International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

International Journal of Computer Networks and Applications (IJCNA)

International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

A Probabilistic Key Management Protocol based on Kryptograph for WSN

Author NameAuthor Details

Prachi

Prachi[1]

[1]Department of CSE & IT, ITM University, Gurgaon, India.

Abstract

Security is a matter of extensive research interest with widespread deployment of WSN (Wireless Sensor Network) in various real life applications. Unreliable wireless communication, physically insecure locations and resource exhaustion attacks render sensor vulnerable to several security breaches. Sensors are supposed to operate on battery in hostile and unattended environment over a longer span of time. Taking into consideration conflict in interest between security and energy consumption, effective security implementation is non-trivial in WSN. A number of security schemes were presented in literature for ad hoc networks. However, most traditional security solutions like public key cryptography and trusted third party schemes are infeasible in WSN due to resource stringent nature. Probabilistic key management scheme (PKMS) perfectly suites the requirement of WSN due to their low storage, computation and communication overhead over resource stringent nodes. However, most the earlier presented PKMSs are based on Erdos-Renyi (ER) model of random graphs. ER model doesn’t go along well with WSN due to their certain assumptions. In this paper, we present and implement a new PKMS scheme in TinyOS based on kryptograph model. Simulation results illustrate that scheme based on kryptograph model is more secure, memory efficient and connected when compared to scheme based on ER model.

Index Terms

WSN

security

Kryptograph

ER

Reference

  1. 1.
    MICA2 Wireless Measurement System, Crossbow Technology, http://www.xbow.com, 2011.
  2. 2.
    www.tinyos.net/
  3. 3.
    R. D. Pietro, L. V. Mancini, A. Mei, And A. Panconesi, J. Radhakrishnan, Redoubtable Sensor Networks, ACM Transactions on Information and Systems Security, Vol. 11, No. 3, Article 13, Pub. date: March 2008
  4. 4.
    P. Erdos and A. Renyi, “On the Evolution of Random Graphs” Publ. Math. Inst. Hungar. Acad. Sci., vol. 5, pp. 17-61, 1960.
  5. 5.
    W. Diffie, M. E. Hellman, “New directions in cryptography”, IEEE Transactions on Information Theory, vol. 22, pp. 644–654, November 1976.
  6. 6.
    R. L. Rivest, A. Shamir, and L. M. Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, vol. 21, no. 2, pp. 120–126, 1978.
  7. 7.
    John Kohl and B. Clifford Neuman. The Kerberos Network Authentication Service (Version 5). Internet Request for Comments RFC-1510. September 1993
  8. 8.
    Dierks, T., Allen, C. 1999.: The tls protocol version 1.0.
  9. 9.
    Adrian Perrig, Robert Szewczyk, J.D. Tygar et al., “SPINS: Security Protocols for Sensor Networks”, Wireless Networks 8, 521.534, 2002-2002 Kluwer Academic Publishers Netherlands.
  10. 10.
    Bocheng Lai, Sungha Kim,Ingrid Verbauwhede. "Scalable Session Key Construction Protocols for Wireless Sensor Networks." Proceedings of the IEEE Workshop on Large Scale RealTime and Embedded Systems (LARTES '02). usa, 2002.
  11. 11.
    Eschenauer, L. and Gligor, V. D. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (Washington, DC, USA, November 18 - 22, 2002). V. Atluri, Ed. CCS '02. ACM, New York, NY, 41-47. DOI= http://doi.acm.org/10.1145/586110.586117.
  12. 12.
    Chan, H., Perrig, A., and Song, D. 2003. Random Key Predistribution Schemes for Sensor Networks. In Proceedings of the 2003 IEEE Symposium on Security and Privacy (May 11 - 14, 2003). SP. IEEE Computer Society, Washington, DC, 197-213.
  13. 13.
    R. Blom. An optimal class of symmetric key generation systems. Advances in Cryptology: Proceedings of EUROCRYPT 84 (Thomas Beth, Norbert Cot, and Ingemar Ingemarsson, eds.), Lecture Notes in Computer Science, Springer-Verlag, 209:335–338, 1985.
  14. 14.
    C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung. Perfectly-secure key distribution for dynamic conferences. In Advances in Cryptology – CRYPTO ’92, LNCS 740, pages 471–486, 1993.
  15. 15.
    W. Du, J. Deng, Y.S. Han, and P.K. Varshney, “A Pairwise Key Predistribution Scheme for Wireless Sensor Networks,” Proc. 10th ACM Conf. Computer and Comm. Security (CCS ’03), pp. 42-51, 2003.
  16. 16.
    D. Liu and P. Ning, “Establishing Pairwise Keys in Distributed Sensor Networks,” Proc. 10th ACM Conf. Computer and Comm. Security (CCS ’03), pp. 52-61, 2003.
  17. 17.
    D. Liu, P. Ning, and R. Li, “Establishing Pairwise Keys in Distributed Sensor Networks,” ACM Trans. Information Systems Security, vol. 8, no. 1, pp. 41-77, 2005.
  18. 18.
    Wenliang Du, Jing Deng, Yunghsiang S. Han, Shigang Chen, and Pramod K. Varshney, A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge, 2004. Twenty-third Annual Joint Conference of the INFOCOM 2004. IEEE Computer and Communications Societies. Volume: 1, 7-11 March 2004, DOI: 10.1109/INFCOM.2004.1354530
  19. 19.
    Wenliang Du, Jing Deng, Yunghsiang S. Han, and Pramod K. Varshney, A Key Predistribution Scheme for Sensor Networks Using Deployment Knowledge. IEEE Transactions On Dependable And Secure Computing, Vol. 3, No. 1, January-March 2006
  20. 20.
    Cungang Yang, Jie Xiao, Location-Based Pairwise Key Establishment and Data Authentication for Wireless Sensor Networks, Proceedings of the 2006 IEEE Workshop on Information Assurance United States Military Academy, West Point, NY
  21. 21.
    Fang Liu, and Xiuzhen Cheng LKE: A Self-Configuring Scheme for Location-Aware Key Establishment in Wireless Sensor Networks, IEEE Transactions On Wireless Communications, Vol. 7, No. 1, January 2008
  22. 22.
    Zhen Yu, and Yong Guan, A Key Management Scheme Using Deployment Knowledge for Wireless Sensor Networks, IEEE Transactions On Parallel And Distributed Systems, Vol. 19, No. 10, October 2008
  23. 23.
    Liran Ma, Xiuzhen Cheng, Member, Fang Liu, Fengguang An, and Jose Rivera, iPAK: An In Situ Pairwise Key Bootstrapping Scheme for Wireless Sensor Networks, IEEE Transactions On Parallel And Distributed Systems, Vol. 18, No. 8, August 2007
  24. 24.
    Sajid Hussain and Md Shafayat Rahman, Laurence T. Yang, Key Predistribution Scheme using Keyed-Hash Chain and Multipath Key Reinforcement for Wireless Sensor Networks, IEEE Conference on Pervasive Computing and Communication, Galveston, TX, 9-13 March 2009, DOI: 10.1109/PERCOM.2009.4912893.
  25. 25.
    Sujun Li, Boqing Zhou, Jingguo Dai, and Xingming Sun, A Secure Scheme of Continuity Based on Two-Dimensional Backward Hash Key Chains for Sensor Networks, IEEE Wireless Communications Letters, Vol. 1, No. 5, October 2012
  26. 26.
    D. Gay, P. Levis, R. V. Behren, M. Welsh, E. Brewer, and D. Culler, “The nesC Language: A Holistic Approach to Networked Embedded Systems”, In Proceedings of Programming Language Design and Implementation (PLDI) 2003, June 2003.
  27. 27.
    P. Levis, N. Lee, M. Welsh, and D. Culler, "TOSSIM: Accurate and scalable simulation of entire TinyOS applications", in Proceedings of the First ACM Conference on Embedded Networked Sensor Systems (SenSys) 2003, Nov. 2003.
SCOPUS
SCImago Journal & Country Rank