Secure Time Synchronization for Wireless Sensor Networks Based on Bilinear Pairing Functions

Time synchronization is crucial for wireless sensor networks (WSNs) and secure time synchronization is a key requirement for many sophisticated applications running on these networks. Most of the existing secure time synchronization protocols incur high communication and storage costs, and are subject to a few known security attacks. In this paper, we propose a novel secure time synchronization protocol for both homogeneous and heterogeneous WSN models; the protocol uses pairing-based cryptography to secure the time synchronization and to reduce the communication and storage requirements of each node. Security analysis of the protocol shows that it is highly robust against different attacks, namely selective forwarding attack, wormhole attack, masquerade attack, message manipulation attack, replay attack and delay attack.

[1]  Azzedine Boukerche,et al.  Performance Evaluation of Routing Protocols for Ad Hoc Wireless Networks , 2004, Mob. Networks Appl..

[2]  Xiaojiang Du,et al.  Maintaining Differentiated Coverage in Heterogeneous Sensor Networks , 2005, EURASIP J. Wirel. Commun. Netw..

[3]  S. Shankar Sastry,et al.  Time synchronization attacks in sensor networks , 2005, SASN '05.

[4]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[5]  David E. Culler,et al.  TinyOS: An Operating System for Sensor Networks , 2005, Ambient Intelligence.

[6]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[7]  Sencun Zhu,et al.  Attack-resilient time synchronization for wireless sensor networks , 2007, Ad Hoc Networks.

[8]  David L. Mills,et al.  Internet time synchronization: the network time protocol , 1991, IEEE Trans. Commun..

[9]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[10]  Ricardo Dahab,et al.  TinyTate: Computing the Tate Pairing in Resource-Constrained Sensor Nodes , 2007, Sixth IEEE International Symposium on Network Computing and Applications (NCA 2007).

[11]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[12]  Ricardo Dahab,et al.  Identity-Based Encryption for Sensor Networks , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07).

[13]  David A. Wagner,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.

[14]  Krste Asanovic,et al.  Energy-aware lossless data compression , 2006, TOCS.

[15]  David E. Culler,et al.  SPINS: security protocols for sensor networks , 2001, MobiCom '01.

[16]  Antoine Joux,et al.  Separating Decision Diffie–Hellman from Computational Diffie–Hellman in Cryptographic Groups , 2003, Journal of Cryptology.

[17]  Mohsen Guizani,et al.  Transactions papers a routing-driven Elliptic Curve Cryptography based key management scheme for Heterogeneous Sensor Networks , 2009, IEEE Transactions on Wireless Communications.

[18]  Srdjan Capkun,et al.  Secure time synchronization service for sensor networks , 2005, WiSe '05.

[19]  Saurabh Ganeriwal,et al.  Timing-sync protocol for sensor networks , 2003, SenSys '03.

[20]  Mohsen Guizani,et al.  Secure and Efficient Time Synchronization in Heterogeneous Sensor Networks , 2008, IEEE Transactions on Vehicular Technology.

[21]  David E. Culler,et al.  Mica: A Wireless Platform for Deeply Embedded Networks , 2002, IEEE Micro.

[22]  Peng Ning,et al.  Secure and resilient clock synchronization in wireless sensor networks , 2006, IEEE Journal on Selected Areas in Communications.

[23]  Diana K. Smetters,et al.  Secret handshakes from pairing-based key agreements , 2003, 2003 Symposium on Security and Privacy, 2003..

[24]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[25]  Azzedine Boukerche,et al.  V-Square: An Accurate Time Synchronization Protocol for Wireless Video Sensor Networks , 2008, IEEE GLOBECOM 2008 - 2008 IEEE Global Telecommunications Conference.

[26]  Azzedine Boukerche,et al.  Energy-aware data-centric routing in microsensor networks , 2003, MSWIM '03.

[27]  Ameer Ahmed Abbasi,et al.  A survey on clustering algorithms for wireless sensor networks , 2007, Comput. Commun..

[28]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[29]  Peng Ning,et al.  An efficient scheme for authenticating public keys in sensor networks , 2005, MobiHoc '05.

[30]  Azzedine Boukerche,et al.  Secure time synchronization protocols for wireless sensor networks , 2007, IEEE Wireless Communications.

[31]  Hans Eberle,et al.  Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.

[32]  Khalil El-Khatib,et al.  Secure Anonymous Communication for Wireless Sensor Networks Based on Pairing over Elliptic Curves , 2009, J. Interconnect. Networks.

[33]  Peng Ning,et al.  Fault-tolerant cluster-wise clock synchronization for wireless sensor networks , 2005, IEEE Transactions on Dependable and Secure Computing.

[34]  Choon-Sung Nam,et al.  The Adaptive Cluster Head Selection in Wireless Sensor Networks , 2008, 2008 IEEE International Workshop on Semantic Computing and Applications.

[35]  Randy H. Katz,et al.  Next century challenges: mobile networking for “Smart Dust” , 1999, MobiCom.

[36]  Radha Poovendran,et al.  SeRLoc: secure range-independent localization for wireless sensor networks , 2004, WiSe '04.

[37]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[38]  Paulo Veríssimo,et al.  A posteriori agreement for fault-tolerant clock synchronization on broadcast networks , 1992, [1992] Digest of Papers. FTCS-22: The Twenty-Second International Symposium on Fault-Tolerant Computing.