PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Energy-aware key management in mobile wireless sensor networks

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Wireless sensor networks have received wide attention recently across the indoor and outdoor applications. On the other hand, more and more application scenarios require sensor nodes to be mobile, which imposes new technological challenges for security. Key management is the core for secure data communications among the resource-constrained sensor nodes. In this paper, based on the Group Diffie-Hellman key agreement protocols and the energy level of each node in the network, we propose Energy Aware Group Diffie-Hellman key management protocol for mobile wireless sensor networks. The simulation results show that the proposed key management protocol provide significant improvement in maximizing the lifetime of networks.
Rocznik
Strony
83--96
Opis fizyczny
Bibliogr. 32 poz., rys., tab.
Twórcy
autor
  • Faculty of Computer Science and Mathematics, University of Passau, Passau, Germany
  • Institute of Telecommunications, the Faculty of Electronics and Information Technology, Warsaw University of Technology, Warsaw, Poland
autor
  • Institute of Telecommunications, the Faculty of Electronics and Information Technology, Warsaw University of Technology, Warsaw, Poland
autor
  • Department of Informatics, Athens University of Economics and Business, Athens, Greece
autor
  • Department of Informatics, Athens University of Economics and Business, Athens, Greece
  • Department of Informatics, Athens University of Economics and Business, Athens, Greece
autor
  • Faculty of Computer Science and Mathematics, University of Passau, Passau, Germany
Bibliografia
  • [1] Akyildiz I., Su W., Sankarasubramaniam Y., Cayirci E., A survey on sensor networks, IEEE Communications Magazine 40 (2002): 102.
  • [2] Munir S. A., Ren B., JiaoW.,Wang B., Xie D., Ma J., Mobile wireless sensor network: Architecture and enabling technologies for ubiquitous computing, in Proceedings of AINA Workshops (2007).
  • [3] Yang H., Luo H., Ye F., Lu S., Zhang L., Security in mobile ad hoc networks: challenges and solutions, IEEE Wireless Communications 11 (2004): 38.
  • [4] Zhang Y., Shen Y., Lee S., A cluster-based group key management scheme for wireless sensor networks, in 12th International Asia-Pacific Web Conference (APWEB) (2010).
  • [5] Wang G., KimS., Kang D., Choi D., Cho G. , Lightweight key renewals for clustered sensor networks, Journal of Networks 3 (2010): 300.
  • [6] Perrig A., Szewczyk R., Tygar J. D., Wen V., Culler D. E., Spins: security protocols for sensor networks, Wirel. Netw. 8 (5) (2002): 521.
  • [7] Miller V. S., Use of elliptic curves in cryptography, Lecture Notes in Computer Sciences; 218 on Advances in Cryptology—CRYPTO 85, New York, NY, USA: Springer-Verlag New York, Inc. (1986): 417.
  • [8] Rabin M. O., Digitalized signatures and public-key functions as intractable as factorization, Cambridge, MA, USA, Tech. Rep. (1979).
  • [9] Malan D., Welsh M., Smith M., A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography, in First Annual IEEE Communications Sociery Conference on Sensor and Ad Hoc Communications and Networks (2004).
  • [10] Liang H., Wang C., An energy efficient dynamic key management scheme based on polynomial and cluster in wireless sensor netwoks, JCIT: Journal of Convergence Information Technology 6 (2011): 321.
  • [11] Wang Y., Ramamurthy B., Group rekeying schemes for secure group communication in wireless sensor networks, in IEEE International Conference on Communications (2007).
  • [12] Park C.-H., Zhang Y.-Y., Kim I.-T., Park M.-S., Dls: Dynamic level session key revocation protocol for wireless sensor networks, in International Conference on Information Science and Application (ICISA) (2010).
  • [13] Chuang I.-H., Su W.-T., Wu C.-Y., Hsu J.-P., Kuo Y.-H., Two-layered dynamic key management in mobile and long-lived cluster-based wireless sensor networks, in IEEE Wireless Communications and Networking Conference (2007).
  • [14] Khan S., Lavagno L., Pastrone C., Spirito M., An effective key management scheme for mobile heterogeneous sensor networks, in Internatioal Conference on Information Society (i-Society) (2011).
  • [15] Blundo C., Santis A. D., Herzberg A., Kutten S., Vaccaro U., Yung M., Perfectly-secure key distribution for dynamic conferences, in Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology, ser. CRYPTO ’92, London, UK: Springer-Verlag (1993): 471.
  • [16] Kifayat K., Merabti M., Shi Q., Llewellyn-Jones D., Group-based key management for mobile sensor networks, in IEEE Sarnoff Symposium (2010).
  • [17] Aileni A. R., Key management in mobile sensor networks, CoRR abs/1104.2565 (2011).
  • [18] Kalyani P., Chellappan C., Heterogenous wireless mobile sensor network model based routing adopted to dynamic topology, European Journal of Scientific Research 50 (2011): 143.
  • [19] Deng X., Xiong Y., A new protocol for the detection of node replication attacks in mobile wireless sensor networks, Journal of Computer Science Technology 26 (2011): 732.
  • [20] Diffie W., Hellman M. E., New directions in cryptography, IEEE Transactions on Information Theory 22 (1976): 644.
  • [21] Steiner M., Tsudik G., Waidner M., Diffie-hellman key distribution extended to group communication, in Proceedings of the 3rd ACM Conference on Computer and Communications Security (1996).
  • [22] Szczechowiak P., Oliveira L. B., Scott M., Collier M., Dahab R., Nanoecc: testing the limits of elliptic curve cryptography in sensor networks, in Proceedings of the 5th European Conference on Wireless Sensor Networks, ser. EWSN’08 (2008).
  • [23] Kotulski Z., Szczepinski W., Error Analysis with Applications in Engineering, Springer (2010).
  • [24] Duarte-melo E. J., Liu M., Data-gathering wireless sensor networks: Organization and capacity, Computer Networks 43 (2003): 519.
  • [25] Gura N., Patel A., Wander A., Eberle H., Shantz S. C., Comparing elliptic curve cryptography and RSA on 8-bit cpus, in Cryptographic Hardware and Embedded Systems-CHES 2004 3156 (2004): 119.
  • [26] Kalantary M., Meybodi M., Energy-aware routing protocol for mobile sensor networks using learning automata algorithms, in IEEE 6th International Conference on Wireless and Mobile Computing, Networking and Communicatrions (WiMob) (2010).
  • [27] Koblitz N., Elliptic curve cryptosystems, Mathematics of Computation 48 (1987): 203.
  • [28] Ren B., Ma J., Chen C., The hybrid mobile wireless sensor networks for data gathering, in Proceedings of the 2006 International Conference onWireless Communications and Mobile Computing, ser. IWCMC ’06 (2006).
  • [29] Rivest R., Shamir A., Adleman L., A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM 21 (1978): 120.
  • [30] Szalachowski P., Ksiezopolski B., Kotulski Z., On authentication method impact upon data sampling delay in wireless sensor networks, in Computer Networks, ser. Communications in Computer and Information Science, A. Kwiecien, P. Gaj, and P. Stera, Eds., Springer Berlin Heidelberg 79 (2010): 280.
  • [31] Wander A. S., Gura N., Eberle H., Gupta V., Shantz S. C., Energy analysis of public-key cryptography for wireless sensor networks, in Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications (2005).
  • [32] Xu K., Hong X., Gerla M., An ad hoc network with mobile backbones, in IEEE International Conference on Communications, ICC 2002 (2002).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-82404f16-4158-40d7-8b8a-abb94bc62aeb
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.