CFP last date
01 April 2024
Reseach Article

Key Management Techniques in Wireless Sensor Networks

by Ahmed S. Elqusy, Salah E. Essa, Ayman El-Sayed
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 7 - Number 2
Year of Publication: 2017
Authors: Ahmed S. Elqusy, Salah E. Essa, Ayman El-Sayed
10.5120/cae2017652600

Ahmed S. Elqusy, Salah E. Essa, Ayman El-Sayed . Key Management Techniques in Wireless Sensor Networks. Communications on Applied Electronics. 7, 2 ( May 2017), 8-18. DOI=10.5120/cae2017652600

@article{ 10.5120/cae2017652600,
author = { Ahmed S. Elqusy, Salah E. Essa, Ayman El-Sayed },
title = { Key Management Techniques in Wireless Sensor Networks },
journal = { Communications on Applied Electronics },
issue_date = { May 2017 },
volume = { 7 },
number = { 2 },
month = { May },
year = { 2017 },
issn = { 2394-4714 },
pages = { 8-18 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume7/number2/736-2017652600/ },
doi = { 10.5120/cae2017652600 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T20:01:18.409954+05:30
%A Ahmed S. Elqusy
%A Salah E. Essa
%A Ayman El-Sayed
%T Key Management Techniques in Wireless Sensor Networks
%J Communications on Applied Electronics
%@ 2394-4714
%V 7
%N 2
%P 8-18
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Wireless sensor networks are visualized in military, medicinal services applications and business, where the data at these filed is very important. Security of the information in the system relies on the cryptographic strategy and the techniques in which encryption and decryption keys are built up among the nodes. Dealing with the keys in the system incorporates node validation, key understanding and key refresh stages which represents an extra overhead on system assets. Both Symmetric and Asymmetric key methods when connected independently in WSN neglects to give a design reasonable to extensive variety of utilizations.

References
  1. Atzori, L., Iera, A., & Morabito, G. 2010. The internet of things: A survey. Computer networks, 54(15), 2787-2805.‏
  2. Walters, J. P., Liang, Z., Shi, W., & Chaudhary, V. 2007. Wireless sensor network security: A survey. Security in distributed, grid, mobile, and pervasive computing, 1, 367.‏
  3. Deng, J., Han, R., & Mishra, S. 2003. Enhancing base station security in wireless sensor networks. Technical Report CU-CS-951-03, Department of Computer Science, University of Colorado.‏
  4. JURNEČKA, F. (2013). Key management schemes in wireless sensor network simulations (Doctoral dissertation, Masarykova univerzita, Fakulta informatiky).‏
  5. Roman, R., Lopez, J., Alcaraz, C., & Chen, H. H. (2011, March). SenseKey--Simplifying the Selection of Key Management Schemes for Sensor Networks. In Advanced Information Networking and Applications (WAINA), 2011 IEEE Workshops of International Conference on (pp. 789-794). IEEE.‏
  6. Oliveira, L. B., Aranha, D. F., Gouvêa, C. P., Scott, M., Câmara, D. F., López, J., & Dahab, R. (2011). TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Computer Communications, 34(3), 485-493.‏
  7. Szczechowiak, P., Oliveira, L. B., Scott, M., Collier, M., & Dahab, R. (2008). NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. In Wireless sensor networks (pp. 305-320). Springer Berlin Heidelberg.‏
  8. Shnayder, V., Hempstead, M., Chen, B. R., Allen, G. W., & Welsh, M. (2004, November). Simulating the power consumption of large-scale sensor network applications. In Proceedings of the 2nd international conference on Embedded networked sensor systems (pp. 188-200). ACM.‏
  9. Perla, E., Catháin, A. Ó., Carbajo, R. S., Huggard, M., & Mc Goldrick, C. (2008, October). PowerTOSSIM z: realistic energy modelling for wireless sensor network environments. In Proceedings of the 3nd ACM workshop on Performance monitoring and measurement of heterogeneous wireless and wired networks (pp. 35-42). ACM.
  10. Pottie, G. J., & Kaiser, W. J. (2000). Wireless integrated network sensors. Communications of the ACM, 43(5), 51-58.‏
  11. Zhang J, Varadharajan V. (2008).Group-based Wireless Sensor Network Security Scheme. In: The fourth international conference on wireless and mobile communica- tions (ICWMC).
  12. Anastasi, G., Conti, M., Di Francesco, M., & Passarella, A. (2009). Energy conservation in wireless sensor networks: A survey. Ad hoc networks, 7(3), 537-568.‏
  13. Wang, Y., Attebury, G., & Ramamurthy, B. (2006). A survey of security issues in wireless sensor networks.‏
  14. Lee, H., Kim, Y. H., Lee, D. H., & Lim, J. (2007). Classification of key management schemes for wireless sensor networks. In Advances in Web and Network Technologies, and Information Management (pp. 664-673). Springer Berlin Heidelberg.‏
  15. Simplício, M. A., Barreto, P. S., Margi, C. B., & Carvalho, T. C. (2010). A survey on key management mechanisms for distributed wireless sensor networks. Computer networks, 54(15), 2591-2612.
  16. Zhang, J., & Varadharajan, V. (2010). Wireless sensor network key management survey and taxonomy. Journal of Network and Computer Applications, 33(2), 63-75.‏
  17. Watro, R., Kong, D., Cuti, S. F., Gardiner, C., Lynn, C., & Kruus, P. (2004, October). TinyPK: securing sensor networks with public key technology. In Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks (pp. 59-64). ACM.‏
  18. Di Pietro, R., Mancini, L. V., Law, Y. W., Etalle, S., & Havinga, P. (2003, October). LKHW: A directed diffusion-based secure multicast scheme for wireless sensor networks. In Parallel Processing Workshops, 2003. Proceedings. 2003 International Conference on (pp. 397-406). IEEE.‏
  19. Malan, D. J., Welsh, M., & Smith, M. D. (2004, October). A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004. 2004 First Annual IEEE Communications Society Conference on (pp. 71-80). IEEE.‏
  20. Ren, K., Yu, S., Lou, W., & Zhang, Y. (2009). Multi-user broadcast authentication in wireless sensor networks. IEEE Transactions on Vehicular Technology, 58(8), 4554-4564.‏
  21. SenthilKumar, U. S. M. N., & Senthilkumaran, U. (2016). Review of asymmetric key cryptography in wireless sensor networks. International Journal of Engineering and Technology, 8(2), 859-862.‏
  22. Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120-126.‏
  23. Shamir, A. (1984, August). Identity-based cryptosystems and signature schemes. In Workshop on the Theory and Application of Cryptographic Techniques (pp. 47-53). Springer Berlin Heidelberg.‏
  24. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of computation, 48(177), 203-209.‏
  25. Chatterjee, K., De, A., & Gupta, D. (2011). Software Implementation of Curve based Cryptography for Constrained Devices. International Journal of Computer Applications, 24(5), 18-23.‏
  26. Amin, F., Jahangir, A. H., & Rasifard, H. (2008). Analysis of public-key cryptography for wireless sensor networks security. World Academy of Science, Engineering and Technology, 41, 529-534.‏
  27. Koblitz, N. (1990, February). A family of Jacobians suitable for discrete log cryptosystems. In Proceedings on Advances in cryptology (pp. 94-99). Springer-Verlag New York, Inc..‏
  28. Batina, L., Mentens, N., Preneel, B., & Verbauwhede, I. (2006, May). Flexible hardware architectures for curve-based cryptography. In Circuits and Systems, 2006. ISCAS 2006. Proceedings. 2006 IEEE International Symposium on (pp. 4-pp). IEEE.‏
  29. Boneh, D., & Franklin, M. (2001, August). Identity-based encryption from the Weil pairing. In Annual International Cryptology Conference (pp. 213-229). Springer Berlin Heidelberg.‏
  30. Gligoroski, D., Markovski, S., & Knapskog, S. J. (2008). A public key block cipher based on multivariate quadratic quasigroups. arXiv preprint arXiv:0808.0247.‏
  31. Maia, R. J. M. (2010). Analysis of the viability of the implementation of the algorithms post-Quantico besides in quadratics multivariate almost-groups in platforms of boundary processes (doctorate, University of São Paulo).
  32. El-Hadedy, M., Gligoroski, D., & Knapskog, S. J. (2008, December). High performance implementation of a public key block cipher-mqq, for fpga platforms. In Reconfigurable Computing and FPGAs, 2008. ReConFig'08. International Conference on (pp. 427-432). IEEE.‏
  33. Pub, N. F. 197: Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197, US Department of Commerce/NIST, November 26, 2001. Available from the NIST website.‏
  34. SkipJack and KEA Algorithm Specifications. National Institute of Standards and Technology, version 2, may 1998.
  35. Cheng, H., Heys, H. M., & Wang, C. (2008, September). Puffin: A novel compact block cipher targeted to embedded digital systems. In Digital System Design Architectures, Methods and Tools, 2008. DSD'08. 11th EUROMICRO Conference on (pp. 383-390). IEEE.‏
  36. Heys, H. M., & Tavares, S. E. (1996). Substitution-permutation networks resistant to differential and linear cryptanalysis. Journal of cryptology, 9(1), 1-19.‏
  37. Karlof, C., Sastry, N., & Wagner, D. (2004, November). TinySec: a link layer security architecture for wireless sensor networks. In Proceedings of the 2nd international conference on Embedded networked sensor systems (pp. 162-175). ACM.‏
  38. Granboulan, L. (2001, April). Flaws in differential cryptanalysis of Skipjack. In International Workshop on Fast Software Encryption (pp. 328-335). Springer Berlin Heidelberg.‏
  39. Knudsen, L., Robshaw, M., & Wagner, D. (1999). Truncated differentials and Skipjack. In Advances in Cryptology—CRYPTO’99 (pp. 790-790). Springer Berlin/Heidelberg.‏
  40. Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: Security protocols for sensor networks. Wireless networks, 8(5), 521-534.‏
  41. Di Pietro, R., Mancini, L. V., Law, Y. W., Etalle, S., & Havinga, P. (2003, October). LKHW: A directed diffusion-based secure multicast scheme for wireless sensor networks. In Parallel Processing Workshops, 2003. Proceedings. 2003 International Conference on (pp. 397-406). IEEE.‏
  42. Chan, H., & Perrig, A. (2005, March). PIKE: Peer intermediaries for key establishment in sensor networks. In INFOCOM 2005. 24th Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings IEEE (Vol. 1, pp. 524-535). IEEE.‏
  43. Lai, B., Kim, S., & Verbauwhede, I. (2002, December). Scalable session key construction protocol for wireless sensor networks. In IEEE Workshop on Large Scale RealTime and Embedded Systems (LARTES) (p. 7).‏
  44. Dutertre, B., Cheung, S., & Levy, J. (2004). Lightweight key management in wireless sensor networks by leveraging initial trust. Technical Report SRI-SDL-04-02, SRI International.‏
  45. Chan, H., Perrig, A., & Song, D. (2003, May). Random key predistribution schemes for sensor networks. In Security and Privacy, 2003. Proceedings. 2003 Symposium on (pp. 197-213). IEEE.‏
  46. Chan, H., Perrig, A., & Song, D. (2003, May). Random key predistribution schemes for sensor networks. In Security and Privacy, 2003. Proceedings. 2003 Symposium on (pp. 197-213). IEEE.‏
  47. Liu, D., & Ning, P. (2005). Improving key predistribution with deployment knowledge in static sensor networks. ACM Transactions on Sensor Networks (TOSN), 1(2), 204-239.‏
  48. Liu, D., & Ning, P. (2003, October). Location-based pairwise key establishments for static sensor networks. In Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks (pp. 72-82). ACM.‏
  49. Du, W., Deng, J., Han, Y. S., Chen, S., & Varshney, P. K. (2004, March). A key management scheme for wireless sensor networks using deployment knowledge. In INFOCOM 2004. Twenty-third AnnualJoint conference of the IEEE computer and communications societies (Vol. 1). IEEE.‏
  50. Geng, Y. A. N. G., Rong, C. M., Veigner, C., Wang, J. T., & Cheng, H. B. (2006). Identity-based key agreement and encryption for wireless sensor networks. The Journal of China Universities of Posts and Telecommunications, 13(4), 54-60.‏
  51. Zhang J,VaradharajanV. (2008, July).Group-based Wireless Sensor Network Security Scheme. In: The fourth international conference on wireless and mobile communications (ICWMC2008).
  52. Liu, D., & Ning, P. (2003, October). Location-based pairwise key establishments for static sensor networks. In Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks (pp. 72-82). ACM.‏
  53. Blundo, C., De Santis, A., Herzberg, A., Kutten, S., Vaccaro, U., & Yung, M. (1992, August). Perfectly-secure key distribution for dynamic conferences. In Annual International Cryptology Conference (pp. 471-486). Springer Berlin Heidelberg.‏
  54. Liu, D., Ning, P., & Li, R. (2005). Establishing pairwise keys in distributed sensor networks. ACM Transactions on Information and System Security (TISSEC), 8(1), 41-77.‏
  55. Zhang, W., Tran, M., Zhu, S., & Cao, G. (2007, September). A random perturbation-based scheme for pairwise key establishment in sensor networks. In Proceedings of the 8th ACM international symposium on Mobile ad hoc networking and computing (pp. 90-99). ACM.‏
  56. Yu, Z., & Guan, Y. (2005, March). A robust group-based key management scheme for wireless sensor networks. In Wireless Communications and Networking Conference, 2005 IEEE (Vol. 4, pp. 1915-1920). IEEE.‏
  57. Huang, D., Mehta, M., Medhi, D., & Harn, L. (2004, October). Location-aware key management scheme for wireless sensor networks. In Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks (pp. 29-42). ACM.‏
  58. Du, W., Deng, J., Han, Y. S., Varshney, P. K., Katz, J., & Khalili, A. (2005). A pairwise key pre-distribution scheme for wireless sensor networks. ACM Transactions on Information and System Security (TISSEC), 8(2), 228-258.‏
  59. Blom, R. (1984).Theory and Application of Cryptographic Techniques. Proceedings of the Euro crypt 84 Workshop on Advances in Cryptology, Springer, Berlin, pp. 335–8.
  60. Yu, C. M., Lu, C. S., & Kuo, S. Y. (2009, June). A simple non-interactive pairwise key establishment scheme in sensor networks. In Sensor, Mesh and Ad Hoc Communications and Networks, 2009. SECON'09. 6th Annual IEEE Communications Society Conference on (pp. 1-9). IEEE.‏
  61. Lee, J., & Stinson, D. R. (2004, August). Deterministic key predistribution schemes for distributed sensor networks. In International Workshop on Selected Areas in Cryptography (pp. 294-307). Springer Berlin Heidelberg.‏
  62. Zhu, S., Setia, S., & Jajodia, S. (2006). LEAP+: Efficient security mechanisms for large-scale distributed sensor networks. ACM Transactions on Sensor Networks (TOSN), 2(4), 500-528.‏
  63. Jang, J., Kwon, T., & Song, J. (2007, May). A time-based key management protocol for wireless sensor networks. In International Conference on Information Security Practice and Experience (pp. 314-328). Springer Berlin Heidelberg.‏
  64. Çamtepe, S. A., & Yener, B. (2007). Combinatorial design of key distribution mechanisms for wireless sensor networks. IEEE/ACM Transactions on networking, 15(2), 346-358.‏
  65. Camtepe, S. A., & Yener, B. (2004, September). Combinatorial design of key distribution mechanisms for wireless sensor networks. In European Symposium on Research in Computer Security (pp. 293-308). Springer Berlin Heidelberg.‏
  66. Eltoweissy, M., Heydari, M. H., Morales, L., & Sudborough, I. H. (2004). Combinatorial optimization of group key management. Journal of Network and Systems Management, 12(1), 33-50.‏
  67. Eltoweissy, M., Moharrum, M., & Mukkamala, R. (2006). Dynamic key management in sensor networks. IEEE Communications magazine, 44(4), 122-130.‏
  68. Younis, M. F., Ghumman, K., & Eltoweissy, M. (2006). Location-aware combinatorial key management scheme for clustered sensor networks. IEEE transactions on parallel and distributed systems, 17(8), 865-882.‏
  69. Wang, Y., Attebury, G., & Ramamurthy, B. (2006). A survey of security issues in wireless sensor networks.‏
  70. Beg, M. R., & Ahmad, S. (2012). Energy Efficient PKI Secure Key management Technique in Wireless Sensor Network Using DHA & ECC. International Journal of Ad Hoc, Sensor & Ubiquitous Computing, 3(1), 21.‏
  71. Alzaid, H., & Alfaraj, M. (2008, November). MASA: End-to-End Data Security in Sensor Networks Using a Mix of Asymmetric and Symmetric Approaches. In New Technologies, Mobility and Security, 2008. NTMS'08. (pp. 1-5). IEEE.‏
  72. Zhang, J., & Varadharajan, V. (2010). Wireless sensor network key management survey and taxonomy. Journal of Network and Computer Applications, 33(2), 63-75.‏
  73. Huang, Qiang, et al. "Fast authenticated key establishment protocols for self-organizing sensor networks." Proceedings of the 2nd ACM international conference on Wireless sensor networks and applications. ACM, 2003.‏
  74. Wen, H., Nirupama B., Chun T. C., Sanjay J., Andrew T., Van N. T. (2009).Design and evaluation of a hybrid sensor network for cane toad monitoring. ACM Transactions on Sensor Networks (TOSN).
  75. Bala, S., Sharma, G., & Verma, A. K. (2013). Classification of symmetric key management schemes for wireless sensor networks. International Journal of Security and Its Applications, 7(2), 117-138.
Index Terms

Computer Science
Information Sciences

Keywords

Key Management Encryption RSA ECC Symmetric Encryption Asymmetric Encryption Hybrid Encryption.