Please wait a minute...
Frontiers of Electrical and Electronic Engineering

ISSN 2095-2732

ISSN 2095-2740(Online)

CN 10-1028/TM

Front Elect Electr Eng Chin    2009, Vol. 4 Issue (3) : 300-306    https://doi.org/10.1007/s11460-009-0034-x
RESEARCH ARTICLE
Triangle-based key management scheme for wireless sensor networks
Hangyang DAI(), Hongbing XU
School of Automation Engineering, University of Electronic Science and Technology of China, Chengdu 610054, China
 Download: PDF(230 KB)   HTML
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

For security services in wireless sensor networks, key management is a fundamental building block. In this article, we propose a triangle-based key predistribution approach and show that it can improve the effectiveness of key management in wireless sensor networks. This is achieved by using the bivariate polynomial in a triangle deployment system based on deployment information about expected locations of the sensor nodes. The analysis indicates that this scheme can achieve higher probability of both direct key establishment and indirect key establishment. On the other hand, the security analysis shows that its security against node capture would increase with a decrease of the sensor node deployment density and size of the deployment model and an increase of the polynomial degree.

Keywords wireless sensor networks      security      key management      triangle     
Corresponding Author(s): DAI Hangyang,Email:daihang1981@sina.com   
Issue Date: 05 September 2009
 Cite this article:   
Hangyang DAI,Hongbing XU. Triangle-based key management scheme for wireless sensor networks[J]. Front Elect Electr Eng Chin, 2009, 4(3): 300-306.
 URL:  
https://academic.hep.com.cn/fee/EN/10.1007/s11460-009-0034-x
https://academic.hep.com.cn/fee/EN/Y2009/V4/I3/300
Fig.1  Triangular deployment region
Fig.2  Square deployment region
Fig.3  Relation between probability of key establishment in these two key predistribution schemes and number of hops
Fig.4  Network resilience under different , when ,
Fig.5  Network resilience under different , when ,
Fig.6  Security comparison of triangle-based scheme and square-based scheme under different polynomial degree , when ,
1 Akyildiz I F, Su W, Sankarasubramaniam Y, Cayirci E. A survey on sensor networks. IEEE Communications Magazine , 2002, 40(8): 102-114
doi: 10.1109/MCOM.2002.1024422
2 Dai H Y, Xu H B. Overview of security in wireless sensor networks (WSN). Application Research of Computers , 2006, 23(7): 12-17 (in Chinese)
3 Eschenauer L, Gligor V D. A key management scheme for distributed sensor networks. In: Proceedings of the 9th ACM Conference on Computer and Communications Security . New York: ACM, 2002, 41-47
4 Spencer J. The Strange Logic of Random Graphs. Algorithms and Combinatorics 22 . Berlin: Springer, 2000
5 DeGroot M H, Schervish M J. Probability and Statistics. 3rd ed. New Jersey: Addison Wesley, 2001
6 Chan H W, Perrig A, Song D. Random key predistribution schemes for sensor networks. In: Proceedings of 2003 IEEE Symposium on Security and Privacy . 2003, 197-213
7 Liu D G, Ning P. Establishing pairwise keys in distributed sensor networks. In: Proceedings of the 10th ACM Conference on Compute and Communications Security . New York: ACM, 2003, 52-61
8 Liu D G, Ning P. Location-based pairwise key establishments for static sensor networks. In: Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks . New York: ACM, 2003, 72-82
9 Blundo C, De Santis A, Herzberg A, Kutten S, Vaccaro U, Yung M. Perfectly secure key distribution for dynamic conferences. In: Proceedings of Cryptology-CRYPTO’92 . Berlin: Springer, 1992, 471-486
[1] Baoqiang KAN, Jianhua FAN. Energy-efficient design of VMIMO for WSN applications[J]. Front Elect Electr Eng, 2012, 7(3): 286-292.
[2] Xi CHEN, Xingshi WANG. An enhanced probabilistic scheme for data transmission in large-scale sensor networks[J]. Front Elect Electr Eng Chin, 2011, 6(3): 481-485.
[3] Yong ZENG, Jianfeng MA. Location-based reliability differentiated service for wireless sensor networks[J]. Front Elect Electr Eng Chin, 2009, 4(2): 166-172.
[4] MA Weiju, FENG Dengguo. Clock-controlled key-stream generator and its cryptographic properties[J]. Front. Electr. Electron. Eng., 2008, 3(3): 327-332.
[5] ZHANG Zhefei, ZHENG Qinghua, GUAN Xiaohong, WANG Qing, WANG Tuo, GUAN Xiaohong. A method for detecting code security vulnerability based on variables tracking with validated-tree[J]. Front. Electr. Electron. Eng., 2008, 3(2): 162-166.
[6] LUO Hong, YANG Fangchun, LIU Yonghe. A distributed routing algorithm for data aggregation in wireless sensor networks[J]. Front. Electr. Electron. Eng., 2008, 3(1): 34-39.
[7] TIAN Ye, SHENG Min, LI Jiandong. A novel distributed algorithm for media access control address assignment in wireless sensor networks[J]. Front. Electr. Electron. Eng., 2007, 2(4): 459-463.
[8] CAO Yongtao, HE Chen, JIANG Lingge. Energy-efficient routing for mobile agents in wireless sensor networks[J]. Front. Electr. Electron. Eng., 2007, 2(2): 161-166.
[9] ZHENG Yan, WANG Ruchuan, MU Hong, WANG Haiyan. A secure model for mobile agent based on encrypted circuit construction[J]. Front. Electr. Electron. Eng., 2007, 2(2): 176-181.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed