Browse > Article
http://dx.doi.org/10.3837/tiis.2016.12.024

Dynamic Session Key based Pairwise Key Management Scheme for Wireless Sensor Networks  

Premamayudu, B (Department of Information Technology, Vignan's University)
Rao, Koduganti Venkata (Department of Computer Science and Engineering, Vignan's Institute of Information Technology)
Varma, P. Suresh (Adikavi Nannaya University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.12, 2016 , pp. 5596-5615 More about this Journal
Abstract
Security is one of the major challenges in the Wireless Sensor Networks (WSNs). WSNs are more vulnerable to adversarial activities. All cryptographic security services indirectly depend on key management. Symmetric key management is the best key establishment process for WSNs due to the resource constraints of the sensors. In this paper, we proposed dynamic session key establishment scheme based on randomly generated nonce value and sensor node identity, in which each sensor node is equipped with session key on expire basis. The proposed scheme is compare with five popular existing key management systems. Our scheme is simulated in OMNET++ with MixiM and presented experimental results. The analytical study and experimental results show the superiority of the proposed scheme over the existing schemes in terms of energy, storage, resilience and communication overhead.
Keywords
Security in WSNs; Pairwise Keys; Session key; Key Establishment;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Blundo C, De Santis A, Herzberg A, Kutten S, Vaccaro U, Yung M, "perfectly-secure key distribution for dynamic conference," Brickel EF(ed) Cryptographic LNCS, vol. 740, Springer, Heidelberg, pp 471-486, 1993.
2 Liu D, Ning P, Li R, "Establising pairwise keys in distributed sensor network," ACM transactions information systems Security 8(1), pp 41-77, 2005.   DOI
3 Chan H, Perrig A, Song D, "Random key pre-distribution scheme for sensor networks," in Proc. ofIEEE symposium on security and privacy, pp 197-213, 2003.
4 Liu D, Ning P, "establishing pairwise keys in distributed sensor networks," in Proc. of 10th ACM CSS'03 Washington DC, 2003.
5 Zuhu S, Setia S, Jajodia S, "Leap+: efficient security mechanisms for large-scale distributed sensor networks," ACM Transactions sensor networks (TOSN) 2(4), pp. 500-528.   DOI
6 Das AK, "A random key establishment scheme for multi-phase deployment in large-scale distributed sensor network," International journal of information security 11(3)", pp.189-211, 2012.   DOI
7 Castelluccia C, Spognardi A, "Rok: a robust key pre-distribution protocol for multi-phase wireless sensor networks," in Proc. of IEEE third international conference on security and privacy in communications networks and the workshop, pp. 351-360, 2007.
8 Rahman M, Sampalli S, "An Efficient Pairwise and Group Key Management Protocol for Wireless Sensor Network," Wirel Personal Communication 84(3):2035-2053, 2015.   DOI
9 Sarimuraat S, Levi A, "HaG:hash graph based key pre-distribution scheme for multiphase wireless sensor networks," in Proc. of IEEE international conference on communications(ICC), PP:2079-2083, 2013.
10 Suganthi N, Vembu S, "An efficient pairwise and group key management protocol for wireless sensor network," International Journal of computer communication and control 9(1), pp. 71-78, 2014.   DOI
11 Li, Wenjia, and Houbing Song, "ART: An Attack-Resistant Trust Management Scheme for Securing Vehicular Ad Hoc Networks," IEEE Transactions on Intelligent Transportation Systems 17(4), pp. 960-969, 2016.   DOI
12 Anderson R, Chan H, Perrig A, "Key infection: smart trust for smart dust," in Proc. of 12th IEEE international conference on network protocols, pp 206-215, 2004.
13 Carman DW, Kruus PS, Matt BJ, "Constraints and approaches for distributed sensor network security," NAI Labs Technical Report #00-010, 2000.
14 Yick J, Mukherjee B, Ghosal D, "Wireless Sensor Network Survey," Computer networks 52(12), pp 2292-2330, 2008.   DOI
15 Yoneki E, Bacon J, "A Survey of wireless sensor network technologies:research trends and middleware's role," University of Cambridge TR 646, Cambridge, 2005.
