Two-Tier, Location-Aware and Highly Resilient Key Predistribution Scheme for Wireless Sensor Networks

We propose a probabilistic key predistribution scheme for wireless sensor networks, where keying materials are distributed to sensor nodes for secure communication. We use a two-tier approach in which there are two types of nodes: regular nodes and agent nodes. Agent nodes are more capable than regular nodes. Our node deployment model is zone-based such that the nodes that may end up with closer positions on ground are grouped together. The keying material of nodes that belong to different zones is non-overlapping. However, it is still possible for nodes that belong to different zones to communicate with each other via agent nodes when needed. We give a comparative analysis of our scheme through simulations and show that our scheme provides good connectivity figures at reasonable communication cost. Most importantly, simulation results show that our scheme is highly resilient to node captures.

[1]  A. Perrig,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[2]  Bülent Yener,et al.  Key distribution mechanisms for wireless sensor networks : a survey , 2005 .

[3]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[4]  Randy H. Katz,et al.  Next century challenges: mobile networking for “Smart Dust” , 1999, MobiCom.

[5]  Yunghsiang Sam Han,et al.  A key management scheme for wireless sensor networks using deployment knowledge , 2004, IEEE INFOCOM 2004.

[6]  Alan M. Frieze,et al.  Random graphs , 2006, SODA '06.

[7]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[8]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[9]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[10]  Jerry Zhao,et al.  Habitat monitoring: application driver for wireless communications technology , 2001, CCRV.

[11]  Chinya V. Ravishankar,et al.  Efficient key establishment for group-based wireless sensor deployments , 2005, WiSe '05.

[12]  Kristofer S. J. Pister,et al.  Smart Dust: Communicating with a Cubic-Millimeter Computer , 2001, Computer.

[13]  Bruce T. Milne,et al.  Detecting Critical Scales in Fragmented Landscapes , 1997 .

[14]  Kazi Chandrima Rahman,et al.  A Survey on Sensor Network , 2010 .

[15]  Peter Kruus,et al.  TinyPK: securing sensor networks with public key technology , 2004, SASN '04.

[16]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[17]  Hari Balakrishnan,et al.  6th ACM/IEEE International Conference on on Mobile Computing and Networking (ACM MOBICOM ’00) The Cricket Location-Support System , 2022 .

[18]  Gregory J. Pottie,et al.  Wireless integrated network sensors , 2000, Commun. ACM.

[19]  Markus G. Kuhn,et al.  Tamper resistance: a cautionary note , 1996 .

[20]  Donggang Liu,et al.  Group-based key pre-distribution in wireless sensor networks , 2005, WiSe '05.

[21]  D.W. Engels,et al.  A functional taxonomy of wireless sensor network devices , 2005, 2nd International Conference on Broadband Networks, 2005..

[22]  Marcos Augusto M. Vieira,et al.  Survey on wireless sensor network devices , 2003, EFTA 2003. 2003 IEEE Conference on Emerging Technologies and Factory Automation. Proceedings (Cat. No.03TH8696).

[23]  Philippe Bonnet,et al.  Querying the physical world , 2000, IEEE Wirel. Commun..

[24]  W. Rabiner,et al.  Design considerations for distributed microsensor systems , 1999, Proceedings of the IEEE 1999 Custom Integrated Circuits Conference (Cat. No.99CH36327).

[25]  Deep Medhi,et al.  Location-aware key management scheme for wireless sensor networks , 2004, SASN '04.

[26]  Deborah Estrin,et al.  Habitat monitoring: application driver for wireless communications technology , 2001, SIGCOMM LA '01.

[27]  Nathan Ickes,et al.  Physical layer driven protocol and algorithm design for energy-efficient wireless sensor networks , 2001, MobiCom '01.

[28]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.

[29]  Yunghsiang Sam Han,et al.  A pairwise key predistribution scheme for wireless sensor networks , 2005, TSEC.

[30]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[31]  Berk Sunar,et al.  Public Key Cryptography in Sensor Networks - Revisited , 2004, ESAS.

[32]  David J. Malan,et al.  Crypto for Tiny Objects , 2004 .

[33]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[34]  Donggang Liu,et al.  Location-based pairwise key establishments for static sensor networks , 2003, SASN '03.

[35]  J. Spencer The Strange Logic of Random Graphs , 2001 .

[36]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[37]  J. Rabaey,et al.  PicoRadio: Ad-hoc wireless networking of ubiquitous low-energy sensor/monitor nodes , 2000, Proceedings IEEE Computer Society Workshop on VLSI 2000. System Design for a System-on-Chip Era.

[38]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[39]  David A. Wagner,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.

[40]  P. Johnson,et al.  Remote Continuous Physiological Monitoring in the Home , 1996, Journal of telemedicine and telecare.

[41]  David E. Culler,et al.  SPINS: security protocols for sensor networks , 2001, MobiCom '01.

[42]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[43]  Tohru Kikuno,et al.  A routing protocol for finding two node-disjoint paths in computer networks , 1995, Proceedings of International Conference on Network Protocols.

[44]  Elaine Shi,et al.  Designing secure sensor networks , 2004, IEEE Wireless Communications.

[45]  Panu Hämäläinen,et al.  Sensor Node Platforms , 2007 .

[46]  Dimitrios Makrakis,et al.  Sensor-based information appliances , 2000 .

[47]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[48]  Toshiyo Tamura,et al.  Fully automated biosignal acquisition in daily routine through 1 month , 1998, Proceedings of the 20th Annual International Conference of the IEEE Engineering in Medicine and Biology Society. Vol.20 Biomedical Engineering Towards the Year 2000 and Beyond (Cat. No.98CH36286).

[49]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[50]  C.C. Enz,et al.  A low-power low-voltage transceiver architecture suitable for wireless distributed sensors network , 2000, 2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353).