + SSL)

Page 4: SSL on Motes (The World's Smallest Secure Web Server)

4

Elliptic Curve Cryptography

• Computationally highly efficient public-key cryptosystem, highest security strength per bit• Savings in memory,

bandwidth, power

• Advantage improves as security needs increase

• Endorsed/standardized by NIST, ANSI, IEEE, IETF

• Good match for AES

Sym. RSA ECC Ratio MIPS yrs80 1,024 160 6:1112 2,048 224 9:1128 3,072 256 12:1192 7,680 384 20:1256 15,360 521 30:1

1012

1024

1028

1047

1066

More information: http://research.sun.com/projects/crypto/

Page 5: SSL on Motes (The World's Smallest Secure Web Server)

5

ECC on Small Devices

Berkeley/CrossbowMICA “mote”(8-bit, Atmel ATmega processor, 128KB FLASH, 4KB SRAM,4KB EEPROM)

Algorithm Time* (s) Data Codebytes bytes

ECC secp160r1 0.81 282 3682ECC secp224r1 2.19 422 4812

RSA 1024 (pub**) 0.43 542 1073RSA 1024 (priv) 10.99 930 6292

RSA-2048 (pub**) 1.94 1332 2854RSA-2048 (priv) 83.26 1853 7736

* 8MHz Atmel ATmega ** e=65537

Current Future0

10

20

30

40

50

60

70

80

90

ECC RSA pub

RSA priv

Security levels

Tim

e (

sec)

13x

38x

More information: Gura et al., CHES 2004 paper

Page 6: SSL on Motes (The World's Smallest Secure Web Server)

6

Sizzle Overview

• World's smallest secure web server

• Uses ECC key exchange in SSL*

• Interoperates with ECC-enabled Mozilla/Firefox/OpenSSL

• Lowers barrier for connecting interesting new devices to the Internet, and controlling/ monitoring them securely

*Based on IETF internet-draft draft-ietf-tls-ecc-xx.txt

Page 7: SSL on Motes (The World's Smallest Secure Web Server)

7

Sizzle Features

• Uses 160-bit ECC (on curve secp160r1)

• ECDH-ECDSA-RC4-SHA cipher suite

• Minimizes SRAM memory usage and SSL handshake overhead, e.g.

• Static info stored in program memory• Small session identifiers, certs• Implements session reuse, persistent

HTTP(S)

Page 8: SSL on Motes (The World's Smallest Secure Web Server)

8

Sizzle Architecture and Statistics

• Memory usage from objdump: ~3KB (RAM), ~60KB (FLASH) on Mica2 mote

• Page load time in sec (450-byte HTTPS transfer on Mica2 w/ Tiny OS 1.1.6):

TCP/IP RS232

Sizzle on “mote”

End-to-end security with SSL

Monitoringstation

Gateway

Sensors/Actuators

Full Handshake Session Persistent PlainRSA ECC Reuse HTTP(S) HTTP16.8 4.9 2.9 1.1 0.9

Page 9: SSL on Motes (The World's Smallest Secure Web Server)

9

Performance Details (RSA)

RSA decryptiondominates

Data Transfer

Handshake

Page 10: SSL on Motes (The World's Smallest Secure Web Server)

10

Performance Details (ECC)

Reduces cost ofpublic-key operationin full handshake Data Transfer

Handshake

Page 11: SSL on Motes (The World's Smallest Secure Web Server)

11

Performance Details (Session Reuse)

Eliminates public-key operation, still incurs cost of abbreviatedhandshake

Data Transfer

Handshake

NOTE: In data transfer phase, bulkencryption/authentication overheadis dwarfed by transmission time.

Page 12: SSL on Motes (The World's Smallest Secure Web Server)

12

Performance Details (Persistent HTTPS)

• Amortizes the cost of an SSL handshake (full or abbreviated) across multiple data transfers

GatewayClient Mote

Connect to Mote

SSL Handshake

Establish TCP

HTTP Request and Response n

HTTP Request and Response n+1HTTP Request and Response n+2

Tim

e

Page 13: SSL on Motes (The World's Smallest Secure Web Server)

13

Sizzle Demonstration

• ECC-enabled Mozilla communicating with Sizzle

• Secure monitoring and control of a “wireless thermostat”

• Comparison of ECC v/s RSA-based handshake

• Impact of session reuse and persistent HTTP(S)

Page 14: SSL on Motes (The World's Smallest Secure Web Server)

14

Takeaway

Elliptic Curve Cryptography (ECC) makes public-key cryptography feasible on mote-like devices and creates the opportunity to reuse standard security protocols on the “embedded” Internet.

Page 15: SSL on Motes (The World's Smallest Secure Web Server)

15

References

• V. Gupta et al., “Sizzle: A Standards-based end-to-end Security Architecture for the Embedded Internet”, PerCom 2005, Mar. 2005*

• N. Gura et al., “Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs”, CHES 2004, Aug. 2004

• V. Gupta et al., “ECC Cipher Suites for TLS”, IETF internet-draft, Dec. 2004

• V. Gupta et al., "Integrating Elliptic Curve Cryptography into the Web's Security Infrastructure", WWW 2004, May 2004

*Mark Weiser Best Paper Award at PerCom 2005

Page 16: SSL on Motes (The World's Smallest Secure Web Server)

[email protected]@[email protected]@sun.com

http://research.sun.com/projects/crypto