Skip to main content

Abstract

Many applications require authentication and confidentiality in communication (for example, military and business), but standard authentication and key distribution mechanisms involve energy expenditure. Most approaches in large group of key distributions are suitable for conventional networks. New proposals such as SPINS overcome the deficiencies, and establish the feasibility of sensor network key distribution. In this paper, we propose a new method of key distribution for sensor networks which is inspired by the use of hints in ELK. We describe in detail the operation of the method, and perform energy consumption comparisons with both ELK and SPINS.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. S. Ravi, A. Raghunathan, P. Kocher, and S. Hattangady, “Security in embedded systems: Design challenges,” Trans. on Embedded Computing Sys., vol. 3, pp. 461-491, 2004.

    Article  Google Scholar 

  2. J. Deng, R. Han, and S. Mishra, “Security support for in-network processing in Wireless Sensor Networks,” in Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks. Fairfax, Virginia: ACM Press, 2003, pp. 83-93.

    Google Scholar 

  3. S. Ravi, A. Raghunathan, and N. Potlapally, “Securing wireless data: system architecture challenges,” in Proceedings of the 15th international symposium on System Synthesis. Kyoto, Japan: ACM Press, 2002, pp. 195-200.

    Google Scholar 

  4. C. Collberg, “Watermarking, Tamper-Proofing, and Obfuscation – Tools for Software Protection” IEEE transactions on software engineering, vol 28, pp 735-746, 2002

    Article  Google Scholar 

  5. “ELK, a new protocol for efficient large-group key distribution,” presented at Security and Privacy, 2001. S&P 2001. Proceedings. 2001 IEEE Symposium on, 2001.

    Google Scholar 

  6. W. Freeman and E. Miller, “An Experimental Analysis of Cryptographic Overhead in Performance-Critical Systems” in Proceedings of the 7th International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunication Systems IEEE Computer Society, 1999 pp. 348

    Google Scholar 

  7. Sharaf, J. Beaver, A. Labrinidis, and K. Chrysanthis, “Balancing energy efficiency and quality of aggregate data in sensor networks,” The VLDB Journal, vol. 13, pp. 384-403, 2004.

    Article  Google Scholar 

  8. W. Du, R. Wang, and P. Ning, “An efficient scheme for authenticating public keys in sensor networks,” in Proceedings of the 6th ACM international symposium on Mobile ad hoc networking and computing. Urbana-Champaign, IL, USA: ACM Press, 2005, pp. 58-67.

    Google Scholar 

  9. P. Ganesan, R. Venugopalan, P. Peddabachagari, A. Dean, F. Mueller, and M. Sichitiu, “Analyzing and modeling encryption overhead for sensor network nodes,” in Proceedings of the 2nd ACM international conference on Wireless sensor networks and applications. San Diego, CA, USA: ACM Press, 2003, pp. 151-159.

    Google Scholar 

  10. S. K. Miller, “Facing the Challenge of Wireless Security,” Computer, vol. 34, pp. 16-18, 2001.

    Article  Google Scholar 

  11. M. Ulema, “Wireless sensor networks: architectures, protocols, and management,” presented at Network Operations and Management Symposium, 2004. NOMS 2004. IEEE/IFIP, 2004.

    Google Scholar 

  12. G. Barrenechea, B. Beferull-Lozano, and M. Vetterli, “Lattice sensor networks: capacity limits, optimal routing and robustness to failures,” in Proceedings of the third international symposium on Information processing in sensor networks. Berkeley, California, USA: ACM Press, 2004, pp. 186-195.

    Google Scholar 

  13. Perrig, J. Stankovic, and D. Wagner, “Security in wireless sensor networks,” Commun. ACM, vol. 47, pp. 53-57, 2004.

    Article  Google Scholar 

  14. Perrig, R. Szewczyk, J. D. Tygar, V. Wen, and D. E. Culler, “SPINS: security protocols for sensor networks,” Wirel. Netw., vol. 8, pp. 521-534, 2002.

    Article  MATH  Google Scholar 

  15. J.-H. Chang and L. Tassiulas, “Maximum lifetime routing in wireless sensor networks,” IEEE/ACM Trans. Netw., vol. 12, pp. 609-619, 2004.

    Article  Google Scholar 

  16. Y.-C. Hu, A. Perrig, and D. B. Johnson, “Rushing attacks and defense in wireless ad hoc network routing protocols,” in Proceedings of the 2003 ACM workshop on Wireless security. San Diego, CA, USA: ACM Press, 2003, pp. 30-40.

    Google Scholar 

  17. S.-J. Park, R. Vedantham, R. Sivakumar, and I. F. Akyildiz, “A scalable approach for reliable downstream data delivery in wireless sensor networks,” in Proceedings of the 5th ACM international symposium on Mobile ad hoc networking and computing. Roppongi Hills, Tokyo, Japan: ACM Press, 2004, pp. 78-89.

    Google Scholar 

  18. N. R. Potlapally, S. Ravi, A. Raghunathan, and N. K. Jha, “Analyzing the energy consumption of security protocols,” in Proceedings of the 2003 international symposium on Low power electronics and design. Seoul, Korea: ACM Press, 2003, pp. 30-35.

    Google Scholar 

  19. J. D. Touch, “Performance analysis of MD5,” in Proceedings of the conference on Applications, technologies, architectures, and protocols for computer communication. Cambridge, Massachusetts, United States: ACM Press, 1995, pp. 77-86.

    Google Scholar 

  20. J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Culler, and K. Pister, “System architecture directions for networked sensors,” SIGPLAN Not., vol. 35, pp. 93-104, 2000.

    Article  Google Scholar 

  21. L. F. Perrone and D. M. Nicol, “Network modeling and simulation: a scalable simulator for TinyOS applications” in Proceedings of the 34th conference on Winter simulation: exploring new frontiers San Diego, California Winter Simulation Conference, 2002 pp. 679-687

    Google Scholar 

  22. P. Techateerawat and A. Jennings, “Analyzing the Key Distribution from Security Attacks in Wireless Sensor”, presented at International Conference on Systems, Computing Sciences and Software Engineering, 2006.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer

About this paper

Cite this paper

Techateerawat, P., Jennings, A. (2007). Hint Key Distribution for Sensor Networks. In: Sobh, T., Elleithy, K., Mahmood, A., Karim, M. (eds) Innovative Algorithms and Techniques in Automation, Industrial Electronics and Telecommunications. Springer, Dordrecht. https://doi.org/10.1007/978-1-4020-6266-7_64

Download citation

  • DOI: https://doi.org/10.1007/978-1-4020-6266-7_64

  • Publisher Name: Springer, Dordrecht

  • Print ISBN: 978-1-4020-6265-0

  • Online ISBN: 978-1-4020-6266-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics