Architecture Aware Key Management Scheme for Wireless Sensor Networks

Full Text (PDF, 471KB), PP.50-59

Views: 0 Downloads: 0

Author(s)

Benamar KADRI 1,* Mohammed FEHAM 1 Abdellah MHAMMED 2

1. Department of Telecommunications, University of Tlemcen, Tlemcen, Algeria

2. Telecom Sud Paris, France

* Corresponding author.

DOI: https://doi.org/10.5815/ijitcs.2012.12.05

Received: 3 Feb. 2012 / Revised: 21 Jun. 2012 / Accepted: 14 Aug. 2012 / Published: 8 Nov. 2012

Index Terms

WSN, Clustering, PKI, Security, Cryptography, Key Agreement

Abstract

The emergence of wireless networking as well as the development in embedded systems and technologies have given birth to application specific networks called wireless sensor networks WSNs, their flexibility, facility of use and deployment as well as their low cost give them an increasing field of applications. Usually sensors are limited in capacities deployed in a hostile and unpredictable environment, making the security of these networks a challenging task. In this paper we are going to present a key management scheme in which the base station play the role of the secure third party responsible of distributing key and managing security in the network, two versions of this scheme are presented the first one for flat networks and the second one for hierarchical networks in which the cluster head play the key role in all key agreement with the base station.

Cite This Paper

Benamar KADRI, Mohammed FEHAM, Abdellah MHAMMED, "Architecture Aware Key Management Scheme for Wireless Sensor Networks", International Journal of Information Technology and Computer Science(IJITCS), vol.4, no.12, pp.50-59, 2012. DOI:10.5815/ijitcs.2012.12.05

Reference

[1]Hande Alemdar, Cem Ersoy, “Wireless sensor networks for healthcare: A survey”, Computer NetworksVolume 54, Issue 15, pp. 2688-2710, 2010.

[2]I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, E. Cayirci, “Wireless sensor networks: a survey”, Computer Networks, Vol. 38, No. 4, pp. 393–422. 

[3]David Culler, Deborah Estrin, and Mani Srivastava, “Overview of Sensor Networks”, IEEE Computer society, Vol. 37, No. 8, pp. 41-49, 2004.

[4]Carlos F.Garcia-hermandez and al, “Wireless sensor networks and applications”, International Journal of Computer Science and Network Security, Vol.7, No.3, pp. 264-273, 2007.

[5]Gungor V.C., Bin Lu, Hancke G.P., “Opportunities and Challenges of Wireless Sensor Networks in Smart Grid“, Industrial Electronics, IEEE Transactions, Vol. 57 No. 10, pp. 3557– 3564.

[6]Karaboga, D.; Okdem, S.; Ozturk, C. “Cluster based wireless sensor network routings using Artificial Bee Colony Algorithm”, international conference on Autonomous and Intelligent Systems (AIS), pp. 1 – 5, 2010

[7]T Kavitha, D Sridharan, “Security Vulnerabilities In Wireless Sensor Networks: A Survey”, Journal of Information Assurance and Security (2010), Vol. 5, No. 1, pp. 31-44

[8]Syed Muhammad Khaliq-ur-RahmanRaazi and SungyoungLee .“A Survey on Key Management Strategies for Different Applications of Wireless Sensor Networks”.Journal of Computing Science and Engineering, Vol. 4, No. 1, 2010.

[9]Du, W. ; Deng, J. ; Han, Y.S. &Varshney, P.K. “A pair-wise key pre-distribution scheme for wireless sensor networks”. Proceedings of the 10th ACM Conference on Computer and Communications Security, pp. 42-51, 2003.

[10]Chan, H. ;Perrig, A. & Song, D. Random key pre-distribution schemes for sensor networks. Proceedings of the IEEE Symposium on Security and Privacy, p. 197, IEEE Computer Society Press, 2003.

[11]Xiao, y., v. k. rayi, b. sun, x. du, f. hu, and m. galloway. “A survey of key management schemes in wireless sensor networks”. Computer Communications, Special issue on security on wireless ad hoc and sensor networks, pp 2314−2341, 2007.

[12]S. Zhu, S. Setia, and S. Jajodia, “LEAP: efficient security mechanisms for large-scale distributed sensor networks”, In 10th ACM conference on Computer and communication security, pp. 62-72, 2003.

[13]Basagni, Herrin, et al. “Secure pebblenets”. Proceedings of the 2nd ACM international symposium on Mobile ad hoc networking & computing, 2001.

[14]C. Karlof, N. Sastry, and D.Wagner, “Tinysec A link layer security architecture for wireless sensor net-works,” Second ACM Conference on Embedded Net-worked Sensor Systems, pp. 162-175, 2004.

[15]Watro, R. ; Kong, D. ; Cuti, S. ; Gardiner, C. ; Lynn, C. &Kruus, P. “TinyPK : securing sensor networks with public key technology”. Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN’04), pp. 59 – 64, 2004.

[16]Johann.G, Alexander.S, Stefan.T. “The Energy Cost of Cryptographic Key Establishment”, in Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, pp. 380–382, 2007.

[17]Jun Zheng and Abbas Jamalipour, “Wireless Sensor Networks: A Networking Perspective”, a bookpublished by A John & Sons, Inc, and IEEEE, 2009.

[18]Shio Kumar Singh, M P Singh, and D K Singh.”Routing Protocols in Wireless Sensor Networks – A Survey “. International Journal of Computer Science & Engineering Survey, Vol.1, No.2, 2010.

[19]Deng, J. ; Han, R. & Mishra, S. “Countermeasures against traffic analysis in wireless sensor networks”, Technical Report : CU-CS-987-04, University of Colorado at Boulder, 2004.

[20]Sen, J ; Chandra, M.G. ; Harihara, S.G. ; Reddy, H. &Balamuralidhar, P. “A mechanism for detection of grayhole attack in mobile ad hoc networks”. Proceedings of the 6th International Conference on Information, Communication, and Signal Processing, pp. 1 – 5, 2007.

[21]Wood, A.D. &Stankvic, J.A. “Denial of service in sensor networks”. IEEE Computer, Vol. 35, No. 10, pp. 54-62, 2002.

[22]Douceur, J. “The Sybil attack”, Proceedings of the 1st International Workshop on Peer-to-Peer Systems, 2002.

[23]Perrig, A. ;Stankovic, J. & Wagner, D. “Security in wireless sensor networks”. Communications of the ACM, Vol. 47, No. 6, pp. 53 – 57, 2004.

[24]N. Gura, A. Patel, A. Wander, H. Eberle, and S.C. Shantz, “Comparing elliptic curve cryptography and RSA on 8-bit CPUs,” Proceedings of the Sixth Workshop on Cryptographic Hardware and Embedded Systems, pp. 119-132, 2004.

[25]Crossbow Technology Inc., Processor/Radio Modules, 2008. (http://www.xbow.com).