SlideShare una empresa de Scribd logo
1 de 8
Descargar para leer sin conexión
INTERNATIONAL JOURNAL OF ELECTRONICS AND
   International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN
COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET)
   0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME

ISSN 0976 – 6464(Print)
ISSN 0976 – 6472(Online)
Volume 4, Issue 2, March – April, 2013, pp. 23-30
                                                                           IJECET
© IAEME: www.iaeme.com/ijecet.asp
Journal Impact Factor (2013): 5.8896 (Calculated by GISI)                ©IAEME
www.jifactor.com




        RESEARCH ON KEY PRE-DISTRIBUTION SCHEME OF WIRELESS
                         SENSOR NETWORKS

                  Lingaraj.k1, lokesh.K.S2, Nagaveni.V.Biradar3 ,Chowdari.k.k4
          1, 3
              Department Of CSE, R. Y. M. Engineering College, Bellary, Karnataka, India
           2
             Department Of ECE, R. Y. M. Engineering College, Bellary, Karnataka, India
         4
           Department Of CSE, Brindavan College of Engineering, Banglore, Karnataka, India


   ABSTRACT

           Key management is one of the most challenging security issues in wireless
   sensor networks where sensor nodes are randomly deployed in a hostile territory However,
   due to the resource constraints, achieving such key agreement in wireless sensor
   networks is nontrivial. Many key agreement schemes used in general networks, such as
   Diffie-Hellman and public-key-based schemes, are not suitable for wireless sensor networks.
   Several exiting key management schemes have been proposed in literature to establish
   pairwise keys for wireless sensor networks, but they either cannot offer strong resilience
   against node capture attacks or have overly large memory requirement to achieve high
   degree of connectivity. In this paper, we prose a novel pairwise key management scheme
   to enhancing the security. In the proposed scheme, part of keys in the key pool are computed
   by using hash function and the hash value are as new keys and put back into the
   key pool. Comparison to the existing approaches, this proposed scheme provides a stronger
   resilience against node capture attack.

   Keywords: Wireless sensor networks, Key management, network Security.

   I.       INTRODUCTION

           Recent advances in electronic and computer technologies have paved the way for the
   proliferation of wireless sensor networks (WSNs). Wireless sensor networks usually consist
   of a large number of tiny sensor nodes which have limited computing capability and energy
   resource which can be deployed anywhere and work unattended [1]. Wireless sensor
   networks are being deployed for wired variety of applications, including military sensing and
   tracking, environment monitoring, building monitoring, etc. Security becomes extremely
   important when sensor networks are deployed in a hostile environment. To provide security,

                                                23
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN
0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME

key management is the first things needed to. However, limited computation and energy
resources of sensor nodes make it infeasible to use public key management algorithms [2].
There exist a number of key pre distribution schemes. A naïve solution is to let all the sensor
nodes store a common key. This scheme does not exhibit desirable network
resilience: If one node is compromised, the entire of networks will be compromised.
Another solution is to let each sensor nodes carry a pairwise key with each of the rest sensor
nodes. This solution can provide perfect security against node capture. However, this scheme
needs much memory to store the keys when the sensor network is large. Eschenauer and
Gligor proposed a probabilistic key pre-distribution scheme [3], which is referred to EG
scheme in our paper. It generates a large pool of random keys and each sensor node is
preconfigured a random subset of keys from a large key pool before deployment of
the network. Neighboring nodes will have a certain probability to share at leas one key to
agree on a pairwise key for communication, two nodes find one common key within their
subsets and use this key as their pairwise key. Based on the EG scheme, Chan et al. proposed
q-composite scheme, which require that two sensor nodes share at least q (q>1) keys instead
of just one common key to establish a secure connection [4]. The q- composite scheme
increase the network resilience against node captures, but it is only advantageous when there
is few captured sensor nodes. Later, Zhang et al. used Hash function to improve the
capability of network to against nodes capture attack [5, 6].
        Du et al. [7] proposed a pairwise key pre distribution scheme combing the basic
scheme in and Blom’s key pre- distribution mechanism together. This scheme exhibits a nice
threshold property: When the number of compromised sensor nodes is less than
threshold, the probability that sensor nodes other than the compromised ones are affected
is close to zero. However, after more nodes compromised, almost all connections will be
compromised [8,9]. Liu et al. proposed a similar pairwise key scheme based on Blundo’s
polynomial-based key distribution scheme [10].
        Du et al.[11] employed sensor nodes deployment in the key pre-distribution. In this
scheme, multiple deployment points are identified in the sensor network and for each
deployment point, a key space is pre-computed. Neighbouring deployment points have a
number of keys in common. In other words, their key spaces consist of common keys. All
sensors are grouped before deployment and each group corresponds to one deployment
points. After deployment, sensor nodes in close neighborhood have a high probability of
sharing a common key. Compare to the basic scheme [3], this scheme requires less memory
to achieve an even higher connectivity because sensor nodes pick keys from a smaller subset
of key pool.
        The main shortcoming of the existing key pre -distribution schemes is the
fraction of affected pairwise keys Increasing quickly as the number of number of
compromised Nodes increases. As a result, a small number of compromised nodes may affect
a large fraction of pairwise. Our scheme is based on the EG scheme. In the proposed scheme,
part of keys in the key pool are computed by using hash function and the hash value are as
new keys put back into the key pool. Compared with previous key pre-distribution schemes,
our scheme can provide better resilience against sensor capture attack. The balance of this
paper is organized as follows. Section II overviews the background of the proposed scheme
in this paper. Section III describe our proposed scheme in detail. Section IV deals with the
detailed performance analysis. Finally, section V offers concluding remarks.
        MA system has been proven to be an efficient approach to enhance such capabilities
of WSNs. Normally, the MA design in WSNs can be decomposed into four components, i.e.,
1) architecture, 2) itinerary planning, 3) middleware system design and 4) agent cooperation.

                                              24
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN
0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME

Among these four components, itinerary planning determines the order of sensory data source
nodes to be visited during the MA migration, which has a significant impact on the performance
of the MA systems. Thus, find out an optimal itinerary for the MA to visit a number of source
nodes is critical. However, finding an optimal itinerary had already been proven to be NP-hard,
generally heuristic algorithms are proposed and applied to compute competitive itineraries with
sub-optimal performance.
II.     BACKGROUND
        In this section, we overview the random key predistribution scheme proposed in [3]. This
scheme consists of three phases: key pre-distribution, shared-key discovery, and path-key
establishment.
 1. Key Pre-distribution Phase: In this phase, a key distribution center generates a
    large key pool offline. Then the key distribution center selects m distinct keys from the key
    pool to form a key ring and loads the key ring into the memory of memory of the sensor
    node.
 2. Key Discovery Phase: During the key discovery phase, each sensor node broadcast its key
    identifiers in clear- text or uses private share-key discovery scheme to discover the keys
    shared with its neighboring sensor nodes. Since all the keys are randomly selected from the
    same key pool, two sensor nodes may have some overlapped keys in their memories. If such
    a key exists, the key will be used to secure the communication link between these two sensor
    nodes.
 3. Path Key-setup Phase: If a sensor nodes does not share keys with a given neighboring node,
    the sensor uses the key graph build during key discovery phase to fain a key path to set up
    the pairwise key.
The size of the key pool S is critical to both the connectivity and resilience of the scheme. For a
given t, the larger the size of the key pool S , the lower local connectivity and the higher resilience.
Local connectivity is defined as the probability that any two neighboring nodes share one key.
Resilience is defined as the fraction of the secure links that are compromised after the adversaries
capture a certain number of nodes
The basic key pre-distribution scheme is the first attempt to deal with the key distribution problem
in WSNs; it is more efficient than public-key based security schemes. The main problem of this
scheme is it cannot provide security when the number of compromised nodes increases. Because
of the low-cost hardware, sensor nodes are not tamper resistant devices. If a sensor node is
captured, all its stored cryptographic information can be easily extracted by the adversary. In the
basic scheme a same key may be used by different pairs of sensor nodes in a network, therefore
each sensor node’s capture may be compromised the communication between non-captured
sensor nodes.
III.    THE PROPOSED SCHEME
         Now we describe how the proposed key predistribution scheme works in detail. There are
three phase in the proposed scheme: Setup Phase, Direct Key Establishment phase, and Path Key
Establishment Phase. The set phase is formed to initialize the sensor nodes by distributing key
information to them. After being deployed, if two sensor nodes need to establish a pairwise key,
they first attempt to do so through direct key establishment. If they can successfully establishment
a common key, there is no need to start path key establishment. Otherwise, these sensor nodes
start path key establishment, trying to establishment a pairwise wait the help of other sensor
nodes.


                                                  25
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN
0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME

A. The Predistribution Phase
        This phase is done offline by a Key Distributions Servers (KDS) before deploying
the sensor nodes in a target field. It consists of the following steps:
  Step 1: The KDS generates a very large size of key pool , which has w keys, and each key
has a unique ID.
   Step 2: The KDS randomly selected pw, 0 p 1, keys from the key pool. And then the
KDS computes the hash value of these pw keys using a given hash function and put these
                                                                             '
derivative keys into the key pool. Suppose K is the key selected from the key pool, then K =
H (K ) , here H is the given hash function. In this paper, we call the key generated by the
                                                                                   '

KDS directly original key and the key computed by hash function derivativ key. In this
scheme, we suppose that the derivative K have the same key ID with the orignial key K.
   Step 3: For each sensor node, the KDS randomly chooses t keys from the key pool S
and stores them into the sensor node. Here, we need the identity of these t keys are distinct.

B. The Direct Key Establishment Phase
        This phase initially takes place after the deployment of the network in the field. In
this phase, if two sensor nodes want to establish a pairwise key, they need to identify a
shared key. To discover whether a sensor node can establish the pairwise key directly with
its neighbors, each sensor node broadcasts a list of key’s IDs and types to its neighbors. If
they can use the following method to get the pairwise keys between them
    Assume the ID of the key ku in sensor node u is the same as that of the key kv in sensor
node v. If the key ku and kv are both original keys or derivative keys, they can use the ku or
kv as their communication key. If the key ku is a original key and the key kv is a derivative
key, the sensor node u and v can use the ku=H(kv) as their communication key, and vice
versa.

C. The Path Key Estabilshment Phase
        If direct key establishment fails, two sensor nodes will have to start to establishment
a pairwise key with the help of other sensor nodes. To establish a pairwise key with sensor
node j, a sensor node i needs to find a path between them such that any two adjacent sensor
nodes in the path can establish a pairwise key directly. Then either sensor node i or j initiates
a request to establish a pairwise key with the other sensor node through the intermediate
nodes along the path.

