scispace - formally typeset
Search or ask a question

Showing papers on "Key distribution in wireless sensor networks published in 2007"


Journal ArticleDOI
TL;DR: Existing solutions and open research issues at the application, transport, network, link, and physical layers of the communication protocol stack are investigated, along with possible cross-layer synergies and optimizations.

2,311 citations


Journal ArticleDOI
TL;DR: An overview of the measurement techniques in sensor network localization and the one-hop localization algorithms based on these measurements are provided and a detailed investigation on multi-hop connectivity-based and distance-based localization algorithms are presented.

1,870 citations


Journal ArticleDOI
TL;DR: The fast progress of research on energy efficiency, networking, data management and security in wireless sensor networks, and the need to compare with the solutions adopted in the standards motivates the need for a survey on this field.

1,708 citations


Proceedings ArticleDOI
27 Aug 2007
TL;DR: This paper adopts the opposite approach; it encourages strategically picked senders to interfere, and achieves significantly higher throughput than both traditional wireless routing and prior work on wireless network coding.
Abstract: Traditionally, interference is considered harmful. Wireless networks strive to avoid scheduling multiple transmissions at the same time in order to prevent interference. This paper adopts the opposite approach; it encourages strategically picked senders to interfere. Instead of forwarding packets, routers forward the interfering signals. The destination leverages network-level information to cancel the interference and recover the signal destined to it. The result is analog network coding because it mixes signals not bits.So, what if wireless routers forward signals instead of packets? Theoretically, such an approach doubles the capacity of the canonical 2-way relay network. Surprisingly, it is also practical. We implement our design using software radios and show that it achieves significantly higher throughput than both traditional wireless routing and prior work on wireless network coding.

1,440 citations


Book
01 Apr 2007
TL;DR: This paper describes the development of Wireless Sensors Networks and its applications, and some of the applications can be found in the Commercial and Scientific Applications of Wireless Sensor Networks and Performance and Traffic Management Issues.
Abstract: Chapter 1. Introduction and Overview of Wireless Sensor Networks. Chapter 2. Commercial and Scientific Applications of Wireless Sensor Networks. Chapter 3. Basic Wireless Sensor Technology. Chapter 4. Wireless Sensors Networks Protocols: Physical Layer. Chapter 5. Medium Access Control Protocols for Wireless Sensor Networks. Chapter 6. Sensors Network Protocols: Routing Protocols. Chapter 7. Transport Control Protocols for Wireless Sensors Networks. Chapter 8. Middleware for Sensor Networks. Chapter 9. Network Management for Wireless Sensor Networks. Chapter 10. Operating Systems for Sensor Networks. Chapter 11. Performance and Traffic Management Issues. Appendix A: Analysis. Appendix B: Discussions. Index.

1,088 citations


Journal ArticleDOI
TL;DR: A comprehensive review of the existing literature on techniques and protocols for in-network aggregation in wireless sensor networks is provided, and suitable criteria to classify existing solutions are defined.
Abstract: In this article we provide a comprehensive review of the existing literature on techniques and protocols for in-network aggregation in wireless sensor networks. We first define suitable criteria to classify existing solutions, and then describe them by separately addressing the different layers of the protocol stack while highlighting the role of a cross-layer design approach, which is likely to be needed for optimal performance. Throughout the article we identify and discuss open issues, and propose directions for future research in the area

794 citations


Posted Content
TL;DR: This paper proposes a physical-layer network coding (PNC) scheme to coordinate transmissions among nodes that makes use of the additive nature of simultaneously arriving electromagnetic (EM) waves for equivalent coding operation and demonstrates its potential for boosting network capacity.
Abstract: A main distinguishing feature of a wireless network compared with a wired network is its broadcast nature, in which the signal transmitted by a node may reach several other nodes, and a node may receive signals from several other nodes simultaneously. Rather than a blessing, this feature is treated more as an interference-inducing nuisance in most wireless networks today (e.g., IEEE 802.11). The goal of this paper is to show how the concept of network coding can be applied at the physical layer to turn the broadcast property into a capacityboosting advantage in wireless ad hoc networks. Specifically, we propose a physical-layer network coding (PNC) scheme to coordinate transmissions among nodes. In contrast to “straightforward” network coding which performs coding arithmetic on digital bit streams after they have been received, PNC makes use of the additive nature of simultaneously arriving electromagnetic (EM) waves for equivalent coding operation. PNC can yield higher capacity than straightforward network coding when applied to wireless networks. We believe this is a first paper that ventures into EM-wavebased network coding at the physical layer and demonstrates its potential for boosting network capacity. PNC opens up a whole new research area because of its implications and new design requirements for the physical, MAC, and network layers of ad hoc wireless stations. The resolution of the many outstanding but interesting issues in PNC may lead to a revolutionary new paradigm for wireless ad hoc networking.

785 citations


Journal ArticleDOI
TL;DR: This paper provides a survey of key management schemes in wireless sensor networks and notices that no key distribution technique is ideal to all the scenarios where sensor networks are used; therefore the techniques employed must depend upon the requirements of target applications and resources of each individual sensor network.

630 citations


Journal ArticleDOI
TL;DR: This work surveys the current state-of-the-art of information fusion by presenting the known methods, algorithms, architectures, and models, and discusses their applicability in the context of wireless sensor networks.
Abstract: Wireless sensor networks produce a large amount of data that needs to be processed, delivered, and assessed according to the application objectives. The way these data are manipulated by the sensor nodes is a fundamental issue. Information fusion arises as a response to process data gathered by sensor nodes and benefits from their processing capability. By exploiting the synergy among the available data, information fusion techniques can reduce the amount of data traffic, filter noisy measurements, and make predictions and inferences about a monitored entity. In this work, we survey the current state-of-the-art of information fusion by presenting the known methods, algorithms, architectures, and models of information fusion, and discuss their applicability in the context of wireless sensor networks.

606 citations


Journal ArticleDOI
TL;DR: The state of the art and the major research challenges in architectures, algorithms, and protocols for wireless multimedia sensor networks, including existing solutions at the physical, link, network, transport, and application layers of the communication protocol stack are investigated.
Abstract: In recent years, the growing interest in the wireless sensor network (WSN) has resulted in thousands of peer-reviewed publications. Most of this research is concerned with scalar sensor networks that measure physical phenomena, such as temperature, pressure, humidity, or location of objects that can be conveyed through low-bandwidth and delay-tolerant data streams. Recently, the focus is shifting toward research aimed at revisiting the sensor network paradigm to enable delivery of multimedia content, such as audio and video streams and still images, as well as scalar data. This effort will result in distributed, networked systems, referred to in this paper as wireless multimedia sensor networks (WMSNs). This article discusses the state of the art and the major research challenges in architectures, algorithms, and protocols for wireless multimedia sensor networks. Existing solutions at the physical, link, network, transport, and application layers of the communication protocol stack are investigated. Finally, fundamental open research issues are discussed, and future research trends in this area are outlined.

597 citations


Journal ArticleDOI
TL;DR: This paper details design tradeoffs for algorithms in the 60 GHz physical layer including modulation, equalization, and space-time processing and considers the limitations in circuit design, characteristics of the effective wireless channel, and performance requirements to support current and next generation 60 GHz wireless communication applications.
Abstract: Multiple GHz of internationally available, unlicensed spectrum surrounding the 60 GHz carrier frequency has the ability to accommodate high-throughput wireless communications. While the size and availability of this free spectrum make it very attractive for wireless applications, 60 GHz implementations must overcome many challenges. For example, the high attenuation and directional nature of the 60 GHz wireless channel as well as limited gain amplifiers and excessive phase noise in 60 GHz transceivers are explicit implementation difficulties. The challenges associated with this channel motivate commercial deployment of short-range wireless local area networks, wireless personal area networks, and vehicular networks. In this paper we detail design tradeoffs for algorithms in the 60 GHz physical layer including modulation, equalization, and space-time processing. The discussion is enhanced by considering the limitations in circuit design, characteristics of the effective wireless channel (including antennas), and performance requirements to support current and next generation 60 GHz wireless communication applications.

Journal ArticleDOI
TL;DR: This work presents a discussion of medium access control concepts in relation to sensor networks and examines previous wirelessMedium access control protocols are examined to illustrate how they do not match the requirements and characteristics of sensor networks.

