scholarly journals Using bivariate polynomial to design a dynamic key management scheme for wireless sensor networks

2013 ◽  
Vol 10 (2) ◽  
pp. 589-609 ◽  
Author(s):  
Chin-Ling Chen ◽  
Yu-Ting Tsai ◽  
Aniello Castiglione ◽  
Francesco Palmieri

Wireless sensor networks (WSN) have become increasingly popular in monitoring environments such as: disaster relief operations, seismic data collection, monitoring wildlife and military intelligence. The sensor typically consists of small, inexpensive, battery-powered sensing devices fitted with wireless transmitters, which can be spatially scattered to form an ad hoc hierarchically structured network. Recently, the global positioning system (GPS) facilities were embedded into the sensor node architecture to identify its location within the operating environment. This mechanism may be exploited to extend the WSN?s applications. To face with the security requirements and challenges in hierarchical WSNs, we propose a dynamic location-aware key management scheme based on the bivariate polynomial key predistribution, where the aggregation cluster nodes can easily find their best routing path to the base station, by containing the energy consumption, storage and computation demands in both the cluster nodes and the sensor nodes. This scheme is robust from the security point of view and able to work efficiently, despite the highly constrained nature of sensor nodes.

2016 ◽  
Vol 2016 ◽  
pp. 1-9 ◽  
Author(s):  
Danyang Qin ◽  
Shuang Jia ◽  
Songxiang Yang ◽  
Erfu Wang ◽  
Qun Ding

Security problem is one of the most popular research fields in wireless sensor networks for both the application requirement and the resource-constrained essence. An effective and lightweight Authentication and Key Management Scheme (AKMS) is proposed in this paper to solve the problem of malicious nodes occurring in the process of networking and to offer a high level of security with low cost. For the condition that the mobile sensor nodes need to be authenticated, the keys in AKMS will be dynamically generated and adopted for security protection. Even when the keys are being compromised or captured, the attackers can neither use the previous keys nor misuse the authenticated nodes to cheat. Simulation results show that the proposed scheme provides more efficient security with less energy consumption for wireless sensor networks especially with mobile sensors.


2010 ◽  
Vol 21 (3) ◽  
pp. 516-527 ◽  
Author(s):  
Ting YUAN ◽  
Jian-Qing MA ◽  
Yi-Ping ZHONG ◽  
Shi-Yong ZHANG

2015 ◽  
Vol 2015 ◽  
pp. 1-10
Author(s):  
Chin-Ling Chen ◽  
Chih-Cheng Chen ◽  
De-Kui Li

In recent years, wireless sensor network (WSN) applications have tended to transmit data hop by hop, from sensor nodes through cluster nodes to the base station. As a result, users must collect data from the base station. This study considers two different applications: hop by hop transmission of data from cluster nodes to the base station and the direct access to cluster nodes data by mobile users via mobile devices. Due to the hardware limitations of WSNs, some low-cost operations such as symmetric cryptographic algorithms and hash functions are used to implement a dynamic key management. The session key can be updated to prevent threats of attack from each communication. With these methods, the data gathered in wireless sensor networks can be more securely communicated. Moreover, the proposed scheme is analyzed and compared with related schemes. In addition, an NS2 simulation is developed in which the experimental results show that the designed communication protocol is workable.


Sign in / Sign up

Export Citation Format

Share Document