skip to main content
10.1145/948109.948118acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

A pairwise key pre-distribution scheme for wireless sensor networks

Published:27 October 2003Publication History

ABSTRACT

To achieve security in wireless sensor networks, it is important to be able to encrypt and authenticate messages sent among sensor nodes. Keys for encryption and authentication purposes must be agreed upon by communicating nodes. Due to resource constraints, achieving such key agreement in wireless sensor networks is non-trivial. Many key agreement schemes used in general networks, such as Diffie-Hellman and public-key based schemes, are not suitable for wireless sensor networks. Pre-distribution of secret keys for all pairs of nodes is not viable due to the large amount of memory used when the network size is large. To solve the key pre-distribution problem, two elegant key pre-distribution approaches have been proposed recently [11, 7].In this paper, we propose a new key pre-distribution scheme, which substantially improves the resilience of the network compared to the existing schemes. Our scheme exhibits a nice threshold property: when the number of compromised nodes is less than the threshold, the probability that any nodes other than these compromised nodes is affected is close to zero. This desirable property lowers the initial payoff of smaller scale network breaches to an adversary, and makes it necessary for the adversary to attack a significant proportion of the network. We also present an in depth analysis of our scheme in terms of network resilience and associated overhead.

References

  1. Wireless Integrated Network Sensors, University of California, Available: http://www.janet.ucla.edu/WINS.Google ScholarGoogle Scholar
  2. I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci. A survey on sensor networks. IEEE Communications Magazine, 40(8):102--114, August 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. R. Anderson and M. Kuhn. Tamper resistance - a cautionary note. In Proceedings of the Second Usenix Workshop on Electronic Commerce, pages 1--11, November 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. R. Blom. An optimal class of symmetric key generation systems. Advances in Cryptology: Proceedings of EUROCRYPT 84 (Thomas Beth, Norbert Cot, and Ingemar Ingemarsson, eds.), Lecture Notes in Computer Science, Springer-Verlag, 209:335--338, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung. Perfectly-secure key distribution for dynamic conferences. Lecture Notes in Computer Science, 740:471--486, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. W. Carman, P. S. Kruus, and B. J. Matt. Constraints and approaches for distributed sensor network security. NAI Labs Technical Report #00-010, available at http://download.nai.com/products/media/nai/zip/nailabs-report-00-010-final.zip, 2000.Google ScholarGoogle Scholar
  7. H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Security and Privacy, pages 197--213, Berkeley, California, May 11-14 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22:644--654, November 1976.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. W. Du, J. Deng, Y. S. Han, S. Chen, and P. K. Varshney. A key management scheme for wireless sensor networks using deployment knowledge. Technical Report, Syracuse University, July 2003. Available from http://www.cis.syr.edu/~wedu/Research/paper/ddhcv03.pdf.Google ScholarGoogle Scholar
  10. Erdos and Rényi. On random graphs I. Publ. Math. Debrecen, 6:290--297, 1959.Google ScholarGoogle Scholar
  11. L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on Computer and communications security, November 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. J. M. Kahn, R. H. Katz, and K. S. J. Pister. Next century challenges: Mobile networking for smart dust. In Proceedings of the 5th Annual ACM/IEEE Internation Conference on Mobile Computing and Networking (MobiCom), pages 483--492, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. F. J. MacWilliams and N. J. A. Sloane. The Theory of Error-Correcting Codes. New York, NY: Elsevier Science Publishing Company, Inc., 1977.Google ScholarGoogle Scholar
  14. D. Malkhi, M. Reiter, A. Wool, and R. N. Wright. Probabilistic quorum systems. Information and Computation, (2):184--206, November 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. B. C. Neuman and T. Tso. Kerberos: An authentication service for computer networks. IEEE Communications, 32(9):33--38, September 1994.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. A. Perrig, R. Szewczyk, V. Wen, D. Cullar, and J. D. Tygar. SPINS: Security protocols for sensor networks. In Proceedings of the 7th Annual ACM/IEEE Internation Conference on Mobile Computing and Networking (MobiCom), pages 189--199, Rome, Italy, July 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. W. W. Peterson. Error-Correcting Codes. Cambridge, MA: Mass. Inst. Tech., second edition, 1972.Google ScholarGoogle Scholar
  18. R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120--126, 1978. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A pairwise key pre-distribution scheme for wireless sensor networks

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        CCS '03: Proceedings of the 10th ACM conference on Computer and communications security
        October 2003
        374 pages
        ISBN:1581137389
        DOI:10.1145/948109

        Copyright © 2003 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 27 October 2003

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Acceptance Rates

        Overall Acceptance Rate1,261of6,999submissions,18%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader