Transactions papers a routing-driven Elliptic Curve Cryptography based key management scheme for Heterogeneous Sensor Networks

Previous research on sensor network security mainly considers homogeneous sensor networks, where all sensor nodes have the same capabilities. Research has shown that homogeneous ad hoc networks have poor performance and scalability. The many-to-one traffic pattern dominates in sensor networks, and hence a sensor may only communicate with a small portion of its neighbors. Key management is a fundamental security operation. Most existing key management schemes try to establish shared keys for all pairs of neighbor sensors, no matter whether these nodes communicate with each other or not, and this causes large overhead. In this paper, we adopt a Heterogeneous Sensor Network (HSN) model for better performance and security. We propose a novel routing-driven key management scheme, which only establishes shared keys for neighbor sensors that communicate with each other. We utilize Elliptic Curve Cryptography in the design of an efficient key management scheme for sensor nodes. The performance evaluation and security analysis show that our key management scheme can provide better security with significant reductions on communication overhead, storage space and energy consumption than other key management schemes.

[1]  Hans Eberle,et al.  Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.

[2]  Brad Karp,et al.  GPSR : Greedy Perimeter Stateless Routing for Wireless , 2000, MobiCom 2000.

[3]  Randy H. Katz,et al.  Next century challenges: mobile networking for “Smart Dust” , 1999, MobiCom.

[4]  Suresh Singh,et al.  Exploiting heterogeneity in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[5]  Panganamala Ramana Kumar,et al.  RHEINISCH-WESTFÄLISCHE TECHNISCHE HOCHSCHULE AACHEN , 2001 .

[6]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[7]  Xiaoyan Hong,et al.  An ad hoc network with mobile backbones , 2002, 2002 IEEE International Conference on Communications. Conference Proceedings. ICC 2002 (Cat. No.02CH37333).

[8]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[9]  David E. Culler,et al.  Hood: a neighborhood abstraction for sensor networks , 2004, MobiSys '04.

[10]  Deborah Estrin,et al.  A system for simulation, emulation, and deployment of heterogeneous sensor networks , 2004, SenSys '04.

[11]  Radha Poovendran,et al.  SeRLoc: secure range-independent localization for wireless sensor networks , 2004, WiSe '04.

[12]  Xiaojiang Du,et al.  Energy efficient Chessboard Clustering and routing in heterogeneous sensor networks , 2006, Int. J. Wirel. Mob. Comput..

[13]  Mingyan Liu,et al.  Data-gathering wireless sensor networks: organization and capacity , 2003, Comput. Networks.

[14]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[15]  Xiaoyan Hong,et al.  Landmark routing in ad hoc networks with mobile backbones , 2003, J. Parallel Distributed Comput..

[16]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[17]  Baltasar Beferull-Lozano,et al.  Lossy network correlated data gathering with high-resolution coding , 2005, IEEE Transactions on Information Theory.

[18]  Xiaojiang Du,et al.  Maintaining Differentiated Coverage in Heterogeneous Sensor Networks , 2005, EURASIP J. Wirel. Commun. Netw..

[19]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.