IV. PERFORMANCE ANALYSIS AND COMPARISON

        To evaluate the security property and networks performance of the proposed scheme,
we compare the proposed scheme with the exiting key predistribution schemin this section.
We present our analytical result on the following two metrics: local connectivity and
resiliencagainst node capture.

A. Local Connectivity
       Local connectivity is an important metric to evaluate key predistribution scheme. To
achieve desired glob connectivity, the local connectivity must be higher than certain
threshold value called the required local connectivity.
       Now we calculate the local connectivity PL. From the last part, we know that if the
sensor nodes have a common key ID, they can establish a pairwise key directly. So


                                               26
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN
0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME

PL=1- Pr(two nodes do not share any common key identity), we have




Here, w is the size of the key pool P. Fig.1 show the probability to establish direct key
given different number of the keys preload in each sensor.




B. Resistance against Node Capture
        Nodes deployed in hostile environments are prone to capture. Given some nodes
captured, adversaries can compromise pairwise key derived from polynomial stored in these
nodes. If an adversary compromise more than t sensor nodes which use a common
polynomial to generate pairwise key, he will compromise this polynomial. With the
compromised polynomial, the adversary can eavesdrop not only the connections linked with
the compromised sensor nodes, but also other additional ones secured by those keys which
generated by the compromised bivariate polynomial. We measure the resilience against node
capture by the fraction of all connections that adversaries can compromise over the total
number of connections of the network given some nodes captured.
        Suppose the sensor node u and node v are two non-compromised sensor nodes. Now
we study the probability the communication pairwise key between these two non-
compromised sensor nodes when there are x sensor nodes have been captured. As the t keys
are randomly from the key pools, so the probability of key being original key w/w+p is of
being derivative key is pw/w+pw. From the mechanism of setup phase, we know that the
original key in the compromised sensor nodes will disclose the original and derivative keys
with the same identity and the derivate key can only disclose the derivative keys with the
same identity.




                                             27
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN
0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME

       Let the number of the total captured sensor nodes be x. Hence, we have the
probability P, that any secure link between two uncompromised sensor nodes is compromised
when x sensor nodes have been captured is




Figure 2 includes that the relationship between the fractions of compromised links for non-
compromised nodes and the number of compromised nodes. We can see that the more
number of sensor nodes compromised, the higher the fraction of compromised links.

C. Comparison with Previous Schemes
        Now let us compare our scheme with the basic probabilistic [3], the q-composite [4]
Figure 3 shows the security performance of our scheme, the basic probabilistic scheme [3],
the q-composite scheme, and the scheme [4]. There figures clearly show that before the
number of the number of compromised sensor nodes reaches threshold, our scheme performs
much better than the basic scheme and q-composite scheme. For example, under the local
connectivity is 0.33, in our proposed scheme when there 400 compromised sensor nodes, the
fraction of the compromised link is 45%, the fraction of the compromised in EG scheme is
55%, that of in q-composite (q=2) is 79%, that of in q-composite (q=3) is 94%.



                                             28
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN
0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME




V. CONCLUSION

        In this paper, we addressed the problem of itinerary planning for multi-agent based
data dissemination, facilitating concurrent sensory data collection to reduce task duration
extensively. The proposed multi-agent route scheduling algorithm has the similar complexity
with most of single agent based route scheduling algorithm, and can be flexibly adaptive to
network dynamics in various network scales. We will propose more efficient source-grouping
algorithm in our future work.
        In this paper, we proposed a robust key pre-distribution scheme, which is based on the
EG scheme. In the proposed scheme, part of keys in the key pool are computed by using hash
function and the hash value are as new keys put back into the key pool. Compared to exiting
key predistribution schemes, our schemes is substantially more resiliency against sensor
nodes capture.

REFERENCES

[1] I.F. Akyildiz, W. Su, Y. Sankarasubramanian. “A survey on wireless sensor networks”,
IEEE Communication Magazine, 2002, 38(8): 102~114
[2] A.Peerig, R.Sezwczyk, V.Wen, D.Cular, and J.D.Tygar., “Spins: Security Protocols for
Sensor Networks”, in: Proc. Of 7Ann. ACM/IEEE Int’l conf. Mobile Computing and
Networking. Pp.189199, July 2001.



                                             29
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN
0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME

[3]L. Eschenaure and V.D. Gligor, “A key-management scheme for distributed sensor
networks”. in: Proc. of the 9the ACM Conference on Computer and Communications,
Washington DC, USA, pp.41-47, Nov. 2002
[4] H. Chan, A. Perrig and D. Song, “Random key predistribution schemes for sensor
networks”, in: Proc. 20003 IEEE Symposium on Security and Privacy, pp.197-313, May
2003
[5] J.Zhang, J.Li, X.Liu. A Strong Key Pre-distribution Scheme for Wireless Sensor
networks. in: 2009 International Conference on Networks Security, Wireless Communication
and Trust Computing. NSWCTC, 2009. Pp.231-234, Apr.2009
[6]J.Zhang, Q.Cui, X.Liu. An Efficient Key Management Scheme for Wireless Sensor
Networks in Hostile Environments. in: International Conference on Multimedia Information
Networking and Security, 2009, pp.417-420, Nov.2009
[7] W.Du, J. Deng, Y.S. Han, P.K. Varshney, J. Katz, and A. Khalili, “A pairwise key
predistribution schemes for sensor networks networks”. ACM Transactions on Information
and System Security, Vol.8. No2,May(2005)228-258
[8] D. Liu, P. Ning, and R. Li, “Establishing pairwise keys in distributed sensor networks”.
ACM Transactions on Information and System Security, vol.8, pp.41-77, Feb. 2005
[9] R. Blom, “An optimal class of symmetric key generation systems. Advance in
Cryptography”. London, UK: Springer Verlag, pp.335338, 1985
[10] C. Blundo, A. D. Santis, A. Herzberg. S. Jutten, U. Vaccaro, and M.Yung. “Perfectly
secure key distribution for dynamic conference”, Information and Computation, vol.1, pp.1-
23 , Jan. 1995
[11] W.Du, J.Deng, Y.S.Han, S.Chen, and P.Varshney, “A key management sechmes for
wireless sensor networks using deployment knowledge”, in: Proc. of IEEE INFOCOM’04,
2004.
[12] Ganesh. B. Khaire, V.S.Ubale and Anuradha. B. Banote, “5G Key Concepts and
Wireless Network Architecture-A Review” International journal of Electronics and
Communication Engineering &Technology (IJECET), Volume 4, Issue 1, 2013,
pp. 200 - 207, ISSN Print: 0976- 6464, ISSN Online: 0976 –6472.
[13] Revathi Venkataraman, K.Sornalakshmi, M.Pushpalatha and T.Rama Rao,
“Implementation of Authentication and Confidentiality in Wireless Sensor Network”
International journal of Computer Engineering & Technology (IJCET), Volume 3, Issue 2,
2012, pp. 553 - 560, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375.




                                             30

Más contenido relacionado

La actualidad más candente

ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ijwmn
 
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
ijasuc
 
Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...
eSAT Journals
 
Key Updating for Leakage Resiliency with Application to AES Modes of Operation
Key Updating for Leakage Resiliency with Application to AES Modes of OperationKey Updating for Leakage Resiliency with Application to AES Modes of Operation
Key Updating for Leakage Resiliency with Application to AES Modes of Operation
1crore projects
 
Reliability in wsn for security
Reliability in wsn for securityReliability in wsn for security
Reliability in wsn for security
Swamy Vivekananda
 

La actualidad más candente (19)

Enhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security ArchitectureEnhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security Architecture
 
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
 
A NEW KEY ESTABLISHMENT SCHEME FOR WIRELESS SENSOR NETWORKS
A NEW KEY ESTABLISHMENT SCHEME FOR WIRELESS SENSOR NETWORKSA NEW KEY ESTABLISHMENT SCHEME FOR WIRELESS SENSOR NETWORKS
A NEW KEY ESTABLISHMENT SCHEME FOR WIRELESS SENSOR NETWORKS
 
Key Establishment using Selective Repeat Automatic Repeat Request Mechanism f...
Key Establishment using Selective Repeat Automatic Repeat Request Mechanism f...Key Establishment using Selective Repeat Automatic Repeat Request Mechanism f...
Key Establishment using Selective Repeat Automatic Repeat Request Mechanism f...
 
Security Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksSecurity Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor Networks
 
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
 
Review on key predistribution schemes in wireless sensor networks
Review on key predistribution schemes in wireless sensor networksReview on key predistribution schemes in wireless sensor networks
Review on key predistribution schemes in wireless sensor networks
 
Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...
 
A Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETSA Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETS
 
Key Updating for Leakage Resiliency with Application to AES Modes of Operation
Key Updating for Leakage Resiliency with Application to AES Modes of OperationKey Updating for Leakage Resiliency with Application to AES Modes of Operation
Key Updating for Leakage Resiliency with Application to AES Modes of Operation
 
A Comparative Study of Group Key Management in MANET
A Comparative Study of Group Key Management in MANETA Comparative Study of Group Key Management in MANET
A Comparative Study of Group Key Management in MANET
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 
A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...
A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...
A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...
 
Securing cluster based adhoc network through
Securing cluster based adhoc network throughSecuring cluster based adhoc network through
Securing cluster based adhoc network through
 
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKSAN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
 
An Analysis of Location Independent Key Predistribution Schemes for Wireless ...
An Analysis of Location Independent Key Predistribution Schemes for Wireless ...An Analysis of Location Independent Key Predistribution Schemes for Wireless ...
An Analysis of Location Independent Key Predistribution Schemes for Wireless ...
 
Reliability in wsn for security
Reliability in wsn for securityReliability in wsn for security
Reliability in wsn for security
 
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
 
Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...
Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...
Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...
 

