skip to main content
10.1145/586110.586117acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

A key-management scheme for distributed sensor networks

Published:18 November 2002Publication History

ABSTRACT

Distributed Sensor Networks (DSNs) are ad-hoc mobile networks that include sensor nodes with limited computation and communication capabilities. DSNs are dynamic in the sense that they allow addition and deletion of sensor nodes after deployment to grow the network or replace failing and unreliable nodes. DSNs may be deployed in hostile areas where communication is monitored and nodes are subject to capture and surreptitious use by an adversary. Hence DSNs require cryptographic protection of communications, sensor-capture detection, key revocation and sensor disabling. In this paper, we present a key-management scheme designed to satisfy both operational and security requirements of DSNs. The scheme includes selective distribution and revocation of keys to sensor nodes as well as node re-keying without substantial computation and communication capabilities. It relies on probabilistic key sharing among the nodes of a random graph and uses simple protocols for shared-key discovery and path-key establishment, and for key revocation, re-keying, and incremental addition of nodes. The security and network connectivity characteristics supported by the key-management scheme are discussed and simulation experiments presented.

References

  1. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro and M. Yung, "Perfectly Secure Key Distribution for Dynamic Conferences," in Advances in Cryptology --- CRYPTO '92, LNCS 740, Springer-Verlag, Berlin, August 1993, pp. 471--486.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. C. Blundo, L. A. Frota Mattos and D. R. Stinson, "Tradeoffs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution," Advances in Cryptology -- CRYPTO '96, LNCS 1109, Springer Verlag, Berlin, August 1996, pp. 387--400.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. D. W. Carman, P. S. Kruus and B. J. Matt,"Constraints and Approaches for Distributed Sensor Network Security," dated September 1, 2000. NAI Labs Technical Report #00-010, available at http://download.nai.com/products/media/nai/zip/nailabs-report-00-010-final.zip]]Google ScholarGoogle Scholar
  4. A. Fiat and M. Naor, "Broadcast Encryption," in Advances in Cryptology --- CRYPTO '93, LNCS 773, Springer-Verlag, Berlin, August 1993, pp. 480--491.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Culler, K. Pister, "System architecture directions for network sensors," Proc. of ASPLOS-IX, Cambridge, Mass. 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. V.D. Gligor and P. Donescu, "Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes," Fast Software Encryption 2001, M.Matsui (ed), LNCS 2355, Springer Verlag, April 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. IBM, IBM 4758 General Information Manual, available at http://www.ibm.com/security/cryptocards/]]Google ScholarGoogle Scholar
  8. C.S. Jutla, "Encryption Modes with Almost Free Message Integrity," Advances in Cryptology - EUROCRYPT 2001, B. Pfitzmann (ed.), LNCS 2045, Springer Verlag, May 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. J. M. Kahn, R. H. Katz and K. S. J. Pister, "Mobile Networking for Smart Dust," ACM/IEEE Intl. Conf. on Mobile Computing and Networking (MobiCom 99), Seattle, WA, August 17-19, 1999, pp. 271--278.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Leo Marks, Between Silk and Cyanide - A Codemaker's War, 1941--1945, A Touchstone Book, Simon & Schuster, Inc., 2000.]]Google ScholarGoogle Scholar
  11. P. Rogaway, M. Bellare, J. Black, and T. Krovetz,"OCB: A Block-Cipher Mode of Operations for Efficient Authenticated Encryption," Proc. of the 8th ACM Conf. on Computer and Communication Security, Philadelphia, Penn., November 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. J. Spencer, The Strange Logic of Random Graphs, Algorithms and Combinatorics 22, Springer Verlag 2000, ISBN 3-540-41654-4.]]Google ScholarGoogle Scholar
  13. F. Stajano, Security for Ubiquitous Computing, John Wiley and Sons, New York, Feb. 12, 2002, ISBN: 0-470-84493-0, 267 pp.]]Google ScholarGoogle Scholar
  14. S.R. White and L. Comerford, "ABYSS: An Architecture for Software Protection," IEEE Transactions on Software Engineering, vol. 16, No. 6, June 1990, pp. 619--629.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A key-management scheme for distributed sensor networks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '02: Proceedings of the 9th ACM conference on Computer and communications security
      November 2002
      284 pages
      ISBN:1581136129
      DOI:10.1145/586110

      Copyright © 2002 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 18 November 2002

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader