Journal of Applied Science and Engineering

Published by Tamkang University Press

1.30

Impact Factor

1.60

CiteScore

Po-Jen Chuang This email address is being protected from spambots. You need JavaScript enabled to view it.1, Tun-Hao Chao1 and Bo-Yi Li1

1Department of Electrical Engineering, Tamkang University, Tamsui, Taiwan 251, R.O.C.


 

Received: May 21, 2007
Accepted: September 24, 2008
Publication Date: June 1, 2009

Download Citation: ||https://doi.org/10.6180/jase.2009.12.2.07  


ABSTRACT


The security issue in a wireless sensor network (WSN) has been drawing considerable research attention in recent years. Key management, a basic security service, becomes the core design for various security services, such as encryption and authentication. To increase the connectivity of each key in a large-scale WSN and to enlarge its maximum supportable network size, this paper presents a scalable grouping (SG) random key predistribution scheme. The SG scheme divides all nodes into several groups and uses the one-way function to generate group-to-group pairwise keys. To improve resilience against node capture, i.e., to fortify the security strength, the scheme takes on the concept that the link key is composed of some shared keys. For any two nodes with two or more shared keys, the SG scheme uses the exclusive-OR operation to compose the link key -- assuring the link key used to secure a link is nearly unique. Experimental results show that the SG scheme is able to generate better resilience against node capture and higher scalability than existing random key based schemes.


Keywords: Wireless Sensor Networks (WSNs), Key Management, Random Key Predistribution, Performance Evaluation


REFERENCES


  1. [1] Perrig, A., Szewczyk, R., Wen, V., Culler, D. and Tygar, J. D., “SPINS: Security Protocols for Sensor Networks,” Proc. 7th Annual ACM Int’l Conf. on Mobile Computing and Networks,July, pp. 189199 (2001).
  2. [2] Huang, Q., Cukier, J., Kobayashi, H., Liu, B. and Zhang, J., “Fast Authenticated Key Establishment Protocols for Self-Organizing Sensor Networks,” Proc. 2nd ACM Int’l Conf. on Wireless sensor networks and applications, Sep., pp. 141150 (2003).
  3. [3] Zhu, S., Setia, S. and Jajodia, S., “LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks,” Proc. 10th ACM Conf. on Computer and Communication Security, Oct., pp. 6272 (2003).
  4. [4] Liu, D. and Ning, P., “Establishing Pairwise Keys in Distributed Sensor Networks,” Proc. 10th ACM Conf. on Computer and Communications Security, Oct., pp. 5261 (2003).
  5. [5] Wadaa, A., Olariu, S., Wilson, L. and Eltoweissy, M., “Scalable Cryptographic Key Management in Wireless Sensor Networks,” Proc. 24th Int’l Conf. on Distributed Computing Systems Workshops, Mar., pp. 796802 (2004).
  6. [6] Diffie, W. and Hellman, M. E., “New Directions in Cryptography,” IEEE Trans. Inform. Theory, Vol. 22, pp. 644654 (1976).
  7. [7] Rivest, R. L., Shamir, A. and Adleman, L. M., “A Method for Obtaining Digital Signatures and PublicKey Cryptosystems,” Communications of the ACM, Vol. 21, pp. 120126 (1978).
  8. [8] Eschenauer, L. and Gligor, V. D., “A Key-Management Scheme for Distributed Sensor Networks,” Proc. 9th ACM Conf. on Computer and Communication Security, Nov., pp. 4147 (2002).
  9. [9] Wu, S. Y. and Shieh, S. P., “Adaptive Random Key Distribution Schemes for Wireless Sensor Networks,” Proc. Int’l Workshop on Advanced Developments in Software and Systems Security, Dec. (2003).
  10. [10] Jiang, Y. and Shi, H., “A Cluster-Based Random Key Pre-Distribution Scheme in Large Scale Sensor Networks,” Proc. 3rd IEEE Int’l Conf. on Natural Computation, Vol. 2, pp. 462466 (2007).
  11. [11] Canh, N. T., Lee, Y. K. and Lee, S., “HGKM: A Group-Based Key Management Scheme for Sensor Networks Using Deployment Knowledge,” Proc. 6th Annual IEEE Conf. on Communication Networks and Services Research Conference, May, pp. 544551 (2008).
  12. [12] Du, W., Deng, J., Han, Y. S. and Varshney, P. K., “A Key Predistribution Scheme for Sensor Networks Using Deployment Knowledge,” IEEE Trans. on Dependable and Secure Computing, Vol. 3, pp. 6277 (2006).
  13. [13] Spencer, J., “The Strange Logic of Random Graphs,” Algorithms and Combinatorics 22, Springer-Verlag (2000).
  14. [14] Chan, H., Perrig, A. and Song, D., “Random Key Predistribution Schemes for Sensor Networks,” Proc. 2003 IEEE Symp. on Security and Privacy, May, pp. 197213 (2003).


    



 

1.6
2022CiteScore
 
 
60th percentile
Powered by  Scopus

SCImago Journal & Country Rank

Enter your name and email below to receive latest published articles in Journal of Applied Science and Engineering.