Skip to main content

Forward-Secure Key Evolution in Wireless Sensor Networks

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4856))

Abstract

We consider a key distribution scheme for securing node-to-node communication in sensor networks. While most schemes in use are based on random predistribution, we consider a system of dynamic pairwise keys based on design due to Ren, Tanmoy and Zhou. We design and analyze a variation of this scheme, in which capturing a node does not lead to security threats for the past communication.

Instead of bit-flipping, we use a cryptographic one-way function. While this immediately guarantees forward-security, it is not clear whether the pseudorandom transformation of the keys does not lead to subtle security risks due to a specific distribution of reachable keys, such as existence of small attractor subspaces. (This problem does not occur for the design of Ren, Tanmoy and Zhou.) We show, in a rigorous, mathematical way, that this is not the case: after a small number of steps probability distribution of keys leaves no room for potential attacks.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ren, M., Tanmoy, K.D., Zhou, J.: Diverging keys in wireless sensor networks. In: Katsikas, S.K., Lopez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 3–540. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  2. Carman, D.W., Kruus, P.S., Matt, B.J.: Constraints and approaches for distributed sensor network security. Technical Report 00-010, NAI Labs, Cryptographic Technologies Group Trusted Information Systems, NAI Labs, The Security Research Division Network Associates, Inc. 3060 Washington Road (Rt. 97) Glenwood, MD 21738-9745 (2000)

    Google Scholar 

  3. Tiri, K., Hwang, D., Hodjat, A., Lai, B., Yang, S., Schaumont, P., Verbauwhede, I.: Aes-based cryptographic and biometric security coprocessor ic in 0.18-um cmos resistant to side-channel power analysis attacks. In: 2005 Symposia on VLSI Technology and Circuits, pp. 216–219 (2005)

    Google Scholar 

  4. Eschenauer, L., Gligor, V.D.: A key-management scheme for distributed sensor networks. In: CCS 2002: Proceedings of the 9th ACM conference on Computer and communications security, pp. 41–47. ACM Press, New York (2002)

    Chapter  Google Scholar 

  5. Chan, H., Perrig, A., Song, D.: Random key predistribution schemes for sensor networks. In: SP 2003: Proceedings of the 2003 IEEE Symposium on Security and Privacy, Washington, DC, USA, pp. 197–213. IEEE Computer Society, Los Alamitos (2003)

    Google Scholar 

  6. Chan, H., Perrig, A.: Pike: Peer intermediaries for key establishment in sensor networks. In: Infocom 2005. The 24th Conference of the IEEE Communications Society (2005)

    Google Scholar 

  7. Anderson, R., Chan, H., Perrig, A.: Key infection: Smart trust for smart dust. In: ICNP 2004. Proceedings of IEEE International Conference on Network Protocols (2004)

    Google Scholar 

  8. Daemen, J., Rijmen, V.: Rijndael specification. NIST AES Algorithm (Rijndael) Information webpage (2001)

    Google Scholar 

  9. Hellman, M.E.: A cryptanalytic time-memory tradeoff. IEEE Trans. Inform. Theory 26, 401–406 (1980)

    Article  MATH  MathSciNet  Google Scholar 

  10. Bollobás, B.: The diameter of random graphs. IEEE Trans. Inform. Theory 36, 285–288 (1990)

    Article  MathSciNet  Google Scholar 

  11. Bollobás, B.: Random Graphs. Academic Press, London (1985)

    MATH  Google Scholar 

  12. Chung, F., Lu, L.: The diameter of sparse random graphs. Adv. in Appl. Math. 26(4), 257–279 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  13. Aldous, D., Fill, J.A.: Reversible markov chains and random walks on graphs-chapter 9: A second look at general markov chains

    Google Scholar 

  14. Nachmias, A., Peres, Y.: Critical random graphs: diameter and mixing time (2007)

    Google Scholar 

  15. Benjamini, I., Kozma, G., Wormald, N.: The mixing time of the giant component of a random graph (2006)

    Google Scholar 

  16. Montenegro, R., Tetali, P.: Mathematical aspects of mixing times in markov chains. Found. Trends Theor. Comput. Sci. 1(3), 237–354 (2006)

    Article  MathSciNet  Google Scholar 

  17. Jaworski, J., Smit, I.: On a random digraph. Annals of Discrete Mathathematics 33, 111–127 (1987)

    MathSciNet  Google Scholar 

  18. Jaworski, J., Palka, Z.: Remarks on a general model of a random digraph. Ars Combinatoria 65, 135–144 (2002)

    MATH  MathSciNet  Google Scholar 

  19. Janson, S., Łuczak, T., Ruciński, A.: Random Graphs. Wiley, Chichester (2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Feng Bao San Ling Tatsuaki Okamoto Huaxiong Wang Chaoping Xing

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Klonowski, M., Kutyłowski, M., Ren, M., Rybarczyk, K. (2007). Forward-Secure Key Evolution in Wireless Sensor Networks. In: Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds) Cryptology and Network Security. CANS 2007. Lecture Notes in Computer Science, vol 4856. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-76969-9_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-76969-9_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-76968-2

  • Online ISBN: 978-3-540-76969-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics