6 research outputs found

    Simple and flexible random key pre-distribution schemes for wireless sensor networks using deployment knowledge

    Get PDF
    Sensor nodes are tiny, low-power and battery constrained electromechanical devices that are usually deployed for sensing some type of data in different types of areas. Because of their memory and computational restrictions, public key cryptography (PKC) systems are not suited for sensor nodes to provide security. Instead, private key cryptography is preferred to be used with sensor networks and there has been considerable work in this area, but there still exist problems with private key cryptography because of memory restrictions of sensor nodes. Number of keys that can be deployed into a sensor node is determined by the available memory of that node which is limited even private key cryptographic techniques are applied. So, new key distribution mechanisms are required to decrease number of pairwise keys that are deployed into a sensor node. Random key pre-distribution mechanisms have been proposed to overcome memory restrictions of sensor nodes. These mechanisms are widely accepted for sensor network security. Simply, these schemes try do decrease the number of keys to be deployed in each sensor node in a sensor network and provide reasonable security for the sensor network. Random key pre-distribution schemes proposed until now have some deficiencies. Some of these schemes are too complicated and too difficult to be applied. Schemes that seem deployable involve unrealistic assumptions when real world scenarios are considered. In this thesis, we propose random key pre-distribution mechanisms that are simple and easily deployable. In this thesis, we first developed a generalized random key pre-distribution scheme. Then we proposed three random key pre-distribution mechanisms based on this generalized scheme and we provided their simulation results and their comparison to well-known random key pre-distribution schemes in the literature. Our generalized scheme allows different systems to be derived according to deployment needs. It offers simple, easily deployable distribution mechanisms and provides reasonable connectivity and resiliency with respect to its simplicity

    Simple and flexible random key predistribution schemes for wireless sensor networks using deployment knowledge

    No full text
    Sensor nodes are tiny, low-power, computationally limited and battery constrained electromechanical devices that are usually deployed for sensing some type of data in the field. Random key predistribution mechanisms have been proposed to provide security for wireless sensor networks. In the literature, there are well known random key predistribution schemes. Some of these schemes are secure, but quite complex to apply, while some other are easily applicable but they do not offer reasonable security. In this paper, we propose random key predistribution schemes for wireless sensor networks that provide varying ranges of security and that are easily applicable due to their simplicity. In this respect, our schemes serve as a tradeoff. Moreover, our proposed schemes show a good extensibility property. We assume prior deployment knowledge. We examine performance of our schemes and compare them with well known random key predistribution schemes

    SeFER: secure, flexible and efficient routing protocol for distributed sensor networks

    No full text
    In this paper, we present a secure, flexible, and efficient routing protocol for sensor networks based on random key pre-distribution. Random key predistribution provides an easy way to manage the keys in a large-scale network without using public key cryptography, which is considered to be expensive. Our protocol aims to establish secure paths in a sensor network between a controller and a set of nodes where each node has been assigned a set of randomly chosen keys out of a key pool. A common model for sensor networks assumes a tree of sensor nodes delivering information to the controller according to an inquiry sent into the network. However, if we require the communication to be secure among the sensor nodes, such a tree cannot always be built efficiently. For example, when the nodes are assigned randomly chosen keys, many of them may not communicate directly since they do not often share a common key. However, these two nodes may communicate .indirectly but securely over a multiple hop path where each pair of nodes on this path shares a common key. Our protocol bridges the gap between these two cases by -.providing the methods for nodes to securely share their keys and communicate directly so that the efficiency of communications is increased without jeopardizing the security. In this way, our protocol generates secure and efficient routes. We also provide simulation results for our protocol demonstrating that, for a small number of keys stored at each node, the average path length is smaller. However, the gains due to our protocol diminish as the number of available keys at each node increases since two nodes within communication range of each other are more likely to have a key in common

    SeFER: Secure, Flexible and Efficient Routing Protocol for Distributed Sensor Networks

    No full text
    Abstract – In this paper, we present a secure, flexible, and efficient routing protocol for sensor networks based on random key pre-distribution. Random key pre-distribution provides an easy way to manage the keys in a large-scale network without using public key cryptography, which is considered to be expensive. Our protocol aims to establish secure paths in a sensor network between a controller and a set of nodes where each node has been assigned a set of randomly chosen keys out of a key pool. A common model for sensor networks assumes a tree of sensor nodes delivering information to the controller according to an inquiry sent into the network. However, if we require the communication to be secure among the sensor nodes, such a tree cannot always be built efficiently. For example, when the nodes are assigned randomly chosen keys, many of them may not communicate directly since they do not often share a commo
    corecore