Destacado (6)

Modelling pairwise key predistribution in the presence of unreliable links
Modelling pairwise key predistribution in the presence of unreliable links Modelling pairwise key predistribution in the presence of unreliable links
Modelling pairwise key predistribution in the presence of unreliable links
 
Pwdgr pair wise directional geographical
Pwdgr pair wise directional geographicalPwdgr pair wise directional geographical
Pwdgr pair wise directional geographical
 
Geographical routing presentation
Geographical routing presentationGeographical routing presentation
Geographical routing presentation
 
Security in wireless sensor network
Security in wireless sensor networkSecurity in wireless sensor network
Security in wireless sensor network
 
Security in wireless sensor networks
Security in wireless sensor networksSecurity in wireless sensor networks
Security in wireless sensor networks
 
wireless sensor network my seminar ppt
wireless sensor network my seminar pptwireless sensor network my seminar ppt
wireless sensor network my seminar ppt
 

Similar a Research on key predistribution scheme of wireless sensor networks

An efficient approach for secured communication in wireless sensor networks
 An efficient approach for secured communication in wireless sensor networks  An efficient approach for secured communication in wireless sensor networks
An efficient approach for secured communication in wireless sensor networks
IJECEIAES
 
Secure and Trustable Routing in WSN for End to End Communication
Secure and Trustable Routing in WSN for End to End CommunicationSecure and Trustable Routing in WSN for End to End Communication
Secure and Trustable Routing in WSN for End to End Communication
IJMTST Journal
 
Protected Data Collection In WSN by Filtering Attackers Influence (Published ...
Protected Data Collection In WSN by Filtering Attackers Influence (Published ...Protected Data Collection In WSN by Filtering Attackers Influence (Published ...
Protected Data Collection In WSN by Filtering Attackers Influence (Published ...
sangasandeep
 
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor NetworkAggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
ijsrd.com
 

Similar a Research on key predistribution scheme of wireless sensor networks (19)

A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
 
Secure and efficient key pre distribution schemes for wsn using combinatorial...
Secure and efficient key pre distribution schemes for wsn using combinatorial...Secure and efficient key pre distribution schemes for wsn using combinatorial...
Secure and efficient key pre distribution schemes for wsn using combinatorial...
 
An efficient approach for secured communication in wireless sensor networks
 An efficient approach for secured communication in wireless sensor networks  An efficient approach for secured communication in wireless sensor networks
An efficient approach for secured communication in wireless sensor networks
 
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
 
An Efficient Security Way of Authentication and Pair wise Key Distribution wi...
An Efficient Security Way of Authentication and Pair wise Key Distribution wi...An Efficient Security Way of Authentication and Pair wise Key Distribution wi...
An Efficient Security Way of Authentication and Pair wise Key Distribution wi...
 
REVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKS
REVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKSREVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKS
REVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKS
 
A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...
A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...
A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...
 
A survey on wireless sensor networks security with the integration of cluster...
A survey on wireless sensor networks security with the integration of cluster...A survey on wireless sensor networks security with the integration of cluster...
A survey on wireless sensor networks security with the integration of cluster...
 
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and SecurityIRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
 
CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...
CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...
CONCEALED DATA AGGREGATION WITH DYNAMIC INTRUSION DETECTION SYSTEM TO REMOVE ...
 
International Journal of Engineering Research and Development (IJERD)
 International Journal of Engineering Research and Development (IJERD) International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Energy Consumption in Key Management Operations in WSNs
Energy Consumption in Key Management Operations in WSNsEnergy Consumption in Key Management Operations in WSNs
Energy Consumption in Key Management Operations in WSNs
 
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKSSYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
 
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKSSYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
 
Secure and Trustable Routing in WSN for End to End Communication
Secure and Trustable Routing in WSN for End to End CommunicationSecure and Trustable Routing in WSN for End to End Communication
Secure and Trustable Routing in WSN for End to End Communication
 
A Security Framework for Replication Attacks in Wireless Sensor Networks
A Security Framework for Replication Attacks in Wireless Sensor NetworksA Security Framework for Replication Attacks in Wireless Sensor Networks
A Security Framework for Replication Attacks in Wireless Sensor Networks
 
LOCATION BASED DETECTION OF REPLICATION ATTACKS AND COLLUDING ATTACKS
LOCATION BASED DETECTION OF REPLICATION ATTACKS AND COLLUDING ATTACKSLOCATION BASED DETECTION OF REPLICATION ATTACKS AND COLLUDING ATTACKS
LOCATION BASED DETECTION OF REPLICATION ATTACKS AND COLLUDING ATTACKS
 
Protected Data Collection In WSN by Filtering Attackers Influence (Published ...
Protected Data Collection In WSN by Filtering Attackers Influence (Published ...Protected Data Collection In WSN by Filtering Attackers Influence (Published ...
Protected Data Collection In WSN by Filtering Attackers Influence (Published ...
 
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor NetworkAggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
 

Más de IAEME Publication

A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
IAEME Publication
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
IAEME Publication
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
IAEME Publication
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
IAEME Publication
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
IAEME Publication
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
IAEME Publication
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
IAEME Publication
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
IAEME Publication
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
IAEME Publication
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
IAEME Publication
 

Más de IAEME Publication (20)

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdf
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
 

