SECURE KEY MANAGEMENT FOR DYNAMIC SENSOR NETWORKS



Similar documents
3/25/ /25/2014 Sensor Network Security (Simon S. Lam) 1

Babel: Using a Common Bridge Node to Deliver Multiple Keys in Wireless Sensor Networks

Expander Graph based Key Distribution Mechanisms in Wireless Sensor Networks

A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks

Secured Communication in Wireless Sensor Networks

Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks

Securing MANET Using Diffie Hellman Digital Signature Scheme

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL

Restricted and Mobile: Security in Mobile Wireless Sensor Networks Kısıtlı ve Hareketli: Mobil Telsiz Duyarga Ağlarında Güvenlik


A NEW APPROACH TO ENHANCE SECURITY IN MPLS NETWORK

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks

Secure Key Management Architecture Against Sensor-node Fabrication Attacks

A KEY RE-DISTRIBUTION AND AUTHENTICATION BASED TECHNIQUE FOR SECURED COMMUNICATION IN CLUSTERED WIRELESS SENSOR NETWORKS WITH NODE MOBILITY

Fast and Scalable Key Establishment in. Sensor Networks

The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network

References: Adi Shamir, How to Share a Secret, CACM, November 1979.

SECURITY SCHEMES FOR WIRELESS SENSOR NETWORKS WITH MOBILE SINK

A Secure Key Management Scheme in Wireless Mesh Networks

Secure Network Discovery in Wireless Sensor Networks Using Combinatorial Key Pre-Distribution

Multiuser Message Authentication, Application to Verifiable Secret Sharing and Key Management Schemes

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION

Identity-Based Key Agreement and Encryption For Wireless Sensor Networks

Security Platform For Sensory Networks

An Empirical Approach - Distributed Mobility Management for Target Tracking in MANETs

A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTERING AND KEYING TECHNIQUES

HLA BASED PUBLIC AUDITING ARCHITECTURE TO FIND MALICIOUS NODE IN AD HOC NETWORK - A REVIEW

Internet Sustainability and Network Marketing Safety

THIS: THreshold security for Information aggregation in Sensor networks

Efficient Networking and Management Mechanism

Wireless Sensor Networks Chapter 14: Security in WSNs

An Energy Efficient Location Service for Mobile Ad Hoc Networks

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

An Efficient Group Key Distribution Security Scheme in Wireless Sensor Networks

Secure Load Balancing via Hierarchical Data Aggregation in Heterogeneous Sensor Networks

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt University of Zurich

KEY DISTRIBUTION TECHNIQUES FOR SENSOR NETWORKS Haowen Chan, Adrian Perrig, and Dawn Song Carnegie Mellon University

Some Security Trends over Wireless Sensor Networks

Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification

How To Ensure Correctness Of Data In The Cloud

How To Encrypt Data With A Power Of N On A K Disk

III. Our Proposal ASOP ROUTING ALGORITHM. A.Position Management

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD

Security Sensor Network. Biswajit panja

DELEGATING LOG MANAGEMENT TO THE CLOUD USING SECURE LOGGING

Signature Amortization Technique for Authenticating Delay Sensitive Stream

Neighborhood-Based Security Protocol for Wireless Sensor Networks

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

Wireless Sensor Networks

WIRELESS PUBLIC KEY INFRASTRUCTURE FOR MOBILE PHONES

Energy-Memory-Security Tradeoffs in Distributed Sensor Networks

An Application of Visual Cryptography To Financial Documents

Secure Neighbor Discovery in Wireless Sensor Networks

International Journal of Advanced Research in Computer Science and Software Engineering

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

Security in Ad Hoc Network

Detecting Multiple Selfish Attack Nodes Using Replica Allocation in Cognitive Radio Ad-Hoc Networks

Review of MANETS Using Distributed Public-key Cryptography

A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS

A Security Architecture for. Wireless Sensor Networks Environmental

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

A Catechistic Method for Traffic Pattern Discovery in MANET

On the Security of Wireless Sensor Networks

TOPOLOGIES NETWORK SECURITY SERVICES

SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER

RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM

Implementation of Role Based Access Control on Encrypted Data in Hybrid Cloud

Wireless Network Security Spring 2014

Content of smart wireless sensor network security and its network security policy

GROUP KEY DISTRIBUTION VIA LOCAL COLLABORATION IN WIRELESS SENSOR NETWORKS ANUJ CHADHA. Presented to the Faculty of the Graduate School of

Special Properties of Ad-hoc Wireless Network and Security Models

A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS

Study of Different Types of Attacks on Multicast in Mobile Ad Hoc Networks

International Journal of Advancements in Research & Technology, Volume 2, Issue 7, July-2013 ISSN

SECURING WIRELESS SENSOR NETWORKS: A SURVEY

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Random Key Predistribution Schemes for Sensor Networks

Entropy-Based Collaborative Detection of DDoS Attacks on Community Networks

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern

Network Security. Computer Networking Lecture 08. March 19, HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks

Secure Data Transmission in Wireless Sensor Network Using Randomized Dispersive Routing Algorithm

EFS: Enhanced FACES Protocol for Secure Routing In MANET

Single Sign-On Secure Authentication Password Mechanism

Secure Node Discovery in Ad-hoc Networks and Applications 1

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA

A Survey on Cryptographic Schemes used in Wireless Sensor Networks

Electronic Contract Signing without Using Trusted Third Party

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Key Management Scheme for Hierarchical Wireless Sensor Networks

Comparing Symmetric-key and Public-key based Security Schemes in Sensor Networks: A Case Study of User Access Control

COMPARATIVE ANALYSIS OF ON -DEMAND MOBILE AD-HOC NETWORK

A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS

A generalized Framework of Privacy Preservation in Distributed Data mining for Unstructured Data Environment

Transcription:

International Journal of Wireless Communications and Networking 3(1), 2011, pp. 83-88 SECURE KEY MANAGEMENT FOR DYNAMIC SENSOR NETWORKS 1 N. Suganthi, 2 V. Sumathi and 3 R. S. Mohanapriyha 1 Dept of Information Technology, Kumaraguru College of Technology, Coimbatore, India E-mail: suganthiduraisamy@yahoo.co.in 2 Department of ECE, GCT, Coimbatore, India E-mail: sumi_get2001@yahoo.co.in 3 Department of Computer Science, Kumaraguru College of Technology, Coimbatore, India E-mail: monacse44@gmail.com Abstract: Key management is an important cryptographic technique for providing security in a dynamic environment of sensor networks. Existing key management schemes are not much suitable for sensor networks. They are not efficient for a dynamic topology, or link failures. Recent work on distributed sensor networks suggests that key pre-distribution schemes (KPS) are the only practical option for scenarios where the network topology is not known prior to deployment. Here in this paper we shall see various key distribution schemes and our proposed method to generate efficient, secure pair wise and group keys for sensor networks. Key words: sensor networks, key predistribution, shared secret key, pair wise key, group key. I. INTRODUCTION As sensor networks edge closer toward widespread deployment, security issues have became a central concern and are increasingly important. In fact, sensor networks cannot be used in Practice if they are not secure, for example, in applications like emergency rescue and battlefield communication [1]; if no security mechanism is used, an adversary can easily thwart the network establishment. Symmetric key systems are still the major tools for communication privacy and data authenticity in most networks. To provide secure communication for any group of nodes using symmetric key cryptography, these nodes need to share a common secret key. In fact, a secure key management scheme is the prerequisite for the security in sensor networks. However, none of the existing key management schemes seem to be satisfactory for sensor network due to the unique properties. The challenge of designing key management protocols for sensor networks thus lies in establishing a secure communication infrastructure, before any routing fabric has been established and in the absence of any trusted authority or fixed server, from a collection of mobile nodes which share no preinitialized secret information and have no prior contact with each other In sensor networks, key agreement is used to set up secret keys between them. There are three classes of methods namely trusted-server scheme, self enforcing scheme, key pre-distribution scheme[2]. In this paper we shall see about key predistribution schemes which are suitable for sensor networks [2]. The rest of the paper is organized as follows. In section 2 we have discussed various related works of key pre-distribution methods. In section 3 we have said our proposed work followed by result discussion in next section and finally concluded paper in last section. II. RELATED WORKS A. Blom Scheme Our scheme builds on Blom s key pre-distribution scheme [3]. Our results show that the resilience of our scheme is substantially better than Blom s scheme as well as other random key pre distribution schemes. In [3], Blom proposed a key predistribution scheme that allows any pair of nodes to find a secret pairwise key between them. Compared to the (N 1)-pairwise-key pre distribution scheme, Blom s scheme only uses λ+1memory spaces with λ much smaller than N. The tradeoff is that, unlike the (N 1)-pairwise-key

84 International Journal of Wireless Communications and Networking scheme, Blom s scheme is not perfectly resilient against node capture. Instead it has the following ë-secure property: as long as an adversary compromises less than or equal to ë nodes, uncompromised nodes are perfectly secure; when an adversary compromises more than λ nodes, all pairwise keys of the entire network are compromised. The threshold λ can be treated as a security parameter in that selection of a larger λ leads to a more secure network. This threshold property of Blom s scheme is a desirable feature because an adversary needs to attack a significant fraction of the network in order to achieve high payoff. However, λ also determines the amount of memory to store key information, as increasing λ leads to higher memory usage. The goal of our scheme is to increase network s resilience against node capture by efficiently using the available node energy. B. CARPY Scheme In Blom s scheme [3], communications become insecure after more than λ sensor nodes are compromised. The reason for this is that the row vector in the Ai,_ in the sensor node i is directly related to the private matrix D. Hence, after collecting a sufficient number of row vectors of A, the adversary is able to construct the private matrix D by solving a system of linear equations since G is publicly known. An idea to enhance the security is to break the direct relation between D and A by adding certain random noise 1 on A to distort Blom s key[4]. However, if improper random noise is applied, either additional computation and communication are needed to extract the common bits of distorted Blom s key between two sensor nodes, or the common key cannot be found anymore[4]. C. Key Management Scheme for Distributed Sensor Networks Eschenauer and Gligor proposed a random key predistribution scheme in [5] which consists of three phases namely key pre-distribution, shared key discovery and path key establishment. The basic idea of their scheme is randomly selecting and storing a subset of communication keys from a very large size key pool into each wireless sensor node s memory before it is deployed. Each node uses a key discovery process to exchange key information with its neighbors after deployment. If two neighbor nodes share one or more common keys in their memories, they can establish a secure communication link between them. Otherwise, two communicating nodes need to setup a path key with other intermediate nodes participation. D. Efficient Pair Wise Key Establishment and Management Scheme In EPKEM, pair wise communication key is established through four phases: setup key preassignment phase, common keys discovery phase, pair wise key computation phase, and key ring establishment phase [6]. The first two phases are similar to the previous Eschenauer and Gligor method. (1) Pair wise Key Computation Phase After the common key discovery phase, each sensor node knows its neighbor node s ID and their shared common keys. Since all the pre-loaded setup keys are picked from the same key matrix K, the same key may be stored in different nodes. That means, when some nodes are captured, keys stored in noncaptured nodes may be compromised too. To address this problem, they establish a new pair wise communication key for each pair of neighbor nodes instead of using the shared common keys directly. The new pair wise communication key can be calculated based on the shared setup keys. Suppose node N a and N b are a pair of neighbor nodes and their shared setup keys are K i, m, and K l,j [6]. To establish a private pair wise key which is unaware to other nodes, node N a and node N b compute their pair wise key using Equation 1. k = k N k N (1) Na Nb i, m a l, j b (2) Key Ring Establishment Phase Once a sensor node computed all corresponding pair wise communication keys with its neighbors, it erases all the pre assigned setup keys from its memory immediately to prevent the possible key compromising and node capture attack. Only the computed pair wise communication keys with its neighbors and the secret key shared with KDS are kept in the memory of each node, which compose the permanent key ring of a sensor node. A connected secure link network can be established when the above four phases are finished. Each sensor node can communicate with KDS [6] and the calculated pair wise keys to authenticate and communicate with its proper neighbor nodes securely.

