2010 International Conference on P2P, Parallel, Grid, Cloud and Internet Computing 2010
DOI: 10.1109/3pgcic.2010.79
|View full text |Cite
|
Sign up to set email alerts
|

ZigBee/ZigBee PRO Security Assessment Based on Compromised Cryptographic Keys

Abstract: Abstract-Sensor networks have many applications in monitoring and controlling of environmental properties such as sound, acceleration, vibration and temperature. Due to limited resources in computation capability, memory and energy, they are vulnerable to many kinds of attacks. The ZigBee specification [1], based on the 802.15.4 standard [2], defines a set of layers specifically suited to sensor networks. These layers support secure messaging using symmetric cryptographic. This paper presents two different way… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
9
0

Year Published

2013
2013
2022
2022

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 32 publications
(9 citation statements)
references
References 7 publications
(10 reference statements)
0
9
0
Order By: Relevance
“… Standard Security profile: the basic security profile where packets are encrypted but the Network Key is shared in clear text. It is rarely adopted due its exposure to different attacks [12]- [14];…”
Section: B Zigbee Securitymentioning
confidence: 99%
“… Standard Security profile: the basic security profile where packets are encrypted but the Network Key is shared in clear text. It is rarely adopted due its exposure to different attacks [12]- [14];…”
Section: B Zigbee Securitymentioning
confidence: 99%
“…In order to fulfil such requirements, reliable key‐management protocols must be implemented throughout the communication network in the advanced metering infrastructure . An example of key‐management platform specifically recommended for smart grids is Zigbee PRO (ZigBee Alliance 2400 Camino Ramon Suite 375 San Ramon, CA 94583 USA) .…”
Section: Related Privacy‐enhancing Technologiesmentioning
confidence: 99%
“…The frame format is not constant (stable). It can change depending on the options that are set in the frame control header bits [22]. ZigBee Network Layer As shown in Figure 2.4, this layer is located between MAC and Application layer.…”
Section: Fig 24 Zigbee Protocol Architecturementioning
confidence: 99%
“…Link key may be preconfigured by device manufacturer, distributed by trust centre, generated from master key or installed on devices using SKKE (Symmetric-Key Key Establishment). In standard security environments, the key can be distributed in plain text [22]. b) Network Key: This is used to protect and secure group or broadcast traffic in the network.…”
Section: International Journal Of Computer Applications (0975 -8887) mentioning
confidence: 99%