Open Access Open Access  Restricted Access Subscription or Fee Access

Key Management Schemes in Wireless Sensor Networks: A Survey

R Vijaya Saraswathi, L Padma Sree, K. Anuradha

Abstract


Mobile Ad-hoc Networks (MANET’s) is one of the most promising fields for research and development of wireless network. Security is an important feature that determines the success and degree of deployment of MANETs. A mobile Ad-hoc network is a self configuring and not having fixed infrastructure, because of its dynamic topology. Since each node in MANET is free to move independently, therefore each node can change its links to other nodes frequently. Secure communication among nodes in mobile Ad-hoc networks is a major concern and need of secure, efficient and dynamic key management scheme for the communication.

Many key management schemes and protocols have been evolved in past years, but developing fundamentally secure key management scheme and dynamic key management scheme for MANET's is still an open research challenge. In this paper, we have presented an extensive survey on key management in mobile Ad-hoc networks (wireless sensor networks), with their applications. We have categorized and subcategorized various key management schemes which have been developed in past years. Future challenges, improvements and research directions also discussed.


Keywords


Wireless Networks, Security, Key Management, Group Key Management, Symmetric Key, and Asymmetric Key.

Full Text:

PDF

References


Zhu S, Setia S, Jajodia S. LEAP: efficient security mechanisms for large scale distributed sensor networks. In: Proceedings of the tenth ACM conference on computer and communications security, October 2003. p. 6272.

Lai B, Kim S, Verbauwhede I. Scalable session key construction protocol for wireless sensor networks. In: Proceedings of the IEEE workshop on Large Scale RealTime and Embedded Systems LARTES, December 2002.

E. Bertino, I.N. Fovino, L.P. Provenza. A Framework for Evaluating Privacy Preserving Data Mining Algorithms. Data Mining and Knowledge Discovery, 11 (2): pp. 121-154, 2005.

Eschenauer L, Gligor VD. A key-management scheme for distributed sensor networks. In: Proceedings of the 9th ACM conference on computer and communication security, Washington, DC, USA, 2002. p. 417.

Liu D, Ning P. Establishing pairwise keys in distributed sensor networks. In: Proceedings of 10th ACM conference on computer and communications security (CCS03). Washington, DC: ACM Press; 2003. p. 417.

R., "An optimal class of symmetric key generation systems", in Proc.of EUROCRYPT '84, pages 335-338, 1985.

Rohithi Singh Reddy, Key management in wireless sensor networks using a modified scheme, arxiv.org/pdf/1103.5712.

Vishal Gupta, M. N. Doja, "Efficient Modified Scheme for Key Management", International Journal of Advances in Computer Science and Technology (IJACST), Vol.2, No.5, Pages: 17-20 (2013) in Wireless Sensor Networks.

Watro R, Kong D, Cuti S, Gardiner C, Lynn C, Kruus P. Tinypk: securing sensor networks with public key technology. In: Proceedings of the 2nd ACM workshop on security of ad hoc and sensor networks (SASN 04). New York, NY, USA: ACM Press; 2004. p. 5964.

Joppe W. Bos, Marcelo E. Kaihara, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery, "On the Security of 1024-bit RSA and 160-bit Elliptic Curve Cryptography", September 1, 2009.

Malan DJ, Welsh M, Smith MD. A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography. In: First annual IEEE communications society conference on sensor and ad hoc communications and networks, IEEE SECON, 2004.

Ayman EL-SAYED, "A new Hierarchical Group Key Management based on Clustering Scheme for Mobile Ad Hoc Networks." (IJACSA) International Journal of Advanced Computer Science and Applications, Vol. 5, No. 4, 2014.

A. Shamir, How to share a secret, Commun. ACM 22 (11) (1979) 612-613.

Yiying Zhang, Chunying Wu, Jinping Cao, Xiangzhen Li, "A Secret Sharing-Based Key Management in Hierarchical Wireless Sensor Network" International Journal of Distributed Sensor Networks, Volume 2013, Article ID 406061, 7 pages.

Enjian Bai, Xueqin Jiang, "A Dynamic Key Management Scheme Based on Secret Sharing for Hierarchical Wireless Sensor Networks", TELKOMNIKA, Vol.11, No.3, March 2013, pp. 1514 1523, ISSN: 2087-278X.

Zhongyuan Qin, Xinshuai Zhang, Kerong Feng, Qunfang Zhang, Jie Huang, "An Efficient Identity-Based Key Management Scheme for Wireless Sensor Networks Using the Filter". Sensors 2014, 14, 17937-17951.

Menezes, Alfred; van Oorschot, Paul; Vanstone, Scott (1997). Handbook of Applied Cryptography Boca Raton, Florida: CRC Press.ISBN0-8493-8523-7.

Hongfeng Zhu, Yifeng Zhang, Yan Zhang, Haiyang Li, "A Novel and Provable Authenticated Key Agreement Protocol with Privacy Protection Based on Chaotic Maps towards Mobile Network". International Journal of Network Security, Vol.18, No.1, PP.116-123, Jan 2016.

A. Shamir, Identity-based Cryptosystems and Signature Schemes, Proceedings of CRYPTO ’84, LNCS 196, pages 47–53, Springer-Verlag, 1984.

D. Boneh and M. Franklin, Identity-Based Encryption from the Weil Pairing, Proceedings of CRYPTO 2001, LNCS 2139, pages 213–229, Springer-Verlag, 2001.

L. Harn, and C. Lin, Authenticated group key transfer protocol based on secret sharing, IEEE Trans Computers, vol. 59, no. 6, pp. 842-846, 2010.

C.H. Li and J. Pieprzyk, “Conference Key Agreement from Secret Sharing,” Proc. Fourth Australasian Conf. Information Security and Privacy (ACISP ’99), pp. 64-76, 1999.

J Nam, M Kim, J Paik, W Jeon, B Lee and D Won, Cryptanalysis of a group key transfer protocol based on secret sharing, Future Generation Information Technology Third International Conference (FGIT 2011), Lecture Notes In Computer Science, Jeju Island, Korea, 2011: vol. 7105, 309-315 .

A. Perrig, D. Song, and J.D. Tygar, “Elk, A New Protocol for Efficient Large- Group Key Distribution,” Proc. IEEE Symp. Security and Privacy, pp. 247-262, 2001.

G. Saze, “Generation of Key Predistribution Schemes Using Secret Sharing Schemes,” Discrete Applied Math., vol. 128, pp. 239-249, 2003


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.