Browse > Article
http://dx.doi.org/10.7840/kics.2014.39C.3.223

Operating μTESLA based on Variable Key-Slot in Multi-Hop Unattended WSN  

Choi, JinChun (인하대학교 컴퓨터정보공학과)
Kang, Jeonil (인하대학교 정보통신공학과)
Nyang, DaeHun (인하대학교 컴퓨터정보공학과)
Lee, KyungHee (수원대학교 전기공학과)
Abstract
As a broadcast message authentication method in wireless sensor networks, ${\mu}$TESLA enables sensor nodes efficiently authenticate message from base station (BS). However, if we use ${\mu}$TESLA that has very short length of key slot in unattended wireless sensor network (UWSN), sensors may calculate a huge amount of hashs at once in order to verify the revealed secret key. In contrast, if we set the length of ${\mu}$TESLA's key slot too long in order to reduce the amount of hashs to calculate, BS should wait out the long slot time to release key. In this paper, we suggest variable key slot ${\mu}$TESLA in order to mitigate the problem. As showing experiment results, we prove that our suggestion improve sensor node's response time and decrease of number of hash function calculation.
Keywords
WSN Security; ${\mu}$TESLA; Broadcast Authentication; NS-2;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 Crossbow, MICAz Data Sheet, 6020-0060-04 Rev A, from http://www.openautomation.net/uploadsproductos/micaz_datasheet.pdf
2 P. Ganesan, R. Venugopalan, P. Peddabachagari, A. Dean, F. Mueller, and M. Sichitiu, "Analyzing and modeling encryption overhead for sensor network nodes," in Proc. ACM Int. conf. Wirel. sensor netw. appl.-WSNA '03, pp. 151-159, 2003
3 D. Liu and P. Ning, "Multilevel ${\mu}$ TESLA: Broadcast authentication for distributed sensor networks," ACM Trans. Embedded Computing Syst., vol. 3, no. 4, pp. 800-836, 2004.   DOI
4 A. Perrig, R. Szewczyk, J. Tygar, V. Wen, and D. Culler, "SPINS: Security protocols for sensor networks," J. Wirel. netw., vol. 8, no. 5, pp. 521-534, Sept. 2002.   DOI   ScienceOn
5 Y. Cho and S. Lee, "An IDE based hierarchical node authentication protocol for secure data transmission in WSN environment," The Korean Inst. Commun. Inf. Sci., vol. 37B, no. 3, pp. 149-157, 2012.   과학기술학회마을   DOI   ScienceOn
6 M. Di Francesco and K. Shah, "An adaptive strategy for energy-efficient data collection in sparse wireless sensor networks," Wirel. Sensor Netw., pp. 322-337, 2010.
7 F. S. Babamir and a. Norouzi, "Achieving key privacy and invisibility for unattended wireless sensor networks in healthcare," The Comput. J., May 2013.
8 R. Du and S. Wen, "An improved scheme of ${\mu}$TESLA authentication based trusted computing platform," Int. Conf. Wirel. Commun., Netw. Mobile Comput., 2008 (WiCOM'08), pp. 1-4, 2008.
9 Y. Z. Y. Zhou and Y. F. Y. Fang, "WSN09-1: BABRA: Batch-based broadcast authentication in wireless sensor networks," IEEE GLOBECOM 2006, pp. 1-5, San Francisco, CA, 2006.
10 Y. Wang, L. Hu, J. F. Chu, and X. B. Xu, "Analysis and improvement for SPINS," J. Netw., vol. 8, no. 1, pp. 229-236, Jan. 2013.
11 Z. S. Bojkovic, B. M. Bakmaz, and M. R. Bakmaz, "Security issues in wireless sensor networks," Int. J. Commun., vol. 2, no. 1, pp. 106-115, 2008.
12 A. Perrig and R. Canetti, "Efficient and secure source authentication for multicast," Netw. Distributed Syst. Security Symp., NDSS, vol. 1, pp. 35-46, Feb. 2001.
13 C. H. Lim, "New constructions of multi-level ${\mu}$TESLA with immediate authentication," Korea Inst. Inf. Security & Cryptography, vol. 16, no. 6, pp. 163-167, 2006.   과학기술학회마을