SCARKER: A sensor capture resistance and key refreshing scheme for mobile WSNs

How to discover a captured node and to resist node capture attack is a challenging task in Wireless Sensor Networks (WSNs). In this paper, we propose a node capture resistance and key refreshing scheme for mobile WSNs which is based on the Chinese remainder theorem. The scheme is able of providing forward secrecy, backward secrecy and collusion resistance for diminishing the effects of capture attacks. By implementing our scheme on a Sun SPOT based sensor network testbed, we demonstrate that the time for updating a new group key varies from 56 ms to 546 ms and the energy consumption is limited to 16.5–225 mJ, depending on the length of secret keys and the number of sensors in a group.

[1]  Dawn Xiaodong Song,et al.  ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[2]  Chin-Tser Huang,et al.  Chinese remainder theorem based group key management , 2007, ACM-SE 45.

[3]  Curt Schurgers,et al.  Sensor networks of freely drifting autonomous underwater explorers , 2006, WUWNet '06.

[4]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[5]  Gaurav S. Sukhatme,et al.  Robomote: enabling mobility in sensor networks , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..

[6]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 2000, TNET.

[7]  Donggang Liu,et al.  Multilevel μTESLA: Broadcast authentication for distributed sensor networks , 2004, TECS.

[8]  Luiz F. M. Vieira,et al.  Phero-trail: a bio-inspired location service for mobile underwater sensor networks , 2010, IEEE J. Sel. Areas Commun..

[9]  David A. Maltz,et al.  A performance comparison of multi-hop wireless ad hoc network routing protocols , 1998, MobiCom '98.

[10]  Claudio Soriente,et al.  Intrusion-Resilience in Mobile Unattended WSNs , 2010, 2010 Proceedings IEEE INFOCOM.

[11]  Wen-Tsuen Chen,et al.  Secure Broadcasting Using the Secure Lock , 1989, IEEE Trans. Software Eng..

[12]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[13]  Wen-Guey Tzeng,et al.  A Secure Fault-Tolerant Conference-Key Agreement Protocol , 2002, IEEE Trans. Computers.

[14]  Dan Wang,et al.  Double Mobility: Coverage of the Sea Surface with Mobile Sensor Networks , 2009, IEEE INFOCOM 2009.

[15]  Roberto Di Pietro,et al.  Emergent properties: detection of the node-capture attack in mobile wireless sensor networks , 2008, WiSec '08.

[16]  Jonathan Katz,et al.  Scalable Protocols for Authenticated Group Key Exchange , 2003, CRYPTO.

[17]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[18]  Sajal K. Das,et al.  Fast Detection of Replica Node Attacks in Mobile Sensor Networks Using Sequential Analysis , 2009, IEEE INFOCOM 2009.

[19]  Ji Luo,et al.  Delay Tolerant Event Collection in Sensor Networks with Mobile Sink , 2010, 2010 Proceedings IEEE INFOCOM.

[20]  Hugh Harney,et al.  Group Key Management Protocol (GKMP) Architecture , 1997, RFC.

[21]  Nathalie Weiler,et al.  The VersaKey framework: versatile group key management , 1999, IEEE J. Sel. Areas Commun..