• Title/Summary/Keyword: Key Pre-Distribution

Search Result 83, Processing Time 0.028 seconds

Memory-Efficient Hypercube Key Establishment Scheme for Micro-Sensor Networks

  • Lhee, Kyung-Suk
    • ETRI Journal
    • /
    • v.30 no.3
    • /
    • pp.483-485
    • /
    • 2008
  • A micro-sensor network is comprised of a large number of small sensors with limited memory capacity. Current key-establishment schemes for symmetric encryption require too much memory for micro-sensor networks on a large scale. In this paper, we propose a memory-efficient hypercube key establishment scheme that only requires logarithmic memory overhead.

  • PDF

Numerical study on mechanical and failure properties of sandstone based on the power-law distribution of pre-crack length

  • Shi, Hao;Song, Lei;Zhang, Houquan;Xue, Keke;Yuan, Guotao;Wang, Zhenshuo;Wang, Guozhu
    • Geomechanics and Engineering
    • /
    • v.19 no.5
    • /
    • pp.421-434
    • /
    • 2019
  • It is of great significance to study the mechanical properties and failure mechanism of the defected rock for geological engineering. The defected sandstone modeling with power-law distribution of pre-cracks was built in this paper by Particle Flow Code software. Then the mechanical properties of sandstone and the corresponding failure process were meticulously analyzed by changing the power-law index (PLI) and the number of pre-cracks (NPC). The results show that (1) With the increase of the PLI, the proportion of prefabricated long cracks gradually decreases. (2) When the NPC is the same, the uniaxial compressive strength (UCS) of sandstone increases with the PLI; while when the PLI is the same, the UCS decreases with the NPC. (3) The damage model of rock strength is established based on the Mori-Tanaka method, which can be used to better describe the strength evolution of damaged rock. (4) The failure mode of the specimen is closely related to the total length of the pre-crack. As the total length of the pre-crack increases, the failure intensity of the specimen gradually becomes weaker. In addition, for the specimens with the total pre-crack length between 0.2-0.55 m, significant lateral expansion occurred during their failure process. (5) For the specimens with smaller PLI in the pre-peak loading process, the concentration of the force field inside is more serious than that of the specimens with larger PLI.

An Adaptive Key Redistribution Method for Filtering-based Wireless Sensor Networks

  • Kim, Jin Myoung;Lee, Hae Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.6
    • /
    • pp.2518-2533
    • /
    • 2020
  • In wireless sensor networks, adversaries may physically capture sensor nodes on the fields, and use them to launch false positive attacks (FPAs). FPAs could be conducted by injecting forged or old sensing reports, which would represent non-existent events on the fields, with the goal of disorientating the base stations and/or reducing the limited energy resources of sensor nodes on the fields. Researchers have proposed various mitigation methods against FPAs, including the statistical en-route filtering scheme (SEF). Most of these methods are based on key pre-distribution schemes and can efficiently filter injected false reports out at relay nodes through the verification of in-transit reports using the pre-distributed keys. However, their filtering power may decrease as time goes by since adversaries would attempt to capture additional nodes as many as possible. In this paper, we propose an adaptive key distribution method that could maintain the security power of SEF in WSNs under such circumstances. The proposed method makes, if necessary, BS update or re-distribute keys, which are used to endorse and verify reports, with the consideration of the filtering power and energy efficiency. Our experimental results show that the proposed method is more effective, compared to SEF, against FPAs in terms of security level and energy saving.

A Cluster-based Efficient Key Management Protocol for Wireless Sensor Networks (무선 센서 네트워크를 위한 클러스터 기반의 효율적 키 관리 프로토콜)

  • Jeong, Yoon-Su;Hwang, Yoon-Cheol;Lee, Keon-Myung;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.2
    • /
    • pp.131-138
    • /
    • 2006
  • To achieve security in wireless sensor networks(WSN), it is important to be able to encrypt and authenticate messages sent among sensor nodes. Due to resource constraints, many key agreement schemes used in general networks such as Diffie-Hellman and public-key based schemes are not suitable for wireless sensor networks. The current pre-distribution of secret keys uses q-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among sensor nodes and it is not efficient to find public-key because of the problem for time and energy consumption. To remove problems in pre-distribution of secret keys, we propose a new cryptographic key management protocol, which is based on the clustering scheme but does not depend on probabilistic key. The protocol can increase efficiency to manage keys because, before distributing keys in bootstrap, using public-key shared among nodes can remove processes to send or to receive key among sensors. Also, to find outcompromised nodes safely on network, it selves safety problem by applying a function of lightweight attack-detection mechanism.

