Authentication and Key Establishment in Dynamic Wireless Sensor Networks
Abstract
:1. Introduction
- A moving sensor node needs to change its attached routers (or cluster heads) frequently.
- A router (or cluster head) needs to ensure a joining node is not a malicious sensor.
- A moving node needs to establish a secure tunnel with the new router (or cluster head).
- The energy consumption for establishing the secure tunnel must be minimal.
2. Network Assumptions
4. Dynamic Authentication and Key Establishment Protocol
4.1. Basic Protocol
4.2. Key Management
- Checks first if there is an existing key pair between them.
- Otherwise, processes the subroutine of shared-key discovery to find a common key between node N and node R based on those “PreSharedKeys” in their key caches.
- If there is still no common key between them, the sensor node allocates an entry in the key cache, and assigns Node ID as nodeR, Key Stuff as the random number R0 and Key Lifetime as 0, as shown in Table 2.
- Then the sensor node initiates the procedure of key establishment described in the above section. After receiving the notice message, and recalculating the session key KNR, the sensor node updates the entry’s key stuff and key lifetime accordingly.
- When the key lifetime is expired, the dynamic sensor node should re-initiate the procedure of key establishment described in the above section.
- When the sensor node leaves the range of the connected router, the sensor node deletes the related entry from its cache table in order to save the storage. In case there is no space for adding a new entry, it may first delete the oldest key which has expired or will expire soon.
4.3. Distribution Mode
- Each cluster head manages to establish the shared key with its neighboring cluster heads after deployment. There are several ways to do this. One could embed those keys in advance if the topology is known at deployment, or use the basic protocol described in the above sections, via the base station. (As this is a one-time operation, the overheads may be acceptable.)
- Each sensor node keeps two base station identifiers (IDs): one is a real base station ID; the other is a sub-base-station (the cluster head) ID. Initially, the ID of sub-base-station is a real base station.
- After deployment, the first round for a mobile node to establish the shared key with the nearest cluster head uses the basic protocol, too.
- When the mobile node moves, use the basic protocol to establish the shared key with the new cluster head, via the sub-base-station (old cluster head) rather than the real base station.
- After successfully establishing the keys, the sensor node updates the ID of sub-base-station with the current cluster head.
- For security reasons, each sensor node must reset its sub-base-station ID to the real base station at a specified interval (say a few hours or days, depending on the various applications) and re-establish keys with its near cluster heads via the real base station. If the base station does not receive any request from a sensor node, it considers the sensor node has been compromised.
5. Security Analysis
6. Comparison and Performance Analysis
6.1. Simplified Kerberos Protocol
Protocol | Total Length (bits) | Req. Energy |
---|---|---|
SKP | 2,592 | 39.5∼47.5 mJ |
DAKE | 1,824 | 27.7∼33.4 mJ |
6.2. Eschenauer and Gligor Scheme
7. Conclusions
- It is suitable for both static and dynamic WSNs. Any pair of nodes can establish a key for secure communication.
- A roaming node only deals with its closest router for security. There is no need to change the rest of routing path to the base station.
- The base station can manage a revocation list for lost or compromised roaming nodes.
- The system is scalable and resilient against node compromise.
Acknowledgments
References
- Akyildiz, I.F.; Su, W.; Sankarasubramaniam, Y.; Cayirci, E. Wireless sensor networks: a survey. Comput. Netw 2002, 38, 393–422. [Google Scholar]
- Camtepe, S.A.; Yener, B. Key Distribution Mechanisms for Wireless Sensor Networks: a Survey; Technical Report TR-05-07; Department of Computer Science, Rensselaer Polytechnic Institute: Troy, NY, USA, March 2005. [Google Scholar]
- Baek, J.; Foo, E.; Tan, H.C.; Zhou, J. Securing wireless sensor networks—threats and countermeasures. In Security and Privacy in Mobile and Wireless Networking; Troubador Publishing: Leicester, UK, 2009. [Google Scholar]
- Newsome, J.; Shi, E.; Song, D.X.; Perrig, A. The sybil attack in sensor networks: analysis & defenses. In Information Processing In Sensor Networks; ACM: New York, NY, USA, 2004; pp. 259–268. [Google Scholar]
- Eschenauer, L.; Gligor, V.D. A key-management scheme for distributed sensor networks. ACM Conference on Computer and Communications Security, Washington, DC, USA, November 18–22, 2002; pp. 41–47.
- Perrig, A.; Szewczyk, R.; Wen, V.; Culler, D.E.; Tygar, J.D. Spins: security protocols for sensor networks. MOBICOM, Rome, Italy, July 16–21, 2001; pp. 189–199.
- Chang, S.M.; Shieh, S.; Lin, W.W.; Hsieh, C.M. An efficient broadcast authentication scheme in wireless sensor networks. Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, Alexandria, VA, USA, October 30–November 3, 2006; pp. 311–320.
- Ren, K.; Zeng, K.; Lou, W.; Moran, P.J. On broadcast authentication in wireless sensor networks. IEEE Trans. Wirel. Commun 2007, 6, 502–514. [Google Scholar]
- Kohl, J. T.; Neuman, B.C. The Kerberos Network Authentication Service (Version 5); Internet Draft RFC 1510, Internet Engineering Task Force, Networking Group: Fremont, CA, USA, September 1993. [Google Scholar]
- Baek, J.; Tan, H.-C.; Zhou, J.; Wong, J. Realizing stateful public key encryption in wireless sensor network. 23rd IFIP International Information Security Conference (IFIP-SEC 2008), Springer-Verlag, Milan, Italy, September 8–10, 2008; pp. 95–108.
