Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/586110.586117acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

A key-management scheme for distributed sensor networks

Published: 18 November 2002 Publication History

Abstract

Distributed Sensor Networks (DSNs) are ad-hoc mobile networks that include sensor nodes with limited computation and communication capabilities. DSNs are dynamic in the sense that they allow addition and deletion of sensor nodes after deployment to grow the network or replace failing and unreliable nodes. DSNs may be deployed in hostile areas where communication is monitored and nodes are subject to capture and surreptitious use by an adversary. Hence DSNs require cryptographic protection of communications, sensor-capture detection, key revocation and sensor disabling. In this paper, we present a key-management scheme designed to satisfy both operational and security requirements of DSNs. The scheme includes selective distribution and revocation of keys to sensor nodes as well as node re-keying without substantial computation and communication capabilities. It relies on probabilistic key sharing among the nodes of a random graph and uses simple protocols for shared-key discovery and path-key establishment, and for key revocation, re-keying, and incremental addition of nodes. The security and network connectivity characteristics supported by the key-management scheme are discussed and simulation experiments presented.

References

[1]
C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro and M. Yung, "Perfectly Secure Key Distribution for Dynamic Conferences," in Advances in Cryptology --- CRYPTO '92, LNCS 740, Springer-Verlag, Berlin, August 1993, pp. 471--486.]]
[2]
C. Blundo, L. A. Frota Mattos and D. R. Stinson, "Tradeoffs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution," Advances in Cryptology -- CRYPTO '96, LNCS 1109, Springer Verlag, Berlin, August 1996, pp. 387--400.]]
[3]
D. W. Carman, P. S. Kruus and B. J. Matt,"Constraints and Approaches for Distributed Sensor Network Security," dated September 1, 2000. NAI Labs Technical Report #00-010, available at http://download.nai.com/products/media/nai/zip/nailabs-report-00-010-final.zip]]
[4]
A. Fiat and M. Naor, "Broadcast Encryption," in Advances in Cryptology --- CRYPTO '93, LNCS 773, Springer-Verlag, Berlin, August 1993, pp. 480--491.]]
[5]
J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Culler, K. Pister, "System architecture directions for network sensors," Proc. of ASPLOS-IX, Cambridge, Mass. 2000.]]
[6]
V.D. Gligor and P. Donescu, "Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes," Fast Software Encryption 2001, M.Matsui (ed), LNCS 2355, Springer Verlag, April 2001.]]
[7]
IBM, IBM 4758 General Information Manual, available at http://www.ibm.com/security/cryptocards/]]
[8]
C.S. Jutla, "Encryption Modes with Almost Free Message Integrity," Advances in Cryptology - EUROCRYPT 2001, B. Pfitzmann (ed.), LNCS 2045, Springer Verlag, May 2001.]]
[9]
J. M. Kahn, R. H. Katz and K. S. J. Pister, "Mobile Networking for Smart Dust," ACM/IEEE Intl. Conf. on Mobile Computing and Networking (MobiCom 99), Seattle, WA, August 17-19, 1999, pp. 271--278.]]
[10]
Leo Marks, Between Silk and Cyanide - A Codemaker's War, 1941--1945, A Touchstone Book, Simon & Schuster, Inc., 2000.]]
[11]
P. Rogaway, M. Bellare, J. Black, and T. Krovetz,"OCB: A Block-Cipher Mode of Operations for Efficient Authenticated Encryption," Proc. of the 8th ACM Conf. on Computer and Communication Security, Philadelphia, Penn., November 2001.]]
[12]
J. Spencer, The Strange Logic of Random Graphs, Algorithms and Combinatorics 22, Springer Verlag 2000, ISBN 3-540-41654-4.]]
[13]
F. Stajano, Security for Ubiquitous Computing, John Wiley and Sons, New York, Feb. 12, 2002, ISBN: 0-470-84493-0, 267 pp.]]
[14]
S.R. White and L. Comerford, "ABYSS: An Architecture for Software Protection," IEEE Transactions on Software Engineering, vol. 16, No. 6, June 1990, pp. 619--629.]]

Cited By

View all
  • (2024)A Secure Data Aggregation Algorithm Based on a Trust MechanismSensors10.3390/s2413435224:13(4352)Online publication date: 4-Jul-2024
  • (2024)Enhancing Security in Social Networks through Machine Learning: Detecting and Mitigating Sybil Attacks with SybilSocNetAlgorithms10.3390/a1710044217:10(442)Online publication date: 3-Oct-2024
  • (2024)Navigating Zero-Knowledge Authentication in the IoT Landscape: A Comprehensive Survey2024 11th International Conference on Computing for Sustainable Global Development (INDIACom)10.23919/INDIACom61295.2024.10498485(791-795)Online publication date: 28-Feb-2024
  • Show More Cited By

Index Terms

  1. A key-management scheme for distributed sensor networks

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '02: Proceedings of the 9th ACM conference on Computer and communications security
    November 2002
    284 pages
    ISBN:1581136129
    DOI:10.1145/586110
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 18 November 2002

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. key management
    2. probabilistic key sharing
    3. random graphs
    4. sensor networks

    Qualifiers

    • Article

    Conference

    CCS02
    Sponsor:
    CCS02: ACM Conference on Computer and Communications Security
    November 18 - 22, 2002
    Washington, DC, USA

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)164
    • Downloads (Last 6 weeks)9
    Reflects downloads up to 13 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)A Secure Data Aggregation Algorithm Based on a Trust MechanismSensors10.3390/s2413435224:13(4352)Online publication date: 4-Jul-2024
    • (2024)Enhancing Security in Social Networks through Machine Learning: Detecting and Mitigating Sybil Attacks with SybilSocNetAlgorithms10.3390/a1710044217:10(442)Online publication date: 3-Oct-2024
    • (2024)Navigating Zero-Knowledge Authentication in the IoT Landscape: A Comprehensive Survey2024 11th International Conference on Computing for Sustainable Global Development (INDIACom)10.23919/INDIACom61295.2024.10498485(791-795)Online publication date: 28-Feb-2024
    • (2024)TurboBlom: A light and resilient key predistribution scheme with application to Internet of ThingsPLOS ONE10.1371/journal.pone.029519019:3(e0295190)Online publication date: 20-Mar-2024
    • (2024)A Design and Implement of Real-time Wireless Sensor Network Protocols with Relay Nodes2024 IEEE Wireless Communications and Networking Conference (WCNC)10.1109/WCNC57260.2024.10571201(01-06)Online publication date: 21-Apr-2024
    • (2024)Evaluation of the Novel Technique's Performance in Terms of Energy Consumption, Security and Reliability using Simulations or Real-World Experiments2024 First International Conference on Electronics, Communication and Signal Processing (ICECSP)10.1109/ICECSP61809.2024.10698697(1-6)Online publication date: 8-Aug-2024
    • (2024)A key distribution technique for wireless sensor networks using spanning treesExpert Systems with Applications10.1016/j.eswa.2024.124997257(124997)Online publication date: Dec-2024
    • (2024)A Survey on Path Key EstablishmentCyber Security and Digital Forensics10.1007/978-981-99-9811-1_5(51-61)Online publication date: 11-Mar-2024
    • (2024)A Survey on Security in Data Transmission in IoT: Layered ArchitectureInternet of Things – ICIOT 202310.1007/978-3-031-51734-1_1(1-17)Online publication date: 19-Jan-2024
    • (2024)Security in Sensor NetworksGuide to Computer Network Security10.1007/978-3-031-47549-8_20(475-490)Online publication date: 20-Jan-2024
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media