A Resilient Key Renewal Scheme in Wireless Sensor Networks

센서 네트워크에서 복원력을 지닌 키갱신 방안

  • Wang, Gi-Cheol (Korea Institute of Science and Technology Information) ;
  • Cho, Gi-Hwan (CAIIT at Chonbuk National University, Chonbuk National University)
  • 왕기철 (한국과학기술정보연구원) ;
  • 조기환 (전북대학교 영상정보신기술센터, 전북대학교)
  • Published : 2010.02.25

Abstract

In sensor networks, because sensors are deployed in an unprotected environment, they are prone to be targets of compromise attack, If the number of compromised nodes increases considerably, the key management in the network is paralyzed. In particular, compromise of Cluster Heads (CHs) in clustered sensor networks is much more threatening than that of normalsensors. Recently, rekeying schemes which update the exposed keys using the keys unknown to the compromised nodes are emerging. However, they cause some security and efficiency problems such as single group key employment in a cluster, passive eviction of compromised nodes, and excessive communication and computation overhead. In this paper, we present a proactive rekeying scheme using renewals of duster organization for clustered sensor networks. In the proposed scheme, each sensor establishes individual keys with neighbors at network boot-up time, and these keys are employed for later transmissions between sensors and their CH. By the periodic cluster reorganization, the compromised nodes are expelled from network and the individual keys employed in a cluster are changed continuously. Besides, newly elected CHs securely agree a key with sink by informing their members to sink, without exchangingany keying materials. The simulation results shows that the proposed scheme remarkably improves the confidentiality and integrity of data in spite of the increase of compromised nodes. Also, they show that the proposed scheme exploits the precious energy resource more efficiently than SHELL.

센서 네트워크에서, 센서들은 보호되지 않는 환경에 배치되므로 공격자들의 오염타깃이 되기 쉽다. 만일 오염센서들의 수가 급격히 증가하면, 키 관리 자체가 무력화 된다. 특히, 클러스터 기반의 센서 네트워크에서 클러스터 헤드 (CH: Cluster Head)들의 오염은 일반센서들의 오염보다 훨씬 더 위협적이다. 따라서, 최근에는 오염된 센서들에게 노출된 키들을 그들에게 알려지지 않은 키들을 이용하여 변경시키는 키 갱신 기법들이 부상하고 있다. 그러나 이들은 클러스터 내에서의 그룹키 사용, 매우 소극적인 오염노드 퇴출, 과도한 통신 및 연산오버헤드 유발과 같은 문제점들을 발생시킨다. 본 논문에서는 클러스터 기반의 센서 네트워크에서 클러스터 조직의 갱신을 이용한 선행적인 키갱신 기법을 제안한다. 제안방법에서, 각 센서들은 네트워크 구성시간에 이웃센서들과 개별키들을 설정하며, 이 키들은 클러스터내의 통신에 이용된다. 주기적인 클러스터 재조직에 의해 오염노드들은 네트워크로부터 퇴출되며, 임의의 클러스터 내에서 사용되는 개별키들은 계속해서 변경된다. 또한 새로 선출된 CH들은 자신의 멤버들을 싱크에게 알리는 것에 의해 싱크와 안전하게 키를 일치시킨다. 실험결과는 제안방법이 오염노드들의 증가에도 불구하고 기밀성과 무결성을 크게 향상 시킴을 보여주었다. 또한 실험결과는 제안방법이 SHELL에 비해 소중한 에너지를 더 효율적으로 사용함을 보여주었다.

Keywords

References

  1. L. Eschenauer and V. D. Gilgor, "A Key Management Scheme for Distributed Sensor Networks," in Proc. 9th ACM Conf. Comp. and Comm. Sec., Nov. 2002, pp. 41-47
  2. H. Chan, A. Perrig, and D. Song, "Random Key Predistribution Schemes for Distributed Sensor Networks," in Proc. IEEE Symp. Security and Privacy, May. 2003.
  3. W. Du, J. Deng, Y. S. Han, S. Chen, and P. K. Varshney , "A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge," in Proc. IEEE Infocom '04, Mar. 2004.
  4. W. Du, J. Deng, Y. S. Han, and P. K. Varshney, "A Pairwise Key Predistributino Scheme for Wireless Sensor Networks," in Proc. 10th ACM Conf. Computer and Communication Security (CCS '03), Oct. 2003.
  5. D. Liu, P. Ning, and W. Du, "Group-Based Key Pre-distribution in Wireless Sensor Networks," in Proc. 2005 ACM Wksp. Wireless Security (WiSe 2005), pp. 11-20, Sep. 2005.
  6. L. B. Oliveira, H. C. Wong, M. Bern, R. Dahab, and A. A. F. Loureiro, "SecLEACH -A Random Key Distribution Solution for Securing Clustered Sensor Networks," in Proc. of 5th IEEE Int'l Symp. Network Computing and Applications (NCA '06), pp. 145-154, May 2007.
  7. G. Jolly, M. C. Kuscu, P. Kokate, and M. Younis, "A Low-Energy Key Management Protocol for Wireless Sensor Networks," in Proc. IEEE Int'l Symp. Comp. and Comm. (ISCC '03), pp. 335-340, Jun. 2003.
  8. M. Eltoweissy, M. Moharrum, and R. Mukkamala, "Dynamic Key Management in Sensor Networks," IEEE Communications Magazine, vol. 44, issue 4, pp. 122-130, Apr. 2006.
  9. M. Eltoweissy, A. Wadaa, S. Olariu, and L. Wilson, "Group Key Management Scheme for Large-Scale Sensor Networks," Ad Hoc Networks, vol. 3, issue 5, pp. 668-688, Sep. 2005. https://doi.org/10.1016/j.adhoc.2004.08.012
  10. M. Younis, K. Ghumman, and M. Eltoweissy, "Location-Aware Combinatorial Key Management Scheme for Clustered Sensor Networks," IEEE Tans. Parallel and Distributed Systems, vol. 17, no. 8, pp. 865-882, Aug. 2006. https://doi.org/10.1109/TPDS.2006.106
  11. M. Eltoweissy, M. H. Heydari, L. Morales, and I. H. Sudborough, "Combinatorial Optimization of Group Key Management," J. Network and Systems Management, vol. 12, no. 1, pp. 33-50, Mar. 2004. https://doi.org/10.1023/B:JONS.0000015697.38671.ec
  12. W. Heinzelman, A. P. Chandrakasan, H. Balakrishnan, "An Application-Specific Protocol Architecture for Wireless Microsensor Networks," IEEE Trans Wireless Communications, vol. 1, no. 4, pp. 660-670, Oct. 2002. https://doi.org/10.1109/TWC.2002.804190
  13. B. Panja, S. Madria, and B. Bhargava, "Energy and Comminication Efficient Group Key Management Protocol for Hierarchical Sensor Network," in Proc. IEEE Int'l Conf. Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06), pp. 384-393, Jun. 2006.
  14. T. Landstra, M. Zawodniok, S. Jagannathan, "Energy-Efficient Hybrid Key Management Protocol for Wireless Sensor Networks," in Proc. 32nd IEEE Conf. Local Computer Networks, pp. 1009-1016, Oct. 2007.
  15. G. Wang and G. Cho, "Pairwise Key Establishments without Key Pre-distribution for Mobile Ad hoc Network Environment," IEE Proceedings-Communications, vol. 153, no. 6, pp. 822-827, Dec. 2006.
  16. V. Bhuse and A. Gupta, "Anomaly Intrusion Detection in Wireless Sensor Networks," J. High Speed Networks, vol. 15, issue 1, Jan.-Mar. 2006.
  17. K. Ioannis, T. Dimitriou, and F. C. Freiling, "Towards Intrusion Detection in Wireless Sensor Networks," in Proc. 13th European Wireless Conf., Paris, Apr. 2007.
  18. M. Ettus, "System Capacity, Latency, and Power Consumption in Multihop-routed SS-CDMA Wireless Networks," in Proc. Radio and Wireless Conf. (RAWCON), Colorado Springs, Aug. 1998, pp. 55-58