A mutual-healing key distribution scheme in wireless sensor networks

How to establish secure session keys is one of the central tasks for wireless sensor network communications. General key distribution schemes for traditional computer networks could not be directly shifted to wireless sensor network environments as broadcast messages may be lost due to sensor network internal factors or external attacks. Self-healing key distribution schemes, therefore, have been proposed to address packet loss issues since 2002. The essential issue that self-healing key distribution mechanism addressed is the fixed-number of broadcast messages (excluding the last broadcast message) loss. In other words, a node could not recover its new session keys if a node has missed more than a fixed number broadcast messages or the last broadcast message in a self-healing key distribution scheme for wireless sensor networks. This paper aims to address this emerged issue and provide a new key distribution scheme: mutual-healing key distribution scheme for wireless sensor networks. This mutual-healing key distribution can enable a node in a wireless sensor network to recover its new session key although its last broadcast message was lost. A formal definition for mutual-healing key distribution will also be proposed in this paper. The proposed mutual-healing key distribution scheme is based on bilinear pairings. The scheme is collusion-free for any coalition of non-authorized nodes. Each node's private key has nothing to do with the number of revoked nodes and can be reused as long as it is not disclosed. The storage overhead for each node is a constant.

[1]  Alfredo De Santis,et al.  Design of Self-Healing Key Distribution Schemes , 2004, Des. Codes Cryptogr..

[2]  Song Han,et al.  Efficient threshold self-healing key distribution with sponsorization for infrastructureless wireless networks , 2009, IEEE Transactions on Wireless Communications.

[3]  Ju-Sung Kang,et al.  An efficient key distribution scheme with self-healing property , 2005, IEEE Communications Letters.

[4]  Amos Fiat,et al.  Dynamic Traitor Tracing , 2001, Journal of Cryptology.

[5]  Matthew K. Franklin,et al.  Self-healing key distribution with revocation , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[6]  Yuguang Fang,et al.  Location-based compromise-tolerant security mechanisms for wireless sensor networks , 2006, IEEE Journal on Selected Areas in Communications.

[7]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[8]  Jiankun Hu,et al.  A fingerprint based bio-cryptographic security protocol designed for client/server authentication in mobile computing environment , 2011, Secur. Commun. Networks.

[9]  Ali Miri,et al.  Self-healing Group Key Distribution , 2005, Int. J. Netw. Secur..

[10]  Moni Naor,et al.  Efficient trace and revoke schemes , 2000, International Journal of Information Security.

[11]  Jong Hyuk Park,et al.  Secure Group Communication with Self-healing and Rekeying in Wireless Sensor Networks , 2007, MSN.

[12]  Donggang Liu,et al.  Efficient self-healing group key distribution with revocation capability , 2003, CCS '03.

[13]  Xinghuo Yu,et al.  Fingerprint images encryption via multi-scroll chaotic attractors , 2007, Appl. Math. Comput..

[14]  Mohamed Eltoweissy,et al.  Dynamic combinatorial key management scheme for sensor networks , 2006, Wirel. Commun. Mob. Comput..

[15]  Moni Naor,et al.  Efficient Trace and Revoke Schemes , 2000, Financial Cryptography.

[16]  Mohamed Eltoweissy,et al.  Combinatorial Optimization of Group Key Management , 2003, Journal of Network and Systems Management.

[17]  Ying Wang,et al.  An ID-based broadcast encryption scheme for key distribution , 2005, IEEE Trans. Broadcast..

[18]  Wei-Chi Ku,et al.  An Improved Key Management Scheme for Large Dynamic Groups Using One-Way Function Trees , 2003, ICPP Workshops.

[19]  Srdjan Capkun,et al.  Secure positioning of wireless devices with application to sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[20]  Mohamed F. Younis,et al.  Lightweight key management for wireless sensor networks , 2004, IEEE International Conference on Performance, Computing, and Communications, 2004.

[21]  Xuemin Shen,et al.  Self-healing group key distribution with time-limited node revocation for wireless sensor networks , 2007, Ad hoc networks.

[22]  Claus Fieker,et al.  Proceedings of the 5th International Symposium on Algorithmic Number Theory , 2002 .

[23]  Albert Y. Zomaya,et al.  Secure localization in wireless sensor networks , 2007 .

[24]  Jessica Staddon,et al.  Sliding-window self-healing key distribution , 2003, SSRS '03.

[25]  Jiankun Hu,et al.  A framework for a distributed key management scheme in heterogeneous wireless sensor networks , 2008, IEEE Transactions on Wireless Communications.

[26]  Adi Shamir,et al.  The LSD Broadcast Encryption Scheme , 2002, CRYPTO.

[27]  Germán Sáez Self-healing Key Distribution Schemes with Sponsorization , 2005, Communications and Multimedia Security.

[28]  Jiankun Hu,et al.  A pixel-based scrambling scheme for digital medical images protection , 2009, J. Netw. Comput. Appl..

[29]  Alan T. Sherman,et al.  Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization , 2000 .

[30]  Song Han,et al.  An Efficient Identity-Based Group Signature Scheme over Elliptic Curves , 2004, ECUMN.

[31]  Jiankun Hu,et al.  Corresponding author’s address: , 2022 .

[32]  Germán Sáez On Threshold Self-healing Key Distribution Schemes , 2005, IMACC.

[33]  Jiankun Hu,et al.  A chaos-based encryption technique to protect ECG packets for time critical telecardiology applications , 2011, Secur. Commun. Networks.

[34]  Yuan-Shun Dai,et al.  A Robust and Stateless Self-Healing Group Key Management Scheme , 2006, 2006 International Conference on Communication Technology.

[35]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[36]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[37]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[38]  Sourav Mukhopadhyay,et al.  Improved Self-Healing Key Distribution with Revocation in Wireless Sensor Network , 2007, 2007 IEEE Wireless Communications and Networking Conference.

[39]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 2000, TNET.

[40]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[41]  Sourav Mukhopadhyay,et al.  Efficient Self-healing Key Distribution with Revocation for Wireless Sensor Networks Using One Way Key Chains , 2007, ACNS.