An Efficient Key Management Scheme for Hierarchical Wireless Sensor Networks

Abstract

The recent advances in integrated circuit technologies, microprocessor hardware, wireless communications, embedded systems and technologies as well as the emergence of Ad-hoc networking, made up the concept of wireless sensor networks. Regarding the nature of sensors and the nature of the environment of deployment sensor networks are exposed to many attacks more than any other networks, therefore new strategies and protocols of security must be defined for these networks taking into consideration the characteristics of sensors as well as the architecture of the network. In this paper we propose a lightweight implementation of public key infrastructure called cluster based public infrastructure (CBPKI), CBPKI is based on the security and the authenticity of the base station for executing a set of handshakes intended to establish session keys between the base station and sensors over the network used for ensuring data confidentiality and integrity.

Share and Cite:

Kadri, B. , Moussaoui, D. , Feham, M. and Mhammed, A. (2012) An Efficient Key Management Scheme for Hierarchical Wireless Sensor Networks. Wireless Sensor Network, 4, 155-161. doi: 10.4236/wsn.2012.46022.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] J. Zheng and A. Jamalipour, “Wireless Sensor Networks: A Networking Perspective,” John Wiley & Sons, Hoboken, 2009.
[2] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, “Wireless Sensor Networks: A Survey,” Computer Networks, Vol. 38, No. 4, 2002, pp. 393-422. doi:10.1016/S1389-1286(01)00302-4
[3] C. F. Garcia-Hermandez, et al., “Wireless Sensor Networks and Applications,” International Journal of Computer Science and Network Security, Vol. 7, No. 3, 2007, pp. 264- 273.
[4] D. Karaboga, S. Okdem and C. Ozturk, “Cluster Based Wireless Sensor Network Routings Using Artificial Bee Colony Algorithm,” International Conference on Autonomous and Intelligent Systems (AIS), Povoa de Varzim, 21-23 June 2010, pp. 1-5. doi:10.1109/AIS.2010.5547042
[5] G. Padmavathi and D. Shanmugapriya, “A Survey of Attacks, Security Mechanisms and Challenges in Wireless Sensor Networks,” International Journal of Computer Science and Information Security, Vol. 4, No. 1-2, 2009.
[6] T. Kavitha and D. Sridharan, “Security Vulnerabilities in Wireless Sensor Networks: A Survey,” Journal of Information Assurance and Security, Vol. 5, No. 1, 2010, pp. 31-44.
[7] A. D. Wood and J. A. Stankvic, “Denial of Service in Sensor Networks,” IEEE Computer, Vol. 35, No. 10, 2002, pp. 54-62. doi:10.1109/MC.2002.1039518
[8] S. De, C. Qiao and H. Wu, “Meshed Multipath Routing with Selective Forwarding: An Efficient Strategy in Wireless Sensor Networks,” Computer Networks, Vol. 43, No. 4, 2003, pp. 481-497. doi:10.1016/S1389-1286(03)00355-4
[9] S. Rafaeli and D. Hutchison, “A Survey of Key Management for Secure Group Communication,” ACM Computing Survey, Vol. 35, No. 3, 2003, pp. 309-329. doi:10.1145/937503.937506
[10] S. Basagni, K. Herrin, et al., “Secure Pebblenets,” Proceedings of the 2nd ACM International Symposium on Mobile ad hoc Networking & Computing, Long Beach, 4-5 October 2001, pp. 156-163.
[11] C. Karlof, N. Sastry and D.Wagner, “Tinysec A Link Layer Security Architecture for Wireless Sensor Net-Works,” Second ACM Conference on Embedded Net-Worked Sensor Systems, Baltimore, 3-5 November 2004, pp. 162-175.
[12] A. S. Wander, N. Gura, H. Eberle, V. Gupta and S. C. Shantz, “Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks,” Proceedings of 3rd IEEE International Conference on Pervasive Computing and Communications, Kauai Island, 8-12 March 2005, pp. 324-328.
[13] A. S. Wander, N. Gura, H. Eberle, V. Gupta and S. C. Shantz, “Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks,” Proceedings of 3rd IEEE International Conference on Pervasive Computing and Communications, Kauai Island, 8-12 March 2005, pp. 324-328.
[14] N. Gura, A. Patel, A. Wander, H. Eberle and S. C. Shantz, “Comparing Elliptic Curve Cryptography and RSA on 8-Bit CPUs,” Proceedings of the Sixth Workshop on Cryptographic Hardware and Embedded Systems, Cambridge 11-13 August 2004, pp. 119-132. doi:10.1007/978-3-540-28632-5_9
[15] Crossbow Technology Inc., Processor/Radio Modules, 2008. http://www.xbow.com

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.