• Title/Summary/Keyword: Secure sensor networks

Search Result 160, Processing Time 0.028 seconds

KMMR: An Efficient and scalable Key Management Protocol to Secure Multi-Hop Communications in large scale Wireless Sensor Networks

  • Guermazi, Abderrahmen;Belghith, Abdelfettah;Abid, Mohamed;Gannouni, Sofien
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.901-923
    • /
    • 2017
  • Efficient key distribution and management mechanisms as well as lightweight ciphers are the main pillar for establishing secure wireless sensor networks (WSN). Several symmetric based key distribution protocols are already proposed, but most of them are not scalable, yet vulnerable to a small number of compromised nodes. In this paper, we propose an efficient and scalable key management and distribution framework, named KMMR, for large scale WSNs. The KMMR contributions are three fold. First, it performs lightweight local processes orchestrated into upward and downward tiers. Second, it limits the impact of compromised nodes to only local links. Third, KMMR performs efficient secure node addition and revocation. The security analysis shows that KMMR withstands several known attacks. We implemented KMMR using the NesC language and experimented on Telosb motes. Performance evaluation using the TOSSIM simulator shows that KMMR is scalable, provides an excellent key connectivity and allows a good resilience, yet it ensures both forward and backward secrecy. For a WSN comprising 961 sensor nodes monitoring a 60 hectares agriculture field, KMMR requires around 2.5 seconds to distribute all necessary keys, and attains a key connectivity above 96% and a resilience approaching 100%. Quantitative comparisons to earlier work show that KMMR is more efficient in terms of computational complexity, required storage space and communication overhead.

Quorum based Peer to Peer Key Sharing Protocol over Wireless Sensor Networks

  • Yang, Soong-Yeal;Won, Nam-Sik;Kim, Hyun-Sung;Lee, Sung-Woon
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2008.10b
    • /
    • pp.445-448
    • /
    • 2008
  • The key establishment between nodes is one of the most important issues to secure the communication in wireless sensor networks. Some researcher used the probabilistic key sharing scheme with a pre-shared key pool to reduce the number of keys and the key disclosure possibility. However, there is a potential possibility that some nodes do not have a common share in the key pool. The purpose of this paper is to devise a peer to peer key sharing protocol (PPKP) based on Quorum system and Diffie-Hellman key exchange scheme (DHS). The PPKP establishes a session key by creating a shared key using the DHS and then scrambles it based on Quorum system to secure that. The protocol reduces the number of necessary keys than the previous schemes and could solve the non-common key sharing possibility problem in the probabilistic schemes.

  • PDF

A Forward & Backward Secure Key Management in Wireless Sensor Networks for PCS/SCADA

  • Park, Dong-Gook
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.2
    • /
    • pp.98-106
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. In this paper, a key management scheme is proposed to defeat node capture attack by offering both forward and backward secrecies. Our scheme overcomes the pitfalls which Nilsson et al.'s scheme suffers from, and is not more expensive than their scheme.

A Secure Key Predistribution Scheme for WSN Using Elliptic Curve Cryptography

  • Rajendiran, Kishore;Sankararajan, Radha;Palaniappan, Ramasamy
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.791-801
    • /
    • 2011
  • Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes.

A Secure Routing Scheme for Wireless Sensor Network with a Mobile Sink (이동 싱크를 가진 무선 센서 네트워크의 안전한 라우팅 기법)

  • Kim Taekvun;Kim Sangjin;Lee Ik-Seob;Yoo Dongyoung;Oh Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.53-64
    • /
    • 2005
  • Previous secure routing protocols for wireless sensor networks assume that a sink is static. In many cases, however, a sink operated by man or vehicle is moving. A mobile sink creates a lot of technical problems such as reconfiguration of routing path exposure of sink location. and selection of secure access point node, which are not considered by many previous researches. In this paper, we propose a new secure routing scheme for solving such problems using hi-directional hash chain and delegation nodes of grid structure. This scheme provides a secure routing path and prevents attacker from recognizing the location of a mobile sink in sensor networks. This new method reduces the resource requirements compared to the cashed routing schemes. Simulation results also show that the system is secure and efficient enough.