16 Akyildiz IF, Su W, Sankarasubramaniam Y, Cayirci E, "A survey on sensor networks," IEEE communication magazine 40(8), pp 102-114, 2002.   DOI
17 Yang Jiachen, Jianxiong Zhou, Zhihan Lv, Wei Wei, and Houbing, "A real-time monitoring system of industry carbon monoxide based on wireless sensor networks," Sensors 15(11), pp 29535-29546, 2015.   DOI
18 Zhang J, Vardharajan V, "Wireless sensor network Survey and taxonomy," Journal of Network and computer applications 33(2)", pp 63-75, 2010.   DOI
19 Alemdar A, Ibnkahla M, "Wireless Sensor Networks:applications and challenges," in Proc. of 9th international symposium on signal processing and its applications, pp 1-6, 2007.
20 Xiao Y, Rayi VK, Sun B, Du X, Hu F, Galloway M, "A survey of key management schemes in wireless sensor networks," Computer communication 30(11), pp 2314-2341, 2007.   DOI
21 Liu A, Kampanakis P, Ning P, "TinyECC:eliptic curve cryptography for sensor networks," TinyECC Software, 2007.
22 Huyen, N. T. T., Jo, M., Nguyen, T.-D. and Huh, E.-N., "A beneficial analysis of deployment knowledge for key distribution in wireless sensor networks," Security Comm. Networks, vol.5(5), pp 485-495, May 2012.   DOI
23 I. Butun, M. Erol-Kantarci, B. Kantarci and H. Song, "Cloud-centric multi-level authentication as a service for secure public safety device networks," IEEE Communications Magazine, vol. 54, no. 4, pp. 47-53, April 2016.   DOI
24 Q. Xu, P. Ren, H. Song and Q. Du, "Security Enhancement for IoT Communications Exposed to Eavesdroppers with Uncertain Locations," IEEE Access, vol. 4, pp. 2840-2853, 2016.   DOI
25 Jilna P, Pattathil DP, "A key Management Technique based on Elliptic Curves for Static Wireless Sensor Network," Security communication networks, pp 3726-3738, 2015.
26 Baojiang Cui, Ziyue Wang, Bing Zhao, Xiaobing Liang, and Yuemin Ding, "Enhanced Key Management Protocols for Wireless Sensor Networks," Mobile Information Systems, vol. 2015, Article ID 627548, 10 pages, 2015.
27 Watro R, Kong D, Cuti Sf, Gardiner C, Lynn C Kruus P, "Tinypk: Securing sensor networks with public key technology," in Proc. of 2nd ACM workshop on security of ad hoc and sensor networks, pp 59-64, 2004.
28 Eschenauer L, Gligor VD, "A key management scheme for distributed sensor networks," in Proc. of 9th ACM conference on computer and communications security, pp 41-47, 2002.
29 Ahmadi, Ali, et al., "An efficient routing algorithm to preserve k-coverage in wireless sensor networks," The Journal of Supercomputing 68(2), pp 599-623, 2014.   DOI
30 Naranjo, Paola G. Vinueza, et al., "P-SEP: a prolong stable election routing algorithm for energy-limited heterogeneous fog-supported wireless sensor networks," The Journal of Supercomputing, pp, 1-23, 2016.
31 Mostafaei, Habib, and Mohammad Reza Meybodi, "An energy efficient barrier coverage algorithm for wireless sensor networks," Wireless personal communications 77(3), pp. 2099-2115, 2014.   DOI
32 Zhu S, Setia S, Jajodia S, "Leap: Efficient security mechanisms for large-scale distributed sensor networks," in Proc. of 10th ACM conference on computer and communications security, 2003.
33 Blom R, "an optimal class of symmetric key generation systems," Brickel EF(ed) Cryptographic LNCS, vol. 740, Springer, Heidelberg, pp 471-486, 1985.