Efficient and resilient key discovery based on pseudo-random key pre-deployment

Summary form only given. A distributed wireless sensor network (WSN) is a collection of n sensors with limited hardware resources and multihop message exchange capabilities. Due to the scarceness of resources, the distributed paradigm required, and the threats to the security, a challenging problem is how to implement secure pair-wise communications among any pair of sensors in a WSN. In particular, storage memory and energy saving as well as resilience to physical compromising of a sensor are the more stringent requirements. The contributions are twofold: (1) we describe a new threat model to communications confidentiality in WSNs (the smart attacker model); under this new, more realistic threat model, the security features of the previous schemes proposed in the literature drastically decrease; (2) we provide a new pseudo-random key predeployment strategy that assures: (a) a key discovery phase that requires no communications; (b) high resilience against the smart attacker model. We provide both analytical evaluations and extensive simulations of the proposed scheme. The results indicate that our pseudo-random key predeployment proposal achieves a provably efficient assignment of keys to sensors, an energy preserving key discovery phase, and is resilient against the smart attacker model.

[1]  Elaine B. Barker,et al.  Report on the Development of the Advanced Encryption Standard (AES) , 2001, Journal of research of the National Institute of Standards and Technology.

[2]  Sushil Jajodia,et al.  Providing secrecy in key management protocols for large wireless sensors networks , 2003, Ad Hoc Networks.

[3]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[4]  Theodore Y. Ts'o,et al.  Kerberos: an authentication service for computer networks , 1994, IEEE Communications Magazine.

[5]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[6]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[7]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[8]  Yunghsiang Sam Han,et al.  A pairwise key predistribution scheme for wireless sensor networks , 2005, TSEC.

[9]  Roberto Di Pietro,et al.  Random key-assignment for secure Wireless Sensor Networks , 2003, SASN '03.

[10]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[11]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[12]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .

[13]  Markus G. Kuhn,et al.  Tamper resistance: a cautionary note , 1996 .

[14]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[15]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[16]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[17]  B. Gladman,et al.  Security Engineering: a Guide to Building Dependable Distributed Systems Physical Tamper Resistance 14.1 Introduction , 2022 .

[18]  Mihir Bellare,et al.  Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques , 2000, ASIACRYPT.

[19]  Stefano Basagni,et al.  Secure pebblenets , 2001, MobiHoc '01.

[20]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.