A Key Management Scheme Based on Pairing-Free Identity Based Digital Signature Algorithm for Heterogeneous Wireless Sensor Networks
Abstract
:1. Introduction
- Our scheme uses the pairing-free identity based digital signature (PF-IBS) algorithm to complete identity authentication. This algorithm not only ensures the security of the key establishment process, but also saves energy.
- We adopted a new network model. The energy consumption of generating the network routing structure is borne by the base station (BS), which saves a lot of computing costs for the internal network nodes.
- We protect the location privacy information of nodes in the network to prevent attackers from discovering and attacking relay nodes in the network.
2. Related Works
3. Proposed Key Management Scheme for HWSNs
3.1. PF-IBS Algorithm
- Setup:
- PKG selects a safe elliptic curve over the finite field : , where , b and . satisfying is a non-singular hyperelliptic curve, which is suitable for cryptographic applications. consists of points on an elliptic curve and points of infinity and constitutes a group. as the generator of .
- (1)
- PKG selects as the master private key and obtains the master public key .
- (2)
- PKG selects two hash functions: , where represents the length of and represents the length of the message .
- (3)
- PKG outputs public system parameter .
- Extract:
- PKG inputs each node identity , and s.
- (1)
- PKG selects , and calculates , where is the public key of each node.
- (2)
- PKG calculates , where is the private key of the node.
- (3)
- PKG preloads and π correspondingly into each node.
- Sign:
- Taking nodes and as an example, signs the message with its private key and sends , , and the signed message to .
- (1)
- chooses , calculates first, and then calculates and .
- (2)
- generates .
- Verify:
- uses the received to verify sent by .
- (1)
- calculates .
- (2)
- determines whether the left and right sides of are equal. If two sides are equal, and identity authentication pass, and vice versa.
3.2. Construction of Network Model
3.2.1. Network Assumptions
- (1)
- The L-sensor does not have tamper-resistant hardware. Once the opponent captures the L-sensor, all the important information stored in the L-sensor can be obtained. Due to cost issues, the L-sensors’ computing power, storage space, and energy are greatly limited.
- (2)
- The H-sensor plays a key role in the transmission of sensor data within the cluster. The important information they store may affect the security of the L-sensor communication link within the cluster. Therefore, the H-sensor has a tamper-proof facility to better enhance the security of the network.
- (3)
- BS has a high computing power, wide communication range, and enough storage space and energy.
- (4)
- Each L-sensor and each H-sensor in the network has a unique identifier and , respectively. The BS has its identifier . The identifiers of all L-sensors are denoted by . The identifiers of all H-sensors are denoted by . The identifiers of some L-sensors are represented by IDs.
- (5)
- The BS is well protected and trusted.
3.2.2. Network Communication Mode
- Unicast (the process by which a particular node sends a message to a single node).
- Local broadcast (the process by which a particular node sends a message to all neighbor nodes within its communication range).
- Global broadcast (the process by which a particular node sends a message to all nodes in the network).
3.2.3. Data Preloading of Network Nodes
3.2.4. Routing Structure Generation
3.3. Key Establishment Process
3.3.1. Centralized Session Key Establishment
3.3.2. Distributed Session Key Establishment
3.3.3. New Node Key Establishment and Old Key Deletion
3.3.4. Routing Update
4. Performance Evaluation
4.1. The Comparison of Key Storage Cost
4.2. The Comparison of Computation Cost
4.3. Security Performance Discussion
- (1) Forward secrecy of master private key. Forward secrecy: The private key of one or more participating entities is compromised, but the established session key is not destroyed. In Harbi et al.’s scheme, once s is leaked, all session keys will be compromised, so the scheme does not have the forward secrecy of the master private key. However, in our scheme, even if is leaked, it does not affect the shared key that has been established.
- (2) Resist replay attacks. Replay attacks: The attacker misleads the legitimate node by resending the previous authentication code and synchronizing it to the wrong time. In our scheme, the message forwarded by the node adds a timestamp, which ensures the freshness of the data and prevents the attacker from initiating replay attacks.
- (3) Resist the node replication attack. Replication attack: The attacker captures the node and places a copy of it in multiple geographic locations to establish the illegal communication link with the legitimate node. There are some schemes (such as [34,35]) for preventing the node replication attacks. In our scheme, the BS pre-allocates information about the communication neighbor nodes of each node within the network. At the same time, we adopt the neighbor node authentication mechanism, and the legal node refuses to receive the information of the replica node, so it cannot pass the authentication and establish a secure communication link. Therefore, our scheme can effectively resist node replication attacks.
- (4) Resisting node capture attack. Resilience: Probability of exposing keys of the uncaptured node when some nodes are captured. The lower the resilience value, the more difficult it is for an attacker to exploit the useful information of the captured node to attack legitimate nodes. Conversely, the more nodes the attacker captures, the more useful information will be obtained and the higher the resilience value. In our scheme, the attacker cannot obtain the key of the uncaptured node by the information of the captured node.
- (5) Network weak area protection: Protection of relay node location information. Similar to the need to protect some important private information in our lives (such as [36,37]), we need to protect some important data information from being leaked. However, the location information protection of the node in our scheme is different from the privacy protection of the source nodes mentioned in the paper [38]. We know that the source node location privacy protection scheme for homogeneous WSNs has achieved some research results, but the source node location privacy protection scheme for heterogeneous wireless sensor networks has not been studied. However, the protection of the source node location privacy is not the focus of our scheme. Our scheme focuses on encrypting the location information uploaded by the L-sensor to prevent an attacker from obtaining a global routing table for the network. When an attacker obtains a global routing table, it is easy to find the location of the relay node. The number of these relay nodes is very limited. As the number of captured relay nodes increases, it will seriously affect the data upload in the network, and even lead to network partitioning. Our scheme prevents attackers from eavesdropping on the location information of the node of the network to generate a global routing table to find relay nodes. Table 4 shows the discussion of various schemes about security attacks.
5. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Kandris, D.; Nakas, C.; Vomvas, D.; Koulouras, G. Applications of Wireless Sensor Networks: An Up-to-Date Survey. Appl. Syst. Innov. 2020, 3, 14. [Google Scholar] [CrossRef] [Green Version]
- Yang, Y.; Liu, X.; Deng, R.H.; Li, Y. Lightweight Sharable and Traceable Secure Mobile Health System. IEEE Trans. Dependable Secur. Comput. 2020, 17, 78–91. [Google Scholar] [CrossRef]
- Cheng, S.; Wang, L.; Ao, N.; Han, Q. A Selective Video Encryption Scheme Based on Coding Characteristics. Symmetry 2020, 12, 332. [Google Scholar] [CrossRef] [Green Version]
- Gura, N.; Patel, A.; Wander, A.; Eberle, H.; Shantz, S.C. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Berlin/Heidelberg, Germany, 11–13 August 2004. [Google Scholar]
- Szczechowiak, P.; Oliveira, L.B.; Scott, M.; Collier, M.; Dahab, R. NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. In Proceedings of the European Conference on Wireless Sensor Networks, Bologna, Italy, 30 January–1 February 2008. [Google Scholar]
- Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the Advances in Cryptology, Santa Barbara, CA, USA, 11–15 August 1984. [Google Scholar]
- Traynor, P.; Kumar, R.; Choi, H.; Cao, G.; Zhu, S.; Porta, T.L. Efficient Hybrid Security Mechanisms for Heterogeneous Sensor Networks. IEEE Trans. Mob. Comput. 2007, 6, 663–677. [Google Scholar] [CrossRef]
- Alagheband, M.R.; Aref, M.R. Dynamic and secure key management model for hierarchical heterogeneous sensor networks. IET Inf. Secur. 2012, 6, 271–280. [Google Scholar] [CrossRef]
- Mahmood, Z.; Ning, H.; Ghafoor, A. A polynomial subset-based efficient multi-party key management system for lightweight device networks. Sensors 2017, 17, 670. [Google Scholar] [CrossRef] [Green Version]
- Rezapour, T.Y.; Ebrahimi, A.R.; Abolghasemi, M.S. A novel key management scheme for heterogeneous sensor networks based on the position of nodes. Isecure Isc Int. J. Inf. Secur. 2016, 8, 115–130. [Google Scholar]
- Du, X.; Guizani, M.; Xiao, Y.; Chen, H.H. Transactions papers a routing-driven elliptic curve cryptography based key management scheme for heterogeneous sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1223–1229. [Google Scholar] [CrossRef]
- Du, X.; Xiao, Y.; Ci, S.; Guizani, M.; Chen, H.H. A Routing-Driven Key Management Scheme for Heterogeneous Sensor Networks. In Proceedings of the IEEE International Conference on Communications, ICC 2007, Glasgow, UK, 24–28 June 2007. [Google Scholar]
- Boujelben, M.; Youssef, H.; Mzid, R.; Abid, M. IKM—An Identity based Key Management Scheme for Heterogeneous Sensor Networks. J. Commun. 2011, 6, 185–197. [Google Scholar] [CrossRef]
- Nan, L. Research on Diffie-Hellman key exchange protocol. In Proceedings of the 2010 2nd International Conference on Computer Engineering and Technology, Chengdu, China, 16–18 April 2010. [Google Scholar]
- Wang, J.R.; Wang, H.F. Distributed Key Management Scheme Based on ECC for Heterogeneous Sensor Networks. In Proceedings of the 2014 Second International Conference on Advanced Cloud and Big Data (CBD), Huangshan, China, 20–22 November 2014. [Google Scholar]
- Sharma, D.; Bhondekar, A.P. Traffic and Energy Aware Routing for Heterogeneous Wireless Sensor Networks. IEEE Commun. Lett. 2018, 22, 1608–1611. [Google Scholar] [CrossRef]
- Harbi, Y.; Aliouat, Z.; Refoufi, A. Enhanced Authentication and Key Management Scheme for Securing Data Transmission in the Internet of Things. Ad Hoc Netw. 2019, 94, 101948. [Google Scholar] [CrossRef]
- Mehmood, A.; Umar, M.M.; Song, H. ICMDS: Secure inter-cluster multiple-key distribution scheme for wireless sensor networks. Ad Hoc Netw. 2017, 55, 97–106. [Google Scholar] [CrossRef]
- Sharma, G.; Bala, S.; Verma, A.K. PF-IBS: Pairing-free identity based digital signature algorithm for wireless sensor networks. Wirel. Pers. Commun. 2017, 97, 1185–1196. [Google Scholar] [CrossRef]
- Zhu, S.; Setia, S.; Jajodia, S. LEAP+: Efficient security mechanisms for large-scale distributed sensor networks. ACM Trans. Sens. Netw. 2006, 2, 500–528. [Google Scholar] [CrossRef]
- Almajed, H.N.; Almogren, A.S. SE-Enc: A Secure and Efficient Encoding Scheme Using Elliptic Curve Cryptography. IEEE Access 2019, 7, 175865–175878. [Google Scholar] [CrossRef]
- Manickam, M.; Selvaraj, S. Range-based localisation of a wireless sensor network using Jaya algorithm. IET Sci. Meas. Technol. 2019, 13, 678–684. [Google Scholar] [CrossRef]
- Mao, G.; Fidan, B.; Anderson, B.D. Wireless sensor network localization techniques. Comput. Netw. 2007, 51, 2529–2553. [Google Scholar] [CrossRef]
- Djenouri, D.; Bagaa, M. Energy-aware constrained relay node deployment for sustainable wireless sensor networks. IEEE Trans. Sustain. Comput. 2017, 2, 30–42. [Google Scholar] [CrossRef]
- Wang, F.; Wang, D.; Liu, J. Traffic-Aware Relay Node Deployment: Maximizing Lifetime for Data Collection Wireless Sensor Networks. IEEE Trans. Parallel Distrib. Syst. 2011, 22, 1415–1423. [Google Scholar] [CrossRef] [Green Version]
- Wang, M.W.; Wang, L.J.; Yang, Q.H.; Xie, W.M. Realizing a Mutual Authentication Scheme Base on Telosb in Wireless Sensor Networks. J. Softw. Eng. 2014, 8, 194–202. [Google Scholar] [CrossRef] [Green Version]
- Fan, L.; Wang, L. Intrusion Detection System Based on Integration of Neural Network for Wireless Sensor Network. J. Softw. Eng. 2014, 8, 225–238. [Google Scholar]
- Zidi, S.; Moulahi, T.; Alaya, B. Fault Detection in Wireless Sensor Networks Through SVM Classifier. IEEE Sens. J. 2018, 18, 340–347. [Google Scholar] [CrossRef]
- Xiao, Y.; Rayi, V.K.; Sun, B.; Du, X.; Hu, F.; Galloway, M. A survey of key management schemes in wireless sensor networks. Comput. Commun. 2007, 30, 2314–2341. [Google Scholar] [CrossRef]
- Guo, F.; Mu, Y.; Susilo, W.; Hsing, H.; Wong, D.S.; Varadharajan, V. Optimized identity-based encryption from bilinear pairing for lightweight devices. IEEE Trans. Dependable Secur. Comput. 2015, 14, 211–220. [Google Scholar] [CrossRef]
- Libert, B.; Quisquater, J.J. On Constructing Certificateless Cryptosystems from Identity Based Encryption. In Proceedings of the 9th International Conference on Theory and Practice of Public-Key Cryptography, New York, NY, USA, 24–26 April 2006. [Google Scholar]
- Kilinc, H.H.; Yanik, T. A survey of SIP authentication and key agreement schemes. IEEE Commun. Surv. Tutor. 2013, 16, 1005–1023. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Bhat, V.; Vasilakos, A.V. LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment. J. Netw. Comput. Appl. 2020, 150, 102496. [Google Scholar] [CrossRef]
- Xie, W.; Wang, L.; Wang, M. A Bloom Filter and Matrix-based Protocol for Detecting Node Replication Attack. J. Netw. 2014, 9, 1471–1476. [Google Scholar] [CrossRef] [Green Version]
- Li, L.; Xu, G.; Jiao, L.; Li, X.; Wang, H.; Hu, J.; Xian, H.; Lian, W.; Gao, H. A Secure Random Key Distribution Scheme Against Node Replication Attacks in Industrial Wireless Sensor Systems. IEEE Trans. Ind. Inform. 2020, 16, 2091–2101. [Google Scholar] [CrossRef] [Green Version]
- Du, A.; Wang, L.; Cheng, S.; Ao, N. A Privacy-Protected Image Retrieval Scheme for Fast and Secure Image Search. Symmetry 2020, 12, 282. [Google Scholar] [CrossRef] [Green Version]
- Li, C.; Zhang, Y.; Xie, E.Y. When an attacker meets a cipher-image in 2018: A year in review. J. Inf. Secur. Appl. 2019, 48, 102361. [Google Scholar] [CrossRef] [Green Version]
- Jiang, J.; Han, G.; Wang, H.; Guizani, M. A survey on location privacy protection in Wireless Sensor Networks. J. Netw. Comput. Appl. 2019, 125, 93–114. [Google Scholar] [CrossRef]
Notation | Description |
---|---|
Asymmetric encryption of using the key | |
Asymmetric decryption of using the key | |
Digital signature of using the key | |
Signature verification of using the key |
Sensor Type: | 1 | 2 | 3 | 4 | 5 |
---|---|---|---|---|---|
H-sensor | 4 | 8 | 12 | 16 | 20 |
L-sensor | 196 | 392 | 588 | 784 | 980 |
Operation Style | Time (ms) |
---|---|
Point addition calculation on ECC | 0.0288 |
Scalar multiplication calculation on ECC | 2.226 |
Hash function calculation on | 12.419 |
Bilinear pairing calculation on | 5.811 |
One-way hash function calculation | 0.0023 |
Encryption calculation-based ECC | 4.452 |
Decryption calculation-based ECC | 2.226 |
Encryption/decryption calculation-based IBE | 3.85 |
Symmetric encryption/decryption calculation | 0.0046 |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yuan, E.; Wang, L.; Cheng, S.; Ao, N.; Guo, Q. A Key Management Scheme Based on Pairing-Free Identity Based Digital Signature Algorithm for Heterogeneous Wireless Sensor Networks. Sensors 2020, 20, 1543. https://doi.org/10.3390/s20061543
Yuan E, Wang L, Cheng S, Ao N, Guo Q. A Key Management Scheme Based on Pairing-Free Identity Based Digital Signature Algorithm for Heterogeneous Wireless Sensor Networks. Sensors. 2020; 20(6):1543. https://doi.org/10.3390/s20061543
Chicago/Turabian StyleYuan, Erdong, Liejun Wang, Shuli Cheng, Naixiang Ao, and Qingrui Guo. 2020. "A Key Management Scheme Based on Pairing-Free Identity Based Digital Signature Algorithm for Heterogeneous Wireless Sensor Networks" Sensors 20, no. 6: 1543. https://doi.org/10.3390/s20061543
APA StyleYuan, E., Wang, L., Cheng, S., Ao, N., & Guo, Q. (2020). A Key Management Scheme Based on Pairing-Free Identity Based Digital Signature Algorithm for Heterogeneous Wireless Sensor Networks. Sensors, 20(6), 1543. https://doi.org/10.3390/s20061543