Secure Key Management for Dynamic Sensor Networks 85 E. Random Key Predistribution Scheme using Probability Density Function (PDF) The Du et al. scheme [7] uses deployment rectangles whose sizes strongly depend on the pdf of node deployment. This scheme exhibits better performance (connectivity and memory usage) and it keeps the sensor networks secure. However, it can only be applied to the group-based deployment model. Moreover, if the PDF of node deployment is not a two-dimensional normal distribution or if it changes in real time (e.g., the wind direction changes during deployment), this scheme does not appear to work. Advanced key pre-distribution scheme uses a key-position map and the PDF of node deployment. The key position map shows which key is assigned to which position [8]; this is specified by coordinates in a two-dimensional coordinate system. The pdf of node deployment can be determined by physical laws or previous results. Similar to the Eschenauer-Gligor scheme, this scheme consists of three phases. The last two phases are the same as in the Eschenauer-Gligor scheme [5]. Therefore, it was focused on the ûrst phase: the key pre-distribution phase and this scheme can be applied to various deployment models [8] (e.g., deployment at irregular intervals, mixed deployment by helicopters and cars, etc.). F. Polynomial based Dynamic Key Generation Polynomial based key pre-distribution scheme [14] distributes a polynomial share (a partially evaluated polynomial) to each sensor node by using which every pair of nodes can generate a link key [8]. Symmetric polynomial P(x, y) (P(x, y) = P(y, x)) of degree λ is used. The coefficients of the polynomial come from GF (q) for sufficiently large prime q. Each sensor node stores a polynomial with λ + 1 coefficient which come from GF (q). Sensor node S i receives its polynomial share of f i (y) = P(i, y). S i (resp. S j ) can obtain link key K i,j = P(i, j) by evaluating its polynomial share f i (y) (resp. f j (y)) at point j (resp. i). Every pair of sensor nodes can establish a key. The solution is λ-secure, meaning that coalition of less than λ+1 sensor nodes knows nothing about pair-wise keys of others [9]. III. PROPOSED WORK A. Secure and Dynamic Key Generation System In Blom scheme, the private key matrix which is kept secret is multiplied directly with the public vector or matrix. Such method is not much secure because linear equations can be formulated and by solving those equations the secret matrix could be obtained. In some of the schemes, a random noise is used to disturb the direct relation between the private secret matrix and the public vector. By doing so the security can be increased but generating appropriate random noise is a difficult task and has computation overhead. The other methods need more complex calculations but the sensor nodes have limited processing power, and hence it won t be much efficient. So in our scheme, the direct use of matrix is not done and another linear independent matrix is introduced and certain computations are done to generate another second level secret matrix in a Galois finite field(gf(q)).an authentication code is also used which is kept secure for the nodes in the network and the nodes are assumed to be tamper proof. Using all these we can generate the pair-wise secret keys. These key values are used to generate the group-wise secret key and the nodes can send multicast messages using this group key in the network within a group. Since the network is dynamic or it changes often, rekeying should be done to provide forward and backward secracy. As the node moves every time rekeying will be done and it will increase the computation overhead. So rekeying [11] can be done in batch to increase the efficiency of node. B. Algorithm Step 1: Construct a secret symmetric matrix(a). Step 2: Construct a linear independent matrix(b). Step 3: Compute F=(A*B), F1=F Step 4: Final secret matrix S=F1*B Step 5: Generate the public identifiers of the node. Step 6: Authentication value is verified. Step 7: If authenticated then pair wise keys are generated in a finite galois field GF (q). ((S*I1) *I2*I3) *I4 ((S*I3) *I2*I1) *I4 Step 8: Group keys are generated. Step 9: Rekeying should be done for every membership of node. C. Description Initially we generate a secret symmetric matrix (A), of any number of rows and columns. This matrix is

86 International Journal of Wireless Communications and Networking pre deployed to all the nodes that come into the network. The direct relation between the secret matrix and the public identifier is changed and we introduce another linear independent matrix (B). These two matrix are multiplied and transpose is taken for the resultant matrix and multiplied again with the linear independent matrix to generate a second level symmetric matrix. Each node is given a public identifier as matrix. To generate pair wise key between any pair of nodes they exchange their public identifiers and it is multiplied with the second level symmetric matrix. Then nodes are verified for authentication and if they satisfy the authentication conditions then the secure pair wise keys are generated and the nodes can communicate with one another. This method increases the network resilience when compared to the Blom scheme. IV. RESULTS AND DISCUSSION Figure 1 shows the initial symmetric matrix and the linear independent matrix in which certain computations are performed to obtain second level symmetric matrix which is shown in figure 2. It is considered as the secret key. Then in figure 3 the user who wishes to join the network are given their public identifiers and figure 5 shows how the pair wise keys are generated among the nodes after providing their authentication value. Figure 2: Second Level Symmetric Matrix Figure 3: User Identifier Figure 1: Matrix Generation Figure 4: Pair Wise Keys

