scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Storage-optimal key sharing with authentication in sensor networks

03 Apr 2009-
TL;DR: In this paper, a storage-optimal key sharing scheme with authentication is proposed, which requires each sensor node to hold one secret key and hash functions only, and is optimal in terms of memory consumption which is more rigorous constraint factor than computation and communication resources limit.
Abstract: Wireless sensor networks are edging closer to widespread feasibility with recent research showing promising results in developing and adapting new mechanisms to suit their environment. Secure communication between these distributed wireless devices is a desired characteristic, especially in scenarios where these sensors will be exploited for military and other mission-critical operations. This paper highlights some of the research challenges for extending secure communications over these resource-constrained devices and points out why current protocols do not scale well in this unique application realm. Then, a storage-optimal key sharing scheme with authentication is proposed in this paper. This scheme requires each sensor node to hold one secret key and hash functions only, and is optimal in terms of memory consumption which is more rigorous constraint factor than computation and communication resources limit
References
More filters
Journal ArticleDOI
TL;DR: The concept of sensor networks which has been made viable by the convergence of micro-electro-mechanical systems technology, wireless communications and digital electronics is described.

17,936 citations

Proceedings ArticleDOI
11 May 2003
TL;DR: The random-pairwise keys scheme is presented, which perfectly preserves the secrecy of the rest of the network when any node is captured, and also enables node-to-node authentication and quorum-based revocation.
Abstract: Key establishment in sensor networks is a challenging problem because asymmetric key cryptosystems are unsuitable for use in resource constrained sensor nodes, and also because the nodes could be physically compromised by an adversary. We present three new mechanisms for key establishment using the framework of pre-distributing a random set of keys to each node. First, in the q-composite keys scheme, we trade off the unlikeliness of a large-scale network attack in order to significantly strengthen random key predistribution's strength against smaller-scale attacks. Second, in the multipath-reinforcement scheme, we show how to strengthen the security between any two nodes by leveraging the security of other links. Finally, we present the random-pairwise keys scheme, which perfectly preserves the secrecy of the rest of the network when any node is captured, and also enables node-to-node authentication and quorum-based revocation.

3,125 citations

Journal ArticleDOI
TL;DR: They are susceptible to a variety of attacks, including node capture, physical tampering, and denial of service, while prompting a range of fundamental research challenges.
Abstract: They are susceptible to a variety of attacks, including node capture, physical tampering, and denial of service, while prompting a range of fundamental research challenges.

1,443 citations

Book ChapterDOI
13 Sep 2004
TL;DR: This paper presents novel, deterministic and hybrid approaches based on Combinatorial Design for key distribution, in particular, several block design techniques are considered for generating the key-chains and theKey-pools.
Abstract: Key distribution is one of the most challenging security issues in wireless sensor networks where sensor nodes are randomly scattered over a hostile territory. In such a sensor deployment scenario, there will be no prior knowledge of post deployment configuration. For security solutions requiring pairwise keys, it is impossible to decide how to distribute key pairs to sensor nodes before the deployment. Existing approaches to this problem are to assign more than one key, namely a key-chain, to each node. Key-chains are randomly drawn from a key-pool. Either two neighboring nodes have a key in common in their key-chains, or there is a path, called key-path, among these two nodes where each pair of neighboring nodes on this path has a key in common. Problem in such a solution is to decide on the key-chain size and key-pool size so that every pair of nodes can establish a session key directly or through a path with high probability. The size of the key-path is the key factor for the efficiency of the design. This paper presents novel, deterministic and hybrid approaches based on Combinatorial Design for key distribution. In particular, several block design techniques are considered for generating the key-chains and the key-pools.

234 citations