Efficient and Secure Key Distribution Protocol for Wireless Sensor Networks
Abstract
:1. Introduction
- We introduce a comprehensive classification for the main key distribution and key establishment schemes in WSNs. We classify the schemes into traditional key distribution schemes, including private-key-based schemes and public-key-based schemes, and quantum-based key distribution schemes, including those based on entanglement swapping and teleportation.
- We propose an efficient and secure key distribution protocol that is simple, practical and feasible to implement on resource-constrained devices such as wireless sensor nodes. Because data communication is responsible for most of a node’s energy consumption [18], the proposed protocol utilizes the existing cryptographic primitives and leverages asymmetric encryption to achieve key distribution and node authentication in one step and using only one frame to avoid communication overhead. Moreover, the implementation of the proposed protocol adopts the following techniques: a fast modular exponentiation algorithm (described in Appendix A.4) and a short public exponent. These techniques speed up the node’s data computation, resulting in lower energy consumption.
- We analyze and compare the proposed protocol against different types of schemes using various metrics, including energy consumption, key connectivity, storage overhead, man-in-the-middle attack, replay attack and resiliency to node capture attack. Our methodology (described in Appendix A.1) combines simulations, hardware implementations and practical models to calculate both the energy consumption of sensor nodes and the energy consumption caused by wireless channel effects.
- We visualize and analyze the key connectivity and the impact of node capture attack using a graph. We model a WSN as a graph and then implement the proposed protocol and the corresponding schemes on the graph to investigate their key connectivity and the impact of node capture attack on the key connectivity.
- We conduct a formal verification using an automatic cryptographic protocol verifier, ProVerif. We utilize ProVerif to prove the security and soundness of the proposed protocol in formal models. We verify the reachability and secrecy, correspondence assertions (authentication) and observational equivalences.
2. Related Work
3. Proposed Protocol
3.1. Pre-Deployment Phase
3.2. Key Distribution Phase
3.3. Post-Key Distribution Phase
3.4. Key Refreshment Phase
4. Findings and Analyses
4.1. Efficiency Analysis
4.1.1. Energy Consumption
4.1.2. Key Storage Overhead
4.1.3. Key Connectivity
4.2. Security Analysis
4.2.1. Replay Attack
4.2.2. Man-in-the-Middle Attack
4.2.3. Node Capture Attack
- An adversary is able to physically capture 5% of the sensor nodes randomly (i.e., 10 sensor nodes in the example network).
- Because capturing the sink node will compromise any given WSN, in Assumption 1, node capture does not include the sink node.
- Capturing a sensor node reveals all the data that node contains. For example, if the captured sensor node contains data that reveal information about other nodes’ common keys or keys materials, those keys are also compromised.
5. Formal Verification
5.1. Reachability and Secrecy
5.2. Correspondence Assertions
5.3. Observational Equivalence
6. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
Appendix A. Methodology
Appendix A.1. Experiment Design and Parameters
Description | Parameters | Values |
---|---|---|
Channel | Data Rate | 250 kbps |
Frame Size | 1024 bits | |
Transmission power | 0 dBm | |
Modulation | bpsk | |
Receiver Sensitivity | dBm | |
Transceiver | Tx Current draw | 45 mA @ 3.3 VDC |
Rx Current draw | 50 mA @ 3.3 VDC | |
Microcontroller | Microcontroller | 3.2 mA @ 4.5 V |
Power Requirements | Tx power consumption | 148.5 mW |
Rx power consumption | 165 mW | |
Microcontroller power consumption | 14.4 mW |
Appendix A.2. Energy Consumption of Wireless Sensor Node
Appendix A.2.1. Energy Consumption of the Transceiver
Appendix A.2.2. Energy Consumption of the Microcontroller
Appendix A.3. Modeling Wireless Channel Effects
Appendix A.4. Fast Modular Exponentiation Algorithm
Algorithm A1 Square-and-Multiply |
References
- Wan, L.; Han, G.; Shu, L.; Feng, N.; Zhu, C.; Lloret, J. Distributed parameter estimation for mobile wireless sensor network based on cloud computing in battlefield surveillance system. IEEE Access 2015, 3, 1729–1739. [Google Scholar] [CrossRef]
- Trasviña-Moreno, C.A.; Blasco, R.; Marco, Á.; Casas, R.; Trasviña-Castro, A. Unmanned aerial vehicle based wireless sensor network for marine-coastal environment monitoring. Sensors 2017, 17, 460. [Google Scholar] [CrossRef] [PubMed]
- Noel, A.B.; Abdaoui, A.; Elfouly, T.; Ahmed, M.H.; Badawy, A.; Shehata, M.S. Structural health monitoring using wireless sensor networks: A comprehensive survey. IEEE Commun. Surv. Tutor. 2017, 19, 1403–1423. [Google Scholar] [CrossRef]
- Lin, J.R.; Talty, T.; Tonguz, O.K. A blind zone alert system based on intra-vehicular wireless sensor networks. IEEE Trans. Ind. Inf. 2015, 11, 476–484. [Google Scholar] [CrossRef]
- Liang, T.; Yuan, Y.J. Wearable medical monitoring systems based on wireless networks: A review. IEEE Sens. J. 2016, 16, 8186–8199. [Google Scholar] [CrossRef]
- Iqbal, Z.; Kim, K.; Lee, H.N. A Cooperative Wireless Sensor Network for Indoor Industrial Monitoring. IEEE Trans. Ind. Inf. 2017, 13, 482–491. [Google Scholar] [CrossRef]
- Bapat, V.; Kale, P.; Shinde, V.; Deshpande, N.; Shaligram, A. WSN application for crop protection to divert animal intrusions in the agricultural land. Comput. Electron. Agric. 2017, 133, 88–96. [Google Scholar] [CrossRef]
- Aponte-Luis, J.; Gómez-Galán, J.A.; Gómez-Bravo, F.; Sánchez-Raya, M.; Alcina-Espigado, J.; Teixido-Rovira, P.M. An Efficient Wireless Sensor Network for Industrial Monitoring and Control. Sensors 2018, 18, 182. [Google Scholar] [CrossRef] [PubMed]
- Antolín, D.; Medrano, N.; Calvo, B.; Pérez, F. A wearable wireless sensor network for indoor smart environment monitoring in safety applications. Sensors 2017, 17, 365. [Google Scholar] [CrossRef] [PubMed]
- Adu-Manu, K.S.; Tapparello, C.; Heinzelman, W.; Katsriku, F.A.; Abdulai, J.D. Water Quality Monitoring Using Wireless Sensor Networks: Current Trends and Future Research Directions. ACM Trans. Sensor Netw. 2017, 13, 4. [Google Scholar] [CrossRef]
- Aguirre, E.; Lopez-Iturri, P.; Azpilicueta, L.; Redondo, A.; Astrain, J.J.; Villadangos, J.; Bahillo, A.; Perallos, A.; Falcone, F. Design and Implementation of Context Aware Applications with Wireless Sensor Network Support in Urban Train Transportation Environments. IEEE Sens. J. 2017, 17, 169–178. [Google Scholar] [CrossRef]
- Mainetti, L.; Patrono, L.; Vilei, A. Evolution of wireless sensor networks towards the internet of things: A survey. In Proceedings of the 19th International Conference on Software, Telecommunications and Computer Networks, SoftCOM 2011, Split, Croatia, 15–17 September 2011; pp. 1–6. [Google Scholar]
- Lazarescu, M.T. Design of a WSN platform for long-term environmental monitoring for IoT applications. IEEE J. Emerg. Sel. Top. Circuits Syst. 2013, 3, 45–54. [Google Scholar] [CrossRef]
- Kocakulak, M.; Butun, I. An overview of Wireless Sensor Networks towards internet of things. In Proceedings of the 2017 IEEE 7th Annual Computing and Communication Workshop and Conference (CCWC), Las Vegas, NV, USA, 9–11 January 2017. [Google Scholar]
- Flammini, A.; Sisinni, E. Wireless sensor networking in the internet of things and cloud computing era. Procedia Eng. 2014, 87, 672–679. [Google Scholar] [CrossRef]
- IEEE 802 Working Group. IEEE Standard for Local and Metropolitan Area Networks—Part 15.4: Low-Rate Wireless Personal Area Networks (LR-WPANs); IEEE Std: Piscataway, NJ, USA, 2011; Volume 802, p. 4-2011. [Google Scholar]
- Alshammari, M.R.; Elleithy, K.M. Efficient key distribution protocol for wireless sensor networks. In Proceedings of the 2018 IEEE 8th Annual Computing and Communication Workshop and Conference (CCWC), Las Vegas, NV, USA, 8–10 January 2018; pp. 980–985. [Google Scholar]
- Akyildiz, I.F.; Su, W.; Sankarasubramaniam, Y.; Cayirci, E. Wireless sensor networks: A survey. Comput. Netw. 2002, 38, 393–422. [Google Scholar] [CrossRef]
- Zhang, J.; Varadharajan, V. Wireless sensor network key management survey and taxonomy. J. Netw. Comput. Appl. 2010, 33, 63–75. [Google Scholar] [CrossRef]
- Shim, K.A. A survey of public-key cryptographic primitives in wireless sensor networks. IEEE Commun. Surv. Tutor. 2016, 18, 577–601. [Google Scholar] [CrossRef]
- Mahajan, P.; Sardana, A. Key distribution schemes in wireless sensor networks: Novel classification and analysis. In Advances in Computing and Information Technology; Springer: Berlin, Germany, 2012; pp. 43–53. [Google Scholar]
- Bala, S.; Sharma, G.; Verma, A.K. A survey and taxonomy of symmetric key management schemes for wireless sensor networks. In Proceedings of the CUBE International Information Technology Conference, Pune, India, 3–5 September 2012; pp. 585–592. [Google Scholar]
- Liao, Y.H.; Lei, C.L.; Wang, A.N. A Robust Grid-Based Key Predistribution Scheme for Sensor Networks. In Proceedings of the 2009 Fourth International Conference on Innovative Computing, Information and Control (ICICIC), Kaohsiung, Taiwan, 7–9 December 2009; pp. 760–763. [Google Scholar]
- Quy, N.X.; Kumar, V. A high connectivity pre-distribution key management scheme in grid-based wireless sensor networks. In Proceedings of the 2008 International Conference on Convergence and Hybrid Information Technology, Daejeon, Korea, 28–30 August 2008. [Google Scholar]
- Wang, N.C.; Chen, Y.L.; Chen, H.L. An Efficient Grid-Based Pairwise Key Predistribution Scheme for Wireless Sensor Networks. Wirel. Pers. Commun. 2014, 78, 801–816. [Google Scholar] [CrossRef]
- Chan, H.; Perrig, A. PIKE: Peer intermediaries for key establishment in sensor networks. In Proceedings of the INFOCOM 2005—24th Annual Joint Conference of the IEEE Computer and Communications Societies, Miami, FL, USA, 13–17 March 2005; Volume 1, pp. 524–535. [Google Scholar]
- Schneier, B. Applied Cryptography: Protocols, Algorithms, and Source Code In C; John Wiley & Sons: Hoboken, NJ, USA, 2007. [Google Scholar]
- Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