Secure Key Management for Dynamic Sensor Networks 87 In blom scheme the network resilience is low because the secret matrix is used directly and by obtaining the pair wise keys of some ë nodes certain equations can be formed and the secret matrix can be obtained. Hence the network can be compromised easily. But in our proposed scheme the initial secret matrix is computed with another matrix to obtain a second level symmetric matrix which provides more security and the secret matrix cannot be compromised. It increases the network resilience and can withstand up to N nodes. Figure 6: Group Key Generation network calculates the new group key. A single key value is used among all the nodes and hence the communication cost will be low. Figure 5: Network Resilience Figure 5 compares the network resilience of blom scheme and our proposed secure and dynamic key generation system. By generating pair wise keys each and every individual link in the network becomes secure and if any link is compromised it doesn t affect the entire network. In pair wise keys, to transmit a data it should be passed among the secure channels which exist between the two nodes. By doing so, to reach the destination it needs more number of hops which increases the communication overhead. The number of encryptions and decryptions should be done for each pair of nodes which also increases the computation overhead. To overcome these problems group keys can be generated. Whenever a new node enters or leaves the network a new group key is generated. Figure 6 shows the group key generation in which whenever there is an addition or deletion of node the group key changes and each node in the V. CONCLUSION In this paper, we have seen various key predistribution schemes for sensor networks. We have discussed in various aspects like how those scheme works and what methods are used in it and the issues of those existing schemes and finally discussed the proposed method of generating a secure and dynamic key pair wise and group wise which is efficient for the sensor networks. REFERENCES [1] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci. A survey on sensor networks. IEEE Communications Magazine, 40(8): 102 114, 2002. [2] Wenling Du et al. A pair wise key pre distribution scheme for wireless sensor networks, ACM transactions, October, 2003. [3] R. Blom. An optimal class of symmetric key generation systems. Advances in Cryptology: Proceedings of EUROCRYPT 84 (Thomas Beth, Norbert Cot, and Ingemar Ingemarsson, eds.), Lecture Notes in Computer Science, Springer-Verlag, 209: 335 338, 1985. [4] Chia-Mu Yu,Chun-Shien Lu and Sy-Yen Kuo (2010) Non interactive pair wise key establishment for

88 International Journal of Wireless Communications and Networking sensor networks IEEE Transactions on Information Security, Vol. 5, No. 3, pp. 556 to 569. [5] Laurent Eschenauer and Virgil D.Gligor A key management scheme for distributed sensor networks, 2004. [6] Yi cheng and Dharma P.Agarwal, Efficient Pair wise Key Establishment and Management in static wireless sensor networks, IEEE, 2005. [7] W. Du, J. Deng, Y. S. Han, S. Chen, and P. K. Varshney, A key management scheme for wireless sensor networks using deployment knowledge, In Proceedings of the IEEE INFOCOM 2004, pages 586 597, 2004. [8] Takashi Ito, Hidenori Ohta, Nori Matsuda and Takeshi Yoneda, A Key predistribution scheme for secure sensor networks using probability density function of node deployment, ACM Transactions, Nov., 2007. [9] Seyit A.camptee and Bulent yenar (2005) Key distribution mechanisms for adhoc networks-a survey, department of computer science, Rensselaer polytechnic institute, pages-27. [10] Mohamed Eltoweissy and Ravi Mukkamala, Dynamic key management in adhoc networks, IEEE Communication Magazine, 2006, pg. 120-130. [11] X. Brain Zhang, S., Lam and Y. Richard Yang, Protocol design for scalable and reliable group rekeying IEEE Transactions on Networking, Vol. 11, No. 6, 2003. [12] Dijiang Huang, Manish Mehta and Deep Medhi, Modeling pair wise key establishment for random key predistribution in large scale sensor networks, ACM Transactions on Networking, Vol., No. 15, No. 5, 2007. [13] W. Zhang, M. Tran, S. Zhu, and G. Cao, A random perturbation based scheme for pair wise key establishment in sensor networks, in Proc. ACMInt. Symp. Mobile Ad Hoc Networking and Computing (MobiHoc), Montreal, QC, Canada, Sep. 9 14, 2007. [14] C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M.Yung. Perfectly -secure key distribution for dynamic conferences, Lecture Notes in Computer Science, 740: 471 486, 1993.