Browse > Article
http://dx.doi.org/10.3837/tiis.2019.07.020

A Group Key Management Scheme for WSN Based on Lagrange Interpolation Polynomial Characteristic  

Wang, Xiaogang (Artificial Intelligence Key Laboratory of Sichuan Province, School of Automation & Information Engineering, Sichuan University of Science & Engineering)
Shi, Weiren (College of Automation, Chongqing University)
Liu, Dan (Artificial Intelligence Key Laboratory of Sichuan Province, School of Automation & Information Engineering, Sichuan University of Science & Engineering)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.7, 2019 , pp. 3690-3713 More about this Journal
Abstract
According to the main group key management schemes logical key hierarchy (LKH), exclusion basis systems (EBS) and other group key schemes are limited in network structure, collusion attack, high energy consumption, and the single point of failure, this paper presents a group key management scheme for wireless sensor networks based on Lagrange interpolation polynomial characteristic (AGKMS). That Chinese remainder theorem is turned into a Lagrange interpolation polynomial based on the function property of Chinese remainder theorem firstly. And then the base station (BS) generates a Lagrange interpolation polynomial function f(x) and turns it to be a mix-function f(x)' based on the key information m(i) of node i. In the end, node i can obtain the group key K by receiving the message f(m(i))' from the cluster head node j. The analysis results of safety performance show that AGKMS has good network security, key independence, anti-capture, low storage cost, low computation cost, and good scalability.
Keywords
Wireless sensor networks; security; Chinese remainder theorem; Lagrange interpolation polynomial; group key management;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Abbas, H. Fazirulhisyam and O. Mohamed, "Lighted weighted decentralized multicast-unicast method in wireless IPv6 networks," Journal of Network and Computer Application, vol. 42, pp. 59-69, June, 2014.   DOI
2 Y. Zhang, J. X. Liang, B. X. Zheng and W. Chen, "A hybrid key management scheme forWSNs based on PPBR and a tree-based path key establishment method," Sensors, vol. 16, no. 4, pp. 509-526, April, 2016.   DOI
3 H. S. Juan, V. D. C. Juan, P. Josep and G. Carlos, "Low-cost group rekeying for unattended wireless sensor networks," Wireless Networks, vol. 19, no. 1, pp. 47-67, January, 2013.   DOI
4 M. Suvo, "Iolus: a framework for scalable secure multicasting," in Proc. of the 1997 ACM SIGCOMM Conf. on Applications, Technologies, Architectures, and Protocols for Computer Communication, pp. 277-288, September 14-18, 1997.
5 D. Y. Pei, X. Xu and J. W. Dong, "Information Security Based on Basic Mathematics," 2nd Edition, People's Posts and Telecommunications Press, Beijing, 2007.
6 A. Datta, A. Derek, J. C. Mitchell and D. Pavlovic, "A Derivation System and Compositional Logic for Security Protocols," Journal of Computer Security, vol. 13, no. 3, pp. 423-482, May, 2005.   DOI
7 C. K. Wong, M. G. Gouda and S. S. Lam, "Secure Group Communications Using Key Graphs," IEEE/ACM Transactions on Networking, vol. 8, no. 1, pp. 16-30, February, 2000.   DOI
8 N. P. Alireza, K. Kazuya, K. Toshihiko and I. Shuichi, "A hierarchical group key management scheme for secure multicast increasing efficiency of key distribution in leave operation," Computer Networks, vol. 51, no. 17, pp. 4727-4743, December, 2007.   DOI
9 X. G. Wang, W. R. Shi, W. Zhou, P. Gao and Y. S. Jiang, "A Key Management Scheme Based on Quadratic Form for Wireless Sensor Network," Chinese Journal of Electronics, vol. 41, no. 2, pp. 214-2192, February, 2013.
10 W. B. Heinzelman, A. P. Chandrakasan, H. Balkarishnan, "An application-specific protocol architecture for wireless microsensor networks," IEEE Transactions on Wireless Communications, vol. 1, no. 4, pp. 660-670, October, 2002.   DOI
11 P. Ji, C. D. Wu, Y. Z. Zhang and Z. X. Jia, "DAST: A QoS-aware routing protocol for wireless sensor networks," in Proc. of 2008 International Conf. on Embedded Software and Systems Symposia, ICESS2008, pp. 259-264, July 29-31, 2008.
12 Fayed N S, Daydamoni E M, Atwan A, "Efficient combined security system for wireless sensor network," Egyptian Informatics Journal, vol. 13, no. 3, pp. 185-190, November, 2012.   DOI
13 M. M. Ge, J. B. Hong, W. Guttman and D. S. Kim, "A framework for automating security analysis of the internet of things," Journal of Network and Computer Applications, vol. 83, pp. 12-27, April, 2017.   DOI
14 S. Y. Cheng, Z. P. Cai and J. Z. Li, "Approximate sensory data collection: a survey," Sensors (14248220), vol. 17, no. 3, pp. 564, March, 2017.   DOI
15 I. Jang, D. Pyeon, H. Yoon and D. Kim, "Channel-quality-aware multihop broadcast for asynchronous multi-channel wirelesssensor networks," Wireless Networks (10220038), vol. 22, no. 7, pp. 2143-2158, October, 2016.   DOI
16 V. V. Phan and O. Hoon, "RSBP: A reliable slotted broadcast protocol in wireless sensor networks," Sensors (14248220), vol. 12, no, 11, pp. 14630-14646, November, 2012.   DOI
17 Z. B. Wang, J. H. Hu, R. Z. Lv, J. Wei, Q. Wang, D. J. Yang and H. R. Qi, "Personalized Privacypreserving Task Allocation for Mobile Crowdsensing," IEEE Transactions on Mobile Computing, vol. 18, no. 6, pp. 1330-1341, July, 2018.   DOI
18 L. G. Liu, L. Chen and H. L. Jia, "Social milieu oriented routing: a new dimension to enhance network security in WSNs," Sensors (14248220), vol. 16, no. 2, pp. 247, February, 2016.   DOI
19 Diaz Alvaro and Sanchez Pablo, "Simulation of attacks for security in wireless sensor network," Sensors (14248220), vol. 16, no. 11, pp. 1932, November, 2016.   DOI
20 M. Jef, M. Sam, H. Danny, H. Christophe and J. Wouter, "SecLooCI: A comprehensive security middleware architecture for shared wireless sensor networks," Ad Hoc Networks, vol. 25, no. PA, pp. 141-169, February, 2015.   DOI
21 Davut Incebacak, Kemal Bicakci and Bulent Tavli, "Evaluating energy cost of route diversity for security in wireless sensor networks," Computer Standards & Interfaces, vol. 39, no. 3, pp. 44-57, March , 2015.   DOI
22 P. Kumar and H. J. Lee, "Security issues in healthcare applications using wireless medical sensor networks: A survey," Sensors (14248220), vol. 12, no1, pp. 55-91, December, 2012.   DOI
23 M. L. Messai and H. Seba, "A survey of key management schemes in multi-phase wireless sensor networks," Computer Networks, vol. 105, pp. 60-74, August, 2016.   DOI
24 M. Damiano and M. Massimo, "A semantic analysis of key management protocols for wireless sensor networks," Science of Computer Programming, vol. 81, pp. 53-78, February, 2014.   DOI
25 X. B. He, N. Michael and M. Hermann, "Dynamic key management in wireless sensor networks: A survey," Journal of Network and Computer Applications, vol. 36, no. 2, pp. 611-622, February, 2013.   DOI
26 A. S. J. Marcos, S. L. M. B Paulo, B. M. Cintia and C. M. B. C. Tereza, "A survey on key management mechanisms for distributedWireless Sensor Networks," Computer Networks, vol. 54, no. 15, pp. 2591-2612, October, 2010.   DOI
27 M. Eltoweissy, M. H. Heydari, L. Morales and I. H. Sudborough, "Combinatorial optimization of group key management," Journal of Network and System Management, vol. 12, no. 1, pp. 33-50, March, 2004.   DOI
28 Cheikhrouhou Omar, "Secure group communication in wireless sensor networks: A survey," Journal of Network and Computer Applications, vol. 61, pp. 115-132, February, 2016.   DOI
29 L. Veltri, S. Cirani, S. Busanelli and G. Ferrari, "A novel batch-based group key management protocol applied to the Internet of Things," Ad Hoc Networks, vol, 11, no. 8, pp. 2724-2737, November, 2013.   DOI
30 D. Tsitsipis, A. Tzes and S. Koubias, "TALK: Topology aware LKH key management," International Journal of Distributed Sensor Networks, vol, 10, no. 11, November, 2014.
31 S. Sharma and C. R. Krishna, "An efficient distributed group key management using hierarchical approach with elliptic curve cryptography," in Proc. of IEEE International Conf. on Computational Intelligence and Communication Technology, CICT 2015, pp. 687-693, April 1, 2015.
32 Q. N. Niu, "ECDH-based scalable distributed key management scheme for secure group communication," Journal of Computers, vol. 9, no. 1, pp. 153-160, January, 2014.
33 C. Guo and C. C. Chang, "An Authenticated group key distributed protocol based on the generalized Chinese remainder theorem," International Journal of Communication Systems, vol. 27, no. 1, pp. 126-134, January, 2014.   DOI
34 X. X. Lv, H. Li and B. C. Wang, "Group key agreement for secure group communication in dynamic peer systems," Transactions on Parallel and Distributed System, vol. 72, no. 10, pp. 1195-1200, October, 2012.
35 A. T. Sherman and D. A. McGrew, "Key establishment in large dynamic groups using one-way function trees," IEEE Transaction on Software Engineering, vol. 29, no. 5, pp. 444-458, May, 2003.   DOI