- Hu, T.; Chen, D.; Tian, X. An enhanced polynomial-based key establishment scheme for wireless sensor networks. In Proceedings of the 2008 International Workshop on Education Technology and Training & 2008 International Workshop on Geoscience and Remote Sensing, Shanghai, China, 21–22 December 2008; Volume 2, pp. 809–812. [Google Scholar]
- Li, X.; Shen, J. A novel key pre-distribution scheme using one-way hash chain and bivariate polynomial for wireless sensor networks. In Proceedings of the 2009 3rd International Conference on Anti-counterfeiting, Security, and Identification in Communication, Hong Kong, China, 20–22 August 2009; pp. 575–580. [Google Scholar]
- Ito, H.; Miyaji, A.; Omote, K. RPoK: A strongly resilient polynomial-based random key pre-distribution scheme for multiphase wireless sensor networks. In Proceedings of the 8th Grobal Communications Conference Exhibition & Industry Forum, IEEE GLOBECOM 2010, Institute of Electrical and Electronics Engineers (IEEE), Miami, FL, USA, 6–10 December 2010. [Google Scholar]
- Dai, H.; Xu, H. An improved polynomial-based key predistribution scheme for wireless sensor networks. In Proceedings of the 2010 IEEE Global Telecommunications Conference GLOBECOM 2010, Miami, FL, USA, 6–10 December 2010; pp. 424–428. [Google Scholar]
- Delgosha, F.; Ayday, E.; Fekri, F. MKPS: A multivariate polynomial scheme for symmetric key-establishment in distributed sensor networks. In Proceedings of the 2007 International Conference on Wireless Communications and Mobile Computing, Honolulu, HI, USA, 12–16 August 2007; pp. 236–241. [Google Scholar]
- Das, A.K.; Sengupta, I. An effective group-based key establishment scheme for large-scale wireless sensor networks using bivariate polynomials. In Proceedings of the 2008 3rd International Conference on Communication Systems Software and Middleware and Workshops (COMSWARE ’08), Bangalore, India, 6–10 January 2008; pp. 9–16. [Google Scholar]
- Baburaj, E. Polynomial and multivariate mapping-based triple-key approach for secure key distribution in wireless sensor networks. Comput. Electr. Eng. 2017, 59, 274–290. [Google Scholar]
- Eschenauer, L.; Gligor, V.D. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, 18–22 November 2002; pp. 41–47. [Google Scholar]
- Yu, Z. The scheme of public key infrastructure for improving wireless sensor networks security. In Proceedings of the 2012 IEEE 3rd International Conference on Software Engineering and Service Science (ICSESS), Beijing, China, 22–24 June 2012; pp. 527–530. [Google Scholar]
- Chung, A.; Roedig, U. Efficient Key Establishment for Wireless Sensor Networks Using Elliptic Curve Diffie-Hellman. In Proceedings of the 2nd European Conference on Smart Sensing and Context (EUROSSC2007), Kendal, UK, 23–25 October 2007. [Google Scholar]
- Nagy, N.; Nagy, M.; Akl, S.G. Quantum Wireless Sensor Networks; UC. Springer: Berlin, Germany, 2008; pp. 177–188. [Google Scholar]
- Li, J.S.; Yang, C.F. Quantum communication in distributed wireless sensor networks. In Proceedings of the 2009 IEEE 6th International Conference on Mobile Adhoc and Sensor Systems, Macau, China, 12–15 October 2009; pp. 1024–1029. [Google Scholar] [CrossRef]
- Sheet, X.P.D. XBee-Datasheet.pdf. Available online: www.sparkfun.com/datasheets/Wireless/Zigbee (accessed on 3 May 2018).
- Atmel. Atmel ATmega328P Datasheet. Available online: http://ww1.microchip.com/downloads/en/DeviceDoc/Atmel-8271-8-bit-AVR-Microcontroller-ATmega48A-48PA-88A-88PA-168A-168PA-328-328P_datasheet_Summary.pdf (accessed on 5 June 2018).