Proceedings ArticleDOI
14 Oct 2007
TL;DR: Simulation results show that energy-LEACH and multihop-leACH protocols have better performance than LEACH protocols.
Abstract: This paper studies LEACH protocol, and puts forward energy-LEACH and multihop-LEACH protocols. Energy-LEACH protocol improves the choice method of the cluster head, makes some nodes which have more residual energy as cluster heads in next round. Multihop-LEACH protocol improves communication mode from single hop to multi-hop between cluster head and sink. Simulation results show that energy-LEACH and multihop-LEACH protocols have better performance than LEACH protocols.

Journal ArticleDOI
01 Jan 2007
TL;DR: This paper presents an effective key management scheme that takes advantage of the powerful high-end sensors in heterogeneous sensor networks and provides better security with low complexity and significant reduction on storage requirement, compared with existing key management schemes.
Abstract: Security is critical for sensor networks used in military, homeland security and other hostile environments. Previous research on sensor network security mainly considers homogeneous sensor networks. Research has shown that homogeneous ad hoc networks have poor performance and scalability. Furthermore, many security schemes designed for homogeneous sensor networks suffer from high communication overhead, computation overhead, and/or high storage requirement. Recently deployed sensor network systems are increasingly following heterogeneous designs. Key management is an essential cryptographic primitive to provide other security operations. In this paper, we present an effective key management scheme that takes advantage of the powerful high-end sensors in heterogeneous sensor networks. The performance evaluation and security analysis show that the key management scheme provides better security with low complexity and significant reduction on storage requirement, compared with existing key management schemes.

Book ChapterDOI
17 Apr 2007
TL;DR: This work surveys the major topics in wireless sensor network security, and presents the obstacles and the requirements in the sensor security, classify many of the current attacks, and finally list their corresponding defensive measures.
Abstract: As wireless sensor networks continue to grow, so does the need for effective security mechanisms. Because sensor networks may interact with sensitive data and/or operate in hostile unattended environments, it is imperative that these security concerns be addressed from the beginning of the system design. However, due to inherent resource and computing constraints, security in sensor networks poses different challenges than traditional network/computer security. There is currently enormous research potential in the field of wireless sensor network security. Thus, familiarity with the current research in this field will benefit researchers greatly. With this in mind, we survey the major topics in wireless sensor network security, and present the obstacles and the requirements in the sensor security, classify many of the current attacks, and finally list their corresponding defensive measures.

Proceedings ArticleDOI
01 May 2007
TL;DR: This work presents two privacy-preserving data aggregation schemes for additive aggregation functions that combine clustering protocol and algebraic properties of polynomials, and builds on slicing techniques and the associative property of addition.
Abstract: Providing efficient data aggregation while preserving data privacy is a challenging problem in wireless sensor networks research. In this paper, we present two privacy-preserving data aggregation schemes for additive aggregation functions. The first scheme -cluster-based private data aggregation (CPDA)-leverages clustering protocol and algebraic properties of polynomials. It has the advantage of incurring less communication overhead. The second scheme -Slice-Mix-AggRegaTe (SMART)-builds on slicing techniques and the associative property of addition. It has the advantage of incurring less computation overhead. The goal of our work is to bridge the gap between collaborative data collection by wireless sensor networks and data privacy. We assess the two schemes by privacy-preservation efficacy, communication overhead, and data aggregation accuracy. We present simulation results of our schemes and compare their performance to a typical data aggregation scheme -TAG, where no data privacy protection is provided. Results show the efficacy and efficiency of our schemes. To the best of our knowledge, this paper is among the first on privacy-preserving data aggregation in wireless sensor networks.

Journal ArticleDOI
TL;DR: This article provides a tutorial survey on various power allocation strategies for cooperative networks based on different cooperation strategies, optimizing criteria, and CSI assumptions and identifies the similarities between cooperative networks and several sensor network applications that utilize collaboration among distributed sensors to achieve the system goal.
Abstract: Cooperative communications have been proposed to exploit the spatial diversity gains inherent in multiuser wireless systems without the need of multiple antennas at each node. This is achieved by having the users relay each others messages and thus forming multiple transmission paths to the destination. In resource constrained networks, such as wireless sensor networks, the advantages of cooperation can be further exploited by optimally allocating the energy and bandwidth resources among users based on the available channel state information (CSI) at each node. In the first part of this article, we provide a tutorial survey on various power allocation strategies for cooperative networks based on different cooperation strategies, optimizing criteria, and CSI assumptions. In the second part, we identify the similarities between cooperative networks and several sensor network applications that utilize collaboration among distributed sensors to achieve the system goal. These applications include decentralized detection/estimation and data gathering. The techniques developed in cooperative communications can be used to solve many sensor network problems

Proceedings ArticleDOI
25 Jun 2007
TL;DR: This paper presents and evaluates a software-based on-line energy estimation mechanism that estimates the energy consumption of a sensor node and evaluates the mechanism by comparing the estimated energy consumption with the lifetime of capacitor-powered sensor nodes.
Abstract: Energy is of primary importance in wireless sensor networks. By being able to estimate the energy consumption of the sensor nodes, applications and routing protocols are able to make informed decisions that increase the lifetime of the sensor network. However, it is in general not possible to measure the energy consumption on popular sensor node platforms. In this paper, we present and evaluate a software-based on-line energy estimation mechanism that estimates the energy consumption of a sensor node. We evaluate the mechanism by comparing the estimated energy consumption with the lifetime of capacitor-powered sensor nodes. By implementing and evaluating the X-MAC protocol, we show how software-based on-line energy estimation can be used to empirically evaluate the energy efficiency of sensor network protocols.

Journal ArticleDOI
TL;DR: This paper summarizes and compares existing fault tolerant techniques to support sensor applications and discusses several interesting open research directions.
Abstract: Wireless sensor networks are resource-constrained self-organizing systems that are often deployed in inaccessible and inhospitable environments in order to collect data about some outside world phenomenon. For most sensor network applications, point-to-point reliability is not the main objective; instead, reliable event-of-interest delivery to the server needs to be guaranteed (possibly with a certain probability). The nature of communication in sensor networks is unpredictable and failure-prone, even more so than in regular wireless ad hoc networks. Therefore, it is essential to provide fault tolerant techniques for distributed sensor applications. Many recent studies in this area take drastically different approaches to addressing the fault tolerance issue in routing, transport and/or application layers. In this paper, we summarize and compare existing fault tolerant techniques to support sensor applications. We also discuss several interesting open research directions.

Proceedings ArticleDOI
25 Apr 2007
TL;DR: The design of a structure-aware self-adaptive WSN system, SASA, is discussed, able to rapidly detect structure variations caused by underground collapses, and a large-scale trace-driven simulation is conducted based on real data collected from the experiments.
Abstract: Environment monitoring in coal mines is an important application of wireless sensor networks (WSNs) that has commercial potential. We discuss the design of a structure-aware self-adaptive WSN system, SASA. By regulating the mesh sensor network deployment and formulating a collaborative mechanism based on a regular beacon strategy, SASA is able to rapidly detect structure variations caused by underground collapses. A prototype is deployed with 27 Mica2 motes. We present our implementation experiences as well as the experimental results. To better evaluate the scalability and reliability of SASA, we also conduct a large-scale trace-driven simulation based on real data collected from the experiments.

Journal ArticleDOI
TL;DR: To improve the ability of low-cost wireless sensing units to detect the onset of structural damage, the wireless sensing unit paradigm is extended to include the capability to command actuators and active sensors.
Abstract: Wireless monitoring has emerged in recent years as a promising technology that could greatly impact the field of structural monitoring and infrastructure asset management. This paper is a summary of research efforts that have resulted in the design of numerous wireless sensing unit prototypes explicitly intended for implementation in civil structures. Wireless sensing units integrate wireless communications and mobile computing with sensors to deliver a relatively inexpensive sensor platform. A key design feature of wireless sensing units is the collocation of computational power and sensors; the tight integration of computing with a wireless sensing unit provides sensors with the opportunity to self-interrogate measurement data. In particular, there is strong interest in using wireless sensing units to build structural health monitoring systems that interrogate structural data for signs of damage. After the hardware and the software designs of wireless sensing units are completed, the Alamosa Canyon Bridge in New Mexico is utilized to validate their accuracy and reliability. To improve the ability of low-cost wireless sensing units to detect the onset of structural damage, the wireless sensing unit paradigm is extended to include the capability to command actuators and active sensors.

Journal ArticleDOI
TL;DR: This paper proposed analytical modeling for this problem, which can help understand the relevance of different factors on energy consumption rates and study the effectiveness of several existing approaches towards mitigating the ''energy hole'' problem, including deployment assistance, traffic compression and aggregation.

Journal ArticleDOI
TL;DR: A polynomial time 7-approximation algorithm for the first problem and a polynometric time (5+epsi)-approximating algorithm forThe second problem, where epsi>0 can be any given constant.
Abstract: A wireless sensor network consists of many low-cost, low-power sensor nodes, which can perform sensing, simple computation, and transmission of sensed information. Long distance transmission by sensor nodes is not energy efficient since energy consumption is a superlinear function of the transmission distance. One approach to prolonging network lifetime while preserving network connectivity is to deploy a small number of costly, but more powerful, relay nodes whose main task is communication with other sensor or relay nodes. In this paper, we assume that sensor nodes have communication range r>0, while relay nodes have communication range Rgesr, and we study two versions of relay node placement problems. In the first version, we want to deploy the minimum number of relay nodes so that, between each pair of sensor nodes, there is a connecting path consisting of relay and/or sensor nodes. In the second version, we want to deploy the minimum number of relay nodes so that, between each pair of sensor nodes, there is a connecting path consisting solely of relay nodes. We present a polynomial time 7-approximation algorithm for the first problem and a polynomial time (5+epsi)-approximation algorithm for the second problem, where epsi>0 can be any given constant

Proceedings ArticleDOI
01 May 2007
TL;DR: The global sensor networks (GSN) middleware is described, its conceptual model, abstractions, and architecture are presented, and the efficiency of the implementation is demonstrated through experiments with typical high-load application profiles.
Abstract: With the price of wireless sensor technologies diminishing rapidly we can expect large numbers of autonomous sensor networks being deployed in the near future. These sensor networks will typically not remain isolated but the need of interconnecting them on the network level to enable integrated data processing will arise, thus realizing the vision of a global "sensor Internet." This requires a flexible middleware layer which abstracts from the underlying, heterogeneous sensor network technologies and supports fast and simple deployment and addition of new platforms, facilitates efficient distributed query processing and combination of sensor data, provides support for sensor mobility, and enables the dynamic adaption of the system configuration during runtime with minimal (zero-programming) effort. This paper describes the global sensor networks (GSN) middleware which addresses these goals. We present GSN's conceptual model, abstractions, and architecture, and demonstrate the efficiency of the implementation through experiments with typical high-load application profiles. The GSN implementation is available from http://gsn.sourceforge.net/.

Journal ArticleDOI
TL;DR: Novel deterministic and hybrid approaches based on Combinatorial Design are presented for deciding how many and which keys to assign to each key-chain before the sensor network deployment to obtain efficient key distribution schemes.
Abstract: Secure communications in wireless sensor networks operating under adversarial conditions require providing pairwise (symmetric) keys to sensor nodes. In large scale deployment scenarios, there is no priory knowledge of post deployment network configuration since nodes may be randomly scattered over a hostile territory. Thus, shared keys must be distributed before deployment to provide each node a key-chain. For large sensor networks it is infeasible to store a unique key for all other nodes in the key-chain of a sensor node. Consequently, for secure communication either two nodes have a key in common in their key-chains and they have a wireless link between them, or there is a path, called key-path, among these two nodes where each pair of neighboring nodes on this path have a key in common. Length of the key-path is the key factor for efficiency of the design. This paper presents novel deterministic and hybrid approaches based on Combinatorial Design for deciding how many and which keys to assign to each key-chain before the sensor network deployment. In particular, Balanced Incomplete Block Designs (BIBD) and Generalized Quadrangles (GQ) are mapped to obtain efficient key distribution schemes. Performance and security properties of the proposed schemes are studied both analytically and computationally. Comparison to related work shows that the combinatorial approach produces better connectivity with smaller key-chain sizes.

Proceedings ArticleDOI
28 Oct 2007
TL;DR: This paper presents a novel approach that couples the physical layer characteristics of wireless networks with key generation algorithms based on the wireless communication phenomenon known as the principle of reciprocity which states that in the absence of interference both transmitter and receiver experience the same signal envelope.
Abstract: The broadcast nature of a wireless link provides a natural eavesdropping and intervention capability to an adversary. Thus, securing a wireless link is essential to the security of a wireless network, and key generation algorithms are necessary for securing wireless links. However, traditional key agreement algorithms can be very costly in many settings, e.g. in wireless ad-hoc networks, since they consume scarce resources such as bandwidth and battery power.Traditional key agreement algorithms are not suitable for wireless ad-hoc networks since they consume scarce resources such as bandwidth and battery power.This paper presents a novel approach that couples the physical layer characteristics of wireless networks with key generation algorithms. It is based on the wireless communication phenomenon known as the principle of reciprocity which states that in the absence of interference both transmitter and receiver experience the same signal envelope. The key-observation here is that the signal envelope information can provide to the two transceivers two correlated random sources that provide sufficient amounts of entropy which can be used to extract a cryptographic key. In contrast, it is virtually impossible for a third party, which is not located at one of the transceiver's position, to obtain or predict the exact envelope; thus retrieve the key. Since in the presence of interference strict reciprocity property can not be maintained; our methodology is based on detecting deep fades to extract correlated bitstrings. In particular, we show how a pair of transceivers can reconcile such bitstrings and finally flatten their distribution to reach key agreement. In our constructions we use cryptographic tools related to randomness extraction and information reconciliation. We introduce "secure fuzzy information reconciliators" a tool that enables us to describe robust key generation systems in our setting. Finally we provide a computational study that presents a simulation of a wireless channel that demonstrates the feasibility of our approach and justifies the assumptions made in our analysis.

Journal ArticleDOI
TL;DR: The ecosystem emerging around ZigBee, and the enabling trends in that ecosystem, are described, which describe the ecosystem emergingaround Zigbee, and how to enable and manage that ecosystem.
Abstract: After around a decade of active research on wireless sensor networks, recent standards released are stimulating the development of commercial products. One of these standards is ZigBee. This article highlights some of the lessons from the field that went into the standard. It also describes the ecosystem emerging around Zigbee, and the enabling trends in that ecosystem. New areas of activity in the ZigBee standards body are highlighted as well


01 Jan 2007
TL;DR: A survey on Wireless Sensor Networks (WSN) and their technologies, standards and applications was carried out, finding many new and exciting application areas for remote sensing.
Abstract: Summary In this research work, a survey on Wireless Sensor Networks (WSN) and their technologies, standards and applications was carried out. Wireless sensor networks consist of small nodes with sensing, computation, and wireless communications capabilities. Many routing, power management, and data dissemination protocols have been specifically designed for WSNs where energy awareness is an essential design issue. Routing protocols in WSNs might differ depending on the application and network architecture. A multidisciplinary research area such as wireless sensor networks, where close collaboration between users, application domain experts, hardware designers, and software developers is needed to implement efficient systems. The flexibility, fault tolerance, high sensing fidelity, low cost, and rapid deployment characteristics of sensor networks create many new and exciting application areas for remote sensing. In the future, this wide range of application areas will make sensor networks an integral part of our lives. However, realization of sensor networks needs to satisfy the constraints introduced by factors such as fault tolerance, scalability, cost, hardware, topology change, environment, and power consumption.

Proceedings ArticleDOI
09 Sep 2007
TL;DR: To address this issue, the rendered path (REP) protocol is proposed, which is the only range-free protocol for locating sensors with constant number of seeds in anisotropic sensor networks.
Abstract: Sensor positioning is a crucial part of many location-dependent applications that utilize wireless sensor networks (WSNs). Current localization approaches can be divided into two groups: range-based and range-free. Due to the high costs and critical as-sumptions, the range-based schemes are often impractical for WSNs. The existing range-free schemes, on the other hand, suffer from poor accuracy and low scalability. Without the help of a large number of uniformly deployed seed nodes, those schemes fail in anisotropic WSNs with possible holes. To address this issue, we propose the Rendered Path (REP) protocol. To the best of our knowledge, REP is the only range-free protocol for locating sen-sors with constant number of seeds in anisotropic sensor net-works.