Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Improving key predistribution with deployment knowledge in static sensor networks

Published: 01 November 2005 Publication History

Abstract

Pairwise key establishment is a fundamental security service for sensor networks. However, establishing pairwise keys in sensor networks is a challenging problem, particularly due to the resource constraints on sensor nodes and the threat of node compromises. This article proposes to use both predeployment and postdeployment knowledge to improve pairwise key predistribution in static sensor networks. By exploiting the predeployment knowledge, this article first develops two key predistribution schemes, a closest pairwise keys scheme and a closest polynomials scheme. The analysis shows that these schemes can achieve better performance if the expected location information is available and that the smaller the deployment error is, the better performance they can achieve. The article then investigates how to use postdeployment knowledge to improve pairwise key predistribution in static sensor networks. The idea is to load an excessive amount of predistributed keys on sensor nodes, prioritize these keys based on sensors' actual locations discovered after deployment, and discard low-priority keys to thwart node compromise attacks. This approach is then used to improve the random subset assignment scheme proposed recently to demonstrate its practicality and effectiveness. The analysis indicates that the postdeployment knowledge can also greatly improve the performance and security of key predistribution.

References

[1]
Akyildiz, I., Su, W., Sankarasubramaniam, Y., and Cayirci, E. 2002. Wireless sensor networks: A survey. Comput. Netw. 38, 4, 393--422.]]
[2]
Anderson, R., Chan, H., and Perrig, A. 2004. Key infection: Smart trust for smart dust. In Proceedings of IEEE International Conference on Network Protocols (ICNP 2004). IEEE Computer Society Press, Los Alamitos, CA.]]
[3]
Basagni, S., Herrin, K., Bruschi, D., and Rosti, E. 2001. Secure pebblenets. In Proceedings of ACM International Symposium on Mobile ad hoc Networking and Computing. ACM, New York, 156--163.]]
[4]
Blom, R. 1985. An optimal class of symmetric key generation systems. In Advances in Cryptology: Proceedings of EUROCRYPT 84. Lecture Notes in Computer Science, Vol. 209. Springer Verlag, New York, 335--338.]]
[5]
Blundo, C., De Santis, A., Herzberg, A., Kutten, S., Vaccaro, U., and Yung, M. 1993. Perfectly-secure key distribution for dynamic conferences. In Advances in Cryptology -- CRYPTO '92. Lecture Notes in Computer Science Vol. 740. Springer-Verlag, New York, 471--486.]]
[6]
Buchegger, S. and Boudec, J. L. 2002. Performance analysis of the CONFIDANT protocol (cooperation of nodes: Fairness in dynamic ad-hoc networks). In Proceedings of the 3rd ACM, New York, ACM International Symposium on Mobile Ad Hoc Networking and Computing. 226--236.]]
[7]
Carman, D., Kruus, P., and Matt B. J. 2000. Constrains and approaches for distributed sensor network security. Tech. rep., NAI Labs.]]
[8]
Chan, H. and Perrig, A. 2005. PIKE: Peer intermediaries for key establishment in sensor networks. In Proceedings of IEEE Infocom. IEEE Computer Society Press, Los Alamitos, CA.]]
[9]
Chan, H., Perrig, A., and Song, D. 2003. Random key predistribution schemes for sensor networks. In Proceedings of the IEEE Symposium on Research in Security and Privacy. IEEE Computer Society Press, Los Alamitos, CA 197--213.]]
[10]
Crossbow Technology Inc. 2005. Wireless sensor networks. http://www.xbow.com/Products/Wireless_Sensor_Networks.htm. (Accessed in May 2005).]]
[11]
Deng, J., Han, R., and Mishra, S. 2003. Security support for in-network processing in wireless sensor networks. In Proceedings of the 2003 ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN '03). ACM, New York.]]
[12]
Du, W., Deng, J., Han, Y. S., Chen, S., and Varshney, P. 2004. A key management scheme for wireless sensor networks using deployment knowledge. In Proceedings of IEEE INFOCOM'04. IEEE Computer Society Press, Los Alamitos, CA.]]
[13]
Du, W., Deng, J., Han, Y. S., and Varshney, P. 2003. A pairwise key predistribution scheme for wireless sensor networks. In Proceedings of 10th ACM Conference on Computer and Communications Security (CCS'03). ACM, New York, 42--51.]]
[14]
Du, W., Fang, L., and Ning, P. 2005. Lad: Localization anomaly detection for wireless sensor networks. In Proceedings of the 19th IEEE International Parallel & Distributed Processing Symposium (IPDPS '05). IEEE Computer Society Press, Los Alamitos, CA.]]
[15]
Eschenauer, L. and Gligor, V. D. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security. ACM, New York, 41--47.]]
[16]
Goldreich, O., Goldwasser, S., and Micali, S. 1986. How to construct random functions. J ACM 33, 4 (Oct.), 792--807.]]
[17]
Gura, N., Patel, A., Wander, A., Eberle, H., and Shantz, S. 2004. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Proceedings of Workshop on Cryptographic Hardware and Embedded Systems (CHES 2004).]]
[18]
Hu, L. and Evans, D. 2003a. Secure aggregation for wireless networks. In Proceedings of the Workshop on Security and Assurance in Ad Hoc Networks.]]
[19]
Hu, L. and Evans, D. 2003b. Using directional antennas to prevent wormhole attacks. In Proceedings of the 11th Network and Distributed System Security Symposium. 131--141.]]
[20]
Hu, Y., Perrig, A., and Johnson, D. 2003. Packet leashes: A defense against wormhole attacks in wireless ad hoc networks. In Proceedings of INFOCOM 2003. IEEE Computer Society Press, Los Alamitos, CA.]]
[21]
Karlof, C. and Wagner, D. 2003. Secure routing in wireless sensor networks: Attacks and countermeasures. In Proceedings of 1st IEEE International Workshop on Sensor Network Protocols and Applications. IEEE Computer Society Press, Los Alamitos, CA.]]
[22]
Lazos, L. and Poovendran, R. 2004. Serloc: Secure range-independent localization for wireless sensor networks. In Proceeding of the ACM Workshop on Wireless security (ACM WiSe 2004). (Philadelphia, PA.)]]
[23]
Li, L. and Halpern, J. 2001. Minimum-energy mobile wireless networks revisited. In Proceedings of IEEE International Conference on Communications (ICC '01). IEEE Computer Society Press, Los Alamitos, CA.]]
[24]
Liu, D. and Ning, P. 2003a. Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. In Proceedings of the 10th Annual Network and Distributed System Security Symposium (NDSS'03). 263--276.]]
[25]
Liu, D. and Ning, P. 2003b. Establishing pairwise keys in distributed sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03). ACM, New York, 52--61.]]
[26]
Liu, D. and Ning, P. 2003c. Location-based pairwise key establishments for static sensor networks. In Proceeding of the 2003 ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN '03). ACM, New York, 72--82.]]
[27]
Liu, D., Ning, P., and Du, W. 2005a. Attack-resistant location estimation in wireless sensor networks. In Proceedings of the 4th International Conference on Information Processing in Sensor Networks (IPSN '05).]]
[28]
Liu, D., Ning, P., and Du, W. 2005b. Detecting malicious beacon nodes for secure location discovery in wireless sensor networks. In Proceedings of the 25th International Conference on Distributed Computing Systems (ICDCS '05).]]
[29]
Liu, D., Ning, P., and Du, W. 2005c. Group-based key predistribution in wireless sensor networks. In Proceedings of 2005 ACM Workshop on Wireless Security (WiSe 2005). ACM, New York.]]
[30]
Liu, D., Ning, P., and Li, R. 2005d. Establishing pairwise keys in distributed sensor networks. ACM Trans. Inf. Sys. Sec. 8, 1 (Feb.), 41--77.]]
[31]
Marti, S., Giuli, T. J., Lai, K., and Baker, M. 2000. Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of the 6th Annual ACM/IEEE International Conference on Mobile Computing and Networking. ACM, New York, 255--265.]]
[32]
Newsome, J., Shi, R., Song, D., and Perrig, A. 2004. The sybil attack in sensor networks: Analysis and defenses. In Proceedings of IEEE International Conference on Information Processing in Sensor Networks (IPSN 2004). IEEE Computer Society Press, Los Alamitos, CA.]]
[33]
Niculescu, D. and Nath, B. 2001. Ad hoc positioning system (APS). In Proceedings of IEEE GLOBECOM '01. IEEE Computer Society Press, Los Alamitos, CA.]]
[34]
Perrig, A., Canetti, R., Song, D., and Tygar, D. 2000. Efficient authentication and signing of multicast streams over lossy channels. In Proceedings of the 2000 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, Los Alamitos, CA.]]
[35]
Perrig, A., Canetti, R., Song, D., and Tygar, D. 2001a. Efficient and secure source authentication for multicast. In Proceedings of the Network and Distributed System Security Symposium.]]
[36]
Perrig, A., Canetti, R., Song, D., and Tygar, D. 2002. The TESLA broadcast authentication protocol. In RSA Cryptobytes.]]
[37]
Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, D. 2001b. SPINS: Security protocols for sensor networks. In Proceedings of the 7th Annual International Conference on Mobile Computing and Networks.]]
[38]
Przydatek, B., Song, D., and Perrig, A. 2003. SIA: Secure information aggregation in sensor networks. In Proceedings of the 1st ACM Conference on Embedded Networked Sensor Systems (SenSys '03). ACM, New York.]]
[39]
Sastry, N., Shankar, U., and Wagner, D. 2003. Secure verification of location claims. In Proceeding of the ACM Workshop on Wireless Security. ACM, New York.]]
[40]
Shnayder, V., Hempstead, M., Chen, B., Werner-Allen, G., and Welsh, M. 2004. Simulating the power consumption of large-scale sensor network applications. In Proceedings of the 2nd ACM Conference on Embedded Networked Sensor Systems (SenSys'04). ACM, New York.]]
[41]
Stajano, F. and Anderson, R. 1999. The resurrecting duckling: security issues for ad hoc networks. In Proceedings of the 7th International Workshop on Security Protocols. 172--194.]]
[42]
Wong, D. and Chan, A. 2001. Efficient and mutually authenticated key exchange for low power computing devices. In Proceedings of ASIA CRYPT.]]
[43]
Wood, A. D. and Stankovic, J. A. 2002. Denial of service in sensor networks. IEEE Compute 35, 10, 54--62.]]
[44]
Zhu, S., Setia, S., and Jajodia, S. 2003. LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of 10th ACM Conference on Computer and Communications Security (CCS'03). ACM, New York. 62--72.]]
[45]
Zhu, S., Setia, S., Jajodia, S., and Ning, P. 2004. An interleaved hop-by-hop authentication scheme for filtering false data in sensor networks. In Proceedings of 2004 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, Los Alamitos, CA.]]

Cited By

View all
  • (2023)Impact on blockchain-based AI/ML-enabled big data analytics for Cognitive Internet of Things environmentComputer Communications10.1016/j.comcom.2022.10.010197(173-185)Online publication date: Jan-2023
  • (2023)Probabilistic Key SharingEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-642-27739-9_1798-1(1-4)Online publication date: 11-May-2023
  • (2023)Energy Efficient Adaptive Mobile Wireless Sensor Network in Smart Monitoring ApplicationsInnovations in Intelligent Computing and Communication10.1007/978-3-031-23233-6_17(222-235)Online publication date: 1-Jan-2023
  • Show More Cited By

Index Terms

  1. Improving key predistribution with deployment knowledge in static sensor networks

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image ACM Transactions on Sensor Networks
          ACM Transactions on Sensor Networks  Volume 1, Issue 2
          November 2005
          154 pages
          ISSN:1550-4859
          EISSN:1550-4867
          DOI:10.1145/1105688
          Issue’s Table of Contents

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Journal Family

          Publication History

          Published: 01 November 2005
          Published in TOSN Volume 1, Issue 2

          Permissions

          Request permissions for this article.

          Check for updates

          Author Tags

          1. Sensor networks
          2. key management
          3. key predistribution

          Qualifiers

          • Article

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)4
          • Downloads (Last 6 weeks)0
          Reflects downloads up to 06 Oct 2024

          Other Metrics

          Citations

          Cited By

          View all
          • (2023)Impact on blockchain-based AI/ML-enabled big data analytics for Cognitive Internet of Things environmentComputer Communications10.1016/j.comcom.2022.10.010197(173-185)Online publication date: Jan-2023
          • (2023)Probabilistic Key SharingEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-642-27739-9_1798-1(1-4)Online publication date: 11-May-2023
          • (2023)Energy Efficient Adaptive Mobile Wireless Sensor Network in Smart Monitoring ApplicationsInnovations in Intelligent Computing and Communication10.1007/978-3-031-23233-6_17(222-235)Online publication date: 1-Jan-2023
          • (2022)Combinatorial Design Based Key Pre-distribution Scheme with High Scalability and Minimal Storage for Wireless Sensor NetworksWireless Personal Communications: An International Journal10.1007/s11277-022-09979-2128:2(855-873)Online publication date: 8-Sep-2022
          • (2022)Key Pre-distribution Scheme for Wireless Sensor Networks Using Combinatorial DesignProceedings of First International Conference on Computational Electronics for Wireless Communications10.1007/978-981-16-6246-1_54(635-644)Online publication date: 3-Jan-2022
          • (2021)Innovation performance of listed companies based on machine computing and data envelopment analysisJournal of Ambient Intelligence and Humanized Computing10.1007/s12652-021-03056-5Online publication date: 11-Mar-2021
          • (2021)A lightweight authentication scheme for 5G mobile communications: a dynamic key approachJournal of Ambient Intelligence and Humanized Computing10.1007/s12652-020-02857-4Online publication date: 16-Jan-2021
          • (2020)Vector key pre-distribution schemeJournal of Physics: Conference Series10.1088/1742-6596/1441/1/0120331441(012033)Online publication date: 13-Jan-2020
          • (2019)Delaunay Triangulation Based Key Distribution for Wireless Sensor NetworkJournal of Communications10.12720/jcm.14.7.530-537(530-537)Online publication date: 2019
          • (2019)Provably Secure ECC-Based Device Access Control and Key Agreement Protocol for IoT EnvironmentIEEE Access10.1109/ACCESS.2019.29129987(55382-55397)Online publication date: 2019
          • Show More Cited By

          View Options

          Get Access

          Login options

          Full Access

          View options

          PDF

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media