skip to main content
10.1145/986858.986869acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Location-based pairwise key establishments for static sensor networks

Published:31 October 2003Publication History

ABSTRACT

Sensor networks are ideal candidates for applications such as target tracking and environment monitoring. Security in sensor networks is critical when there are potential adversaries. Establishment of pairwise keys is a fundamental security service, which forms the basis of other security services such as authentication and encryption. However, establishing pairwise keys in sensor networks is not a trivial task, particularly due to the resource constraints on sensors. This paper presents several techniques for establishing pairwise keys in static sensor networks. These techniques take advantage of the observation that in static sensor networks, although it is difficult to precisely pinpoint sensors' positions, it is often possible to approximately determine their locations. This paper presents a simple location-aware deployment model, and develops two pairwise key predistribution schemes, a closest pairwise keys predistribution scheme and a location-based pairwise keys scheme using bivariate polynomials, by taking advantage of sensors' expected locations. The analysis in this paper indicates that these schemes can achieve better performance if such location information is available and that the smaller the deployment error (i.e., the difference between a sensor's actual location and its expected location) is, the better performance they can achieve.

References

  1. S. Basagni, K. Herrin, D. Bruschi, and E. Rosti. Secure pebblenets. In Proceedings of ACM International Symposium on Mobile ad hoc networking and computing, pages 156--163, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. C. Blundo, A. De Santis, Amir Herzberg, S. Kutten, U. Vaccaro, and M. Yung. Perfectly-secure key distribution for dynamic conferences. In Advances in Cryptology --CRYPTO '92, LNCS 740, pages 471--486, 1993.]] Google ScholarGoogle Scholar
  3. S. Buchegger and J. L. Boudec. Performance analysis of the CONFIDANT protocol (cooperation of nodes: Fairness in dynamic ad-hoc networks). In Proceedings of The Third ACM International Symposium on Mobile Ad Hoc Networking and Computing, pages 226--236, June 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. D. W. Carman, P. S. Kruus, and B. J. Matt. Constrains and approaches for distributed sensor network security. Technical report, NAI Labs, 2000.]]Google ScholarGoogle Scholar
  5. H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Research in Security and Privacy, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security, pages 41--47, November 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions. Journal of the ACM, 33(4):792--807, October 1986.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Karlof and David Wagner. Secure routing in wireless sensor networks: Attacks and countermeasures. In First IEEE International Workshop on Sensor Network Protocols and Applications, May 2003.]]Google ScholarGoogle ScholarCross RefCross Ref
  9. D. Liu and P. Ning. Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. In Proceedings of the 10th Annual Network and Distributed System Security Symposium, pages 263--276, February 2003.]]Google ScholarGoogle Scholar
  10. D. Liu and P. Ning. Establishing pairwise keys in distributed sensor networks. In 10th ACM Conference on Computer and Communications Security, October 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. C. Lu, B. Blum, T. Abdelzaher, J. Stankovic, and T. He. Rap: A real-time communication architecture for large-scale wireless sensor networks. In The 8th IEEE Real-Time and Embedded Technology and Applications Symposium, San Jose, California, September 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S. Marti, T. J. Giuli, K. Lai, and M. Baker. Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of the Sixth annual ACM/IEEE International Conference on Mobile Computing and Networking, pages 255--265, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. A. Perrig, R. Canetti, D. Song, and D. Tygar. Efficient authentication and signing of multicast streams over lossy channels. In Proc. of IEEE Security and Privacy Symposium, May 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A. Perrig, R. Canetti, D. Song, and D. Tygar. Efficient and secure source authentication for multicast. In Proceedings of Network and Distributed System Security Symposium, February 2001.]]Google ScholarGoogle Scholar
  15. A. Perrig, R. Canetti, D. Song, and D. Tygar. The tesla broadcast authentication protocol. In RSA Cryptobytes, 2002.]]Google ScholarGoogle Scholar
  16. A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar. Spins: Security protocols for sensor networks. In Proceedings of Seventh Annual International Conference on Mobile Computing and Networks, July 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. F. Stajano and R. Anderson. The resurrecting duckling: security issues for ad hoc networks. In Proc. of Security Protocols: 7th International Workshop, pages 172--194, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. Wong and A. Chan. Efficient and mutually authenticated key exchange for low power computing devices. In Proc. ASIACRYPT 2001., Dec 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A. D. Wood and J. A. Stankovic. Denial of service in sensor networks. IEEE Computer, 35(10):54--62, October 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Y. Zhang and W. Lee. Intrusion detection in wireless ad hoc networks. In Proceedings of the 6th International Conference on Mobile Computing and Networking (MobiCom 2000), pages 275--283, August 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Location-based pairwise key establishments for static sensor networks

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        SASN '03: Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks
        October 2003
        154 pages
        ISBN:1581137834
        DOI:10.1145/986858

        Copyright © 2003 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 31 October 2003

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader