全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...
Sensors  2010 

Location-Aware Dynamic Session-Key Management for Grid-Based Wireless Sensor Networks

DOI: 10.3390/s100807347

Keywords: attack, grid-based, key management, security, wireless sensor networks

Full-Text   Cite this paper   Add to My Lib

Abstract:

Security is a critical issue for sensor networks used in hostile environments. When wireless sensor nodes in a wireless sensor network are distributed in an insecure hostile environment, the sensor nodes must be protected: a secret key must be used to protect the nodes transmitting messages. If the nodes are not protected and become compromised, many types of attacks against the network may result. Such is the case with existing schemes, which are vulnerable to attacks because they mostly provide a hop-by-hop paradigm, which is insufficient to defend against known attacks. We propose a location-aware dynamic session-key management protocol for grid-based wireless sensor networks. The proposed protocol improves the security of a secret key. The proposed scheme also includes a key that is dynamically updated. This dynamic update can lower the probability of the key being guessed correctly. Thus currently known attacks can be defended. By utilizing the local information, the proposed scheme can also limit the flooding region in order to reduce the energy that is consumed in discovering routing paths.

References

[1]  Intanagonwiwat, C; Govindan, R; Estrin, D; Heidemann, J; Silva, F. Directed diffusion for wireless sensor networking. IEEE Trans. Netw?2003, 11, 2–16.
[2]  Estrin, D; Govindan, R; Heidemann, J; Kumar, S. Next century challenges: scalable coordination in sensor networks. Proceedings of the 5th IEEE/ACM Annual Conference on Mobile Computing and Networks, Seattle, WA, USA, August 1999; pp. 263–270.
[3]  Rabaey, JM; Ammer, MJ; Silva, JL; Patel, D; Roundy, S. PicoRadio Supports ad hoc ultra low power wireless networking. IEEE Comput. Mag?2000, 33, 42–48.
[4]  Hill, J; Szewczyk, R; Woo, A; Hollar, S; Culler, D; Pister, K. System Architecture directions for networked Sensors. Proceedings of the International Conference on Architectural Support for Programming Languages and Operating Systems, Cambridge, MA, USA, November 2000; pp. 93–104.
[5]  Akyildiz, IF; Su, W; Sankarasubramanian, Y; Cayirci, E. A survey on sensor networks. IEEE Commun. Mag?2002, 40, 102–114.
[6]  Zhao, YJ; Govindan, R; Estrin, D. Residual energy scan for monitoring sensor networks. Proceedings of the IEEE Wireless Communications and Networking Conference, Orlando, FL, USA, March, 2002; pp. 356–362.
[7]  Diffie, W; Hellman, ME. New directions in cryptography. IEEE Trans Inform. Theory?1976, 22, 644–654.
[8]  Rivest, R; Shamir, LA; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM?1978, 21, 120–126.
[9]  Blom, R. An optimal class of symmetric key generation systems. Proceedings of EUROCRYPT’84, Paris, France, 1985; pp. 335–338.
[10]  Pietro, R; Mancini, L; Mei, A. Random key-assignment for secure wireless sensor networks. Proceedings of ACM workshop on Security of ad hoc and sensor networks, Fairfax, VA, USA, October 2003; pp. 62–71.
[11]  Liu, D; Ning, P. Establishing pairwise keys in distributed sensor networks. Proceedings of ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, August 2005; pp. 41–77.
[12]  Cheng, Y; Agrawal, DP. An improved key distribution mechanism for large-scale hierarchical wireless sensor networks. Ad Hoc Network?2007, 5(1), 35–48.
[13]  Jolly, G; Kuscu, MC; Kokate, P; Younis, M. A low-energy key management protocol for wireless sensor networks. Proceedings of Eighth IEEE International Symposium on Computers and Communication (ISCC 2003), Antalya, Turkey, 2003; 1, pp. 335–340.
[14]  Intanagonwiwat, C; Govindan, R; Estrin, D. Directed diffusion: a scalable and robust communication paradigm for sensor networks. Proceedings of the Seventh Annual ACM/IEEE International Conference on Mobile Computing and Networking, Boston, MA USA, August 2000; pp. 56–67.
[15]  Xuan, HL; Seo, DH; Lee, S; Lee, YK. Minimum-energy data dissemination in coordination-based sensor networks. Proceedings of the 11th IEEE International Conference on Embedded and Real-Time Computing Systems and Applications, Hong Kong, China, Piscataway, NJ, USA, August 2005; pp. 381–386.
[16]  Ye, F; Haiyun, L; Jerry, C; Songwu, L; Zhang, L. Sensor Networks: A two-tier data dissemination model for large-scale wireless sensor networks. Proceedings of the Eighth Annual ACM/IEEE International Conference on Mobile Computing and Networks, Atlanta, GA, USA, September 2002; pp. 148–159.
[17]  Xuan, H; Lee, S. A coordination-based data dissemination protocol for wireless sensor networks. Proceedings of the Sensor Networks and Information Processing Conference, Brisbane, Australia, December 2004; pp. 13–18.
[18]  Kim, H; Abdelzaher, T; Kwon, W. Minimum-energy asynchronous dissemination to mobile sinks in wireless sensor networks. Proceedings of the 1st International Conference on Embedded Networked Sensor Systems, Los Angeles, CA, USA, November 2003; pp. 193–204.
[19]  Want, R; Hopper, A; Falcao, V; Gibbons, J. The active badge location system. ACM Trans. Info. Syst?1992, 11, 91–102.
[20]  Chen, TS; Chang, YS; Tsai, HW; Chu, CP. Data aggregation for range query in wireless sensor networks. Proceedings of the IEEE Wireless Communications and Networking Conference, Hong Kong, China, March 2007.
[21]  Chen, W; Chen, L; Chen, Z; Tu, S. WITS: A wireless sensor network for intelligent transportation system. Proceedings of the First International Multi-Symposiums on Computer and Computational Sciences, Hangzhou, China, April 2006; pp. 635–641.
[22]  Liao, WH; Tseng, YC; Sheu, JP. GRID: A fully location-aware routing protocol for mobile ad hoc networks. Telecommun. Syst?2001, 18, 37–60.
[23]  Mizanur Rahman, SK, MD; El-Khatib, K. Private key agreement and secure communication for heterogeneous sensor networks. J. Parallel. Distrib. Comput?2010, 70, 858–870.
[24]  Koblitz, N. Elliptic curve cryptosystems. Math. Comput?1987, 48, 203–209.
[25]  NIST Special Publication 800-57, Recommendation for key management—part 1: general (revised), 2007.
[26]  Wellenhoff, BH; Lichtenegger, H; Collins, J. Global positions system: theory and pPractice, 4th ed ed.; Springer Verlag: Heidelberg, Germany, 1997.
[27]  Niculescu, D; Nath, B. Ad hoc positioning system (APS) using AoA. Proceedings of the IEEE 22nd Annual Joint Conference of the IEEE Computer and Communications Societies, San Francisco, CA, USA, April 2003; pp. 1734–1743.
[28]  Kuhn, F; Wattenhofer, R; Zhang, Y; Zollinger, A. Geometric Ad-hoc Routing of theory and practice. Proceedings of the 22nd ACM Symposium on the Principles of Distributed Computing, Boston, MA, USA, July 2003; pp. 63–72.
[29]  Bulusu, N; Heidemann, J; Estrin, D. GPS-less low cost outdoor localization for very small devices. IEEE Personal Commun. Mag?2000, 7, 28–34.
[30]  Savvides, A; Han, CC; Srivastava, M. Dynamic fine-grained localization in ad-hoc networks of sensors. Proceedings of the 7th IEEE/ACM Annual Conference on Mobile Computing and Networks, Rome, Italy, July 2001; pp. 166–179.
[31]  Savvides, A; Park, H; Srivastava, MB. The bits and flops of the n-hop multilateration primitive for node localization problems. Proceedings of the First ACM International Workshop on Wireless Sensor Networks and Applications, Atlanta, GA, USA, September 2002; pp. 112–121.
[32]  Nasipuri, A; Li, K. A directionality based location discovery scheme for wireless sensor networks. Proceedings of ACM Workshop on Wireless Sensor Networks and Applications, Atlanta, GA, USA, September 2002; pp. 105–111.
[33]  Savarese, C; Rabaey, J; Langendoen, K. Robust positioning algorithms for distributed ad-hoc wireless sensor networks. Proceedings of the USENIX Technical Annual Conference, Monterey, CA, USA, June 2002; pp. 317–327.
[34]  Lee, RG; Chen, KC; Chiang, SS; Lai, CC; Liu, HS; Wei, MS. A backup routing with wireless sensor network for bridge monitoring system. Proceedings of the 4th Annual Communication Networks and Services Research Conference, Moncton, NB, Canada, May 2006; pp. 157–161.

Full-Text

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133