Key Management in WSN Security

Author(s):  
Priyanka Ahlawat ◽  
Mayank Dave

To create a secure communication among the sensor nodes, a key establishment scheme is very important. Wireless sensor networks (WSN) are usually left unattended and thus may attract the adversary to launch several attacks to the network operation. The exposure of the key during a node capture may disturb a large part of network communication. If there is a reliable, efficient, and secure KMS, disruption in the network to such an extent may not occur during a node capture attack. Several researchers have presented several key agreement schemes, but still the area is open to design an efficient attack resistant KMS. Sometimes, during the design of security protocols, the assumptions taken for the adversary behavior in sensor field may not reflect their actual behavior of the adversary in sensor field making these schemes less feasible in many real-world WSN applications. This chapter first discusses the challenges and security requirements, node capture attacks, its impact on the network, and some open issues of KMS solutions to this problem.

Author(s):  
Vinod Vijaykumar Kimbahune ◽  
Arvind V. Deshpande ◽  
Parikshit Narendra Mahalle

The continuous evolution of Next Generation Internet (NGI) amplifies the demand for efficient and secure communication capable of responding effectively to the challenges posed by the emerging applications. For secure communication between two sensor nodes, a secret key is needed. Cryptographic key management is a challenging task in sensor networks as the hostile environment of sensor networks makes it more prone to attacks. Apart from resource constraints of the devices, unknown topology of the network, the higher risk of node capture and lack of a fixed infrastructure makes the key management more challenging in Wireless Sensor Network (WSN). Paper surveys different key Management schemes for WSN. The paper presents the efficiency versus security requirements tradeoffs in key management for WSN. Paper also proposes a novel key management protocol which provides strong resistance against replay attacks. The results obtained from the mathematical model based on conditional probability of the scheme suggest that the proposed key management in NGI is efficient and attack resistant.


Author(s):  
Hani Alzaid ◽  
DongGook Park ◽  
Juan Gonzàlez Nieto ◽  
Colin Boyd ◽  
Ernest Foo

Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor network applications. The PCS/ SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in this environment, however, are still open to devastating attacks such as node capture, which makes the design of secure key management challenging. This chapter introduces an adversary model with which we can assess key management protocols. It also proposes a key management scheme to defeat node capture attack by offering both forward and backward secrecies. The scheme overcomes the pitfalls of a comparative scheme while being not computationally more expensive.


2013 ◽  
Vol 10 (2) ◽  
pp. 589-609 ◽  
Author(s):  
Chin-Ling Chen ◽  
Yu-Ting Tsai ◽  
Aniello Castiglione ◽  
Francesco Palmieri

Wireless sensor networks (WSN) have become increasingly popular in monitoring environments such as: disaster relief operations, seismic data collection, monitoring wildlife and military intelligence. The sensor typically consists of small, inexpensive, battery-powered sensing devices fitted with wireless transmitters, which can be spatially scattered to form an ad hoc hierarchically structured network. Recently, the global positioning system (GPS) facilities were embedded into the sensor node architecture to identify its location within the operating environment. This mechanism may be exploited to extend the WSN?s applications. To face with the security requirements and challenges in hierarchical WSNs, we propose a dynamic location-aware key management scheme based on the bivariate polynomial key predistribution, where the aggregation cluster nodes can easily find their best routing path to the base station, by containing the energy consumption, storage and computation demands in both the cluster nodes and the sensor nodes. This scheme is robust from the security point of view and able to work efficiently, despite the highly constrained nature of sensor nodes.


Author(s):  
Md. Habibur Rahman ◽  
Md. Ibrahim Abdullah

The nodes within a cluster of Wireless Sensor Network deployed in adverse areas face the security threats of eavesdropping and capturing. The fundamental issue in wireless sensor network security is to initialize secure communication between sensor nodes by setting up secret keys between communicating nodes. Because of limited hardware capacity, conventional network cryptography is infeasible for sensor network. In this paper a key management technique is proposed for clustered sensor network that uses some cryptographic operation to generate secret keys. This key is updated in response to the message of cluster head or base station. The key update instructions are stored in each sensor nodes before deployed in sensor field. The updated secret key is used to communicate between nodes and cluster head.


Wireless Sensor Networks consist of independent sensor nodes attached to one base station. In wireless sensor networks, nodes are connected to sensing environment and communicate the data to the base station. As WSNs continues to grow, they become vulnerable to attacks and hence the need for operative security techniques. Applications of wireless sensor networks demands for the well-organized and secure communication. For the solution of well-organized and reliable security, we need cryptography algorithms which provide good solutions. For providing reliable security techniques mainly data confidentiality, key management is used. Identification of suitable cryptographic techniques for WSNs is an important challenge due to limitation of energy, computation capability and memory of the sensor nodes. Symmetric cryptography techniques do not act well when the number of sensor nodes increases. Hence asymmetric key cryptographic techniques are widely used. Here we propose an electronic logic gate based symmetric Cryptographic technique which is more suitable for small and medium WSNs.


2015 ◽  
Vol 2015 ◽  
pp. 1-7 ◽  
Author(s):  
Piyush Kumar Shukla ◽  
Sachin Goyal ◽  
Rajesh Wadhvani ◽  
M. A. Rizvi ◽  
Poonam Sharma ◽  
...  

Wireless sensor network consists of hundreds or thousands of low cost, low power, and self-organizing tiny sensor nodes that are deployed within the sensor network. Sensor network is susceptible to physical attacks due to deprived power and restricted resource capability and is exposed to external environment for transmitting and receiving data. Node capture attack is one of the most menacing attack in the wireless sensor network and may be physically captured by an adversary for extracting confidential information regarding cryptographic keys, node’s unique id, and so forth, from its memory to eliminate the confidentiality and integrity of the wireless links. Node capture attack suffers from severe security breach and tremendous network cost. We propose an empirically designed multiple objectives node capture attack algorithm based on optimization functions as an effective solution against the attacking efficiency of node capture attack. Finding robust assailant optimization-particle swarm optimization and genetic algorithm (FiRAO-PG) consists of multiple objectives: maximum node participation, maximum key participation, and minimum resource expenditure to find optimal nodes using PSO and GA. It will leverage a comprehensive tool to destroy maximum portion of the network realizing cost-effectiveness and higher attacking efficiency. The simulation results manifest that FiRAO-PG can provide higher fraction of compromised traffic than matrix algorithm (MA) so the attacking efficiency of FiRAO-PG is higher.


2014 ◽  
Vol 568-570 ◽  
pp. 546-549
Author(s):  
Yan Ling Cui

The communication security problems for wireless sensor networks are exacerbated by the limited power and energy of the sensor devices. The focus of this paper is to design a lightweight group key management scheme to safeguard the data packet passing on the sensor networks. The design of the protocol is motivated by the observation that many sensor nodes in the network play different roles. We describe the design and implementation of establishing different pairwise keys based on LEACH. The protocol contains group communication policies, group membership requirements for secure communication under different types of attacks.


Author(s):  
P. Raja ◽  
E. Karthikeyan

<p>In wireless sensor networks (WSNs), secret shared keys must be established with the neighboring nodes in order to achieve secure communication. The challenge issues for secured communication in WSN are the Key management. Location Dependent Key (LDK) management is a suitable scheme when compared to other location based key management schemes because of lesser memory space requirement and lesser number of keys to be stored on each sensor node. However, the LDK is affected by communication interference problem which is solved by the key is distributed based on trust model. The distributed key updates and revocation processes are effectively resist inside attackers. An energy-efficient Key Management with Trust Model (KM-TM) for WSNs is proposed to achieve the secured communication and the nodes are resisting from the attackers. The performances of proposed KM-TM for WSNs are evaluated in terms of trustworthiness of sensor nodes and security breaches more effectively.  </p>


2017 ◽  
Vol 8 (1) ◽  
pp. 50-69 ◽  
Author(s):  
Vinod Vijaykumar Kimbahune ◽  
Arvind V. Deshpande ◽  
Parikshit N Mahalle

The continuous evolution of Next Generation Internet (NGI) amplifies the demand for efficient and secure communication capable of responding effectively to the challenges posed by the emerging applications. For secure communication between two sensor nodes, a secret key is needed. Cryptographic key management is a challenging task in sensor networks as the hostile environment of sensor networks makes it more prone to attacks. Apart from resource constraints of the devices, unknown topology of the network, the higher risk of node capture and lack of a fixed infrastructure makes the key management more challenging in Wireless Sensor Network (WSN). Paper surveys different key Management schemes for WSN. The paper presents the efficiency versus security requirements tradeoffs in key management for WSN. Paper also proposes a novel key management protocol which provides strong resistance against replay attacks. The results obtained from the mathematical model based on conditional probability of the scheme suggest that the proposed key management in NGI is efficient and attack resistant.


Sign in / Sign up

Export Citation Format

Share Document