- Wander, A.; Gura, N.; Eberle, H.; Gupta, V.; Shantz, S. Energy analysis of public-key cryptography for wireless sensor networks. IEEE International Conference on Pervasive Computing and Communication 2005 (PerCom '05), Hawaii, USA, Mar 8–12, 2005; pp. 324–328.
- Zhang, W.; Zhu, S.; Cao, G. Predistribution and local collaboration-based group rekeying for wireless sensor networks. Ad Hoc Netw 2009, 7, 1229–1242. [Google Scholar]
- Xiong, X.; Wong, D.S.; Deng, X. TinyPairing: computing tate pairing on sensor nodes with higher speed and less memory. 8th IEEE International Symposium on Network Computing and Applications (NCA 2009), Cambridge, MA, USA, July 9–11, 2009; pp. 187–194.
- Xiong, X.; Wong, D.S.; Deng, X. TinyPairing: a fast and lightweight pairing-based cryptographic library for wireless sensor networks. IEEE Wireless Communications & Networking Conference (IEEE WCNC10), Sydney, Australia, April 2010.
- Oliveira, L.B.; Scott, M.; Lopez, J.; Dahab, R. TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. 5th International Conference on Networked Sensing Systems (INSS 2008), Kanazawa, Japan, June 17–20, 2008; pp. 173–180.
- Shirase, M.; Miyazaki, Y.; Takagi, T.; Han, D.G.; Choi, D. Efficient implementation of pairing based cryptography on a sensor node. IEICE Trans 2009, E92-D, 909–917. [Google Scholar]
- Sklavos, N.; Zhang, X. Wireless Security & Cryptography: Specifications and Implementations; CRC-Press: Florence, KY, USA, 2007. [Google Scholar]
- Kambourakis, G.; Klaoudatou, E.; Gritzalis, S. Securing medical sensor environments: the codeblue framework case. Proceedings of 2nd International Conference on Availability, Reliability and Security (ARES'07), Vienna, Austria, April 10–13, 2007; pp. 637–643.
- Shnayder, V.; Chen, B.R.; Lorincz, K.; Fulford-Jones, T.; Welsh, M. Sensor Networks for Medical Care; Technical Report TR-08-05; Division of Engineering and Applied Sciences, Harvard University: Cambridge, MA, USA, 2005. [Google Scholar]
- Malan, D.; Fulford-Jones, T.; Welsh, M.; Moulton, S. CodeBlue: an ad hoc sensor network infrastructure for emergency medical care. ACM Workshop on Applications of Mobile Embedded Systems (WAMES'04), Boston, MA, USA, June 2004.
- Chan, H.; Perrig, A.; Song, D. Random key predistribution schemes for sensor networks. IEEE Symposium on Research in Security and Privacy, Oakland, California, USA, May 11–14, 2003.
- Grobschadl, J.; Szekely, A.; Tillich, S. The energy cost of cryptographic key establishment in wireless sensor networks. 2nd ACM Symposium on Information, Computer and Communications Security (ASIACCS 2007), March 20–22, 2007; ACM Press: Singapore; pp. 380–382.
- Chatzigiannakis, I.; Nikoletseas, S.; Strikos, A. Experimental evaluation of the performance of multi-hopwireless sensor networks. Proceedings of 5th Communication Systems, Networks and Digital Signal Processing, Patras, Greece, July 19–21, 2006.
Key Cache in Sensor Node N | ||
---|---|---|
Correspondence Node ID | Key | Key Lifetime |
BS | KBN | TBN |
nodei | KNi | TNi |
… … | … … | … … |
nodej | KNj | TNj |
PreSharedKeyx | Kx | Tx |
… … | … … | … … |
PreSharedKeyy | Ky | Ty |
Correspondence Node ID | Key | Key Lifetime |
---|---|---|
nodeR | R0 | 0 |
Key Table in Base Station | ||
---|---|---|
Node ID | Key Stuff | Key Lifetime |
nodei | KBi | TBi |
… … | … … | … … |
nodej | KBj | TBj |
Message | Length (bits) | Blk. | Sub-Total Length |
---|---|---|---|
AS_REQ | 160 | - | 160 + 256 |
AS_REP | 672 | 6 | 768 + 256 |
AP_REQ | 448 | 4 | 512 + 256 |
AP_REP | 64 | 1 | 128 + 256 |
All messages | 1,344 | 11 | 2,592 |
Message | Length (bits) | Blk. | Sub-Total Length |
---|---|---|---|
Req | 352 | - | 352 + 256 |
Appv | 384 | 3 | 384 + 256 |
Notice | 320 | - | 320 + 256 |
All messages | 1,056 | 11 | 1,824 |
© 2010 by the authors; licensee Molecular Diversity Preservation International, Basel, Switzerland. This article is an open-access article distributed under the terms and conditions of the Creative Commons Attribution license ( http://creativecommons.org/licenses/by/3.0/).
Share and Cite
Qiu, Y.; Zhou, J.; Baek, J.; Lopez, J. Authentication and Key Establishment in Dynamic Wireless Sensor Networks. Sensors 2010, 10, 3718-3731. https://doi.org/10.3390/s100403718
Qiu Y, Zhou J, Baek J, Lopez J. Authentication and Key Establishment in Dynamic Wireless Sensor Networks. Sensors. 2010; 10(4):3718-3731. https://doi.org/10.3390/s100403718
Chicago/Turabian StyleQiu, Ying, Jianying Zhou, Joonsang Baek, and Javier Lopez. 2010. "Authentication and Key Establishment in Dynamic Wireless Sensor Networks" Sensors 10, no. 4: 3718-3731. https://doi.org/10.3390/s100403718
APA StyleQiu, Y., Zhou, J., Baek, J., & Lopez, J. (2010). Authentication and Key Establishment in Dynamic Wireless Sensor Networks. Sensors, 10(4), 3718-3731. https://doi.org/10.3390/s100403718