A Cluster based Key Management Scheme for Underwater Wireless Sensor Networks

Full Text (PDF, 324KB), PP.54-63

Views: 0 Downloads: 0

Author(s)

Seema Verma 1,* Prachi 2

1. Department of Electronics, Banasthali University, Tonk, 304022, India

2. Department of CSE & IT, ITM University, Gurgaon, 122017, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2015.09.07

Received: 15 Oct. 2014 / Revised: 10 Feb. 2015 / Accepted: 15 Apr. 2015 / Published: 8 Aug. 2015

Index Terms

Cluster, Key management, Security, Mobility, Wireless sensor networks, Underwater

Abstract

Underwater Wireless Sensor Networks (UWSNs) explore aquatic environment to facilitate various underwater surveillance applications. However, UWSN unique features also impose new challenges such as limited bandwidth, huge propagation delay, mobile nature of nodes and high error rates. UWSNs deployment in unattended environment further exacerbates their vulnerabilities to the attacks. These challenges make security solutions proposed for Wireless Sensor Network (WSN) impractical to be applicable for UWSN. This paper analyzes the problem of security and mobility in UWSN and proposes Cluster based Key management Protocol (CKP), a new key management protocol for hierarchical networks where sensor nodes form cluster around more capable nodes. CKP also proposes a new communication architecture that handles mobility efficiently and minimizes the impact of a node compromisation to itself. CKP provides confidentiality, authentication, integrity and freshness. The performance evaluation demonstrates that the CKP is energy and storage-efficient. Further, we investigate the survivability and the security of the CKP against various security threats in order to evaluate its effectiveness.

Cite This Paper

Seema Verma, Prachi, "A Cluster based Key Management Scheme for Underwater Wireless Sensor Networks", International Journal of Computer Network and Information Security(IJCNIS), vol.7, no.9, pp.54-63, 2015. DOI:10.5815/ijcnis.2015.09.07

Reference

[1]M. C. Domingo, “Securing underwater wireless communication networks,” IEEE Wireless Commun., vol. 18, no. 1, pp. 22-28, 2011.
[2]Y. Dong and P. Liu, “Security considerations of underwater acoustic networks,” in Proceedings of 20th International Congress on Acoustics, Sydney, Australia, August 23-27, 2010.
[3]H. Jiang, Y. Xu, “Research Advances on Security Problems of Underwater Sensor Networks,” Advanced Materials Research, vol. 317-319, pp. 1002–1006, Aug 2011.
[4]G. Yang, Z. Wei, Y. Cong, D. Jia, “Analysis of security and threat of underwater wireless sensor network topology,” in Fourth International Conference on Digital Image Processing, Kuala Lumpur (Malaysia), Apr 7-8, 2012, vol. 8334, pp. 274-277, DOI: doi:10.1117/12.968205.
[5]L. Eschenauer and V. D. Gligor, “A key-management scheme for distributed sensor networks,” in Proceedings of the 9th ACM conference on Computer and Communication Security, New York, USA, Nov. 18, 2002, pp. 41-47, DOI: 10.1145/586110.586117.
[6]H. Chan, A. Perrig, D. Song, “Random key pre-distribution schemes for sensor networks”, in Proceedings of IEEE Symposium on Security and Privacy, IEEE Computer Society Washington, DC, USA, May 11, 2003, pp. 197-213 , DOI:10.1109/SECPRI.2003.1199337.
[7]S. Hussain, M. Rahman, L. Yang, “Key pre-distribution scheme using keyed-hash chain and multipath key reinforcement for wireless sensor networks,” IEEE Computer Society, Los Alamitos, CA, USA, Mar 9, 2009, pp. 1–6, DOI:10.1109/PERCOM.2009.4912893.
[8]V. T. Kesavan, S. Radhakrishnan, “Multiple Secret Keys based Security for Wireless Sesnor Networks,” International Journal of Communication Networks and Information Security, vol. 4, no. 1, pp.68-76, 2012.
[9]M. Dohler, T. Watteyne, F. Valois, J. Lu, “Kumar’s, Zipf’s and Other Laws: How to Structure a Large-Scale Wireless Network?” Annals of Telecommunications, vol. 63, no. 5-6, pp. 239-251, May-June 2008.
[10]S. Zhu, S. Setia, S. jajodia, “LEAP: efficient security mechanisms for large scale distributed MSN networks,” in Proceedings of the 10th ACM conference on Computer and Communication Society, Washington DC, Oct. 27-30, 2003, pp. 62-72, DOI: 10.1145/948109.948120.
[11]A. Perrig, R. Szewczyk, V. Wen, D. Cullar, and J. D. Tygar, “Spins: Security Protocol for Sensor Networks,” in Proceedings of the 7th Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom), Rome, Italy, July 16-21, 2001, pp. 189-199, DOI: 10.1145/381677.381696.
[12]X. Du, Y. Xiao, M. Guizani, H. Chen, “An effective key management scheme for heterogeneous sensor networks”, Ad Hoc Networks, vol. 5, no. 1, pp. 24-34, Jan 2007.
[13]Junfeng Xu, Keqiu Li and Geyong Min, “Reliable and Energy-Efficient Multipath Communications in Underwater Sensor Networks,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 7, pp. 1326-1335, Jul 2012.
[14]Gianluca Dini and Angelica Lo Duca, “A Secure Communication Suite for Underwater Acoustic Sensor Network,” Sensors, vol. 12, no. 11, pp. 1-27, Nov. 2012, DOI: 10.3390/s121115133
[15]Yicong Liu, Jiwu Jing and Jun Yang, “Secure Underwater Acoustic Communication Based on a Robust Key Generation Scheme,” in Proceedings of 9th international conference on Signal Processing, Beijing, Oct. 26-29, 2008, pp. 1838-1841, DOI: 10.1109/ICOSP.2008.4697498.
[16]Sudip Misra, Suraj Dash, Manas Khatua, Athanasios V. Vasilakos and Mohammad S. Obaidat, “Jamming in underwater sensor networks: detection and mitigation,” IET Communications, vol. 6, no. 14, pp. 2178-2188, Sep. 2012.
[17]D. Galindo, R. Roman and J. Lopez, “A Killer Application for Pairings: Authenticated Key Establishment in Underwater Wireless Sensor Networks,” in Proceedings of the 7th International Conference on Cryptology and Network Security, Hong Kong, China, Lecture Notes in Computer Science 5339, December 2-4, 2008, pp. 120-132, DOI: 10.1007/978-3-540-89641-8_9.
[18]L. Girod, T. Stathopoulos, N. Ramanathan, J. Elson, D. Estrin, E. Osterweil and T. Schoellhammer, “A system for simulation, emulation, and deployment of heterogeneous sensor networks,” in Proceedings of the 2nd international conference on Embedded networked sensor systems, New York, USA, Nov. 3, 2004, pp. 201-213, DOI:10.1145/1031495.1031519.
[19]V. Mhatre, C. Rosenberg, D. Kofman, R. Mazumdar and N. Shroff, “A minimum cost heterogeneous sensor network with a lifetime constraint,” IEEE Transactions on Mobile Computing, vol. 4, no. 1, pp. 4-15, Jan-Feb 2005.
[20]M. Yarvis, N. Kushalnagar, H. Singh, A. Rangarajan, Y. Liu and S. Singh, “Exploiting heterogeneity in sensor networks,” in Proceedings of 24th Annual Joint Conference of the IEEE Computer and Communications Societies, Miami, FL, USA, vol. 2, Mar 13-17, 2005, pp. 878-890, DOI:10.1109/INFCOM.2005.1498318.
[21]X. Du, Y. Xiao, “Energy efficient chessboard clustering and routing in heterogeneous sensor network,” International Journal of Wireless and Mobile Computing, vol. 1, no. 2, pp. 121-130, Feb 2006.
[22]G. J. Pottie and W. J. Kaiser. “Wireless integrated network sensors,” Communications of the ACM, vol., no., pp. 51–58, May 2000.
[23]Link Quest Underwater Acoustic Modems, http://www.link-quest.com/html/uwm_hr.pdf.
[24]Crossbow technology, http://www.xbow.com.
[25]R. Anderson and M. Khun, “Tamper resistance-A cautionary note,” in proceedings of the 2nd USENIX Workshop on Electronic Commerce, Berkeley, CA, USA, vol. 2, Nov 18, 1996, pp. 1-11.
[26]C. Karlof and D. Wagner, “Secure Routing in Sensor Networks: Attacks and Countermeasures,” in Proc. of First IEEE Workshop on Sensor Network Protocols and Applications, Anchorage, AK, USA, May 11, 2003, pp. 113-127, DOI: 10.1109/SNPA.2003.1203362.
[27]J. Douceur, “The Sybil Attack,” in First International Workshop on Peer-to-Peer Systems, Verlag, London, UK, Mar 7, 2002, pp. 251-260.
[28]Xun Li ; Guangjie Han ; Aihua Qian ; Lei Shu ; Rodrigues, J., “Detecting Sybil attack based on state information in Underwater Wireless Sensor Networks,” 21st International Conference on Software, Telecommunications and Computer Networks (SoftCOM), Primosten, 18-20 Sept., 2013, pp. 1-5, DOI: 10.1109/SoftCOM.2013.6671865.
[29]Y. Hu, A. Perrig, and D. Johnson, “Packet Leashes: A Defense against Wormhole Attacks in Wireless Ad Hoc Networks,” in Proceedings of Twenty-Second Annual Joint Conference of the IEEE Computer and Communications, San Francisco, CA, vol. 3, Mar 30- Apr 3, 2003, pp. 1976-1983, DOI: 10.1109/INFCOM.2003.1209219.
[30]Honglong Chen, Wendong Chen, Zhibo Wang, Zhi Wang, and Yanjun Li, “Mobile Beacon Based Wormhole Attackers Detection and Positioning in Wireless Sensor Networks,” International Journal of Distributed Sensor Networks, Vol. 2014, 2014.