C3SM: Information Assurance Based on Cryptographic Checksum with Clustering Security Management Protocol

Abstract

Wireless Sensor Networks (WSNs) are resource-constrained networks in which sensor nodes operate in an aggressive and uncontrolled environment and interact with sensitive data. Traffic aggregated by sensor nodes is susceptible to attacks and, due to the nature of WSNs, security mechanisms used in wired networks and other types of wireless networks are not suitable for WSNs. In this paper, we propose a mechanism to assure information security against security attacks and particularly node capturing attacks. We propose a cluster security management protocol, called Cryptographic Checksum Clustering Security Management (C3SM), to provide an efficient decentralized security management for hierarchal networks. In C3SM, every cluster selects dynamically and alternately a node as a cluster security manager (CSM) which distributes a periodic shared secrete key for all nodes in the cluster. The cluster head, then, authenticates identity of the nodes and derive a unique pairwise key for each node in the cluster. C3SM provides sufficient security regardless how many nodes are compromised, and achieves high connectivity with low memory cost and low energy consumption. Compared to existing protocols, our protocol provides stronger resilience against node capture with lower key storage overhead.

Share and Cite:

M. Mowafi, L. Tawalbeh, W. Aljoby and M. Al-Rousan, "C3SM: Information Assurance Based on Cryptographic Checksum with Clustering Security Management Protocol," Journal of Information Security, Vol. 3 No. 4, 2012, pp. 272-280. doi: 10.4236/jis.2012.34034.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] R. L. Rivest, A. Shamir and L. M. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Communications of the ACM, Vol. 21, No. 2, 1978, pp. 120-126.
[2] W. Diffie and M. E. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, Vol. 22, No. 6, 1976, pp. 644-654.
[3] Y. Jararweh, L. Tawalbeh, H. Tawalbeh and A. Moh’d, “Hardware Performance Evaluation of SHA-3 Candidate Algorithms,” Journal of Information Security, Vol. 3, No. 2, 2012, pp. 69-76.
[4] M. A. Simplício Jr., P. S. Barreto, C. B. Margi and T. C. Carvalho, “A Survey on Key Management Mechanisms for Distributed Wireless Sensor Networks,” Computer Networks, Vol. 54, No. 15, 2010, pp. 2591-2612.
[5] B. Lai, S. Kim and I. Verbauwhede, “Scalable Session Key Construction Protocol for Wireless Sensor Networks,” IEEE Workshop on Large Scale Real-Time and Embedded Systems (LARTES), Washington DC, 2002.
[6] Y. Zeng, B. Zhao, J. Su, X. Yan and Z. Shao, “A Loop-Based Key Management Scheme for Wireless Sensor Networks,” Proceedings of the 2007 Conference on Emerging Direction in Embedded and Ubiquitous Computing (EUC’07), Berlin, 2007, pp. 103-114.
[7] B. Dutertre, S. Cheung and J. Levy, “Lightweight Key Management in Wireless Sensor Networks by Leveraging Initial Trust,” Technical Report, System Design Laboratory, 2004.
[8] R. Blom, “An Optimal Class of Symmetric Key Generation Systems,” Proceedings of the Eurocrypt 84 Workshop on Advances in Cryptology, Springer, 1985, pp. 335-338.
[9] H. Chien, R.-C. Chen and A. Shen, “Efficient Key Pre-Distribution for Sensor Nodes with Strong Connectivity and Low Storage Space,” Proceedings of the 22nd International Conference on Advanced Information Networking and Applications (AINA’08), Washington DC, 2008, pp. 327-333.
[10] W. Du, J. Deng, Y. Han, P. Varshney, J. Katz and A. Khalili, “A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks,” ACM Transactions on Information and System Security, Vol. 8, No. 2, 2005, pp. 228-258.
[11] C. Blundo, A. Santis, A. Herzberg, S. Kutten, U. Vaccaro and M. Yung, “Perfectly-Secure Key Distribution for Dynamic Conferences,” Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’92), Springer, 1993, pp. 471-486.
[12] H. Chan and A. Perrig, “PIKE: Peer Intermediaries for Key Establishment in Sensor Networks,” Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM’05), Pittsburgh, 2005, pp. 524-535.
[13] D. Liu and P. Ning, “Establishing Pairwise Keys in Distributed Sensor Networks,” Proceedings of the 10th ACM Conference on Computer and communications Security (CCS’03), New York, 2003, pp. 52-61.
[14] D. Liu, P. Ning and R. Li, “Establishing Pairwise Keys in Distributed Sensor Networks,” ACM Transactions on Information and System Security, Vol. 8, No. 1, 2005, pp. 41-77.
[15] L. Eschenauer and V. D. Gligor, “A Key-Management Scheme for Distributed Sensor Networks,” Proceedings of the 9th ACM conference on Computer and communications security, New York, 2002, pp. 41-47.
[16] Y. Cheng and D. P. Agrawal, “Efficient Pairwise Key Establishment and Management in Static Wireless Sensor Networks,” Proceedings of the 2nd IEEE International Conference on Mobile Ad Hoc and Sensor Systems, Washington DC, 7-10 November 2005.
[17] Y. Cheng and D. Agrawal, “An Improved Key Distribution Mechanism for Large-Scale Hierarchical Wireless Sensor Networks,” Ad Hoc Networks, Vol. 5, No. 1, 2007, pp. 35-48.
[18] Y.-Y. Zhang, W.-C. Yang, K.-B. Kim, M.-Y. Cui and M.-S. Park, “A Rekey-Boosted Security Protocol in Hierarchical Wireless Sensor Network,” Proceedings of the 2nd International Conference on Multimedia and Ubiquitous Engineering, Seoul, 24-26 April 2008, pp. 57-61.
[19] D. P. S. E. Christina and R. J. Chitra, “Energy Efficient Secure Routing in Wireless Sensor Networks,” Proceedings of 2011 International Conference on Emerging Trends in Electrical and Computer Technology (ICETECT), 23-24 March 2011, pp. 982-986.
[20] S. G. Yoo, S. Kang and J. Kim, “SERA: A Secure Energy and Reliability Aware Data Gathering for Sensor Networks,” Proceedings of 2010 International Conference on Information Science and Applications (ICISA), 21-23 April 2010, pp. 1-11.
[21] W. Stallings, “Cryptography and Network Security: Principles and Practice,” 5th Edition, Pearson-Prentice Hall, 2011.
[22] J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. E. Culler and K. S. J. Pister, “System Architecture Directions for Networked Sensors,” Proceedings of the 9th International Conference on Architectural Support for Programming Languages and Operating Systems, New York, 2000, pp. 93-104.
[23] W. R. Heinzelman, A. Chandrakasan and H. Balakrishnan, “An Application-Specific Protocol Architecture for Wireless Microsensor Networks,” IEEE Transactions on Wireless Communications, Vol. 1, No. 4, 2002, pp. 660-670.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.