Browse > Article
http://dx.doi.org/10.9708/jksci.2011.16.3.251

A Robust Pair-wise Key Agreement Scheme based on Multi-hop Clustering Sensor Network Environments  

Han, Seung-Jin (Dept. of e-Business, Kyungin Women's College)
Abstract
In this paper, we proposed a scheme that it safely exchanges encrypted keys without Trust Third Party (TTP) and Pre-distributing keys in multi-hop clustering sensor networks. Existing research assume that it exists a TTP or already it was pre-distributed a encrypted key between nodes. However, existing methods are not sufficient for USN environment without infrastructure. Some existing studies using a random number Diffie-Hellman algorithm to solve the problem. but the method was vulnerable to Replay and Man-in-the-middle attack from the malicious nodes. Therefore, authentication problem between nodes is solved by adding a ��TESLA. In this paper, we propose a modified Diffie-Hellman algorithm that it is safe, lightweight, and robust pair-wise agreement algorithm by adding One Time Password (OTP) with timestamp. Lastly, authentication, confidentiality, integrity, non-impersonation, backward secrecy, and forward secrecy to verify that it is safe.
Keywords
Sensor Networks; Diffie-Hellman; Pair-wise Key; Man-in-the-middle Attack; Replay Attack; OTP(One Time Password); Cluster-Based; Authentication; Confidentiality; Integrity; Non-impersonation; Backward secrecy; Forward secrecy; Timestamp;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 A. Hajami, K. Oudidi, and M. Elkoutbi, "A Distributed Key Management Scheme based on Multi hop Clustering Algorithm for MANETs," International Journal of Computer Science and Network Security, vol. 10, no. 2, pp.39-49, Feb., 2010.
2 Seungjin Han, "A Pair-wise Key Agreement Scheme for Cluster-Based Sensor Networks," Journal of Kyungin Women's College, vol. 16, pp301-312, Kyungin Women's College, Jan., 2009.
3 W. Diffie and M. Hellman, "New Directions on Cryptography," IEEE Transactions on Information Theory, IT-22(6): pp. 644-654, Nov., 1976.
4 M. Healy, T. Newe, and E. Lewis, "Security for Wireless Sensor Networks: A Review," SAS 2009 - IEEE Sensors Applications Symposium, New Orleans, LA, USA, Feb., 17-19, 2009.
5 W. R. Heinzelman, A. P. Chandrakasan, and H. Balakrishnan, "Energy-Efficient Communication Protocol for Wireless Microsensor Networks," Proc., 33rd Hawaii Int'l. Conf. Sys. Sci., Jan., 2000.
6 W. R. Heinzelman, A. P. Chandrakasan, and H. Balakrishnan, "An Application-Specific Protocol Architecture for Wireless Microsensor Networks," IEEE Trans. Wireless Communication, vol. 1, no. 4, Oct., 2002.
7 O. Younix and S. Fahmy, "Distributed Clustering in Ad-hoc Sensor Networks : A Hybrid, Energy-Efficient Approach," IEEE INFOCOM, Mar., 2004.
8 J.S Kim, Energy Efficient and Secure Cluster-based Routing Protocol in Wireless Sensor Networks, Ph.D. Dissertation, Inha Univ., Feb., 2010.
9 Seungjin Han, J.H. Choi, "A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments," Journal of The Korea Society of Computer and Information, KSCI, vol. 13, no. 5, Sep., 2008.
10 J. S. Lee, et. al., "Energy Efficient Cluster Management Scheme for Ubiquitous Sensor Networks," International Conference on Computational Sciences and Its Applications, ICCSA 2008, pp. 73-83, 2008.
11 S.H Seo, T.N Cho, and S.H Lee, "OTP-EKE: A Key Exchange Protocol based on One-Time-Password," Journal of The Korean Institute of Information Scientists and Engineersm : System and Theory , vol. 29, no. 5, KIISE, June, 2002.
12 C. C. Chang, K. C. Lin and J. S. Lee, "DH-Based Communication Method for Cluster-Based Ad Hoc Networks," 2nd International Conference on Mobile Technology, Applications and Systems, 15-17, Nov., 2005.
13 Wenbo Mao, Modern Cryptography : Theory and Practice, Prentice Hall, July, 2003.
14 S. Zhu, S. Xu, S. Setia, and S. Jajodia, "Establishment pair-wise keys for secure communication in ad hoc networks: a probabilistic approach," In Proceedings of the 11th International Conference on Network Protocols, pp. 326-335, 2003.