Survey on key revocation mechanisms in wireless sensor networks

As sensor nodes are deployed in an open and hostile environment, they are vulnerable to various attacks. Due to the insecure nature of the environment, it is of critical importance to be able to revoke compromised nodes to ensure the confidentiality of data traversing in the network. Several approaches to resolving the challenges associated with key revocation have been proposed in the past years, which can be broadly categorized into four main classes, namely centralized, distributed, decentralized and hybrid. In this survey, we present an overview of existing key revocation schemes for wireless sensor networks, as well as a comparative summary (e.g. performance and security features). We also investigate rekeying schemes which are not designed for wireless sensor networks. We conclude this paper with a discussion of open research issues.

[1]  Peng Ning,et al.  2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .

[2]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[3]  Bülent Yener,et al.  Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks , 2004, ESORICS.

[4]  Choong Seon Hong,et al.  Security in wireless sensor networks: issues and challenges , 2006, 2006 8th International Conference Advanced Communication Technology.

[5]  RamanathanR.,et al.  A brief overview of ad hoc networks , 2002 .

[6]  Haiyun Luo,et al.  Statistical en-route filtering of injected false data in sensor networks , 2004, IEEE INFOCOM 2004.

[7]  Cristina Alcaraz,et al.  A Survey of Cryptographic Primitives and Implementations for Hardware-Constrained Sensor Network Nodes , 2007, Mob. Networks Appl..

[8]  Javier Gomez,et al.  MANET versus WSN , 2007 .

[9]  Lung-Chung Li,et al.  Securing Cluster-Based Ad Hoc Networks with Distributed Authorities , 2010, IEEE Transactions on Wireless Communications.

[10]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[11]  Chih-Hung Chao,et al.  Novel distributed key revocation scheme for wireless sensor networks , 2013, Secur. Commun. Networks.

[12]  Kim-Kwang Raymond Choo,et al.  A Domain-Based Multi-cluster SIP Solution for Mobile Ad Hoc Network , 2014, SecureComm.

[13]  Al-Sakib Khan Pathan,et al.  On the Key Revocation Schemes in Wireless Sensor Networks , 2013, 2013 IEEE International Conference on Green Computing and Communications and IEEE Internet of Things and IEEE Cyber, Physical and Social Computing.

[14]  Jolyon Clulow,et al.  Suicide for the common good: a new strategy for credential revocation in self-organizing systems , 2006, OPSR.

[15]  Donggang Liu,et al.  Multilevel μTESLA: Broadcast authentication for distributed sensor networks , 2004, TECS.

[16]  Ian F. Akyildiz,et al.  Wireless sensor networks , 2007 .

[17]  Pål Spilling,et al.  A survey of key management in ad hoc networks , 2006, IEEE Communications Surveys & Tutorials.

[18]  Md. Rafiqul Islam,et al.  A Secure Cross-Domain SIP Solution for Mobile Ad Hoc Network Using Dynamic Clustering , 2015, SecureComm.

[19]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[20]  Donggang Liu,et al.  Efficient self-healing group key distribution with revocation capability , 2003, CCS '03.

[21]  Yi Jiang,et al.  A New Efficient Random Key Revocation Protocol for Wireless Sensor Networks , 2013, 2013 International Conference on Parallel and Distributed Computing, Applications and Technologies.

[22]  Kim-Kwang Raymond Choo,et al.  A Novel Hybrid Key Revocation Scheme for Wireless Sensor Networks , 2014, NSS.

[23]  Sushil Jajodia,et al.  An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[24]  Myong-Soon Park,et al.  DLS: Dynamic Level Session Key Revocation Protocol for Wireless Sensor Networks , 2010, 2010 International Conference on Information Science and Applications.

[25]  Jolyon Clulow,et al.  Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks , 2007, SEC.

[26]  Po-Jen Chuang,et al.  A Node Revocation Scheme Using Public-Key Cryptography in Wireless Sensor Networks , 2010, J. Inf. Sci. Eng..

[27]  Yongdae Kim,et al.  Revisiting random key pre-distribution schemes for wireless sensor networks , 2004, SASN '04.

[28]  Han-Chieh Chao,et al.  A survey of key distribution in wireless sensor networks , 2014, Secur. Commun. Networks.

[29]  Zhenfu Cao,et al.  On the anonymity of some authentication schemes for wireless communications , 2009, IEEE Commun. Lett..

[30]  Da-Zhi Sun,et al.  On the security of an enhanced novel access control protocol for wireless sensor networks , 2010, IEEE Transactions on Consumer Electronics.

[31]  Gianluca Dini,et al.  HISS: A HIghly Scalable Scheme for Group Rekeying , 2013, Comput. J..

[32]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[33]  Eduardo da Silva,et al.  Towards a fully self-organized identity-based key management system for MANETs , 2013, 2013 IEEE 9th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob).

[34]  Moonseong Kim,et al.  Efficient and Anonymous Two-Factor User Authentication in Wireless Sensor Networks: Achieving User Anonymity with Lightweight Sensor Computation , 2015, PloS one.

[35]  David Hutchison,et al.  A survey of key management for secure group communication , 2003, CSUR.

[36]  Bart Preneel,et al.  Power consumption evaluation of efficient digital signature schemes for low power devices , 2005, WiMob'2005), IEEE International Conference on Wireless And Mobile Computing, Networking And Communications, 2005..

[37]  Jin-Hee Cho,et al.  Composite trust-based public key management in mobile ad hoc networks , 2013, SAC '13.

[38]  Ralph C. Merkle,et al.  Secure communications over insecure channels , 1978, CACM.

[39]  A. Perrig,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[40]  Roberto Di Pietro,et al.  Connectivity properties of secure wireless sensor networks , 2004, SASN '04.

[41]  Adrian Perrig,et al.  On the distribution and revocation of cryptographic keys in sensor networks , 2005, IEEE Transactions on Dependable and Secure Computing.

[42]  Mohammad Ilyas,et al.  Secure Routing in Wireless Sensor Networks , 2010, Handbook of Information and Communication Security.

[43]  Gianluca Dini,et al.  An efficient key revocation protocol for wireless sensor networks , 2006, 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks(WoWMoM'06).

[44]  Colin Boyd,et al.  Security of Two-Party Identity-Based Key Agreement , 2005, Mycrypt.

[45]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[46]  Rajiv Ranjan,et al.  Trustworthy Processing of Healthcare Big Data in Hybrid Clouds , 2015, IEEE Cloud Computing.

[47]  Zhenfu Cao,et al.  Security weakness in a dynamic program update protocol for wireless sensor networks , 2009, IEEE Communications Letters.

[48]  T. La Porta,et al.  On supporting distributed collaboration in sensor networks , 2003, IEEE Military Communications Conference, 2003. MILCOM 2003..

[49]  J. Redi,et al.  A brief overview of ad hoc networks: challenges and directions , 2002, IEEE Communications Magazine.

[50]  Nei Kato,et al.  Cluster-Based Certificate Revocation with Vindication Capability for Mobile Ad Hoc Networks , 2013, IEEE Transactions on Parallel and Distributed Systems.

[51]  ClulowJolyon,et al.  Suicide for the common good , 2006 .

[52]  David A. Wagner,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.

[53]  Dongho Won,et al.  A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols , 2014, Inf. Sci..

[54]  Hisham Dahshan,et al.  A Trust Based Threshold Revocation Scheme for MANETs , 2013, 2013 IEEE 78th Vehicular Technology Conference (VTC Fall).

[55]  Shi,et al.  A Key Pre-distribution Scheme for Wireless Sensor Networks Using Hexagonal Deployment knowledge , 2008 .

[56]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[57]  Joseph K. Liu,et al.  On Lightweight Security Enforcement in Cyber-Physical Systems , 2015, LightSec.

[58]  Guevara Noubir,et al.  Secure multicast groups on ad hoc networks , 2003, SASN '03.

[59]  Yong Wang,et al.  KeyRev: An Efficient Key Revocation Scheme for Wireless Sensor Networks , 2007, 2007 IEEE International Conference on Communications.

[60]  Richard A. Frost,et al.  A Survey of Applications of Identity-Based Cryptography in Mobile Ad-Hoc Networks , 2012, IEEE Communications Surveys & Tutorials.

[61]  Ismail Mansour,et al.  Secure key renewal and revocation for Wireless Sensor Networks , 2014, 39th Annual IEEE Conference on Local Computer Networks.

[62]  Michael D. Smith,et al.  A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..

[63]  Jolyon Clulow,et al.  New Strategies for Revocation in Ad-Hoc Networks , 2007, ESAS.

[64]  Mike Burmester,et al.  Secure Mobile Ad-hoc Networks and Sensors, First International Workshop, MADNES 2005, Singapore, September 20-22, 2005, Revised Selected Papers , 2006, MADNES.

[65]  Colin Boyd,et al.  The importance of proofs of security for key establishment protocols: Formal analysis of Jan-Chen, Yang-Shen-Shieh, Kim-Huh-Hwang-Lee, Lin-Sun-Hwang, and Yeh-Sun protocols , 2006, Comput. Commun..

[66]  Heribert Baldus,et al.  Key Management for Mobile Sensor Networks , 2005, MADNES.