Utilizing hash graphs for key distribution for mobile and replaceable interconnected sensors in the IoT context

In most general terms, Internet of Thing (IoT) applications and networks contain interconnected equipment, which are mostly resource constrained. Sensor nodes with sensing and communication capabilities are widely referred as a "thing" in IoT domain in the literature. On the other hand, mobility is an important concern to provide sustainable security and privacy for IoT applications. Solutions that provide high performance security and privacy with static nodes may perform badly when the nodes are mobile. To this end, a security and privacy infrastructure for mobile IoT deployments requires a flexible cryptographic key distribution mechanism with the support of continuous secure connectivity and resiliency even in the case of node replacements. The concept of continuity by deploying new nodes in the area has been studied under multiphase wireless sensor network topic in the literature. In this type of multiphase networks, key rings of the newly deployed nodes are selected from their deployment generation key pools to improve the resiliency and to ensure constant secure connectivity. Nevertheless, the existing research in this area assumes fixed and/or uniformly distributed network lifetime from key distribution point of view. In IoT terms, as the entire lifetime of an application and the underlying networks cannot be guessed a priori, this issue should also be addressed while designing a key distribution mechanism. In this paper, we propose Hash Graph (HaG) scheme for key predistribution among a large set of sensor nodes in a sustainable and secure way. In our HaG scheme, every generation has its own key pool which is generated using the key pool of the previous generation. Since this is an iterative process, there is no limit on the total number of generations, providing flexible network lifetime property to our HaG scheme. This allows nodes deployed at different generations to have the ability to establish secure channels. Likewise, a captured node can only be used to obtain keys for a limited amount of successive generations. We also consider sensor nodes as mobile and use different mobility models to show its effects on the performance. We compare the connectivity and resiliency performance of our scheme with a state-of-the-art multiphase key predistribution scheme and show that our scheme performs considerably better when the attack rate is low. When the attack rate increases, our scheme still has better resiliency performance considering that it requires less key ring size compared to a state-of-the-art multiphase scheme.

[1]  Tracy Camp,et al.  A survey of mobility models for ad hoc network research , 2002, Wirel. Commun. Mob. Comput..

[2]  Bülent Yener,et al.  Key distribution mechanisms for wireless sensor networks : a survey , 2005 .

[3]  Athanasios V. Vasilakos,et al.  Security of the Internet of Things: perspectives and challenges , 2014, Wireless Networks.

[4]  Stephen S. Yau,et al.  Intelligent Planning for Developing Mobile IoT Applications Using Cloud Systems , 2014, 2014 IEEE International Conference on Mobile Services.

[5]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[6]  Albert Levi,et al.  Increasing Resiliency in Multi-phase Wireless Sensor Networks: Generationwise Key Predistribution Approach , 2011, Comput. J..

[7]  Cristina Alcaraz,et al.  Wireless Sensor Networks and the Internet of Things: Do We Need a Complete Integration? , 2010, IWSEC 2010.

[8]  Albert Levi,et al.  A highly resilient and zone-based key predistribution protocol for multiphase wireless sensor networks , 2009, Q2SWinet '09.

[9]  Lea Skorin-Kapov,et al.  Energy efficient and quality-driven continuous sensor management for mobile IoT applications , 2014, 10th IEEE International Conference on Collaborative Computing: Networking, Applications and Worksharing.

[10]  Imrich Chlamtac,et al.  Internet of things: Vision, applications and research challenges , 2012, Ad Hoc Networks.

[11]  Yunghsiang Sam Han,et al.  A pairwise key predistribution scheme for wireless sensor networks , 2005, TSEC.

[12]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[13]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[14]  Claude Castelluccia,et al.  RoK: A robust key pre-distribution protocol for multi-phase wireless sensor networks , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.

[15]  Marimuthu Palaniswami,et al.  Internet of Things (IoT): A vision, architectural elements, and future directions , 2012, Future Gener. Comput. Syst..

[16]  Rodrigo Roman,et al.  Securing the Internet of Things , 2017, Smart Cards, Tokens, Security and Applications, 2nd Ed..

[17]  Albert Levi,et al.  Multiphase Deployment Models for Fast Self Healing in Wireless Sensor Networks , 2008, SECRYPT.

[18]  Bülent Yener,et al.  Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks , 2004, ESORICS.

[19]  Paulo S. L. M. Barreto,et al.  A survey on key management mechanisms for distributed Wireless Sensor Networks , 2010, Comput. Networks.

[20]  Albert Levi,et al.  A resilient key predistribution scheme for multiphase wireless sensor networks , 2009, 2009 24th International Symposium on Computer and Information Sciences.

[21]  Cristina Alcaraz,et al.  Key management systems for sensor networks in the context of the Internet of Things , 2011, Comput. Electr. Eng..

[22]  Bülent Yener,et al.  Combinatorial design of key distribution mechanisms for wireless sensor networks , 2007, TNET.

[23]  Antonio Iera,et al.  The Internet of Things: A survey , 2010, Comput. Networks.

[24]  Chen Xi,et al.  Overview of Internet of Things , 2010 .

[25]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[26]  Rodrigo Roman,et al.  On the features and challenges of security and privacy in distributed internet of things , 2013, Comput. Networks.