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

A New Group Key Management Protocol for WSN

  • Gerelbayar, Tegshbayar;Lee, Sang-Min;Park, Jong-Sou
    • Convergence Security Journal
    • /
    • v.8 no.1
    • /
    • pp.143-152
    • /
    • 2008
  • Sensor networks have a wide spectrum of military and civil applications, particularly with respect to security and secure keys for encryption and authentication. This thesis presents a new centralized approach which focuses on the group key distribution with revocation capability for Wireless Sensor Networks. We propose a new personal key share distribution. When utilized, this approach proves to be secure against k-number of illegitimate colluding nodes. In contrast to related approaches, our scheme can overcome the security shortcomings while keeping the small overhead requirements per node. It will be shown that our scheme is unconditionally secure and achieves both forward secrecy and backward secrecy. The analysis is demonstrated in terms of communication and storage overheads.

  • PDF

Robust Key Agreement From Received Signal Strength in Stationary Wireless Networks

  • Zhang, Aiqing;Ye, Xinrong;Chen, Jianxin;Zhou, Liang;Lin, Xiaodong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2375-2393
    • /
    • 2016
  • Key agreement is paramount in secure wireless communications. A promising approach to address key agreement schemes is to extract secure keys from channel characteristics. However, because channels lack randomness, it is difficult for wireless networks with stationary communicating terminals to generate robust keys. In this paper, we propose a Robust Secure Key Agreement (RSKA) scheme from Received Signal Strength (RSS) in stationary wireless networks. In order to mitigate the asymmetry in RSS measurements for communicating parties, the sender and receiver normalize RSS measurements and quantize them into q-bit sequences. They then reshape bit sequences into new l-bit sequences. These bit sequences work as key sources. Rather than extracting the key from the key sources directly, the sender randomly generates a bit sequence as a key and hides it in a promise. This is created from a polynomial constructed on the sender's key source and key. The receiver recovers the key by reconstructing a polynomial from its key source and the promise. Our analysis shows that the shared key generated by our proposed RSKA scheme has features of high randomness and a high bit rate compared to traditional RSS-based key agreement schemes.

A Secure Multipath Transmission Scheme Based on One-Way Hash Functions in Wireless Sensor Networks (무선 센서 네트워크 환경에서 단-방향 해쉬 함수 기반 다중 경로 보안 전송 기법)

  • Lee, Yun-Jeong;Kim, Dong-Joo;Park, Jun-Ho;Seong, Dong-Ook;Yoo, Jae-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.1
    • /
    • pp.48-58
    • /
    • 2012
  • With the development of sensing devices and wireless communication technologies, wireless sensor networks are composed of a large number of sensor nodes that are equipped with limited computing performance and restricted communication capabilities. Besides, the sensor nodes are deployed in hostile or unattended environments. Therefore, the wireless sensor networks are vulnerable to security. In particular, the fatal damage may be occurred when data are exposed in real world applications. Therefore, it is important for design requirements to be made so that wireless sensor networks provide the strong security. However, because the conventional security schemes in wired networks did not consider the limited performance of the sensor node, they are so hard to be applied to wireless sensor networks. In this paper, we propose a secure multipath transmission scheme based on one-way hash functions in wireless sensor networks considering the limited performance of the wireless sensor nodes. The proposed scheme converts a sensor reading based on one of one-way hash functions MD5 in order to make it harder to be cracked and snooped. And then, our scheme splits the converted data and transfers the split data to the base station using multi-path routing. The experimental results show that our proposed scheme consumes the energy of just about 6% over the existing security scheme.

Homomorphic Cryptoschemes based Secure Data Aggregation for Wireless Sensor Networks (무선 센서 네트워크를 위한 준동형 암호체계 기반의 안전한 데이터 병합 기법)

  • Yulia, Ponomarchuk;Nam, Young-Jin;Seo, Dae-Wha
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.2
    • /
    • pp.108-117
    • /
    • 2009
  • Data aggregation is one of the well-known techniques to reduce the energy consumption for information transmission over wireless sensor networks (WSN). As the WSNs are deployed in untrusted or even hostile environments, the data aggregation becomes problematic when end-to-end data privacy including data confidentiality and integrity between sensor nodes and base station, is required. Meanwhile, data homomorphic cryptoschemes have been investigated recently and recommended to provide the end-to-end privacy in the hostile environments. In order to assure both data confidentiality and integrity for data aggregation, this paper analyzes the existing homomorphic cryptoschemes and digital signature schemes, proposes possible combinations, and evaluates their performance in terms of CPU overheads and communication costs.