Research on key predistribution scheme of wireless sensor networks

  • 1. INTERNATIONAL JOURNAL OF ELECTRONICS AND International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME ISSN 0976 – 6464(Print) ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April, 2013, pp. 23-30 IJECET © IAEME: www.iaeme.com/ijecet.asp Journal Impact Factor (2013): 5.8896 (Calculated by GISI) ©IAEME www.jifactor.com RESEARCH ON KEY PRE-DISTRIBUTION SCHEME OF WIRELESS SENSOR NETWORKS Lingaraj.k1, lokesh.K.S2, Nagaveni.V.Biradar3 ,Chowdari.k.k4 1, 3 Department Of CSE, R. Y. M. Engineering College, Bellary, Karnataka, India 2 Department Of ECE, R. Y. M. Engineering College, Bellary, Karnataka, India 4 Department Of CSE, Brindavan College of Engineering, Banglore, Karnataka, India ABSTRACT Key management is one of the most challenging security issues in wireless sensor networks where sensor nodes are randomly deployed in a hostile territory However, due to the resource constraints, achieving such key agreement in wireless sensor networks is nontrivial. Many key agreement schemes used in general networks, such as Diffie-Hellman and public-key-based schemes, are not suitable for wireless sensor networks. Several exiting key management schemes have been proposed in literature to establish pairwise keys for wireless sensor networks, but they either cannot offer strong resilience against node capture attacks or have overly large memory requirement to achieve high degree of connectivity. In this paper, we prose a novel pairwise key management scheme to enhancing the security. In the proposed scheme, part of keys in the key pool are computed by using hash function and the hash value are as new keys and put back into the key pool. Comparison to the existing approaches, this proposed scheme provides a stronger resilience against node capture attack. Keywords: Wireless sensor networks, Key management, network Security. I. INTRODUCTION Recent advances in electronic and computer technologies have paved the way for the proliferation of wireless sensor networks (WSNs). Wireless sensor networks usually consist of a large number of tiny sensor nodes which have limited computing capability and energy resource which can be deployed anywhere and work unattended [1]. Wireless sensor networks are being deployed for wired variety of applications, including military sensing and tracking, environment monitoring, building monitoring, etc. Security becomes extremely important when sensor networks are deployed in a hostile environment. To provide security, 23
  • 2. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME key management is the first things needed to. However, limited computation and energy resources of sensor nodes make it infeasible to use public key management algorithms [2]. There exist a number of key pre distribution schemes. A naïve solution is to let all the sensor nodes store a common key. This scheme does not exhibit desirable network resilience: If one node is compromised, the entire of networks will be compromised. Another solution is to let each sensor nodes carry a pairwise key with each of the rest sensor nodes. This solution can provide perfect security against node capture. However, this scheme needs much memory to store the keys when the sensor network is large. Eschenauer and Gligor proposed a probabilistic key pre-distribution scheme [3], which is referred to EG scheme in our paper. It generates a large pool of random keys and each sensor node is preconfigured a random subset of keys from a large key pool before deployment of the network. Neighboring nodes will have a certain probability to share at leas one key to agree on a pairwise key for communication, two nodes find one common key within their subsets and use this key as their pairwise key. Based on the EG scheme, Chan et al. proposed q-composite scheme, which require that two sensor nodes share at least q (q>1) keys instead of just one common key to establish a secure connection [4]. The q- composite scheme increase the network resilience against node captures, but it is only advantageous when there is few captured sensor nodes. Later, Zhang et al. used Hash function to improve the capability of network to against nodes capture attack [5, 6]. Du et al. [7] proposed a pairwise key pre distribution scheme combing the basic scheme in and Blom’s key pre- distribution mechanism together. This scheme exhibits a nice threshold property: When the number of compromised sensor nodes is less than threshold, the probability that sensor nodes other than the compromised ones are affected is close to zero. However, after more nodes compromised, almost all connections will be compromised [8,9]. Liu et al. proposed a similar pairwise key scheme based on Blundo’s polynomial-based key distribution scheme [10]. Du et al.[11] employed sensor nodes deployment in the key pre-distribution. In this scheme, multiple deployment points are identified in the sensor network and for each deployment point, a key space is pre-computed. Neighbouring deployment points have a number of keys in common. In other words, their key spaces consist of common keys. All sensors are grouped before deployment and each group corresponds to one deployment points. After deployment, sensor nodes in close neighborhood have a high probability of sharing a common key. Compare to the basic scheme [3], this scheme requires less memory to achieve an even higher connectivity because sensor nodes pick keys from a smaller subset of key pool. The main shortcoming of the existing key pre -distribution schemes is the fraction of affected pairwise keys Increasing quickly as the number of number of compromised Nodes increases. As a result, a small number of compromised nodes may affect a large fraction of pairwise. Our scheme is based on the EG scheme. In the proposed scheme, part of keys in the key pool are computed by using hash function and the hash value are as new keys put back into the key pool. Compared with previous key pre-distribution schemes, our scheme can provide better resilience against sensor capture attack. The balance of this paper is organized as follows. Section II overviews the background of the proposed scheme in this paper. Section III describe our proposed scheme in detail. Section IV deals with the detailed performance analysis. Finally, section V offers concluding remarks. MA system has been proven to be an efficient approach to enhance such capabilities of WSNs. Normally, the MA design in WSNs can be decomposed into four components, i.e., 1) architecture, 2) itinerary planning, 3) middleware system design and 4) agent cooperation. 24
  • 3. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME Among these four components, itinerary planning determines the order of sensory data source nodes to be visited during the MA migration, which has a significant impact on the performance of the MA systems. Thus, find out an optimal itinerary for the MA to visit a number of source nodes is critical. However, finding an optimal itinerary had already been proven to be NP-hard, generally heuristic algorithms are proposed and applied to compute competitive itineraries with sub-optimal performance. II. BACKGROUND In this section, we overview the random key predistribution scheme proposed in [3]. This scheme consists of three phases: key pre-distribution, shared-key discovery, and path-key establishment. 1. Key Pre-distribution Phase: In this phase, a key distribution center generates a large key pool offline. Then the key distribution center selects m distinct keys from the key pool to form a key ring and loads the key ring into the memory of memory of the sensor node. 2. Key Discovery Phase: During the key discovery phase, each sensor node broadcast its key identifiers in clear- text or uses private share-key discovery scheme to discover the keys shared with its neighboring sensor nodes. Since all the keys are randomly selected from the same key pool, two sensor nodes may have some overlapped keys in their memories. If such a key exists, the key will be used to secure the communication link between these two sensor nodes. 3. Path Key-setup Phase: If a sensor nodes does not share keys with a given neighboring node, the sensor uses the key graph build during key discovery phase to fain a key path to set up the pairwise key. The size of the key pool S is critical to both the connectivity and resilience of the scheme. For a given t, the larger the size of the key pool S , the lower local connectivity and the higher resilience. Local connectivity is defined as the probability that any two neighboring nodes share one key. Resilience is defined as the fraction of the secure links that are compromised after the adversaries capture a certain number of nodes The basic key pre-distribution scheme is the first attempt to deal with the key distribution problem in WSNs; it is more efficient than public-key based security schemes. The main problem of this scheme is it cannot provide security when the number of compromised nodes increases. Because of the low-cost hardware, sensor nodes are not tamper resistant devices. If a sensor node is captured, all its stored cryptographic information can be easily extracted by the adversary. In the basic scheme a same key may be used by different pairs of sensor nodes in a network, therefore each sensor node’s capture may be compromised the communication between non-captured sensor nodes. III. THE PROPOSED SCHEME Now we describe how the proposed key predistribution scheme works in detail. There are three phase in the proposed scheme: Setup Phase, Direct Key Establishment phase, and Path Key Establishment Phase. The set phase is formed to initialize the sensor nodes by distributing key information to them. After being deployed, if two sensor nodes need to establish a pairwise key, they first attempt to do so through direct key establishment. If they can successfully establishment a common key, there is no need to start path key establishment. Otherwise, these sensor nodes start path key establishment, trying to establishment a pairwise wait the help of other sensor nodes. 25
  • 4. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME A. The Predistribution Phase This phase is done offline by a Key Distributions Servers (KDS) before deploying the sensor nodes in a target field. It consists of the following steps: Step 1: The KDS generates a very large size of key pool , which has w keys, and each key has a unique ID. Step 2: The KDS randomly selected pw, 0 p 1, keys from the key pool. And then the KDS computes the hash value of these pw keys using a given hash function and put these ' derivative keys into the key pool. Suppose K is the key selected from the key pool, then K = H (K ) , here H is the given hash function. In this paper, we call the key generated by the ' KDS directly original key and the key computed by hash function derivativ key. In this scheme, we suppose that the derivative K have the same key ID with the orignial key K. Step 3: For each sensor node, the KDS randomly chooses t keys from the key pool S and stores them into the sensor node. Here, we need the identity of these t keys are distinct. B. The Direct Key Establishment Phase This phase initially takes place after the deployment of the network in the field. In this phase, if two sensor nodes want to establish a pairwise key, they need to identify a shared key. To discover whether a sensor node can establish the pairwise key directly with its neighbors, each sensor node broadcasts a list of key’s IDs and types to its neighbors. If they can use the following method to get the pairwise keys between them Assume the ID of the key ku in sensor node u is the same as that of the key kv in sensor node v. If the key ku and kv are both original keys or derivative keys, they can use the ku or kv as their communication key. If the key ku is a original key and the key kv is a derivative key, the sensor node u and v can use the ku=H(kv) as their communication key, and vice versa. C. The Path Key Estabilshment Phase If direct key establishment fails, two sensor nodes will have to start to establishment a pairwise key with the help of other sensor nodes. To establish a pairwise key with sensor node j, a sensor node i needs to find a path between them such that any two adjacent sensor nodes in the path can establish a pairwise key directly. Then either sensor node i or j initiates a request to establish a pairwise key with the other sensor node through the intermediate nodes along the path. IV. PERFORMANCE ANALYSIS AND COMPARISON To evaluate the security property and networks performance of the proposed scheme, we compare the proposed scheme with the exiting key predistribution schemin this section. We present our analytical result on the following two metrics: local connectivity and resiliencagainst node capture. A. Local Connectivity Local connectivity is an important metric to evaluate key predistribution scheme. To achieve desired glob connectivity, the local connectivity must be higher than certain threshold value called the required local connectivity. Now we calculate the local connectivity PL. From the last part, we know that if the sensor nodes have a common key ID, they can establish a pairwise key directly. So 26
  • 5. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME PL=1- Pr(two nodes do not share any common key identity), we have Here, w is the size of the key pool P. Fig.1 show the probability to establish direct key given different number of the keys preload in each sensor. B. Resistance against Node Capture Nodes deployed in hostile environments are prone to capture. Given some nodes captured, adversaries can compromise pairwise key derived from polynomial stored in these nodes. If an adversary compromise more than t sensor nodes which use a common polynomial to generate pairwise key, he will compromise this polynomial. With the compromised polynomial, the adversary can eavesdrop not only the connections linked with the compromised sensor nodes, but also other additional ones secured by those keys which generated by the compromised bivariate polynomial. We measure the resilience against node capture by the fraction of all connections that adversaries can compromise over the total number of connections of the network given some nodes captured. Suppose the sensor node u and node v are two non-compromised sensor nodes. Now we study the probability the communication pairwise key between these two non- compromised sensor nodes when there are x sensor nodes have been captured. As the t keys are randomly from the key pools, so the probability of key being original key w/w+p is of being derivative key is pw/w+pw. From the mechanism of setup phase, we know that the original key in the compromised sensor nodes will disclose the original and derivative keys with the same identity and the derivate key can only disclose the derivative keys with the same identity. 27
  • 6. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME Let the number of the total captured sensor nodes be x. Hence, we have the probability P, that any secure link between two uncompromised sensor nodes is compromised when x sensor nodes have been captured is Figure 2 includes that the relationship between the fractions of compromised links for non- compromised nodes and the number of compromised nodes. We can see that the more number of sensor nodes compromised, the higher the fraction of compromised links. C. Comparison with Previous Schemes Now let us compare our scheme with the basic probabilistic [3], the q-composite [4] Figure 3 shows the security performance of our scheme, the basic probabilistic scheme [3], the q-composite scheme, and the scheme [4]. There figures clearly show that before the number of the number of compromised sensor nodes reaches threshold, our scheme performs much better than the basic scheme and q-composite scheme. For example, under the local connectivity is 0.33, in our proposed scheme when there 400 compromised sensor nodes, the fraction of the compromised link is 45%, the fraction of the compromised in EG scheme is 55%, that of in q-composite (q=2) is 79%, that of in q-composite (q=3) is 94%. 28
  • 7. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME V. CONCLUSION In this paper, we addressed the problem of itinerary planning for multi-agent based data dissemination, facilitating concurrent sensory data collection to reduce task duration extensively. The proposed multi-agent route scheduling algorithm has the similar complexity with most of single agent based route scheduling algorithm, and can be flexibly adaptive to network dynamics in various network scales. We will propose more efficient source-grouping algorithm in our future work. In this paper, we proposed a robust key pre-distribution scheme, which is based on the EG scheme. In the proposed scheme, part of keys in the key pool are computed by using hash function and the hash value are as new keys put back into the key pool. Compared to exiting key predistribution schemes, our schemes is substantially more resiliency against sensor nodes capture. REFERENCES [1] I.F. Akyildiz, W. Su, Y. Sankarasubramanian. “A survey on wireless sensor networks”, IEEE Communication Magazine, 2002, 38(8): 102~114 [2] A.Peerig, R.Sezwczyk, V.Wen, D.Cular, and J.D.Tygar., “Spins: Security Protocols for Sensor Networks”, in: Proc. Of 7Ann. ACM/IEEE Int’l conf. Mobile Computing and Networking. Pp.189199, July 2001. 29
  • 8. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 4, Issue 2, March – April (2013), © IAEME [3]L. Eschenaure and V.D. Gligor, “A key-management scheme for distributed sensor networks”. in: Proc. of the 9the ACM Conference on Computer and Communications, Washington DC, USA, pp.41-47, Nov. 2002 [4] H. Chan, A. Perrig and D. Song, “Random key predistribution schemes for sensor networks”, in: Proc. 20003 IEEE Symposium on Security and Privacy, pp.197-313, May 2003 [5] J.Zhang, J.Li, X.Liu. A Strong Key Pre-distribution Scheme for Wireless Sensor networks. in: 2009 International Conference on Networks Security, Wireless Communication and Trust Computing. NSWCTC, 2009. Pp.231-234, Apr.2009 [6]J.Zhang, Q.Cui, X.Liu. An Efficient Key Management Scheme for Wireless Sensor Networks in Hostile Environments. in: International Conference on Multimedia Information Networking and Security, 2009, pp.417-420, Nov.2009 [7] W.Du, J. Deng, Y.S. Han, P.K. Varshney, J. Katz, and A. Khalili, “A pairwise key predistribution schemes for sensor networks networks”. ACM Transactions on Information and System Security, Vol.8. No2,May(2005)228-258 [8] D. Liu, P. Ning, and R. Li, “Establishing pairwise keys in distributed sensor networks”. ACM Transactions on Information and System Security, vol.8, pp.41-77, Feb. 2005 [9] R. Blom, “An optimal class of symmetric key generation systems. Advance in Cryptography”. London, UK: Springer Verlag, pp.335338, 1985 [10] C. Blundo, A. D. Santis, A. Herzberg. S. Jutten, U. Vaccaro, and M.Yung. “Perfectly secure key distribution for dynamic conference”, Information and Computation, vol.1, pp.1- 23 , Jan. 1995 [11] W.Du, J.Deng, Y.S.Han, S.Chen, and P.Varshney, “A key management sechmes for wireless sensor networks using deployment knowledge”, in: Proc. of IEEE INFOCOM’04, 2004. [12] Ganesh. B. Khaire, V.S.Ubale and Anuradha. B. Banote, “5G Key Concepts and Wireless Network Architecture-A Review” International journal of Electronics and Communication Engineering &Technology (IJECET), Volume 4, Issue 1, 2013, pp. 200 - 207, ISSN Print: 0976- 6464, ISSN Online: 0976 –6472. [13] Revathi Venkataraman, K.Sornalakshmi, M.Pushpalatha and T.Rama Rao, “Implementation of Authentication and Confidentiality in Wireless Sensor Network” International journal of Computer Engineering & Technology (IJCET), Volume 3, Issue 2, 2012, pp. 553 - 560, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375. 30