skip to main content
article

Establishing pairwise keys in distributed sensor networks

Published:01 February 2005Publication History
Skip Abstract Section

Abstract

Pairwise key establishment is a fundamental security service in sensor networks; it enables sensor nodes to communicate securely with each other using cryptographic techniques. However, due to the resource constraints on sensor nodes, it is not feasible to use traditional key management techniques such as public key cryptography and key distribution center (KDC). A number of key predistribution techniques have been proposed for pairwise key establishment in sensor networks recently. To facilitate the study of novel pairwise key predistribution techniques, this paper develops a general framework for establishing pairwise keys between sensor nodes using bivariate polynomials. This paper then proposes two efficient instantiations of the general framework: a random subset assignment key predistribution scheme, and a hypercube-based key predistribution scheme. The analysis shows that both schemes have a number of nice properties, including high probability, or guarantee to establish pairwise keys, tolerance of node captures, and low storage, communication, and computation overhead. To further reduce the computation at sensor nodes, this paper presents an optimization technique for polynomial evaluation, which is used to compute pairwise keys. This paper also reports the implementation and the performance of the proposed schemes on MICA2 motes running TinyOS, an operating system for networked sensors. The results indicate that the proposed techniques can be applied efficiently in resource-constrained sensor networks.

References

  1. Basagni, S., Herrin, K., Bruschi, D., and Rosti,E. 2001. Secure pebblenets. In Proceedings of ACM International Symposium on Mobile Ad Hoc Networking and Computing. 156--163.]] Google ScholarGoogle Scholar
  2. Blundo, C., De Santis, A., Herzberg, A., Kutten, S., Vaccaro, U., and Yung, M. 1993. Perfectly-secure key distribution for dynamic conferences. In Advances in Cryptology---CRYPTO '92. Lecture Notes in Computer Science, vol. 740, Springer-Verlag, Berlin, 471--486.]] Google ScholarGoogle Scholar
  3. Carman, D., Kruus, P., and B. J., Matt. 2000. Constrains and Approaches for Distributed Sensor Network Security. Tech. rep., NAI Labs.]]Google ScholarGoogle Scholar
  4. Chan, H., Perrig, A., and Song, D. 2003. Random key predistribution schemes for sensor networks. In IEEE Symposium on Research in Security and Privacy. 197--213.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Crossbow Technology Inc.2004. Wireless sensor networks. http://www.xbow.com/Products/Wireless_Sensor_Networks.htm. Accessed in February 2004.]]Google ScholarGoogle Scholar
  6. Deng, J., Han, R., and Mishra, S. 2003. Security support for in-network processing in wireless sensor networks. In 2003 ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN '03).]] Google ScholarGoogle Scholar
  7. Du, W., Deng, J., Han, Y. S., Chen, S., and Varshney, P. 2004. A key management scheme for wireless sensor networks using deployment knowledge. In Proceedings of IEEE INFOCOM'04.]]Google ScholarGoogle Scholar
  8. Du, W., Deng, J., Han, Y. S., and Varshney, P. 2003. A pairwise key pre-distribution scheme for wireless sensor networks. In Proceedings of 10th ACM Conference on Computer and Communications Security (CCS'03). 42--51.]] Google ScholarGoogle Scholar
  9. Eschenauer, L. and Gligor, V. D. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security. 41--47.]] Google ScholarGoogle Scholar
  10. Gay, D., Levis, P., von Behren, R., Welsh, M., Brewer, E., and Culler, D. 2003. The nesC language: A holistic approach to networked embedded systems. In Proceedings of Programming Language Design and Implementation (PLDI 2003).]] Google ScholarGoogle Scholar
  11. Goldreich, O., Goldwasser, S., and Micali, S. 1986. How to construct random functions. J. ACM 33, 4 (Oct.), 792--807.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., and Pister, K. S. J. 2000. System architecture directions for networked sensors. In Architectural Support for Programming Languages and Operating Systems. 93--104.]] Google ScholarGoogle Scholar
  13. Hu, L. and Evans, D. 2003a. Secure aggregation for wireless networks. In Workshop on Security and Assurance in Ad Hoc Networks.]] Google ScholarGoogle Scholar
  14. Hu, L. and Evans, D. 2003b. Using directional antennas to prevent wormhole attacks. In Proceedings of the 11th Network and Distributed System Security Symposium. 131--141.]]Google ScholarGoogle Scholar
  15. Karlof, C. and Wagner, D. 2003. Secure routing in wireless sensor networks: Attacks and countermeasures. In Proceedings of 1st IEEE International Workshop on Sensor Network Protocols and Applications.]]Google ScholarGoogle Scholar
  16. Knuth, D. 1997. The Art of Computer Programming, 3rd ed. Vol. 2: Seminumerical Algorithms. Addison-Wesley. Reading, MA.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Liu, D. and Ning, P. 2003a. Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. In Proceedings of the 10th Annual Network and Distributed System Security Symposium. 263--276.]]Google ScholarGoogle Scholar
  18. Liu, D. and Ning, P. 2003b. Establishing pairwise keys in distributed sensor networks. In Proceedings of 10th ACM Conference on Computer and Communications Security (CCS'03). 52--61.]] Google ScholarGoogle Scholar
  19. Liu, D. and Ning, P. 2003c. Location-based pairwise key establishments for static sensor networks. In 2003 ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN '03). 720082.]] Google ScholarGoogle Scholar
  20. Newsome, J., Shi, R., Song, D., and Perrig, A. 2004. The sybil attack in sensor networks: Analysis and defenses. In Proceedings of IEEE International Conference on Information Processing in Sensor Networks (IPSN 2004).]] Google ScholarGoogle Scholar
  21. NIST. 1998. Skipjack and KEA algorithm specifications. http://csrc.nist.gov/encryption/skipjack/skipjack.pdf.]]Google ScholarGoogle Scholar
  22. Perrig, A., Canetti, R., Song, D., and Tygar, D. 2000. Efficient authentication and signing of multicast streams over lossy channels. In Proceedings of the 2000 IEEE Symposium on Security and Privacy.]] Google ScholarGoogle Scholar
  23. Perrig, A., Canetti, R., Song, D., and Tygar, D. 2001a. Efficient and secure source authentication for multicast. In Proceedings of Network and Distributed System Security Symposium.]]Google ScholarGoogle Scholar
  24. Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, D. 2001b. SPINS: Security protocols for sensor networks. In Proceedings of 7th Annual International Conference on Mobile Computing and Networks.]] Google ScholarGoogle Scholar
  25. Pietro, R. D., Mancini, L. V., and Mei, A. 2003. Random key assignment for secure wireless sensor networks. In 2003 ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN '03).]] Google ScholarGoogle Scholar
  26. Przydatek, B., Song, D., and Perrig, A. 2003. SIA: Secure information aggregation in sensor networks. In Proceedings of the First ACM Conference on Embedded Networked Sensor Systems (SenSys '03).]] Google ScholarGoogle Scholar
  27. Rivest, R. 1994. The RC5 encryption algorithm. In Proceedings of the 1st International Workshop on Fast Software Encryption, vol. 809, 86--96.]]Google ScholarGoogle Scholar
  28. Sastry, N., Shankar, U., and Wagner, D. 2003. Secure verification of location claims. In ACM Workshop on Wireless Security.]] Google ScholarGoogle Scholar
  29. Stajano, F. and Anderson, R. 1999. The resurrecting duckling: Security issues for ad hoc networks. In Proceedings of the 7th International Workshop on Security Protocols. 172--194.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Stallings, W. 1999. Cryptography and Network Security: Principles and Practice, 2nd ed. Prentice-Hall, Englewood Cliffs, NJ.]] Google ScholarGoogle Scholar
  31. Wong, D. and Chan, A. 2001. Efficient and mutually authenticated key exchange for low power computing devices. In Proceedings of ASIA CRYPT 2001.]] Google ScholarGoogle Scholar
  32. Wood, A. D. and Stankovic, J. A. 2002. Denial of service in sensor networks. IEEE Comput. 35, 10, 54--62.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Zhu, S., Setia, S., and Jajodia, S. 2003. LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of 10th ACM Conference on Computer and Communications Security (CCS'03). 62--72.]] Google ScholarGoogle Scholar
  34. Zhu, S., Setia, S., Jajodia, S., and Ning, P. 2004. An interleaved hop-by-hop authentication scheme for filtering false data in sensor networks. In Proceedings of 2004 IEEE Symposium on Security and Privacy.]]Google ScholarGoogle Scholar

Index Terms

  1. Establishing pairwise keys in distributed sensor networks

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image ACM Transactions on Information and System Security
              ACM Transactions on Information and System Security  Volume 8, Issue 1
              February 2005
              152 pages
              ISSN:1094-9224
              EISSN:1557-7406
              DOI:10.1145/1053283
              Issue’s Table of Contents

              Copyright © 2005 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 1 February 2005
              Published in tissec Volume 8, Issue 1

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • article

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader