A New Kind of Dynamic Key Protocol for Wireless Sensor Network
Cai-Xia Zhang, Liang-Lun Cheng, Xiang-Dong Wang
.
DOI: 10.4236/wsn.2011.36021   PDF    HTML     5,694 Downloads   10,643 Views   Citations

Abstract

For the source limitations and vulnerabilities of the sensor nodes of Wireless Sensor Networks, we propose the new kind of dynamic key protocol for wireless sensor network, using the unidirection of hash function and the thinking of Hill to study the dynamic key matrix. Through theoretical analysis of some aspects, our method can promote security, connectivity expansibility; the results show that this protocol reduces storage space and communication energy consumption also.

Share and Cite:

C. Zhang, L. Cheng and X. Wang, "A New Kind of Dynamic Key Protocol for Wireless Sensor Network," Wireless Sensor Network, Vol. 3 No. 6, 2011, pp. 183-188. doi: 10.4236/wsn.2011.36021.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] B. C. Neuman and Ts’o T. Kerberos, “An Authentication Service for Computer Networks,” IEEE Communications, Vol. 32, No. 9, 1994, pp. 33-38. doi:10.1109/35.312841
[2] S. Slijepcevic, V. Tsiasis and S. Zimbeck, “On Communication Security In Wireless Ad-Hoc Sensor Networks,” Proceedings of the 11th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, Pittsburgh, 2002, pp. 139-144.
[3] D. Huang, M. Mehta, A. V. D. Liefvoort, et al. “Modeling Pairwise Key Establishment for Random Key Predistribution in Large-Scale Sensor Networks,” IEEE/ACM Transactions on Networking, Vol. 15, No. 5, 2007, pp. 1204-1215. doi:10.1109/TNET.2007.896259
[4] Y. W. Law, L. H. Yen, R. D. Pietro, et al. “Secure K-Connectivity Properties of Wireless Sensor Networks,” The 4th IEEE International Conference on Mobile Ad-Hoc and Sensor Systems, Pisa, 8-11 October 2007, pp. 1-6.
[5] S. A. Camtepe and B. Yener, “Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Net-works,” IEEE/ACM Transactions on Networking, Vol. 15, No. 2, 2007, pp. 346-358. doi:10.1109/TNET.2007.892879
[6] F. Delgosha, E. Ayday and F. Fekri, “MKPS: A Multi-variate Polynomial Scheme for Symmetric Key-Establish- ment in Distributed Sensor Networks,” The ACM International Wireless Communications and Mobile Computing Conference, Honolulu, 12-16 August 2007, pp. 236-241.
[7] J. Wu and D. R. Stinson, “Minimum Node Degree and K-Connectivity for Key Predistribution Schemes and Distributed Sensor Networks.” The 1st ACM Conference on Wireless Network Security, Alexandria, 31 March- April 2008, pp. 119-124.
[8] H. Chan and A. Perrig, “PIKE: Peer Intermediaries for Key Establishment in Sensor Networks,” Proceedings of the IEEE Computer and Communications Societies, Mi-ami, 2005, pp. 524 -535. doi:10.1109/INFCOM.2005.1497920
[9] S. A. Camtepe and B. Yener, “Combinatorial Design of Key Distributions for Wireless Sensor Networks,” Pro-ceedings of the European Symposium on Research Com-puter Security, Sophia Antipolis, 2004, pp. 293-308.
[10] D. Liu, P. Ning and W. Du, “Group-Based Key Predis-tribution for Wireless Sensor Networks,” ACM Transac-tions on Sensor Networks, Vol. 4, No. 2, 2008, pp. 1-30. doi:10.1145/1340771.1340777
[11] N. T. Canh, P. T. H. Truc, T. H. Hai, et al. “Enhanced Group-Based Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge,” The 6th Annual IEEE Consumer Communications and Net-working Conference, Las Vegas, 10-13 January 2009, pp. 1-5.
[12] R. Anderson, H. Chan and A. Perrig, “Key Infection: Smart Trust for Smart Dust,” Proceedings of the 12th IEEE International Conference on Network Protocols, Berlin, 2004, pp. 206-215. doi:10.1109/ICNP.2004.1348111
[13] C. Bekara, M. Laurent-Maknavicius, “A New Protocol for Securing Wireless Sensor Networks against Nodes Replication Attacks,” The 3rd IEEE International Con-ference on Wireless and Mobile Computing, Networking and Communications, New York, 8-10 October 2007.
[14] Q. B. Yin, L. R. Shen, R. B. Zhang, et al. “A New Intrusion Detection Method Based on Behavioral Model, Intelligent Control and Automation,” The Fifth World Congress on Intelligent Control and Automation, Hangzhou, 15-19 June 2004, pp. 4370-4374.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.