Metric | Definition | |
---|---|---|
Efficiency | Energy consumption | The amount of energy consumed during the key distribution/key establishment process. |
Storage overhead | The memory required to store keys or keys materials. | |
Key connectivity | The percentage of available links in a WSN, calculated as the number of secured links divided by the total links. | |
Security | Replay attack | The ability of an adversary to replay any of the corresponding frames. |
Man-in-the-middle attack | The ability of an adversary to impersonate any sensor node or sink node. | |
Resiliency to node capture attack | The impact percentage of a node capture attack on WSN key connectivity, calculated as the number of compromised links over the number of secured links. |
Notation | Description |
---|---|
y is generated by x. | |
x is defined as y. | |
y is assigned to x. | |
One-way hash function. | |
Concatenation. | |
Sending message x. | |
Receiving message x. | |
y is encrypted with k. | |
y is encrypted with k using algorithm ⊥. | |
Function to compare or verify. | |
Probability function. | |
Function maps A to B. | |
P | Plaintext. |
C | Cipher text. |
Node identification. | |
T | Timestamp. |
D | Data. |
Descriptions | Schemes | Our Protocol | Scheme [26] | Scheme [35] | Scheme [36] | Scheme [37] | |
---|---|---|---|---|---|---|---|
Parameters | |||||||
The parameters that contribute to the energy consumption of nodes’ transceivers. | Th.N.F.Tx | 1 | 27 | 6 | 95 | 2 | |
Av.N.F.Tx | 3 | 39 | 13 | 120 | 4 | ||
N.F.Rx | 1 | 27 | 6 | 95 | 2 | ||
N.F.ND.C | NA | 2 | 201 | NA | NA | ||
T.Tx | 12.29 ms | 159.74 ms | 876.54 ms | 491.52 ms | 16.38 ms | ||
T.Rx | 4.10 ms | 110.59 ms | 847.87 ms | 389.12 ms | 8.19 ms | ||
E.TPO | 0.01 mJ | 0.16 mJ | 0.88 mJ | 0.49 mJ | 0.02 mJ | ||
E.TRX | 2.75 mJ | 46.02 mJ | 295.77 mJ | 150.37 mJ | 4.15 mJ | ||
The parameters that contribute to the energy consumption of nodes’ microcontroller. | C.S.K | (1) | (1) | (n) | |||
T.MA.K | NA | 10.08 ms | NA | 89.31 ms | 170.02 ms | ||
T.MA.X | 0.35 ms | NA | NA | NA | NA | ||
T.MA.H | 177.82 ms | NA | NA | NA | NA | ||
T.MA.E | 982 ms | t | NA | NA | 982 ms | ||
T.MA.D | 1502.90 ms | t | NA | NA | 1502.90 ms | ||
T.MA.P.E | NA | NA | 1909.83 ms | NA | NA | ||
E.MA | 38.35 mJ | 0.15 mJ | 27.50 mJ | 1.29 mJ | 38.23 mJ | ||
Total energy consumption | T.E.C | 41.10 mJ | 46.17 + 2 mJ | 323.28 mJ | 151.65 mJ | 42.39 mJ |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Alshammari, M.R.; Elleithy, K.M. Efficient and Secure Key Distribution Protocol for Wireless Sensor Networks. Sensors 2018, 18, 3569. https://doi.org/10.3390/s18103569
Alshammari MR, Elleithy KM. Efficient and Secure Key Distribution Protocol for Wireless Sensor Networks. Sensors. 2018; 18(10):3569. https://doi.org/10.3390/s18103569
Chicago/Turabian StyleAlshammari, Majid R., and Khaled M. Elleithy. 2018. "Efficient and Secure Key Distribution Protocol for Wireless Sensor Networks" Sensors 18, no. 10: 3569. https://doi.org/10.3390/s18103569
APA StyleAlshammari, M. R., & Elleithy, K. M. (2018). Efficient and Secure Key Distribution Protocol for Wireless Sensor Networks. Sensors, 18(10), 3569. https://doi.org/10.3390/s18103569