A Reliable 2-mode Authentication Framework for Wireless Sensor Network (무선 센서네트워크를 위한 신뢰성 있는 2-모드 인증 프레임워크)

  • Huyen, Nguyen Thi Thanh;Huh, Eui-Nam
    • Journal of Internet Computing and Services
    • /
    • v.10 no.3
    • /
    • pp.51-60
    • /
    • 2009
  • This paper proposes a reliable 2-mode authentication framework for probabilistic key pre-distribution in Wireless Sensor Network (WSN) that guarantees the safe defense against different kinds of attacks: Hello flood attacks, Wormhole attacks, Sinkhole attack, location deployment attacks, and Man in the middle attack. The mechanism storing the trust neighbor IDs reduces the dependence on the cluster head and as the result; it saves the power energy for the authentication process as well as provides peer-to-peer communication.

  • PDF

Cracking of a prefabricated steel truss-concrete composite beam with pre-embedded shear studs under hogging moment

  • Gao, Yanmei;Zhou, Zhixiang;Liu, Dong;Wang, Yinhui
    • Steel and Composite Structures
    • /
    • v.21 no.5
    • /
    • pp.981-997
    • /
    • 2016
  • To avoid the cracks of cast-in-place concrete in shear pockets and seams in the traditional composite beam with precast decks, this paper proposed a new type of prefabricated steel truss-concrete composite beam (ab. PSTC beam) with pre-embedded shear studs (ab. PSS connector). To study the initial cracking load of concrete deck, the development and distribution laws of the cracks, 3 PSTC beams were tested under hogging moment. And the crack behavior of the deck was compared with traditional precast composite beam, which was assembled by shear pockets and cast-in-place joints. Results show that: (i) the initial crack appears on the deck, thus avoid the appearance of the cracks in the traditional shear pockets; (ii) the crack of the seam appears later than that of the deck, which verifies the reliability of epoxy cement mortar seam, thus solves the complex structure and easily crack behavior of the traditional cast-in-place joints; (iii) the development and the distribution laws of the cracks in PSTC beam are different from the conventional composite beam. Therefore, in the deduction of crack calculation theory, all the above factors should be considered.

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

Design Self-Organization Routing Protocol for supporting Data Security in Healthcare Sensor Network (헬스케어 센서 네트워크에서 데이터 보안을 지원한 자기구성 라우팅 프로토콜 설계)

  • Nam, Jin-Woo;Chung, Yeong-Jee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.517-520
    • /
    • 2008
  • Wireless sensor network supporting healthcare environment should provide customized service in accordance with context information such as continuous location change and status information for people or movable object. In addition, we should consider data transmission guarantees a person's bio information and privacy security provided through sensor network. In this paper analyzes LEACH protocol which guarantees the dynamic self-configuration, energy efficiency through configuration of inter-node hierarchical cluster between nodes and key distribution protocol used for security for data transmission between nodes. Based on this analysis result, we suggested self-configuration routing protocol supporting node mobility which is weakness of the existing LEACH protocol and data transmission method by applying key-pool pre-distribution method whose memory consumption is low, cluster unit public key method to sensor node.

  • PDF

A Secure Authentication Protocol of Nodes between Cluster based on ECC (ECC 기반의 클러스터간 노드들의 안전한 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Lee, Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.2
    • /
    • pp.167-175
    • /
    • 2008
  • The current pre-distribution of secret keys uses a-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among nodes and it is not efficient to find public-key because of the problem for time and energy consumption. We presents key establishment scheme designed to satisfy authentication and confidentiality, without the need of a key distribution center. Proposed scheme is scalable since every node only needs to hold a small number of keys independent of the network size, and it is resilient against node capture and replication due to the fact that keys are localized. In simulation result, we estimate process time of parameter used in proposed scheme and efficiency of Proposed scheme even if increase ECC key length.

  • PDF

A Study of Key Pre-distribution Scheme in Hierarchical Sensor Networks (계층적 클러스터 센서 네트워크의 키 사전 분배 기법에 대한 연구)

  • Choi, Dong-Min;Shin, Jian;Chung, Il-Yong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.43-56
    • /
    • 2012
  • Wireless sensor networks consist of numerous small-sized nodes equipped with limited computing power and storage as well as energy-limited disposable batteries. In this networks, nodes are deployed in a large given area and communicate with each other in short distances via wireless links. For energy efficient networks, dynamic clustering protocol is an effective technique to achieve prolonged network lifetime, scalability, and load balancing which are known as important requirements. this technique has a characteristic that sensing data which gathered by many nodes are aggregated by cluster head node. In the case of cluster head node is exposed by attacker, there is no guarantee of safe and stable network. Therefore, for secure communications in such a sensor network, it is important to be able to encrypt the messages transmitted by sensor nodes. Especially, cluster based sensor networks that are designed for energy efficient, strongly recommended suitable key management and authentication methods to guarantee optimal stability. To achieve secured network, we propose a key management scheme which is appropriate for hierarchical sensor networks. Proposed scheme is based on polynomial key pool pre-distribution scheme, and sustain a stable network through key authentication process.